Scoutsuite

Latest version: v5.14.0

Safety actively analyzes 626157 Python packages for vulnerabilities to keep your Python projects secure.

Scan your dependencies

Page 1 of 6

5.14.0

Changes:

- Core
- Refactored Docker images to split them by major cloud provider (AWS, Azure, GCP)
- AWS
- Updated Route53 transfer lock checks to add/remove TLDs
- Multiple finding template improvements
- Improved logic check for EBS encryption findings
- Improved logic check for IAM policy conditions
- Azure
- Fixed false negatives on edge cases of Key Vault RBAC settings
- Fixed 'Blob Containers Allowing Public Access' template
- Fixed flase positives on 'Access Keys Not Rotated' check for Storage Accounts
- Digital Ocean
- Added support for scanning Digital Ocean environments, including a handful of new rules and checks. Special thanks to asifwani and ltoroncc

Thanks to all contributors in this release:

x4v13r64
ltoroncc
asifwani
rossja
launchdaemon
rdegraaf-ncc3
rieck-srlabs

5.13.0

Changes:

- Core
- Added support for Python versions **>= 3.9**; versions 3.8 and older are no longer recommended and support will not be provided for issues with these versions
- Secret redaction logic improvements
- Multiple error handling improvements
- AWS
- Multiple bugfixes for checks
- Multiple minor corrections for finding templates
- Azure
- Multiple bugfixes for checks
- Multiple minor corrections for finding templates
- Updated **azure-mgmt-authorization** module to v3.0.0
- Added new rules for several Azure CIS Benchmark checks
- GCP
- Multiple bugfixes for checks
- Multiple minor corrections for finding templates

Thanks to all contributors in this release:

FlorinAsavoaie
yaleman
tkmru
elimisteve
rbailey-godaddy
rscottbailey
x4v13r64
twilson-bf
x64-latacora
zachfey
wrightmalone
fl0mb
ncc-akis
saez0pub
HIKster
cckev

5.13.0rc2

5.13.0rc1

5.12.0

Changes:

- Core
- Updated dependencies
- Updated cli parser
- AWS
- Multiple bug fixes and minor improvements
- Updated IP ranges
- Updated rules for CloudFront
- Updated rules for EC2
- Updated rules for ELB
- Updated rules for IAM
- Updated rule for S3
- Updated rule for SQS
- Updated error logging and exception handling
- Improved secrets detection rules
- Added a new command flag that allows to run Scout on CN regions
- Azure
- Upgraded authentication strategies to use latest Azure SDK packages
- Multiple bug fixes and minor improvements
- Added new rules for Azure AD
- Added and updated rules for Azure Storage Account
- Added and updated rules for Networking
- Updated rule for Virtual Machines
- Added new rules for RBAC
- Added and updated rules for Azure SQL Databases, MySQL and PostgreSQL
- Added new rules for Logging and Monitoring
- Added and updated rules for Azure Security Center (now Defender for Cloud)
- Added and updated rules for AppService
- Added new rule for KeyVault
- Updated multiple finding templates
- GCP
- Multiple bug fixes and minor improvements
- Added new rules for GKE
- Added and updated rules for CloudSQL
- Added new rules for BigQuery
- Added new rules for Functions
- Added new rule for CloudStorage
- Updated rule for MemoryStore
- Updated multiple finding templates
- Updated UI
- Docker
- Fixed error in docker_compose.yaml

Thanks to all contributors in this release:

xnkevinnguyen
x4v13r64
SophieDorval
rscottbailey
yash-seclogic
charlietran
tkmru
Anthirian

5.12.0rc1

Changes:
- Upgrade third-party dependencies
- New templates, rulesets
- Authentication MSAL
- Refactorization and improvement of the components for AWS, GCP and Azure


Thanks to all contributors in this release:

Page 1 of 6

© 2024 Safety CLI Cybersecurity Inc. All Rights Reserved.