Snyk - Open Source Security

Snyk test report

January 5th 2025, 12:30:23 am (UTC+00:00)

Scanned the following paths:
  • quay.io/argoproj/argocd:v2.11.12/argoproj/argocd/Dockerfile (deb)
  • quay.io/argoproj/argocd:v2.11.12/argoproj/argo-cd/v2//usr/local/bin/argocd (gomodules)
  • quay.io/argoproj/argocd:v2.11.12//usr/local/bin/kustomize (gomodules)
  • quay.io/argoproj/argocd:v2.11.12/helm/v3//usr/local/bin/helm (gomodules)
  • quay.io/argoproj/argocd:v2.11.12/git-lfs/git-lfs//usr/bin/git-lfs (gomodules)
40 known vulnerabilities
212 vulnerable dependency paths
2280 dependencies

Incorrect Implementation of Authentication Algorithm

critical severity

  • Manifest file: quay.io/argoproj/argocd:v2.11.12/argoproj/argo-cd/v2 /usr/local/bin/argocd
  • Package Manager: golang
  • Vulnerable module: golang.org/x/crypto/ssh
  • Introduced through: github.com/argoproj/argo-cd/v2@* and golang.org/x/crypto/ssh@v0.19.0

Detailed paths

  • Introduced through: github.com/argoproj/argo-cd/v2@* golang.org/x/crypto/ssh@v0.19.0

Overview

golang.org/x/crypto/ssh is a SSH client and server

Affected versions of this package are vulnerable to Incorrect Implementation of Authentication Algorithm when the key passed in the last call before a connection is established is assumed to be the key used for authentication. It is not necessarily the authentication key in use, and this allows attackers who can control the key cache by making their own carefully-timed connections to bypass authorization with subsequent legitimate ServerConfig.PublicKeyCallback callbacks.

Note: The assumed caching behavior of this callback is not documented and is therefore considered human error, but the project maintainers have observed reliance on it for authorization decisions in production. In fact, the assumption is negated in the documentation, which states "A call to this function does not guarantee that the key offered is in fact used to authenticate." The behavior after upgrading still allows the possibility of an attacker forcing their own key to be the one in the cache when the callback is invoked if the client is using a different authentication method such as PasswordCallback, KeyboardInteractiveCallback, or NoClientAuth. It is therefore recommended to rely on the return values of the connection itself, found in ServerConn.Permissions for further authorization steps.

Remediation

Upgrade golang.org/x/crypto/ssh to version 0.31.0 or higher.

References


Denial of Service (DoS)

high severity

  • Manifest file: quay.io/argoproj/argocd:v2.11.12/argoproj/argo-cd/v2 /usr/local/bin/argocd
  • Package Manager: golang
  • Vulnerable module: k8s.io/apimachinery/pkg/util/runtime
  • Introduced through: github.com/argoproj/argo-cd/v2@* and k8s.io/apimachinery/pkg/util/runtime@v0.26.11

Detailed paths

  • Introduced through: github.com/argoproj/argo-cd/v2@* k8s.io/apimachinery/pkg/util/runtime@v0.26.11

Overview

Affected versions of this package are vulnerable to Denial of Service (DoS) in the implementation of the HTTP/2 protocol. An attacker can cause a denial of service (including via DDoS) by rapidly resetting many streams through request cancellation.

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its intended and legitimate users.

Unlike other vulnerabilities, DoS attacks usually do not aim at breaching security. Rather, they are focused on making websites and services unavailable to genuine users resulting in downtime.

One popular Denial of Service vulnerability is DDoS (a Distributed Denial of Service), an attack that attempts to clog network pipes to the system by generating a large volume of traffic from many machines.

When it comes to open source libraries, DoS vulnerabilities allow attackers to trigger such a crash or crippling of the service by using a flaw either in the application code or from the use of open source libraries.

Two common types of DoS vulnerabilities:

  • High CPU/Memory Consumption- An attacker sending crafted requests that could cause the system to take a disproportionate amount of time to process. For example, commons-fileupload:commons-fileupload.

  • Crash - An attacker sending crafted requests that could cause the system to crash. For Example, npm ws package

Remediation

Upgrade k8s.io/apimachinery/pkg/util/runtime to version 0.29.0-alpha.3, 1.29.0-alpha.3 or higher.

References


Allocation of Resources Without Limits or Throttling

high severity

  • Manifest file: quay.io/argoproj/argocd:v2.11.12/argoproj/argo-cd/v2 /usr/local/bin/argocd
  • Package Manager: golang
  • Vulnerable module: golang.org/x/net/http2
  • Introduced through: github.com/argoproj/argo-cd/v2@* and golang.org/x/net/http2@v0.19.0

Detailed paths

  • Introduced through: github.com/argoproj/argo-cd/v2@* golang.org/x/net/http2@v0.19.0
  • Introduced through: helm.sh/helm/v3@* golang.org/x/net/http2@v0.17.0

Overview

golang.org/x/net/http2 is a work-in-progress HTTP/2 implementation for Go.

Affected versions of this package are vulnerable to Allocation of Resources Without Limits or Throttling when reading header data from CONTINUATION frames. As part of the HPACK flow, all incoming HEADERS and CONTINUATION frames are read even if their payloads exceed MaxHeaderBytes and will be discarded. An attacker can send excessive data over a connection to render it unresponsive.

Remediation

Upgrade golang.org/x/net/http2 to version 0.23.0 or higher.

References


Denial of Service (DoS)

high severity

  • Manifest file: quay.io/argoproj/argocd:v2.11.12/helm/v3 /usr/local/bin/helm
  • Package Manager: golang
  • Vulnerable module: golang.org/x/net/html
  • Introduced through: helm.sh/helm/v3@* and golang.org/x/net/html@v0.17.0

Detailed paths

  • Introduced through: helm.sh/helm/v3@* golang.org/x/net/html@v0.17.0

Overview

golang.org/x/net/html is a package that implements an HTML5-compliant tokenizer and parser.

Affected versions of this package are vulnerable to Denial of Service (DoS) through the functions parseDoctype, htmlIntegrationPoint, inBodyIM and inTableIM due to inefficient usage of the method strings.ToLower combining with the == operator to convert strings to lowercase and then comparing them.

An attacker can cause the application to slow down significantly by crafting inputs that are processed non-linearly.

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its intended and legitimate users.

Unlike other vulnerabilities, DoS attacks usually do not aim at breaching security. Rather, they are focused on making websites and services unavailable to genuine users resulting in downtime.

One popular Denial of Service vulnerability is DDoS (a Distributed Denial of Service), an attack that attempts to clog network pipes to the system by generating a large volume of traffic from many machines.

When it comes to open source libraries, DoS vulnerabilities allow attackers to trigger such a crash or crippling of the service by using a flaw either in the application code or from the use of open source libraries.

Two common types of DoS vulnerabilities:

  • High CPU/Memory Consumption- An attacker sending crafted requests that could cause the system to take a disproportionate amount of time to process. For example, commons-fileupload:commons-fileupload.

  • Crash - An attacker sending crafted requests that could cause the system to crash. For Example, npm ws package

Remediation

Upgrade golang.org/x/net/html to version 0.33.0 or higher.

