diff --git a/docs/snyk/index.md b/docs/snyk/index.md index 2dbcb9bb89f85..e0845af0d40f2 100644 --- a/docs/snyk/index.md +++ b/docs/snyk/index.md @@ -13,12 +13,12 @@ recent minor releases. | | Critical | High | Medium | Low | |---:|:--------:|:----:|:------:|:---:| -| [go.mod](master/argocd-test.html) | 0 | 0 | 7 | 0 | -| [ui/yarn.lock](master/argocd-test.html) | 0 | 0 | 0 | 0 | +| [go.mod](master/argocd-test.html) | 0 | 0 | 6 | 0 | +| [ui/yarn.lock](master/argocd-test.html) | 0 | 0 | 1 | 0 | | [dex:v2.41.1](master/ghcr.io_dexidp_dex_v2.41.1.html) | 0 | 0 | 0 | 2 | | [haproxy:2.6.17-alpine](master/public.ecr.aws_docker_library_haproxy_2.6.17-alpine.html) | 0 | 0 | 2 | 4 | | [redis:7.0.15-alpine](master/public.ecr.aws_docker_library_redis_7.0.15-alpine.html) | 0 | 0 | 0 | 1 | -| [argocd:latest](master/quay.io_argoproj_argocd_latest.html) | 0 | 0 | 2 | 9 | +| [argocd:latest](master/quay.io_argoproj_argocd_latest.html) | 0 | 0 | 2 | 10 | | [redis:7.0.15-alpine](master/redis_7.0.15-alpine.html) | 0 | 0 | 0 | 1 | | [install.yaml](master/argocd-iac-install.html) | - | - | - | - | | [namespace-install.yaml](master/argocd-iac-namespace-install.html) | - | - | - | - | @@ -27,52 +27,52 @@ recent minor releases. | | Critical | High | Medium | Low | |---:|:--------:|:----:|:------:|:---:| -| [go.mod](v2.13.0-rc5/argocd-test.html) | 0 | 0 | 7 | 0 | -| [ui/yarn.lock](v2.13.0-rc5/argocd-test.html) | 0 | 0 | 0 | 0 | +| [go.mod](v2.13.0-rc5/argocd-test.html) | 0 | 0 | 7 | 2 | +| [ui/yarn.lock](v2.13.0-rc5/argocd-test.html) | 0 | 0 | 1 | 0 | | [dex:v2.41.1](v2.13.0-rc5/ghcr.io_dexidp_dex_v2.41.1.html) | 0 | 0 | 0 | 2 | | [haproxy:2.6.17-alpine](v2.13.0-rc5/public.ecr.aws_docker_library_haproxy_2.6.17-alpine.html) | 0 | 0 | 2 | 4 | | [redis:7.0.15-alpine](v2.13.0-rc5/public.ecr.aws_docker_library_redis_7.0.15-alpine.html) | 0 | 0 | 0 | 1 | -| [argocd:v2.13.0-rc5](v2.13.0-rc5/quay.io_argoproj_argocd_v2.13.0-rc5.html) | 0 | 0 | 2 | 9 | +| [argocd:v2.13.0-rc5](v2.13.0-rc5/quay.io_argoproj_argocd_v2.13.0-rc5.html) | 0 | 0 | 2 | 10 | | [redis:7.0.15-alpine](v2.13.0-rc5/redis_7.0.15-alpine.html) | 0 | 0 | 0 | 1 | | [install.yaml](v2.13.0-rc5/argocd-iac-install.html) | - | - | - | - | | [namespace-install.yaml](v2.13.0-rc5/argocd-iac-namespace-install.html) | - | - | - | - | -### v2.12.6 +### v2.12.7 | | Critical | High | Medium | Low | |---:|:--------:|:----:|:------:|:---:| -| [go.mod](v2.12.6/argocd-test.html) | 0 | 0 | 8 | 0 | -| [ui/yarn.lock](v2.12.6/argocd-test.html) | 0 | 0 | 0 | 0 | -| [dex:v2.38.0](v2.12.6/ghcr.io_dexidp_dex_v2.38.0.html) | 0 | 0 | 6 | 7 | -| [haproxy:2.6.17-alpine](v2.12.6/public.ecr.aws_docker_library_haproxy_2.6.17-alpine.html) | 0 | 0 | 2 | 4 | -| [redis:7.0.15-alpine](v2.12.6/public.ecr.aws_docker_library_redis_7.0.15-alpine.html) | 0 | 0 | 0 | 1 | -| [argocd:v2.12.6](v2.12.6/quay.io_argoproj_argocd_v2.12.6.html) | 0 | 0 | 2 | 9 | -| [redis:7.0.15-alpine](v2.12.6/redis_7.0.15-alpine.html) | 0 | 0 | 0 | 1 | -| [install.yaml](v2.12.6/argocd-iac-install.html) | - | - | - | - | -| [namespace-install.yaml](v2.12.6/argocd-iac-namespace-install.html) | - | - | - | - | +| [go.mod](v2.12.7/argocd-test.html) | 0 | 0 | 8 | 2 | +| [ui/yarn.lock](v2.12.7/argocd-test.html) | 0 | 0 | 1 | 0 | +| [dex:v2.38.0](v2.12.7/ghcr.io_dexidp_dex_v2.38.0.html) | 0 | 0 | 6 | 7 | +| [haproxy:2.6.17-alpine](v2.12.7/public.ecr.aws_docker_library_haproxy_2.6.17-alpine.html) | 0 | 0 | 2 | 4 | +| [redis:7.0.15-alpine](v2.12.7/public.ecr.aws_docker_library_redis_7.0.15-alpine.html) | 0 | 0 | 0 | 1 | +| [argocd:v2.12.7](v2.12.7/quay.io_argoproj_argocd_v2.12.7.html) | 0 | 0 | 2 | 10 | +| [redis:7.0.15-alpine](v2.12.7/redis_7.0.15-alpine.html) | 0 | 0 | 0 | 1 | +| [install.yaml](v2.12.7/argocd-iac-install.html) | - | - | - | - | +| [namespace-install.yaml](v2.12.7/argocd-iac-namespace-install.html) | - | - | - | - | -### v2.11.11 +### v2.11.12 | | Critical | High | Medium | Low | |---:|:--------:|:----:|:------:|:---:| -| [go.mod](v2.11.11/argocd-test.html) | 0 | 1 | 9 | 0 | -| [ui/yarn.lock](v2.11.11/argocd-test.html) | 0 | 0 | 0 | 0 | -| [dex:v2.38.0](v2.11.11/ghcr.io_dexidp_dex_v2.38.0.html) | 0 | 0 | 6 | 7 | -| [haproxy:2.6.14-alpine](v2.11.11/haproxy_2.6.14-alpine.html) | 0 | 1 | 7 | 7 | -| [argocd:v2.11.11](v2.11.11/quay.io_argoproj_argocd_v2.11.11.html) | 0 | 0 | 3 | 18 | -| [redis:7.0.15-alpine](v2.11.11/redis_7.0.15-alpine.html) | 0 | 0 | 0 | 1 | -| [install.yaml](v2.11.11/argocd-iac-install.html) | - | - | - | - | -| [namespace-install.yaml](v2.11.11/argocd-iac-namespace-install.html) | - | - | - | - | +| [go.mod](v2.11.12/argocd-test.html) | 0 | 1 | 9 | 2 | +| [ui/yarn.lock](v2.11.12/argocd-test.html) | 0 | 0 | 1 | 0 | +| [dex:v2.38.0](v2.11.12/ghcr.io_dexidp_dex_v2.38.0.html) | 0 | 0 | 6 | 7 | +| [haproxy:2.6.14-alpine](v2.11.12/haproxy_2.6.14-alpine.html) | 0 | 1 | 7 | 7 | +| [argocd:v2.11.12](v2.11.12/quay.io_argoproj_argocd_v2.11.12.html) | 0 | 0 | 3 | 19 | +| [redis:7.0.15-alpine](v2.11.12/redis_7.0.15-alpine.html) | 0 | 0 | 0 | 1 | +| [install.yaml](v2.11.12/argocd-iac-install.html) | - | - | - | - | +| [namespace-install.yaml](v2.11.12/argocd-iac-namespace-install.html) | - | - | - | - | ### v2.10.18 | | Critical | High | Medium | Low | |---:|:--------:|:----:|:------:|:---:| -| [go.mod](v2.10.18/argocd-test.html) | 0 | 1 | 9 | 0 | -| [ui/yarn.lock](v2.10.18/argocd-test.html) | 0 | 0 | 0 | 0 | +| [go.mod](v2.10.18/argocd-test.html) | 0 | 1 | 9 | 2 | +| [ui/yarn.lock](v2.10.18/argocd-test.html) | 0 | 0 | 1 | 0 | | [dex:v2.37.0](v2.10.18/ghcr.io_dexidp_dex_v2.37.0.html) | 1 | 1 | 10 | 7 | | [haproxy:2.6.14-alpine](v2.10.18/haproxy_2.6.14-alpine.html) | 0 | 1 | 7 | 7 | -| [argocd:v2.10.18](v2.10.18/quay.io_argoproj_argocd_v2.10.18.html) | 0 | 0 | 3 | 18 | +| [argocd:v2.10.18](v2.10.18/quay.io_argoproj_argocd_v2.10.18.html) | 0 | 0 | 3 | 19 | | [redis:7.0.15-alpine](v2.10.18/redis_7.0.15-alpine.html) | 0 | 0 | 0 | 1 | | [install.yaml](v2.10.18/argocd-iac-install.html) | - | - | - | - | | [namespace-install.yaml](v2.10.18/argocd-iac-namespace-install.html) | - | - | - | - | diff --git a/docs/snyk/master/argocd-iac-install.html b/docs/snyk/master/argocd-iac-install.html index 6c53ffcdfab8b..0c22234c5ed22 100644 --- a/docs/snyk/master/argocd-iac-install.html +++ b/docs/snyk/master/argocd-iac-install.html @@ -456,7 +456,7 @@

Snyk test report

-

October 27th 2024, 12:21:27 am (UTC+00:00)

+

November 10th 2024, 12:20:55 am (UTC+00:00)

Scanned the following path: @@ -2861,7 +2861,7 @@

Container's or Pod's UID could clash with hos
  • - Line number: 24536 + Line number: 24538
  • diff --git a/docs/snyk/master/argocd-iac-namespace-install.html b/docs/snyk/master/argocd-iac-namespace-install.html index 786a55395053d..43b35b43cd5eb 100644 --- a/docs/snyk/master/argocd-iac-namespace-install.html +++ b/docs/snyk/master/argocd-iac-namespace-install.html @@ -456,7 +456,7 @@

    Snyk test report

    -

    October 27th 2024, 12:21:36 am (UTC+00:00)

    +

    November 10th 2024, 12:21:05 am (UTC+00:00)

    Scanned the following path: @@ -2815,7 +2815,7 @@

    Container's or Pod's UID could clash with hos
  • - Line number: 2161 + Line number: 2163
  • diff --git a/docs/snyk/master/argocd-test.html b/docs/snyk/master/argocd-test.html index 03987fa4cf54f..abe96d6f62ba0 100644 --- a/docs/snyk/master/argocd-test.html +++ b/docs/snyk/master/argocd-test.html @@ -7,7 +7,7 @@ Snyk test report - + @@ -456,7 +456,7 @@

    Snyk test report

    -

    October 27th 2024, 12:19:23 am (UTC+00:00)

    +

    November 10th 2024, 12:18:46 am (UTC+00:00)

    Scanned the following paths: @@ -469,8 +469,8 @@

    Snyk test report

    7 known vulnerabilities
    -
    25 vulnerable dependency paths
    -
    2137 dependencies
    +
    26 vulnerable dependency paths
    +
    2149 dependencies
    @@ -504,7 +504,7 @@

    LGPL-3.0 license

  • Introduced through: - github.com/argoproj/argo-cd/v2@0.0.0, github.com/Azure/kubelogin/pkg/token@0.0.20 and others + github.com/argoproj/argo-cd/v2@0.0.0, github.com/Azure/kubelogin/pkg/token@0.1.4 and others
  • @@ -518,7 +518,9 @@

    Detailed paths

    Introduced through: github.com/argoproj/argo-cd/v2@0.0.0 - github.com/Azure/kubelogin/pkg/token@0.0.20 + github.com/Azure/kubelogin/pkg/token@0.1.4 + + github.com/Azure/kubelogin/pkg/internal/token@0.1.4 gopkg.in/retry.v1@1.0.3 @@ -722,7 +724,7 @@

    Detailed paths

    Introduced through: github.com/argoproj/argo-cd/v2@0.0.0 - github.com/xanzy/go-gitlab@0.112.0 + github.com/xanzy/go-gitlab@0.113.0 github.com/hashicorp/go-retryablehttp@0.7.7 @@ -928,7 +930,7 @@

    Detailed paths

    Introduced through: github.com/argoproj/argo-cd/v2@0.0.0 - github.com/xanzy/go-gitlab@0.112.0 + github.com/xanzy/go-gitlab@0.113.0 github.com/hashicorp/go-cleanhttp@0.5.2 @@ -939,7 +941,7 @@

