Snyk - Open Source Security

Snyk test report

July 20th 2025, 12:35:55 am (UTC+00:00)

Scanned the following paths:
  • quay.io/argoproj/argocd:v2.13.8/argoproj/argocd/Dockerfile (deb)
  • quay.io/argoproj/argocd:v2.13.8/argoproj/argo-cd/v2//usr/local/bin/argocd (gomodules)
  • quay.io/argoproj/argocd:v2.13.8//usr/local/bin/kustomize (gomodules)
  • quay.io/argoproj/argocd:v2.13.8/helm/v3//usr/local/bin/helm (gomodules)
  • quay.io/argoproj/argocd:v2.13.8/git-lfs/git-lfs//usr/bin/git-lfs (gomodules)
49 known vulnerabilities
174 vulnerable dependency paths
2361 dependencies

Allocation of Resources Without Limits or Throttling

high severity

  • Manifest file: quay.io/argoproj/argocd:v2.13.8/argoproj/argo-cd/v2 /usr/local/bin/argocd
  • Package Manager: golang
  • Vulnerable module: golang.org/x/oauth2/jws
  • Introduced through: github.com/argoproj/argo-cd/v2@* and golang.org/x/oauth2/jws@v0.23.0

Detailed paths

  • Introduced through: github.com/argoproj/argo-cd/v2@* golang.org/x/oauth2/jws@v0.23.0

Overview

Affected versions of this package are vulnerable to Allocation of Resources Without Limits or Throttling due to improper parsing of malformed tokens which can lead to memory consumption.

Remediation

Upgrade golang.org/x/oauth2/jws to version 0.27.0 or higher.

References


Server-side Request Forgery (SSRF)

high severity

  • Manifest file: quay.io/argoproj/argocd:v2.13.8/argoproj/argo-cd/v2 /usr/local/bin/argocd
  • Package Manager: golang
  • Vulnerable module: golang.org/x/net/http/httpproxy
  • Introduced through: github.com/argoproj/argo-cd/v2@* and golang.org/x/net/http/httpproxy@v0.33.0

Detailed paths

  • Introduced through: github.com/argoproj/argo-cd/v2@* golang.org/x/net/http/httpproxy@v0.33.0

Overview

golang.org/x/net/http/httpproxy is a package for HTTP proxy determination based on environment variables, as provided by net/http's ProxyFromEnvironment function

Affected versions of this package are vulnerable to Server-side Request Forgery (SSRF) in proxy.go, because hostname matching against proxy patterns may treat an IPv6 zone ID as a hostname component. An environment variable value like *.example.com could be matched to a request intended for [::1%25.example.com]:80.

Remediation

Upgrade golang.org/x/net/http/httpproxy to version 0.36.0 or higher.

References


Denial of Service (DoS)

high severity

  • Manifest file: quay.io/argoproj/argocd:v2.13.8/helm/v3 /usr/local/bin/helm
  • Package Manager: golang
  • Vulnerable module: golang.org/x/net/html
  • Introduced through: helm.sh/helm/v3@* and golang.org/x/net/html@v0.23.0

Detailed paths

  • Introduced through: helm.sh/helm/v3@* golang.org/x/net/html@v0.23.0

Overview

golang.org/x/net/html is a package that implements an HTML5-compliant tokenizer and parser.

Affected versions of this package are vulnerable to Denial of Service (DoS) through the functions parseDoctype, htmlIntegrationPoint, inBodyIM and inTableIM due to inefficient usage of the method strings.ToLower combining with the == operator to convert strings to lowercase and then comparing them.

An attacker can cause the application to slow down significantly by crafting inputs that are processed non-linearly.

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its intended and legitimate users.

Unlike other vulnerabilities, DoS attacks usually do not aim at breaching security. Rather, they are focused on making websites and services unavailable to genuine users resulting in downtime.

One popular Denial of Service vulnerability is DDoS (a Distributed Denial of Service), an attack that attempts to clog network pipes to the system by generating a large volume of traffic from many machines.

When it comes to open source libraries, DoS vulnerabilities allow attackers to trigger such a crash or crippling of the service by using a flaw either in the application code or from the use of open source libraries.

