Snyk - Open Source Security

Snyk test report

March 24th 2024, 12:22:17 am (UTC+00:00)

Scanned the following paths:
  • quay.io/argoproj/argocd:v2.7.17/argoproj/argocd/Dockerfile (deb)
  • quay.io/argoproj/argocd:v2.7.17/argoproj/argo-cd/v2//usr/local/bin/argocd (gomodules)
  • quay.io/argoproj/argocd:v2.7.17/kustomize/kustomize/v5//usr/local/bin/kustomize (gomodules)
  • quay.io/argoproj/argocd:v2.7.17/helm/v3//usr/local/bin/helm (gomodules)
  • quay.io/argoproj/argocd:v2.7.17/git-lfs/git-lfs//usr/bin/git-lfs (gomodules)
46 known vulnerabilities
224 vulnerable dependency paths
2070 dependencies

Denial of Service (DoS)

high severity

  • Manifest file: quay.io/argoproj/argocd:v2.7.17/helm/v3 /usr/local/bin/helm
  • Package Manager: golang
  • Vulnerable module: golang.org/x/net/http2/hpack
  • Introduced through: helm.sh/helm/v3@* and golang.org/x/net/http2/hpack@v0.5.0

Detailed paths

  • Introduced through: helm.sh/helm/v3@* golang.org/x/net/http2/hpack@v0.5.0

Overview

Affected versions of this package are vulnerable to Denial of Service (DoS) such that a maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder.

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its intended and legitimate users.

Unlike other vulnerabilities, DoS attacks usually do not aim at breaching security. Rather, they are focused on making websites and services unavailable to genuine users resulting in downtime.

One popular Denial of Service vulnerability is DDoS (a Distributed Denial of Service), an attack that attempts to clog network pipes to the system by generating a large volume of traffic from many machines.

When it comes to open source libraries, DoS vulnerabilities allow attackers to trigger such a crash or crippling of the service by using a flaw either in the application code or from the use of open source libraries.

Two common types of DoS vulnerabilities:

  • High CPU/Memory Consumption- An attacker sending crafted requests that could cause the system to take a disproportionate amount of time to process. For example, commons-fileupload:commons-fileupload.

  • Crash - An attacker sending crafted requests that could cause the system to crash. For Example, npm ws package

Remediation

Upgrade golang.org/x/net/http2/hpack to version 0.7.0 or higher.

References


Denial of Service (DoS)

high severity

  • Manifest file: quay.io/argoproj/argocd:v2.7.17/helm/v3 /usr/local/bin/helm
  • Package Manager: golang
  • Vulnerable module: golang.org/x/net/http2
  • Introduced through: helm.sh/helm/v3@* and golang.org/x/net/http2@v0.5.0

Detailed paths

  • Introduced through: helm.sh/helm/v3@* golang.org/x/net/http2@v0.5.0

Overview

golang.org/x/net/http2 is a work-in-progress HTTP/2 implementation for Go.

Affected versions of this package are vulnerable to Denial of Service (DoS) such that a maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder.

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its intended and legitimate users.

Unlike other vulnerabilities, DoS attacks usually do not aim at breaching security. Rather, they are focused on making websites and services unavailable to genuine users resulting in downtime.

One popular Denial of Service vulnerability is DDoS (a Distributed Denial of Service), an attack that attempts to clog network pipes to the system by generating a large volume of traffic from many machines.

When it comes to open source libraries, DoS vulnerabilities allow attackers to trigger such a crash or crippling of the service by using a flaw either in the application code or from the use of open source libraries.

Two common types of DoS vulnerabilities:

  • High CPU/Memory Consumption- An attacker sending crafted requests that could cause the system to take a disproportionate amount of time to process. For example, commons-fileupload:commons-fileupload.

  • Crash - An attacker sending crafted requests that could cause the system to crash. For Example, npm ws package

Remediation

Upgrade golang.org/x/net/http2 to version 0.7.0 or higher.

References


Denial of Service (DoS)

high severity

  • Manifest file: quay.io/argoproj/argocd:v2.7.17/helm/v3 /usr/local/bin/helm
  • Package Manager: golang
  • Vulnerable module: golang.org/x/net/http2
  • Introduced through: helm.sh/helm/v3@* and golang.org/x/net/http2@v0.5.0

Detailed paths

  • Introduced through: helm.sh/helm/v3@* golang.org/x/net/http2@v0.5.0

Overview

golang.org/x/net/http2 is a work-in-progress HTTP/2 implementation for Go.

Affected versions of this package are vulnerable to Denial of Service (DoS) in the implementation of the HTTP/2 protocol. An attacker can cause a denial of service (including via DDoS) by rapidly resetting many streams through request cancellation.

Remediation

Upgrade golang.org/x/net/http2 to version 0.17.0 or higher.

References


Directory Traversal

high severity

  • Manifest file: quay.io/argoproj/argocd:v2.7.17/helm/v3 /usr/local/bin/helm
  • Package Manager: golang
  • Vulnerable module: github.com/cyphar/filepath-securejoin
  • Introduced through: helm.sh/helm/v3@* and github.com/cyphar/filepath-securejoin@v0.2.3

Detailed paths

  • Introduced through: helm.sh/helm/v3@* github.com/cyphar/filepath-securejoin@v0.2.3

Overview

Affected versions of this package are vulnerable to Directory Traversal via the filepath.FromSlash() function, allwoing attackers to generate paths that were outside of the provided rootfs.

Note: This vulnerability is only exploitable on Windows OS.

Details

A Directory Traversal attack (also known as path traversal) aims to access files and directories that are stored outside the intended folder. By manipulating files with "dot-dot-slash (../)" sequences and its variations, or by using absolute file paths, it may be possible to access arbitrary files and directories stored on file system, including application source code, configuration, and other critical system files.

Directory Traversal vulnerabilities can be generally divided into two types:

  • Information Disclosure: Allows the attacker to gain information about the folder structure or read the contents of sensitive files on the system.

st is a module for serving static files on web pages, and contains a vulnerability of this type. In our example, we will serve files from the public route.

If an attacker requests the following URL from our server, it will in turn leak the sensitive private key of the root user.

curl http://localhost:8080/public/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/root/.ssh/id_rsa
        

Note %2e is the URL encoded version of . (dot).

  • Writing arbitrary files: Allows the attacker to create or replace existing files. This type of vulnerability is also known as Zip-Slip.

One way to achieve this is by using a malicious zip archive that holds path traversal filenames. When each filename in the zip archive gets concatenated to the target extraction folder, without validation, the final path ends up outside of the target folder. If an executable or a configuration file is overwritten with a file containing malicious code, the problem can turn into an arbitrary code execution issue quite easily.

The following is an example of a zip archive with one benign file and one malicious file. Extracting the malicious file will result in traversing out of the target folder, ending up in /root/.ssh/ overwriting the authorized_keys file:

2018-04-15 22:04:29 .....           19           19  good.txt
        2018-04-15 22:04:42 .....           20           20  ../../../../../../root/.ssh/authorized_keys
        

Remediation

Upgrade github.com/cyphar/filepath-securejoin to version 0.2.4 or higher.

References


CVE-2020-22916

medium severity

  • Manifest file: quay.io/argoproj/argocd:v2.7.17/argoproj/argocd Dockerfile
  • Package Manager: ubuntu:22.04
  • Vulnerable module: xz-utils/liblzma5
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 and xz-utils/liblzma5@5.2.5-2ubuntu1

Detailed paths

  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 xz-utils/liblzma5@5.2.5-2ubuntu1

NVD Description

Note: Versions mentioned in the description apply only to the upstream xz-utils package and not the xz-utils package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

An issue discovered in XZ 5.2.5 allows attackers to cause a denial of service via decompression of a crafted file. NOTE: the vendor disputes the claims of "endless output" and "denial of service" because decompression of the 17,486 bytes always results in 114,881,179 bytes, which is often a reasonable size increase.

Remediation

There is no fixed version for Ubuntu:22.04 xz-utils.

References


CVE-2023-51767

medium severity

  • Manifest file: quay.io/argoproj/argocd:v2.7.17/argoproj/argocd Dockerfile
  • Package Manager: ubuntu:22.04
  • Vulnerable module: openssh/openssh-client
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 and openssh/openssh-client@1:8.9p1-3ubuntu0.6

Detailed paths

  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 openssh/openssh-client@1:8.9p1-3ubuntu0.6

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssh package and not the openssh package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

OpenSSH through 9.6, when common types of DRAM are used, might allow row hammer attacks (for authentication bypass) because the integer value of authenticated in mm_answer_authpassword does not resist flips of a single bit. NOTE: this is applicable to a certain threat model of attacker-victim co-location in which the attacker has user privileges.

Remediation

There is no fixed version for Ubuntu:22.04 openssh.

