Snyk - Open Source Security

Snyk test report

March 19th 2023, 12:22:19 am

Scanned the following paths:
  • quay.io/argoproj/argocd:v2.5.15/argoproj/argocd (deb)
  • quay.io/argoproj/argocd:v2.5.15/argoproj/argo-cd/v2 (gomodules)
  • quay.io/argoproj/argocd:v2.5.15/kustomize/kustomize/v4 (gomodules)
  • quay.io/argoproj/argocd:v2.5.15/helm/v3 (gomodules)
  • quay.io/argoproj/argocd:v2.5.15/git-lfs/git-lfs (gomodules)
24 known vulnerabilities
93 vulnerable dependency paths
2047 dependencies

Denial of Service (DoS)

high severity

  • Package Manager: golang
  • Vulnerable module: gopkg.in/yaml.v3
  • Introduced through: sigs.k8s.io/kustomize/kustomize/v4@* and gopkg.in/yaml.v3@v3.0.0-20210107192922-496545a6307b

Detailed paths

  • Introduced through: sigs.k8s.io/kustomize/kustomize/v4@* gopkg.in/yaml.v3@v3.0.0-20210107192922-496545a6307b

Overview

gopkg.in/yaml.v3 is a YAML support package for the Go language. Affected versions of this package are vulnerable to Denial of Service (DoS) via the Unmarshal function, which causes the program to crash when attempting to deserialize invalid input.

PoC

package main
        
        import (
            "gopkg.in/yaml.v3"
        )
        
        func main() {
            var t interface{}
            yaml.Unmarshal([]byte("0: [:!00 \xef"), &t)
        }
        

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its intended and legitimate users.

Unlike other vulnerabilities, DoS attacks usually do not aim at breaching security. Rather, they are focused on making websites and services unavailable to genuine users resulting in downtime.

One popular Denial of Service vulnerability is DDoS (a Distributed Denial of Service), an attack that attempts to clog network pipes to the system by generating a large volume of traffic from many machines.

When it comes to open source libraries, DoS vulnerabilities allow attackers to trigger such a crash or crippling of the service by using a flaw either in the application code or from the use of open source libraries.

Two common types of DoS vulnerabilities:

  • High CPU/Memory Consumption- An attacker sending crafted requests that could cause the system to take a disproportionate amount of time to process. For example, commons-fileupload:commons-fileupload.

  • Crash - An attacker sending crafted requests that could cause the system to crash. For Example, npm ws package

Remediation

Upgrade gopkg.in/yaml.v3 to version 3.0.0 or higher.

References


NULL Pointer Dereference

high severity

  • Package Manager: golang
  • Vulnerable module: gopkg.in/yaml.v3
  • Introduced through: sigs.k8s.io/kustomize/kustomize/v4@* and gopkg.in/yaml.v3@v3.0.0-20210107192922-496545a6307b

Detailed paths

  • Introduced through: sigs.k8s.io/kustomize/kustomize/v4@* gopkg.in/yaml.v3@v3.0.0-20210107192922-496545a6307b

Overview

gopkg.in/yaml.v3 is a YAML support package for the Go language. Affected versions of this package are vulnerable to NULL Pointer Dereference when parsing #\n-\n-\n0 via the parserc.go parser.

PoC

package main
        
        import (
            "gopkg.in/yaml.v3"
        )
        
        func main() {
            var t interface{}
            yaml.Unmarshal([]byte("#\n-\n-\n0"), &t)
        }
        

Remediation

Upgrade gopkg.in/yaml.v3 to version 3.0.1 or higher.

References


Denial of Service (DoS)

high severity

  • Package Manager: golang
  • Vulnerable module: golang.org/x/net/http2/hpack
  • Introduced through: sigs.k8s.io/kustomize/kustomize/v4@* and golang.org/x/net/http2/hpack@v0.0.0-20220127200216-cd36cc0744dd

Detailed paths

  • Introduced through: sigs.k8s.io/kustomize/kustomize/v4@* golang.org/x/net/http2/hpack@v0.0.0-20220127200216-cd36cc0744dd
  • Introduced through: helm.sh/helm/v3@* golang.org/x/net/http2/hpack@v0.0.0-20220722155237-a158d28d115b

Overview

Affected versions of this package are vulnerable to Denial of Service (DoS) such that a maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder.