Two common types of DoS vulnerabilities:

  • High CPU/Memory Consumption- An attacker sending crafted requests that could cause the system to take a disproportionate amount of time to process. For example, commons-fileupload:commons-fileupload.

  • Crash - An attacker sending crafted requests that could cause the system to crash. For Example, npm ws package

Remediation

Upgrade golang.org/x/net/html to version 0.33.0 or higher.

References


Allocation of Resources Without Limits or Throttling

high severity

  • Manifest file: quay.io/argoproj/argocd:v2.13.8/argoproj/argo-cd/v2 /usr/local/bin/argocd
  • Package Manager: golang
  • Vulnerable module: golang.org/x/crypto/ssh
  • Introduced through: github.com/argoproj/argo-cd/v2@* and golang.org/x/crypto/ssh@v0.32.0

Detailed paths

  • Introduced through: github.com/argoproj/argo-cd/v2@* golang.org/x/crypto/ssh@v0.32.0

Overview

golang.org/x/crypto/ssh is a SSH client and server

Affected versions of this package are vulnerable to Allocation of Resources Without Limits or Throttling in handshakeTransport in handshake.go. An internal queue gets populated with received packets during the key exchange process, while waiting for the client to send a SSH_MSG_KEXINIT. An attacker can cause the server to become unresponsive to new connections by delaying or withholding this message, or by causing the queue to consume all available memory.

Remediation

Upgrade golang.org/x/crypto/ssh to version 0.35.0 or higher.

References


Directory Traversal

medium severity

  • Manifest file: quay.io/argoproj/argocd:v2.13.8/argoproj/argocd Dockerfile
  • Package Manager: ubuntu:24.04
  • Vulnerable module: tar
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 and tar@1.35+dfsg-3build1

Detailed paths

  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 tar@1.35+dfsg-3build1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 dash@0.5.12-6ubuntu5 dpkg@1.22.6ubuntu6.1 tar@1.35+dfsg-3build1

NVD Description

Note: Versions mentioned in the description apply only to the upstream tar package and not the tar package as distributed by Ubuntu. See How to fix? for Ubuntu:24.04 relevant fixed versions and status.

GNU Tar through 1.35 allows file overwrite via directory traversal in crafted TAR archives, with a certain two-step process. First, the victim must extract an archive that contains a ../ symlink to a critical directory. Second, the victim must extract an archive that contains a critical file, specified via a relative pathname that begins with the symlink name and ends with that critical file's name. Here, the extraction follows the symlink and overwrites the critical file. This bypasses the protection mechanism of "Member name contains '..'" that would occur for a single TAR archive that attempted to specify the critical file via a ../ approach. For example, the first archive can contain "x -> ../../../../../home/victim/.ssh" and the second archive can contain x/authorized_keys. This can affect server applications that automatically extract any number of user-supplied TAR archives, and were relying on the blocking of traversal. This can also affect software installation processes in which "tar xf" is run more than once (e.g., when installing a package can automatically install two dependencies that are set up as untrusted tarballs instead of official packages).

Remediation

There is no fixed version for Ubuntu:24.04 tar.

References


Race Condition

medium severity

  • Manifest file: quay.io/argoproj/argocd:v2.13.8/argoproj/argocd Dockerfile
  • Package Manager: ubuntu:24.04
  • Vulnerable module: systemd/libsystemd0
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 and systemd/libsystemd0@255.4-1ubuntu8.6