References


Information Exposure

medium severity

  • Manifest file: quay.io/argoproj/argocd:v2.7.17/argoproj/argocd Dockerfile
  • Package Manager: ubuntu:22.04
  • Vulnerable module: libgcrypt20
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 and libgcrypt20@1.9.4-3ubuntu3

Detailed paths

  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 libgcrypt20@1.9.4-3ubuntu3
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 gnupg2/dirmngr@2.2.27-3ubuntu2.1 libgcrypt20@1.9.4-3ubuntu3
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 gnupg2/gpg@2.2.27-3ubuntu2.1 libgcrypt20@1.9.4-3ubuntu3
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 apt@2.4.11 apt/libapt-pkg6.0@2.4.11 libgcrypt20@1.9.4-3ubuntu3
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 apt@2.4.11 gnupg2/gpgv@2.2.27-3ubuntu2.1 libgcrypt20@1.9.4-3ubuntu3
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 gnupg2/gpg@2.2.27-3ubuntu2.1 gnupg2/gpgconf@2.2.27-3ubuntu2.1 libgcrypt20@1.9.4-3ubuntu3
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 gnupg2/gnupg@2.2.27-3ubuntu2.1 gnupg2/gnupg-utils@2.2.27-3ubuntu2.1 libgcrypt20@1.9.4-3ubuntu3
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 gnupg2/gnupg@2.2.27-3ubuntu2.1 gnupg2/gpg-agent@2.2.27-3ubuntu2.1 libgcrypt20@1.9.4-3ubuntu3
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 gnupg2/gnupg@2.2.27-3ubuntu2.1 gnupg2/gpg-wks-client@2.2.27-3ubuntu2.1 libgcrypt20@1.9.4-3ubuntu3
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 gnupg2/gnupg@2.2.27-3ubuntu2.1 gnupg2/gpg-wks-server@2.2.27-3ubuntu2.1 libgcrypt20@1.9.4-3ubuntu3
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 gnupg2/gnupg@2.2.27-3ubuntu2.1 gnupg2/gpgsm@2.2.27-3ubuntu2.1 libgcrypt20@1.9.4-3ubuntu3
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 apt@2.4.11 apt/libapt-pkg6.0@2.4.11 systemd/libsystemd0@249.11-0ubuntu3.12 libgcrypt20@1.9.4-3ubuntu3

NVD Description

Note: Versions mentioned in the description apply only to the upstream libgcrypt20 package and not the libgcrypt20 package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

A timing-based side-channel flaw was found in libgcrypt's RSA implementation. This issue may allow a remote attacker to initiate a Bleichenbacher-style attack, which can lead to the decryption of RSA ciphertexts.

Remediation

There is no fixed version for Ubuntu:22.04 libgcrypt20.

References


CVE-2022-48624

medium severity

  • Manifest file: quay.io/argoproj/argocd:v2.7.17/argoproj/argocd Dockerfile
  • Package Manager: ubuntu:22.04
  • Vulnerable module: less
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 and less@590-1ubuntu0.22.04.1

Detailed paths

  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 less@590-1ubuntu0.22.04.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream less package and not the less package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

close_altfile in filename.c in less before 606 omits shell_quote calls for LESSCLOSE.

Remediation

Upgrade Ubuntu:22.04 less to version 590-1ubuntu0.22.04.2 or higher.

References


CVE-2024-26461

medium severity

  • Manifest file: quay.io/argoproj/argocd:v2.7.17/argoproj/argocd Dockerfile
  • Package Manager: ubuntu:22.04
  • Vulnerable module: krb5/libk5crypto3
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 and krb5/libk5crypto3@1.19.2-2ubuntu0.3

Detailed paths

  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 krb5/libk5crypto3@1.19.2-2ubuntu0.3
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 adduser@3.118ubuntu5 shadow/passwd@1:4.8.1-2ubuntu2.1 pam/libpam-modules@1.4.0-11ubuntu2.4 libnsl/libnsl2@1.3.0-2build2 libtirpc/libtirpc3@1.3.2-2ubuntu0.1 krb5/libgssapi-krb5-2@1.19.2-2ubuntu0.3 krb5/libk5crypto3@1.19.2-2ubuntu0.3
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 adduser@3.118ubuntu5 shadow/passwd@1:4.8.1-2ubuntu2.1 pam/libpam-modules@1.4.0-11ubuntu2.4 libnsl/libnsl2@1.3.0-2build2 libtirpc/libtirpc3@1.3.2-2ubuntu0.1 krb5/libgssapi-krb5-2@1.19.2-2ubuntu0.3 krb5/libkrb5-3@1.19.2-2ubuntu0.3 krb5/libk5crypto3@1.19.2-2ubuntu0.3
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 krb5/libkrb5-3@1.19.2-2ubuntu0.3
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 adduser@3.118ubuntu5 shadow/passwd@1:4.8.1-2ubuntu2.1 pam/libpam-modules@1.4.0-11ubuntu2.4 libnsl/libnsl2@1.3.0-2build2 libtirpc/libtirpc3@1.3.2-2ubuntu0.1 krb5/libgssapi-krb5-2@1.19.2-2ubuntu0.3 krb5/libkrb5-3@1.19.2-2ubuntu0.3
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 krb5/libgssapi-krb5-2@1.19.2-2ubuntu0.3
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 openssh/openssh-client@1:8.9p1-3ubuntu0.6 krb5/libgssapi-krb5-2@1.19.2-2ubuntu0.3
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 git@1:2.34.1-1ubuntu1.10 curl/libcurl3-gnutls@7.81.0-1ubuntu1.15 krb5/libgssapi-krb5-2@1.19.2-2ubuntu0.3
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 git@1:2.34.1-1ubuntu1.10 curl/libcurl3-gnutls@7.81.0-1ubuntu1.15 libssh/libssh-4@0.9.6-2ubuntu0.22.04.3 krb5/libgssapi-krb5-2@1.19.2-2ubuntu0.3
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 adduser@3.118ubuntu5 shadow/passwd@1:4.8.1-2ubuntu2.1 pam/libpam-modules@1.4.0-11ubuntu2.4 libnsl/libnsl2@1.3.0-2build2 libtirpc/libtirpc3@1.3.2-2ubuntu0.1 krb5/libgssapi-krb5-2@1.19.2-2ubuntu0.3
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 krb5/libkrb5support0@1.19.2-2ubuntu0.3

NVD Description

Note: Versions mentioned in the description apply only to the upstream krb5 package and not the krb5 package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

Kerberos 5 (aka krb5) 1.21.2 contains a memory leak vulnerability in /krb5/src/lib/gssapi/krb5/k5sealv3.c.

Remediation

There is no fixed version for Ubuntu:22.04 krb5.

References


CVE-2024-26462

medium severity

  • Manifest file: quay.io/argoproj/argocd:v2.7.17/argoproj/argocd Dockerfile
  • Package Manager: ubuntu:22.04
  • Vulnerable module: krb5/libk5crypto3
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 and krb5/libk5crypto3@1.19.2-2ubuntu0.3

Detailed paths

  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 krb5/libk5crypto3@1.19.2-2ubuntu0.3
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 adduser@3.118ubuntu5 shadow/passwd@1:4.8.1-2ubuntu2.1 pam/libpam-modules@1.4.0-11ubuntu2.4 libnsl/libnsl2@1.3.0-2build2 libtirpc/libtirpc3@1.3.2-2ubuntu0.1 krb5/libgssapi-krb5-2@1.19.2-2ubuntu0.3 krb5/libk5crypto3@1.19.2-2ubuntu0.3
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 adduser@3.118ubuntu5 shadow/passwd@1:4.8.1-2ubuntu2.1 pam/libpam-modules@1.4.0-11ubuntu2.4 libnsl/libnsl2@1.3.0-2build2 libtirpc/libtirpc3@1.3.2-2ubuntu0.1 krb5/libgssapi-krb5-2@1.19.2-2ubuntu0.3 krb5/libkrb5-3@1.19.2-2ubuntu0.3 krb5/libk5crypto3@1.19.2-2ubuntu0.3
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 krb5/libkrb5-3@1.19.2-2ubuntu0.3
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 adduser@3.118ubuntu5 shadow/passwd@1:4.8.1-2ubuntu2.1 pam/libpam-modules@1.4.0-11ubuntu2.4 libnsl/libnsl2@1.3.0-2build2 libtirpc/libtirpc3@1.3.2-2ubuntu0.1 krb5/libgssapi-krb5-2@1.19.2-2ubuntu0.3 krb5/libkrb5-3@1.19.2-2ubuntu0.3
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 krb5/libgssapi-krb5-2@1.19.2-2ubuntu0.3
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 openssh/openssh-client@1:8.9p1-3ubuntu0.6 krb5/libgssapi-krb5-2@1.19.2-2ubuntu0.3
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 git@1:2.34.1-1ubuntu1.10 curl/libcurl3-gnutls@7.81.0-1ubuntu1.15 krb5/libgssapi-krb5-2@1.19.2-2ubuntu0.3
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 git@1:2.34.1-1ubuntu1.10 curl/libcurl3-gnutls@7.81.0-1ubuntu1.15 libssh/libssh-4@0.9.6-2ubuntu0.22.04.3 krb5/libgssapi-krb5-2@1.19.2-2ubuntu0.3
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 adduser@3.118ubuntu5 shadow/passwd@1:4.8.1-2ubuntu2.1 pam/libpam-modules@1.4.0-11ubuntu2.4 libnsl/libnsl2@1.3.0-2build2 libtirpc/libtirpc3@1.3.2-2ubuntu0.1 krb5/libgssapi-krb5-2@1.19.2-2ubuntu0.3
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 krb5/libkrb5support0@1.19.2-2ubuntu0.3

NVD Description

Note: Versions mentioned in the description apply only to the upstream krb5 package and not the krb5 package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

Kerberos 5 (aka krb5) 1.21.2 contains a memory leak vulnerability in /krb5/src/kdc/ndr.c.