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its intended and legitimate users.

Unlike other vulnerabilities, DoS attacks usually do not aim at breaching security. Rather, they are focused on making websites and services unavailable to genuine users resulting in downtime.

One popular Denial of Service vulnerability is DDoS (a Distributed Denial of Service), an attack that attempts to clog network pipes to the system by generating a large volume of traffic from many machines.

When it comes to open source libraries, DoS vulnerabilities allow attackers to trigger such a crash or crippling of the service by using a flaw either in the application code or from the use of open source libraries.

Two common types of DoS vulnerabilities:

  • High CPU/Memory Consumption- An attacker sending crafted requests that could cause the system to take a disproportionate amount of time to process. For example, commons-fileupload:commons-fileupload.

  • Crash - An attacker sending crafted requests that could cause the system to crash. For Example, npm ws package

Remediation

Upgrade golang.org/x/net/http2/hpack to version 0.7.0 or higher.

References


Denial of Service

high severity

  • Package Manager: golang
  • Vulnerable module: golang.org/x/net/http2
  • Introduced through: helm.sh/helm/v3@* and golang.org/x/net/http2@v0.0.0-20220722155237-a158d28d115b

Detailed paths

  • Introduced through: helm.sh/helm/v3@* golang.org/x/net/http2@v0.0.0-20220722155237-a158d28d115b

Overview

golang.org/x/net/http2 is a work-in-progress HTTP/2 implementation for Go. Affected versions of this package are vulnerable to Denial of Service as an HTTP/2 connection can hang during closing if a shutdown was preempted by a fatal error.

Remediation

Upgrade golang.org/x/net/http2 to version 0.0.0-20220906165146-f3363e06e74c, 1.18.6, 1.19.1 or higher.

References


Denial of Service (DoS)

high severity

  • Package Manager: golang
  • Vulnerable module: golang.org/x/net/http2
  • Introduced through: helm.sh/helm/v3@* and golang.org/x/net/http2@v0.0.0-20220722155237-a158d28d115b

Detailed paths

  • Introduced through: helm.sh/helm/v3@* golang.org/x/net/http2@v0.0.0-20220722155237-a158d28d115b

Overview

golang.org/x/net/http2 is a work-in-progress HTTP/2 implementation for Go. Affected versions of this package are vulnerable to Denial of Service (DoS) such that a maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder.

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its intended and legitimate users.

Unlike other vulnerabilities, DoS attacks usually do not aim at breaching security. Rather, they are focused on making websites and services unavailable to genuine users resulting in downtime.

One popular Denial of Service vulnerability is DDoS (a Distributed Denial of Service), an attack that attempts to clog network pipes to the system by generating a large volume of traffic from many machines.

When it comes to open source libraries, DoS vulnerabilities allow attackers to trigger such a crash or crippling of the service by using a flaw either in the application code or from the use of open source libraries.

Two common types of DoS vulnerabilities:

  • High CPU/Memory Consumption- An attacker sending crafted requests that could cause the system to take a disproportionate amount of time to process. For example, commons-fileupload:commons-fileupload.

  • Crash - An attacker sending crafted requests that could cause the system to crash. For Example, npm ws package

Remediation

Upgrade golang.org/x/net/http2 to version 0.7.0 or higher.

References


Denial of Service (DoS)

medium severity

  • Package Manager: golang
  • Vulnerable module: gopkg.in/yaml.v2
  • Introduced through: github.com/argoproj/argo-cd/v2@* and gopkg.in/yaml.v2@v2.2.4

Detailed paths

  • Introduced through: github.com/argoproj/argo-cd/v2@* gopkg.in/yaml.v2@v2.2.4

Overview

gopkg.in/yaml.v2 is a YAML support package for the Go language. Affected versions of this package are vulnerable to Denial of Service (DoS). It is possible for authorized users to send malicious YAML payloads to cause kube-apiserver to consume excessive CPU cycles while parsing YAML.

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its intended and legitimate users.

Unlike other vulnerabilities, DoS attacks usually do not aim at breaching security. Rather, they are focused on making websites and services unavailable to genuine users resulting in downtime.