Detailed paths

  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 systemd/libsystemd0@255.4-1ubuntu8.6
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 apt@2.7.14build2 systemd/libsystemd0@255.4-1ubuntu8.6
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 procps/libproc2-0@2:4.0.4-4ubuntu3.2 systemd/libsystemd0@255.4-1ubuntu8.6
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 procps@2:4.0.4-4ubuntu3.2 systemd/libsystemd0@255.4-1ubuntu8.6
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 util-linux@2.39.3-9ubuntu6.2 systemd/libsystemd0@255.4-1ubuntu8.6
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 util-linux/bsdutils@1:2.39.3-9ubuntu6.2 systemd/libsystemd0@255.4-1ubuntu8.6
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 apt@2.7.14build2 apt/libapt-pkg6.0t64@2.7.14build2 systemd/libsystemd0@255.4-1ubuntu8.6
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 apt@2.7.14build2 adduser@3.137ubuntu1 shadow/passwd@1:4.13+dfsg1-4ubuntu3.2 pam/libpam-modules@1.5.3-5ubuntu5.1 systemd/libsystemd0@255.4-1ubuntu8.6
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 apt@2.7.14build2 adduser@3.137ubuntu1 shadow/passwd@1:4.13+dfsg1-4ubuntu3.2 pam/libpam-modules@1.5.3-5ubuntu5.1 pam/libpam-modules-bin@1.5.3-5ubuntu5.1 systemd/libsystemd0@255.4-1ubuntu8.6
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 systemd/libudev1@255.4-1ubuntu8.6
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 libfido2/libfido2-1@1.14.0-1build3 systemd/libudev1@255.4-1ubuntu8.6
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 util-linux@2.39.3-9ubuntu6.2 systemd/libudev1@255.4-1ubuntu8.6
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 apt@2.7.14build2 apt/libapt-pkg6.0t64@2.7.14build2 systemd/libudev1@255.4-1ubuntu8.6

NVD Description

Note: Versions mentioned in the description apply only to the upstream systemd package and not the systemd package as distributed by Ubuntu. See How to fix? for Ubuntu:24.04 relevant fixed versions and status.

A vulnerability was found in systemd-coredump. This flaw allows an attacker to force a SUID process to crash and replace it with a non-SUID binary to access the original's privileged process coredump, allowing the attacker to read sensitive data, such as /etc/shadow content, loaded by the original process.

A SUID binary or process has a special type of permission, which allows the process to run with the file owner's permissions, regardless of the user executing the binary. This allows the process to access more restricted data than unprivileged users or processes would be able to. An attacker can leverage this flaw by forcing a SUID process to crash and force the Linux kernel to recycle the process PID before systemd-coredump can analyze the /proc/pid/auxv file. If the attacker wins the race condition, they gain access to the original's SUID process coredump file. They can read sensitive content loaded into memory by the original binary, affecting data confidentiality.

Remediation

Upgrade Ubuntu:24.04 systemd to version 255.4-1ubuntu8.8 or higher.

References


Directory Traversal

medium severity

  • Manifest file: quay.io/argoproj/argocd:v2.13.8/argoproj/argocd Dockerfile
  • Package Manager: ubuntu:24.04
  • Vulnerable module: pam/libpam0g
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 and pam/libpam0g@1.5.3-5ubuntu5.1

Detailed paths

  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 pam/libpam0g@1.5.3-5ubuntu5.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 shadow/login@1:4.13+dfsg1-4ubuntu3.2 pam/libpam0g@1.5.3-5ubuntu5.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 util-linux@2.39.3-9ubuntu6.2 pam/libpam0g@1.5.3-5ubuntu5.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 apt@2.7.14build2 adduser@3.137ubuntu1 shadow/passwd@1:4.13+dfsg1-4ubuntu3.2 pam/libpam0g@1.5.3-5ubuntu5.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 apt@2.7.14build2 adduser@3.137ubuntu1 shadow/passwd@1:4.13+dfsg1-4ubuntu3.2 pam/libpam-modules@1.5.3-5ubuntu5.1 pam/libpam0g@1.5.3-5ubuntu5.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 apt@2.7.14build2 adduser@3.137ubuntu1 shadow/passwd@1:4.13+dfsg1-4ubuntu3.2 pam/libpam-modules@1.5.3-5ubuntu5.1 pam/libpam-modules-bin@1.5.3-5ubuntu5.1 pam/libpam0g@1.5.3-5ubuntu5.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 pam/libpam-modules-bin@1.5.3-5ubuntu5.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 apt@2.7.14build2 adduser@3.137ubuntu1 shadow/passwd@1:4.13+dfsg1-4ubuntu3.2 pam/libpam-modules@1.5.3-5ubuntu5.1 pam/libpam-modules-bin@1.5.3-5ubuntu5.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 pam/libpam-modules@1.5.3-5ubuntu5.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 pam/libpam-runtime@1.5.3-5ubuntu5.1 pam/libpam-modules@1.5.3-5ubuntu5.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 shadow/login@1:4.13+dfsg1-4ubuntu3.2 pam/libpam-modules@1.5.3-5ubuntu5.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 apt@2.7.14build2 adduser@3.137ubuntu1 shadow/passwd@1:4.13+dfsg1-4ubuntu3.2 pam/libpam-modules@1.5.3-5ubuntu5.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 pam/libpam-runtime@1.5.3-5ubuntu5.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 shadow/login@1:4.13+dfsg1-4ubuntu3.2 pam/libpam-runtime@1.5.3-5ubuntu5.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream pam package and not the pam package as distributed by Ubuntu. See How to fix? for Ubuntu:24.04 relevant fixed versions and status.

