Coder Social home page Coder Social logo

hack23 / cia Goto Github PK

View Code? Open in Web Editor NEW
139.0 8.0 42.0 2.29 GB

Citizen Intelligence Agency (OSINT) , monitoring key political figures and institutions, provides insights into financial performance, risk metrics, and political trends

Home Page: https://hack23.github.io/cia/

License: Apache License 2.0

Shell 0.52% Java 89.16% CSS 9.85% JavaScript 0.10% Dockerfile 0.01% SCSS 0.36%
sweden politics surveillance worldbank open-data government-data parliamentary-monitoring parliament-charts voting-data ministries

cia's Introduction

Citizen Intelligence Agency

The Citizen Intelligence Agency is a volunteer-driven, open-source intelligence (OSINT) project focusing on political activity in Sweden. By monitoring key political figures and institutions, the platform provides valuable insights into financial performance, risk metrics, and political trends. The dashboard features a ranking system, enabling users to objectively compare politicians based on performance. The initiative is independent and non-partisan, seeking to encourage informed decision-making, enhance transparency in governance, and cultivate an engaged and well-informed citizenry.

About Hack23

Data Sources

The project relies on open data from various sources, including:

Badges

license FOSSA Status CLA assistant Maven Central CII Best Practices OpenSSF Scorecard CodeFactor Maintainability codebeat badge DepShield Badge Average time to resolve an issue Percentage of issues still open

Runtime(JDK 21+)

[JDK-21] [JDK-22]

Resources

  • Project Documentation
  • Project Architecture - Delve into the architecture of the Citizen Intelligence Agency. This overview provides a look at the enterprise context, system context, system containers, web application components, deployment strategy, and AWS account structure of the project.
  • Entity Model - Explore our Entity Model which provides a detailed look at the entities in our system and their relationships. This page is particularly useful for understanding the data structure of our project.
  • Api docs - Access the API documentation for the Citizen Intelligence Agency project. This documentation provides a detailed view of the various packages within the system, helping developers understand and work with the project's API.

Citizen Intelligence Agency - Sweden Political Activity Dashboard

Welcome to the Citizen Intelligence Agency - Sweden Political Activity Dashboard repository. This project provides a comprehensive and neutral dashboard focusing on political activity in Sweden. By monitoring key political figures and institutions, we offer valuable insights into financial performance, risk metrics, and political trends.

Our dashboard offers a detailed overview of political figures, comprehensive data on various ministries, performance metrics, and visual data representation. Check out our dashboard.md for more details.

Medborgarunderrättelsebyrån - Sverige Politisk aktivitetsdashboard

Medborgarunderrättelsebyrån tillhandahåller en neutral och omfattande dashboard som fokuserar på politisk aktivitet i Sverige. Genom att övervaka nyckelpolitiska figurer och institutioner erbjuder plattformen värdefulla insikter i finansiell prestanda, riskmetriker och politiska trender. Detta projekt drivs av avancerade AI-teknologier som OpenAI och datavisualiseringsverktyg som Daigram.

Vår dashboard erbjuder en detaljerad översikt över politiska figurer, omfattande data om olika departement, prestandametriker och visuell datarepresentation. Kolla in vår dashboard_sv.md för mer information.

AI and Data Visualization

This project is powered by advanced AI technologies like OpenAI for data processing and analysis. We use AI to process and analyze a large amount of data from various open sources such as the Swedish Parliament, Swedish Election Authority, World Bank, and the Swedish National Financial Management Authority. The analyzed data is then represented visually through data visualization tools like Daigram.

Reporting Security Issues

Please follow the instructions in our SECURITY.md file for reporting security issues.

Here's an updated README.md section with a link to the CloudFormation stack file and instructions on how to launch it in AWS:

Deploying to AWS using CloudFormation

The Citizen Intelligence Agency (CIA) project can be deployed on AWS using the provided CloudFormation stack file. This file is located in the cia-dist-cloudformation/src/main/resources/cia-dist-cloudformation.json folder.

You can find the CloudFormation stack file here.

Launching the CloudFormation Stack

To launch the CloudFormation stack, follow these steps:

  1. Log in to your AWS Management Console.

  2. Navigate to the CloudFormation service.

  3. Click on Create stack.

  4. In the Select Template section, choose Upload a template file and upload the cia-dist-cloudformation.json file.

  5. Click Next.

  6. Fill out the Stack name and any required parameters. The parameters are described in the CloudFormation stack file. Adjust them according to your requirements.

  7. Click Next to configure stack options. You can add tags or configure advanced options as needed.

  8. Click Next to review your stack settings. Make sure everything is set up as desired.

  9. In the Capabilities section, check the boxes for the following options:

    • I acknowledge that AWS CloudFormation might create IAM resources.
    • I acknowledge that AWS CloudFormation might create IAM resources with custom names.
  10. Click Create stack to start the stack creation process. AWS CloudFormation will create the required resources and deploy the CIA project.

