Ecosyste.ms: Issues

An open API service for providing issue and pull request metadata for open source projects.

GitHub / kubescape/regolibrary issues and pull requests

#614 - improve remediation - return fix path in every case

Pull Request - State: open - Opened by YiscahLevySilas1 6 months ago - 5 comments
Labels: enhancement, Review effort [1-5]: 2

#613 - Fix c0074

Pull Request - State: closed - Opened by kooomix 6 months ago - 4 comments
Labels: enhancement, bug_fix, Review effort [1-5]: 2

#612 - Fix privilege escalation and privileged container issues

Pull Request - State: closed - Opened by kooomix 6 months ago - 4 comments
Labels: enhancement, bug_fix, Review effort [1-5]: 2

#611 - upgrade module to v2

Pull Request - State: closed - Opened by YiscahLevySilas1 6 months ago - 4 comments
Labels: enhancement, Review effort [1-5]: 1

#610 - add constructor for regolibrary V2

Pull Request - State: closed - Opened by YiscahLevySilas1 6 months ago - 4 comments
Labels: enhancement, Tests, Review effort [1-5]: 2

#609 - Revert "removed control C-0264 from soc2 FW"

Pull Request - State: closed - Opened by YiscahLevySilas1 7 months ago - 6 comments
Labels: enhancement, Review effort [1-5]: 2

#608 - fix workflow

Pull Request - State: closed - Opened by YiscahLevySilas1 7 months ago - 4 comments
Labels: enhancement, Review effort [1-5]: 2

#607 - fix workflow

Pull Request - State: closed - Opened by YiscahLevySilas1 7 months ago - 4 comments
Labels: bug_fix, Review effort [1-5]: 1

#606 - fix workflow

Pull Request - State: closed - Opened by YiscahLevySilas1 7 months ago - 4 comments
Labels: enhancement, Review effort [1-5]: 1

#605 - Regolibrary v2 - new relelase workflow

Pull Request - State: closed - Opened by YiscahLevySilas1 7 months ago - 8 comments
Labels: documentation, enhancement, Review effort [1-5]: 4

#604 - add isFixedByNetworkPolicy indicator

Pull Request - State: closed - Opened by YiscahLevySilas1 7 months ago - 5 comments
Labels: enhancement, Review effort [1-5]: 1

#603 - Support v1 version as well

Pull Request - State: closed - Opened by dwertent 7 months ago - 4 comments
Labels: enhancement, Review effort [1-5]: 1

#602 - support ac flatten display of related resources

Pull Request - State: closed - Opened by YiscahLevySilas1 7 months ago - 4 comments
Labels: enhancement, bug_fix, Review effort [1-5]: 2

#601 - change control name

Pull Request - State: closed - Opened by YiscahLevySilas1 7 months ago - 4 comments
Labels: enhancement, Review effort [1-5]: 1

#600 - rm roleref as reviewPath, return only subject to del

Pull Request - State: closed - Opened by YiscahLevySilas1 7 months ago - 5 comments
Labels: enhancement, Review effort [1-5]: 2

#599 - update default sensitiveKeyNames list

Pull Request - State: closed - Opened by YiscahLevySilas1 7 months ago - 4 comments
Labels: enhancement, Review effort [1-5]: 1

#598 - add new attack paths for security risks

Pull Request - State: closed - Opened by YiscahLevySilas1 7 months ago - 5 comments
Labels: enhancement, Review effort [1-5]: 2

#597 - add workflow to create release without system tests

Pull Request - State: closed - Opened by YiscahLevySilas1 7 months ago - 4 comments
Labels: enhancement, Review effort [1-5]: 4

#596 - add control C-0273 - outdated k8s version

Pull Request - State: closed - Opened by YiscahLevySilas1 7 months ago - 5 comments
Labels: documentation, enhancement, Review effort [1-5]: 4

#595 - add control C-0272 - Workload with administrative roles

Pull Request - State: closed - Opened by YiscahLevySilas1 7 months ago - 4 comments
Labels: documentation, enhancement, Review effort [1-5]: 4

#594 - split cpu and memory controls

Pull Request - State: closed - Opened by YiscahLevySilas1 7 months ago - 5 comments
Labels: enhancement, Review effort [1-5]: 2