A flaw was found in linux-pam. The module pam_namespace may use access user-controlled paths without proper protection, allowing local users to elevate their privileges to root via multiple symlink attacks and race conditions.

Remediation

Upgrade Ubuntu:24.04 pam to version 1.5.3-5ubuntu5.4 or higher.

References


Insecure Storage of Sensitive Information

medium severity

  • Manifest file: quay.io/argoproj/argocd:v2.13.8/argoproj/argocd Dockerfile
  • Package Manager: ubuntu:24.04
  • Vulnerable module: pam/libpam0g
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 and pam/libpam0g@1.5.3-5ubuntu5.1

Detailed paths

  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 pam/libpam0g@1.5.3-5ubuntu5.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 shadow/login@1:4.13+dfsg1-4ubuntu3.2 pam/libpam0g@1.5.3-5ubuntu5.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 util-linux@2.39.3-9ubuntu6.2 pam/libpam0g@1.5.3-5ubuntu5.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 apt@2.7.14build2 adduser@3.137ubuntu1 shadow/passwd@1:4.13+dfsg1-4ubuntu3.2 pam/libpam0g@1.5.3-5ubuntu5.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 apt@2.7.14build2 adduser@3.137ubuntu1 shadow/passwd@1:4.13+dfsg1-4ubuntu3.2 pam/libpam-modules@1.5.3-5ubuntu5.1 pam/libpam0g@1.5.3-5ubuntu5.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 apt@2.7.14build2 adduser@3.137ubuntu1 shadow/passwd@1:4.13+dfsg1-4ubuntu3.2 pam/libpam-modules@1.5.3-5ubuntu5.1 pam/libpam-modules-bin@1.5.3-5ubuntu5.1 pam/libpam0g@1.5.3-5ubuntu5.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 pam/libpam-modules-bin@1.5.3-5ubuntu5.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 apt@2.7.14build2 adduser@3.137ubuntu1 shadow/passwd@1:4.13+dfsg1-4ubuntu3.2 pam/libpam-modules@1.5.3-5ubuntu5.1 pam/libpam-modules-bin@1.5.3-5ubuntu5.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 pam/libpam-modules@1.5.3-5ubuntu5.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 pam/libpam-runtime@1.5.3-5ubuntu5.1 pam/libpam-modules@1.5.3-5ubuntu5.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 shadow/login@1:4.13+dfsg1-4ubuntu3.2 pam/libpam-modules@1.5.3-5ubuntu5.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 apt@2.7.14build2 adduser@3.137ubuntu1 shadow/passwd@1:4.13+dfsg1-4ubuntu3.2 pam/libpam-modules@1.5.3-5ubuntu5.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 pam/libpam-runtime@1.5.3-5ubuntu5.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 shadow/login@1:4.13+dfsg1-4ubuntu3.2 pam/libpam-runtime@1.5.3-5ubuntu5.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream pam package and not the pam package as distributed by Ubuntu. See How to fix? for Ubuntu:24.04 relevant fixed versions and status.

A vulnerability was found in PAM. The secret information is stored in memory, where the attacker can trigger the victim program to execute by sending characters to its standard input (stdin). As this occurs, the attacker can train the branch predictor to execute an ROP chain speculatively. This flaw could result in leaked passwords, such as those found in /etc/shadow while performing authentications.

Remediation

There is no fixed version for Ubuntu:24.04 pam.