Remediation

There is no fixed version for Ubuntu:22.04 krb5.

References


CVE-2024-26458

medium severity

  • Manifest file: quay.io/argoproj/argocd:v2.7.17/argoproj/argocd Dockerfile
  • Package Manager: ubuntu:22.04
  • Vulnerable module: krb5/libk5crypto3
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 and krb5/libk5crypto3@1.19.2-2ubuntu0.3

Detailed paths

  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 krb5/libk5crypto3@1.19.2-2ubuntu0.3
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 adduser@3.118ubuntu5 shadow/passwd@1:4.8.1-2ubuntu2.1 pam/libpam-modules@1.4.0-11ubuntu2.4 libnsl/libnsl2@1.3.0-2build2 libtirpc/libtirpc3@1.3.2-2ubuntu0.1 krb5/libgssapi-krb5-2@1.19.2-2ubuntu0.3 krb5/libk5crypto3@1.19.2-2ubuntu0.3
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 adduser@3.118ubuntu5 shadow/passwd@1:4.8.1-2ubuntu2.1 pam/libpam-modules@1.4.0-11ubuntu2.4 libnsl/libnsl2@1.3.0-2build2 libtirpc/libtirpc3@1.3.2-2ubuntu0.1 krb5/libgssapi-krb5-2@1.19.2-2ubuntu0.3 krb5/libkrb5-3@1.19.2-2ubuntu0.3 krb5/libk5crypto3@1.19.2-2ubuntu0.3
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 krb5/libkrb5-3@1.19.2-2ubuntu0.3
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 adduser@3.118ubuntu5 shadow/passwd@1:4.8.1-2ubuntu2.1 pam/libpam-modules@1.4.0-11ubuntu2.4 libnsl/libnsl2@1.3.0-2build2 libtirpc/libtirpc3@1.3.2-2ubuntu0.1 krb5/libgssapi-krb5-2@1.19.2-2ubuntu0.3 krb5/libkrb5-3@1.19.2-2ubuntu0.3
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 krb5/libgssapi-krb5-2@1.19.2-2ubuntu0.3
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 openssh/openssh-client@1:8.9p1-3ubuntu0.6 krb5/libgssapi-krb5-2@1.19.2-2ubuntu0.3
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 git@1:2.34.1-1ubuntu1.10 curl/libcurl3-gnutls@7.81.0-1ubuntu1.15 krb5/libgssapi-krb5-2@1.19.2-2ubuntu0.3
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 git@1:2.34.1-1ubuntu1.10 curl/libcurl3-gnutls@7.81.0-1ubuntu1.15 libssh/libssh-4@0.9.6-2ubuntu0.22.04.3 krb5/libgssapi-krb5-2@1.19.2-2ubuntu0.3
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 adduser@3.118ubuntu5 shadow/passwd@1:4.8.1-2ubuntu2.1 pam/libpam-modules@1.4.0-11ubuntu2.4 libnsl/libnsl2@1.3.0-2build2 libtirpc/libtirpc3@1.3.2-2ubuntu0.1 krb5/libgssapi-krb5-2@1.19.2-2ubuntu0.3
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 krb5/libkrb5support0@1.19.2-2ubuntu0.3

NVD Description

Note: Versions mentioned in the description apply only to the upstream krb5 package and not the krb5 package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

Kerberos 5 (aka krb5) 1.21.2 contains a memory leak in /krb5/src/lib/rpc/pmap_rmt.c.

Remediation

There is no fixed version for Ubuntu:22.04 krb5.

References


Infinite loop

medium severity

  • Manifest file: quay.io/argoproj/argocd:v2.7.17/argoproj/argo-cd/v2 /usr/local/bin/argocd
  • Package Manager: golang
  • Vulnerable module: google.golang.org/protobuf/internal/encoding/json
  • Introduced through: github.com/argoproj/argo-cd/v2@* and google.golang.org/protobuf/internal/encoding/json@v1.31.0

Detailed paths

  • Introduced through: github.com/argoproj/argo-cd/v2@* google.golang.org/protobuf/internal/encoding/json@v1.31.0

Overview

Affected versions of this package are vulnerable to Infinite loop via the protojson.Unmarshal function. An attacker can cause a denial of service condition by unmarshaling certain forms of invalid JSON.

Note:

This condition can occur when unmarshaling into a message which contains a google.protobuf.Any value, or when the UnmarshalOptions.DiscardUnknown option is set.

Remediation

Upgrade google.golang.org/protobuf/internal/encoding/json to version 1.33.0 or higher.

References


Stack-based Buffer Overflow

medium severity

  • Manifest file: quay.io/argoproj/argocd:v2.7.17/argoproj/argo-cd/v2 /usr/local/bin/argocd
  • Package Manager: golang
  • Vulnerable module: google.golang.org/protobuf/encoding/protojson
  • Introduced through: github.com/argoproj/argo-cd/v2@* and google.golang.org/protobuf/encoding/protojson@v1.31.0

Detailed paths

  • Introduced through: github.com/argoproj/argo-cd/v2@* google.golang.org/protobuf/encoding/protojson@v1.31.0

Overview

Affected versions of this package are vulnerable to Stack-based Buffer Overflow when processing input that uses pathologically deep nesting.

Remediation

Upgrade google.golang.org/protobuf/encoding/protojson to version 1.32.0 or higher.

References


Infinite loop

medium severity

  • Manifest file: quay.io/argoproj/argocd:v2.7.17/argoproj/argo-cd/v2 /usr/local/bin/argocd
  • Package Manager: golang
  • Vulnerable module: google.golang.org/protobuf/encoding/protojson
  • Introduced through: github.com/argoproj/argo-cd/v2@* and google.golang.org/protobuf/encoding/protojson@v1.31.0

Detailed paths

  • Introduced through: github.com/argoproj/argo-cd/v2@* google.golang.org/protobuf/encoding/protojson@v1.31.0

Overview

Affected versions of this package are vulnerable to Infinite loop via the protojson.Unmarshal function. An attacker can cause a denial of service condition by unmarshaling certain forms of invalid JSON.

Note:

This condition can occur when unmarshaling into a message which contains a google.protobuf.Any value, or when the UnmarshalOptions.DiscardUnknown option is set.

Remediation

Upgrade google.golang.org/protobuf/encoding/protojson to version 1.33.0 or higher.

References


Allocation of Resources Without Limits or Throttling

medium severity

  • Manifest file: quay.io/argoproj/argocd:v2.7.17/helm/v3 /usr/local/bin/helm
  • Package Manager: golang
  • Vulnerable module: golang.org/x/net/http2
  • Introduced through: helm.sh/helm/v3@* and golang.org/x/net/http2@v0.5.0

Detailed paths

  • Introduced through: helm.sh/helm/v3@* golang.org/x/net/http2@v0.5.0

Overview

golang.org/x/net/http2 is a work-in-progress HTTP/2 implementation for Go.

Affected versions of this package are vulnerable to Allocation of Resources Without Limits or Throttling when MaxConcurrentStreams handler goroutines running. A a handler is started until one of the existing handlers exits.

Note:

This issue is related to CVE-2023-44487

Remediation

Upgrade golang.org/x/net/http2 to version 0.17.0 or higher.

References


Authentication Bypass by Capture-replay

medium severity

  • Manifest file: quay.io/argoproj/argocd:v2.7.17/argoproj/argo-cd/v2 /usr/local/bin/argocd
  • Package Manager: golang
  • Vulnerable module: golang.org/x/crypto/ssh
  • Introduced through: github.com/argoproj/argo-cd/v2@* and golang.org/x/crypto/ssh@v0.16.0

Detailed paths

  • Introduced through: github.com/argoproj/argo-cd/v2@* golang.org/x/crypto/ssh@v0.16.0

Overview

golang.org/x/crypto/ssh is a SSH client and server

Affected versions of this package are vulnerable to Authentication Bypass by Capture-replay during the establishment of the secure channel. An attacker can manipulate handshake sequence numbers to delete messages sent immediately after the channel is established.

Note:

  1. Sequence numbers are only validated once the channel is established and arbitrary messages are allowed during the handshake, allowing them to manipulate the sequence numbers.

  2. The potential consequences of the general Terrapin attack are dependent on the messages exchanged after the handshake concludes. If you are using a custom SSH service and do not resort to the authentication protocol, you should check that dropping the first few messages of a connection does not yield security risks.

Impact:

While cryptographically novel, there is no discernable impact on the integrity of SSH traffic beyond giving the attacker the ability to delete the message that enables some features related to keystroke timing obfuscation. To successfully carry out the exploitation, the connection needs to be protected using either the ChaCha20-Poly1305 or CBC with Encrypt-then-MAC encryption methods. The attacker must also be able to intercept and modify the connection's traffic.

Workaround

Temporarily disable the affected chacha20-poly1305@openssh.com encryption and *-etm@openssh.com MAC algorithms in the affected configuration, and use unaffected algorithms like AES-GCM instead.

Remediation

Upgrade golang.org/x/crypto/ssh to version 0.17.0 or higher.