#593 - remove C-0001 from fws, don't delete for bc

Pull Request - State: closed - Opened by YiscahLevySilas1 7 months ago - 4 comments
Labels: documentation, enhancement, Review effort [1-5]: 3

#592 - add C-0267 - Workload with cluster takeover roles

Pull Request - State: closed - Opened by YiscahLevySilas1 7 months ago - 7 comments
Labels: documentation, enhancement, Review effort [1-5]: 4

#591 - Removed cosign controls from default workload scan FW

Pull Request - State: open - Opened by dwertent 7 months ago - 4 comments
Labels: enhancement, Review effort [1-5]: 1

#590 - Update push-releasedev-updates.yaml

Pull Request - State: closed - Opened by yuleib 7 months ago - 4 comments
Labels: enhancement, Review effort [1-5]: 2

#589 - delete C-0001

Pull Request - State: closed - Opened by YiscahLevySilas1 7 months ago - 1 comment

#588 - rename C-0002 to `Prevent containers from allowing command execution`

Pull Request - State: closed - Opened by YiscahLevySilas1 7 months ago - 7 comments
Labels: enhancement, Review effort [1-5]: 1

#587 - rename C-0007 to `Roles with delete capabilities`

Pull Request - State: closed - Opened by YiscahLevySilas1 7 months ago - 7 comments
Labels: enhancement, Review effort [1-5]: 1

#586 - delete control C-0009

Pull Request - State: closed - Opened by YiscahLevySilas1 7 months ago - 7 comments
Labels: enhancement, bug_fix, Review effort [1-5]: 2

#585 - C-0013 - clarify remediation

Pull Request - State: closed - Opened by YiscahLevySilas1 7 months ago - 8 comments
Labels: enhancement, Review effort [1-5]: 1

#584 - Revert "Adding "create release without system tests" gh action"

Pull Request - State: closed - Opened by YiscahLevySilas1 7 months ago - 4 comments
Labels: enhancement, Review effort [1-5]: 1

#583 - Adding "create release without system tests" gh action

Pull Request - State: closed - Opened by dwertent 7 months ago - 4 comments
Labels: enhancement, Review effort [1-5]: 2

#582 - Remove default exceptions

Pull Request - State: closed - Opened by dwertent 7 months ago - 4 comments
Labels: enhancement, Review effort [1-5]: 2

#581 - C-0012 add allowed values and keys lists to reduce false positives

Pull Request - State: closed - Opened by YiscahLevySilas1 8 months ago - 4 comments
Labels: enhancement, bug_fix, Review effort [1-5]: 3

#580 - fix C-0211 sysctls fixpath

Pull Request - State: closed - Opened by YiscahLevySilas1 8 months ago - 4 comments
Labels: enhancement, Review effort [1-5]: 2

#579 - Adding kube-system exceptions

Pull Request - State: closed - Opened by dwertent 8 months ago - 4 comments
Labels: enhancement, Review effort [1-5]: 3

#578 - Changing release artifact names

Pull Request - State: closed - Opened by slashben 8 months ago - 6 comments
Labels: documentation, enhancement, Review effort [1-5]: 2

#577 - Cannot add new controls that uses previously unknown objects to Kubescape

Issue - State: open - Opened by slashben 8 months ago - 1 comment
Labels: bug

#576 - Adding default exceptions

Pull Request - State: closed - Opened by dwertent 8 months ago - 6 comments
Labels: enhancement, Review effort [1-5]: 2

#575 - add system tests

Pull Request - State: open - Opened by YiscahLevySilas1 8 months ago - 4 comments
Labels: enhancement, Tests, Review effort [1-5]: 1

#574 - remove C-0264 from security fw

Pull Request - State: closed - Opened by YiscahLevySilas1 8 months ago - 4 comments
Labels: enhancement, Review effort [1-5]: 1

#573 - add security issues controls to security fw

Pull Request - State: closed - Opened by YiscahLevySilas1 8 months ago - 4 comments
Labels: enhancement, Review effort [1-5]: 2

#572 - change C-0035 name to `Administrative Roles`

Pull Request - State: closed - Opened by YiscahLevySilas1 8 months ago - 4 comments
Labels: enhancement, Review effort [1-5]: 1