References


Improper Authentication

medium severity

  • Manifest file: quay.io/argoproj/argocd:v2.13.8/argoproj/argocd Dockerfile
  • Package Manager: ubuntu:24.04
  • Vulnerable module: pam/libpam0g
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 and pam/libpam0g@1.5.3-5ubuntu5.1

Detailed paths

  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 pam/libpam0g@1.5.3-5ubuntu5.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 shadow/login@1:4.13+dfsg1-4ubuntu3.2 pam/libpam0g@1.5.3-5ubuntu5.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 util-linux@2.39.3-9ubuntu6.2 pam/libpam0g@1.5.3-5ubuntu5.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 apt@2.7.14build2 adduser@3.137ubuntu1 shadow/passwd@1:4.13+dfsg1-4ubuntu3.2 pam/libpam0g@1.5.3-5ubuntu5.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 apt@2.7.14build2 adduser@3.137ubuntu1 shadow/passwd@1:4.13+dfsg1-4ubuntu3.2 pam/libpam-modules@1.5.3-5ubuntu5.1 pam/libpam0g@1.5.3-5ubuntu5.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 apt@2.7.14build2 adduser@3.137ubuntu1 shadow/passwd@1:4.13+dfsg1-4ubuntu3.2 pam/libpam-modules@1.5.3-5ubuntu5.1 pam/libpam-modules-bin@1.5.3-5ubuntu5.1 pam/libpam0g@1.5.3-5ubuntu5.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 pam/libpam-modules-bin@1.5.3-5ubuntu5.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 apt@2.7.14build2 adduser@3.137ubuntu1 shadow/passwd@1:4.13+dfsg1-4ubuntu3.2 pam/libpam-modules@1.5.3-5ubuntu5.1 pam/libpam-modules-bin@1.5.3-5ubuntu5.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 pam/libpam-modules@1.5.3-5ubuntu5.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 pam/libpam-runtime@1.5.3-5ubuntu5.1 pam/libpam-modules@1.5.3-5ubuntu5.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 shadow/login@1:4.13+dfsg1-4ubuntu3.2 pam/libpam-modules@1.5.3-5ubuntu5.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 apt@2.7.14build2 adduser@3.137ubuntu1 shadow/passwd@1:4.13+dfsg1-4ubuntu3.2 pam/libpam-modules@1.5.3-5ubuntu5.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 pam/libpam-runtime@1.5.3-5ubuntu5.1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 shadow/login@1:4.13+dfsg1-4ubuntu3.2 pam/libpam-runtime@1.5.3-5ubuntu5.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream pam package and not the pam package as distributed by Ubuntu. See How to fix? for Ubuntu:24.04 relevant fixed versions and status.

A flaw was found in pam_access, where certain rules in its configuration file are mistakenly treated as hostnames. This vulnerability allows attackers to trick the system by pretending to be a trusted hostname, gaining unauthorized access. This issue poses a risk for systems that rely on this feature to control who can access certain services or terminals.

Remediation

There is no fixed version for Ubuntu:24.04 pam.

References


Out-of-bounds Read

medium severity

  • Manifest file: quay.io/argoproj/argocd:v2.13.8/argoproj/argocd Dockerfile
  • Package Manager: ubuntu:24.04
  • Vulnerable module: libssh/libssh-4
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8, git@1:2.43.0-1ubuntu7.2 and others

Detailed paths

  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 git@1:2.43.0-1ubuntu7.2 curl/libcurl3t64-gnutls@8.5.0-2ubuntu10.6 libssh/libssh-4@0.10.6-2build2

NVD Description

Note: Versions mentioned in the description apply only to the upstream libssh package and not the libssh package as distributed by Ubuntu. See How to fix? for Ubuntu:24.04 relevant fixed versions and status.

A flaw was found in the libssh library. An out-of-bounds read can be triggered in the sftp_handle function due to an incorrect comparison check that permits the function to access memory beyond the valid handle list and to return an invalid pointer, which is used in further processing. This vulnerability allows an authenticated remote attacker to potentially read unintended memory regions, exposing sensitive information or affect service behavior.

Remediation

Upgrade Ubuntu:24.04 libssh to version 0.10.6-2ubuntu0.1 or higher.

References


Return of Wrong Status Code

medium severity

  • Manifest file: quay.io/argoproj/argocd:v2.13.8/argoproj/argocd Dockerfile
  • Package Manager: ubuntu:24.04
  • Vulnerable module: libssh/libssh-4
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8, git@1:2.43.0-1ubuntu7.2 and others

Detailed paths

  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 git@1:2.43.0-1ubuntu7.2 curl/libcurl3t64-gnutls@8.5.0-2ubuntu10.6 libssh/libssh-4@0.10.6-2build2

NVD Description

Note: Versions mentioned in the description apply only to the upstream libssh package and not the libssh package as distributed by Ubuntu. See How to fix? for Ubuntu:24.04 relevant fixed versions and status.

