Skip to content

Commit b3a6132

Browse files
authored
Merge branch 'main' into renovate/mcr.microsoft.com-devcontainers-base-debian
2 parents 40b4114 + 7715df8 commit b3a6132

File tree

49 files changed

+101
-97
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

49 files changed

+101
-97
lines changed

.github/workflows/test.yml

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -21,7 +21,7 @@ jobs:
2121
runs-on: ubuntu-latest
2222
env:
2323
# renovate: datasource=github-releases depName=gohugoio/hugo
24-
HUGO_VERSION: 0.149.0
24+
HUGO_VERSION: 0.150.1
2525
steps:
2626
- name: Install Hugo CLI
2727
run: |
@@ -55,7 +55,7 @@ jobs:
5555
5656
- name: Restore lychee cache
5757
id: restore-cache
58-
uses: actions/cache/restore@0400d5f644dc74513175e3cd8d07132dd4860809 # v4
58+
uses: actions/cache/restore@0057852bfaa89a56745cba8c7296529d2fc39830 # v4
5959
with:
6060
path: .lycheecache
6161
key: cache-lychee-${{ github.sha }}
@@ -71,14 +71,14 @@ jobs:
7171

7272
- name: Create Issue From File
7373
if: env.lychee_exit_code != 0
74-
uses: peter-evans/create-issue-from-file@e8ef132d6df98ed982188e460ebb3b5d4ef3a9cd # v5
74+
uses: peter-evans/create-issue-from-file@fca9117c27cdc29c6c4db3b86c48e4115a786710 # v6
7575
with:
7676
title: Link Checker Report
7777
content-filepath: ./lychee/out.md
7878
labels: report, automated issue
7979

8080
- name: Save lychee cache
81-
uses: actions/cache/save@0400d5f644dc74513175e3cd8d07132dd4860809 # v4
81+
uses: actions/cache/save@0057852bfaa89a56745cba8c7296529d2fc39830 # v4
8282
if: always()
8383
with:
8484
path: .lycheecache

assets/scss/_footer.scss

Lines changed: 2 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,4 +1,5 @@
11
@use "variables";
2+
@use "global";
23

34
.footer {
45
// Space from content.
@@ -16,7 +17,7 @@
1617
}
1718
// Reset lists.
1819
ul {
19-
@extend .ul-reset !optional;
20+
@extend .ul-reset;
2021
padding-inline-start: 0;
2122
}
2223

config/_default/params.yaml

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -13,7 +13,7 @@ images: ["images/social-preview.svg"]
1313

1414
crs:
1515
release_url_prefix: "https://github.com/coreruleset/coreruleset/releases/tag"
16-
latest_major_version: "4.17.1"
16+
latest_major_version: "4.18.0"
1717
prev_major_version: "3.3.7"
1818

1919
github:
@@ -29,7 +29,7 @@ social_links:
2929
instagram: ""
3030
landscape: ""
3131
linkedin: "https://www.linkedin.com/company/owasp-crs"
32-
mastodon: ""
32+
mastodon: "https://infosec.exchange/@coreruleset"
3333
pinterest: ""
3434
rss: ""
3535
slack: "https://owasp.slack.com/archives/CBKGH8A5P"

content/blog/2017-08-10-testing-wafs-ftw-version-1-0-released.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -12,7 +12,7 @@ The OWASP Project maintains an open source set of rules known as the the OWASP C
1212

1313
During this same timeframe we have seen Quality Assurance (QA)/DevOps techniques adjust to new Agile development methodologies. To a large extent this Agile pattern matches the historical development practices of CRS. As a result, during the development of the latest CRS version 3.0, the development team decided that a serious overhaul of the regression/unit tests was overdue. While some existing Perl regression tests existed, these were incomplete and considered difficult for the average user to run. The CRS development team also concluded that a more refined testing methodology commits to a higher quality product and allows for a demonstration of the effectiveness of OWASP CRS compared to many other rule sets and WAFs.
1414

15-
{{< figure src="images/2017/08/FTW1.png" >}}
15+
{{< figure src="/images/2017/08/FTW1.png" >}}
1616

1717
As a result of extensive regression test development we are hoping to address a frequent user request to provide a capability to compare the effectiveness of various WAFs. Such comparisons can be tricky as they often attempt to compare varying features. In many situations OWASP CRS comes out favorably as can be seen in the latest Gartner report ([https://www.gartner.com/doc/reprints?id=1-3C4V1AS&amp;ct=160721&amp;st=sb](https://www.gartner.com/doc/reprints?id=1-3C4V1AS&ct=160721&st=sb)), where ModSecurity with CRS effectively acts as a baseline. However comparisons such as these have historically put very little work on testing overall WAF effectiveness. Our hope is to provide a set of tests that will act as a minimum benchmark between WAFs.
1818