References


Insecure Storage of Sensitive Information

medium severity

  • Manifest file: quay.io/argoproj/argocd:v2.11.12/argoproj/argocd Dockerfile
  • Package Manager: ubuntu:22.04
  • Vulnerable module: pam/libpam0g
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 and pam/libpam0g@1.4.0-11ubuntu2.4

Detailed paths

  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 pam/libpam0g@1.4.0-11ubuntu2.4
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 shadow/login@1:4.8.1-2ubuntu2.2 pam/libpam0g@1.4.0-11ubuntu2.4
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 util-linux@2.37.2-4ubuntu3.4 pam/libpam0g@1.4.0-11ubuntu2.4
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 adduser@3.118ubuntu5 shadow/passwd@1:4.8.1-2ubuntu2.2 pam/libpam0g@1.4.0-11ubuntu2.4
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 adduser@3.118ubuntu5 shadow/passwd@1:4.8.1-2ubuntu2.2 pam/libpam-modules@1.4.0-11ubuntu2.4 pam/libpam0g@1.4.0-11ubuntu2.4
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 adduser@3.118ubuntu5 shadow/passwd@1:4.8.1-2ubuntu2.2 pam/libpam-modules@1.4.0-11ubuntu2.4 pam/libpam-modules-bin@1.4.0-11ubuntu2.4 pam/libpam0g@1.4.0-11ubuntu2.4
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 pam/libpam-modules-bin@1.4.0-11ubuntu2.4
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 adduser@3.118ubuntu5 shadow/passwd@1:4.8.1-2ubuntu2.2 pam/libpam-modules@1.4.0-11ubuntu2.4 pam/libpam-modules-bin@1.4.0-11ubuntu2.4
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 pam/libpam-modules@1.4.0-11ubuntu2.4
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 pam/libpam-runtime@1.4.0-11ubuntu2.4 pam/libpam-modules@1.4.0-11ubuntu2.4
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 shadow/login@1:4.8.1-2ubuntu2.2 pam/libpam-modules@1.4.0-11ubuntu2.4
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 adduser@3.118ubuntu5 shadow/passwd@1:4.8.1-2ubuntu2.2 pam/libpam-modules@1.4.0-11ubuntu2.4
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 pam/libpam-runtime@1.4.0-11ubuntu2.4
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 shadow/login@1:4.8.1-2ubuntu2.2 pam/libpam-runtime@1.4.0-11ubuntu2.4

NVD Description

Note: Versions mentioned in the description apply only to the upstream pam package and not the pam package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

A vulnerability was found in PAM. The secret information is stored in memory, where the attacker can trigger the victim program to execute by sending characters to its standard input (stdin). As this occurs, the attacker can train the branch predictor to execute an ROP chain speculatively. This flaw could result in leaked passwords, such as those found in /etc/shadow while performing authentications.

Remediation

There is no fixed version for Ubuntu:22.04 pam.

References


Improper Authentication

medium severity

  • Manifest file: quay.io/argoproj/argocd:v2.11.12/argoproj/argocd Dockerfile
  • Package Manager: ubuntu:22.04
  • Vulnerable module: pam/libpam0g
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 and pam/libpam0g@1.4.0-11ubuntu2.4

Detailed paths

  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 pam/libpam0g@1.4.0-11ubuntu2.4
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 shadow/login@1:4.8.1-2ubuntu2.2 pam/libpam0g@1.4.0-11ubuntu2.4
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 util-linux@2.37.2-4ubuntu3.4 pam/libpam0g@1.4.0-11ubuntu2.4
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 adduser@3.118ubuntu5 shadow/passwd@1:4.8.1-2ubuntu2.2 pam/libpam0g@1.4.0-11ubuntu2.4
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 adduser@3.118ubuntu5 shadow/passwd@1:4.8.1-2ubuntu2.2 pam/libpam-modules@1.4.0-11ubuntu2.4 pam/libpam0g@1.4.0-11ubuntu2.4
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 adduser@3.118ubuntu5 shadow/passwd@1:4.8.1-2ubuntu2.2 pam/libpam-modules@1.4.0-11ubuntu2.4 pam/libpam-modules-bin@1.4.0-11ubuntu2.4 pam/libpam0g@1.4.0-11ubuntu2.4
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 pam/libpam-modules-bin@1.4.0-11ubuntu2.4
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 adduser@3.118ubuntu5 shadow/passwd@1:4.8.1-2ubuntu2.2 pam/libpam-modules@1.4.0-11ubuntu2.4 pam/libpam-modules-bin@1.4.0-11ubuntu2.4
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 pam/libpam-modules@1.4.0-11ubuntu2.4
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 pam/libpam-runtime@1.4.0-11ubuntu2.4 pam/libpam-modules@1.4.0-11ubuntu2.4
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 shadow/login@1:4.8.1-2ubuntu2.2 pam/libpam-modules@1.4.0-11ubuntu2.4
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 adduser@3.118ubuntu5 shadow/passwd@1:4.8.1-2ubuntu2.2 pam/libpam-modules@1.4.0-11ubuntu2.4
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 pam/libpam-runtime@1.4.0-11ubuntu2.4
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 shadow/login@1:4.8.1-2ubuntu2.2 pam/libpam-runtime@1.4.0-11ubuntu2.4

NVD Description

Note: Versions mentioned in the description apply only to the upstream pam package and not the pam package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

A flaw was found in pam_access, where certain rules in its configuration file are mistakenly treated as hostnames. This vulnerability allows attackers to trick the system by pretending to be a trusted hostname, gaining unauthorized access. This issue poses a risk for systems that rely on this feature to control who can access certain services or terminals.

Remediation

There is no fixed version for Ubuntu:22.04 pam.

References


CVE-2024-26462

medium severity

  • Manifest file: quay.io/argoproj/argocd:v2.11.12/argoproj/argocd Dockerfile
  • Package Manager: ubuntu:22.04
  • Vulnerable module: krb5/libk5crypto3
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 and krb5/libk5crypto3@1.19.2-2ubuntu0.4

Detailed paths

  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 krb5/libk5crypto3@1.19.2-2ubuntu0.4
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 adduser@3.118ubuntu5 shadow/passwd@1:4.8.1-2ubuntu2.2 pam/libpam-modules@1.4.0-11ubuntu2.4 libnsl/libnsl2@1.3.0-2build2 libtirpc/libtirpc3@1.3.2-2ubuntu0.1 krb5/libgssapi-krb5-2@1.19.2-2ubuntu0.4 krb5/libk5crypto3@1.19.2-2ubuntu0.4
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 adduser@3.118ubuntu5 shadow/passwd@1:4.8.1-2ubuntu2.2 pam/libpam-modules@1.4.0-11ubuntu2.4 libnsl/libnsl2@1.3.0-2build2 libtirpc/libtirpc3@1.3.2-2ubuntu0.1 krb5/libgssapi-krb5-2@1.19.2-2ubuntu0.4 krb5/libkrb5-3@1.19.2-2ubuntu0.4 krb5/libk5crypto3@1.19.2-2ubuntu0.4
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 krb5/libkrb5-3@1.19.2-2ubuntu0.4
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 adduser@3.118ubuntu5 shadow/passwd@1:4.8.1-2ubuntu2.2 pam/libpam-modules@1.4.0-11ubuntu2.4 libnsl/libnsl2@1.3.0-2build2 libtirpc/libtirpc3@1.3.2-2ubuntu0.1 krb5/libgssapi-krb5-2@1.19.2-2ubuntu0.4 krb5/libkrb5-3@1.19.2-2ubuntu0.4
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 krb5/libgssapi-krb5-2@1.19.2-2ubuntu0.4
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 openssh/openssh-client@1:8.9p1-3ubuntu0.10 krb5/libgssapi-krb5-2@1.19.2-2ubuntu0.4
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 git@1:2.34.1-1ubuntu1.11 curl/libcurl3-gnutls@7.81.0-1ubuntu1.18 krb5/libgssapi-krb5-2@1.19.2-2ubuntu0.4
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 git@1:2.34.1-1ubuntu1.11 curl/libcurl3-gnutls@7.81.0-1ubuntu1.18 libssh/libssh-4@0.9.6-2ubuntu0.22.04.3 krb5/libgssapi-krb5-2@1.19.2-2ubuntu0.4
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 adduser@3.118ubuntu5 shadow/passwd@1:4.8.1-2ubuntu2.2 pam/libpam-modules@1.4.0-11ubuntu2.4 libnsl/libnsl2@1.3.0-2build2 libtirpc/libtirpc3@1.3.2-2ubuntu0.1 krb5/libgssapi-krb5-2@1.19.2-2ubuntu0.4
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 krb5/libkrb5support0@1.19.2-2ubuntu0.4

NVD Description

Note: Versions mentioned in the description apply only to the upstream krb5 package and not the krb5 package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

Kerberos 5 (aka krb5) 1.21.2 contains a memory leak vulnerability in /krb5/src/kdc/ndr.c.

Remediation

There is no fixed version for Ubuntu:22.04 krb5.