A flaw was found in libssh when using the ChaCha20 cipher with the OpenSSL library. If an attacker manages to exhaust the heap space, this error is not detected and may lead to libssh using a partially initialized cipher context. This occurs because the OpenSSL error code returned aliases with the SSH_OK code, resulting in libssh not properly detecting the error returned by the OpenSSL library. This issue can lead to undefined behavior, including compromised data confidentiality and integrity or crashes.

Remediation

Upgrade Ubuntu:24.04 libssh to version 0.10.6-2ubuntu0.1 or higher.

References


Incorrect Calculation

medium severity

  • Manifest file: quay.io/argoproj/argocd:v2.13.8/argoproj/argocd Dockerfile
  • Package Manager: ubuntu:24.04
  • Vulnerable module: libssh/libssh-4
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8, git@1:2.43.0-1ubuntu7.2 and others

Detailed paths

  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 git@1:2.43.0-1ubuntu7.2 curl/libcurl3t64-gnutls@8.5.0-2ubuntu10.6 libssh/libssh-4@0.10.6-2build2

NVD Description

Note: Versions mentioned in the description apply only to the upstream libssh package and not the libssh package as distributed by Ubuntu. See How to fix? for Ubuntu:24.04 relevant fixed versions and status.

A flaw was found in libssh versions built with OpenSSL versions older than 3.0, specifically in the ssh_kdf() function responsible for key derivation. Due to inconsistent interpretation of return values where OpenSSL uses 0 to indicate failure and libssh uses 0 for success—the function may mistakenly return a success status even when key derivation fails. This results in uninitialized cryptographic key buffers being used in subsequent communication, potentially compromising SSH sessions' confidentiality, integrity, and availability.

Remediation

Upgrade Ubuntu:24.04 libssh to version 0.10.6-2ubuntu0.1 or higher.

References


Double Free

medium severity

  • Manifest file: quay.io/argoproj/argocd:v2.13.8/argoproj/argocd Dockerfile
  • Package Manager: ubuntu:24.04
  • Vulnerable module: libssh/libssh-4
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8, git@1:2.43.0-1ubuntu7.2 and others

Detailed paths

  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 git@1:2.43.0-1ubuntu7.2 curl/libcurl3t64-gnutls@8.5.0-2ubuntu10.6 libssh/libssh-4@0.10.6-2build2

NVD Description

Note: Versions mentioned in the description apply only to the upstream libssh package and not the libssh package as distributed by Ubuntu. See How to fix? for Ubuntu:24.04 relevant fixed versions and status.

A flaw was found in the key export functionality of libssh. The issue occurs in the internal function responsible for converting cryptographic keys into serialized formats. During error handling, a memory structure is freed but not cleared, leading to a potential double free issue if an additional failure occurs later in the function. This condition may result in heap corruption or application instability in low-memory scenarios, posing a risk to system reliability where key export operations are performed.

Remediation

Upgrade Ubuntu:24.04 libssh to version 0.10.6-2ubuntu0.1 or higher.

References


CVE-2025-4877

medium severity

  • Manifest file: quay.io/argoproj/argocd:v2.13.8/argoproj/argocd Dockerfile
  • Package Manager: ubuntu:24.04
  • Vulnerable module: libssh/libssh-4
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8, git@1:2.43.0-1ubuntu7.2 and others

Detailed paths

  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 git@1:2.43.0-1ubuntu7.2 curl/libcurl3t64-gnutls@8.5.0-2ubuntu10.6 libssh/libssh-4@0.10.6-2build2

NVD Description

This vulnerability has not been analyzed by NVD yet.

Remediation

Upgrade Ubuntu:24.04 libssh to version 0.10.6-2ubuntu0.1 or higher.

