Snyk - Open Source Security

Snyk test report

September 7th 2022, 7:36:55 pm

Scanned the following path:
  • /private/argo-cd/manifests/namespace-install.yaml (Kubernetes)
32 total issues
Project manifests/namespace-install.yaml
Path /private/argo-cd/manifests/namespace-install.yaml
Project Type Kubernetes

Role with dangerous permissions

medium severity

  • Public ID: SNYK-CC-K8S-47
  • Introduced through: [DocId: 7] role rules[0] resources
  • Line number: 61

Impact

Using this role grants dangerous permissions

Remediation

Consider removing this permissions


Role with dangerous permissions

medium severity

  • Public ID: SNYK-CC-K8S-47
  • Introduced through: [DocId: 8] role rules[4] resources
  • Line number: 100

Impact

Using this role grants dangerous permissions

Remediation

Consider removing this permissions


Role with dangerous permissions

medium severity

  • Public ID: SNYK-CC-K8S-47
  • Introduced through: [DocId: 9] role rules[0] resources
  • Line number: 166

Impact

Using this role grants dangerous permissions

Remediation

Consider removing this permissions


Role with dangerous permissions

medium severity

  • Public ID: SNYK-CC-K8S-47
  • Introduced through: [DocId: 10] role rules[1] resources
  • Line number: 185

Impact

Using this role grants dangerous permissions

Remediation

Consider removing this permissions


Role with dangerous permissions

medium severity

  • Public ID: SNYK-CC-K8S-47
  • Introduced through: [DocId: 10] role rules[3] resources
  • Line number: 185

Impact

Using this role grants dangerous permissions

Remediation

Consider removing this permissions


Role with dangerous permissions

medium severity

  • Public ID: SNYK-CC-K8S-47
  • Introduced through: [DocId: 11] role rules[0] resources
  • Line number: 226

Impact

Using this role grants dangerous permissions

Remediation

Consider removing this permissions


Container could be running with outdated image

low severity

  • Public ID: SNYK-CC-K8S-42
  • Introduced through: [DocId: 39] spec template spec initContainers[copyutil] imagePullPolicy
  • Line number: 1025

Impact

The container may run with outdated or unauthorized image

Remediation

Set `imagePullPolicy` attribute to `Always`


Container has no CPU limit

low severity

  • Public ID: SNYK-CC-K8S-5
  • Introduced through: [DocId: 35] input spec template spec containers[argocd-applicationset-controller] resources limits cpu
  • Line number: 611

Impact

CPU limits can prevent containers from consuming valuable compute time for no benefit (e.g. inefficient code) that might lead to unnecessary costs. It is advisable to also configure CPU requests to ensure application stability.

Remediation

Add `resources.limits.cpu` field with required CPU limit value


Container has no CPU limit

low severity

  • Public ID: SNYK-CC-K8S-5
  • Introduced through: [DocId: 36] input spec template spec initContainers[copyutil] resources limits cpu
  • Line number: 711

Impact

CPU limits can prevent containers from consuming valuable compute time for no benefit (e.g. inefficient code) that might lead to unnecessary costs. It is advisable to also configure CPU requests to ensure application stability.

Remediation

Add `resources.limits.cpu` field with required CPU limit value


Container has no CPU limit

low severity

  • Public ID: SNYK-CC-K8S-5
  • Introduced through: [DocId: 36] input spec template spec containers[dex] resources limits cpu
  • Line number: 688

Impact

CPU limits can prevent containers from consuming valuable compute time for no benefit (e.g. inefficient code) that might lead to unnecessary costs. It is advisable to also configure CPU requests to ensure application stability.

Remediation

Add `resources.limits.cpu` field with required CPU limit value


Container has no CPU limit

low severity

  • Public ID: SNYK-CC-K8S-5
  • Introduced through: [DocId: 37] input spec template spec containers[argocd-notifications-controller] resources limits cpu
  • Line number: 754

Impact

CPU limits can prevent containers from consuming valuable compute time for no benefit (e.g. inefficient code) that might lead to unnecessary costs. It is advisable to also configure CPU requests to ensure application stability.