One popular Denial of Service vulnerability is DDoS (a Distributed Denial of Service), an attack that attempts to clog network pipes to the system by generating a large volume of traffic from many machines.

When it comes to open source libraries, DoS vulnerabilities allow attackers to trigger such a crash or crippling of the service by using a flaw either in the application code or from the use of open source libraries.

Two common types of DoS vulnerabilities:

  • High CPU/Memory Consumption- An attacker sending crafted requests that could cause the system to take a disproportionate amount of time to process. For example, commons-fileupload:commons-fileupload.

  • Crash - An attacker sending crafted requests that could cause the system to crash. For Example, npm ws package

Remediation

Upgrade gopkg.in/yaml.v2 to version 2.2.8 or higher.

References


Improper Input Validation

medium severity

  • Package Manager: golang
  • Vulnerable module: golang.org/x/text/language
  • Introduced through: sigs.k8s.io/kustomize/kustomize/v4@* and golang.org/x/text/language@v0.3.7

Detailed paths

  • Introduced through: sigs.k8s.io/kustomize/kustomize/v4@* golang.org/x/text/language@v0.3.7
  • Introduced through: helm.sh/helm/v3@* golang.org/x/text/language@v0.3.7

Overview

Affected versions of this package are vulnerable to Improper Input Validation due to the parser being, by design, exposed to untrusted user input, which can be leveraged to force a program to consume significant time parsing Accept-Language headers.

Remediation

Upgrade golang.org/x/text/language to version 0.3.8 or higher.

References


Incorrect Privilege Assignment

medium severity

  • Package Manager: golang
  • Vulnerable module: golang.org/x/sys/unix
  • Introduced through: helm.sh/helm/v3@* and golang.org/x/sys/unix@v0.0.0-20220722155257-8c9f86f7a55f

Detailed paths

  • Introduced through: helm.sh/helm/v3@* golang.org/x/sys/unix@v0.0.0-20220722155257-8c9f86f7a55f

Overview

Affected versions of this package are vulnerable to Incorrect Privilege Assignment such that when called with a non-zero flags parameter, the Faccessat function can incorrectly report that a file is accessible.

Remediation

Upgrade golang.org/x/sys/unix to version 0.1.0 or higher.

References


Denial of Service (DoS)

medium severity

  • Package Manager: golang
  • Vulnerable module: golang.org/x/net/http2
  • Introduced through: helm.sh/helm/v3@* and golang.org/x/net/http2@v0.0.0-20220722155237-a158d28d115b

Detailed paths

  • Introduced through: helm.sh/helm/v3@* golang.org/x/net/http2@v0.0.0-20220722155237-a158d28d115b

Overview

golang.org/x/net/http2 is a work-in-progress HTTP/2 implementation for Go. Affected versions of this package are vulnerable to Denial of Service (DoS) due to improper checks and limitations for the number of entries in the cache, which can allow an attacker to consume unbounded amounts of memory by sending a small number of very large keys.

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its intended and legitimate users.

Unlike other vulnerabilities, DoS attacks usually do not aim at breaching security. Rather, they are focused on making websites and services unavailable to genuine users resulting in downtime.

One popular Denial of Service vulnerability is DDoS (a Distributed Denial of Service), an attack that attempts to clog network pipes to the system by generating a large volume of traffic from many machines.

When it comes to open source libraries, DoS vulnerabilities allow attackers to trigger such a crash or crippling of the service by using a flaw either in the application code or from the use of open source libraries.

Two common types of DoS vulnerabilities:

  • High CPU/Memory Consumption- An attacker sending crafted requests that could cause the system to take a disproportionate amount of time to process. For example, commons-fileupload:commons-fileupload.

  • Crash - An attacker sending crafted requests that could cause the system to crash. For Example, npm ws package

Remediation

Upgrade golang.org/x/net/http2 to version 0.4.0 or higher.

References


Improper Input Validation

medium severity

  • Package Manager: golang
  • Vulnerable module: go.mongodb.org/mongo-driver/bson/bsonrw
  • Introduced through: github.com/argoproj/argo-cd/v2@* and go.mongodb.org/mongo-driver/bson/bsonrw@v1.1.2

Detailed paths

  • Introduced through: github.com/argoproj/argo-cd/v2@* go.mongodb.org/mongo-driver/bson/bsonrw@v1.1.2

Overview

go.mongodb.org/mongo-driver/bson/bsonrw is a The MongoDB supported driver for Go. Affected versions of this package are vulnerable to Improper Input Validation. Specific cstrings input may not be properly validated in the MongoDB Go Driver when marshalling Go objects into BSON. A malicious user could use a Go object with specific string to potentially inject additional fields into marshalled documents.