#571 - Fixed reviewPaths

Pull Request - State: closed - Opened by dwertent 8 months ago - 4 comments
Labels: bug_fix, Review effort [1-5]: 1

#570 - Support HTTPRoute in Gateway API

Pull Request - State: open - Opened by slashben 8 months ago - 5 comments
Labels: enhancement, Review effort [1-5]: 3

#569 - SUB-4014 - Risk factors not working - Privileged, Data access, Host a…

Pull Request - State: closed - Opened by RinaO1234 8 months ago - 4 comments
Labels: enhancement, Review effort [1-5]: 1

#568 - Add controls to security framework

Pull Request - State: closed - Opened by avrahams 8 months ago - 4 comments
Labels: enhancement, Review effort [1-5]: 1

#567 - Feature/unauthenticated service

Pull Request - State: open - Opened by amitschendel 8 months ago - 9 comments

#566 - Adding control C-0265: detection of over-privileged system:authenticated group

Pull Request - State: closed - Opened by slashben 8 months ago - 7 comments
Labels: enhancement, Review effort [1-5]: 3

#565 - testing PR

Pull Request - State: closed - Opened by yuleib 8 months ago - 4 comments
Labels: enhancement

#564 - Fixing C-0079 to properly detect CVE-2022-0185 on azure

Pull Request - State: closed - Opened by slashben 8 months ago - 5 comments
Labels: Bug fix, Tests, bug_fix

#563 - Support adding exception list to c-0012

Issue - State: closed - Opened by javsalgar 9 months ago - 9 comments
Labels: bug

#562 - Update pr-comments.yaml

Pull Request - State: closed - Opened by yuleib 9 months ago - 4 comments
Labels: enhancement

#561 - refactor non-root-containers

Pull Request - State: closed - Opened by YiscahLevySilas1 9 months ago - 3 comments
Labels: enhancement

#560 - Improve c-0012

Pull Request - State: closed - Opened by YiscahLevySilas1 9 months ago - 8 comments
Labels: enhancement

#559 - deprecate-old-rules

Pull Request - State: closed - Opened by YiscahLevySilas1 9 months ago - 4 comments
Labels: enhancement

#558 - fix C-0236 assisted remediation

Pull Request - State: closed - Opened by YiscahLevySilas1 9 months ago - 3 comments
Labels: bug_fix

#557 - removed control C-0264 from soc2 FW

Pull Request - State: closed - Opened by dwertent 10 months ago - 4 comments
Labels: enhancement

#556 - Run rule "pv-without-encryption" only on future releases

Pull Request - State: closed - Opened by dwertent 10 months ago - 3 comments
Labels: enhancement

#555 - removing control 0086 + CVE 2022 0492

Pull Request - State: closed - Opened by yuleib 10 months ago - 6 comments
Labels: enhancement

#554 - fix control C-0050

Pull Request - State: closed - Opened by kooomix 10 months ago - 3 comments
Labels: Bug fix

#553 - fix control C-0004

Pull Request - State: closed - Opened by kooomix 10 months ago - 3 comments
Labels: Bug fix

#552 - Initial SOC2 support

Pull Request - State: closed - Opened by slashben 10 months ago - 2 comments
Labels: enhancement

#551 - Sync own repo branch to KS org

Pull Request - State: closed - Opened by slashben 10 months ago - 1 comment
Labels: enhancement

#550 - Initial SOC2 framework support

Pull Request - State: closed - Opened by slashben 10 months ago - 1 comment
Labels: enhancement

#549 - fix release

Pull Request - State: closed - Opened by yuleib 10 months ago - 2 comments
Labels: bug_fix

#548 - Remove armobuiltin

Pull Request - State: closed - Opened by yuleib 10 months ago - 2 comments
Labels: enhancement

#547 - C-0211 - fix and improve assisted remediation

Pull Request - State: closed - Opened by YiscahLevySilas1 10 months ago - 3 comments
Labels: enhancement, bug_fix

#546 - remove from README.md

Pull Request - State: closed - Opened by yuleib 11 months ago - 6 comments
Labels: documentation

#545 - Update pr-tests.yaml

Pull Request - State: closed - Opened by yuleib 11 months ago - 2 comments
Labels: Refactoring

#544 - create documentation pipeline to update and maintain control docs

Pull Request - State: closed - Opened by TRohit20 11 months ago - 6 comments
Labels: enhancement