  11. Once the stack creation process is complete, you can access the application by navigating to the output URL provided in the CloudFormation stack Outputs tab.

Installing Debian/Ubuntu package

This guide will walk you through installing the CIA project on Debian and Ubuntu 22.4+ systems.

Prerequisites

  1. Install OpenJDK and PostgreSQL:
$ sudo apt-get install openjdk-21-jdk postgresql-15 pgadmin3
  1. Install PostgreSQL on Ubuntu:
$ sudo apt-get install postgresql-15 postgresql-contrib postgresql-15-pgaudit

Database Setup

  1. Create an empty database:

Below instructions set the default username/password and database name used for development. We recommend using custom credentials and updating the configuration at /opt/cia/webapps/cia/WEB-INF/database.properties to define your own username/password and database name.

$ sudo su - postgres
$ psql
postgres=# CREATE USER eris WITH password 'discord';
postgres=# CREATE DATABASE cia_dev;
postgres=# GRANT ALL PRIVILEGES ON DATABASE cia_dev to eris;

PostgreSQL Configuration

  1. Enable prepared transactions and required extensions:

Edit /etc/postgresql/15/main/postgresql.conf and set:

max_prepared_transactions = 100
shared_preload_libraries = 'pg_stat_statements, pgaudit, pgcrypto'
pgaudit.log = ddl
pg_stat_statements.track = all
pg_stat_statements.max = 10000
  1. Modify PostgreSQL settings:

Edit /etc/postgresql/15/main/pg_hba.conf and add the following line:

host all all ::1/128 md5
  1. Restart PostgreSQL:
$ service postgresql restart

Install CIA Debian Package

  1. Download the CIA Debian package:
$ wget https://oss.sonatype.org/content/repositories/releases/com/hack23/cia/cia-dist-deb/2022.12.26/cia-dist-deb-2022.12.26.deb
  1. Install the Debian package:
$ sudo dpkg -i cia-dist-deb-2022.12.26.deb

Access the Server

  1. Access the server at https://localhost:28443/cia/.

Diagrams

  • Cloudformation stack Diagram
  • Package overview diagram

cia's People

Contributors

andreasrosdal avatar bridgecrew[bot] avatar codacy-badger avatar debricked[bot] avatar deepsourcebot avatar dependabot-preview[bot] avatar dependabot-support avatar dependabot[bot] avatar fossabot avatar greenkeeper[bot] avatar imgbotapp avatar pethers avatar renovate-bot avatar renovate[bot] avatar sj avatar snyk-bot avatar stacksharebot avatar step-security-bot avatar trisa avatar

Stargazers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

Watchers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

cia's Issues

Dependency deprecation warning: phantomjs (npm)

On registry https://registry.npmjs.org/, the "latest" version (v2.1.7) of dependency phantomjs has the following deprecation notice:

Package renamed to phantomjs-prebuilt. Please update 'phantomjs' package references to 'phantomjs-prebuilt'

Marking the latest version of an npm package as deprecated results in the entire package being considered deprecated, so contact the package author you think this is a mistake.

Please take the actions necessary to rename or substitute this deprecated package and commit to your base branch. If you wish to ignore this deprecation warning and continue using phantomjs as-is, please add it to your ignoreDeps array in Renovate config before closing this issue, otherwise another issue will be recreated the next time Renovate runs.

Affected package file(s): web-widgets/package.json

Would you like to disable Renovate's deprecation warning issues? Add the following to your config:

"suppressNotifications": ["deprecationWarningIssues"]

create trend over against_proposal_parties groupings

select hjid,committee_report,against_proposal_parties,rm,winner,header from committee_proposal_data where decision_type='röstning' and against_proposal_parties is not null order by rm;