References


CVE-2025-4878

medium severity

  • Manifest file: quay.io/argoproj/argocd:v2.13.8/argoproj/argocd Dockerfile
  • Package Manager: ubuntu:24.04
  • Vulnerable module: libssh/libssh-4
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8, git@1:2.43.0-1ubuntu7.2 and others

Detailed paths

  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 git@1:2.43.0-1ubuntu7.2 curl/libcurl3t64-gnutls@8.5.0-2ubuntu10.6 libssh/libssh-4@0.10.6-2build2

NVD Description

This vulnerability has not been analyzed by NVD yet.

Remediation

Upgrade Ubuntu:24.04 libssh to version 0.10.6-2ubuntu0.1 or higher.

References


Reversible One-Way Hash

medium severity

  • Manifest file: quay.io/argoproj/argocd:v2.13.8/argoproj/argocd Dockerfile
  • Package Manager: ubuntu:24.04
  • Vulnerable module: krb5/libk5crypto3
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8, git@1:2.43.0-1ubuntu7.2 and others

Detailed paths

  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 git@1:2.43.0-1ubuntu7.2 curl/libcurl3t64-gnutls@8.5.0-2ubuntu10.6 krb5/libgssapi-krb5-2@1.20.1-6ubuntu2.5 krb5/libk5crypto3@1.20.1-6ubuntu2.5
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 git@1:2.43.0-1ubuntu7.2 curl/libcurl3t64-gnutls@8.5.0-2ubuntu10.6 krb5/libgssapi-krb5-2@1.20.1-6ubuntu2.5 krb5/libkrb5-3@1.20.1-6ubuntu2.5 krb5/libk5crypto3@1.20.1-6ubuntu2.5
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 git@1:2.43.0-1ubuntu7.2 curl/libcurl3t64-gnutls@8.5.0-2ubuntu10.6 krb5/libgssapi-krb5-2@1.20.1-6ubuntu2.5 krb5/libkrb5support0@1.20.1-6ubuntu2.5
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 git@1:2.43.0-1ubuntu7.2 curl/libcurl3t64-gnutls@8.5.0-2ubuntu10.6 krb5/libgssapi-krb5-2@1.20.1-6ubuntu2.5 krb5/libkrb5-3@1.20.1-6ubuntu2.5 krb5/libkrb5support0@1.20.1-6ubuntu2.5
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 git@1:2.43.0-1ubuntu7.2 curl/libcurl3t64-gnutls@8.5.0-2ubuntu10.6 krb5/libgssapi-krb5-2@1.20.1-6ubuntu2.5 krb5/libkrb5-3@1.20.1-6ubuntu2.5 krb5/libk5crypto3@1.20.1-6ubuntu2.5 krb5/libkrb5support0@1.20.1-6ubuntu2.5
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 git@1:2.43.0-1ubuntu7.2 curl/libcurl3t64-gnutls@8.5.0-2ubuntu10.6 krb5/libgssapi-krb5-2@1.20.1-6ubuntu2.5 krb5/libkrb5-3@1.20.1-6ubuntu2.5
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 openssh/openssh-client@1:9.6p1-3ubuntu13.11 krb5/libgssapi-krb5-2@1.20.1-6ubuntu2.5
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 git@1:2.43.0-1ubuntu7.2 curl/libcurl3t64-gnutls@8.5.0-2ubuntu10.6 krb5/libgssapi-krb5-2@1.20.1-6ubuntu2.5
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 git@1:2.43.0-1ubuntu7.2 curl/libcurl3t64-gnutls@8.5.0-2ubuntu10.6 libssh/libssh-4@0.10.6-2build2 krb5/libgssapi-krb5-2@1.20.1-6ubuntu2.5
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 krb5/krb5-locales@1.20.1-6ubuntu2.5

NVD Description

Note: Versions mentioned in the description apply only to the upstream krb5 package and not the krb5 package as distributed by Ubuntu. See How to fix? for Ubuntu:24.04 relevant fixed versions and status.

A vulnerability in the MIT Kerberos implementation allows GSSAPI-protected messages using RC4-HMAC-MD5 to be spoofed due to weaknesses in the MD5 checksum design. If RC4 is preferred over stronger encryption types, an attacker could exploit MD5 collisions to forge message integrity codes. This may lead to unauthorized message tampering.

Remediation

Upgrade Ubuntu:24.04 krb5 to version 1.20.1-6ubuntu2.6 or higher.