@@ -59,6 +59,6 @@ To aid the developer, tests are designed to only require minimal effort to desig
5959
6060
FTW follows the same extendible concept as ModSecurity. While the project provides the capability to develop extremely flexible web based testing, the core project is provided with only limited tests files itself. The CRS team provides a continuously expanding corpus of tests designed for OWASP CRS 3 within their repo at: <https://github.com/coreruleset/coreruleset/tree/v3.0/dev/util/regression-tests>. While these tests were designed with CRS in mind, they provide a set of web-based attacks to test security features of any WAF against the OWASP CRS Top 10 web attacks. Such testing has already uncovered several underperforming rules such as can be seen in Github issue #480 (<https://github.com/coreruleset/coreruleset/pull/480>), as well as providing a methodical way to develop and test more complex functionality, such as the revamped RCE rules in CRS 3 (<https://github.com/coreruleset/coreruleset/pull/430>).
6161
62-
{{< figure src="images/2017/08/FTW2.png" >}}
62+
{{< figure src="/images/2017/08/FTW2.png" >}}
6363
6464
At this point the CRS regressions has over 1500 test cases designed for it and this number is growing daily. To utilize such extensive tests we plan to enforce the use of [Travis-CI](https://travis-ci.org/) starting with the promotion of OWASP CRS 3.0 to the master branch. It is our sincere hope that an increased reliance on testing and automation will vastly increase the quality of both the CRS ruleset and WAFs as a whole.

content/blog/2017-10-03-crs-project-nominated-for-swiss-dinacon-award.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -20,7 +20,7 @@ The Swiss Open Source Awards have played a key role in this development. For 201
2020

2121
This is an abbreviation of "Digitale Nachhaltigkeit Conference", which can be translated as the conference on digital sustainability. This means, the Open Source idea has been opened up to a wider group of projects and initiatives that go behind pure software: open data, open access and sustainability of digital projects in general are now also covered.
2222

23-
{{< figure src="images/2017/10/dinacon-nomination.png" caption="The Nomination of the CRS Project">}}
23+
{{< figure src="/images/2017/10/dinacon-nomination.png" caption="The Nomination of the CRS Project">}}
2424

2525
But how does this apply to the [Core Rule Set](https://coreruleset.org) project?
2626

@@ -30,7 +30,7 @@ CRS has been a one-man show for many years. In early 2016, [Chaim Sanders](https
3030

3131
This nomination comes at exactly the right moment and means an additional push for our project. It comes at a moment when we are actively working on the sustainability and the transparency of our rule base. Traditionally, the rules of the Core Rule Set have been very hard to read. Yet, new initiatives like the rules cleanup project are changing the situation and lately, Franziska Bühler has committed the [pull request](https://github.com/coreruleset/coreruleset/pull/907) that disassembles all the incomprehensible regular expressions and makes them reproducible and understandable. That work is key and if you have looked at the regular expressions that we leverage in the rule set, you understand why we are in awe of her work.
3232

33-
{{< figure src="images/2017/10/crs-pr-907.png" caption="The PR by Fränzi Bühler passes all the tests." >}}
33+
{{< figure src="/images/2017/10/crs-pr-907.png" caption="The PR by Fränzi Bühler passes all the tests." >}}
3434

3535
As I said, it is a tough market in Switzerland for Open Source projects and especially when it comes to webserver security. The commercial products all have a very high TCO, either via high license costs or integration and support contracts. Yet the commercial players are all well established and Open Source alternatives like ModSecurity and the Core Rule Set have a hard time finding their way on webservers around here and probably worldwide. But we need to spread the word that there is a transparent and highly secure open source alternative to commercial black boxes. Smaller companies, public administrations and organisations on a tight budget need to know they can get the best tools on the market without spending big money: ModSecurity and the Core Rule Set are at their disposal serving as the 1st line of defense against web application attacks like those covered by the [OWASP Top 10](https://www.owasp.org/index.php/Category:OWASP_Top_Ten_Project).
3636

content/blog/2017-11-21-top-5-ways-crs-can-help-you-fight-owasp-top-10.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -60,7 +60,7 @@ In the list of alerts seen above, the SQL Injection attacks are prevalent. This
6060

6161
OWASP Top Ten tells you that CRS can detect attacks as seen above under A10. But it does not tell you, that CRS can also stop many of the attacks for you.
6262

63-
{{< figure src="images/2017/11/tmp.png" caption="Burp vs. CRS" >}}
63+
{{< figure src="/images/2017/11/tmp.png" caption="Burp vs. CRS" >}}
6464

6565
Here is a graphic that depicts a scan as carried out by the Burp vulnerability scanner. In our example, Burp probed a special vulnerable application. In the first column, you see Burp's report when no protection shielded the application. In the 2nd column, you see a CRS default installation used as a 1st line of defense in front of the vulnerable service. Unlike under A10, we are immediately blocking the probes here. Again, false positives are very rare in the default installation and they can be handled with relative ease thanks to existing guides.
6666

content/blog/2017-12-07-core-rule-set-project-winning-osbar-award.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -13,7 +13,7 @@ slug: 'core-rule-set-project-winning-osbar-award'
1313

