Snyk - Open Source Security

Snyk test report

September 7th 2022, 7:35:15 pm

Scanned the following path:
  • /private/argo-cd/manifests/install.yaml (Kubernetes)
32 total issues
Project manifests/install.yaml
Path /private/argo-cd/manifests/install.yaml
Project Type Kubernetes

Role with dangerous permissions

medium severity

  • Public ID: SNYK-CC-K8S-47
  • Introduced through: [DocId: 10] role rules[0] resources
  • Line number: 9299

Impact

Using this role grants dangerous permissions

Remediation

Consider removing this permissions


Role with dangerous permissions

medium severity

  • Public ID: SNYK-CC-K8S-47
  • Introduced through: [DocId: 11] role rules[4] resources
  • Line number: 9338

Impact

Using this role grants dangerous permissions

Remediation

Consider removing this permissions


Role with dangerous permissions

medium severity

  • Public ID: SNYK-CC-K8S-47
  • Introduced through: [DocId: 12] role rules[0] resources
  • Line number: 9404

Impact

Using this role grants dangerous permissions

Remediation

Consider removing this permissions


Role with dangerous permissions

medium severity

  • Public ID: SNYK-CC-K8S-47
  • Introduced through: [DocId: 13] role rules[1] resources
  • Line number: 9423

Impact

Using this role grants dangerous permissions

Remediation

Consider removing this permissions


Role with dangerous permissions

medium severity

  • Public ID: SNYK-CC-K8S-47
  • Introduced through: [DocId: 13] role rules[3] resources
  • Line number: 9423

Impact

Using this role grants dangerous permissions

Remediation

Consider removing this permissions


Role with dangerous permissions

medium severity

  • Public ID: SNYK-CC-K8S-47
  • Introduced through: [DocId: 14] role rules[0] resources
  • Line number: 9464

Impact

Using this role grants dangerous permissions

Remediation

Consider removing this permissions


Container could be running with outdated image

low severity

  • Public ID: SNYK-CC-K8S-42
  • Introduced through: [DocId: 46] spec template spec initContainers[copyutil] imagePullPolicy
  • Line number: 10412

Impact

The container may run with outdated or unauthorized image

Remediation

Set `imagePullPolicy` attribute to `Always`


Container has no CPU limit

low severity

  • Public ID: SNYK-CC-K8S-5
  • Introduced through: [DocId: 42] input spec template spec containers[argocd-applicationset-controller] resources limits cpu
  • Line number: 9942

Impact

CPU limits can prevent containers from consuming valuable compute time for no benefit (e.g. inefficient code) that might lead to unnecessary costs. It is advisable to also configure CPU requests to ensure application stability.

Remediation

Add `resources.limits.cpu` field with required CPU limit value


Container has no CPU limit

low severity

  • Public ID: SNYK-CC-K8S-5
  • Introduced through: [DocId: 43] input spec template spec initContainers[copyutil] resources limits cpu
  • Line number: 10055

Impact

CPU limits can prevent containers from consuming valuable compute time for no benefit (e.g. inefficient code) that might lead to unnecessary costs. It is advisable to also configure CPU requests to ensure application stability.

Remediation

Add `resources.limits.cpu` field with required CPU limit value


Container has no CPU limit

low severity

  • Public ID: SNYK-CC-K8S-5
  • Introduced through: [DocId: 43] input spec template spec containers[dex] resources limits cpu
  • Line number: 10021

Impact

CPU limits can prevent containers from consuming valuable compute time for no benefit (e.g. inefficient code) that might lead to unnecessary costs. It is advisable to also configure CPU requests to ensure application stability.

Remediation

Add `resources.limits.cpu` field with required CPU limit value


Container has no CPU limit

low severity

  • Public ID: SNYK-CC-K8S-5
  • Introduced through: [DocId: 44] input spec template spec containers[argocd-notifications-controller] resources limits cpu
  • Line number: 10111

Impact

CPU limits can prevent containers from consuming valuable compute time for no benefit (e.g. inefficient code) that might lead to unnecessary costs. It is advisable to also configure CPU requests to ensure application stability.

Remediation

Add `resources.limits.cpu` field with required CPU limit value


Container has no CPU limit

low severity

  • Public ID: SNYK-CC-K8S-5
  • Introduced through: [DocId: 45] input spec template spec containers[redis] resources limits cpu
  • Line number: 10185

Impact

CPU limits can prevent containers from consuming valuable compute time for no benefit (e.g. inefficient code) that might lead to unnecessary costs. It is advisable to also configure CPU requests to ensure application stability.

Remediation

Add `resources.limits.cpu` field with required CPU limit value


Container has no CPU limit

low severity

  • Public ID: SNYK-CC-K8S-5
  • Introduced through: [DocId: 46] input spec template spec initContainers[copyutil] resources limits cpu
  • Line number: 10412

Impact

CPU limits can prevent containers from consuming valuable compute time for no benefit (e.g. inefficient code) that might lead to unnecessary costs. It is advisable to also configure CPU requests to ensure application stability.

Remediation

Add `resources.limits.cpu` field with required CPU limit value


Container has no CPU limit

low severity

  • Public ID: SNYK-CC-K8S-5
  • Introduced through: [DocId: 46] input spec template spec containers[argocd-repo-server] resources limits cpu
  • Line number: 10241

Impact

CPU limits can prevent containers from consuming valuable compute time for no benefit (e.g. inefficient code) that might lead to unnecessary costs. It is advisable to also configure CPU requests to ensure application stability.

Remediation

Add `resources.limits.cpu` field with required CPU limit value


Container has no CPU limit

low severity

  • Public ID: SNYK-CC-K8S-5
  • Introduced through: [DocId: 47] input spec template spec containers[argocd-server] resources limits cpu
  • Line number: 10497

Impact

CPU limits can prevent containers from consuming valuable compute time for no benefit (e.g. inefficient code) that might lead to unnecessary costs. It is advisable to also configure CPU requests to ensure application stability.

Remediation

Add `resources.limits.cpu` field with required CPU limit value


Container has no CPU limit

low severity

  • Public ID: SNYK-CC-K8S-5
  • Introduced through: [DocId: 48] input spec template spec containers[argocd-application-controller] resources limits cpu
  • Line number: 10794

Impact

CPU limits can prevent containers from consuming valuable compute time for no benefit (e.g. inefficient code) that might lead to unnecessary costs. It is advisable to also configure CPU requests to ensure application stability.

Remediation

Add `resources.limits.cpu` field with required CPU limit value


Container is running with multiple open ports

low severity

  • Public ID: SNYK-CC-K8S-36
  • Introduced through: [DocId: 43] spec template spec containers[dex] ports
  • Line number: 10035

Impact

Increases the attack surface of the application and the container.

Remediation

Reduce `ports` count to 2


Container is running with writable root filesystem

low severity

  • Public ID: SNYK-CC-K8S-8
  • Introduced through: [DocId: 45] input spec template spec containers[redis] securityContext readOnlyRootFilesystem
  • Line number: 10195

Impact

Compromised process could abuse writable root filesystem to elevate privileges

Remediation

Set `securityContext.readOnlyRootFilesystem` to `true`


Container is running without liveness probe

low severity

  • Public ID: SNYK-CC-K8S-41
  • Introduced through: [DocId: 42] spec template spec containers[argocd-applicationset-controller] livenessProbe
  • Line number: 9942

Impact

Kubernetes will not be able to detect if application is able to service requests, and will not restart unhealthy pods

Remediation

Add `livenessProbe` attribute


Container is running without liveness probe

low severity

  • Public ID: SNYK-CC-K8S-41
  • Introduced through: [DocId: 43] spec template spec containers[dex] livenessProbe
  • Line number: 10021

Impact

Kubernetes will not be able to detect if application is able to service requests, and will not restart unhealthy pods

Remediation

Add `livenessProbe` attribute


Container is running without liveness probe

low severity

  • Public ID: SNYK-CC-K8S-41
  • Introduced through: [DocId: 43] spec template spec initContainers[copyutil] livenessProbe
  • Line number: 10055