References


LGPL-3.0 license

medium severity

  • Manifest file: quay.io/argoproj/argocd:v2.11.12/argoproj/argo-cd/v2 /usr/local/bin/argocd
  • Package Manager: golang
  • Module: gopkg.in/retry.v1
  • Introduced through: github.com/argoproj/argo-cd/v2@* and gopkg.in/retry.v1@v1.0.3

Detailed paths

  • Introduced through: github.com/argoproj/argo-cd/v2@* gopkg.in/retry.v1@v1.0.3

LGPL-3.0 license


Denial of Service (DoS)

medium severity

  • Manifest file: quay.io/argoproj/argocd:v2.11.12/argoproj/argo-cd/v2 /usr/local/bin/argocd
  • Package Manager: golang
  • Vulnerable module: github.com/rs/cors
  • Introduced through: github.com/argoproj/argo-cd/v2@* and github.com/rs/cors@v1.9.0

Detailed paths

  • Introduced through: github.com/argoproj/argo-cd/v2@* github.com/rs/cors@v1.9.0

Overview

Affected versions of this package are vulnerable to Denial of Service (DoS) through the processing of malicious preflight requests that include a Access-Control-Request-Headers header with excessive commas. An attacker can induce excessive memory consumption and potentially crash the server by sending specially crafted requests.

PoC


        func BenchmarkPreflightAdversarialACRH(b *testing.B) {
            resps := makeFakeResponses(b.N)
            req, _ := http.NewRequest(http.MethodOptions, dummyEndpoint, nil)
            req.Header.Add(headerOrigin, dummyOrigin)
            req.Header.Add(headerACRM, http.MethodGet)
            req.Header[headerACRH] = adversarialACRH
            handler := Default().Handler(testHandler)
        
            b.ReportAllocs()
            b.ResetTimer()
            for i := 0; i < b.N; i++ {
                handler.ServeHTTP(resps[i], req)
            }
        }
        
        var adversarialACRH []string
        
        func init() { // populates adversarialACRH
            n := int(math.Floor(math.Sqrt(http.DefaultMaxHeaderBytes)))
            commas := strings.Repeat(",", n)
            res := make([]string, n)
            for i := range res {
                res[i] = commas
            }
            adversarialACRH = res
        }
        

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its intended and legitimate users.

Unlike other vulnerabilities, DoS attacks usually do not aim at breaching security. Rather, they are focused on making websites and services unavailable to genuine users resulting in downtime.

One popular Denial of Service vulnerability is DDoS (a Distributed Denial of Service), an attack that attempts to clog network pipes to the system by generating a large volume of traffic from many machines.

When it comes to open source libraries, DoS vulnerabilities allow attackers to trigger such a crash or crippling of the service by using a flaw either in the application code or from the use of open source libraries.

Two common types of DoS vulnerabilities:

  • High CPU/Memory Consumption- An attacker sending crafted requests that could cause the system to take a disproportionate amount of time to process. For example, commons-fileupload:commons-fileupload.

  • Crash - An attacker sending crafted requests that could cause the system to crash. For Example, npm ws package

Remediation

Upgrade github.com/rs/cors to version 1.11.0 or higher.

References


MPL-2.0 license

medium severity

  • Manifest file: quay.io/argoproj/argocd:v2.11.12/argoproj/argo-cd/v2 /usr/local/bin/argocd
  • Package Manager: golang
  • Module: github.com/r3labs/diff
  • Introduced through: github.com/argoproj/argo-cd/v2@* and github.com/r3labs/diff@v1.1.0

Detailed paths

  • Introduced through: github.com/argoproj/argo-cd/v2@* github.com/r3labs/diff@v1.1.0

MPL-2.0 license


MPL-2.0 license

medium severity

  • Manifest file: quay.io/argoproj/argocd:v2.11.12/argoproj/argo-cd/v2 /usr/local/bin/argocd
  • Package Manager: golang
  • Module: github.com/hashicorp/go-version
  • Introduced through: github.com/argoproj/argo-cd/v2@* and github.com/hashicorp/go-version@v1.2.1

Detailed paths

  • Introduced through: github.com/argoproj/argo-cd/v2@* github.com/hashicorp/go-version@v1.2.1

MPL-2.0 license


Insertion of Sensitive Information into Log File

medium severity

  • Manifest file: quay.io/argoproj/argocd:v2.11.12/argoproj/argo-cd/v2 /usr/local/bin/argocd
  • Package Manager: golang
  • Vulnerable module: github.com/hashicorp/go-retryablehttp
  • Introduced through: github.com/argoproj/argo-cd/v2@* and github.com/hashicorp/go-retryablehttp@v0.7.4

Detailed paths

  • Introduced through: github.com/argoproj/argo-cd/v2@* github.com/hashicorp/go-retryablehttp@v0.7.4

Overview

Affected versions of this package are vulnerable to Insertion of Sensitive Information into Log File due to not sanitizing urls when writing them to the log file. This could lead to an attacker writing sensitive HTTP basic auth credentials to the log file.

Remediation

Upgrade github.com/hashicorp/go-retryablehttp to version 0.7.7 or higher.

References


MPL-2.0 license

medium severity

  • Manifest file: quay.io/argoproj/argocd:v2.11.12/argoproj/argo-cd/v2 /usr/local/bin/argocd
  • Package Manager: golang
  • Module: github.com/hashicorp/go-retryablehttp
  • Introduced through: github.com/argoproj/argo-cd/v2@* and github.com/hashicorp/go-retryablehttp@v0.7.4

Detailed paths

  • Introduced through: github.com/argoproj/argo-cd/v2@* github.com/hashicorp/go-retryablehttp@v0.7.4

MPL-2.0 license


MPL-2.0 license

medium severity

  • Manifest file: quay.io/argoproj/argocd:v2.11.12/helm/v3 /usr/local/bin/helm
  • Package Manager: golang
  • Module: github.com/hashicorp/go-multierror
  • Introduced through: helm.sh/helm/v3@* and github.com/hashicorp/go-multierror@v1.1.1

Detailed paths

  • Introduced through: helm.sh/helm/v3@* github.com/hashicorp/go-multierror@v1.1.1

MPL-2.0 license


MPL-2.0 license

medium severity

  • Manifest file: quay.io/argoproj/argocd:v2.11.12/argoproj/argo-cd/v2 /usr/local/bin/argocd
  • Package Manager: golang
  • Module: github.com/hashicorp/go-cleanhttp
  • Introduced through: github.com/argoproj/argo-cd/v2@* and github.com/hashicorp/go-cleanhttp@v0.5.2

Detailed paths

  • Introduced through: github.com/argoproj/argo-cd/v2@* github.com/hashicorp/go-cleanhttp@v0.5.2

MPL-2.0 license


MPL-2.0 license

medium severity

  • Manifest file: quay.io/argoproj/argocd:v2.11.12/argoproj/argo-cd/v2 /usr/local/bin/argocd
  • Package Manager: golang
  • Module: github.com/gosimple/slug
  • Introduced through: github.com/argoproj/argo-cd/v2@* and github.com/gosimple/slug@v1.13.1

Detailed paths

  • Introduced through: github.com/argoproj/argo-cd/v2@* github.com/gosimple/slug@v1.13.1

MPL-2.0 license


CVE-2023-4039

medium severity

  • Manifest file: quay.io/argoproj/argocd:v2.11.12/argoproj/argocd Dockerfile
  • Package Manager: ubuntu:22.04
  • Vulnerable module: gcc-12/libstdc++6
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 and gcc-12/libstdc++6@12.3.0-1ubuntu1~22.04

Detailed paths

  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 gcc-12/libstdc++6@12.3.0-1ubuntu1~22.04
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 apt@2.4.13 gcc-12/libstdc++6@12.3.0-1ubuntu1~22.04
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 apt@2.4.13 apt/libapt-pkg6.0@2.4.13 gcc-12/libstdc++6@12.3.0-1ubuntu1~22.04
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 gcc-12/gcc-12-base@12.3.0-1ubuntu1~22.04
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 gcc-12/libgcc-s1@12.3.0-1ubuntu1~22.04

NVD Description

Note: Versions mentioned in the description apply only to the upstream gcc-12 package and not the gcc-12 package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

DISPUTEDA failure in the -fstack-protector feature in GCC-based toolchains that target AArch64 allows an attacker to exploit an existing buffer overflow in dynamically-sized local variables in your application without this being detected. This stack-protector failure only applies to C99-style dynamically-sized local variables or those created using alloca(). The stack-protector operates as intended for statically-sized local variables.