Remediation

Upgrade go.mongodb.org/mongo-driver/bson/bsonrw to version 1.5.1 or higher.

References


CVE-2022-46908

low severity

  • Package Manager: ubuntu:22.04
  • Vulnerable module: sqlite3/libsqlite3-0
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.5.15, gnupg2/gpg@2.2.27-3ubuntu2.1 and others

Detailed paths

  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.5.15 gnupg2/gpg@2.2.27-3ubuntu2.1 sqlite3/libsqlite3-0@3.37.2-2ubuntu0.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream sqlite3 package and not the sqlite3 package as distributed by Ubuntu:22.04. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

SQLite through 3.40.0, when relying on --safe for execution of an untrusted CLI script, does not properly implement the azProhibitedFunctions protection mechanism, and instead allows UDF functions such as WRITEFILE.

Remediation

There is no fixed version for Ubuntu:22.04 sqlite3.

References


Uncontrolled Recursion

low severity

  • Package Manager: ubuntu:22.04
  • Vulnerable module: pcre3/libpcre3
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.5.15 and pcre3/libpcre3@2:8.39-13ubuntu0.22.04.1

Detailed paths

  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.5.15 pcre3/libpcre3@2:8.39-13ubuntu0.22.04.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.5.15 grep@3.7-1build1 pcre3/libpcre3@2:8.39-13ubuntu0.22.04.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream pcre3 package and not the pcre3 package as distributed by Ubuntu:22.04. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

In PCRE 8.41, the OP_KETRMAX feature in the match function in pcre_exec.c allows stack exhaustion (uncontrolled recursion) when processing a crafted regular expression.

Remediation

There is no fixed version for Ubuntu:22.04 pcre3.

References


Release of Invalid Pointer or Reference

low severity

  • Package Manager: ubuntu:22.04
  • Vulnerable module: patch
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.5.15 and patch@2.7.6-7build2

Detailed paths

  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.5.15 patch@2.7.6-7build2

NVD Description

Note: Versions mentioned in the description apply only to the upstream patch package and not the patch package as distributed by Ubuntu:22.04. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

An Invalid Pointer vulnerability exists in GNU patch 2.7 via the another_hunk function, which causes a Denial of Service.

Remediation

There is no fixed version for Ubuntu:22.04 patch.

References


Double Free

low severity

  • Package Manager: ubuntu:22.04
  • Vulnerable module: patch
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.5.15 and patch@2.7.6-7build2

Detailed paths

  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.5.15 patch@2.7.6-7build2

NVD Description

Note: Versions mentioned in the description apply only to the upstream patch package and not the patch package as distributed by Ubuntu:22.04. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

A double free exists in the another_hunk function in pch.c in GNU patch through 2.7.6.

Remediation

There is no fixed version for Ubuntu:22.04 patch.

References


Improper Locking

low severity

  • Package Manager: ubuntu:22.04
  • Vulnerable module: openssl/libssl3
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.5.15 and openssl/libssl3@3.0.2-0ubuntu1.8