References


Information Exposure

medium severity

  • Manifest file: quay.io/argoproj/argocd:v2.7.17/argoproj/argocd Dockerfile
  • Package Manager: ubuntu:22.04
  • Vulnerable module: gnutls28/libgnutls30
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 and gnutls28/libgnutls30@3.7.3-4ubuntu1.4

Detailed paths

  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 gnutls28/libgnutls30@3.7.3-4ubuntu1.4
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 apt@2.4.11 gnutls28/libgnutls30@3.7.3-4ubuntu1.4
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 gnupg2/dirmngr@2.2.27-3ubuntu2.1 gnutls28/libgnutls30@3.7.3-4ubuntu1.4
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 git@1:2.34.1-1ubuntu1.10 curl/libcurl3-gnutls@7.81.0-1ubuntu1.15 gnutls28/libgnutls30@3.7.3-4ubuntu1.4
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 git@1:2.34.1-1ubuntu1.10 curl/libcurl3-gnutls@7.81.0-1ubuntu1.15 openldap/libldap-2.5-0@2.5.16+dfsg-0ubuntu0.22.04.2 gnutls28/libgnutls30@3.7.3-4ubuntu1.4
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 git@1:2.34.1-1ubuntu1.10 curl/libcurl3-gnutls@7.81.0-1ubuntu1.15 rtmpdump/librtmp1@2.4+20151223.gitfa8646d.1-2build4 gnutls28/libgnutls30@3.7.3-4ubuntu1.4

NVD Description

Note: Versions mentioned in the description apply only to the upstream gnutls28 package and not the gnutls28 package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

A flaw was found in GnuTLS. The Minerva attack is a cryptographic vulnerability that exploits deterministic behavior in systems like GnuTLS, leading to side-channel leaks. In specific scenarios, such as when using the GNUTLS_PRIVKEY_FLAG_REPRODUCIBLE flag, it can result in a noticeable step in nonce size from 513 to 512 bits, exposing a potential timing side-channel.

Remediation

There is no fixed version for Ubuntu:22.04 gnutls28.

References


Uncaught Exception

medium severity

  • Manifest file: quay.io/argoproj/argocd:v2.7.17/argoproj/argocd Dockerfile
  • Package Manager: ubuntu:22.04
  • Vulnerable module: gnutls28/libgnutls30
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 and gnutls28/libgnutls30@3.7.3-4ubuntu1.4

Detailed paths

  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 gnutls28/libgnutls30@3.7.3-4ubuntu1.4
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 apt@2.4.11 gnutls28/libgnutls30@3.7.3-4ubuntu1.4
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 gnupg2/dirmngr@2.2.27-3ubuntu2.1 gnutls28/libgnutls30@3.7.3-4ubuntu1.4
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 git@1:2.34.1-1ubuntu1.10 curl/libcurl3-gnutls@7.81.0-1ubuntu1.15 gnutls28/libgnutls30@3.7.3-4ubuntu1.4
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 git@1:2.34.1-1ubuntu1.10 curl/libcurl3-gnutls@7.81.0-1ubuntu1.15 openldap/libldap-2.5-0@2.5.16+dfsg-0ubuntu0.22.04.2 gnutls28/libgnutls30@3.7.3-4ubuntu1.4
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 git@1:2.34.1-1ubuntu1.10 curl/libcurl3-gnutls@7.81.0-1ubuntu1.15 rtmpdump/librtmp1@2.4+20151223.gitfa8646d.1-2build4 gnutls28/libgnutls30@3.7.3-4ubuntu1.4

NVD Description

Note: Versions mentioned in the description apply only to the upstream gnutls28 package and not the gnutls28 package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

A flaw has been discovered in GnuTLS where an application crash can be induced when attempting to verify a specially crafted .pem bundle using the "certtool --verify-chain" command.

Remediation

There is no fixed version for Ubuntu:22.04 gnutls28.

References


MPL-2.0 license

medium severity

  • Manifest file: quay.io/argoproj/argocd:v2.7.17/argoproj/argo-cd/v2 /usr/local/bin/argocd
  • Package Manager: golang
  • Module: github.com/r3labs/diff
  • Introduced through: github.com/argoproj/argo-cd/v2@* and github.com/r3labs/diff@v1.1.0

Detailed paths

  • Introduced through: github.com/argoproj/argo-cd/v2@* github.com/r3labs/diff@v1.1.0

MPL-2.0 license


MPL-2.0 license

medium severity

  • Manifest file: quay.io/argoproj/argocd:v2.7.17/argoproj/argo-cd/v2 /usr/local/bin/argocd
  • Package Manager: golang
  • Module: github.com/hashicorp/go-version
  • Introduced through: github.com/argoproj/argo-cd/v2@* and github.com/hashicorp/go-version@v1.2.1

Detailed paths

  • Introduced through: github.com/argoproj/argo-cd/v2@* github.com/hashicorp/go-version@v1.2.1

MPL-2.0 license


MPL-2.0 license

medium severity

  • Manifest file: quay.io/argoproj/argocd:v2.7.17/argoproj/argo-cd/v2 /usr/local/bin/argocd
  • Package Manager: golang
  • Module: github.com/hashicorp/go-retryablehttp
  • Introduced through: github.com/argoproj/argo-cd/v2@* and github.com/hashicorp/go-retryablehttp@v0.7.0

Detailed paths

  • Introduced through: github.com/argoproj/argo-cd/v2@* github.com/hashicorp/go-retryablehttp@v0.7.0

MPL-2.0 license


MPL-2.0 license

medium severity

  • Manifest file: quay.io/argoproj/argocd:v2.7.17/argoproj/argo-cd/v2 /usr/local/bin/argocd
  • Package Manager: golang
  • Module: github.com/hashicorp/go-cleanhttp
  • Introduced through: github.com/argoproj/argo-cd/v2@* and github.com/hashicorp/go-cleanhttp@v0.5.2

Detailed paths

  • Introduced through: github.com/argoproj/argo-cd/v2@* github.com/hashicorp/go-cleanhttp@v0.5.2

MPL-2.0 license


MPL-2.0 license

medium severity

  • Manifest file: quay.io/argoproj/argocd:v2.7.17/argoproj/argo-cd/v2 /usr/local/bin/argocd
  • Package Manager: golang
  • Module: github.com/gosimple/slug
  • Introduced through: github.com/argoproj/argo-cd/v2@* and github.com/gosimple/slug@v1.13.1

Detailed paths

  • Introduced through: github.com/argoproj/argo-cd/v2@* github.com/gosimple/slug@v1.13.1

MPL-2.0 license


Denial of Service (DoS)

medium severity

  • Manifest file: quay.io/argoproj/argocd:v2.7.17/helm/v3 /usr/local/bin/helm
  • Package Manager: golang
  • Vulnerable module: github.com/docker/distribution/registry/api/v2
  • Introduced through: helm.sh/helm/v3@* and github.com/docker/distribution/registry/api/v2@v2.8.1+incompatible

Detailed paths

  • Introduced through: helm.sh/helm/v3@* github.com/docker/distribution/registry/api/v2@v2.8.1+incompatible

Overview

Affected versions of this package are vulnerable to Denial of Service (DoS) due to improper validation of the value passed to the n parameter in the /v2/_catalog endpoint. Exploiting this vulnerability is possible by sending a crafted malicious request to the /v2/_catalog API endpoint, which results in an allocation of a massive string array and excessive use of memory.

Remediation

Upgrade github.com/docker/distribution/registry/api/v2 to version 2.8.2-beta.1 or higher.

References


Resource Exhaustion

medium severity

  • Manifest file: quay.io/argoproj/argocd:v2.7.17/argoproj/argocd Dockerfile
  • Package Manager: ubuntu:22.04
  • Vulnerable module: expat/libexpat1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17, git@1:2.34.1-1ubuntu1.10 and others

Detailed paths

  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 git@1:2.34.1-1ubuntu1.10 expat/libexpat1@2.4.7-1ubuntu0.2

NVD Description

Note: Versions mentioned in the description apply only to the upstream expat package and not the expat package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

libexpat through 2.5.0 allows a denial of service (resource consumption) because many full reparsings are required in the case of a large token for which multiple buffer fills are needed.

Remediation

Upgrade Ubuntu:22.04 expat to version 2.4.7-1ubuntu0.3 or higher.

References


CVE-2024-28757

medium severity

  • Manifest file: quay.io/argoproj/argocd:v2.7.17/argoproj/argocd Dockerfile
  • Package Manager: ubuntu:22.04
  • Vulnerable module: expat/libexpat1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17, git@1:2.34.1-1ubuntu1.10 and others

Detailed paths

  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 git@1:2.34.1-1ubuntu1.10 expat/libexpat1@2.4.7-1ubuntu0.2

NVD Description

Note: Versions mentioned in the description apply only to the upstream expat package and not the expat package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

libexpat through 2.6.1 allows an XML Entity Expansion attack when there is isolated use of external parsers (created via XML_ExternalEntityParserCreate).

Remediation

Upgrade Ubuntu:22.04 expat to version 2.4.7-1ubuntu0.3 or higher.

References


Out-of-bounds Write

medium severity

  • Manifest file: quay.io/argoproj/argocd:v2.7.17/argoproj/argocd Dockerfile
  • Package Manager: ubuntu:22.04
  • Vulnerable module: bash
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 and bash@5.1-6ubuntu1

Detailed paths

  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 bash@5.1-6ubuntu1

NVD Description

Note: Versions mentioned in the description apply only to the upstream bash package and not the bash package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

A flaw was found in the bash package, where a heap-buffer overflow can occur in valid parameter_transform. This issue may lead to memory problems.

Remediation

Upgrade Ubuntu:22.04 bash to version 5.1-6ubuntu1.1 or higher.

References


CVE-2023-7008

low severity

  • Manifest file: quay.io/argoproj/argocd:v2.7.17/argoproj/argocd Dockerfile
  • Package Manager: ubuntu:22.04
  • Vulnerable module: systemd/libsystemd0
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 and systemd/libsystemd0@249.11-0ubuntu3.12

Detailed paths

  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 systemd/libsystemd0@249.11-0ubuntu3.12
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 apt@2.4.11 systemd/libsystemd0@249.11-0ubuntu3.12
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 procps/libprocps8@2:3.3.17-6ubuntu2.1 systemd/libsystemd0@249.11-0ubuntu3.12
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 util-linux@2.37.2-4ubuntu3 systemd/libsystemd0@249.11-0ubuntu3.12
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 util-linux/bsdutils@1:2.37.2-4ubuntu3 systemd/libsystemd0@249.11-0ubuntu3.12
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 apt@2.4.11 apt/libapt-pkg6.0@2.4.11 systemd/libsystemd0@249.11-0ubuntu3.12
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 systemd/libudev1@249.11-0ubuntu3.12
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 libfido2/libfido2-1@1.10.0-1 systemd/libudev1@249.11-0ubuntu3.12
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 util-linux@2.37.2-4ubuntu3 systemd/libudev1@249.11-0ubuntu3.12
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 apt@2.4.11 apt/libapt-pkg6.0@2.4.11 systemd/libudev1@249.11-0ubuntu3.12

NVD Description

Note: Versions mentioned in the description apply only to the upstream systemd package and not the systemd package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

A vulnerability was found in systemd-resolved. This issue may allow systemd-resolved to accept records of DNSSEC-signed domains even when they have no signature, allowing man-in-the-middles (or the upstream DNS resolver) to manipulate records.

Remediation

There is no fixed version for Ubuntu:22.04 systemd.

References


Arbitrary Code Injection

low severity

  • Manifest file: quay.io/argoproj/argocd:v2.7.17/argoproj/argocd Dockerfile
  • Package Manager: ubuntu:22.04
  • Vulnerable module: shadow/passwd
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 and shadow/passwd@1:4.8.1-2ubuntu2.1

Detailed paths

  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 shadow/passwd@1:4.8.1-2ubuntu2.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 adduser@3.118ubuntu5 shadow/passwd@1:4.8.1-2ubuntu2.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 openssh/openssh-client@1:8.9p1-3ubuntu0.6 shadow/passwd@1:4.8.1-2ubuntu2.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 shadow/login@1:4.8.1-2ubuntu2.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream shadow package and not the shadow package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

In Shadow 4.13, it is possible to inject control characters into fields provided to the SUID program chfn (change finger). Although it is not possible to exploit this directly (e.g., adding a new user fails because \n is in the block list), it is possible to misrepresent the /etc/passwd file when viewed. Use of \r manipulations and Unicode characters to work around blocking of the : character make it possible to give the impression that a new user has been added. In other words, an adversary may be able to convince a system administrator to take the system offline (an indirect, social-engineered denial of service) by demonstrating that "cat /etc/passwd" shows a rogue user account.

Remediation

There is no fixed version for Ubuntu:22.04 shadow.

References


Improper Authentication

low severity

  • Manifest file: quay.io/argoproj/argocd:v2.7.17/argoproj/argocd Dockerfile
  • Package Manager: ubuntu:22.04
  • Vulnerable module: shadow/passwd
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 and shadow/passwd@1:4.8.1-2ubuntu2.1

Detailed paths

  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 shadow/passwd@1:4.8.1-2ubuntu2.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 adduser@3.118ubuntu5 shadow/passwd@1:4.8.1-2ubuntu2.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 openssh/openssh-client@1:8.9p1-3ubuntu0.6 shadow/passwd@1:4.8.1-2ubuntu2.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 shadow/login@1:4.8.1-2ubuntu2.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream shadow package and not the shadow package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

A flaw was found in shadow-utils. When asking for a new password, shadow-utils asks the password twice. If the password fails on the second attempt, shadow-utils fails in cleaning the buffer used to store the first entry. This may allow an attacker with enough access to retrieve the password from the memory.

Remediation

Upgrade Ubuntu:22.04 shadow to version 1:4.8.1-2ubuntu2.2 or higher.

References


Uncontrolled Recursion

low severity

  • Manifest file: quay.io/argoproj/argocd:v2.7.17/argoproj/argocd Dockerfile
  • Package Manager: ubuntu:22.04
  • Vulnerable module: pcre3/libpcre3
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 and pcre3/libpcre3@2:8.39-13ubuntu0.22.04.1

Detailed paths

  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 pcre3/libpcre3@2:8.39-13ubuntu0.22.04.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 grep@3.7-1build1 pcre3/libpcre3@2:8.39-13ubuntu0.22.04.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream pcre3 package and not the pcre3 package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

In PCRE 8.41, the OP_KETRMAX feature in the match function in pcre_exec.c allows stack exhaustion (uncontrolled recursion) when processing a crafted regular expression.

Remediation

There is no fixed version for Ubuntu:22.04 pcre3.

References


Release of Invalid Pointer or Reference

low severity

  • Manifest file: quay.io/argoproj/argocd:v2.7.17/argoproj/argocd Dockerfile
  • Package Manager: ubuntu:22.04
  • Vulnerable module: patch
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 and patch@2.7.6-7build2

Detailed paths

  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 patch@2.7.6-7build2

NVD Description

Note: Versions mentioned in the description apply only to the upstream patch package and not the patch package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

An Invalid Pointer vulnerability exists in GNU patch 2.7 via the another_hunk function, which causes a Denial of Service.

Remediation

There is no fixed version for Ubuntu:22.04 patch.

References


Double Free

low severity

  • Manifest file: quay.io/argoproj/argocd:v2.7.17/argoproj/argocd Dockerfile
  • Package Manager: ubuntu:22.04
  • Vulnerable module: patch
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 and patch@2.7.6-7build2

Detailed paths

  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 patch@2.7.6-7build2

NVD Description

Note: Versions mentioned in the description apply only to the upstream patch package and not the patch package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

A double free exists in the another_hunk function in pch.c in GNU patch through 2.7.6.

Remediation

There is no fixed version for Ubuntu:22.04 patch.

References


Improper Check for Unusual or Exceptional Conditions

low severity

  • Manifest file: quay.io/argoproj/argocd:v2.7.17/argoproj/argocd Dockerfile
  • Package Manager: ubuntu:22.04
  • Vulnerable module: openssl/libssl3
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 and openssl/libssl3@3.0.2-0ubuntu1.13

Detailed paths

  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 openssl/libssl3@3.0.2-0ubuntu1.13
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 cyrus-sasl2/libsasl2-modules@2.1.27+dfsg2-3ubuntu1.2 openssl/libssl3@3.0.2-0ubuntu1.13
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 libfido2/libfido2-1@1.10.0-1 openssl/libssl3@3.0.2-0ubuntu1.13
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 openssh/openssh-client@1:8.9p1-3ubuntu0.6 openssl/libssl3@3.0.2-0ubuntu1.13
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 ca-certificates@20230311ubuntu0.22.04.1 openssl@3.0.2-0ubuntu1.13 openssl/libssl3@3.0.2-0ubuntu1.13
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 git@1:2.34.1-1ubuntu1.10 curl/libcurl3-gnutls@7.81.0-1ubuntu1.15 libssh/libssh-4@0.9.6-2ubuntu0.22.04.3 openssl/libssl3@3.0.2-0ubuntu1.13
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 adduser@3.118ubuntu5 shadow/passwd@1:4.8.1-2ubuntu2.1 pam/libpam-modules@1.4.0-11ubuntu2.4 libnsl/libnsl2@1.3.0-2build2 libtirpc/libtirpc3@1.3.2-2ubuntu0.1 krb5/libgssapi-krb5-2@1.19.2-2ubuntu0.3 krb5/libkrb5-3@1.19.2-2ubuntu0.3 openssl/libssl3@3.0.2-0ubuntu1.13
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 openssl@3.0.2-0ubuntu1.13
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 ca-certificates@20230311ubuntu0.22.04.1 openssl@3.0.2-0ubuntu1.13

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

Issue summary: Generating excessively long X9.42 DH keys or checking excessively long X9.42 DH keys or parameters may be very slow.

Impact summary: Applications that use the functions DH_generate_key() to generate an X9.42 DH key may experience long delays. Likewise, applications that use DH_check_pub_key(), DH_check_pub_key_ex() or EVP_PKEY_public_check() to check an X9.42 DH key or X9.42 DH parameters may experience long delays. Where the key or parameters that are being checked have been obtained from an untrusted source this may lead to a Denial of Service.

While DH_check() performs all the necessary checks (as of CVE-2023-3817), DH_check_pub_key() doesn't make any of these checks, and is therefore vulnerable for excessively large P and Q parameters.

Likewise, while DH_generate_key() performs a check for an excessively large P, it doesn't check for an excessively large Q.

An application that calls DH_generate_key() or DH_check_pub_key() and supplies a key or parameters obtained from an untrusted source could be vulnerable to a Denial of Service attack.

DH_generate_key() and DH_check_pub_key() are also called by a number of other OpenSSL functions. An application calling any of those other functions may similarly be affected. The other functions affected by this are DH_check_pub_key_ex(), EVP_PKEY_public_check(), and EVP_PKEY_generate().

Also vulnerable are the OpenSSL pkey command line application when using the "-pubcheck" option, as well as the OpenSSL genpkey command line application.

The OpenSSL SSL/TLS implementation is not affected by this issue.

The OpenSSL 3.0 and 3.1 FIPS providers are not affected by this issue.

Remediation

Upgrade Ubuntu:22.04 openssl to version 3.0.2-0ubuntu1.14 or higher.

References


Out-of-bounds Write

low severity

  • Manifest file: quay.io/argoproj/argocd:v2.7.17/argoproj/argocd Dockerfile
  • Package Manager: ubuntu:22.04
  • Vulnerable module: openssl/libssl3
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 and openssl/libssl3@3.0.2-0ubuntu1.13

Detailed paths

  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 openssl/libssl3@3.0.2-0ubuntu1.13
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 cyrus-sasl2/libsasl2-modules@2.1.27+dfsg2-3ubuntu1.2 openssl/libssl3@3.0.2-0ubuntu1.13
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 libfido2/libfido2-1@1.10.0-1 openssl/libssl3@3.0.2-0ubuntu1.13
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 openssh/openssh-client@1:8.9p1-3ubuntu0.6 openssl/libssl3@3.0.2-0ubuntu1.13
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 ca-certificates@20230311ubuntu0.22.04.1 openssl@3.0.2-0ubuntu1.13 openssl/libssl3@3.0.2-0ubuntu1.13
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 git@1:2.34.1-1ubuntu1.10 curl/libcurl3-gnutls@7.81.0-1ubuntu1.15 libssh/libssh-4@0.9.6-2ubuntu0.22.04.3 openssl/libssl3@3.0.2-0ubuntu1.13
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 adduser@3.118ubuntu5 shadow/passwd@1:4.8.1-2ubuntu2.1 pam/libpam-modules@1.4.0-11ubuntu2.4 libnsl/libnsl2@1.3.0-2build2 libtirpc/libtirpc3@1.3.2-2ubuntu0.1 krb5/libgssapi-krb5-2@1.19.2-2ubuntu0.3 krb5/libkrb5-3@1.19.2-2ubuntu0.3 openssl/libssl3@3.0.2-0ubuntu1.13
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 openssl@3.0.2-0ubuntu1.13
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 ca-certificates@20230311ubuntu0.22.04.1 openssl@3.0.2-0ubuntu1.13

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

Issue summary: The POLY1305 MAC (message authentication code) implementation contains a bug that might corrupt the internal state of applications running on PowerPC CPU based platforms if the CPU provides vector instructions.

Impact summary: If an attacker can influence whether the POLY1305 MAC algorithm is used, the application state might be corrupted with various application dependent consequences.

The POLY1305 MAC (message authentication code) implementation in OpenSSL for PowerPC CPUs restores the contents of vector registers in a different order than they are saved. Thus the contents of some of these vector registers are corrupted when returning to the caller. The vulnerable code is used only on newer PowerPC processors supporting the PowerISA 2.07 instructions.

The consequences of this kind of internal application state corruption can be various - from no consequences, if the calling application does not depend on the contents of non-volatile XMM registers at all, to the worst consequences, where the attacker could get complete control of the application process. However unless the compiler uses the vector registers for storing pointers, the most likely consequence, if any, would be an incorrect result of some application dependent calculations or a crash leading to a denial of service.

The POLY1305 MAC algorithm is most frequently used as part of the CHACHA20-POLY1305 AEAD (authenticated encryption with associated data) algorithm. The most common usage of this AEAD cipher is with TLS protocol versions 1.2 and 1.3. If this cipher is enabled on the server a malicious client can influence whether this AEAD cipher is used. This implies that TLS server applications using OpenSSL can be potentially impacted. However we are currently not aware of any concrete application that would be affected by this issue therefore we consider this a Low severity security issue.

Remediation

Upgrade Ubuntu:22.04 openssl to version 3.0.2-0ubuntu1.14 or higher.

References


CVE-2023-6237

low severity

  • Manifest file: quay.io/argoproj/argocd:v2.7.17/argoproj/argocd Dockerfile
  • Package Manager: ubuntu:22.04
  • Vulnerable module: openssl/libssl3
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 and openssl/libssl3@3.0.2-0ubuntu1.13

Detailed paths

  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 openssl/libssl3@3.0.2-0ubuntu1.13
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 cyrus-sasl2/libsasl2-modules@2.1.27+dfsg2-3ubuntu1.2 openssl/libssl3@3.0.2-0ubuntu1.13
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 libfido2/libfido2-1@1.10.0-1 openssl/libssl3@3.0.2-0ubuntu1.13
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 openssh/openssh-client@1:8.9p1-3ubuntu0.6 openssl/libssl3@3.0.2-0ubuntu1.13
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 ca-certificates@20230311ubuntu0.22.04.1 openssl@3.0.2-0ubuntu1.13 openssl/libssl3@3.0.2-0ubuntu1.13
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 git@1:2.34.1-1ubuntu1.10 curl/libcurl3-gnutls@7.81.0-1ubuntu1.15 libssh/libssh-4@0.9.6-2ubuntu0.22.04.3 openssl/libssl3@3.0.2-0ubuntu1.13
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 adduser@3.118ubuntu5 shadow/passwd@1:4.8.1-2ubuntu2.1 pam/libpam-modules@1.4.0-11ubuntu2.4 libnsl/libnsl2@1.3.0-2build2 libtirpc/libtirpc3@1.3.2-2ubuntu0.1 krb5/libgssapi-krb5-2@1.19.2-2ubuntu0.3 krb5/libkrb5-3@1.19.2-2ubuntu0.3 openssl/libssl3@3.0.2-0ubuntu1.13
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 openssl@3.0.2-0ubuntu1.13
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 ca-certificates@20230311ubuntu0.22.04.1 openssl@3.0.2-0ubuntu1.13

NVD Description

This vulnerability has not been analyzed by NVD yet.

Remediation

Upgrade Ubuntu:22.04 openssl to version 3.0.2-0ubuntu1.14 or higher.

References


CVE-2024-0727

low severity

  • Manifest file: quay.io/argoproj/argocd:v2.7.17/argoproj/argocd Dockerfile
  • Package Manager: ubuntu:22.04
  • Vulnerable module: openssl/libssl3
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 and openssl/libssl3@3.0.2-0ubuntu1.13

Detailed paths

  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 openssl/libssl3@3.0.2-0ubuntu1.13
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 cyrus-sasl2/libsasl2-modules@2.1.27+dfsg2-3ubuntu1.2 openssl/libssl3@3.0.2-0ubuntu1.13
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 libfido2/libfido2-1@1.10.0-1 openssl/libssl3@3.0.2-0ubuntu1.13
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 openssh/openssh-client@1:8.9p1-3ubuntu0.6 openssl/libssl3@3.0.2-0ubuntu1.13
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 ca-certificates@20230311ubuntu0.22.04.1 openssl@3.0.2-0ubuntu1.13 openssl/libssl3@3.0.2-0ubuntu1.13
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 git@1:2.34.1-1ubuntu1.10 curl/libcurl3-gnutls@7.81.0-1ubuntu1.15 libssh/libssh-4@0.9.6-2ubuntu0.22.04.3 openssl/libssl3@3.0.2-0ubuntu1.13
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 adduser@3.118ubuntu5 shadow/passwd@1:4.8.1-2ubuntu2.1 pam/libpam-modules@1.4.0-11ubuntu2.4 libnsl/libnsl2@1.3.0-2build2 libtirpc/libtirpc3@1.3.2-2ubuntu0.1 krb5/libgssapi-krb5-2@1.19.2-2ubuntu0.3 krb5/libkrb5-3@1.19.2-2ubuntu0.3 openssl/libssl3@3.0.2-0ubuntu1.13
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 openssl@3.0.2-0ubuntu1.13
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 ca-certificates@20230311ubuntu0.22.04.1 openssl@3.0.2-0ubuntu1.13

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

Issue summary: Processing a maliciously formatted PKCS12 file may lead OpenSSL to crash leading to a potential Denial of Service attack

Impact summary: Applications loading files in the PKCS12 format from untrusted sources might terminate abruptly.

A file in PKCS12 format can contain certificates and keys and may come from an untrusted source. The PKCS12 specification allows certain fields to be NULL, but OpenSSL does not correctly check for this case. This can lead to a NULL pointer dereference that results in OpenSSL crashing. If an application processes PKCS12 files from an untrusted source using the OpenSSL APIs then that application will be vulnerable to this issue.