Remediation

Add `resources.limits.cpu` field with required CPU limit value


Container has no CPU limit

low severity

  • Public ID: SNYK-CC-K8S-5
  • Introduced through: [DocId: 38] input spec template spec containers[redis] resources limits cpu
  • Line number: 826

Impact

CPU limits can prevent containers from consuming valuable compute time for no benefit (e.g. inefficient code) that might lead to unnecessary costs. It is advisable to also configure CPU requests to ensure application stability.

Remediation

Add `resources.limits.cpu` field with required CPU limit value


Container has no CPU limit

low severity

  • Public ID: SNYK-CC-K8S-5
  • Introduced through: [DocId: 39] input spec template spec initContainers[copyutil] resources limits cpu
  • Line number: 1025

Impact

CPU limits can prevent containers from consuming valuable compute time for no benefit (e.g. inefficient code) that might lead to unnecessary costs. It is advisable to also configure CPU requests to ensure application stability.

Remediation

Add `resources.limits.cpu` field with required CPU limit value


Container has no CPU limit

low severity

  • Public ID: SNYK-CC-K8S-5
  • Introduced through: [DocId: 39] input spec template spec containers[argocd-repo-server] resources limits cpu
  • Line number: 880

Impact

CPU limits can prevent containers from consuming valuable compute time for no benefit (e.g. inefficient code) that might lead to unnecessary costs. It is advisable to also configure CPU requests to ensure application stability.

Remediation

Add `resources.limits.cpu` field with required CPU limit value


Container has no CPU limit

low severity

  • Public ID: SNYK-CC-K8S-5
  • Introduced through: [DocId: 40] input spec template spec containers[argocd-server] resources limits cpu
  • Line number: 1108

Impact

CPU limits can prevent containers from consuming valuable compute time for no benefit (e.g. inefficient code) that might lead to unnecessary costs. It is advisable to also configure CPU requests to ensure application stability.

Remediation

Add `resources.limits.cpu` field with required CPU limit value


Container has no CPU limit

low severity

  • Public ID: SNYK-CC-K8S-5
  • Introduced through: [DocId: 41] input spec template spec containers[argocd-application-controller] resources limits cpu
  • Line number: 1368

Impact

CPU limits can prevent containers from consuming valuable compute time for no benefit (e.g. inefficient code) that might lead to unnecessary costs. It is advisable to also configure CPU requests to ensure application stability.

Remediation

Add `resources.limits.cpu` field with required CPU limit value


Container is running with multiple open ports

low severity

  • Public ID: SNYK-CC-K8S-36
  • Introduced through: [DocId: 36] spec template spec containers[dex] ports
  • Line number: 695

Impact

Increases the attack surface of the application and the container.

Remediation

Reduce `ports` count to 2


Container is running with writable root filesystem

low severity

  • Public ID: SNYK-CC-K8S-8
  • Introduced through: [DocId: 38] input spec template spec containers[redis] securityContext readOnlyRootFilesystem
  • Line number: 836

Impact

Compromised process could abuse writable root filesystem to elevate privileges

Remediation

Set `securityContext.readOnlyRootFilesystem` to `true`


Container is running without liveness probe

low severity

  • Public ID: SNYK-CC-K8S-41
  • Introduced through: [DocId: 35] spec template spec containers[argocd-applicationset-controller] livenessProbe
  • Line number: 611

Impact

Kubernetes will not be able to detect if application is able to service requests, and will not restart unhealthy pods

Remediation

Add `livenessProbe` attribute


Container is running without liveness probe

low severity

  • Public ID: SNYK-CC-K8S-41
  • Introduced through: [DocId: 36] spec template spec containers[dex] livenessProbe
  • Line number: 688

Impact

Kubernetes will not be able to detect if application is able to service requests, and will not restart unhealthy pods

Remediation

Add `livenessProbe` attribute


Container is running without liveness probe

low severity

  • Public ID: SNYK-CC-K8S-41
  • Introduced through: [DocId: 36] spec template spec initContainers[copyutil] livenessProbe
  • Line number: 711

Impact

Kubernetes will not be able to detect if application is able to service requests, and will not restart unhealthy pods

Remediation

Add `livenessProbe` attribute


Container is running without liveness probe

low severity

  • Public ID: SNYK-CC-K8S-41
  • Introduced through: [DocId: 38] spec template spec containers[redis] livenessProbe
  • Line number: 826

Impact

Kubernetes will not be able to detect if application is able to service requests, and will not restart unhealthy pods

Remediation

Add `livenessProbe` attribute


Container is running without liveness probe

low severity

  • Public ID: SNYK-CC-K8S-41
  • Introduced through: [DocId: 39] spec template spec initContainers[copyutil] livenessProbe
  • Line number: 1025

Impact

Kubernetes will not be able to detect if application is able to service requests, and will not restart unhealthy pods

Remediation

Add `livenessProbe` attribute


Container is running without memory limit

low severity

  • Public ID: SNYK-CC-K8S-4
  • Introduced through: [DocId: 35] input spec template spec containers[argocd-applicationset-controller] resources limits memory
  • Line number: 611

Impact

Containers without memory limits are more likely to be terminated when the node runs out of memory

Remediation

Set `resources.limits.memory` value


Container is running without memory limit

low severity

  • Public ID: SNYK-CC-K8S-4
  • Introduced through: [DocId: 36] input spec template spec containers[dex] resources limits memory
  • Line number: 688

Impact

Containers without memory limits are more likely to be terminated when the node runs out of memory

Remediation

Set `resources.limits.memory` value


Container is running without memory limit

low severity

  • Public ID: SNYK-CC-K8S-4
  • Introduced through: [DocId: 36] input spec template spec initContainers[copyutil] resources limits memory
  • Line number: 711

Impact

Containers without memory limits are more likely to be terminated when the node runs out of memory

Remediation

Set `resources.limits.memory` value


Container is running without memory limit

low severity

  • Public ID: SNYK-CC-K8S-4
  • Introduced through: [DocId: 37] input spec template spec containers[argocd-notifications-controller] resources limits memory
  • Line number: 754

Impact

Containers without memory limits are more likely to be terminated when the node runs out of memory

Remediation

Set `resources.limits.memory` value


Container is running without memory limit

low severity

  • Public ID: SNYK-CC-K8S-4
  • Introduced through: [DocId: 38] input spec template spec containers[redis] resources limits memory
  • Line number: 826

Impact

Containers without memory limits are more likely to be terminated when the node runs out of memory

Remediation

Set `resources.limits.memory` value


Container is running without memory limit

low severity

  • Public ID: SNYK-CC-K8S-4
  • Introduced through: [DocId: 39] input spec template spec initContainers[copyutil] resources limits memory
  • Line number: 1025

Impact

Containers without memory limits are more likely to be terminated when the node runs out of memory

Remediation

Set `resources.limits.memory` value


Container is running without memory limit

low severity

  • Public ID: SNYK-CC-K8S-4
  • Introduced through: [DocId: 39] input spec template spec containers[argocd-repo-server] resources limits memory
  • Line number: 880

Impact

Containers without memory limits are more likely to be terminated when the node runs out of memory

Remediation

Set `resources.limits.memory` value


Container is running without memory limit

low severity

  • Public ID: SNYK-CC-K8S-4
  • Introduced through: [DocId: 40] input spec template spec containers[argocd-server] resources limits memory
  • Line number: 1108

Impact

Containers without memory limits are more likely to be terminated when the node runs out of memory

Remediation

Set `resources.limits.memory` value


Container is running without memory limit

low severity

  • Public ID: SNYK-CC-K8S-4
  • Introduced through: [DocId: 41] input spec template spec containers[argocd-application-controller] resources limits memory
  • Line number: 1368

Impact

Containers without memory limits are more likely to be terminated when the node runs out of memory

Remediation

Set `resources.limits.memory` value