Impact

Kubernetes will not be able to detect if application is able to service requests, and will not restart unhealthy pods

Remediation

Add `livenessProbe` attribute


Container is running without liveness probe

low severity

  • Public ID: SNYK-CC-K8S-41
  • Introduced through: [DocId: 45] spec template spec containers[redis] livenessProbe
  • Line number: 10185

Impact

Kubernetes will not be able to detect if application is able to service requests, and will not restart unhealthy pods

Remediation

Add `livenessProbe` attribute


Container is running without liveness probe

low severity

  • Public ID: SNYK-CC-K8S-41
  • Introduced through: [DocId: 46] spec template spec initContainers[copyutil] livenessProbe
  • Line number: 10412

Impact

Kubernetes will not be able to detect if application is able to service requests, and will not restart unhealthy pods

Remediation

Add `livenessProbe` attribute


Container is running without memory limit

low severity

  • Public ID: SNYK-CC-K8S-4
  • Introduced through: [DocId: 42] input spec template spec containers[argocd-applicationset-controller] resources limits memory
  • Line number: 9942

Impact

Containers without memory limits are more likely to be terminated when the node runs out of memory

Remediation

Set `resources.limits.memory` value


Container is running without memory limit

low severity

  • Public ID: SNYK-CC-K8S-4
  • Introduced through: [DocId: 43] input spec template spec containers[dex] resources limits memory
  • Line number: 10021

Impact

Containers without memory limits are more likely to be terminated when the node runs out of memory

Remediation

Set `resources.limits.memory` value


Container is running without memory limit

low severity

  • Public ID: SNYK-CC-K8S-4
  • Introduced through: [DocId: 43] input spec template spec initContainers[copyutil] resources limits memory
  • Line number: 10055

Impact

Containers without memory limits are more likely to be terminated when the node runs out of memory

Remediation

Set `resources.limits.memory` value


Container is running without memory limit

low severity

  • Public ID: SNYK-CC-K8S-4
  • Introduced through: [DocId: 44] input spec template spec containers[argocd-notifications-controller] resources limits memory
  • Line number: 10111

Impact

Containers without memory limits are more likely to be terminated when the node runs out of memory

Remediation

Set `resources.limits.memory` value


Container is running without memory limit

low severity

  • Public ID: SNYK-CC-K8S-4
  • Introduced through: [DocId: 45] input spec template spec containers[redis] resources limits memory
  • Line number: 10185

Impact

Containers without memory limits are more likely to be terminated when the node runs out of memory

Remediation

Set `resources.limits.memory` value


Container is running without memory limit

low severity

  • Public ID: SNYK-CC-K8S-4
  • Introduced through: [DocId: 46] input spec template spec initContainers[copyutil] resources limits memory
  • Line number: 10412

Impact

Containers without memory limits are more likely to be terminated when the node runs out of memory

Remediation

Set `resources.limits.memory` value


Container is running without memory limit

low severity

  • Public ID: SNYK-CC-K8S-4
  • Introduced through: [DocId: 46] input spec template spec containers[argocd-repo-server] resources limits memory
  • Line number: 10241

Impact

Containers without memory limits are more likely to be terminated when the node runs out of memory

Remediation

Set `resources.limits.memory` value


Container is running without memory limit

low severity

  • Public ID: SNYK-CC-K8S-4
  • Introduced through: [DocId: 47] input spec template spec containers[argocd-server] resources limits memory
  • Line number: 10497

Impact

Containers without memory limits are more likely to be terminated when the node runs out of memory

Remediation

Set `resources.limits.memory` value


Container is running without memory limit

low severity

  • Public ID: SNYK-CC-K8S-4
  • Introduced through: [DocId: 48] input spec template spec containers[argocd-application-controller] resources limits memory
  • Line number: 10794

Impact

Containers without memory limits are more likely to be terminated when the node runs out of memory

Remediation

Set `resources.limits.memory` value