Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

add new attack paths for security risks #598

Merged
merged 2 commits into from
Mar 5, 2024
Merged

Conversation

YiscahLevySilas1
Copy link
Collaborator

@YiscahLevySilas1 YiscahLevySilas1 commented Mar 5, 2024

User description

Overview


Type

enhancement


Description

  • Introduced two new AttackTracks for identifying security risks related to unauthenticated external database access and external workloads with cluster takeover roles.
  • Updated controls and the security framework to include references to these new AttackTracks.
  • Enhanced the detection of internet-exposed workloads by linking them with the newly added AttackTracks.

Changes walkthrough

Relevant files
Enhancement
external-wl-unauthenticated.json
Add AttackTrack for Unauthenticated External Database Access

attack-tracks/external-wl-unauthenticated.json

  • Added a new AttackTrack for external databases without authentication.

  • +20/-0   
    external-wl-with-cluster-takeover-roles.json
    New AttackTrack for External Workloads with Cluster Takeover Roles

    attack-tracks/external-wl-with-cluster-takeover-roles.json

  • Introduced a new AttackTrack for external workloads with cluster
    takeover roles.
  • +20/-0   
    C-0256-exposuretointernet.json
    Update Control for Internet-Exposed Workloads with New Attack Tracks

    controls/C-0256-exposuretointernet.json

  • Linked new attack tracks to the control for detecting internet-exposed
    workloads.
  • +12/-0   
    C-0267-workloadwithclustertakeoverroles.json
    Enhance Workload with Cluster Takeover Roles Control         

    controls/C-0267-workloadwithclustertakeoverroles.json

  • Updated attributes to include security tags and linked the new attack
    track.
  • +13/-1   
    security.json
    Security Framework Update with New Controls                           

    frameworks/security.json

  • Added references to new controls and updated the security framework.
  • +18/-0   

    PR-Agent usage:
    Comment /help on the PR to get a list of all available PR-Agent tools and their descriptions

    Signed-off-by: YiscahLevySilas1 <yiscahls@armosec.io>
    @codiumai-pr-agent codiumai-pr-agent bot added the enhancement New feature or request label Mar 5, 2024
    Copy link
    Contributor

    PR Description updated to latest commit (ab5c9f6)

    Copy link
    Contributor

    PR Review

    ⏱️ Estimated effort to review [1-5]

    2, because the changes are mostly additions of new JSON configurations and updates to existing configurations. The structure of the changes is straightforward, focusing on enhancing security detection capabilities. The complexity is low, and understanding the impact of these changes requires familiarity with the security framework and Kubernetes security best practices.

    🧪 Relevant tests

    No

    🔍 Possible issues

    Possible Misconfiguration: Ensure that the new attack tracks ("external-database-without-authentication" and "external-workload-with-cluster-takeover-roles") are accurately detecting the intended security risks without false positives or negatives. Misconfiguration could lead to overlooking critical vulnerabilities or over-alerting, which can desensitize the response to alerts.

    Data Completeness: Verify that the "subSteps" within each new AttackTrack provide comprehensive coverage of the attack vectors they aim to detect. Incomplete or overly generic definitions might not offer the actionable insights needed for effective mitigation.

    🔒 Security concerns

    No


    ✨ Review tool usage guide:

    Overview:
    The review tool scans the PR code changes, and generates a PR review. The tool can be triggered automatically every time a new PR is opened, or can be invoked manually by commenting on any PR.
    When commenting, to edit configurations related to the review tool (pr_reviewer section), use the following template:

    /review --pr_reviewer.some_config1=... --pr_reviewer.some_config2=...
    

    With a configuration file, use the following template:

    [pr_reviewer]
    some_config1=...
    some_config2=...
    
    Utilizing extra instructions

    The review tool can be configured with extra instructions, which can be used to guide the model to a feedback tailored to the needs of your project.

    Be specific, clear, and concise in the instructions. With extra instructions, you are the prompter. Specify the relevant sub-tool, and the relevant aspects of the PR that you want to emphasize.

    Examples for extra instructions:

    [pr_reviewer] # /review #
    extra_instructions="""
    In the 'possible issues' section, emphasize the following:
    - Does the code logic cover relevant edge cases?
    - Is the code logic clear and easy to understand?
    - Is the code logic efficient?
    ...
    """
    

    Use triple quotes to write multi-line instructions. Use bullet points to make the instructions more readable.