OpenSSL APIs that are vulnerable to this are: PKCS12_parse(), PKCS12_unpack_p7data(), PKCS12_unpack_p7encdata(), PKCS12_unpack_authsafes() and PKCS12_newpass().

We have also fixed a similar issue in SMIME_write_PKCS7(). However since this function is related to writing data we do not consider it security significant.

The FIPS modules in 3.2, 3.1 and 3.0 are not affected by this issue.

Remediation

Upgrade Ubuntu:22.04 openssl to version 3.0.2-0ubuntu1.14 or higher.

References


CVE-2023-50495

low severity

  • Manifest file: quay.io/argoproj/argocd:v2.7.17/argoproj/argocd Dockerfile
  • Package Manager: ubuntu:22.04
  • Vulnerable module: ncurses/libtinfo6
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 and ncurses/libtinfo6@6.3-2ubuntu0.1

Detailed paths

  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 ncurses/libtinfo6@6.3-2ubuntu0.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 bash@5.1-6ubuntu1 ncurses/libtinfo6@6.3-2ubuntu0.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 ncurses/libncursesw6@6.3-2ubuntu0.1 ncurses/libtinfo6@6.3-2ubuntu0.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 less@590-1ubuntu0.22.04.1 ncurses/libtinfo6@6.3-2ubuntu0.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 libedit/libedit2@3.1-20210910-1build1 ncurses/libtinfo6@6.3-2ubuntu0.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 ncurses/libncurses6@6.3-2ubuntu0.1 ncurses/libtinfo6@6.3-2ubuntu0.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 ncurses/ncurses-bin@6.3-2ubuntu0.1 ncurses/libtinfo6@6.3-2ubuntu0.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 procps@2:3.3.17-6ubuntu2.1 ncurses/libtinfo6@6.3-2ubuntu0.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 util-linux@2.37.2-4ubuntu3 ncurses/libtinfo6@6.3-2ubuntu0.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 gnupg2/gpg@2.2.27-3ubuntu2.1 gnupg2/gpgconf@2.2.27-3ubuntu2.1 readline/libreadline8@8.1.2-1 ncurses/libtinfo6@6.3-2ubuntu0.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 gnupg2/gnupg@2.2.27-3ubuntu2.1 gnupg2/gpg-agent@2.2.27-3ubuntu2.1 pinentry/pinentry-curses@1.1.1-1build2 ncurses/libtinfo6@6.3-2ubuntu0.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 ncurses/libncursesw6@6.3-2ubuntu0.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 procps@2:3.3.17-6ubuntu2.1 ncurses/libncursesw6@6.3-2ubuntu0.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 gnupg2/gnupg@2.2.27-3ubuntu2.1 gnupg2/gpg-agent@2.2.27-3ubuntu2.1 pinentry/pinentry-curses@1.1.1-1build2 ncurses/libncursesw6@6.3-2ubuntu0.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 ncurses/libncurses6@6.3-2ubuntu0.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 procps@2:3.3.17-6ubuntu2.1 ncurses/libncurses6@6.3-2ubuntu0.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 ncurses/ncurses-base@6.3-2ubuntu0.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 ncurses/ncurses-bin@6.3-2ubuntu0.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream ncurses package and not the ncurses package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

NCurse v6.4-20230418 was discovered to contain a segmentation fault via the component _nc_wrap_entry().

Remediation

There is no fixed version for Ubuntu:22.04 ncurses.

References


CVE-2023-45918

low severity

  • Manifest file: quay.io/argoproj/argocd:v2.7.17/argoproj/argocd Dockerfile
  • Package Manager: ubuntu:22.04
  • Vulnerable module: ncurses/libtinfo6
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 and ncurses/libtinfo6@6.3-2ubuntu0.1

Detailed paths

  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 ncurses/libtinfo6@6.3-2ubuntu0.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 bash@5.1-6ubuntu1 ncurses/libtinfo6@6.3-2ubuntu0.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 ncurses/libncursesw6@6.3-2ubuntu0.1 ncurses/libtinfo6@6.3-2ubuntu0.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 less@590-1ubuntu0.22.04.1 ncurses/libtinfo6@6.3-2ubuntu0.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 libedit/libedit2@3.1-20210910-1build1 ncurses/libtinfo6@6.3-2ubuntu0.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 ncurses/libncurses6@6.3-2ubuntu0.1 ncurses/libtinfo6@6.3-2ubuntu0.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 ncurses/ncurses-bin@6.3-2ubuntu0.1 ncurses/libtinfo6@6.3-2ubuntu0.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 procps@2:3.3.17-6ubuntu2.1 ncurses/libtinfo6@6.3-2ubuntu0.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 util-linux@2.37.2-4ubuntu3 ncurses/libtinfo6@6.3-2ubuntu0.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 gnupg2/gpg@2.2.27-3ubuntu2.1 gnupg2/gpgconf@2.2.27-3ubuntu2.1 readline/libreadline8@8.1.2-1 ncurses/libtinfo6@6.3-2ubuntu0.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 gnupg2/gnupg@2.2.27-3ubuntu2.1 gnupg2/gpg-agent@2.2.27-3ubuntu2.1 pinentry/pinentry-curses@1.1.1-1build2 ncurses/libtinfo6@6.3-2ubuntu0.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 ncurses/libncursesw6@6.3-2ubuntu0.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 procps@2:3.3.17-6ubuntu2.1 ncurses/libncursesw6@6.3-2ubuntu0.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 gnupg2/gnupg@2.2.27-3ubuntu2.1 gnupg2/gpg-agent@2.2.27-3ubuntu2.1 pinentry/pinentry-curses@1.1.1-1build2 ncurses/libncursesw6@6.3-2ubuntu0.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 ncurses/libncurses6@6.3-2ubuntu0.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 procps@2:3.3.17-6ubuntu2.1 ncurses/libncurses6@6.3-2ubuntu0.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 ncurses/ncurses-base@6.3-2ubuntu0.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 ncurses/ncurses-bin@6.3-2ubuntu0.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream ncurses package and not the ncurses package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

ncurses 6.4-20230610 has a NULL pointer dereference in tgetstr in tinfo/lib_termcap.c.

Remediation

There is no fixed version for Ubuntu:22.04 ncurses.

References


Resource Exhaustion

low severity

  • Manifest file: quay.io/argoproj/argocd:v2.7.17/argoproj/argocd Dockerfile
  • Package Manager: ubuntu:22.04
  • Vulnerable module: libzstd/libzstd1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 and libzstd/libzstd1@1.4.8+dfsg-3build1

Detailed paths

  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 libzstd/libzstd1@1.4.8+dfsg-3build1

NVD Description

Note: Versions mentioned in the description apply only to the upstream libzstd package and not the libzstd package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

A vulnerability was found in zstd v1.4.10, where an attacker can supply empty string as an argument to the command line tool to cause buffer overrun.

Remediation

There is no fixed version for Ubuntu:22.04 libzstd.

References


Integer Overflow or Wraparound

low severity

  • Manifest file: quay.io/argoproj/argocd:v2.7.17/argoproj/argocd Dockerfile
  • Package Manager: ubuntu:22.04
  • Vulnerable module: krb5/libk5crypto3
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 and krb5/libk5crypto3@1.19.2-2ubuntu0.3

Detailed paths

  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 krb5/libk5crypto3@1.19.2-2ubuntu0.3
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 adduser@3.118ubuntu5 shadow/passwd@1:4.8.1-2ubuntu2.1 pam/libpam-modules@1.4.0-11ubuntu2.4 libnsl/libnsl2@1.3.0-2build2 libtirpc/libtirpc3@1.3.2-2ubuntu0.1 krb5/libgssapi-krb5-2@1.19.2-2ubuntu0.3 krb5/libk5crypto3@1.19.2-2ubuntu0.3
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 adduser@3.118ubuntu5 shadow/passwd@1:4.8.1-2ubuntu2.1 pam/libpam-modules@1.4.0-11ubuntu2.4 libnsl/libnsl2@1.3.0-2build2 libtirpc/libtirpc3@1.3.2-2ubuntu0.1 krb5/libgssapi-krb5-2@1.19.2-2ubuntu0.3 krb5/libkrb5-3@1.19.2-2ubuntu0.3 krb5/libk5crypto3@1.19.2-2ubuntu0.3
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 krb5/libkrb5-3@1.19.2-2ubuntu0.3
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 adduser@3.118ubuntu5 shadow/passwd@1:4.8.1-2ubuntu2.1 pam/libpam-modules@1.4.0-11ubuntu2.4 libnsl/libnsl2@1.3.0-2build2 libtirpc/libtirpc3@1.3.2-2ubuntu0.1 krb5/libgssapi-krb5-2@1.19.2-2ubuntu0.3 krb5/libkrb5-3@1.19.2-2ubuntu0.3
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 krb5/libgssapi-krb5-2@1.19.2-2ubuntu0.3
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 openssh/openssh-client@1:8.9p1-3ubuntu0.6 krb5/libgssapi-krb5-2@1.19.2-2ubuntu0.3
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 git@1:2.34.1-1ubuntu1.10 curl/libcurl3-gnutls@7.81.0-1ubuntu1.15 krb5/libgssapi-krb5-2@1.19.2-2ubuntu0.3
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 git@1:2.34.1-1ubuntu1.10 curl/libcurl3-gnutls@7.81.0-1ubuntu1.15 libssh/libssh-4@0.9.6-2ubuntu0.22.04.3 krb5/libgssapi-krb5-2@1.19.2-2ubuntu0.3
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 adduser@3.118ubuntu5 shadow/passwd@1:4.8.1-2ubuntu2.1 pam/libpam-modules@1.4.0-11ubuntu2.4 libnsl/libnsl2@1.3.0-2build2 libtirpc/libtirpc3@1.3.2-2ubuntu0.1 krb5/libgssapi-krb5-2@1.19.2-2ubuntu0.3
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 krb5/libkrb5support0@1.19.2-2ubuntu0.3

NVD Description

Note: Versions mentioned in the description apply only to the upstream krb5 package and not the krb5 package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

An issue was discovered in MIT Kerberos 5 (aka krb5) through 1.16. There is a variable "dbentry->n_key_data" in kadmin/dbutil/dump.c that can store 16-bit data but unknowingly the developer has assigned a "u4" variable to it, which is for 32-bit data. An attacker can use this vulnerability to affect other artifacts of the database as we know that a Kerberos database dump file contains trusted data.