Detailed paths

  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.5.15 openssl/libssl3@3.0.2-0ubuntu1.8
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.5.15 cyrus-sasl2/libsasl2-modules@2.1.27+dfsg2-3ubuntu1.2 openssl/libssl3@3.0.2-0ubuntu1.8
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.5.15 libfido2/libfido2-1@1.10.0-1 openssl/libssl3@3.0.2-0ubuntu1.8
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.5.15 openssh/openssh-client@1:8.9p1-3ubuntu0.1 openssl/libssl3@3.0.2-0ubuntu1.8
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.5.15 ca-certificates@20211016ubuntu0.22.04.1 openssl@3.0.2-0ubuntu1.8 openssl/libssl3@3.0.2-0ubuntu1.8
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.5.15 git@1:2.34.1-1ubuntu1.8 curl/libcurl3-gnutls@7.81.0-1ubuntu1.8 libssh/libssh-4@0.9.6-2build1 openssl/libssl3@3.0.2-0ubuntu1.8
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.5.15 adduser@3.118ubuntu5 shadow/passwd@1:4.8.1-2ubuntu2.1 pam/libpam-modules@1.4.0-11ubuntu2.3 libnsl/libnsl2@1.3.0-2build2 libtirpc/libtirpc3@1.3.2-2ubuntu0.1 krb5/libgssapi-krb5-2@1.19.2-2ubuntu0.1 krb5/libkrb5-3@1.19.2-2ubuntu0.1 openssl/libssl3@3.0.2-0ubuntu1.8
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.5.15 openssl@3.0.2-0ubuntu1.8
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.5.15 ca-certificates@20211016ubuntu0.22.04.1 openssl@3.0.2-0ubuntu1.8

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Ubuntu:22.04. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

If an X.509 certificate contains a malformed policy constraint and policy processing is enabled, then a write lock will be taken twice recursively. On some operating systems (most widely: Windows) this results in a denial of service when the affected process hangs. Policy processing being enabled on a publicly facing server is not considered to be a common setup. Policy processing is enabled by passing the -policy' argument to the command line utilities or by calling either X509_VERIFY_PARAM_add0_policy()' or `X509_VERIFY_PARAM_set1_policies()' functions.

Remediation

There is no fixed version for Ubuntu:22.04 openssl.

References


Improper Privilege Management

low severity

  • Package Manager: ubuntu:22.04
  • Vulnerable module: openssh/openssh-client
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.5.15 and openssh/openssh-client@1:8.9p1-3ubuntu0.1

Detailed paths

  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.5.15 openssh/openssh-client@1:8.9p1-3ubuntu0.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssh package and not the openssh package as distributed by Ubuntu:22.04. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

sshd in OpenSSH 6.2 through 8.x before 8.8, when certain non-default configurations are used, allows privilege escalation because supplemental groups are not initialized as expected. Helper programs for AuthorizedKeysCommand and AuthorizedPrincipalsCommand may run with privileges associated with group memberships of the sshd process, if the configuration specifies running the command as a different user.

Remediation

There is no fixed version for Ubuntu:22.04 openssh.

References


Information Exposure

low severity

  • Package Manager: ubuntu:22.04
  • Vulnerable module: openssh/openssh-client
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.5.15 and openssh/openssh-client@1:8.9p1-3ubuntu0.1

Detailed paths

  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.5.15 openssh/openssh-client@1:8.9p1-3ubuntu0.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssh package and not the openssh package as distributed by Ubuntu:22.04. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

The client side in OpenSSH 5.7 through 8.4 has an Observable Discrepancy leading to an information leak in the algorithm negotiation. This allows man-in-the-middle attackers to target initial connection attempts (where no host key for the server has been cached by the client). NOTE: some reports state that 8.5 and 8.6 are also affected.

Remediation

There is no fixed version for Ubuntu:22.04 openssh.

References


Out-of-bounds Read

low severity

  • Package Manager: ubuntu:22.04
  • Vulnerable module: ncurses/libtinfo6
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.5.15 and ncurses/libtinfo6@6.3-2