    How to enable\disable automation
    • When you first install PR-Agent app, the default mode for the review tool is:
    pr_commands = ["/review", ...]
    

    meaning the review tool will run automatically on every PR, with the default configuration.
    Edit this field to enable/disable the tool, or to change the used configurations

    Auto-labels

    The review tool can auto-generate two specific types of labels for a PR:

    • a possible security issue label, that detects possible security issues (enable_review_labels_security flag)
    • a Review effort [1-5]: x label, where x is the estimated effort to review the PR (enable_review_labels_effort flag)
    Extra sub-tools

    The review tool provides a collection of possible feedbacks about a PR.
    It is recommended to review the possible options, and choose the ones relevant for your use case.
    Some of the feature that are disabled by default are quite useful, and should be considered for enabling. For example:
    require_score_review, require_soc2_ticket, and more.

    Auto-approve PRs

    By invoking:

    /review auto_approve
    

    The tool will automatically approve the PR, and add a comment with the approval.

    To ensure safety, the auto-approval feature is disabled by default. To enable auto-approval, you need to actively set in a pre-defined configuration file the following:

    [pr_reviewer]
    enable_auto_approval = true
    

    (this specific flag cannot be set with a command line argument, only in the configuration file, committed to the repository)

    You can also enable auto-approval only if the PR meets certain requirements, such as that the estimated_review_effort is equal or below a certain threshold, by adjusting the flag:

    [pr_reviewer]
    maximal_review_effort = 5
    
    More PR-Agent commands

    To invoke the PR-Agent, add a comment using one of the following commands:

    • /review: Request a review of your Pull Request.
    • /describe: Update the PR title and description based on the contents of the PR.
    • /improve [--extended]: Suggest code improvements. Extended mode provides a higher quality feedback.
    • /ask <QUESTION>: Ask a question about the PR.
    • /update_changelog: Update the changelog based on the PR's contents.
    • /add_docs 💎: Generate docstring for new components introduced in the PR.
    • /generate_labels 💎: Generate labels for the PR based on the PR's contents.
    • /analyze 💎: Automatically analyzes the PR, and presents changes walkthrough for each component.

    See the tools guide for more details.
    To list the possible configuration parameters, add a /config comment.

    See the review usage page for a comprehensive guide on using this tool.

    Copy link
    Contributor

    codiumai-pr-agent bot commented Mar 5, 2024

    PR Code Suggestions

    CategorySuggestions                                                                                                                                                       
    Enhancement
    Enhance the description of attack steps for clarity and mitigation guidance.

    Consider adding more detailed descriptions for the attack track steps to provide clearer
    guidance on how the attack can be executed and detected. This will help in understanding
    the specific actions an attacker might take and how to mitigate them.

    attack-tracks/external-wl-unauthenticated.json [14-15]

     {
         "name": "Unauthenticated Access",
    -    "description": "An unauthenticated attacker can access resources."
    +    "description": "An unauthenticated attacker can access Kubernetes resources such as pods or services without needing credentials. This could lead to unauthorized data access or denial of service."
     }
     
    Add potential impact details to the attack track description.

    It's recommended to include potential impact details in the description of the attack
    track to help stakeholders understand the severity and urgency of addressing this risk.

    attack-tracks/external-wl-with-cluster-takeover-roles.json [14-15]

     {
         "name": "Cluster/Resources Access",
    -    "description": "An attacker has access to sensitive information and can leverage them by creating pods in the cluster."
    +    "description": "An attacker gains access to sensitive information and can exploit this by creating unauthorized pods in the cluster, potentially leading to data theft, service disruption, or further escalation of privileges."
     }
     
    Add more descriptive tags to "controlTypeTags" for precise categorization.

    For better alignment with security standards, consider adding more tags to
    "controlTypeTags" to categorize the control more precisely, such as "access control" or
    "privilege management".

    controls/C-0267-workloadwithclustertakeoverroles.json [4-6]

     {
         "controlTypeTags": [
    -        "security"
    +        "security", "access control", "privilege management"
         ]
     }
     
    Best practice
    Standardize the naming convention for "attackTrack" references.

    To ensure consistency and ease of automation, consider using a standardized naming
    convention for "attackTrack" references. This could involve using snake_case or camelCase
    consistently across all JSON files.

    controls/C-0256-exposuretointernet.json [21-23]

     {
    -    "attackTrack": "external-workload-with-cluster-takeover-roles",
    +    "attackTrack": "external_workload_with_cluster_takeover_roles",
         "categories": [
             "Initial Access"
         ]
     }
     
    Maintainability
    Organize controls into categories or hierarchical structures for better maintainability.

