Skip to content

v2.4.3

Compare
Choose a tag to compare
@gabrielsoltz gabrielsoltz released this 24 Mar 05:30
· 10 commits to main since this release
188a58b

New filters! You can now filter by Impact keys using the option --mh-filters-impact (in addition to --mh-filters-tags, --mh-filters-config and security hub filters --sh-filters

Examples:

Filter all Security Findings affecting resources with exposure calculated as effectively-public: ./metahub --mh-filters-impact exposure=effectively-public

Filter all Security Findings affecting resources with status calculated as not-attached: ./metahub --mh-filters-impact status=not-attached

Other changes:

  • Implement different ASFF fixing mechanisms, as some sources are not correctly generating the outputs. For example, fixing Region when it is not present and fixing Resource Type when it is incorrect.
  • Some improvements in error handling
  • For some time already, AWS Security Hub has added Tags to the affected resources 🥳 The code will check if the Tags are present as part of the Resources Details, and avoid fetching the API if they are already there.
  • New Resource Type: Container, for now, we check if there is a policy attached
  • Improved README with examples on how to use MetaHub with PowerPipe, Trivy, and Prowler
  • Code quality and improvements

What's Changed

Full Changelog: v2.4.2...v2.4.3