Detailed paths

  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.5.15 ncurses/libtinfo6@6.3-2
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.5.15 bash@5.1-6ubuntu1 ncurses/libtinfo6@6.3-2
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.5.15 ncurses/libncursesw6@6.3-2 ncurses/libtinfo6@6.3-2
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.5.15 less@590-1ubuntu0.22.04.1 ncurses/libtinfo6@6.3-2
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.5.15 libedit/libedit2@3.1-20210910-1build1 ncurses/libtinfo6@6.3-2
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.5.15 ncurses/libncurses6@6.3-2 ncurses/libtinfo6@6.3-2
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.5.15 ncurses/ncurses-bin@6.3-2 ncurses/libtinfo6@6.3-2
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.5.15 procps@2:3.3.17-6ubuntu2 ncurses/libtinfo6@6.3-2
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.5.15 util-linux@2.37.2-4ubuntu3 ncurses/libtinfo6@6.3-2
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.5.15 gnupg2/gpg@2.2.27-3ubuntu2.1 gnupg2/gpgconf@2.2.27-3ubuntu2.1 readline/libreadline8@8.1.2-1 ncurses/libtinfo6@6.3-2
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.5.15 gnupg2/gnupg@2.2.27-3ubuntu2.1 gnupg2/gpg-agent@2.2.27-3ubuntu2.1 pinentry/pinentry-curses@1.1.1-1build2 ncurses/libtinfo6@6.3-2
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.5.15 ncurses/libncursesw6@6.3-2
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.5.15 procps@2:3.3.17-6ubuntu2 ncurses/libncursesw6@6.3-2
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.5.15 gnupg2/gnupg@2.2.27-3ubuntu2.1 gnupg2/gpg-agent@2.2.27-3ubuntu2.1 pinentry/pinentry-curses@1.1.1-1build2 ncurses/libncursesw6@6.3-2
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.5.15 ncurses/libncurses6@6.3-2
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.5.15 procps@2:3.3.17-6ubuntu2 ncurses/libncurses6@6.3-2
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.5.15 ncurses/ncurses-base@6.3-2
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.5.15 ncurses/ncurses-bin@6.3-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream ncurses package and not the ncurses package as distributed by Ubuntu:22.04. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

ncurses 6.3 before patch 20220416 has an out-of-bounds read and segmentation violation in convert_strings in tinfo/read_entry.c in the terminfo library.

Remediation

There is no fixed version for Ubuntu:22.04 ncurses.

References


Integer Overflow or Wraparound

low severity

  • Package Manager: ubuntu:22.04
  • Vulnerable module: krb5/libk5crypto3
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.5.15 and krb5/libk5crypto3@1.19.2-2ubuntu0.1

Detailed paths

  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.5.15 krb5/libk5crypto3@1.19.2-2ubuntu0.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.5.15 adduser@3.118ubuntu5 shadow/passwd@1:4.8.1-2ubuntu2.1 pam/libpam-modules@1.4.0-11ubuntu2.3 libnsl/libnsl2@1.3.0-2build2 libtirpc/libtirpc3@1.3.2-2ubuntu0.1 krb5/libgssapi-krb5-2@1.19.2-2ubuntu0.1 krb5/libk5crypto3@1.19.2-2ubuntu0.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.5.15 adduser@3.118ubuntu5 shadow/passwd@1:4.8.1-2ubuntu2.1 pam/libpam-modules@1.4.0-11ubuntu2.3 libnsl/libnsl2@1.3.0-2build2 libtirpc/libtirpc3@1.3.2-2ubuntu0.1 krb5/libgssapi-krb5-2@1.19.2-2ubuntu0.1 krb5/libkrb5-3@1.19.2-2ubuntu0.1 krb5/libk5crypto3@1.19.2-2ubuntu0.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.5.15 krb5/libkrb5-3@1.19.2-2ubuntu0.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.5.15 adduser@3.118ubuntu5 shadow/passwd@1:4.8.1-2ubuntu2.1 pam/libpam-modules@1.4.0-11ubuntu2.3 libnsl/libnsl2@1.3.0-2build2 libtirpc/libtirpc3@1.3.2-2ubuntu0.1 krb5/libgssapi-krb5-2@1.19.2-2ubuntu0.1 krb5/libkrb5-3@1.19.2-2ubuntu0.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.5.15 krb5/libgssapi-krb5-2@1.19.2-2ubuntu0.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.5.15 openssh/openssh-client@1:8.9p1-3ubuntu0.1 krb5/libgssapi-krb5-2@1.19.2-2ubuntu0.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.5.15 git@1:2.34.1-1ubuntu1.8 curl/libcurl3-gnutls@7.81.0-1ubuntu1.8 krb5/libgssapi-krb5-2@1.19.2-2ubuntu0.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.5.15 git@1:2.34.1-1ubuntu1.8 curl/libcurl3-gnutls@7.81.0-1ubuntu1.8 libssh/libssh-4@0.9.6-2build1 krb5/libgssapi-krb5-2@1.19.2-2ubuntu0.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.5.15 adduser@3.118ubuntu5 shadow/passwd@1:4.8.1-2ubuntu2.1 pam/libpam-modules@1.4.0-11ubuntu2.3 libnsl/libnsl2@1.3.0-2build2 libtirpc/libtirpc3@1.3.2-2ubuntu0.1 krb5/libgssapi-krb5-2@1.19.2-2ubuntu0.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.5.15 meta-common-packages@meta krb5/libkrb5support0@1.19.2-2ubuntu0.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream krb5 package and not the krb5 package as distributed by Ubuntu:22.04. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