    Detailed paths

    Introduced through: github.com/argoproj/argo-cd/v2@0.0.0 - github.com/xanzy/go-gitlab@0.112.0 + github.com/xanzy/go-gitlab@0.113.0 github.com/hashicorp/go-retryablehttp@0.7.7 @@ -1111,7 +1113,7 @@

    Detailed paths

    -

    Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

    +

    Regular Expression Denial of Service (ReDoS)

    @@ -1122,21 +1124,21 @@

    Concurrent Execution using Shared Resource with Improper
    • - Manifest file: /argo-cd/argoproj/argo-cd/v2 go.mod + Manifest file: /argo-cd ui/yarn.lock
    • - Package Manager: golang + Package Manager: npm
    • Vulnerable module: - github.com/Azure/azure-sdk-for-go/sdk/azidentity + foundation-sites
    • Introduced through: + argo-cd-ui@1.0.0 and foundation-sites@6.8.1 - github.com/argoproj/argo-cd/v2@0.0.0, github.com/Azure/kubelogin/pkg/token@0.0.20 and others
    @@ -1148,11 +1150,20 @@

    Detailed paths

    • Introduced through: - github.com/argoproj/argo-cd/v2@0.0.0 + argo-cd-ui@1.0.0 - github.com/Azure/kubelogin/pkg/token@0.0.20 + foundation-sites@6.8.1 + + + +
    • +
    • + Introduced through: + argo-cd-ui@1.0.0 - github.com/Azure/azure-sdk-for-go/sdk/azidentity@1.1.0 + argo-ui@1.0.0 + + foundation-sites@6.8.1 @@ -1164,40 +1175,85 @@

      Detailed paths


      Overview

      -

      github.com/Azure/azure-sdk-for-go/sdk/azidentity is a module that provides Microsoft Entra ID (formerly Azure Active Directory) token authentication support across the Azure SDK. It includes a set of TokenCredential implementations, which can be used with Azure SDK clients supporting token authentication.

      -

      Affected versions of this package are vulnerable to Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') in the authentication process. An attacker can elevate privileges by exploiting race conditions during the token validation steps. This is only exploitable if the application is configured to use multiple threads or processes for handling authentication requests.

      -

      Notes:

      +

      foundation-sites is a responsive front-end framework

      +

      Affected versions of this package are vulnerable to Regular Expression Denial of Service (ReDoS) due to inefficient backtracking in the regular expressions used in URL forms.

      +

      PoC

      +
      https://www.''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''
      +        
      +

      Details

      +

      Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its original and legitimate users. There are many types of DoS attacks, ranging from trying to clog the network pipes to the system by generating a large volume of traffic from many machines (a Distributed Denial of Service - DDoS - attack) to sending crafted requests that cause a system to crash or take a disproportional amount of time to process.

      +

      The Regular expression Denial of Service (ReDoS) is a type of Denial of Service attack. Regular expressions are incredibly powerful, but they aren't very intuitive and can ultimately end up making it easy for attackers to take your site down.

      +

      Let’s take the following regular expression as an example:

      +
      regex = /A(B|C+)+D/
      +        
      +

      This regular expression accomplishes the following:

      +
        +
      • A The string must start with the letter 'A'
      • +
      • (B|C+)+ The string must then follow the letter A with either the letter 'B' or some number of occurrences of the letter 'C' (the + matches one or more times). The + at the end of this section states that we can look for one or more matches of this section.
      • +
      • D Finally, we ensure this section of the string ends with a 'D'
      • +
      +

      The expression would match inputs such as ABBD, ABCCCCD, ABCBCCCD and ACCCCCD

      +

      It most cases, it doesn't take very long for a regex engine to find a match:

      +
      $ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCD")'
      +        0.04s user 0.01s system 95% cpu 0.052 total
      +        
      +        $ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCX")'
      +        1.79s user 0.02s system 99% cpu 1.812 total
      +        
      +

      The entire process of testing it against a 30 characters long string takes around ~52ms. But when given an invalid string, it takes nearly two seconds to complete the test, over ten times as long as it took to test a valid string. The dramatic difference is due to the way regular expressions get evaluated.

      +

      Most Regex engines will work very similarly (with minor differences). The engine will match the first possible way to accept the current character and proceed to the next one. If it then fails to match the next one, it will backtrack and see if there was another way to digest the previous character. If it goes too far down the rabbit hole only to find out the string doesn’t match in the end, and if many characters have multiple valid regex paths, the number of backtracking steps can become very large, resulting in what is known as catastrophic backtracking.

      +

      Let's look at how our expression runs into this problem, using a shorter string: "ACCCX". While it seems fairly straightforward, there are still four different ways that the engine could match those three C's:

        -
      1. An attacker who successfully exploited the vulnerability could elevate privileges and read any file on the file system with SYSTEM access permissions;

        -
      2. -
      3. An attacker who successfully exploits this vulnerability can only obtain read access to the system files by exploiting this vulnerability. The attacker cannot perform write or delete operations on the files;

        -
      4. -
      5. The vulnerability exists in the following credential types: DefaultAzureCredential and ManagedIdentityCredential;

        -
      6. -
      7. The vulnerability exists in the following credential types:

        -
      8. +
      9. CCC
      10. +
      11. CC+C
      12. +
      13. C+CC
      14. +
      15. C+C+C.
      -

      ManagedIdentityApplication (.NET)

      -

      ManagedIdentityApplication (Java)

      -

      ManagedIdentityApplication (Node.js)

      +

      The engine has to try each of those combinations to see if any of them potentially match against the expression. When you combine that with the other steps the engine must take, we can use RegEx 101 debugger to see the engine has to take a total of 38 steps before it can determine the string doesn't match.

      +

      From there, the number of steps the engine must use to validate a string just continues to grow.

      + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
      StringNumber of C'sNumber of steps
      ACCCX338
      ACCCCX471
      ACCCCCX5136
      ACCCCCCCCCCCCCCX1465,553
      +

      By the time the string includes 14 C's, the engine has to take over 65,000 steps just to see if the string is valid. These extreme situations can cause them to work very slowly (exponentially related to input size, as shown above), allowing an attacker to exploit this and can cause the service to excessively consume CPU, resulting in a Denial of Service.

      Remediation

      -

      Upgrade github.com/Azure/azure-sdk-for-go/sdk/azidentity to version 1.6.0 or higher.

      +

      There is no fixed version for foundation-sites.

      References


    diff --git a/docs/snyk/master/ghcr.io_dexidp_dex_v2.41.1.html b/docs/snyk/master/ghcr.io_dexidp_dex_v2.41.1.html index c15261fb118f4..7d71f02577f94 100644 --- a/docs/snyk/master/ghcr.io_dexidp_dex_v2.41.1.html +++ b/docs/snyk/master/ghcr.io_dexidp_dex_v2.41.1.html @@ -456,7 +456,7 @@

    Snyk test report

    -

    October 27th 2024, 12:19:31 am (UTC+00:00)

    +

    November 10th 2024, 12:18:54 am (UTC+00:00)

    Scanned the following paths: diff --git a/docs/snyk/master/public.ecr.aws_docker_library_haproxy_2.6.17-alpine.html b/docs/snyk/master/public.ecr.aws_docker_library_haproxy_2.6.17-alpine.html index 7961723dda063..5fd3c8d102ae8 100644 --- a/docs/snyk/master/public.ecr.aws_docker_library_haproxy_2.6.17-alpine.html +++ b/docs/snyk/master/public.ecr.aws_docker_library_haproxy_2.6.17-alpine.html @@ -456,7 +456,7 @@

    Snyk test report

    -

    October 27th 2024, 12:19:36 am (UTC+00:00)

    +

    November 10th 2024, 12:18:59 am (UTC+00:00)

    Scanned the following path: diff --git a/docs/snyk/master/public.ecr.aws_docker_library_redis_7.0.15-alpine.html b/docs/snyk/master/public.ecr.aws_docker_library_redis_7.0.15-alpine.html index ba29a36f054c4..a76f683a5509e 100644 --- a/docs/snyk/master/public.ecr.aws_docker_library_redis_7.0.15-alpine.html +++ b/docs/snyk/master/public.ecr.aws_docker_library_redis_7.0.15-alpine.html @@ -456,7 +456,7 @@

    Snyk test report

    -

    October 27th 2024, 12:19:41 am (UTC+00:00)

    +

    November 10th 2024, 12:19:04 am (UTC+00:00)

    Scanned the following paths: diff --git a/docs/snyk/master/quay.io_argoproj_argocd_latest.html b/docs/snyk/master/quay.io_argoproj_argocd_latest.html index 2c79689e7d7a4..33bed19711d0d 100644 --- a/docs/snyk/master/quay.io_argoproj_argocd_latest.html +++ b/docs/snyk/master/quay.io_argoproj_argocd_latest.html @@ -7,7 +7,7 @@ Snyk test report - + @@ -456,7 +456,7 @@

    Snyk test report

    -

    October 27th 2024, 12:19:58 am (UTC+00:00)

    +

    November 10th 2024, 12:19:23 am (UTC+00:00)

    Scanned the following paths: @@ -470,9 +470,9 @@

    Snyk test report

    -
    18 known vulnerabilities
    -
    72 vulnerable dependency paths
    -
    2359 dependencies
    +
    19 known vulnerabilities
    +
    73 vulnerable dependency paths
    +
    2358 dependencies
    @@ -2317,7 +2317,7 @@

    Detailed paths

    Introduced through: docker-image|quay.io/argoproj/argocd@latest - git-lfs@3.4.1-1ubuntu0.1 + git-lfs@3.4.1-1ubuntu0.2 git@1:2.43.0-1ubuntu7.1 @@ -2349,6 +2349,99 @@

    References

    More about this vulnerability

    +
    +
    +

    CVE-2024-9681

    +
    + +
    + low severity +
    + +
    + +
      +
    • + Manifest file: quay.io/argoproj/argocd:latest/argoproj/argocd Dockerfile +
    • +
    • + Package Manager: ubuntu:24.04 +
    • +
    • + Vulnerable module: + + curl/libcurl3t64-gnutls +
    • + +
    • Introduced through: + + + docker-image|quay.io/argoproj/argocd@latest, git@1:2.43.0-1ubuntu7.1 and others +
    • +
    + +
    + + +

    Detailed paths

    + +
      +
    • + Introduced through: + docker-image|quay.io/argoproj/argocd@latest + + git@1:2.43.0-1ubuntu7.1 + + curl/libcurl3t64-gnutls@8.5.0-2ubuntu10.4 + + + +
    • +
    + +
    + +
    + +

    NVD Description

    +

    Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Ubuntu. + See How to fix? for Ubuntu:24.04 relevant fixed versions and status.

    +

    When curl is asked to use HSTS, the expiry time for a subdomain might + overwrite a parent domain's cache entry, making it end sooner or later than + otherwise intended.

    +

    This affects curl using applications that enable HSTS and use URLs with the + insecure HTTP:// scheme and perform transfers with hosts like + x.example.com as well as example.com where the first host is a subdomain + of the second host.

    +

    (The HSTS cache either needs to have been populated manually or there needs to + have been previous HTTPS accesses done as the cache needs to have entries for + the domains involved to trigger this problem.)

    +

    When x.example.com responds with Strict-Transport-Security: headers, this + bug can make the subdomain's expiry timeout bleed over and get set for the + parent domain example.com in curl's HSTS cache.

    +

    The result of a triggered bug is that HTTP accesses to example.com get + converted to HTTPS for a different period of time than what was asked for by + the origin server. If example.com for example stops supporting HTTPS at its + expiry time, curl might then fail to access http://example.com until the + (wrongly set) timeout expires. This bug can also expire the parent's entry + earlier, thus making curl inadvertently switch back to insecure HTTP earlier + than otherwise intended.

    +

    Remediation

    +

    There is no fixed version for Ubuntu:24.04 curl.