#543 - fix deletePaths and reviewPaths tests

Pull Request - State: closed - Opened by kooomix 11 months ago - 2 comments
Labels: Tests

#542 - fix control C-0021

Pull Request - State: closed - Opened by kooomix 11 months ago - 2 comments

#541 - create documentation pipeline to update and maintain control docs

Pull Request - State: closed - Opened by TRohit20 11 months ago - 2 comments
Labels: enhancement

#540 - marking smartremediation controls

Pull Request - State: closed - Opened by kooomix 11 months ago - 3 comments
Labels: enhancement

#539 - Remove the armoBuiltin attribute

Issue - State: closed - Opened by craigbox 11 months ago - 2 comments

#538 - replace serviceaccountname with serviceAccountName

Pull Request - State: closed - Opened by itsmeital 11 months ago - 2 comments
Labels: Refactoring

#537 - Why some controls are not in the AllControls framework?

Issue - State: open - Opened by jeffmou787 11 months ago - 7 comments

#535 - Update pr-comments.yaml

Pull Request - State: closed - Opened by yuleib 12 months ago - 2 comments
Labels: Refactoring

#534 - Revert "Use cluster scope instead of AKS"

Pull Request - State: closed - Opened by dwertent 12 months ago - 2 comments
Labels: Refactoring

#533 - adding maintainers file

Pull Request - State: closed - Opened by matthyx 12 months ago - 8 comments
Labels: documentation

#532 - Use cluster scope instead of AKS

Pull Request - State: closed - Opened by dwertent 12 months ago - 2 comments
Labels: Bug fix

#531 - Update upload-readme.py

Pull Request - State: closed - Opened by yuleib 12 months ago - 2 comments
Labels: Refactoring

#530 - fix edge case, add test cases

Pull Request - State: closed - Opened by YiscahLevySilas1 12 months ago - 4 comments
Labels: Refactoring, Tests

#527 - C-0004 & C-0050 - fix only missing configurations

Pull Request - State: closed - Opened by YiscahLevySilas1 12 months ago - 2 comments
Labels: Bug fix

#525 - Making sure that service and ingress are in the same namespace

Pull Request - State: closed - Opened by slashben 12 months ago - 3 comments
Labels: Bug fix

#524 - add missing delete paths

Pull Request - State: closed - Opened by YiscahLevySilas1 12 months ago - 2 comments
Labels: Bug fix

#523 - Fix fixpath for controls C-0077 and C-0076

Pull Request - State: closed - Opened by YiscahLevySilas1 12 months ago - 2 comments
Labels: Bug fix

#520 - Security Slam 2023 umbrella issue

Issue - State: closed - Opened by matthyx 12 months ago - 1 comment

#517 - SUB-2768 - finish adding delete / review paths

Pull Request - State: closed - Opened by YiscahLevySilas1 12 months ago - 4 comments
Labels: enhancement

#510 - listOfDangerousArtifacts defined but not used

Issue - State: open - Opened by craigbox about 1 year ago - 3 comments
Labels: bug

#502 - Revert "core(exceptions): Edit system exceptions"

Pull Request - State: closed - Opened by YiscahLevySilas1 about 1 year ago - 2 comments
Labels: Bug fix

#501 - Fix control C-0211

Pull Request - State: closed - Opened by YiscahLevySilas1 about 1 year ago - 2 comments
Labels: Bug fix, Tests

#499 - fix mulitple unrelated resources

Pull Request - State: closed - Opened by YiscahLevySilas1 about 1 year ago - 2 comments
Labels: Bug fix

#498 - C-0210 Does not seem to work

Issue - State: closed - Opened by dwertent about 1 year ago - 2 comments
Labels: bug

#468 - change whitelist struct

Pull Request - State: closed - Opened by rcohencyberarmor about 1 year ago - 3 comments

#393 - few-changes

Pull Request - State: open - Opened by yuleib over 1 year ago - 1 comment

#392 - new file: .github/workflows/pr-comments.yaml

Pull Request - State: closed - Opened by yuleib over 1 year ago - 4 comments

#391 - Add configuration param to C-0050 to optionally check cpu limit

Issue - State: open - Opened by sboschman over 1 year ago - 1 comment