The default behavior when the stack-protector detects an overflow is to terminate your application, resulting in controlled loss of availability. An attacker who can exploit a buffer overflow without triggering the stack-protector might be able to change program flow control to cause an uncontrolled loss of availability or to go further and affect confidentiality or integrity. NOTE: The GCC project argues that this is a missed hardening bug and not a vulnerability by itself.

Remediation

There is no fixed version for Ubuntu:22.04 gcc-12.

References


CVE-2023-7008

low severity

  • Manifest file: quay.io/argoproj/argocd:v2.11.12/argoproj/argocd Dockerfile
  • Package Manager: ubuntu:22.04
  • Vulnerable module: systemd/libsystemd0
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 and systemd/libsystemd0@249.11-0ubuntu3.12

Detailed paths

  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 systemd/libsystemd0@249.11-0ubuntu3.12
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 apt@2.4.13 systemd/libsystemd0@249.11-0ubuntu3.12
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 procps/libprocps8@2:3.3.17-6ubuntu2.1 systemd/libsystemd0@249.11-0ubuntu3.12
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 util-linux@2.37.2-4ubuntu3.4 systemd/libsystemd0@249.11-0ubuntu3.12
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 util-linux/bsdutils@1:2.37.2-4ubuntu3.4 systemd/libsystemd0@249.11-0ubuntu3.12
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 apt@2.4.13 apt/libapt-pkg6.0@2.4.13 systemd/libsystemd0@249.11-0ubuntu3.12
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 systemd/libudev1@249.11-0ubuntu3.12
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 libfido2/libfido2-1@1.10.0-1 systemd/libudev1@249.11-0ubuntu3.12
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 util-linux@2.37.2-4ubuntu3.4 systemd/libudev1@249.11-0ubuntu3.12
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 apt@2.4.13 apt/libapt-pkg6.0@2.4.13 systemd/libudev1@249.11-0ubuntu3.12

NVD Description

Note: Versions mentioned in the description apply only to the upstream systemd package and not the systemd package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

A vulnerability was found in systemd-resolved. This issue may allow systemd-resolved to accept records of DNSSEC-signed domains even when they have no signature, allowing man-in-the-middles (or the upstream DNS resolver) to manipulate records.

Remediation

There is no fixed version for Ubuntu:22.04 systemd.

References


Arbitrary Code Injection

low severity

  • Manifest file: quay.io/argoproj/argocd:v2.11.12/argoproj/argocd Dockerfile
  • Package Manager: ubuntu:22.04
  • Vulnerable module: shadow/passwd
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 and shadow/passwd@1:4.8.1-2ubuntu2.2

Detailed paths

  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 shadow/passwd@1:4.8.1-2ubuntu2.2
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 adduser@3.118ubuntu5 shadow/passwd@1:4.8.1-2ubuntu2.2
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 openssh/openssh-client@1:8.9p1-3ubuntu0.10 shadow/passwd@1:4.8.1-2ubuntu2.2
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 shadow/login@1:4.8.1-2ubuntu2.2

NVD Description

Note: Versions mentioned in the description apply only to the upstream shadow package and not the shadow package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

In Shadow 4.13, it is possible to inject control characters into fields provided to the SUID program chfn (change finger). Although it is not possible to exploit this directly (e.g., adding a new user fails because \n is in the block list), it is possible to misrepresent the /etc/passwd file when viewed. Use of \r manipulations and Unicode characters to work around blocking of the : character make it possible to give the impression that a new user has been added. In other words, an adversary may be able to convince a system administrator to take the system offline (an indirect, social-engineered denial of service) by demonstrating that "cat /etc/passwd" shows a rogue user account.

Remediation

There is no fixed version for Ubuntu:22.04 shadow.

References


Uncontrolled Recursion

low severity

  • Manifest file: quay.io/argoproj/argocd:v2.11.12/argoproj/argocd Dockerfile
  • Package Manager: ubuntu:22.04
  • Vulnerable module: pcre3/libpcre3
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 and pcre3/libpcre3@2:8.39-13ubuntu0.22.04.1

Detailed paths

  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 pcre3/libpcre3@2:8.39-13ubuntu0.22.04.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 grep@3.7-1build1 pcre3/libpcre3@2:8.39-13ubuntu0.22.04.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream pcre3 package and not the pcre3 package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

In PCRE 8.41, the OP_KETRMAX feature in the match function in pcre_exec.c allows stack exhaustion (uncontrolled recursion) when processing a crafted regular expression.

Remediation

There is no fixed version for Ubuntu:22.04 pcre3.

References


Integer Overflow or Wraparound

low severity

  • Manifest file: quay.io/argoproj/argocd:v2.11.12/argoproj/argocd Dockerfile
  • Package Manager: ubuntu:22.04
  • Vulnerable module: pcre2/libpcre2-8-0
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 and pcre2/libpcre2-8-0@10.39-3ubuntu0.1

Detailed paths

  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 pcre2/libpcre2-8-0@10.39-3ubuntu0.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream pcre2 package and not the pcre2 package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

Integer overflow vulnerability in pcre2test before 10.41 allows attackers to cause a denial of service or other unspecified impacts via negative input.

Remediation

There is no fixed version for Ubuntu:22.04 pcre2.

References


Release of Invalid Pointer or Reference

low severity

  • Manifest file: quay.io/argoproj/argocd:v2.11.12/argoproj/argocd Dockerfile
  • Package Manager: ubuntu:22.04
  • Vulnerable module: patch
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 and patch@2.7.6-7build2

Detailed paths

  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 patch@2.7.6-7build2

NVD Description

Note: Versions mentioned in the description apply only to the upstream patch package and not the patch package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

An Invalid Pointer vulnerability exists in GNU patch 2.7 via the another_hunk function, which causes a Denial of Service.

Remediation

There is no fixed version for Ubuntu:22.04 patch.

References


Double Free

low severity

  • Manifest file: quay.io/argoproj/argocd:v2.11.12/argoproj/argocd Dockerfile
  • Package Manager: ubuntu:22.04
  • Vulnerable module: patch
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 and patch@2.7.6-7build2

Detailed paths

  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 patch@2.7.6-7build2

NVD Description

Note: Versions mentioned in the description apply only to the upstream patch package and not the patch package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

A double free exists in the another_hunk function in pch.c in GNU patch through 2.7.6.

Remediation

There is no fixed version for Ubuntu:22.04 patch.

References


CVE-2024-41996

low severity

  • Manifest file: quay.io/argoproj/argocd:v2.11.12/argoproj/argocd Dockerfile
  • Package Manager: ubuntu:22.04
  • Vulnerable module: openssl/libssl3
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 and openssl/libssl3@3.0.2-0ubuntu1.18

Detailed paths

  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 openssl/libssl3@3.0.2-0ubuntu1.18
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 cyrus-sasl2/libsasl2-modules@2.1.27+dfsg2-3ubuntu1.2 openssl/libssl3@3.0.2-0ubuntu1.18
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 libfido2/libfido2-1@1.10.0-1 openssl/libssl3@3.0.2-0ubuntu1.18
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 openssh/openssh-client@1:8.9p1-3ubuntu0.10 openssl/libssl3@3.0.2-0ubuntu1.18
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 ca-certificates@20240203~22.04.1 openssl@3.0.2-0ubuntu1.18 openssl/libssl3@3.0.2-0ubuntu1.18
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 git@1:2.34.1-1ubuntu1.11 curl/libcurl3-gnutls@7.81.0-1ubuntu1.18 libssh/libssh-4@0.9.6-2ubuntu0.22.04.3 openssl/libssl3@3.0.2-0ubuntu1.18
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 adduser@3.118ubuntu5 shadow/passwd@1:4.8.1-2ubuntu2.2 pam/libpam-modules@1.4.0-11ubuntu2.4 libnsl/libnsl2@1.3.0-2build2 libtirpc/libtirpc3@1.3.2-2ubuntu0.1 krb5/libgssapi-krb5-2@1.19.2-2ubuntu0.4 krb5/libkrb5-3@1.19.2-2ubuntu0.4 openssl/libssl3@3.0.2-0ubuntu1.18
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 openssl@3.0.2-0ubuntu1.18
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 ca-certificates@20240203~22.04.1 openssl@3.0.2-0ubuntu1.18

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

Validating the order of the public keys in the Diffie-Hellman Key Agreement Protocol, when an approved safe prime is used, allows remote attackers (from the client side) to trigger unnecessarily expensive server-side DHE modular-exponentiation calculations. The client may cause asymmetric resource consumption. The basic attack scenario is that the client must claim that it can only communicate with DHE, and the server must be configured to allow DHE and validate the order of the public key.