    +

    References

    + + +
    + + +

    Improper Input Validation

    diff --git a/docs/snyk/master/redis_7.0.15-alpine.html b/docs/snyk/master/redis_7.0.15-alpine.html index f4db4733e6a61..75a88a49ff42e 100644 --- a/docs/snyk/master/redis_7.0.15-alpine.html +++ b/docs/snyk/master/redis_7.0.15-alpine.html @@ -456,7 +456,7 @@

    Snyk test report

    -

    October 27th 2024, 12:20:03 am (UTC+00:00)

    +

    November 10th 2024, 12:19:28 am (UTC+00:00)

    Scanned the following paths: diff --git a/docs/snyk/v2.10.18/argocd-iac-install.html b/docs/snyk/v2.10.18/argocd-iac-install.html index 52ab9eccd0ca2..5e9db95df46a0 100644 --- a/docs/snyk/v2.10.18/argocd-iac-install.html +++ b/docs/snyk/v2.10.18/argocd-iac-install.html @@ -456,7 +456,7 @@

    Snyk test report

    -

    October 27th 2024, 12:30:53 am (UTC+00:00)

    +

    November 10th 2024, 12:30:37 am (UTC+00:00)

    Scanned the following path: diff --git a/docs/snyk/v2.10.18/argocd-iac-namespace-install.html b/docs/snyk/v2.10.18/argocd-iac-namespace-install.html index 093784330268c..6d8af0856a67c 100644 --- a/docs/snyk/v2.10.18/argocd-iac-namespace-install.html +++ b/docs/snyk/v2.10.18/argocd-iac-namespace-install.html @@ -456,7 +456,7 @@

    Snyk test report

    -

    October 27th 2024, 12:31:02 am (UTC+00:00)

    +

    November 10th 2024, 12:30:47 am (UTC+00:00)

    Scanned the following path: diff --git a/docs/snyk/v2.10.18/argocd-test.html b/docs/snyk/v2.10.18/argocd-test.html index 424ed421c4ee4..2c92b4b344d6e 100644 --- a/docs/snyk/v2.10.18/argocd-test.html +++ b/docs/snyk/v2.10.18/argocd-test.html @@ -7,7 +7,7 @@ Snyk test report - + @@ -456,7 +456,7 @@

    Snyk test report

    -

    October 27th 2024, 12:28:59 am (UTC+00:00)

    +

    November 10th 2024, 12:28:35 am (UTC+00:00)

    Scanned the following paths: @@ -467,8 +467,8 @@

    Snyk test report

    -
    10 known vulnerabilities
    -
    171 vulnerable dependency paths
    +
    13 known vulnerabilities
    +
    182 vulnerable dependency paths
    2042 dependencies
    @@ -4190,6 +4190,400 @@

    References

    +
    +

    Regular Expression Denial of Service (ReDoS)

    +
    + +
    + medium severity +
    + +
    + +
      +
    • + Manifest file: /argo-cd ui/yarn.lock +
    • +
    • + Package Manager: npm +
    • +
    • + Vulnerable module: + + foundation-sites +
    • + +
    • Introduced through: + + argo-cd-ui@1.0.0 and foundation-sites@6.7.5 + +
    • +
    + +
    + + +

    Detailed paths

    + +
      +
    • + Introduced through: + argo-cd-ui@1.0.0 + + foundation-sites@6.7.5 + + + +
    • +
    • + Introduced through: + argo-cd-ui@1.0.0 + + argo-ui@1.0.0 + + foundation-sites@6.7.5 + + + +
    • +
    + +
    + +
    + +

    Overview

    +

    foundation-sites is a responsive front-end framework

    +

    Affected versions of this package are vulnerable to Regular Expression Denial of Service (ReDoS) due to inefficient backtracking in the regular expressions used in URL forms.

    +

    PoC

    +
    https://www.''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''
    +        
    +

    Details

    +

    Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its original and legitimate users. There are many types of DoS attacks, ranging from trying to clog the network pipes to the system by generating a large volume of traffic from many machines (a Distributed Denial of Service - DDoS - attack) to sending crafted requests that cause a system to crash or take a disproportional amount of time to process.

    +

    The Regular expression Denial of Service (ReDoS) is a type of Denial of Service attack. Regular expressions are incredibly powerful, but they aren't very intuitive and can ultimately end up making it easy for attackers to take your site down.

    +

    Let’s take the following regular expression as an example:

    +
    regex = /A(B|C+)+D/
    +        
    +

    This regular expression accomplishes the following:

    +
      +
    • A The string must start with the letter 'A'
    • +
    • (B|C+)+ The string must then follow the letter A with either the letter 'B' or some number of occurrences of the letter 'C' (the + matches one or more times). The + at the end of this section states that we can look for one or more matches of this section.
    • +
    • D Finally, we ensure this section of the string ends with a 'D'
    • +
    +

    The expression would match inputs such as ABBD, ABCCCCD, ABCBCCCD and ACCCCCD

    +

    It most cases, it doesn't take very long for a regex engine to find a match:

    +
    $ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCD")'
    +        0.04s user 0.01s system 95% cpu 0.052 total
    +        
    +        $ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCX")'
    +        1.79s user 0.02s system 99% cpu 1.812 total
    +        
    +

    The entire process of testing it against a 30 characters long string takes around ~52ms. But when given an invalid string, it takes nearly two seconds to complete the test, over ten times as long as it took to test a valid string. The dramatic difference is due to the way regular expressions get evaluated.

    +

    Most Regex engines will work very similarly (with minor differences). The engine will match the first possible way to accept the current character and proceed to the next one. If it then fails to match the next one, it will backtrack and see if there was another way to digest the previous character. If it goes too far down the rabbit hole only to find out the string doesn’t match in the end, and if many characters have multiple valid regex paths, the number of backtracking steps can become very large, resulting in what is known as catastrophic backtracking.

    +

    Let's look at how our expression runs into this problem, using a shorter string: "ACCCX". While it seems fairly straightforward, there are still four different ways that the engine could match those three C's:

    +
      +
    1. CCC
    2. +
    3. CC+C
    4. +
    5. C+CC
    6. +
    7. C+C+C.
    8. +
    +

    The engine has to try each of those combinations to see if any of them potentially match against the expression. When you combine that with the other steps the engine must take, we can use RegEx 101 debugger to see the engine has to take a total of 38 steps before it can determine the string doesn't match.

    +

    From there, the number of steps the engine must use to validate a string just continues to grow.

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    StringNumber of C'sNumber of steps
    ACCCX338
    ACCCCX471
    ACCCCCX5136
    ACCCCCCCCCCCCCCX1465,553
    +

    By the time the string includes 14 C's, the engine has to take over 65,000 steps just to see if the string is valid. These extreme situations can cause them to work very slowly (exponentially related to input size, as shown above), allowing an attacker to exploit this and can cause the service to excessively consume CPU, resulting in a Denial of Service.

    +

    Remediation

    +

    There is no fixed version for foundation-sites.

    +

    References

    + + +
    + + + +
    +
    +

    Insufficient Documentation of Error Handling Techniques

    +
    + +
    + low severity +
    + +
    + +
      +
    • + Manifest file: /argo-cd/argoproj/argo-cd/v2 go.mod +
    • +
    • + Package Manager: golang +
    • +
    • + Vulnerable module: + + github.com/golang-jwt/jwt/v4 +
    • + +
    • Introduced through: + + github.com/argoproj/argo-cd/v2@0.0.0 and github.com/golang-jwt/jwt/v4@4.5.0 + +
    • +
    + +
    + + +

    Detailed paths

    + +
      +
    • + Introduced through: + github.com/argoproj/argo-cd/v2@0.0.0 + + github.com/golang-jwt/jwt/v4@4.5.0 + + + +
    • +
    • + Introduced through: + github.com/argoproj/argo-cd/v2@0.0.0 + + github.com/bradleyfalzon/ghinstallation/v2@2.6.0 + + github.com/golang-jwt/jwt/v4@4.5.0 + + + +
    • +
    • + Introduced through: + github.com/argoproj/argo-cd/v2@0.0.0 + + github.com/argoproj/notifications-engine/pkg/services@#84b9f7913604 + + github.com/bradleyfalzon/ghinstallation/v2@2.6.0 + + github.com/golang-jwt/jwt/v4@4.5.0 + + + +
    • +
    • + Introduced through: + github.com/argoproj/argo-cd/v2@0.0.0 + + github.com/argoproj/notifications-engine/pkg/subscriptions@#84b9f7913604 + + github.com/argoproj/notifications-engine/pkg/services@#84b9f7913604 + + github.com/bradleyfalzon/ghinstallation/v2@2.6.0 + + github.com/golang-jwt/jwt/v4@4.5.0 + + + +
    • +
    • + Introduced through: + github.com/argoproj/argo-cd/v2@0.0.0 + + github.com/argoproj/notifications-engine/pkg/cmd@#84b9f7913604 + + github.com/argoproj/notifications-engine/pkg/services@#84b9f7913604 + + github.com/bradleyfalzon/ghinstallation/v2@2.6.0 + + github.com/golang-jwt/jwt/v4@4.5.0 + + + +
    • +
    • + Introduced through: + github.com/argoproj/argo-cd/v2@0.0.0 + + github.com/Azure/kubelogin/pkg/token@0.0.20 + + github.com/Azure/go-autorest/autorest/azure@0.11.27 + + github.com/Azure/go-autorest/autorest@0.11.27 + + github.com/Azure/go-autorest/autorest/adal@0.9.20 + + github.com/golang-jwt/jwt/v4@4.5.0 + + + +
    • +
    • + Introduced through: + github.com/argoproj/argo-cd/v2@0.0.0 + + github.com/argoproj/notifications-engine/pkg/api@#84b9f7913604 + + github.com/argoproj/notifications-engine/pkg/subscriptions@#84b9f7913604 + + github.com/argoproj/notifications-engine/pkg/services@#84b9f7913604 + + github.com/bradleyfalzon/ghinstallation/v2@2.6.0 + + github.com/golang-jwt/jwt/v4@4.5.0 + + + +
    • +
    • + Introduced through: + github.com/argoproj/argo-cd/v2@0.0.0 + + github.com/argoproj/notifications-engine/pkg/controller@#84b9f7913604 + + github.com/argoproj/notifications-engine/pkg/subscriptions@#84b9f7913604 + + github.com/argoproj/notifications-engine/pkg/services@#84b9f7913604 + + github.com/bradleyfalzon/ghinstallation/v2@2.6.0 + + github.com/golang-jwt/jwt/v4@4.5.0 + + + +
    • +
    + +
    + +
    + +

    Overview

    +

    Affected versions of this package are vulnerable to Insufficient Documentation of Error Handling Techniques in the ParseWithClaims function. An attacker can exploit this to accept invalid tokens by only checking for specific errors and ignoring others.

    +

    Workaround

    +

    Users who are not able to upgrade to the fixed version should make sure that they are properly checking for all errors, see example_test.go

    +

    Remediation

    +

    Upgrade github.com/golang-jwt/jwt/v4 to version 4.5.1 or higher.

    +

    References

    + + +
    + + + +
    +
    +

    Insufficient Documentation of Error Handling Techniques

    +
    + +
    + low severity +
    + +
    + +
      +
    • + Manifest file: /argo-cd/argoproj/argo-cd/v2 go.mod +
    • +
    • + Package Manager: golang +
    • +
    • + Vulnerable module: + + github.com/golang-jwt/jwt +
    • + +
    • Introduced through: + + + github.com/argoproj/argo-cd/v2@0.0.0, github.com/Azure/kubelogin/pkg/token@0.0.20 and others +
    • +
    + +
    + + +

    Detailed paths

    + +
      +
    • + Introduced through: + github.com/argoproj/argo-cd/v2@0.0.0 + + github.com/Azure/kubelogin/pkg/token@0.0.20 + + github.com/AzureAD/microsoft-authentication-library-for-go/apps/confidential@0.5.2 + + github.com/AzureAD/microsoft-authentication-library-for-go/apps/internal/oauth/ops/accesstokens@0.5.2 + + github.com/golang-jwt/jwt@3.2.2 + + + +
    • +
    + +
    + +
    + +

    Overview

    +

    Affected versions of this package are vulnerable to Insufficient Documentation of Error Handling Techniques in the ParseWithClaims function. An attacker can exploit this to accept invalid tokens by only checking for specific errors and ignoring others.

    +

    Workaround

    +

    Users who are not able to upgrade to the fixed version should make sure that they are properly checking for all errors, see example_test.go

    +

    Remediation

    +

    A fix was pushed into the master branch but not yet published.

    +

    References

    + + +
    + + + +
    diff --git a/docs/snyk/v2.10.18/ghcr.io_dexidp_dex_v2.37.0.html b/docs/snyk/v2.10.18/ghcr.io_dexidp_dex_v2.37.0.html index 6785149bddaef..e7324a052bafd 100644 --- a/docs/snyk/v2.10.18/ghcr.io_dexidp_dex_v2.37.0.html +++ b/docs/snyk/v2.10.18/ghcr.io_dexidp_dex_v2.37.0.html @@ -7,7 +7,7 @@ Snyk test report - + @@ -456,7 +456,7 @@

    Snyk test report

    -

    October 27th 2024, 12:29:06 am (UTC+00:00)

    +

    November 10th 2024, 12:28:42 am (UTC+00:00)

    Scanned the following paths: @@ -469,8 +469,8 @@

    Snyk test report

    -
    54 known vulnerabilities
    -
    186 vulnerable dependency paths
    +
    56 known vulnerabilities
    +
    188 vulnerable dependency paths
    786 dependencies
    @@ -1251,6 +1251,74 @@

    References

    More about this vulnerability

    + +
    +

    Path Traversal

    +
    + +
    + high severity +
    + +
    + + + +
    + + +

    Detailed paths

    + + + +
    + +
    + +

    Overview

    +

    Affected versions of this package are vulnerable to Path Traversal due to a lack of path normalization, when using URL paths in L7 traffic intentions. An attacker could bypass HTTP request path-based access rules, using URL-encoded paths and/or multiple slashes.