An issue was discovered in MIT Kerberos 5 (aka krb5) through 1.16. There is a variable "dbentry->n_key_data" in kadmin/dbutil/dump.c that can store 16-bit data but unknowingly the developer has assigned a "u4" variable to it, which is for 32-bit data. An attacker can use this vulnerability to affect other artifacts of the database as we know that a Kerberos database dump file contains trusted data.

Remediation

There is no fixed version for Ubuntu:22.04 krb5.

References


Out-of-bounds Write

low severity

  • Package Manager: ubuntu:22.04
  • Vulnerable module: gnupg2/gpgv
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.5.15 and gnupg2/gpgv@2.2.27-3ubuntu2.1

Detailed paths

  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.5.15 gnupg2/gpgv@2.2.27-3ubuntu2.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.5.15 apt@2.4.8 gnupg2/gpgv@2.2.27-3ubuntu2.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.5.15 gnupg2/gnupg@2.2.27-3ubuntu2.1 gnupg2/gpgv@2.2.27-3ubuntu2.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.5.15 gnupg2/dirmngr@2.2.27-3ubuntu2.1 gnupg2/gpgconf@2.2.27-3ubuntu2.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.5.15 gnupg2/gpg@2.2.27-3ubuntu2.1 gnupg2/gpgconf@2.2.27-3ubuntu2.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.5.15 gnupg2/gnupg@2.2.27-3ubuntu2.1 gnupg2/gpg-agent@2.2.27-3ubuntu2.1 gnupg2/gpgconf@2.2.27-3ubuntu2.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.5.15 gnupg2/gnupg@2.2.27-3ubuntu2.1 gnupg2/gpgsm@2.2.27-3ubuntu2.1 gnupg2/gpgconf@2.2.27-3ubuntu2.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.5.15 gnupg2/dirmngr@2.2.27-3ubuntu2.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.5.15 gnupg2/gnupg@2.2.27-3ubuntu2.1 gnupg2/dirmngr@2.2.27-3ubuntu2.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.5.15 gnupg2/gnupg@2.2.27-3ubuntu2.1 gnupg2/gpg-wks-client@2.2.27-3ubuntu2.1 gnupg2/dirmngr@2.2.27-3ubuntu2.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.5.15 gnupg2/gnupg-l10n@2.2.27-3ubuntu2.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.5.15 gnupg2/gnupg@2.2.27-3ubuntu2.1 gnupg2/gnupg-l10n@2.2.27-3ubuntu2.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.5.15 gnupg2/gnupg-utils@2.2.27-3ubuntu2.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.5.15 gnupg2/gnupg@2.2.27-3ubuntu2.1 gnupg2/gnupg-utils@2.2.27-3ubuntu2.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.5.15 gnupg2/gpg@2.2.27-3ubuntu2.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.5.15 gnupg2/gnupg@2.2.27-3ubuntu2.1 gnupg2/gpg@2.2.27-3ubuntu2.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.5.15 gnupg2/gnupg@2.2.27-3ubuntu2.1 gnupg2/gpg-wks-client@2.2.27-3ubuntu2.1 gnupg2/gpg@2.2.27-3ubuntu2.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.5.15 gnupg2/gnupg@2.2.27-3ubuntu2.1 gnupg2/gpg-wks-server@2.2.27-3ubuntu2.1 gnupg2/gpg@2.2.27-3ubuntu2.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.5.15 gnupg2/gpg-agent@2.2.27-3ubuntu2.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.5.15 gnupg2/gnupg@2.2.27-3ubuntu2.1 gnupg2/gpg-agent@2.2.27-3ubuntu2.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.5.15 gnupg2/gnupg@2.2.27-3ubuntu2.1 gnupg2/gpg-wks-client@2.2.27-3ubuntu2.1 gnupg2/gpg-agent@2.2.27-3ubuntu2.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.5.15 gnupg2/gnupg@2.2.27-3ubuntu2.1 gnupg2/gpg-wks-server@2.2.27-3ubuntu2.1 gnupg2/gpg-agent@2.2.27-3ubuntu2.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.5.15 gnupg2/gpg-wks-client@2.2.27-3ubuntu2.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.5.15 gnupg2/gnupg@2.2.27-3ubuntu2.1 gnupg2/gpg-wks-client@2.2.27-3ubuntu2.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.5.15 gnupg2/gpg-wks-server@2.2.27-3ubuntu2.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.5.15 gnupg2/gnupg@2.2.27-3ubuntu2.1 gnupg2/gpg-wks-server@2.2.27-3ubuntu2.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.5.15 gnupg2/gpgsm@2.2.27-3ubuntu2.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.5.15 gnupg2/gnupg@2.2.27-3ubuntu2.1 gnupg2/gpgsm@2.2.27-3ubuntu2.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.5.15 gnupg2/gnupg@2.2.27-3ubuntu2.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream gnupg2 package and not the gnupg2 package as distributed by Ubuntu:22.04. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

GnuPG can be made to spin on a relatively small input by (for example) crafting a public key with thousands of signatures attached, compressed down to just a few KB.

Remediation

There is no fixed version for Ubuntu:22.04 gnupg2.

References


Allocation of Resources Without Limits or Throttling

low severity

  • Package Manager: ubuntu:22.04
  • Vulnerable module: glibc/libc-bin
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.5.15 and glibc/libc-bin@2.35-0ubuntu3.1

Detailed paths

  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.5.15 glibc/libc-bin@2.35-0ubuntu3.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.5.15 meta-common-packages@meta glibc/libc6@2.35-0ubuntu3.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Ubuntu:22.04. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

sha256crypt and sha512crypt through 0.6 allow attackers to cause a denial of service (CPU consumption) because the algorithm's runtime is proportional to the square of the length of the password.

Remediation

There is no fixed version for Ubuntu:22.04 glibc.

References


Improper Input Validation

low severity

  • Package Manager: ubuntu:22.04
  • Vulnerable module: git/git-man
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.5.15, git@1:2.34.1-1ubuntu1.8 and others

Detailed paths

  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.5.15 git@1:2.34.1-1ubuntu1.8 git/git-man@1:2.34.1-1ubuntu1.8
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.5.15 git@1:2.34.1-1ubuntu1.8
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.5.15 git-lfs@3.0.2-1ubuntu0.1 git@1:2.34.1-1ubuntu1.8

NVD Description

Note: Versions mentioned in the description apply only to the upstream git package and not the git package as distributed by Ubuntu:22.04. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

GIT version 2.15.1 and earlier contains a Input Validation Error vulnerability in Client that can result in problems including messing up terminal configuration to RCE. This attack appear to be exploitable via The user must interact with a malicious git server, (or have their traffic modified in a MITM attack).

Remediation

There is no fixed version for Ubuntu:22.04 git.

References


Improper Input Validation

low severity

  • Package Manager: ubuntu:22.04
  • Vulnerable module: coreutils
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.5.15 and coreutils@8.32-4.1ubuntu1

Detailed paths

  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.5.15 coreutils@8.32-4.1ubuntu1

NVD Description

Note: Versions mentioned in the description apply only to the upstream coreutils package and not the coreutils package as distributed by Ubuntu:22.04. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

chroot in GNU coreutils, when used with --userspec, allows local users to escape to the parent session via a crafted TIOCSTI ioctl call, which pushes characters to the terminal's input buffer.

Remediation

There is no fixed version for Ubuntu:22.04 coreutils.

References


Out-of-bounds Write

low severity

  • Package Manager: ubuntu:22.04
  • Vulnerable module: bash
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.5.15 and bash@5.1-6ubuntu1

Detailed paths

  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.5.15 bash@5.1-6ubuntu1

NVD Description

Note: Versions mentioned in the description apply only to the upstream bash package and not the bash package as distributed by Ubuntu:22.04. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

A flaw was found in the bash package, where a heap-buffer overflow can occur in valid parameter_transform. This issue may lead to memory problems.

Remediation

There is no fixed version for Ubuntu:22.04 bash.

References