Remediation

There is no fixed version for Ubuntu:22.04 openssl.

References


CVE-2023-50495

low severity

  • Manifest file: quay.io/argoproj/argocd:v2.11.12/argoproj/argocd Dockerfile
  • Package Manager: ubuntu:22.04
  • Vulnerable module: ncurses/libtinfo6
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 and ncurses/libtinfo6@6.3-2ubuntu0.1

Detailed paths

  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 ncurses/libtinfo6@6.3-2ubuntu0.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 bash@5.1-6ubuntu1.1 ncurses/libtinfo6@6.3-2ubuntu0.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 ncurses/libncursesw6@6.3-2ubuntu0.1 ncurses/libtinfo6@6.3-2ubuntu0.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 less@590-1ubuntu0.22.04.3 ncurses/libtinfo6@6.3-2ubuntu0.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 libedit/libedit2@3.1-20210910-1build1 ncurses/libtinfo6@6.3-2ubuntu0.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 ncurses/libncurses6@6.3-2ubuntu0.1 ncurses/libtinfo6@6.3-2ubuntu0.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 ncurses/ncurses-bin@6.3-2ubuntu0.1 ncurses/libtinfo6@6.3-2ubuntu0.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 procps@2:3.3.17-6ubuntu2.1 ncurses/libtinfo6@6.3-2ubuntu0.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 util-linux@2.37.2-4ubuntu3.4 ncurses/libtinfo6@6.3-2ubuntu0.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 gnupg2/gpg@2.2.27-3ubuntu2.1 gnupg2/gpgconf@2.2.27-3ubuntu2.1 readline/libreadline8@8.1.2-1 ncurses/libtinfo6@6.3-2ubuntu0.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 gnupg2/gnupg@2.2.27-3ubuntu2.1 gnupg2/gpg-agent@2.2.27-3ubuntu2.1 pinentry/pinentry-curses@1.1.1-1build2 ncurses/libtinfo6@6.3-2ubuntu0.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 ncurses/libncursesw6@6.3-2ubuntu0.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 procps@2:3.3.17-6ubuntu2.1 ncurses/libncursesw6@6.3-2ubuntu0.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 gnupg2/gnupg@2.2.27-3ubuntu2.1 gnupg2/gpg-agent@2.2.27-3ubuntu2.1 pinentry/pinentry-curses@1.1.1-1build2 ncurses/libncursesw6@6.3-2ubuntu0.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 ncurses/libncurses6@6.3-2ubuntu0.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 procps@2:3.3.17-6ubuntu2.1 ncurses/libncurses6@6.3-2ubuntu0.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 ncurses/ncurses-base@6.3-2ubuntu0.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 ncurses/ncurses-bin@6.3-2ubuntu0.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream ncurses package and not the ncurses package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

NCurse v6.4-20230418 was discovered to contain a segmentation fault via the component _nc_wrap_entry().

Remediation

There is no fixed version for Ubuntu:22.04 ncurses.

References


CVE-2023-45918

low severity

  • Manifest file: quay.io/argoproj/argocd:v2.11.12/argoproj/argocd Dockerfile
  • Package Manager: ubuntu:22.04
  • Vulnerable module: ncurses/libtinfo6
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 and ncurses/libtinfo6@6.3-2ubuntu0.1

Detailed paths

  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 ncurses/libtinfo6@6.3-2ubuntu0.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 bash@5.1-6ubuntu1.1 ncurses/libtinfo6@6.3-2ubuntu0.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 ncurses/libncursesw6@6.3-2ubuntu0.1 ncurses/libtinfo6@6.3-2ubuntu0.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 less@590-1ubuntu0.22.04.3 ncurses/libtinfo6@6.3-2ubuntu0.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 libedit/libedit2@3.1-20210910-1build1 ncurses/libtinfo6@6.3-2ubuntu0.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 ncurses/libncurses6@6.3-2ubuntu0.1 ncurses/libtinfo6@6.3-2ubuntu0.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 ncurses/ncurses-bin@6.3-2ubuntu0.1 ncurses/libtinfo6@6.3-2ubuntu0.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 procps@2:3.3.17-6ubuntu2.1 ncurses/libtinfo6@6.3-2ubuntu0.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 util-linux@2.37.2-4ubuntu3.4 ncurses/libtinfo6@6.3-2ubuntu0.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 gnupg2/gpg@2.2.27-3ubuntu2.1 gnupg2/gpgconf@2.2.27-3ubuntu2.1 readline/libreadline8@8.1.2-1 ncurses/libtinfo6@6.3-2ubuntu0.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 gnupg2/gnupg@2.2.27-3ubuntu2.1 gnupg2/gpg-agent@2.2.27-3ubuntu2.1 pinentry/pinentry-curses@1.1.1-1build2 ncurses/libtinfo6@6.3-2ubuntu0.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 ncurses/libncursesw6@6.3-2ubuntu0.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 procps@2:3.3.17-6ubuntu2.1 ncurses/libncursesw6@6.3-2ubuntu0.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 gnupg2/gnupg@2.2.27-3ubuntu2.1 gnupg2/gpg-agent@2.2.27-3ubuntu2.1 pinentry/pinentry-curses@1.1.1-1build2 ncurses/libncursesw6@6.3-2ubuntu0.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 ncurses/libncurses6@6.3-2ubuntu0.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 procps@2:3.3.17-6ubuntu2.1 ncurses/libncurses6@6.3-2ubuntu0.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 ncurses/ncurses-base@6.3-2ubuntu0.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 ncurses/ncurses-bin@6.3-2ubuntu0.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream ncurses package and not the ncurses package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none.

Remediation

There is no fixed version for Ubuntu:22.04 ncurses.

References


Resource Exhaustion

low severity

  • Manifest file: quay.io/argoproj/argocd:v2.11.12/argoproj/argocd Dockerfile
  • Package Manager: ubuntu:22.04
  • Vulnerable module: libzstd/libzstd1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 and libzstd/libzstd1@1.4.8+dfsg-3build1

Detailed paths

  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 libzstd/libzstd1@1.4.8+dfsg-3build1

NVD Description

Note: Versions mentioned in the description apply only to the upstream libzstd package and not the libzstd package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

A vulnerability was found in zstd v1.4.10, where an attacker can supply empty string as an argument to the command line tool to cause buffer overrun.

Remediation

There is no fixed version for Ubuntu:22.04 libzstd.