    +

    Remediation

    +

    Upgrade github.com/hashicorp/consul/api to version 1.20.1 or higher.

    +

    References

    + + +
    + +
    +

    More about this vulnerability

    +
    +

    Denial of Service (DoS)

    @@ -4038,6 +4106,74 @@

    Detailed paths

    More about this vulnerability

    + +
    +

    Access Control Bypass

    +
    + +
    + medium severity +
    + +
    + + + +
    + + +

    Detailed paths

    + + + +
    + +
    + +

    Overview

    +

    Affected versions of this package are vulnerable to Access Control Bypass due to a lack of header normalization while using Headers in L7 traffic intentions. By exploiting this, an attacker could bypass HTTP header based access rules.

    +

    Remediation

    +

    Upgrade github.com/hashicorp/consul/api to version 1.20.1 or higher.

    +

    References

    + + +
    + +
    +

    More about this vulnerability

    +
    +

    MPL-2.0 license

    diff --git a/docs/snyk/v2.10.18/haproxy_2.6.14-alpine.html b/docs/snyk/v2.10.18/haproxy_2.6.14-alpine.html index 33f4c150692e7..aacc9da6757f8 100644 --- a/docs/snyk/v2.10.18/haproxy_2.6.14-alpine.html +++ b/docs/snyk/v2.10.18/haproxy_2.6.14-alpine.html @@ -456,7 +456,7 @@

    Snyk test report

    -

    October 27th 2024, 12:29:11 am (UTC+00:00)

    +

    November 10th 2024, 12:28:46 am (UTC+00:00)

    Scanned the following path: diff --git a/docs/snyk/v2.10.18/quay.io_argoproj_argocd_v2.10.18.html b/docs/snyk/v2.10.18/quay.io_argoproj_argocd_v2.10.18.html index be5563568dc76..e839cadc32ca2 100644 --- a/docs/snyk/v2.10.18/quay.io_argoproj_argocd_v2.10.18.html +++ b/docs/snyk/v2.10.18/quay.io_argoproj_argocd_v2.10.18.html @@ -7,7 +7,7 @@ Snyk test report - + @@ -456,7 +456,7 @@

    Snyk test report

    -

    October 27th 2024, 12:29:29 am (UTC+00:00)

    +

    November 10th 2024, 12:29:10 am (UTC+00:00)

    Scanned the following paths: @@ -470,8 +470,8 @@

    Snyk test report

    -
    30 known vulnerabilities
    -
    176 vulnerable dependency paths
    +
    33 known vulnerabilities
    +
    179 vulnerable dependency paths
    2278 dependencies
    @@ -2920,7 +2920,7 @@

    Detailed paths

    NVD Description

    Note: Versions mentioned in the description apply only to the upstream ncurses package and not the ncurses package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

    -

    ncurses 6.4-20230610 has a NULL pointer dereference in tgetstr in tinfo/lib_termcap.c.

    +

    ncurses 6.4-20230610 has a NULL pointer dereference in tgetstr in tinfo/lib_termcap.c. NOTE: Multiple third parties have disputed this indicating upstream does not regard it as a security issue.

    Remediation

    There is no fixed version for Ubuntu:22.04 ncurses.

    References

    @@ -2928,6 +2928,7 @@

    References

  • http://people.ubuntu.com/~ubuntu-security/cve/CVE-2023-45918
  • https://lists.gnu.org/archive/html/bug-ncurses/2023-06/msg00005.html
  • https://security.netapp.com/advisory/ntap-20240315-0006/
  • +
  • https://bugzilla.redhat.com/show_bug.cgi?id=2300290#c1

  • @@ -4139,6 +4140,144 @@

    References

    More about this vulnerability

    + +
    +

    Insufficient Documentation of Error Handling Techniques

    +
    + +
    + low severity +
    + +
    + + + +
    + + +

    Detailed paths

    + + + +
    + +
    + +

    Overview

    +

    Affected versions of this package are vulnerable to Insufficient Documentation of Error Handling Techniques in the ParseWithClaims function. An attacker can exploit this to accept invalid tokens by only checking for specific errors and ignoring others.

    +

    Workaround

    +

    Users who are not able to upgrade to the fixed version should make sure that they are properly checking for all errors, see example_test.go

    +

    Remediation

    +

    Upgrade github.com/golang-jwt/jwt/v4 to version 4.5.1 or higher.

    +

    References

    + + +
    + +
    +

    More about this vulnerability

    +
    + +
    +
    +

    Insufficient Documentation of Error Handling Techniques

    +
    + +
    + low severity +
    + +
    + + + +
    + + +

    Detailed paths

    + + + +
    + +
    + +

    Overview

    +

    Affected versions of this package are vulnerable to Insufficient Documentation of Error Handling Techniques in the ParseWithClaims function. An attacker can exploit this to accept invalid tokens by only checking for specific errors and ignoring others.

    +

    Workaround

    +

    Users who are not able to upgrade to the fixed version should make sure that they are properly checking for all errors, see example_test.go

    +

    Remediation

    +

    A fix was pushed into the master branch but not yet published.

    +

    References

    + + +
    + +
    +

    More about this vulnerability

    +
    +

    Improper Input Validation

    @@ -4347,6 +4486,99 @@

    References

    More about this vulnerability

    + +
    +

    CVE-2024-9681

    +
    + +
    + low severity +
    + +
    + + + +
    + + +

    Detailed paths

    + + + +
    + +
    + +

    NVD Description

    +

    Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Ubuntu. + See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

    +

    When curl is asked to use HSTS, the expiry time for a subdomain might + overwrite a parent domain's cache entry, making it end sooner or later than + otherwise intended.

    +

    This affects curl using applications that enable HSTS and use URLs with the + insecure HTTP:// scheme and perform transfers with hosts like + x.example.com as well as example.com where the first host is a subdomain + of the second host.

    +

    (The HSTS cache either needs to have been populated manually or there needs to + have been previous HTTPS accesses done as the cache needs to have entries for + the domains involved to trigger this problem.)

    +

    When x.example.com responds with Strict-Transport-Security: headers, this + bug can make the subdomain's expiry timeout bleed over and get set for the + parent domain example.com in curl's HSTS cache.

    +

    The result of a triggered bug is that HTTP accesses to example.com get + converted to HTTPS for a different period of time than what was asked for by + the origin server. If example.com for example stops supporting HTTPS at its + expiry time, curl might then fail to access http://example.com until the + (wrongly set) timeout expires. This bug can also expire the parent's entry + earlier, thus making curl inadvertently switch back to insecure HTTP earlier + than otherwise intended.

    +

    Remediation

    +

    There is no fixed version for Ubuntu:22.04 curl.

    +

    References

    + + +
    + +
    +

    More about this vulnerability

    +
    +

    Improper Input Validation

    diff --git a/docs/snyk/v2.10.18/redis_7.0.15-alpine.html b/docs/snyk/v2.10.18/redis_7.0.15-alpine.html index 4f1b8e1ba380f..ccaf63c03b6da 100644 --- a/docs/snyk/v2.10.18/redis_7.0.15-alpine.html +++ b/docs/snyk/v2.10.18/redis_7.0.15-alpine.html @@ -456,7 +456,7 @@

    Snyk test report

    -

    October 27th 2024, 12:29:33 am (UTC+00:00)

    +

    November 10th 2024, 12:29:15 am (UTC+00:00)

    Scanned the following paths: diff --git a/docs/snyk/v2.12.6/argocd-iac-install.html b/docs/snyk/v2.11.12/argocd-iac-install.html similarity index 98% rename from docs/snyk/v2.12.6/argocd-iac-install.html rename to docs/snyk/v2.11.12/argocd-iac-install.html index eb957b23a1020..e318052d5f6fe 100644 --- a/docs/snyk/v2.12.6/argocd-iac-install.html +++ b/docs/snyk/v2.11.12/argocd-iac-install.html @@ -456,7 +456,7 @@

    Snyk test report

    -

    October 27th 2024, 12:26:17 am (UTC+00:00)

    +

    November 10th 2024, 12:28:15 am (UTC+00:00)

    Scanned the following path: @@ -507,7 +507,7 @@

    Role or ClusterRole with dangerous permissions

  • - Line number: 21107 + Line number: 21069
  • @@ -553,7 +553,7 @@

    Role or ClusterRole with dangerous permissions

  • - Line number: 20788 + Line number: 20754
  • @@ -599,7 +599,7 @@

    Role or ClusterRole with dangerous permissions

  • - Line number: 20875 + Line number: 20839
  • @@ -645,7 +645,7 @@

    Role or ClusterRole with dangerous permissions

  • - Line number: 20903 + Line number: 20867
  • @@ -691,7 +691,7 @@

    Role or ClusterRole with dangerous permissions

  • - Line number: 20933 + Line number: 20897
  • @@ -737,7 +737,7 @@

    Role or ClusterRole with dangerous permissions

  • - Line number: 20951 + Line number: 20915
  • @@ -783,7 +783,7 @@

    Role or ClusterRole with dangerous permissions

  • - Line number: 20969 + Line number: 20933
  • @@ -829,7 +829,7 @@

    Role or ClusterRole with dangerous permissions

  • - Line number: 20991 + Line number: 20955
  • @@ -881,7 +881,7 @@

    Container could be running with outdated image

  • - Line number: 22039 + Line number: 22001
  • @@ -933,7 +933,7 @@

    Container could be running with outdated image

  • - Line number: 22338 + Line number: 22288
  • @@ -991,7 +991,7 @@

    Container has no CPU limit

  • - Line number: 21600 + Line number: 21562
  • @@ -1049,7 +1049,7 @@

    Container has no CPU limit

  • - Line number: 21851 + Line number: 21813
  • @@ -1107,7 +1107,7 @@

    Container has no CPU limit

  • - Line number: 21817 + Line number: 21779
  • @@ -1165,7 +1165,7 @@

    Container has no CPU limit

  • - Line number: 21911 + Line number: 21873
  • @@ -1223,7 +1223,7 @@

    Container has no CPU limit

  • - Line number: 22010 + Line number: 21972
  • @@ -1281,7 +1281,7 @@

    Container has no CPU limit

  • - Line number: 22034 + Line number: 21996
  • @@ -1339,7 +1339,7 @@

    Container has no CPU limit

  • - Line number: 22338 + Line number: 22288
  • @@ -1397,7 +1397,7 @@

    Container has no CPU limit

  • - Line number: 22091 + Line number: 22053
  • @@ -1455,7 +1455,7 @@

    Container has no CPU limit

  • - Line number: 22423 + Line number: 22373
  • @@ -1513,7 +1513,7 @@

    Container has no CPU limit

  • - Line number: 22774 + Line number: 22724
  • @@ -1565,7 +1565,7 @@

    Container is running with multiple open ports

  • - Line number: 21831 + Line number: 21793
  • @@ -1617,7 +1617,7 @@

    Container is running without liveness probe

  • - Line number: 21600 + Line number: 21562
  • @@ -1669,7 +1669,7 @@

    Container is running without liveness probe

  • - Line number: 21817 + Line number: 21779
  • @@ -1721,7 +1721,7 @@

    Container is running without liveness probe

  • - Line number: 22010 + Line number: 21972
  • @@ -1779,7 +1779,7 @@

    Container is running without memory limit

  • - Line number: 21600 + Line number: 21562
  • @@ -1837,7 +1837,7 @@

    Container is running without memory limit

  • - Line number: 21817 + Line number: 21779
  • @@ -1895,7 +1895,7 @@

    Container is running without memory limit

  • - Line number: 21851 + Line number: 21813
  • @@ -1953,7 +1953,7 @@

    Container is running without memory limit

  • - Line number: 21911 + Line number: 21873
  • @@ -2011,7 +2011,7 @@

    Container is running without memory limit

  • - Line number: 22010 + Line number: 21972
  • @@ -2069,7 +2069,7 @@

    Container is running without memory limit

  • - Line number: 22034 + Line number: 21996
  • @@ -2127,7 +2127,7 @@

    Container is running without memory limit

  • - Line number: 22338 + Line number: 22288
  • @@ -2185,7 +2185,7 @@

    Container is running without memory limit

  • - Line number: 22091 + Line number: 22053
  • @@ -2243,7 +2243,7 @@

    Container is running without memory limit

  • - Line number: 22423 + Line number: 22373
  • @@ -2301,7 +2301,7 @@

    Container is running without memory limit

  • - Line number: 22774 + Line number: 22724
  • @@ -2357,7 +2357,7 @@

    Container's or Pod's UID could clash with hos
  • - Line number: 21741 + Line number: 21703
  • @@ -2413,7 +2413,7 @@

    Container's or Pod's UID could clash with hos
  • - Line number: 21859 + Line number: 21821
  • @@ -2469,7 +2469,7 @@

    Container's or Pod's UID could clash with hos
  • - Line number: 21834 + Line number: 21796
  • @@ -2525,7 +2525,7 @@

    Container's or Pod's UID could clash with hos
  • - Line number: 21944 + Line number: 21906
  • @@ -2581,7 +2581,7 @@