1414
The OWASP ModSecurity Core Rule Set Project is very excited about winning one of the OSBAR awards of the [German Open Source Business Alliance](http://osb-alliance.de/). The prize is awarded to projects, start-ups and outstanding ideas from the open source environment. The increased attention should make it easier for the award winners to attract users, developers and supporters.
1515

16-
{{< figure width="225px" src="images/2017/12/osbar.jpeg" caption="CRS hackers Christian Folini and Franziska Bühler with the OSBAR award trophy (photo Fridolin Zurlinden)" >}}
16+
{{< figure width="225px" src="/images/2017/12/osbar.jpeg" caption="CRS hackers Christian Folini and Franziska Bühler with the OSBAR award trophy (photo Fridolin Zurlinden)" >}}
1717

1818
[ModSecurity](https://www.modsecurity.org) is a Web Application Firewall (WAF) with open source code that is also widely used in commercial products. The award-winning CRS project develops a set of about 150 generic rules for use with ModSecurity and related solutions. The CRS project was founded more than ten years ago and is now run as a flagship project by the Foundation Open Web Application Security Project ([OWASP](https://owasp.org)). The rules are available under license from the Apache Foundation and are also used in several commercial WAF solutions (where that is not always advertised).
1919

content/blog/2017-12-14-practical-ftw-testing-the-core-rule-set-or-any-other-waf.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -285,7 +285,7 @@ CRS_Tests.py::test_crs[ruleset0-Example_Tests -- 920272-3] PASSED
285285

286286
We are now seeing quite a few failed tests. This has nothing to do with ftw or the CRS, it's the tests that are not yet written correctly. User [@azhao155](https://github.com/azhao155) is very active with fixing these to give us better coverage (and he could use some help with this task). Because of these errors, our continuos integration setup on github does not call all the tests. Instead, Travis only covers those we known to be working:
287287

288-
{{< figure width="967px" src="images/2017/12/tmp.png" caption="Not all tests are executed by Travis so far. The 920xxx rules are skipped as of this writing" >}}
288+
{{< figure width="967px" src="/images/2017/12/tmp.png" caption="Not all tests are executed by Travis so far. The 920xxx rules are skipped as of this writing" >}}
289289

290290
As soon as we have all of them sorted out, we can get include all of them and start to cover those rules where a test is not yet in place.
291291

content/blog/2018-03-20-save-the-date-crs-community-summit-on-july-4-2018.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -11,7 +11,7 @@ title: 'Save the Date: CRS Community Summit on July 4, 2018'
1111

1212
The OWASP ModSecurity Core Rule Set project will meet on Wednesday July 4, at 4pm in London to hold it's first community summit. We scheduled this for the night before the AppSecEU conference in London on Thursday and Friday so people would have a real incentive to make the trip.
1313

14-
{{ figure src="images/2018/03/16367769605_dec3772aa8_k.jpg" caption="London Tower Bridge by night (Photo by Arijit_Roy; flickr)" >}}
14+
{{ figure src="/images/2018/03/16367769605_dec3772aa8_k.jpg" caption="London Tower Bridge by night (Photo by Arijit_Roy; flickr)" >}}
1515

1616
Truth be told, the three project leads, Chaim, Walter and me have never met in person and physical contact is similarly rare between the committers, let alone the commercial suppliers or the thousands of users worldwide.
1717

content/blog/2018-06-19-the-core-rule-set-as-part-of-devops-ci-pipeline.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -73,19 +73,19 @@ I have implemented a proof of concept in CircleCI. Of course, the continuous int
7373

7474
In the basic setup, we have application tests that are performed against the application. Naturally, these application tests should succeed:
7575

76-
{{< figure src="images/2018/06/Setup1.png" >}}
76+
{{< figure src="/images/2018/06/Setup1.png" >}}
7777

7878
As a next step, we put CRS in front of the same application in order to funnel the same tests through the WAF. We expect the application tests to still succeed and the log to remain empty. This would confirm that no CRS rule were triggered by the tests.
7979

80-
{{< figure src="images/2018/06/Setup2.png" >}}
80+
{{< figure src="/images/2018/06/Setup2.png" >}}
8181

8282
Each of these components runs in a separate Docker container.
8383

8484
The time taken to pull and start the Core Rule Set container and to run the application tests are only a small part (approx. 1 minute and 30 seconds in this PoC) of the overall testing process (approx. 3 minutes and 30 seconds in my example).
8585

8686
The message here is: We do not waste a lot of time but get a lot of extra security.
8787

88-
{{< figure src="images/2018/06/circleci_output.png" >}}
88+
{{< figure src="/images/2018/06/circleci_output.png" >}}
8989

9090

9191
### CI Configuration

0 commit comments

Comments
 (0)