splunk / contentctl

Splunk Content Control Tool
Apache License 2.0
80 stars 20 forks source link

Causes issue with external apps calling contentctl #171

Closed josehelps closed 2 months ago

josehelps commented 2 months ago

When using the API implementation this causes a hard fault. https://github.com/splunk/contentctl/blob/d94aa7ba488a9fa60c1b79faca11514f9392d712/contentctl/objects/abstract_security_content_objects/detection_abstract.py#L150

See error generated:

 File "/Users/jhernandez/Library/Caches/pypoetry/virtualenvs/site-gen-gDuMgKBR-py3.12/lib/python3.12/site-packages/contentctl/objects/abstract_security_content_objects/detection_abstract.py", line 150, in cve_enrichment
    raise Exception("CVE Enrichment Functionality not currently supported.  It will be re-added at a later time.")
Exception: CVE Enrichment Functionality not currently supported.  It will be re-added at a later time.

This was my implementation:

    config = load_config(security_content_path)

    try:
        director_output = validate_func(config)
        print(director_output)
pyth0n1c commented 2 months ago

Working on the fixes in the following branch: https://github.com/splunk/contentctl/pull/170

josehelps commented 2 months ago

tested and solved on this PR. https://github.com/splunk/contentctl/pull/170