    Container's or Pod's UID could clash with hos
  • - Line number: 22027 + Line number: 21989
  • @@ -2637,7 +2637,7 @@

    Container's or Pod's UID could clash with hos
  • - Line number: 22041 + Line number: 22003
  • @@ -2693,7 +2693,7 @@

    Container's or Pod's UID could clash with hos
  • - Line number: 22345 + Line number: 22295
  • @@ -2749,7 +2749,7 @@

    Container's or Pod's UID could clash with hos
  • - Line number: 22311 + Line number: 22261
  • @@ -2805,7 +2805,7 @@

    Container's or Pod's UID could clash with hos
  • - Line number: 22684 + Line number: 22634
  • @@ -2861,7 +2861,7 @@

    Container's or Pod's UID could clash with hos
  • - Line number: 22975 + Line number: 22943
  • diff --git a/docs/snyk/v2.11.11/argocd-iac-namespace-install.html b/docs/snyk/v2.11.12/argocd-iac-namespace-install.html similarity index 99% rename from docs/snyk/v2.11.11/argocd-iac-namespace-install.html rename to docs/snyk/v2.11.12/argocd-iac-namespace-install.html index 5c2d4683d3f45..3516aaed20090 100644 --- a/docs/snyk/v2.11.11/argocd-iac-namespace-install.html +++ b/docs/snyk/v2.11.12/argocd-iac-namespace-install.html @@ -456,7 +456,7 @@

    Snyk test report

    -

    October 27th 2024, 12:28:45 am (UTC+00:00)

    +

    November 10th 2024, 12:28:25 am (UTC+00:00)

    Scanned the following path: @@ -2815,7 +2815,7 @@

    Container's or Pod's UID could clash with hos
  • - Line number: 2036 + Line number: 2054
  • diff --git a/docs/snyk/v2.11.11/argocd-test.html b/docs/snyk/v2.11.12/argocd-test.html similarity index 91% rename from docs/snyk/v2.11.11/argocd-test.html rename to docs/snyk/v2.11.12/argocd-test.html index 7956765bd03e6..945ecf06e400d 100644 --- a/docs/snyk/v2.11.11/argocd-test.html +++ b/docs/snyk/v2.11.12/argocd-test.html @@ -7,7 +7,7 @@ Snyk test report - + @@ -456,7 +456,7 @@

    Snyk test report

    -

    October 27th 2024, 12:26:42 am (UTC+00:00)

    +

    November 10th 2024, 12:26:12 am (UTC+00:00)

    Scanned the following paths: @@ -467,8 +467,8 @@

    Snyk test report

    -
    10 known vulnerabilities
    -
    177 vulnerable dependency paths
    +
    13 known vulnerabilities
    +
    188 vulnerable dependency paths
    2041 dependencies

    @@ -4198,6 +4198,400 @@

    References

    +
    +

    Regular Expression Denial of Service (ReDoS)

    +
    + +
    + medium severity +
    + +
    + +
      +
    • + Manifest file: /argo-cd ui/yarn.lock +
    • +
    • + Package Manager: npm +
    • +
    • + Vulnerable module: + + foundation-sites +
    • + +
    • Introduced through: + + argo-cd-ui@1.0.0 and foundation-sites@6.7.5 + +
    • +
    + +
    + + +

    Detailed paths

    + +
      +
    • + Introduced through: + argo-cd-ui@1.0.0 + + foundation-sites@6.7.5 + + + +
    • +
    • + Introduced through: + argo-cd-ui@1.0.0 + + argo-ui@1.0.0 + + foundation-sites@6.7.5 + + + +
    • +
    + +
    + +
    + +

    Overview

    +

    foundation-sites is a responsive front-end framework

    +

    Affected versions of this package are vulnerable to Regular Expression Denial of Service (ReDoS) due to inefficient backtracking in the regular expressions used in URL forms.

    +

    PoC

    +
    https://www.''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''
    +        
    +

    Details

    +

    Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its original and legitimate users. There are many types of DoS attacks, ranging from trying to clog the network pipes to the system by generating a large volume of traffic from many machines (a Distributed Denial of Service - DDoS - attack) to sending crafted requests that cause a system to crash or take a disproportional amount of time to process.

    +

    The Regular expression Denial of Service (ReDoS) is a type of Denial of Service attack. Regular expressions are incredibly powerful, but they aren't very intuitive and can ultimately end up making it easy for attackers to take your site down.

    +

    Let’s take the following regular expression as an example:

    +
    regex = /A(B|C+)+D/
    +        
    +

    This regular expression accomplishes the following:

    + +

    The expression would match inputs such as ABBD, ABCCCCD, ABCBCCCD and ACCCCCD

    +

    It most cases, it doesn't take very long for a regex engine to find a match:

    +
    $ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCD")'
    +        0.04s user 0.01s system 95% cpu 0.052 total
    +        
    +        $ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCX")'
    +        1.79s user 0.02s system 99% cpu 1.812 total
    +        
    +

    The entire process of testing it against a 30 characters long string takes around ~52ms. But when given an invalid string, it takes nearly two seconds to complete the test, over ten times as long as it took to test a valid string. The dramatic difference is due to the way regular expressions get evaluated.

    +

    Most Regex engines will work very similarly (with minor differences). The engine will match the first possible way to accept the current character and proceed to the next one. If it then fails to match the next one, it will backtrack and see if there was another way to digest the previous character. If it goes too far down the rabbit hole only to find out the string doesn’t match in the end, and if many characters have multiple valid regex paths, the number of backtracking steps can become very large, resulting in what is known as catastrophic backtracking.

    +

    Let's look at how our expression runs into this problem, using a shorter string: "ACCCX". While it seems fairly straightforward, there are still four different ways that the engine could match those three C's:

    +
      +
    1. CCC
    2. +
    3. CC+C
    4. +
    5. C+CC
    6. +
    7. C+C+C.
    8. +
    +

    The engine has to try each of those combinations to see if any of them potentially match against the expression. When you combine that with the other steps the engine must take, we can use RegEx 101 debugger to see the engine has to take a total of 38 steps before it can determine the string doesn't match.

    +

    From there, the number of steps the engine must use to validate a string just continues to grow.

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    StringNumber of C'sNumber of steps
    ACCCX338
    ACCCCX471
    ACCCCCX5136
    ACCCCCCCCCCCCCCX1465,553
    +

    By the time the string includes 14 C's, the engine has to take over 65,000 steps just to see if the string is valid. These extreme situations can cause them to work very slowly (exponentially related to input size, as shown above), allowing an attacker to exploit this and can cause the service to excessively consume CPU, resulting in a Denial of Service.

    +

    Remediation

    +

    There is no fixed version for foundation-sites.

    +

    References

    + + +
    + + + +
    +
    +

    Insufficient Documentation of Error Handling Techniques

    +
    + +
    + low severity +
    + +
    + +
      +
    • + Manifest file: /argo-cd/argoproj/argo-cd/v2 go.mod +
    • +
    • + Package Manager: golang +
    • +
    • + Vulnerable module: + + github.com/golang-jwt/jwt/v4 +
    • + +
    • Introduced through: + + github.com/argoproj/argo-cd/v2@0.0.0 and github.com/golang-jwt/jwt/v4@4.5.0 + +
    • +
    + +
    + + +

    Detailed paths

    + +
      +
    • + Introduced through: + github.com/argoproj/argo-cd/v2@0.0.0 + + github.com/golang-jwt/jwt/v4@4.5.0 + + + +
    • +
    • + Introduced through: + github.com/argoproj/argo-cd/v2@0.0.0 + + github.com/bradleyfalzon/ghinstallation/v2@2.6.0 + + github.com/golang-jwt/jwt/v4@4.5.0 + + + +
    • +
    • + Introduced through: + github.com/argoproj/argo-cd/v2@0.0.0 + + github.com/argoproj/notifications-engine/pkg/services@#f48567108f01 + + github.com/bradleyfalzon/ghinstallation/v2@2.6.0 + + github.com/golang-jwt/jwt/v4@4.5.0 + + + +
    • +
    • + Introduced through: + github.com/argoproj/argo-cd/v2@0.0.0 + + github.com/argoproj/notifications-engine/pkg/subscriptions@#f48567108f01 + + github.com/argoproj/notifications-engine/pkg/services@#f48567108f01 + + github.com/bradleyfalzon/ghinstallation/v2@2.6.0 + + github.com/golang-jwt/jwt/v4@4.5.0 + + + +
    • +
    • + Introduced through: + github.com/argoproj/argo-cd/v2@0.0.0 + + github.com/argoproj/notifications-engine/pkg/cmd@#f48567108f01 + + github.com/argoproj/notifications-engine/pkg/services@#f48567108f01 + + github.com/bradleyfalzon/ghinstallation/v2@2.6.0 + + github.com/golang-jwt/jwt/v4@4.5.0 + + + +
    • +
    • + Introduced through: + github.com/argoproj/argo-cd/v2@0.0.0 + + github.com/Azure/kubelogin/pkg/token@0.0.20 + + github.com/Azure/go-autorest/autorest/azure@0.11.27 + + github.com/Azure/go-autorest/autorest@0.11.27 + + github.com/Azure/go-autorest/autorest/adal@0.9.20 + + github.com/golang-jwt/jwt/v4@4.5.0 + + + +
    • +
    • + Introduced through: + github.com/argoproj/argo-cd/v2@0.0.0 + + github.com/argoproj/notifications-engine/pkg/api@#f48567108f01 + + github.com/argoproj/notifications-engine/pkg/subscriptions@#f48567108f01 + + github.com/argoproj/notifications-engine/pkg/services@#f48567108f01 + + github.com/bradleyfalzon/ghinstallation/v2@2.6.0 + + github.com/golang-jwt/jwt/v4@4.5.0 + + + +
    • +
    • + Introduced through: + github.com/argoproj/argo-cd/v2@0.0.0 + + github.com/argoproj/notifications-engine/pkg/controller@#f48567108f01 + + github.com/argoproj/notifications-engine/pkg/subscriptions@#f48567108f01 + + github.com/argoproj/notifications-engine/pkg/services@#f48567108f01 + + github.com/bradleyfalzon/ghinstallation/v2@2.6.0 + + github.com/golang-jwt/jwt/v4@4.5.0 + + + +
    • +
    + +
    + +
    + +

    Overview

    +

    Affected versions of this package are vulnerable to Insufficient Documentation of Error Handling Techniques in the ParseWithClaims function. An attacker can exploit this to accept invalid tokens by only checking for specific errors and ignoring others.

    +

    Workaround

    +

    Users who are not able to upgrade to the fixed version should make sure that they are properly checking for all errors, see example_test.go

    +

    Remediation

    +

    Upgrade github.com/golang-jwt/jwt/v4 to version 4.5.1 or higher.

    +

    References

    + + +
    + + + +
    +
    +

    Insufficient Documentation of Error Handling Techniques

    +
    + +
    + low severity +
    + +
    + +
      +
    • + Manifest file: /argo-cd/argoproj/argo-cd/v2 go.mod +
    • +
    • + Package Manager: golang +
    • +
    • + Vulnerable module: + + github.com/golang-jwt/jwt +
    • + +
    • Introduced through: + + + github.com/argoproj/argo-cd/v2@0.0.0, github.com/Azure/kubelogin/pkg/token@0.0.20 and others +
    • +
    + +
    + + +

    Detailed paths

    + +
      +
    • + Introduced through: + github.com/argoproj/argo-cd/v2@0.0.0 + + github.com/Azure/kubelogin/pkg/token@0.0.20 + + github.com/AzureAD/microsoft-authentication-library-for-go/apps/confidential@0.5.2 + + github.com/AzureAD/microsoft-authentication-library-for-go/apps/internal/oauth/ops/accesstokens@0.5.2 + + github.com/golang-jwt/jwt@3.2.2 + + + +
    • +
    + +
    + +
    + +

    Overview

    +

    Affected versions of this package are vulnerable to Insufficient Documentation of Error Handling Techniques in the ParseWithClaims function. An attacker can exploit this to accept invalid tokens by only checking for specific errors and ignoring others.

    +

    Workaround

    +

    Users who are not able to upgrade to the fixed version should make sure that they are properly checking for all errors, see example_test.go

    +

    Remediation

    +

    A fix was pushed into the master branch but not yet published.