2196203 | NU4 | "M","C","L","KD" | 2017/18 | utskottet | Förvaltningen av de statligt ägda företagen
2196206 | NU4 | "M","C","L","KD" | 2017/18 | utskottet | Jämställdhet och statliga företag
2196207 | NU4 | "C" | 2017/18 | utskottet | Övrigt om uppdrag och mål för de statligt ägda företagen
2196212 | NU4 | "KD" | 2017/18 | utskottet | Saminvest AB:s verksamhetsinriktning
2196213 | NU4 | "V" | 2017/18 | utskottet | Vattenfall AB:s uppdrag och mål
2233092 | JuU32 | "M","SD","-" | 2017/18 | utskottet | Nationellt tiggeriförbud
2196330 | FiU16 | "SD" | 2017/18 | utskottet | Tillhandahållande av hållbarhetsinformation
2222858 | TU15 | "M","C" | 2017/18 | utskottet | Långa och tunga lastbilar
2215174 | CU10 | "SD" | 2017/18 | utskottet | Köp av varor i samband med hantverkstjänster
2193164 | TU9 | "M","C","L","KD" | 2017/18 | utskottet | Teknikskiftet i det fasta telefonnätet
2196373 | TU1 | "S","MP","V" | 2017/18 | utskottet | En strategi för luftfarten
2237866 | JuU11 | "V" | 2017/18 | utskottet | Översyn av lagen om särskild utlänningskontroll
2237867 | JuU11 | "SD","-" | 2017/18 | utskottet | Skärpning av lagen om särskild utlänningskontroll
2237898 | NU10 | "M" | 2017/18 | utskottet | Mineralstrategin
2196374 | TU1 | "S","MP","V" | 2017/18 | utskottet | Regionala flygplatser
2196377 | TU1 | "V" | 2017/18 | utskottet | Vissa organisatoriska frågor
2239092 | CU7 | "S","MP","V" | 2017/18 | utskottet | Hållbarhetsrapportering
2241998 | AU3 | "SD" | 2017/18 | utskottet | Varaktighetsrekvisitet i skälighetsbedömningen
2196378 | TU1 | "C" | 2017/18 | utskottet | Trafikverkets underhållsanslag
2196590 | UU25 | "V" | 2017/18 | utskottet | Återvändandeavtal
2213876 | SoU16 | SD, L | 2017/18 | utskottet | Läkemedel till äldre
2213872 | SoU16 | SD, C, V, L | 2017/18 | utskottet | Läkemedelsförsäkringen
2214902 | UU15 | KD | 2017/18 | utskottet | Myanmar
2214900 | UU15 | SD | 2017/18 | utskottet | Ryssland
2189869 | UbU12 | "M","C","L","KD" | 2017/18 | utskottet | Uppföljning och utvärdering av den nya etikprövningsmyndigheten
2241996 | AU3 | "M","C" | 2017/18 | utskottet | Utvidgat skydd mot diskriminering i form av bristande tillgänglighet
2237899 | NU10 | "M","C","L","KD" | 2017/18 | utskottet | Mineraler och tillståndsprocesser
2237900 | NU10 | "KD" | 2017/18 | utskottet | Mineraler och miljö
2237901 | NU10 | "M" | 2017/18 | utskottet | Äganderätt, avgifter och ersättningar
2237902 | NU10 | "KD" | 2017/18 | utskottet | Utvinning av fossila energitillgångar
2237903 | NU10 | "M","C","L","KD" | 2017/18 | utskottet | Vissa övriga frågor
2247975 | FiU5 | "M" | 2017/18 | utskottet | Europeiska unionens fleråriga budgetram efter 2020
2214897 | UU15 | V | 2017/18 | utskottet | Eritrea
2214896 | UU15 | M | 2017/18 | utskottet | FN
2196796 | FöU3 | M, C, KD | 2017/18 | utskottet | Försvarets förmåga
2196797 | FöU3 | C | 2017/18 | utskottet | Nordiskt samarbete
2196799 | FöU3 | M, C, KD | 2017/18 | utskottet | Nordiskt samarbete om totalförsvaret
2196801 | FöU3 | V | 2017/18 | utskottet | Internationella samarbeten
2196802 | FöU3 | M, C, KD | 2017/18 | utskottet | Försvarslogistik
2241985 | KU35 | "SD" | 2017/18 | utskottet | Rösträtt och valbarhet
2196803 | FöU3 | SD | 2017/18 | utskottet | Materielförsörjning och försvarsindustrifrågor
2241981 | KU35 | "C","V" | 2017/18 | utskottet | Rösträttsålder
2252036 | SfU14 | "C" | 2017/18 | utskottet | Kommunersättningar
2232150 | SoU13 | "KD" | 2017/18 | utskottet | Nationell samordning och samarbetet på EU-nivå

Improve datasummary

use audit data from javers
changes by author
select author,count(*) from jv_commit group by author

documents by type
select managed_type,count(*) from jv_snapshot where type='INITIAL' group by managed_type

CVE-2012-2098 Medium Severity Vulnerability detected by WhiteSource

CVE-2012-2098 - Medium Severity Vulnerability

Vulnerable Library - ant-1.6.5.jar

The Apache Software Foundation provides support for the Apache community of open-source software projects. The Apache projects are characterized by a collaborative, consensus based development process, an open and pragmatic software license, and a desire to create high quality software that leads the way in its field. We consider ourselves not simply a group of projects sharing a server, but rather a community of developers and users.

path: /root/.m2/repository/ant/ant/1.6.5/ant-1.6.5.jar

Library home page: http://www.apache.org/ant/

Dependency Hierarchy:

  • gwt-dev-2.8.2.jar (Root Library)
    • ant-1.6.5.jar (Vulnerable Library)

Vulnerability Details

Algorithmic complexity vulnerability in the sorting algorithms in bzip2 compressing stream (BZip2CompressorOutputStream) in Apache Commons Compress before 1.4.1 allows remote attackers to cause a denial of service (CPU consumption) via a file with many repeating inputs.