References


Information Exposure

low severity

  • Manifest file: quay.io/argoproj/argocd:v2.11.12/argoproj/argocd Dockerfile
  • Package Manager: ubuntu:22.04
  • Vulnerable module: libgcrypt20
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 and libgcrypt20@1.9.4-3ubuntu3

Detailed paths

  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 libgcrypt20@1.9.4-3ubuntu3
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 gnupg2/dirmngr@2.2.27-3ubuntu2.1 libgcrypt20@1.9.4-3ubuntu3
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 gnupg2/gpg@2.2.27-3ubuntu2.1 libgcrypt20@1.9.4-3ubuntu3
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 apt@2.4.13 apt/libapt-pkg6.0@2.4.13 libgcrypt20@1.9.4-3ubuntu3
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 apt@2.4.13 gnupg2/gpgv@2.2.27-3ubuntu2.1 libgcrypt20@1.9.4-3ubuntu3
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 gnupg2/gpg@2.2.27-3ubuntu2.1 gnupg2/gpgconf@2.2.27-3ubuntu2.1 libgcrypt20@1.9.4-3ubuntu3
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 gnupg2/gnupg@2.2.27-3ubuntu2.1 gnupg2/gnupg-utils@2.2.27-3ubuntu2.1 libgcrypt20@1.9.4-3ubuntu3
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 gnupg2/gnupg@2.2.27-3ubuntu2.1 gnupg2/gpg-agent@2.2.27-3ubuntu2.1 libgcrypt20@1.9.4-3ubuntu3
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 gnupg2/gnupg@2.2.27-3ubuntu2.1 gnupg2/gpg-wks-client@2.2.27-3ubuntu2.1 libgcrypt20@1.9.4-3ubuntu3
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 gnupg2/gnupg@2.2.27-3ubuntu2.1 gnupg2/gpg-wks-server@2.2.27-3ubuntu2.1 libgcrypt20@1.9.4-3ubuntu3
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 gnupg2/gnupg@2.2.27-3ubuntu2.1 gnupg2/gpgsm@2.2.27-3ubuntu2.1 libgcrypt20@1.9.4-3ubuntu3
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 apt@2.4.13 apt/libapt-pkg6.0@2.4.13 systemd/libsystemd0@249.11-0ubuntu3.12 libgcrypt20@1.9.4-3ubuntu3

NVD Description

Note: Versions mentioned in the description apply only to the upstream libgcrypt20 package and not the libgcrypt20 package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

A timing-based side-channel flaw was found in libgcrypt's RSA implementation. This issue may allow a remote attacker to initiate a Bleichenbacher-style attack, which can lead to the decryption of RSA ciphertexts.

Remediation

There is no fixed version for Ubuntu:22.04 libgcrypt20.

References


Integer Overflow or Wraparound

low severity

  • Manifest file: quay.io/argoproj/argocd:v2.11.12/argoproj/argocd Dockerfile
  • Package Manager: ubuntu:22.04
  • Vulnerable module: krb5/libk5crypto3
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 and krb5/libk5crypto3@1.19.2-2ubuntu0.4

Detailed paths

  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 krb5/libk5crypto3@1.19.2-2ubuntu0.4
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 adduser@3.118ubuntu5 shadow/passwd@1:4.8.1-2ubuntu2.2 pam/libpam-modules@1.4.0-11ubuntu2.4 libnsl/libnsl2@1.3.0-2build2 libtirpc/libtirpc3@1.3.2-2ubuntu0.1 krb5/libgssapi-krb5-2@1.19.2-2ubuntu0.4 krb5/libk5crypto3@1.19.2-2ubuntu0.4
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 adduser@3.118ubuntu5 shadow/passwd@1:4.8.1-2ubuntu2.2 pam/libpam-modules@1.4.0-11ubuntu2.4 libnsl/libnsl2@1.3.0-2build2 libtirpc/libtirpc3@1.3.2-2ubuntu0.1 krb5/libgssapi-krb5-2@1.19.2-2ubuntu0.4 krb5/libkrb5-3@1.19.2-2ubuntu0.4 krb5/libk5crypto3@1.19.2-2ubuntu0.4
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 krb5/libkrb5-3@1.19.2-2ubuntu0.4
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 adduser@3.118ubuntu5 shadow/passwd@1:4.8.1-2ubuntu2.2 pam/libpam-modules@1.4.0-11ubuntu2.4 libnsl/libnsl2@1.3.0-2build2 libtirpc/libtirpc3@1.3.2-2ubuntu0.1 krb5/libgssapi-krb5-2@1.19.2-2ubuntu0.4 krb5/libkrb5-3@1.19.2-2ubuntu0.4
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 krb5/libgssapi-krb5-2@1.19.2-2ubuntu0.4
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 openssh/openssh-client@1:8.9p1-3ubuntu0.10 krb5/libgssapi-krb5-2@1.19.2-2ubuntu0.4
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 git@1:2.34.1-1ubuntu1.11 curl/libcurl3-gnutls@7.81.0-1ubuntu1.18 krb5/libgssapi-krb5-2@1.19.2-2ubuntu0.4
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 git@1:2.34.1-1ubuntu1.11 curl/libcurl3-gnutls@7.81.0-1ubuntu1.18 libssh/libssh-4@0.9.6-2ubuntu0.22.04.3 krb5/libgssapi-krb5-2@1.19.2-2ubuntu0.4
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 adduser@3.118ubuntu5 shadow/passwd@1:4.8.1-2ubuntu2.2 pam/libpam-modules@1.4.0-11ubuntu2.4 libnsl/libnsl2@1.3.0-2build2 libtirpc/libtirpc3@1.3.2-2ubuntu0.1 krb5/libgssapi-krb5-2@1.19.2-2ubuntu0.4
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 krb5/libkrb5support0@1.19.2-2ubuntu0.4

NVD Description

Note: Versions mentioned in the description apply only to the upstream krb5 package and not the krb5 package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

An issue was discovered in MIT Kerberos 5 (aka krb5) through 1.16. There is a variable "dbentry->n_key_data" in kadmin/dbutil/dump.c that can store 16-bit data but unknowingly the developer has assigned a "u4" variable to it, which is for 32-bit data. An attacker can use this vulnerability to affect other artifacts of the database as we know that a Kerberos database dump file contains trusted data.

Remediation

There is no fixed version for Ubuntu:22.04 krb5.

References


CVE-2024-26461

low severity

  • Manifest file: quay.io/argoproj/argocd:v2.11.12/argoproj/argocd Dockerfile
  • Package Manager: ubuntu:22.04
  • Vulnerable module: krb5/libk5crypto3
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 and krb5/libk5crypto3@1.19.2-2ubuntu0.4

Detailed paths

  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 krb5/libk5crypto3@1.19.2-2ubuntu0.4
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 adduser@3.118ubuntu5 shadow/passwd@1:4.8.1-2ubuntu2.2 pam/libpam-modules@1.4.0-11ubuntu2.4 libnsl/libnsl2@1.3.0-2build2 libtirpc/libtirpc3@1.3.2-2ubuntu0.1 krb5/libgssapi-krb5-2@1.19.2-2ubuntu0.4 krb5/libk5crypto3@1.19.2-2ubuntu0.4
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 adduser@3.118ubuntu5 shadow/passwd@1:4.8.1-2ubuntu2.2 pam/libpam-modules@1.4.0-11ubuntu2.4 libnsl/libnsl2@1.3.0-2build2 libtirpc/libtirpc3@1.3.2-2ubuntu0.1 krb5/libgssapi-krb5-2@1.19.2-2ubuntu0.4 krb5/libkrb5-3@1.19.2-2ubuntu0.4 krb5/libk5crypto3@1.19.2-2ubuntu0.4
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 krb5/libkrb5-3@1.19.2-2ubuntu0.4
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 adduser@3.118ubuntu5 shadow/passwd@1:4.8.1-2ubuntu2.2 pam/libpam-modules@1.4.0-11ubuntu2.4 libnsl/libnsl2@1.3.0-2build2 libtirpc/libtirpc3@1.3.2-2ubuntu0.1 krb5/libgssapi-krb5-2@1.19.2-2ubuntu0.4 krb5/libkrb5-3@1.19.2-2ubuntu0.4
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 krb5/libgssapi-krb5-2@1.19.2-2ubuntu0.4
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 openssh/openssh-client@1:8.9p1-3ubuntu0.10 krb5/libgssapi-krb5-2@1.19.2-2ubuntu0.4
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 git@1:2.34.1-1ubuntu1.11 curl/libcurl3-gnutls@7.81.0-1ubuntu1.18 krb5/libgssapi-krb5-2@1.19.2-2ubuntu0.4
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 git@1:2.34.1-1ubuntu1.11 curl/libcurl3-gnutls@7.81.0-1ubuntu1.18 libssh/libssh-4@0.9.6-2ubuntu0.22.04.3 krb5/libgssapi-krb5-2@1.19.2-2ubuntu0.4
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 adduser@3.118ubuntu5 shadow/passwd@1:4.8.1-2ubuntu2.2 pam/libpam-modules@1.4.0-11ubuntu2.4 libnsl/libnsl2@1.3.0-2build2 libtirpc/libtirpc3@1.3.2-2ubuntu0.1 krb5/libgssapi-krb5-2@1.19.2-2ubuntu0.4
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 krb5/libkrb5support0@1.19.2-2ubuntu0.4

NVD Description

Note: Versions mentioned in the description apply only to the upstream krb5 package and not the krb5 package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

Kerberos 5 (aka krb5) 1.21.2 contains a memory leak vulnerability in /krb5/src/lib/gssapi/krb5/k5sealv3.c.