    +

    References

    + + +
    + + + +
    diff --git a/docs/snyk/v2.12.6/ghcr.io_dexidp_dex_v2.38.0.html b/docs/snyk/v2.11.12/ghcr.io_dexidp_dex_v2.38.0.html similarity index 96% rename from docs/snyk/v2.12.6/ghcr.io_dexidp_dex_v2.38.0.html rename to docs/snyk/v2.11.12/ghcr.io_dexidp_dex_v2.38.0.html index d86853121cbd4..bb6be89398125 100644 --- a/docs/snyk/v2.12.6/ghcr.io_dexidp_dex_v2.38.0.html +++ b/docs/snyk/v2.11.12/ghcr.io_dexidp_dex_v2.38.0.html @@ -7,7 +7,7 @@ Snyk test report - + @@ -456,7 +456,7 @@

    Snyk test report

    -

    October 27th 2024, 12:24:26 am (UTC+00:00)

    +

    November 10th 2024, 12:26:18 am (UTC+00:00)

    Scanned the following paths: @@ -469,8 +469,8 @@

    Snyk test report

    -
    39 known vulnerabilities
    -
    127 vulnerable dependency paths
    +
    41 known vulnerabilities
    +
    129 vulnerable dependency paths
    829 dependencies
    @@ -558,6 +558,74 @@

    References

    More about this vulnerability

    + +
    +

    Path Traversal

    +
    + +
    + high severity +
    + +
    + + + +
    + + +

    Detailed paths

    + + + +
    + +
    + +

    Overview

    +

    Affected versions of this package are vulnerable to Path Traversal due to a lack of path normalization, when using URL paths in L7 traffic intentions. An attacker could bypass HTTP request path-based access rules, using URL-encoded paths and/or multiple slashes.

    +

    Remediation

    +

    Upgrade github.com/hashicorp/consul/api to version 1.20.1 or higher.

    +

    References

    + + +
    + +
    +

    More about this vulnerability

    +
    +

    Out-of-bounds Write

    @@ -2331,6 +2399,74 @@

    Detailed paths

    More about this vulnerability

    + +
    +

    Access Control Bypass

    +
    + +
    + medium severity +
    + +
    + + + +
    + + +

    Detailed paths

    + + + +
    + +
    + +

    Overview

    +

    Affected versions of this package are vulnerable to Access Control Bypass due to a lack of header normalization while using Headers in L7 traffic intentions. By exploiting this, an attacker could bypass HTTP header based access rules.

    +

    Remediation

    +

    Upgrade github.com/hashicorp/consul/api to version 1.20.1 or higher.

    +

    References

    + + +
    + +
    +

    More about this vulnerability

    +
    +

    MPL-2.0 license

    diff --git a/docs/snyk/v2.11.11/haproxy_2.6.14-alpine.html b/docs/snyk/v2.11.12/haproxy_2.6.14-alpine.html similarity index 99% rename from docs/snyk/v2.11.11/haproxy_2.6.14-alpine.html rename to docs/snyk/v2.11.12/haproxy_2.6.14-alpine.html index 2e9d32660860f..426f14c8f09bf 100644 --- a/docs/snyk/v2.11.11/haproxy_2.6.14-alpine.html +++ b/docs/snyk/v2.11.12/haproxy_2.6.14-alpine.html @@ -456,7 +456,7 @@

    Snyk test report

    -

    October 27th 2024, 12:26:54 am (UTC+00:00)

    +

    November 10th 2024, 12:26:25 am (UTC+00:00)

    Scanned the following path: diff --git a/docs/snyk/v2.11.11/quay.io_argoproj_argocd_v2.11.11.html b/docs/snyk/v2.11.12/quay.io_argoproj_argocd_v2.11.12.html similarity index 92% rename from docs/snyk/v2.11.11/quay.io_argoproj_argocd_v2.11.11.html rename to docs/snyk/v2.11.12/quay.io_argoproj_argocd_v2.11.12.html index 3469c46d89d39..378686910e144 100644 --- a/docs/snyk/v2.11.11/quay.io_argoproj_argocd_v2.11.11.html +++ b/docs/snyk/v2.11.12/quay.io_argoproj_argocd_v2.11.12.html @@ -7,7 +7,7 @@ Snyk test report - + @@ -456,22 +456,22 @@

    Snyk test report

    -

    October 27th 2024, 12:27:12 am (UTC+00:00)

    +

    November 10th 2024, 12:26:48 am (UTC+00:00)

    Scanned the following paths:
      -
    • quay.io/argoproj/argocd:v2.11.11/argoproj/argocd/Dockerfile (deb)
    • -
    • quay.io/argoproj/argocd:v2.11.11/argoproj/argo-cd/v2//usr/local/bin/argocd (gomodules)
    • -
    • quay.io/argoproj/argocd:v2.11.11//usr/local/bin/kustomize (gomodules)
    • -
    • quay.io/argoproj/argocd:v2.11.11/helm/v3//usr/local/bin/helm (gomodules)
    • -
    • quay.io/argoproj/argocd:v2.11.11/git-lfs/git-lfs//usr/bin/git-lfs (gomodules)
    • +
    • quay.io/argoproj/argocd:v2.11.12/argoproj/argocd/Dockerfile (deb)
    • +
    • quay.io/argoproj/argocd:v2.11.12/argoproj/argo-cd/v2//usr/local/bin/argocd (gomodules)
    • +
    • quay.io/argoproj/argocd:v2.11.12//usr/local/bin/kustomize (gomodules)
    • +
    • quay.io/argoproj/argocd:v2.11.12/helm/v3//usr/local/bin/helm (gomodules)
    • +
    • quay.io/argoproj/argocd:v2.11.12/git-lfs/git-lfs//usr/bin/git-lfs (gomodules)
    -
    31 known vulnerabilities
    -
    177 vulnerable dependency paths
    +
    34 known vulnerabilities
    +
    180 vulnerable dependency paths
    2280 dependencies
    @@ -492,7 +492,7 @@

    Allocation of Resources Without Limits or Throttling

  • - Manifest file: quay.io/argoproj/argocd:v2.11.11/argoproj/argo-cd/v2 /usr/local/bin/argocd + Manifest file: quay.io/argoproj/argocd:v2.11.12/argoproj/argo-cd/v2 /usr/local/bin/argocd
  • Package Manager: golang @@ -572,7 +572,7 @@

    Information Exposure

    @@ -598,7 +598,7 @@

    Detailed paths

  • + +
    +

    Insufficient Documentation of Error Handling Techniques

    +
    + +
    + low severity +
    + +
    + + + +
    + + +

    Detailed paths

    + + + +
    + +
    + +

    Overview

    +

    Affected versions of this package are vulnerable to Insufficient Documentation of Error Handling Techniques in the ParseWithClaims function. An attacker can exploit this to accept invalid tokens by only checking for specific errors and ignoring others.

    +

    Workaround

    +

    Users who are not able to upgrade to the fixed version should make sure that they are properly checking for all errors, see example_test.go

    +

    Remediation

    +

    Upgrade github.com/golang-jwt/jwt/v4 to version 4.5.1 or higher.

    +

    References

    + + +
    + +
    +

    More about this vulnerability

    +
    + +
    +
    +

    Insufficient Documentation of Error Handling Techniques

    +
    + +
    + low severity +
    + +
    + + + +
    + + +

    Detailed paths

    + + + +
    + +
    + +

    Overview

    +

    Affected versions of this package are vulnerable to Insufficient Documentation of Error Handling Techniques in the ParseWithClaims function. An attacker can exploit this to accept invalid tokens by only checking for specific errors and ignoring others.

    +

    Workaround

    +

    Users who are not able to upgrade to the fixed version should make sure that they are properly checking for all errors, see example_test.go

    +

    Remediation

    +

    A fix was pushed into the master branch but not yet published.

    +

    References

    + + +
    + +
    +

    More about this vulnerability

    +
    +

    Improper Input Validation

    @@ -4220,7 +4359,7 @@

    Improper Input Validation

    @@ -4246,7 +4385,7 @@

    Detailed paths

    + +
    +

    CVE-2024-9681

    +
    + +
    + low severity +
    + +
    + + + +
    + + +

    Detailed paths

    + + + +
    + +
    + +

    NVD Description

    +

    Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Ubuntu. + See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

    +

    When curl is asked to use HSTS, the expiry time for a subdomain might + overwrite a parent domain's cache entry, making it end sooner or later than + otherwise intended.

    +

    This affects curl using applications that enable HSTS and use URLs with the + insecure HTTP:// scheme and perform transfers with hosts like + x.example.com as well as example.com where the first host is a subdomain + of the second host.

    +

    (The HSTS cache either needs to have been populated manually or there needs to + have been previous HTTPS accesses done as the cache needs to have entries for + the domains involved to trigger this problem.)

    +

    When x.example.com responds with Strict-Transport-Security: headers, this + bug can make the subdomain's expiry timeout bleed over and get set for the + parent domain example.com in curl's HSTS cache.

    +

    The result of a triggered bug is that HTTP accesses to example.com get + converted to HTTPS for a different period of time than what was asked for by + the origin server. If example.com for example stops supporting HTTPS at its + expiry time, curl might then fail to access http://example.com until the + (wrongly set) timeout expires. This bug can also expire the parent's entry + earlier, thus making curl inadvertently switch back to insecure HTTP earlier + than otherwise intended.

    +

    Remediation

    +

    There is no fixed version for Ubuntu:22.04 curl.

    +

    References

    + + +
    + +
    +

    More about this vulnerability

    +
    +

    Improper Input Validation

    @@ -4428,7 +4660,7 @@

    Improper Input Validation

    @@ -4454,7 +4686,7 @@

    Detailed paths

    @@ -553,7 +553,7 @@

    Role or ClusterRole with dangerous permissions

  • - Line number: 20744 + Line number: 20798
  • @@ -599,7 +599,7 @@

    Role or ClusterRole with dangerous permissions

  • - Line number: 20829 + Line number: 20885
  • @@ -645,7 +645,7 @@

    Role or ClusterRole with dangerous permissions

  • - Line number: 20857 + Line number: 20913
  • @@ -691,7 +691,7 @@

    Role or ClusterRole with dangerous permissions

  • - Line number: 20887 + Line number: 20943
  • @@ -737,7 +737,7 @@

    Role or ClusterRole with dangerous permissions

  • - Line number: 20905 + Line number: 20961
  • @@ -783,7 +783,7 @@

    Role or ClusterRole with dangerous permissions

  • - Line number: 20923 + Line number: 20979
  • @@ -829,7 +829,7 @@

    Role or ClusterRole with dangerous permissions

  • - Line number: 20945 + Line number: 21001
  • @@ -881,7 +881,7 @@

    Container could be running with outdated image

  • - Line number: 21991 + Line number: 22049
  • @@ -933,7 +933,7 @@

    Container could be running with outdated image

  • - Line number: 22278 + Line number: 22348
  • @@ -991,7 +991,7 @@

    Container has no CPU limit

  • - Line number: 21552 + Line number: 21610
  • @@ -1049,7 +1049,7 @@

    Container has no CPU limit

  • - Line number: 21803 + Line number: 21861
  • @@ -1107,7 +1107,7 @@

    Container has no CPU limit

  • - Line number: 21769 + Line number: 21827
  • @@ -1165,7 +1165,7 @@

    Container has no CPU limit

  • - Line number: 21863 + Line number: 21921
  • @@ -1223,7 +1223,7 @@

    Container has no CPU limit

  • - Line number: 21962 + Line number: 22020
  • @@ -1281,7 +1281,7 @@

    Container has no CPU limit

  • - Line number: 21986 + Line number: 22044
  • @@ -1339,7 +1339,7 @@

    Container has no CPU limit

  • - Line number: 22278 + Line number: 22348
  • @@ -1397,7 +1397,7 @@

    Container has no CPU limit

  • - Line number: 22043 + Line number: 22101
  • @@ -1455,7 +1455,7 @@

    Container has no CPU limit

  • - Line number: 22363 + Line number: 22433
  • @@ -1513,7 +1513,7 @@

    Container has no CPU limit

  • - Line number: 22714 + Line number: 22784
  • @@ -1565,7 +1565,7 @@

    Container is running with multiple open ports

  • - Line number: 21783 + Line number: 21841
  • @@ -1617,7 +1617,7 @@

    Container is running without liveness probe

  • - Line number: 21552 + Line number: 21610
  • @@ -1669,7 +1669,7 @@

    Container is running without liveness probe

  • - Line number: 21769 + Line number: 21827
  • @@ -1721,7 +1721,7 @@

    Container is running without liveness probe

  • - Line number: 21962 + Line number: 22020
  • @@ -1779,7 +1779,7 @@

    Container is running without memory limit

  • - Line number: 21552 + Line number: 21610
  • @@ -1837,7 +1837,7 @@

    Container is running without memory limit

  • - Line number: 21769 + Line number: 21827
  • @@ -1895,7 +1895,7 @@

    Container is running without memory limit

  • - Line number: 21803 + Line number: 21861
  • @@ -1953,7 +1953,7 @@

    Container is running without memory limit

  • - Line number: 21863 + Line number: 21921
  • @@ -2011,7 +2011,7 @@

    Container is running without memory limit

  • - Line number: 21962 + Line number: 22020
  • @@ -2069,7 +2069,7 @@

    Container is running without memory limit

  • - Line number: 21986 + Line number: 22044
  • @@ -2127,7 +2127,7 @@

    Container is running without memory limit

  • - Line number: 22278 + Line number: 22348
  • @@ -2185,7 +2185,7 @@

    Container is running without memory limit

  • - Line number: 22043 + Line number: 22101
  • @@ -2243,7 +2243,7 @@

    Container is running without memory limit

  • - Line number: 22363 + Line number: 22433
  • @@ -2301,7 +2301,7 @@

    Container is running without memory limit

  • - Line number: 22714 + Line number: 22784
  • @@ -2357,7 +2357,7 @@

    Container's or Pod's UID could clash with hos
  • - Line number: 21693 + Line number: 21751
  • @@ -2413,7 +2413,7 @@

