adorsys / ops-adorsys-kubernetes-platform

Infrastructure Setup of adorsys Test/Poc projects
Apache License 2.0
2 stars 2 forks source link

TFsec Issue with Wildcard in Iam Policy and IAM Policy attachment #33

Closed florianbeu closed 1 year ago

florianbeu commented 1 year ago

TFsec is reporting tf.[aws-iam-no-policy-wildcards][HIGH] - IAM policy document uses sensitive action 'route53:ListResourceRecordSets' on wildcarded resource '*' IAM policy document uses sensitive action 'route53:ListResourceRecordSets' on wildcarded resource '*'

which is a HIGH Prio finding and needs to be fixed.

and tf.[aws-iam-no-user-attached-policies][LOW] - One or more policies are attached directly to a user One or more policies are attached directly to a user

which is a LOW Prio finding and can be ignored

tim-tschiersch commented 1 year ago

has been fixed inside an older branch