Remediation

There is no fixed version for Ubuntu:22.04 krb5.

References


CVE-2024-26458

low severity

  • Manifest file: quay.io/argoproj/argocd:v2.11.12/argoproj/argocd Dockerfile
  • Package Manager: ubuntu:22.04
  • Vulnerable module: krb5/libk5crypto3
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 and krb5/libk5crypto3@1.19.2-2ubuntu0.4

Detailed paths

  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 krb5/libk5crypto3@1.19.2-2ubuntu0.4
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 adduser@3.118ubuntu5 shadow/passwd@1:4.8.1-2ubuntu2.2 pam/libpam-modules@1.4.0-11ubuntu2.4 libnsl/libnsl2@1.3.0-2build2 libtirpc/libtirpc3@1.3.2-2ubuntu0.1 krb5/libgssapi-krb5-2@1.19.2-2ubuntu0.4 krb5/libk5crypto3@1.19.2-2ubuntu0.4
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 adduser@3.118ubuntu5 shadow/passwd@1:4.8.1-2ubuntu2.2 pam/libpam-modules@1.4.0-11ubuntu2.4 libnsl/libnsl2@1.3.0-2build2 libtirpc/libtirpc3@1.3.2-2ubuntu0.1 krb5/libgssapi-krb5-2@1.19.2-2ubuntu0.4 krb5/libkrb5-3@1.19.2-2ubuntu0.4 krb5/libk5crypto3@1.19.2-2ubuntu0.4
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 krb5/libkrb5-3@1.19.2-2ubuntu0.4
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 adduser@3.118ubuntu5 shadow/passwd@1:4.8.1-2ubuntu2.2 pam/libpam-modules@1.4.0-11ubuntu2.4 libnsl/libnsl2@1.3.0-2build2 libtirpc/libtirpc3@1.3.2-2ubuntu0.1 krb5/libgssapi-krb5-2@1.19.2-2ubuntu0.4 krb5/libkrb5-3@1.19.2-2ubuntu0.4
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 krb5/libgssapi-krb5-2@1.19.2-2ubuntu0.4
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 openssh/openssh-client@1:8.9p1-3ubuntu0.10 krb5/libgssapi-krb5-2@1.19.2-2ubuntu0.4
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 git@1:2.34.1-1ubuntu1.11 curl/libcurl3-gnutls@7.81.0-1ubuntu1.18 krb5/libgssapi-krb5-2@1.19.2-2ubuntu0.4
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 git@1:2.34.1-1ubuntu1.11 curl/libcurl3-gnutls@7.81.0-1ubuntu1.18 libssh/libssh-4@0.9.6-2ubuntu0.22.04.3 krb5/libgssapi-krb5-2@1.19.2-2ubuntu0.4
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 adduser@3.118ubuntu5 shadow/passwd@1:4.8.1-2ubuntu2.2 pam/libpam-modules@1.4.0-11ubuntu2.4 libnsl/libnsl2@1.3.0-2build2 libtirpc/libtirpc3@1.3.2-2ubuntu0.1 krb5/libgssapi-krb5-2@1.19.2-2ubuntu0.4
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 krb5/libkrb5support0@1.19.2-2ubuntu0.4

NVD Description

Note: Versions mentioned in the description apply only to the upstream krb5 package and not the krb5 package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

Kerberos 5 (aka krb5) 1.21.2 contains a memory leak in /krb5/src/lib/rpc/pmap_rmt.c.

Remediation

There is no fixed version for Ubuntu:22.04 krb5.

References


Out-of-bounds Write

low severity

  • Manifest file: quay.io/argoproj/argocd:v2.11.12/argoproj/argocd Dockerfile
  • Package Manager: ubuntu:22.04
  • Vulnerable module: gnupg2/gpgv
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 and gnupg2/gpgv@2.2.27-3ubuntu2.1

Detailed paths

  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 gnupg2/gpgv@2.2.27-3ubuntu2.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 apt@2.4.13 gnupg2/gpgv@2.2.27-3ubuntu2.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 gnupg2/gnupg@2.2.27-3ubuntu2.1 gnupg2/gpgv@2.2.27-3ubuntu2.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 gnupg2/dirmngr@2.2.27-3ubuntu2.1 gnupg2/gpgconf@2.2.27-3ubuntu2.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 gnupg2/gpg@2.2.27-3ubuntu2.1 gnupg2/gpgconf@2.2.27-3ubuntu2.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 gnupg2/gnupg@2.2.27-3ubuntu2.1 gnupg2/gpg-agent@2.2.27-3ubuntu2.1 gnupg2/gpgconf@2.2.27-3ubuntu2.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 gnupg2/gnupg@2.2.27-3ubuntu2.1 gnupg2/gpgsm@2.2.27-3ubuntu2.1 gnupg2/gpgconf@2.2.27-3ubuntu2.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 gnupg2/dirmngr@2.2.27-3ubuntu2.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 gnupg2/gnupg@2.2.27-3ubuntu2.1 gnupg2/dirmngr@2.2.27-3ubuntu2.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 gnupg2/gnupg@2.2.27-3ubuntu2.1 gnupg2/gpg-wks-client@2.2.27-3ubuntu2.1 gnupg2/dirmngr@2.2.27-3ubuntu2.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 gnupg2/gnupg-l10n@2.2.27-3ubuntu2.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 gnupg2/gnupg@2.2.27-3ubuntu2.1 gnupg2/gnupg-l10n@2.2.27-3ubuntu2.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 gnupg2/gnupg-utils@2.2.27-3ubuntu2.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 gnupg2/gnupg@2.2.27-3ubuntu2.1 gnupg2/gnupg-utils@2.2.27-3ubuntu2.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 gnupg2/gpg@2.2.27-3ubuntu2.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 gnupg2/gnupg@2.2.27-3ubuntu2.1 gnupg2/gpg@2.2.27-3ubuntu2.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 gnupg2/gnupg@2.2.27-3ubuntu2.1 gnupg2/gpg-wks-client@2.2.27-3ubuntu2.1 gnupg2/gpg@2.2.27-3ubuntu2.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 gnupg2/gnupg@2.2.27-3ubuntu2.1 gnupg2/gpg-wks-server@2.2.27-3ubuntu2.1 gnupg2/gpg@2.2.27-3ubuntu2.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 gnupg2/gpg-agent@2.2.27-3ubuntu2.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 gnupg2/gnupg@2.2.27-3ubuntu2.1 gnupg2/gpg-agent@2.2.27-3ubuntu2.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 gnupg2/gnupg@2.2.27-3ubuntu2.1 gnupg2/gpg-wks-client@2.2.27-3ubuntu2.1 gnupg2/gpg-agent@2.2.27-3ubuntu2.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 gnupg2/gnupg@2.2.27-3ubuntu2.1 gnupg2/gpg-wks-server@2.2.27-3ubuntu2.1 gnupg2/gpg-agent@2.2.27-3ubuntu2.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 gnupg2/gpg-wks-client@2.2.27-3ubuntu2.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 gnupg2/gnupg@2.2.27-3ubuntu2.1 gnupg2/gpg-wks-client@2.2.27-3ubuntu2.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 gnupg2/gpg-wks-server@2.2.27-3ubuntu2.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 gnupg2/gnupg@2.2.27-3ubuntu2.1 gnupg2/gpg-wks-server@2.2.27-3ubuntu2.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 gnupg2/gpgsm@2.2.27-3ubuntu2.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 gnupg2/gnupg@2.2.27-3ubuntu2.1 gnupg2/gpgsm@2.2.27-3ubuntu2.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 gnupg2/gnupg@2.2.27-3ubuntu2.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream gnupg2 package and not the gnupg2 package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

GnuPG can be made to spin on a relatively small input by (for example) crafting a public key with thousands of signatures attached, compressed down to just a few KB.

Remediation

There is no fixed version for Ubuntu:22.04 gnupg2.

References


Allocation of Resources Without Limits or Throttling

low severity

  • Manifest file: quay.io/argoproj/argocd:v2.11.12/argoproj/argocd Dockerfile
  • Package Manager: ubuntu:22.04
  • Vulnerable module: glibc/libc-bin
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 and glibc/libc-bin@2.35-0ubuntu3.8

Detailed paths

  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 glibc/libc-bin@2.35-0ubuntu3.8
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 glibc/libc6@2.35-0ubuntu3.8

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

sha256crypt and sha512crypt through 0.6 allow attackers to cause a denial of service (CPU consumption) because the algorithm's runtime is proportional to the square of the length of the password.

Remediation

There is no fixed version for Ubuntu:22.04 glibc.

References


Insufficient Documentation of Error Handling Techniques

low severity

  • Manifest file: quay.io/argoproj/argocd:v2.11.12/argoproj/argo-cd/v2 /usr/local/bin/argocd
  • Package Manager: golang
  • Vulnerable module: github.com/golang-jwt/jwt/v4
  • Introduced through: github.com/argoproj/argo-cd/v2@* and github.com/golang-jwt/jwt/v4@v4.5.0

Detailed paths

  • Introduced through: github.com/argoproj/argo-cd/v2@* github.com/golang-jwt/jwt/v4@v4.5.0

Overview

Affected versions of this package are vulnerable to Insufficient Documentation of Error Handling Techniques in the ParseWithClaims function. An attacker can exploit this to accept invalid tokens by only checking for specific errors and ignoring others.

Workaround

Users who are not able to upgrade to the fixed version should make sure that they are properly checking for all errors, see example_test.go

Remediation

Upgrade github.com/golang-jwt/jwt/v4 to version 4.5.1 or higher.

References


Insufficient Documentation of Error Handling Techniques

low severity

  • Manifest file: quay.io/argoproj/argocd:v2.11.12/argoproj/argo-cd/v2 /usr/local/bin/argocd
  • Package Manager: golang
  • Vulnerable module: github.com/golang-jwt/jwt
  • Introduced through: github.com/argoproj/argo-cd/v2@* and github.com/golang-jwt/jwt@v3.2.2+incompatible

Detailed paths

  • Introduced through: github.com/argoproj/argo-cd/v2@* github.com/golang-jwt/jwt@v3.2.2+incompatible

Overview

Affected versions of this package are vulnerable to Insufficient Documentation of Error Handling Techniques in the ParseWithClaims function. An attacker can exploit this to accept invalid tokens by only checking for specific errors and ignoring others.

Workaround

Users who are not able to upgrade to the fixed version should make sure that they are properly checking for all errors, see example_test.go

Remediation

A fix was pushed into the master branch but not yet published.

References


Improper Input Validation

low severity

  • Manifest file: quay.io/argoproj/argocd:v2.11.12/argoproj/argocd Dockerfile
  • Package Manager: ubuntu:22.04
  • Vulnerable module: git/git-man
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12, git@1:2.34.1-1ubuntu1.11 and others

Detailed paths

  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 git@1:2.34.1-1ubuntu1.11 git/git-man@1:2.34.1-1ubuntu1.11
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 git@1:2.34.1-1ubuntu1.11
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 git-lfs@3.0.2-1ubuntu0.2 git@1:2.34.1-1ubuntu1.11

NVD Description

Note: Versions mentioned in the description apply only to the upstream git package and not the git package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

GIT version 2.15.1 and earlier contains a Input Validation Error vulnerability in Client that can result in problems including messing up terminal configuration to RCE. This attack appear to be exploitable via The user must interact with a malicious git server, (or have their traffic modified in a MITM attack).

Remediation

There is no fixed version for Ubuntu:22.04 git.

References


Uncontrolled Recursion

low severity

  • Manifest file: quay.io/argoproj/argocd:v2.11.12/argoproj/argocd Dockerfile
  • Package Manager: ubuntu:22.04
  • Vulnerable module: gcc-12/libstdc++6
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 and gcc-12/libstdc++6@12.3.0-1ubuntu1~22.04

Detailed paths

  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 gcc-12/libstdc++6@12.3.0-1ubuntu1~22.04
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 apt@2.4.13 gcc-12/libstdc++6@12.3.0-1ubuntu1~22.04
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 apt@2.4.13 apt/libapt-pkg6.0@2.4.13 gcc-12/libstdc++6@12.3.0-1ubuntu1~22.04
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 gcc-12/gcc-12-base@12.3.0-1ubuntu1~22.04
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 gcc-12/libgcc-s1@12.3.0-1ubuntu1~22.04

NVD Description

Note: Versions mentioned in the description apply only to the upstream gcc-12 package and not the gcc-12 package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

libiberty/rust-demangle.c in GNU GCC 11.2 allows stack consumption in demangle_const, as demonstrated by nm-new.

Remediation

There is no fixed version for Ubuntu:22.04 gcc-12.

References


Insufficient Comparison

low severity

  • Manifest file: quay.io/argoproj/argocd:v2.11.12/argoproj/argocd Dockerfile
  • Package Manager: ubuntu:22.04
  • Vulnerable module: curl/libcurl3-gnutls
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12, git@1:2.34.1-1ubuntu1.11 and others

Detailed paths

  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 git@1:2.34.1-1ubuntu1.11 curl/libcurl3-gnutls@7.81.0-1ubuntu1.18

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

When curl is asked to use HSTS, the expiry time for a subdomain might overwrite a parent domain's cache entry, making it end sooner or later than otherwise intended.

This affects curl using applications that enable HSTS and use URLs with the insecure HTTP:// scheme and perform transfers with hosts like x.example.com as well as example.com where the first host is a subdomain of the second host.

(The HSTS cache either needs to have been populated manually or there needs to have been previous HTTPS accesses done as the cache needs to have entries for the domains involved to trigger this problem.)

When x.example.com responds with Strict-Transport-Security: headers, this bug can make the subdomain's expiry timeout bleed over and get set for the parent domain example.com in curl's HSTS cache.

The result of a triggered bug is that HTTP accesses to example.com get converted to HTTPS for a different period of time than what was asked for by the origin server. If example.com for example stops supporting HTTPS at its expiry time, curl might then fail to access http://example.com until the (wrongly set) timeout expires. This bug can also expire the parent's entry earlier, thus making curl inadvertently switch back to insecure HTTP earlier than otherwise intended.

Remediation

Upgrade Ubuntu:22.04 curl to version 7.81.0-1ubuntu1.19 or higher.

References


CVE-2024-11053

low severity

  • Manifest file: quay.io/argoproj/argocd:v2.11.12/argoproj/argocd Dockerfile
  • Package Manager: ubuntu:22.04
  • Vulnerable module: curl/libcurl3-gnutls
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12, git@1:2.34.1-1ubuntu1.11 and others

Detailed paths

  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 git@1:2.34.1-1ubuntu1.11 curl/libcurl3-gnutls@7.81.0-1ubuntu1.18

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

When asked to both use a .netrc file for credentials and to follow HTTP redirects, curl could leak the password used for the first host to the followed-to host under certain circumstances.

This flaw only manifests itself if the netrc file has an entry that matches the redirect target hostname but the entry either omits just the password or omits both login and password.

Remediation

Upgrade Ubuntu:22.04 curl to version 7.81.0-1ubuntu1.20 or higher.

References


Improper Input Validation

low severity

  • Manifest file: quay.io/argoproj/argocd:v2.11.12/argoproj/argocd Dockerfile
  • Package Manager: ubuntu:22.04
  • Vulnerable module: coreutils
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 and coreutils@8.32-4.1ubuntu1.2

Detailed paths

  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.11.12 coreutils@8.32-4.1ubuntu1.2

NVD Description

Note: Versions mentioned in the description apply only to the upstream coreutils package and not the coreutils package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

chroot in GNU coreutils, when used with --userspec, allows local users to escape to the parent session via a crafted TIOCSTI ioctl call, which pushes characters to the terminal's input buffer.

Remediation

There is no fixed version for Ubuntu:22.04 coreutils.

References