    Container's or Pod's UID could clash with hos
  • - Line number: 21811 + Line number: 21869
  • @@ -2469,7 +2469,7 @@

    Container's or Pod's UID could clash with hos
  • - Line number: 21786 + Line number: 21844
  • @@ -2525,7 +2525,7 @@

    Container's or Pod's UID could clash with hos
  • - Line number: 21896 + Line number: 21954
  • @@ -2581,7 +2581,7 @@

    Container's or Pod's UID could clash with hos
  • - Line number: 21979 + Line number: 22037
  • @@ -2637,7 +2637,7 @@

    Container's or Pod's UID could clash with hos
  • - Line number: 21993 + Line number: 22051
  • @@ -2693,7 +2693,7 @@

    Container's or Pod's UID could clash with hos
  • - Line number: 22285 + Line number: 22355
  • @@ -2749,7 +2749,7 @@

    Container's or Pod's UID could clash with hos
  • - Line number: 22251 + Line number: 22321
  • @@ -2805,7 +2805,7 @@

    Container's or Pod's UID could clash with hos
  • - Line number: 22624 + Line number: 22694
  • @@ -2861,7 +2861,7 @@

    Container's or Pod's UID could clash with hos
  • - Line number: 22915 + Line number: 23003
  • diff --git a/docs/snyk/v2.12.6/argocd-iac-namespace-install.html b/docs/snyk/v2.12.7/argocd-iac-namespace-install.html similarity index 99% rename from docs/snyk/v2.12.6/argocd-iac-namespace-install.html rename to docs/snyk/v2.12.7/argocd-iac-namespace-install.html index f15128bb32236..ca9f51bba0de9 100644 --- a/docs/snyk/v2.12.6/argocd-iac-namespace-install.html +++ b/docs/snyk/v2.12.7/argocd-iac-namespace-install.html @@ -456,7 +456,7 @@

    Snyk test report

    -

    October 27th 2024, 12:26:26 am (UTC+00:00)

    +

    November 10th 2024, 12:25:59 am (UTC+00:00)

    Scanned the following path: @@ -2815,7 +2815,7 @@

    Container's or Pod's UID could clash with hos
  • - Line number: 2050 + Line number: 2068
  • diff --git a/docs/snyk/v2.12.6/argocd-test.html b/docs/snyk/v2.12.7/argocd-test.html similarity index 70% rename from docs/snyk/v2.12.6/argocd-test.html rename to docs/snyk/v2.12.7/argocd-test.html index 0ee95d39cd998..9d42ca920526a 100644 --- a/docs/snyk/v2.12.6/argocd-test.html +++ b/docs/snyk/v2.12.7/argocd-test.html @@ -7,7 +7,7 @@ Snyk test report - + @@ -456,7 +456,7 @@

    Snyk test report

    -

    October 27th 2024, 12:24:18 am (UTC+00:00)

    +

    November 10th 2024, 12:23:49 am (UTC+00:00)

    Scanned the following paths: @@ -467,8 +467,8 @@

    Snyk test report

    -
    8 known vulnerabilities
    -
    26 vulnerable dependency paths
    +
    11 known vulnerabilities
    +
    37 vulnerable dependency paths
    2061 dependencies

    @@ -1312,6 +1312,400 @@

    References

    +
    +

    Regular Expression Denial of Service (ReDoS)

    +
    + +
    + medium severity +
    + +
    + + + +
    + + +

    Detailed paths

    + + + +
    + +
    + +

    Overview

    +

    foundation-sites is a responsive front-end framework

    +

    Affected versions of this package are vulnerable to Regular Expression Denial of Service (ReDoS) due to inefficient backtracking in the regular expressions used in URL forms.

    +

    PoC

    +
    https://www.''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''
    +        
    +

    Details

    +

    Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its original and legitimate users. There are many types of DoS attacks, ranging from trying to clog the network pipes to the system by generating a large volume of traffic from many machines (a Distributed Denial of Service - DDoS - attack) to sending crafted requests that cause a system to crash or take a disproportional amount of time to process.

    +

    The Regular expression Denial of Service (ReDoS) is a type of Denial of Service attack. Regular expressions are incredibly powerful, but they aren't very intuitive and can ultimately end up making it easy for attackers to take your site down.

    +

    Let’s take the following regular expression as an example:

    +
    regex = /A(B|C+)+D/
    +        
    +

    This regular expression accomplishes the following:

    + +

    The expression would match inputs such as ABBD, ABCCCCD, ABCBCCCD and ACCCCCD

    +

    It most cases, it doesn't take very long for a regex engine to find a match:

    +
    $ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCD")'
    +        0.04s user 0.01s system 95% cpu 0.052 total
    +        
    +        $ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCX")'
    +        1.79s user 0.02s system 99% cpu 1.812 total
    +        
    +

    The entire process of testing it against a 30 characters long string takes around ~52ms. But when given an invalid string, it takes nearly two seconds to complete the test, over ten times as long as it took to test a valid string. The dramatic difference is due to the way regular expressions get evaluated.

    +

    Most Regex engines will work very similarly (with minor differences). The engine will match the first possible way to accept the current character and proceed to the next one. If it then fails to match the next one, it will backtrack and see if there was another way to digest the previous character. If it goes too far down the rabbit hole only to find out the string doesn’t match in the end, and if many characters have multiple valid regex paths, the number of backtracking steps can become very large, resulting in what is known as catastrophic backtracking.

    +

    Let's look at how our expression runs into this problem, using a shorter string: "ACCCX". While it seems fairly straightforward, there are still four different ways that the engine could match those three C's:

    +
      +
    1. CCC
    2. +
    3. CC+C
    4. +
    5. C+CC
    6. +
    7. C+C+C.
    8. +
    +

    The engine has to try each of those combinations to see if any of them potentially match against the expression. When you combine that with the other steps the engine must take, we can use RegEx 101 debugger to see the engine has to take a total of 38 steps before it can determine the string doesn't match.

    +

    From there, the number of steps the engine must use to validate a string just continues to grow.

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    StringNumber of C'sNumber of steps
    ACCCX338
    ACCCCX471
    ACCCCCX5136
    ACCCCCCCCCCCCCCX1465,553
    +

    By the time the string includes 14 C's, the engine has to take over 65,000 steps just to see if the string is valid. These extreme situations can cause them to work very slowly (exponentially related to input size, as shown above), allowing an attacker to exploit this and can cause the service to excessively consume CPU, resulting in a Denial of Service.

    +

    Remediation

    +

    There is no fixed version for foundation-sites.

    +

    References

    + + +
    + +
    +

    More about this vulnerability

    +
    + +
    +
    +

    Insufficient Documentation of Error Handling Techniques

    +
    + +
    + low severity +
    + +
    + + + +
    + + +

    Detailed paths

    + + + +
    + +
    + +

    Overview

    +

    Affected versions of this package are vulnerable to Insufficient Documentation of Error Handling Techniques in the ParseWithClaims function. An attacker can exploit this to accept invalid tokens by only checking for specific errors and ignoring others.

    +

    Workaround

    +

    Users who are not able to upgrade to the fixed version should make sure that they are properly checking for all errors, see example_test.go

    +

    Remediation

    +

    Upgrade github.com/golang-jwt/jwt/v4 to version 4.5.1 or higher.

    +

    References

    + + +
    + +
    +

    More about this vulnerability

    +
    + +
    +
    +

    Insufficient Documentation of Error Handling Techniques

    +
    + +
    + low severity +
    + +
    + + + +
    + + +

    Detailed paths

    + + + +
    + +
    + +

    Overview

    +

    Affected versions of this package are vulnerable to Insufficient Documentation of Error Handling Techniques in the ParseWithClaims function. An attacker can exploit this to accept invalid tokens by only checking for specific errors and ignoring others.

    +

    Workaround

    +

    Users who are not able to upgrade to the fixed version should make sure that they are properly checking for all errors, see example_test.go

    +

    Remediation

    +

    A fix was pushed into the master branch but not yet published.

    +

    References

    + + +
    + +
    +

    More about this vulnerability

    +
    + +
    diff --git a/docs/snyk/v2.11.11/ghcr.io_dexidp_dex_v2.38.0.html b/docs/snyk/v2.12.7/ghcr.io_dexidp_dex_v2.38.0.html similarity index 96% rename from docs/snyk/v2.11.11/ghcr.io_dexidp_dex_v2.38.0.html rename to docs/snyk/v2.12.7/ghcr.io_dexidp_dex_v2.38.0.html index a437658d2807c..83551524a2823 100644 --- a/docs/snyk/v2.11.11/ghcr.io_dexidp_dex_v2.38.0.html +++ b/docs/snyk/v2.12.7/ghcr.io_dexidp_dex_v2.38.0.html @@ -7,7 +7,7 @@ Snyk test report - + @@ -456,7 +456,7 @@

    Snyk test report

    -

    October 27th 2024, 12:26:49 am (UTC+00:00)

    +

    November 10th 2024, 12:23:58 am (UTC+00:00)

    Scanned the following paths: @@ -469,8 +469,8 @@

    Snyk test report

    -
    39 known vulnerabilities
    -
    127 vulnerable dependency paths
    +
    41 known vulnerabilities
    +
    129 vulnerable dependency paths
    829 dependencies
    @@ -558,6 +558,74 @@

    References

    More about this vulnerability

    + +
    +

    Path Traversal

    +
    + +
    + high severity +
    + +
    + + + +
    + + +

    Detailed paths

    + + + +
    + +
    + +

    Overview

    +

    Affected versions of this package are vulnerable to Path Traversal due to a lack of path normalization, when using URL paths in L7 traffic intentions. An attacker could bypass HTTP request path-based access rules, using URL-encoded paths and/or multiple slashes.

    +

    Remediation

    +

    Upgrade github.com/hashicorp/consul/api to version 1.20.1 or higher.

    +

    References

    + + +
    + +
    +

    More about this vulnerability

    +
    +

    Out-of-bounds Write

    @@ -2331,6 +2399,74 @@

    Detailed paths

    More about this vulnerability

    + +
    +

    Access Control Bypass

    +
    + +
    + medium severity +
    + +
    + + + +
    + + +

    Detailed paths

    + + + +
    + +
    + +

    Overview

    +

    Affected versions of this package are vulnerable to Access Control Bypass due to a lack of header normalization while using Headers in L7 traffic intentions. By exploiting this, an attacker could bypass HTTP header based access rules.

    +

    Remediation

    +

    Upgrade github.com/hashicorp/consul/api to version 1.20.1 or higher.

    +

    References

    + + +
    + +
    +

    More about this vulnerability

    +
    +

    MPL-2.0 license

    diff --git a/docs/snyk/v2.12.6/public.ecr.aws_docker_library_haproxy_2.6.17-alpine.html b/docs/snyk/v2.12.7/public.ecr.aws_docker_library_haproxy_2.6.17-alpine.html similarity index 99% rename from docs/snyk/v2.12.6/public.ecr.aws_docker_library_haproxy_2.6.17-alpine.html rename to docs/snyk/v2.12.7/public.ecr.aws_docker_library_haproxy_2.6.17-alpine.html index 366c490dc4ac2..4fb2ae7f6fa77 100644 --- a/docs/snyk/v2.12.6/public.ecr.aws_docker_library_haproxy_2.6.17-alpine.html +++ b/docs/snyk/v2.12.7/public.ecr.aws_docker_library_haproxy_2.6.17-alpine.html @@ -456,7 +456,7 @@

    Snyk test report

    -

    October 27th 2024, 12:24:30 am (UTC+00:00)

    +

    November 10th 2024, 12:24:02 am (UTC+00:00)

    Scanned the following path: diff --git a/docs/snyk/v2.12.6/public.ecr.aws_docker_library_redis_7.0.15-alpine.html b/docs/snyk/v2.12.7/public.ecr.aws_docker_library_redis_7.0.15-alpine.html similarity index 99% rename from docs/snyk/v2.12.6/public.ecr.aws_docker_library_redis_7.0.15-alpine.html rename to docs/snyk/v2.12.7/public.ecr.aws_docker_library_redis_7.0.15-alpine.html index c64e552eae6d7..60cbd58479369 100644 --- a/docs/snyk/v2.12.6/public.ecr.aws_docker_library_redis_7.0.15-alpine.html +++ b/docs/snyk/v2.12.7/public.ecr.aws_docker_library_redis_7.0.15-alpine.html @@ -456,7 +456,7 @@

    Snyk test report

    -

    October 27th 2024, 12:24:35 am (UTC+00:00)

    +

    November 10th 2024, 12:24:06 am (UTC+00:00)