    To improve the maintainability of the security framework configuration, consider grouping
    related "controlID" entries under a common category or using a hierarchical structure.
    This can help in organizing controls more logically and facilitate easier updates.

    frameworks/security.json [186-189]

     {
    -    "controlID": "C-0267",
    -    "patch": {
    -        "name": "Workload with cluster takeover roles"
    -    }
    +    "category": "Cluster Security",
    +    "controls": [
    +        {
    +            "controlID": "C-0267",
    +            "patch": {
    +                "name": "Workload with cluster takeover roles"
    +            }
    +        }
    +    ]
     }
     

    ✨ Improve tool usage guide:

    Overview:
    The improve tool scans the PR code changes, and automatically generates suggestions for improving the PR code. The tool can be triggered automatically every time a new PR is opened, or can be invoked manually by commenting on a PR.
    When commenting, to edit configurations related to the improve tool (pr_code_suggestions section), use the following template:

    /improve --pr_code_suggestions.some_config1=... --pr_code_suggestions.some_config2=...
    

    With a configuration file, use the following template:

    [pr_code_suggestions]
    some_config1=...
    some_config2=...
    
    Enabling\disabling automation

    When you first install the app, the default mode for the improve tool is:

    pr_commands = ["/improve --pr_code_suggestions.summarize=true", ...]
    

    meaning the improve tool will run automatically on every PR, with summarization enabled. Delete this line to disable the tool from running automatically.

    Utilizing extra instructions

    Extra instructions are very important for the improve tool, since they enable to guide the model to suggestions that are more relevant to the specific needs of the project.

    Be specific, clear, and concise in the instructions. With extra instructions, you are the prompter. Specify relevant aspects that you want the model to focus on.

    Examples for extra instructions:

    [pr_code_suggestions] # /improve #
    extra_instructions="""
    Emphasize the following aspects:
    - Does the code logic cover relevant edge cases?
    - Is the code logic clear and easy to understand?
    - Is the code logic efficient?
    ...
    """
    

    Use triple quotes to write multi-line instructions. Use bullet points to make the instructions more readable.

    A note on code suggestions quality
    • While the current AI for code is getting better and better (GPT-4), it's not flawless. Not all the suggestions will be perfect, and a user should not accept all of them automatically.
    • Suggestions are not meant to be simplistic. Instead, they aim to give deep feedback and raise questions, ideas and thoughts to the user, who can then use his judgment, experience, and understanding of the code base.
    • Recommended to use the 'extra_instructions' field to guide the model to suggestions that are more relevant to the specific needs of the project, or use the custom suggestions 💎 tool
    • With large PRs, best quality will be obtained by using 'improve --extended' mode.
    More PR-Agent commands

    To invoke the PR-Agent, add a comment using one of the following commands:

    • /review: Request a review of your Pull Request.
    • /describe: Update the PR title and description based on the contents of the PR.
    • /improve [--extended]: Suggest code improvements. Extended mode provides a higher quality feedback.
    • /ask <QUESTION>: Ask a question about the PR.
    • /update_changelog: Update the changelog based on the PR's contents.
    • /add_docs 💎: Generate docstring for new components introduced in the PR.
    • /generate_labels 💎: Generate labels for the PR based on the PR's contents.
    • /analyze 💎: Automatically analyzes the PR, and presents changes walkthrough for each component.

    See the tools guide for more details.
    To list the possible configuration parameters, add a /config comment.

    See the improve usage page for a more comprehensive guide on using this tool.

    Copy link
    Contributor

    github-actions bot commented Mar 5, 2024

    Summary:

    • License scan: failure
    • Credentials scan: failure
    • Vulnerabilities scan: failure
    • Unit test: success
    • Go linting: success

    Signed-off-by: YiscahLevySilas1 <yiscahls@armosec.io>
    Copy link
    Contributor

    github-actions bot commented Mar 5, 2024

    Summary:

    • License scan: failure
    • Credentials scan: failure
    • Vulnerabilities scan: failure
    • Unit test: success
    • Go linting: success

    @YiscahLevySilas1 YiscahLevySilas1 merged commit cb9b061 into master Mar 5, 2024
    25 checks passed
    @YiscahLevySilas1 YiscahLevySilas1 deleted the security-risks branch April 14, 2024 10:46
    Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
    Labels
    Projects
    None yet
    Development

    Successfully merging this pull request may close these issues.

    None yet

    2 participants