Publish Date: 2012-06-29

URL: CVE-2012-2098

CVSS 2 Score Details (5.0)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: http://www.securitytracker.com/id?1027096

Release Date: 2017-12-31

Fix Resolution: The vendor has issued a fix (1.4.1).

The vendor's advisory is available at:

http://commons.apache.org/compress/security.html


Step up your Open Source Security Game with WhiteSource here

WS-2019-0034 Medium Severity Vulnerability detected by WhiteSource

WS-2019-0034 - Medium Severity Vulnerability

Vulnerable Library - js-yaml-3.12.0.tgz

YAML 1.2 parser and serializer

path: /tmp/git/cia/web-widgets/node_modules/js-yaml/package.json

Library home page: https://registry.npmjs.org/js-yaml/-/js-yaml-3.12.0.tgz

Dependency Hierarchy:

  • mocha-6.0.2.tgz (Root Library)
    • js-yaml-3.12.0.tgz (Vulnerable Library)

Found in HEAD commit: 7c03f9401ebd9b78e656682bbb24063a255e1d57

Vulnerability Details

Versions js-yaml prior to 3.13.0 are vulnerable to Denial of Service. By parsing a carefully-crafted YAML file, the node process stalls and may exhaust system resources leading to a Denial of Service.

Publish Date: 2019-03-31

URL: WS-2019-0034

CVSS 2 Score Details (5.0)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/788

Release Date: 2019-03-31

Fix Resolution: 3.13.0


Step up your Open Source Security Game with WhiteSource here

WS-2019-0019 Medium Severity Vulnerability detected by WhiteSource

WS-2019-0019 - Medium Severity Vulnerability

Vulnerable Library - braces-0.1.5.tgz

Fastest brace expansion lib. Typically used with file paths, but can be used with any string. Expands comma-separated values (e.g. `foo/{a,b,c}/bar`) and alphabetical or numerical ranges (e.g. `{1..9}`)

path: /tmp/git/cia/web-widgets/node_modules/expand-braces/node_modules/braces/package.json

Library home page: http://registry.npmjs.org/braces/-/braces-0.1.5.tgz

Dependency Hierarchy:

  • karma-4.0.0.tgz (Root Library)
    • expand-braces-0.1.2.tgz
      • braces-0.1.5.tgz (Vulnerable Library)

Found in HEAD commit: f8f15fe99c0f319ee815d7f0ead298effb1254d5

Vulnerability Details

Version of braces prior to 2.3.1 are vulnerable to Regular Expression Denial of Service (ReDoS). Untrusted input may cause catastrophic backtracking while matching regular expressions. This can cause the application to be unresponsive leading to Denial of Service.

Publish Date: 2019-02-21

URL: WS-2019-0019

CVSS 2 Score Details (5.0)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/786

Release Date: 2019-02-21

Fix Resolution: 2.3.1


Step up your Open Source Security Game with WhiteSource here

Useraccount management

add/delete/lock/unlock account
wipe all data for account
change password
update account settings
email verification

WS-2009-0001 Low Severity Vulnerability detected by WhiteSource

WS-2009-0001 - Low Severity Vulnerability

Vulnerable Library - commons-codec-1.11.jar

The Apache Commons Codec package contains simple encoder and decoders for various formats such as Base64 and Hexadecimal. In addition to these widely used encoders and decoders, the codec package also maintains a collection of phonetic encoding utilities.

path: 2/repository/commons-codec/commons-codec/1.11/commons-codec-1.11.jar,/root/.m2/repository/commons-codec/commons-codec/1.11/commons-codec-1.11.jar

Library home page: http://commons.apache.org/proper/commons-codec/

Dependency Hierarchy:

  • commons-codec-1.11.jar (Vulnerable Library)

Vulnerability Details

Not all "business" method implementations of public API in Apache Commons Codec 1.x are thread safe, which might disclose the wrong data or allow an attacker to change non-private fields.

Updated 2018-10-07 - an additional review by WhiteSource research team could not indicate on a clear security vulnerability

Publish Date: 2007-10-07

URL: WS-2009-0001

CVSS 2 Score Details (0.0)

Base Score Metrics not available


Step up your Open Source Security Game with WhiteSource here

CVE-2016-2141 High Severity Vulnerability detected by WhiteSource

CVE-2016-2141 - High Severity Vulnerability

Vulnerable Library - jgroups-3.6.13.Final.jar

null

path: /root/.m2/repository/org/jgroups/jgroups/3.6.13.Final/jgroups-3.6.13.Final.jar

Dependency Hierarchy:

  • jms.broker-2018.12.16-SNAPSHOT.jar (Root Library)
    • artemis-spring-integration-2.7.0-SNAPSHOT.jar
      • artemis-server-2.7.0-SNAPSHOT.jar
        • artemis-core-client-2.7.0-SNAPSHOT.jar
          • jgroups-3.6.13.Final.jar (Vulnerable Library)

Found in HEAD commit: 31527869591dec1bda52901f72fc7db120537d79

Vulnerability Details

JGroups before 4.0 does not require the proper headers for the ENCRYPT and AUTH protocols from nodes joining the cluster, which allows remote attackers to bypass security restrictions and send and receive messages within the cluster via unspecified vectors.

Publish Date: 2016-06-30

URL: CVE-2016-2141

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: http://www.securitytracker.com/id/1036165

Release Date: 2017-12-31

Fix Resolution: Red Hat has issued a fix.

The Red Hat advisories are available at:

https://access.redhat.com/errata/RHSA-2016:1328
https://rhn.redhat.com/errata/RHSA-2016-1329.html
https://access.redhat.com/errata/RHSA-2016:1330
https://rhn.redhat.com/errata/RHSA-2016-1331.html
https://access.redhat.com/errata/RHSA-2016:1332
https://rhn.redhat.com/errata/RHSA-2016-1333.html
https://access.redhat.com/errata/RHSA-2016:1334
https://access.redhat.com/errata/RHSA-2016:1345
https://access.redhat.com/errata/RHSA-2016:1346
https://access.redhat.com/errata/RHSA-2016:1347
https://access.redhat.com/errata/RHSA-2016:1374


Step up your Open Source Security Game with WhiteSource here

CVE-2017-12629 High Severity Vulnerability detected by WhiteSource

CVE-2017-12629 - High Severity Vulnerability

Vulnerable Library - lucene-queryparser-5.5.5.jar

Lucene QueryParsers module

path: 2/repository/org/apache/lucene/lucene-queryparser/5.5.5/lucene-queryparser-5.5.5.jar,/root/.m2/repository/org/apache/lucene/lucene-queryparser/5.5.5/lucene-queryparser-5.5.5.jar

Library home page: http://lucene.apache.org/lucene-parent/lucene-queryparser

Dependency Hierarchy:

  • lucene-queryparser-5.5.5.jar (Vulnerable Library)

Vulnerability Details

Remote code execution occurs in Apache Solr before 7.1 with Apache Lucene before 7.1 by exploiting XXE in conjunction with use of a Config API add-listener command to reach the RunExecutableListener class. Elasticsearch, although it uses Lucene, is NOT vulnerable to this. Note that the XML external entity expansion vulnerability occurs in the XML Query Parser which is available, by default, for any query request with parameters deftype=xmlparser and can be exploited to upload malicious data to the /upload request handler or as Blind XXE using ftp wrapper in order to read arbitrary local files from the Solr server. Note also that the second vulnerability relates to remote code execution using the RunExecutableListener available on all affected versions of Solr.

Publish Date: 2017-10-14

URL: CVE-2017-12629

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Change files

Origin: apache/lucene-solr@3bba911

Release Date: 2017-10-13

Fix Resolution: Replace or update the following files: TestCoreParser.java, CoreParser.java, CHANGES.txt, CHANGES.txt, SolrCoreParser.java, DOCTYPE_TermQuery.xml, ENTITY_TermQuery.xml


Step up your Open Source Security Game with WhiteSource here

Cloudformation os hardening

Follow lynis suggestions, Currently having 157 points (out of 243)

Hardening index : [64] [############ ]
Hardening strength: System has been hardened, but could use additional hardening

sysctl

2018-06-09 18:03:07 Action: Performing tests from category: Kernel Hardening

16:03:07
2018-06-09 18:03:07 ===---------------------------------------------------------------===

16:03:07
2018-06-09 18:03:07 Performing test ID KRNL-6000 (Check sysctl key pairs in scan profile)

16:03:07
2018-06-09 18:03:07 Result: sysctl key fs.protected_hardlinks contains equal expected and current value (1)

16:03:07
2018-06-09 18:03:07 Hardening: assigned maximum number of hardening points for this item (1). Currently having 129 points (out of 202)

16:03:07
2018-06-09 18:03:07 Result: sysctl key fs.protected_symlinks contains equal expected and current value (1)

16:03:07
2018-06-09 18:03:07 Hardening: assigned maximum number of hardening points for this item (1). Currently having 130 points (out of 203)

16:03:07
2018-06-09 18:03:07 Result: sysctl key fs.suid_dumpable has a different value than expected in scan profile. Expected=0, Real=2

16:03:07
2018-06-09 18:03:07 Hardening: assigned partial number of hardening points (0 of 1). Currently having 130 points (out of 204)

16:03:07
2018-06-09 18:03:07 Result: key hw.kbd.keymap_restrict_change does not exist on this machine

16:03:07
2018-06-09 18:03:07 Result: key kern.sugid_coredump does not exist on this machine

16:03:07
2018-06-09 18:03:07 Result: key kernel.core_setuid_ok does not exist on this machine

16:03:07
2018-06-09 18:03:07 Result: sysctl key kernel.core_uses_pid has a different value than expected in scan profile. Expected=1, Real=0

16:03:07
2018-06-09 18:03:07 Hardening: assigned partial number of hardening points (0 of 1). Currently having 130 points (out of 205)

16:03:07
2018-06-09 18:03:07 Result: sysctl key kernel.ctrl-alt-del contains equal expected and current value (0)

16:03:07
2018-06-09 18:03:07 Hardening: assigned maximum number of hardening points for this item (1). Currently having 131 points (out of 206)

16:03:07
2018-06-09 18:03:07 Result: sysctl key kernel.dmesg_restrict has a different value than expected in scan profile. Expected=1, Real=0

16:03:07
2018-06-09 18:03:07 Hardening: assigned partial number of hardening points (0 of 1). Currently having 131 points (out of 207)

16:03:07
2018-06-09 18:03:07 Result: key kernel.exec-shield-randomize does not exist on this machine

16:03:07
2018-06-09 18:03:07 Result: key kernel.exec-shield does not exist on this machine

16:03:07
2018-06-09 18:03:07 Result: sysctl key kernel.kptr_restrict has a different value than expected in scan profile. Expected=2, Real=1

16:03:07
2018-06-09 18:03:07 Hardening: assigned partial number of hardening points (0 of 1). Currently having 131 points (out of 208)

16:03:07
2018-06-09 18:03:07 Result: key kernel.maps_protect does not exist on this machine

16:03:07
2018-06-09 18:03:07 Result: sysctl key kernel.randomize_va_space contains equal expected and current value (2)

16:03:07
2018-06-09 18:03:07 Hardening: assigned maximum number of hardening points for this item (1). Currently having 132 points (out of 209)

16:03:07
2018-06-09 18:03:07 Result: key kernel.suid_dumpable does not exist on this machine

16:03:07
2018-06-09 18:03:07 Result: sysctl key kernel.sysrq has a different value than expected in scan profile. Expected=0, Real=176

16:03:07
2018-06-09 18:03:07 Hardening: assigned partial number of hardening points (0 of 1). Currently having 132 points (out of 210)

16:03:07
2018-06-09 18:03:07 Result: key kernel.use-nx does not exist on this machine

16:03:07
2018-06-09 18:03:07 Result: sysctl key kernel.yama.ptrace_scope contains equal expected and current value (1 2 3)

16:03:07
2018-06-09 18:03:07 Hardening: assigned maximum number of hardening points for this item (1). Currently having 133 points (out of 211)

16:03:07
2018-06-09 18:03:07 Result: key net.inet.icmp.bmcastecho does not exist on this machine

16:03:07
2018-06-09 18:03:07 Result: key net.inet.icmp.drop_redirect does not exist on this machine

16:03:07
2018-06-09 18:03:07 Result: key net.inet.icmp.rediraccept does not exist on this machine

16:03:07
2018-06-09 18:03:07 Result: key net.inet.icmp.timestamp does not exist on this machine

16:03:07
2018-06-09 18:03:07 Result: key net.inet.ip.accept_sourceroute does not exist on this machine

16:03:07
2018-06-09 18:03:07 Result: key net.inet.ip.check_interface does not exist on this machine

16:03:07
2018-06-09 18:03:07 Result: key net.inet.ip.forwarding does not exist on this machine

16:03:07
2018-06-09 18:03:07 Result: key net.inet.ip.linklocal.in.allowbadttl does not exist on this machine

16:03:07
2018-06-09 18:03:07 Result: key net.inet.ip.process_options does not exist on this machine

16:03:07
2018-06-09 18:03:07 Result: key net.inet.ip.random_id does not exist on this machine

16:03:07
2018-06-09 18:03:07 Result: key net.inet.ip.redirect does not exist on this machine

16:03:07
2018-06-09 18:03:07 Result: key net.inet.ip.sourceroute does not exist on this machine

16:03:07
2018-06-09 18:03:07 Result: key net.inet.ip6.redirect does not exist on this machine

16:03:07
2018-06-09 18:03:07 Result: key net.inet.tcp.always_keepalive does not exist on this machine

16:03:07
2018-06-09 18:03:07 Result: key net.inet.tcp.blackhole does not exist on this machine

16:03:07
2018-06-09 18:03:07 Result: key net.inet.tcp.drop_synfin does not exist on this machine

16:03:07
2018-06-09 18:03:07 Result: key net.inet.tcp.icmp_may_rst does not exist on this machine

16:03:07
2018-06-09 18:03:07 Result: key net.inet.tcp.nolocaltimewait does not exist on this machine

16:03:07
2018-06-09 18:03:07 Result: key net.inet.tcp.path_mtu_discovery does not exist on this machine

16:03:07
2018-06-09 18:03:07 Result: key net.inet.udp.blackhole does not exist on this machine

16:03:07
2018-06-09 18:03:07 Result: key net.inet6.icmp6.rediraccept does not exist on this machine

16:03:07
2018-06-09 18:03:07 Result: key net.inet6.ip6.forwarding does not exist on this machine

16:03:07
2018-06-09 18:03:07 Result: key net.inet6.ip6.fw.enable does not exist on this machine

16:03:07
2018-06-09 18:03:07 Result: key net.inet6.ip6.redirect does not exist on this machine

16:03:07
2018-06-09 18:03:07 Result: sysctl key net.ipv4.conf.all.accept_redirects contains equal expected and current value (0)

16:03:07
2018-06-09 18:03:07 Hardening: assigned maximum number of hardening points for this item (1). Currently having 134 points (out of 212)

16:03:07
2018-06-09 18:03:07 Result: sysctl key net.ipv4.conf.all.accept_source_route contains equal expected and current value (0)

16:03:07
2018-06-09 18:03:07 Hardening: assigned maximum number of hardening points for this item (1). Currently having 135 points (out of 213)

16:03:07
2018-06-09 18:03:07 Result: sysctl key net.ipv4.conf.all.bootp_relay contains equal expected and current value (0)

16:03:07
2018-06-09 18:03:07 Hardening: assigned maximum number of hardening points for this item (1). Currently having 136 points (out of 214)

16:03:07
2018-06-09 18:03:07 Result: sysctl key net.ipv4.conf.all.forwarding contains equal expected and current value (0)

16:03:07
2018-06-09 18:03:07 Hardening: assigned maximum number of hardening points for this item (1). Currently having 137 points (out of 215)

16:03:07
2018-06-09 18:03:07 Result: sysctl key net.ipv4.conf.all.log_martians has a different value than expected in scan profile. Expected=1, Real=0

16:03:07
2018-06-09 18:03:07 Hardening: assigned partial number of hardening points (0 of 1). Currently having 137 points (out of 216)

16:03:07
2018-06-09 18:03:07 Result: sysctl key net.ipv4.conf.all.mc_forwarding contains equal expected and current value (0)

16:03:07
2018-06-09 18:03:07 Hardening: assigned maximum number of hardening points for this item (1). Currently having 138 points (out of 217)

16:03:07
2018-06-09 18:03:07 Result: sysctl key net.ipv4.conf.all.proxy_arp contains equal expected and current value (0)

16:03:07
2018-06-09 18:03:07 Hardening: assigned maximum number of hardening points for this item (1). Currently having 139 points (out of 218)

16:03:07
2018-06-09 18:03:07 Result: sysctl key net.ipv4.conf.all.rp_filter contains equal expected and current value (1)

16:03:07
2018-06-09 18:03:07 Hardening: assigned maximum number of hardening points for this item (1). Currently having 140 points (out of 219)

16:03:07
2018-06-09 18:03:07 Result: sysctl key net.ipv4.conf.all.send_redirects has a different value than expected in scan profile. Expected=0, Real=1

16:03:07
2018-06-09 18:03:07 Hardening: assigned partial number of hardening points (0 of 1). Currently having 140 points (out of 220)

16:03:07
2018-06-09 18:03:07 Result: sysctl key net.ipv4.conf.default.accept_redirects contains equal expected and current value (0)

16:03:07
2018-06-09 18:03:07 Hardening: assigned maximum number of hardening points for this item (1). Currently having 141 points (out of 221)

16:03:07
2018-06-09 18:03:07 Result: sysctl key net.ipv4.conf.default.accept_source_route has a different value than expected in scan profile. Expected=0, Real=1

16:03:07
2018-06-09 18:03:07 Hardening: assigned partial number of hardening points (0 of 1). Currently having 141 points (out of 222)

16:03:07
2018-06-09 18:03:07 Result: sysctl key net.ipv4.conf.default.log_martians has a different value than expected in scan profile. Expected=1, Real=0

16:03:07
2018-06-09 18:03:07 Hardening: assigned partial number of hardening points (0 of 1). Currently having 141 points (out of 223)

16:03:07
2018-06-09 18:03:07 Result: sysctl key net.ipv4.icmp_echo_ignore_broadcasts contains equal expected and current value (1)

16:03:07
2018-06-09 18:03:07 Hardening: assigned maximum number of hardening points for this item (1). Currently having 142 points (out of 224)

16:03:07
2018-06-09 18:03:07 Result: sysctl key net.ipv4.icmp_ignore_bogus_error_responses contains equal expected and current value (1)

16:03:07
2018-06-09 18:03:07 Hardening: assigned maximum number of hardening points for this item (1). Currently having 143 points (out of 225)

16:03:07
2018-06-09 18:03:07 Result: sysctl key net.ipv4.tcp_syncookies contains equal expected and current value (1)

16:03:07
2018-06-09 18:03:07 Hardening: assigned maximum number of hardening points for this item (1). Currently having 144 points (out of 226)

16:03:07
2018-06-09 18:03:07 Result: sysctl key net.ipv4.tcp_timestamps contains equal expected and current value (0 1)

16:03:07
2018-06-09 18:03:07 Hardening: assigned maximum number of hardening points for this item (1). Currently having 145 points (out of 227)

16:03:07
2018-06-09 18:03:07 Result: sysctl key net.ipv6.conf.all.accept_redirects contains equal expected and current value (0)

16:03:07
2018-06-09 18:03:07 Hardening: assigned maximum number of hardening points for this item (1). Currently having 146 points (out of 228)

16:03:07
2018-06-09 18:03:07 Result: sysctl key net.ipv6.conf.all.accept_source_route contains equal expected and current value (0)

16:03:07
2018-06-09 18:03:07 Hardening: assigned maximum number of hardening points for this item (1). Currently having 147 points (out of 229)

16:03:07
2018-06-09 18:03:07 Result: key net.ipv6.conf.all.send_redirects does not exist on this machine

16:03:07
2018-06-09 18:03:07 Result: sysctl key net.ipv6.conf.default.accept_redirects contains equal expected and current value (0)

16:03:07
2018-06-09 18:03:07 Hardening: assigned maximum number of hardening points for this item (1). Currently having 148 points (out of 230)

16:03:07
2018-06-09 18:03:07 Result: sysctl key net.ipv6.conf.default.accept_source_route contains equal expected and current value (0)

16:03:07
2018-06-09 18:03:07 Hardening: assigned maximum number of hardening points for this item (1). Currently having 149 points (out of 231)

16:03:07
2018-06-09 18:03:07 Result: key security.bsd.hardlink_check_gid does not exist on this machine

16:03:07
2018-06-09 18:03:07 Result: key security.bsd.hardlink_check_uid does not exist on this machine

16:03:08
2018-06-09 18:03:08 Result: key security.bsd.see_other_gids does not exist on this machine

16:03:08
2018-06-09 18:03:08 Result: key security.bsd.see_other_uids does not exist on this machine

16:03:08
2018-06-09 18:03:08 Result: key security.bsd.stack_guard_page does not exist on this machine

16:03:08
2018-06-09 18:03:08 Result: key security.bsd.unprivileged_proc_debug does not exist on this machine

16:03:08
2018-06-09 18:03:08 Result: key security.bsd.unprivileged_read_msgbuf does not exist on this machine

16:03:08
2018-06-09 18:03:08 Result: found 9 keys that can use tuning, according scan profile

16:03:08
2018-06-09 18:03:08 Suggestion: One or more sysctl values differ from the scan profile and could be tweaked [test:KRNL-6000] [details:] [solution:Change sysctl value or disable test (skip-test=KRNL-6000:)]

Refactor AbstractView.createBasicLayoutWithPanelAndFooter(String)

I've selected AbstractView.createBasicLayoutWithPanelAndFooter(String) for refactoring, which is a unit of 73 lines of code. Addressing this will make our codebase more maintainable and improve Better Code Hub's Write Short Units of Code guideline rating! 👍

Here's the gist of this guideline:

  • Definition 📖
    Limit the length of code units to 15 lines of code.
  • Why
    Small units are easier to analyse, test and reuse.
  • How 🔧
    When writing new units, don't let them grow above 15 lines of code. When a unit grows beyond this, split it in smaller units of no longer than 15 lines.

You can find more info about this guideline in Building Maintainable Software. 📖


ℹ️ To know how many other refactoring candidates need addressing to get a guideline compliant, select some by clicking on the 🔲 next to them. The risk profile below the candidates signals (✅) when it's enough! 🏁


Good luck and happy coding! :shipit: ✨ 💯

WS-2019-0032 Medium Severity Vulnerability detected by WhiteSource

WS-2019-0032 - Medium Severity Vulnerability

Vulnerable Library - js-yaml-3.12.0.tgz

YAML 1.2 parser and serializer

path: /tmp/git/cia/web-widgets/node_modules/js-yaml/package.json

Library home page: https://registry.npmjs.org/js-yaml/-/js-yaml-3.12.0.tgz

Dependency Hierarchy:

  • mocha-6.0.2.tgz (Root Library)
    • js-yaml-3.12.0.tgz (Vulnerable Library)

Found in HEAD commit: 9395ae0a72118f60c56579b78e42e4c7ddd378fd

Vulnerability Details

Versions js-yaml prior to 3.13.0 are vulnerable to Denial of Service. By parsing a carefully-crafted YAML file, the node process stalls and may exhaust system resources leading to a Denial of Service.

Publish Date: 2019-03-26

URL: WS-2019-0032

CVSS 2 Score Details (5.0)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/788/versions

Release Date: 2019-03-26

Fix Resolution: 3.13.0


Step up your Open Source Security Game with WhiteSource here

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.