Remediation

There is no fixed version for Ubuntu:22.04 krb5.

References


Out-of-bounds Write

low severity

  • Manifest file: quay.io/argoproj/argocd:v2.7.17/argoproj/argocd Dockerfile
  • Package Manager: ubuntu:22.04
  • Vulnerable module: gnupg2/gpgv
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 and gnupg2/gpgv@2.2.27-3ubuntu2.1

Detailed paths

  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 gnupg2/gpgv@2.2.27-3ubuntu2.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 apt@2.4.11 gnupg2/gpgv@2.2.27-3ubuntu2.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 gnupg2/gnupg@2.2.27-3ubuntu2.1 gnupg2/gpgv@2.2.27-3ubuntu2.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 gnupg2/dirmngr@2.2.27-3ubuntu2.1 gnupg2/gpgconf@2.2.27-3ubuntu2.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 gnupg2/gpg@2.2.27-3ubuntu2.1 gnupg2/gpgconf@2.2.27-3ubuntu2.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 gnupg2/gnupg@2.2.27-3ubuntu2.1 gnupg2/gpg-agent@2.2.27-3ubuntu2.1 gnupg2/gpgconf@2.2.27-3ubuntu2.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 gnupg2/gnupg@2.2.27-3ubuntu2.1 gnupg2/gpgsm@2.2.27-3ubuntu2.1 gnupg2/gpgconf@2.2.27-3ubuntu2.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 gnupg2/dirmngr@2.2.27-3ubuntu2.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 gnupg2/gnupg@2.2.27-3ubuntu2.1 gnupg2/dirmngr@2.2.27-3ubuntu2.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 gnupg2/gnupg@2.2.27-3ubuntu2.1 gnupg2/gpg-wks-client@2.2.27-3ubuntu2.1 gnupg2/dirmngr@2.2.27-3ubuntu2.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 gnupg2/gnupg-l10n@2.2.27-3ubuntu2.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 gnupg2/gnupg@2.2.27-3ubuntu2.1 gnupg2/gnupg-l10n@2.2.27-3ubuntu2.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 gnupg2/gnupg-utils@2.2.27-3ubuntu2.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 gnupg2/gnupg@2.2.27-3ubuntu2.1 gnupg2/gnupg-utils@2.2.27-3ubuntu2.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 gnupg2/gpg@2.2.27-3ubuntu2.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 gnupg2/gnupg@2.2.27-3ubuntu2.1 gnupg2/gpg@2.2.27-3ubuntu2.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 gnupg2/gnupg@2.2.27-3ubuntu2.1 gnupg2/gpg-wks-client@2.2.27-3ubuntu2.1 gnupg2/gpg@2.2.27-3ubuntu2.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 gnupg2/gnupg@2.2.27-3ubuntu2.1 gnupg2/gpg-wks-server@2.2.27-3ubuntu2.1 gnupg2/gpg@2.2.27-3ubuntu2.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 gnupg2/gpg-agent@2.2.27-3ubuntu2.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 gnupg2/gnupg@2.2.27-3ubuntu2.1 gnupg2/gpg-agent@2.2.27-3ubuntu2.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 gnupg2/gnupg@2.2.27-3ubuntu2.1 gnupg2/gpg-wks-client@2.2.27-3ubuntu2.1 gnupg2/gpg-agent@2.2.27-3ubuntu2.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 gnupg2/gnupg@2.2.27-3ubuntu2.1 gnupg2/gpg-wks-server@2.2.27-3ubuntu2.1 gnupg2/gpg-agent@2.2.27-3ubuntu2.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 gnupg2/gpg-wks-client@2.2.27-3ubuntu2.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 gnupg2/gnupg@2.2.27-3ubuntu2.1 gnupg2/gpg-wks-client@2.2.27-3ubuntu2.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 gnupg2/gpg-wks-server@2.2.27-3ubuntu2.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 gnupg2/gnupg@2.2.27-3ubuntu2.1 gnupg2/gpg-wks-server@2.2.27-3ubuntu2.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 gnupg2/gpgsm@2.2.27-3ubuntu2.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 gnupg2/gnupg@2.2.27-3ubuntu2.1 gnupg2/gpgsm@2.2.27-3ubuntu2.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 gnupg2/gnupg@2.2.27-3ubuntu2.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream gnupg2 package and not the gnupg2 package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

GnuPG can be made to spin on a relatively small input by (for example) crafting a public key with thousands of signatures attached, compressed down to just a few KB.

Remediation

There is no fixed version for Ubuntu:22.04 gnupg2.

References


Allocation of Resources Without Limits or Throttling

low severity

  • Manifest file: quay.io/argoproj/argocd:v2.7.17/argoproj/argocd Dockerfile
  • Package Manager: ubuntu:22.04
  • Vulnerable module: glibc/libc-bin
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 and glibc/libc-bin@2.35-0ubuntu3.6

Detailed paths

  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 glibc/libc-bin@2.35-0ubuntu3.6
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 glibc/libc6@2.35-0ubuntu3.6

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

sha256crypt and sha512crypt through 0.6 allow attackers to cause a denial of service (CPU consumption) because the algorithm's runtime is proportional to the square of the length of the password.

Remediation

There is no fixed version for Ubuntu:22.04 glibc.

References


Improper Input Validation

low severity

  • Manifest file: quay.io/argoproj/argocd:v2.7.17/argoproj/argocd Dockerfile
  • Package Manager: ubuntu:22.04
  • Vulnerable module: git/git-man
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17, git@1:2.34.1-1ubuntu1.10 and others

Detailed paths

  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 git@1:2.34.1-1ubuntu1.10 git/git-man@1:2.34.1-1ubuntu1.10
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 git@1:2.34.1-1ubuntu1.10
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 git-lfs@3.0.2-1ubuntu0.2 git@1:2.34.1-1ubuntu1.10

NVD Description

Note: Versions mentioned in the description apply only to the upstream git package and not the git package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

GIT version 2.15.1 and earlier contains a Input Validation Error vulnerability in Client that can result in problems including messing up terminal configuration to RCE. This attack appear to be exploitable via The user must interact with a malicious git server, (or have their traffic modified in a MITM attack).

Remediation

There is no fixed version for Ubuntu:22.04 git.

References


Uncontrolled Recursion

low severity

  • Manifest file: quay.io/argoproj/argocd:v2.7.17/argoproj/argocd Dockerfile
  • Package Manager: ubuntu:22.04
  • Vulnerable module: gcc-12/libstdc++6
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 and gcc-12/libstdc++6@12.3.0-1ubuntu1~22.04

Detailed paths

  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 gcc-12/libstdc++6@12.3.0-1ubuntu1~22.04
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 apt@2.4.11 gcc-12/libstdc++6@12.3.0-1ubuntu1~22.04
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 apt@2.4.11 apt/libapt-pkg6.0@2.4.11 gcc-12/libstdc++6@12.3.0-1ubuntu1~22.04
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 gcc-12/gcc-12-base@12.3.0-1ubuntu1~22.04
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 gcc-12/libgcc-s1@12.3.0-1ubuntu1~22.04

NVD Description

Note: Versions mentioned in the description apply only to the upstream gcc-12 package and not the gcc-12 package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

libiberty/rust-demangle.c in GNU GCC 11.2 allows stack consumption in demangle_const, as demonstrated by nm-new.

Remediation

There is no fixed version for Ubuntu:22.04 gcc-12.

References


Improper Input Validation

low severity

  • Manifest file: quay.io/argoproj/argocd:v2.7.17/argoproj/argocd Dockerfile
  • Package Manager: ubuntu:22.04
  • Vulnerable module: coreutils
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 and coreutils@8.32-4.1ubuntu1

Detailed paths

  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.7.17 coreutils@8.32-4.1ubuntu1

NVD Description

Note: Versions mentioned in the description apply only to the upstream coreutils package and not the coreutils package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

chroot in GNU coreutils, when used with --userspec, allows local users to escape to the parent session via a crafted TIOCSTI ioctl call, which pushes characters to the terminal's input buffer.

Remediation

There is no fixed version for Ubuntu:22.04 coreutils.

References