OSV

Definition

OSV (Open Source Vulnerability) is a term used to describe vulnerabilities found within open-source software projects. These vulnerabilities can arise from various issues such as coding errors, outdated dependencies, or misconfigurations. OSV databases and tools aim to provide a centralized source for identifying and managing these vulnerabilities, helping developers and organizations to secure their open-source software usage effectively.

Secure Settings Example

# Example of a secure configuration in a Kubernetes PodSecurityContext
apiVersion: v1
kind: Pod
metadata:
  name: secure-pod
spec:
  securityContext:
    runAsNonRoot: true
    readOnlyRootFilesystem: true
    allowPrivilegeEscalation: false
  containers:
  - name: secure-container
    image: example-image
    securityContext:
      capabilities:
        drop:
        - ALL

Insecure Settings Example

# Example of an insecure configuration in a Kubernetes PodSecurityContext
apiVersion: v1
kind: Pod
metadata:
  name: insecure-pod
spec:
  securityContext:
    runAsNonRoot: false
    readOnlyRootFilesystem: false
    allowPrivilegeEscalation: true
  containers:
  - name: insecure-container
    image: example-image
    securityContext:
      capabilities:
        add:
        - ALL