    Scanned the following paths: diff --git a/docs/snyk/v2.12.6/quay.io_argoproj_argocd_v2.12.6.html b/docs/snyk/v2.12.7/quay.io_argoproj_argocd_v2.12.7.html similarity index 88% rename from docs/snyk/v2.12.6/quay.io_argoproj_argocd_v2.12.6.html rename to docs/snyk/v2.12.7/quay.io_argoproj_argocd_v2.12.7.html index 4f943f6f1aa00..ecff525d1fe42 100644 --- a/docs/snyk/v2.12.6/quay.io_argoproj_argocd_v2.12.6.html +++ b/docs/snyk/v2.12.7/quay.io_argoproj_argocd_v2.12.7.html @@ -7,7 +7,7 @@ Snyk test report - + @@ -456,22 +456,22 @@

    Snyk test report

    -

    October 27th 2024, 12:24:52 am (UTC+00:00)

    +

    November 10th 2024, 12:24:23 am (UTC+00:00)

    Scanned the following paths:
      -
    • quay.io/argoproj/argocd:v2.12.6/argoproj/argocd/Dockerfile (deb)
    • -
    • quay.io/argoproj/argocd:v2.12.6/argoproj/argo-cd/v2//usr/local/bin/argocd (gomodules)
    • -
    • quay.io/argoproj/argocd:v2.12.6//usr/local/bin/kustomize (gomodules)
    • -
    • quay.io/argoproj/argocd:v2.12.6/helm/v3//usr/local/bin/helm (gomodules)
    • -
    • quay.io/argoproj/argocd:v2.12.6/git-lfs/git-lfs//usr/bin/git-lfs (gomodules)
    • +
    • quay.io/argoproj/argocd:v2.12.7/argoproj/argocd/Dockerfile (deb)
    • +
    • quay.io/argoproj/argocd:v2.12.7/argoproj/argo-cd/v2//usr/local/bin/argocd (gomodules)
    • +
    • quay.io/argoproj/argocd:v2.12.7//usr/local/bin/kustomize (gomodules)
    • +
    • quay.io/argoproj/argocd:v2.12.7/helm/v3//usr/local/bin/helm (gomodules)
    • +
    • quay.io/argoproj/argocd:v2.12.7/git-lfs/git-lfs//usr/bin/git-lfs (gomodules)
    -
    19 known vulnerabilities
    -
    73 vulnerable dependency paths
    +
    22 known vulnerabilities
    +
    76 vulnerable dependency paths
    2292 dependencies
    @@ -492,7 +492,7 @@

    Information Exposure

    @@ -518,7 +518,7 @@

    Detailed paths

    +
    +
    +

    Insufficient Documentation of Error Handling Techniques

    +
    + +
    + low severity +
    + +
    + + + +
    + + +

    Detailed paths

    + + + +
    + +
    + +

    Overview

    +

    Affected versions of this package are vulnerable to Insufficient Documentation of Error Handling Techniques in the ParseWithClaims function. An attacker can exploit this to accept invalid tokens by only checking for specific errors and ignoring others.

    +

    Workaround

    +

    Users who are not able to upgrade to the fixed version should make sure that they are properly checking for all errors, see example_test.go

    +

    Remediation

    +

    Upgrade github.com/golang-jwt/jwt/v4 to version 4.5.1 or higher.

    +

    References

    + + +
    + +
    +

    More about this vulnerability

    +
    + +
    +
    +

    Insufficient Documentation of Error Handling Techniques

    +
    + +
    + low severity +
    + +
    + + + +
    + + +

    Detailed paths

    + + + +
    + +
    + +

    Overview

    +

    Affected versions of this package are vulnerable to Insufficient Documentation of Error Handling Techniques in the ParseWithClaims function. An attacker can exploit this to accept invalid tokens by only checking for specific errors and ignoring others.

    +

    Workaround

    +

    Users who are not able to upgrade to the fixed version should make sure that they are properly checking for all errors, see example_test.go

    +

    Remediation

    +

    A fix was pushed into the master branch but not yet published.

    +

    References

    + + +
    + +
    +

    More about this vulnerability

    +
    +

    Improper Input Validation

    @@ -2379,7 +2517,7 @@

    Improper Input Validation

    @@ -2405,7 +2543,7 @@

    Detailed paths

    + +
    +

    CVE-2024-9681

    +
    + +
    + low severity +
    + +
    + + + +
    + + +

    Detailed paths

    + + + +
    + +
    + +

    NVD Description

    +

    Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Ubuntu. + See How to fix? for Ubuntu:24.04 relevant fixed versions and status.

    +

    When curl is asked to use HSTS, the expiry time for a subdomain might + overwrite a parent domain's cache entry, making it end sooner or later than + otherwise intended.

    +

    This affects curl using applications that enable HSTS and use URLs with the + insecure HTTP:// scheme and perform transfers with hosts like + x.example.com as well as example.com where the first host is a subdomain + of the second host.

    +

    (The HSTS cache either needs to have been populated manually or there needs to + have been previous HTTPS accesses done as the cache needs to have entries for + the domains involved to trigger this problem.)

    +

    When x.example.com responds with Strict-Transport-Security: headers, this + bug can make the subdomain's expiry timeout bleed over and get set for the + parent domain example.com in curl's HSTS cache.

    +

    The result of a triggered bug is that HTTP accesses to example.com get + converted to HTTPS for a different period of time than what was asked for by + the origin server. If example.com for example stops supporting HTTPS at its + expiry time, curl might then fail to access http://example.com until the + (wrongly set) timeout expires. This bug can also expire the parent's entry + earlier, thus making curl inadvertently switch back to insecure HTTP earlier + than otherwise intended.

    +

    Remediation

    +

    There is no fixed version for Ubuntu:24.04 curl.

    +

    References

    + + +
    + +
    +

    More about this vulnerability

    +
    +

    Improper Input Validation

    @@ -2472,7 +2703,7 @@

    Improper Input Validation

    @@ -2498,7 +2729,7 @@

    Detailed paths

    diff --git a/docs/snyk/v2.13.0-rc5/ghcr.io_dexidp_dex_v2.41.1.html b/docs/snyk/v2.13.0-rc5/ghcr.io_dexidp_dex_v2.41.1.html index ea2e0e88444e0..bf86cfa3ca03b 100644 --- a/docs/snyk/v2.13.0-rc5/ghcr.io_dexidp_dex_v2.41.1.html +++ b/docs/snyk/v2.13.0-rc5/ghcr.io_dexidp_dex_v2.41.1.html @@ -456,7 +456,7 @@

    Snyk test report

    -

    October 27th 2024, 12:21:53 am (UTC+00:00)

    +

    November 10th 2024, 12:21:23 am (UTC+00:00)

    Scanned the following paths: diff --git a/docs/snyk/v2.13.0-rc5/public.ecr.aws_docker_library_haproxy_2.6.17-alpine.html b/docs/snyk/v2.13.0-rc5/public.ecr.aws_docker_library_haproxy_2.6.17-alpine.html index 5f8ac81bef351..9ac748745c730 100644 --- a/docs/snyk/v2.13.0-rc5/public.ecr.aws_docker_library_haproxy_2.6.17-alpine.html +++ b/docs/snyk/v2.13.0-rc5/public.ecr.aws_docker_library_haproxy_2.6.17-alpine.html @@ -456,7 +456,7 @@

    Snyk test report

    -

    October 27th 2024, 12:21:57 am (UTC+00:00)

    +

    November 10th 2024, 12:21:27 am (UTC+00:00)

    Scanned the following path: diff --git a/docs/snyk/v2.13.0-rc5/public.ecr.aws_docker_library_redis_7.0.15-alpine.html b/docs/snyk/v2.13.0-rc5/public.ecr.aws_docker_library_redis_7.0.15-alpine.html index 4c579b6bf07ff..8b93fdc0a82d2 100644 --- a/docs/snyk/v2.13.0-rc5/public.ecr.aws_docker_library_redis_7.0.15-alpine.html +++ b/docs/snyk/v2.13.0-rc5/public.ecr.aws_docker_library_redis_7.0.15-alpine.html @@ -456,7 +456,7 @@

    Snyk test report

    -

    October 27th 2024, 12:22:00 am (UTC+00:00)

    +

    November 10th 2024, 12:21:32 am (UTC+00:00)

    Scanned the following paths: diff --git a/docs/snyk/v2.13.0-rc5/quay.io_argoproj_argocd_v2.13.0-rc5.html b/docs/snyk/v2.13.0-rc5/quay.io_argoproj_argocd_v2.13.0-rc5.html index f0116b92b1e2d..0874602721cf7 100644 --- a/docs/snyk/v2.13.0-rc5/quay.io_argoproj_argocd_v2.13.0-rc5.html +++ b/docs/snyk/v2.13.0-rc5/quay.io_argoproj_argocd_v2.13.0-rc5.html @@ -7,7 +7,7 @@ Snyk test report - + @@ -456,7 +456,7 @@

    Snyk test report

    -

    October 27th 2024, 12:22:23 am (UTC+00:00)

    +

    November 10th 2024, 12:21:50 am (UTC+00:00)

    Scanned the following paths: @@ -470,8 +470,8 @@

    Snyk test report

    -
    18 known vulnerabilities
    -
    72 vulnerable dependency paths
    +
    21 known vulnerabilities
    +
    75 vulnerable dependency paths
    2355 dependencies
    @@ -2256,6 +2256,144 @@

    References

    More about this vulnerability

    +
    +
    +

    Insufficient Documentation of Error Handling Techniques

    +
    + +
    + low severity +
    + +
    + + + +
    + + +

    Detailed paths

    + + + +
    + +
    + +

    Overview

    +

    Affected versions of this package are vulnerable to Insufficient Documentation of Error Handling Techniques in the ParseWithClaims function. An attacker can exploit this to accept invalid tokens by only checking for specific errors and ignoring others.

    +

    Workaround

    +

    Users who are not able to upgrade to the fixed version should make sure that they are properly checking for all errors, see example_test.go

    +

    Remediation

    +

    Upgrade github.com/golang-jwt/jwt/v4 to version 4.5.1 or higher.

    +

    References

    + + +
    + +
    +

    More about this vulnerability

    +
    + +
    +
    +

    Insufficient Documentation of Error Handling Techniques

    +
    + +
    + low severity +
    + +
    + + + +
    + + +

    Detailed paths

    + + + +
    + +
    + +

    Overview

    +

    Affected versions of this package are vulnerable to Insufficient Documentation of Error Handling Techniques in the ParseWithClaims function. An attacker can exploit this to accept invalid tokens by only checking for specific errors and ignoring others.

    +

    Workaround

    +

    Users who are not able to upgrade to the fixed version should make sure that they are properly checking for all errors, see example_test.go

    +

    Remediation

    +

    A fix was pushed into the master branch but not yet published.

    +

    References

    + + +
    + +
    +

    More about this vulnerability

    +
    +

    Improper Input Validation

    @@ -2349,6 +2487,99 @@

    References

    More about this vulnerability

    + +
    +

    CVE-2024-9681

    +
    + +
    + low severity +
    + +
    + + + +
    + + +

    Detailed paths

    + + + +
    + +
    + +

    NVD Description

    +

    Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Ubuntu. + See How to fix? for Ubuntu:24.04 relevant fixed versions and status.

    +

    When curl is asked to use HSTS, the expiry time for a subdomain might + overwrite a parent domain's cache entry, making it end sooner or later than + otherwise intended.

    +

    This affects curl using applications that enable HSTS and use URLs with the + insecure HTTP:// scheme and perform transfers with hosts like + x.example.com as well as example.com where the first host is a subdomain + of the second host.

    +

    (The HSTS cache either needs to have been populated manually or there needs to + have been previous HTTPS accesses done as the cache needs to have entries for + the domains involved to trigger this problem.)

    +

    When x.example.com responds with Strict-Transport-Security: headers, this + bug can make the subdomain's expiry timeout bleed over and get set for the + parent domain example.com in curl's HSTS cache.

    +

    The result of a triggered bug is that HTTP accesses to example.com get + converted to HTTPS for a different period of time than what was asked for by + the origin server. If example.com for example stops supporting HTTPS at its + expiry time, curl might then fail to access http://example.com until the + (wrongly set) timeout expires. This bug can also expire the parent's entry + earlier, thus making curl inadvertently switch back to insecure HTTP earlier + than otherwise intended.

    +

    Remediation

    +

    There is no fixed version for Ubuntu:24.04 curl.

    +

    References

    + + +
    + +
    +

    More about this vulnerability

    +
    +

    Improper Input Validation

    diff --git a/docs/snyk/v2.13.0-rc5/redis_7.0.15-alpine.html b/docs/snyk/v2.13.0-rc5/redis_7.0.15-alpine.html index 9d7d0e81b21bc..053075c65f9ec 100644 --- a/docs/snyk/v2.13.0-rc5/redis_7.0.15-alpine.html +++ b/docs/snyk/v2.13.0-rc5/redis_7.0.15-alpine.html @@ -456,7 +456,7 @@

    Snyk test report

    -

    October 27th 2024, 12:22:27 am (UTC+00:00)

    +

    November 10th 2024, 12:21:54 am (UTC+00:00)

    Scanned the following paths: