617 KiB
617 KiB
hide | |
---|---|
|
Security Overview
Helm-Chart
Scan Results
Chart Object: projectsend/charts/mariadb/templates/common.yaml
Type | Misconfiguration ID | Check | Severity | Explaination | Links |
---|---|---|---|---|---|
Kubernetes Security Check | KSV001 | Process can elevate its own privileges | MEDIUM | Expand...A program inside the container can elevate its own privileges and run as root, which might give the program control over the container and node.Container 'hostpatch' of StatefulSet 'RELEASE-NAME-mariadb' should set 'securityContext.allowPrivilegeEscalation' to false |
|
Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW | Expand...The container should drop all default capabilities and add only those that are needed for its execution.Container 'RELEASE-NAME-mariadb' of StatefulSet 'RELEASE-NAME-mariadb' should add 'ALL' to 'securityContext.capabilities.drop' |
|
Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW | Expand...The container should drop all default capabilities and add only those that are needed for its execution.Container 'hostpatch' of StatefulSet 'RELEASE-NAME-mariadb' should add 'ALL' to 'securityContext.capabilities.drop' |
|
Kubernetes Security Check | KSV011 | CPU not limited | LOW | Expand...Enforcing CPU limits prevents DoS via resource exhaustion.Container 'hostpatch' of StatefulSet 'RELEASE-NAME-mariadb' should set 'resources.limits.cpu' |
|
Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM | Expand...'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.Container 'autopermissions' of StatefulSet 'RELEASE-NAME-mariadb' should set 'securityContext.runAsNonRoot' to true |
|
Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM | Expand...'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.Container 'hostpatch' of StatefulSet 'RELEASE-NAME-mariadb' should set 'securityContext.runAsNonRoot' to true |
|
Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW | Expand...An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.Container 'RELEASE-NAME-mariadb' of StatefulSet 'RELEASE-NAME-mariadb' should set 'securityContext.readOnlyRootFilesystem' to true |
|
Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW | Expand...An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.Container 'autopermissions' of StatefulSet 'RELEASE-NAME-mariadb' should set 'securityContext.readOnlyRootFilesystem' to true |
|
Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW | Expand...An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.Container 'hostpatch' of StatefulSet 'RELEASE-NAME-mariadb' should set 'securityContext.readOnlyRootFilesystem' to true |
|
Kubernetes Security Check | KSV015 | CPU requests not specified | LOW | Expand...When containers have resource requests specified, the scheduler can make better decisions about which nodes to place pods on, and how to deal with resource contention.Container 'hostpatch' of StatefulSet 'RELEASE-NAME-mariadb' should set 'resources.requests.cpu' |
|
Kubernetes Security Check | KSV016 | Memory requests not specified | LOW | Expand...When containers have memory requests specified, the scheduler can make better decisions about which nodes to place pods on, and how to deal with resource contention.Container 'hostpatch' of StatefulSet 'RELEASE-NAME-mariadb' should set 'resources.requests.memory' |
|
Kubernetes Security Check | KSV017 | Privileged container | HIGH | Expand...Privileged containers share namespaces with the host system and do not offer any security. They should be used exclusively for system containers that require high privileges.Container 'hostpatch' of StatefulSet 'RELEASE-NAME-mariadb' should set 'securityContext.privileged' to false |
|
Kubernetes Security Check | KSV018 | Memory not limited | LOW | Expand...Enforcing memory limits prevents DoS via resource exhaustion.Container 'hostpatch' of StatefulSet 'RELEASE-NAME-mariadb' should set 'resources.limits.memory' |
|
Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM | Expand...Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.Container 'RELEASE-NAME-mariadb' of StatefulSet 'RELEASE-NAME-mariadb' should set 'securityContext.runAsUser' > 10000 |
|
Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM | Expand...Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.Container 'autopermissions' of StatefulSet 'RELEASE-NAME-mariadb' should set 'securityContext.runAsUser' > 10000 |
|
Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM | Expand...Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.Container 'hostpatch' of StatefulSet 'RELEASE-NAME-mariadb' should set 'securityContext.runAsUser' > 10000 |
|
Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM | Expand...Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.Container 'RELEASE-NAME-mariadb' of StatefulSet 'RELEASE-NAME-mariadb' should set 'securityContext.runAsGroup' > 10000 |
|
Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM | Expand...Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.Container 'autopermissions' of StatefulSet 'RELEASE-NAME-mariadb' should set 'securityContext.runAsGroup' > 10000 |
|
Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM | Expand...Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.Container 'hostpatch' of StatefulSet 'RELEASE-NAME-mariadb' should set 'securityContext.runAsGroup' > 10000 |
|
Kubernetes Security Check | KSV023 | hostPath volumes mounted | MEDIUM | Expand...HostPath volumes must be forbidden.StatefulSet 'RELEASE-NAME-mariadb' should not set 'spec.template.volumes.hostPath' |
|
Kubernetes Security Check | KSV029 | A root primary or supplementary GID set | LOW | Expand...Containers should be forbidden from running with a root primary or supplementary GID.StatefulSet 'RELEASE-NAME-mariadb' should set 'spec.securityContext.runAsGroup', 'spec.securityContext.supplementalGroups[*]' and 'spec.securityContext.fsGroup' to integer greater than 0 |
Type | Misconfiguration ID | Check | Severity | Explaination | Links |
---|---|---|---|---|---|
Kubernetes Security Check | KSV001 | Process can elevate its own privileges | MEDIUM | Expand...A program inside the container can elevate its own privileges and run as root, which might give the program control over the container and node.Container 'hostpatch' of Deployment 'RELEASE-NAME-projectsend' should set 'securityContext.allowPrivilegeEscalation' to false |
|
Kubernetes Security Check | KSV001 | Process can elevate its own privileges | MEDIUM | Expand...A program inside the container can elevate its own privileges and run as root, which might give the program control over the container and node.Container 'initconfig' of Deployment 'RELEASE-NAME-projectsend' should set 'securityContext.allowPrivilegeEscalation' to false |
|
Kubernetes Security Check | KSV001 | Process can elevate its own privileges | MEDIUM | Expand...A program inside the container can elevate its own privileges and run as root, which might give the program control over the container and node.Container 'mariadb-init' of Deployment 'RELEASE-NAME-projectsend' should set 'securityContext.allowPrivilegeEscalation' to false |
|
Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW | Expand...The container should drop all default capabilities and add only those that are needed for its execution.Container 'RELEASE-NAME-projectsend' of Deployment 'RELEASE-NAME-projectsend' should add 'ALL' to 'securityContext.capabilities.drop' |
|
Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW | Expand...The container should drop all default capabilities and add only those that are needed for its execution.Container 'hostpatch' of Deployment 'RELEASE-NAME-projectsend' should add 'ALL' to 'securityContext.capabilities.drop' |
|
Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW | Expand...The container should drop all default capabilities and add only those that are needed for its execution.Container 'initconfig' of Deployment 'RELEASE-NAME-projectsend' should add 'ALL' to 'securityContext.capabilities.drop' |
|
Kubernetes Security Check | KSV011 | CPU not limited | LOW | Expand...Enforcing CPU limits prevents DoS via resource exhaustion.Container 'hostpatch' of Deployment 'RELEASE-NAME-projectsend' should set 'resources.limits.cpu' |
|
Kubernetes Security Check | KSV011 | CPU not limited | LOW | Expand...Enforcing CPU limits prevents DoS via resource exhaustion.Container 'initconfig' of Deployment 'RELEASE-NAME-projectsend' should set 'resources.limits.cpu' |
|
Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM | Expand...'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.Container 'RELEASE-NAME-projectsend' of Deployment 'RELEASE-NAME-projectsend' should set 'securityContext.runAsNonRoot' to true |
|
Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM | Expand...'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.Container 'autopermissions' of Deployment 'RELEASE-NAME-projectsend' should set 'securityContext.runAsNonRoot' to true |
|
Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM | Expand...'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.Container 'hostpatch' of Deployment 'RELEASE-NAME-projectsend' should set 'securityContext.runAsNonRoot' to true |
|
Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM | Expand...'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.Container 'initconfig' of Deployment 'RELEASE-NAME-projectsend' should set 'securityContext.runAsNonRoot' to true |
|
Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM | Expand...'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.Container 'mariadb-init' of Deployment 'RELEASE-NAME-projectsend' should set 'securityContext.runAsNonRoot' to true |
|
Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW | Expand...An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.Container 'RELEASE-NAME-projectsend' of Deployment 'RELEASE-NAME-projectsend' should set 'securityContext.readOnlyRootFilesystem' to true |
|
Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW | Expand...An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.Container 'autopermissions' of Deployment 'RELEASE-NAME-projectsend' should set 'securityContext.readOnlyRootFilesystem' to true |
|
Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW | Expand...An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.Container 'hostpatch' of Deployment 'RELEASE-NAME-projectsend' should set 'securityContext.readOnlyRootFilesystem' to true |
|
Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW | Expand...An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.Container 'initconfig' of Deployment 'RELEASE-NAME-projectsend' should set 'securityContext.readOnlyRootFilesystem' to true |
|
Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW | Expand...An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.Container 'mariadb-init' of Deployment 'RELEASE-NAME-projectsend' should set 'securityContext.readOnlyRootFilesystem' to true |
|
Kubernetes Security Check | KSV015 | CPU requests not specified | LOW | Expand...When containers have resource requests specified, the scheduler can make better decisions about which nodes to place pods on, and how to deal with resource contention.Container 'hostpatch' of Deployment 'RELEASE-NAME-projectsend' should set 'resources.requests.cpu' |
|
Kubernetes Security Check | KSV015 | CPU requests not specified | LOW | Expand...When containers have resource requests specified, the scheduler can make better decisions about which nodes to place pods on, and how to deal with resource contention.Container 'initconfig' of Deployment 'RELEASE-NAME-projectsend' should set 'resources.requests.cpu' |
|
Kubernetes Security Check | KSV016 | Memory requests not specified | LOW | Expand...When containers have memory requests specified, the scheduler can make better decisions about which nodes to place pods on, and how to deal with resource contention.Container 'hostpatch' of Deployment 'RELEASE-NAME-projectsend' should set 'resources.requests.memory' |
|
Kubernetes Security Check | KSV016 | Memory requests not specified | LOW | Expand...When containers have memory requests specified, the scheduler can make better decisions about which nodes to place pods on, and how to deal with resource contention.Container 'initconfig' of Deployment 'RELEASE-NAME-projectsend' should set 'resources.requests.memory' |
|
Kubernetes Security Check | KSV017 | Privileged container | HIGH | Expand...Privileged containers share namespaces with the host system and do not offer any security. They should be used exclusively for system containers that require high privileges.Container 'hostpatch' of Deployment 'RELEASE-NAME-projectsend' should set 'securityContext.privileged' to false |
|
Kubernetes Security Check | KSV018 | Memory not limited | LOW | Expand...Enforcing memory limits prevents DoS via resource exhaustion.Container 'hostpatch' of Deployment 'RELEASE-NAME-projectsend' should set 'resources.limits.memory' |
|
Kubernetes Security Check | KSV018 | Memory not limited | LOW | Expand...Enforcing memory limits prevents DoS via resource exhaustion.Container 'initconfig' of Deployment 'RELEASE-NAME-projectsend' should set 'resources.limits.memory' |
|
Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM | Expand...Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.Container 'RELEASE-NAME-projectsend' of Deployment 'RELEASE-NAME-projectsend' should set 'securityContext.runAsUser' > 10000 |
|
Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM | Expand...Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.Container 'autopermissions' of Deployment 'RELEASE-NAME-projectsend' should set 'securityContext.runAsUser' > 10000 |
|
Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM | Expand...Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.Container 'hostpatch' of Deployment 'RELEASE-NAME-projectsend' should set 'securityContext.runAsUser' > 10000 |
|
Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM | Expand...Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.Container 'initconfig' of Deployment 'RELEASE-NAME-projectsend' should set 'securityContext.runAsUser' > 10000 |
|
Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM | Expand...Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.Container 'mariadb-init' of Deployment 'RELEASE-NAME-projectsend' should set 'securityContext.runAsUser' > 10000 |
|
Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM | Expand...Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.Container 'RELEASE-NAME-projectsend' of Deployment 'RELEASE-NAME-projectsend' should set 'securityContext.runAsGroup' > 10000 |
|
Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM | Expand...Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.Container 'autopermissions' of Deployment 'RELEASE-NAME-projectsend' should set 'securityContext.runAsGroup' > 10000 |
|
Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM | Expand...Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.Container 'hostpatch' of Deployment 'RELEASE-NAME-projectsend' should set 'securityContext.runAsGroup' > 10000 |
|
Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM | Expand...Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.Container 'initconfig' of Deployment 'RELEASE-NAME-projectsend' should set 'securityContext.runAsGroup' > 10000 |
|
Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM | Expand...Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.Container 'mariadb-init' of Deployment 'RELEASE-NAME-projectsend' should set 'securityContext.runAsGroup' > 10000 |
|
Kubernetes Security Check | KSV023 | hostPath volumes mounted | MEDIUM | Expand...HostPath volumes must be forbidden.Deployment 'RELEASE-NAME-projectsend' should not set 'spec.template.volumes.hostPath' |
|
Kubernetes Security Check | KSV029 | A root primary or supplementary GID set | LOW | Expand...Containers should be forbidden from running with a root primary or supplementary GID.Deployment 'RELEASE-NAME-projectsend' should set 'spec.securityContext.runAsGroup', 'spec.securityContext.supplementalGroups[*]' and 'spec.securityContext.fsGroup' to integer greater than 0 |
Containers
Detected Containers
tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583
tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583
tccr.io/truecharts/mariadb:v10.7.3@sha256:e12463f73268d0310da92124161f0ea39cd83293c4ab2b5254f27f0bd253da9f
'tccr.io/truecharts/projectsend:v2021.12.10'
tccr.io/truecharts/projectsend:v2021.12.10
tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583
tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583
tccr.io/truecharts/mariadb:v10.7.3@sha256:d7c2887556f68cfbab56243471cf9f4879e3126da53941ae2ed9752d3a6a9615
Scan Results
Container: tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 (alpine 3.15.2)
alpine
Container: tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 (alpine 3.15.2)
alpine
Container: tccr.io/truecharts/mariadb:v10.7.3@sha256:e12463f73268d0310da92124161f0ea39cd83293c4ab2b5254f27f0bd253da9f (debian 10.12)
debian
gobinary
Package | Vulnerability | Severity | Installed Version | Fixed Version | Links |
---|---|---|---|---|---|
github.com/opencontainers/runc | CVE-2021-43784 | MEDIUM | v1.0.1 | v1.0.3 | Expand...https://access.redhat.com/security/cve/CVE-2021-43784https://bugs.chromium.org/p/project-zero/issues/detail?id=2241 https://github.com/opencontainers/runc/commit/9c444070ec7bb83995dbc0185da68284da71c554 https://github.com/opencontainers/runc/commit/d72d057ba794164c3cce9451a00b72a78b25e1ae https://github.com/opencontainers/runc/commit/f50369af4b571e358f20b139eea52d612eb55eed https://github.com/opencontainers/runc/security/advisories/GHSA-v95c-p5hm-xq8f https://lists.debian.org/debian-lts-announce/2021/12/msg00005.html https://nvd.nist.gov/vuln/detail/CVE-2021-43784 |
gobinary
No Vulnerabilities found |
---|
Container: Node.js
node-pkg
composer
Package | Vulnerability | Severity | Installed Version | Fixed Version | Links |
---|---|---|---|---|---|
enshrined/svg-sanitize | CVE-2022-23638 | MEDIUM | 0.13.3 | 0.15.0 | Expand...https://github.com/advisories/GHSA-fqx8-v33p-4qcchttps://github.com/darylldoyle/svg-sanitizer/commit/17e12ba9c2881caa6b167d0fbea555c11207fbb0 https://github.com/darylldoyle/svg-sanitizer/issues/71 https://github.com/darylldoyle/svg-sanitizer/security/advisories/GHSA-fqx8-v33p-4qcc https://nvd.nist.gov/vuln/detail/CVE-2022-23638 |
Container: tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 (alpine 3.15.2)
alpine
Container: tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 (alpine 3.15.2)
alpine
Container: tccr.io/truecharts/mariadb:v10.7.3@sha256:d7c2887556f68cfbab56243471cf9f4879e3126da53941ae2ed9752d3a6a9615 (debian 10.12)
debian
gobinary
Package | Vulnerability | Severity | Installed Version | Fixed Version | Links |
---|---|---|---|---|---|
github.com/opencontainers/runc | CVE-2021-43784 | MEDIUM | v1.0.1 | v1.0.3 | Expand...https://access.redhat.com/security/cve/CVE-2021-43784https://bugs.chromium.org/p/project-zero/issues/detail?id=2241 https://github.com/opencontainers/runc/commit/9c444070ec7bb83995dbc0185da68284da71c554 https://github.com/opencontainers/runc/commit/d72d057ba794164c3cce9451a00b72a78b25e1ae https://github.com/opencontainers/runc/commit/f50369af4b571e358f20b139eea52d612eb55eed https://github.com/opencontainers/runc/security/advisories/GHSA-v95c-p5hm-xq8f https://lists.debian.org/debian-lts-announce/2021/12/msg00005.html https://nvd.nist.gov/vuln/detail/CVE-2021-43784 |
gobinary
No Vulnerabilities found |
---|