References


LGPL-3.0 license

medium severity

  • Manifest file: quay.io/argoproj/argocd:v2.13.8/argoproj/argo-cd/v2 /usr/local/bin/argocd
  • Package Manager: golang
  • Module: gopkg.in/retry.v1
  • Introduced through: github.com/argoproj/argo-cd/v2@* and gopkg.in/retry.v1@v1.0.3

Detailed paths

  • Introduced through: github.com/argoproj/argo-cd/v2@* gopkg.in/retry.v1@v1.0.3

LGPL-3.0 license


Improper Validation of Syntactic Correctness of Input

medium severity

  • Manifest file: quay.io/argoproj/argocd:v2.13.8/argoproj/argo-cd/v2 /usr/local/bin/argocd
  • Package Manager: golang
  • Vulnerable module: golang.org/x/net/html
  • Introduced through: github.com/argoproj/argo-cd/v2@* and golang.org/x/net/html@v0.33.0

Detailed paths

  • Introduced through: github.com/argoproj/argo-cd/v2@* golang.org/x/net/html@v0.33.0
  • Introduced through: helm.sh/helm/v3@* golang.org/x/net/html@v0.23.0

Overview

golang.org/x/net/html is a package that implements an HTML5-compliant tokenizer and parser.

Affected versions of this package are vulnerable to Improper Validation of Syntactic Correctness of Input in the tokenizer in token.go, which incorrectly interprets tags as closing tags, allowing malicious input to be incorrectly processed and the DOM to be corrupted.

Details

Cross-site scripting (or XSS) is a code vulnerability that occurs when an attacker “injects” a malicious script into an otherwise trusted website. The injected script gets downloaded and executed by the end user’s browser when the user interacts with the compromised website.

This is done by escaping the context of the web application; the web application then delivers that data to its users along with other trusted dynamic content, without validating it. The browser unknowingly executes malicious script on the client side (through client-side languages; usually JavaScript or HTML) in order to perform actions that are otherwise typically blocked by the browser’s Same Origin Policy.

Injecting malicious code is the most prevalent manner by which XSS is exploited; for this reason, escaping characters in order to prevent this manipulation is the top method for securing code against this vulnerability.

Escaping means that the application is coded to mark key characters, and particularly key characters included in user input, to prevent those characters from being interpreted in a dangerous context. For example, in HTML, < can be coded as &lt; and > can be coded as &gt; in order to be interpreted and displayed as themselves in text, while within the code itself, they are used for HTML tags. If malicious content is injected into an application that escapes special characters and that malicious content uses < and > as HTML tags, those characters are nonetheless not interpreted as HTML tags by the browser if they’ve been correctly escaped in the application code and in this way the attempted attack is diverted.

The most prominent use of XSS is to steal cookies (source: OWASP HttpOnly) and hijack user sessions, but XSS exploits have been used to expose sensitive information, enable access to privileged services and functionality and deliver malware.

Types of attacks

There are a few methods by which XSS can be manipulated:

Type Origin Description
Stored Server The malicious code is inserted in the application (usually as a link) by the attacker. The code is activated every time a user clicks the link.
Reflected Server The attacker delivers a malicious link externally from the vulnerable web site application to a user. When clicked, malicious code is sent to the vulnerable web site, which reflects the attack back to the user’s browser.
DOM-based Client The attacker forces the user’s browser to render a malicious page. The data in the page itself delivers the cross-site scripting data.
Mutated The attacker injects code that appears safe, but is then rewritten and modified by the browser, while parsing the markup. An example is rebalancing unclosed quotation marks or even adding quotation marks to unquoted parameters.

Affected environments

The following environments are susceptible to an XSS attack:

  • Web servers
  • Application servers
  • Web application environments

How to prevent

This section describes the top best practices designed to specifically protect your code:

  • Sanitize data input in an HTTP request before reflecting it back, ensuring all data is validated, filtered or escaped before echoing anything back to the user, such as the values of query parameters during searches.
  • Convert special characters such as ?, &, /, <, > and spaces to their respective HTML or URL encoded equivalents.
  • Give users the option to disable client-side scripts.
  • Redirect invalid requests.
  • Detect simultaneous logins, including those from two separate IP addresses, and invalidate those sessions.
  • Use and enforce a Content Security Policy (source: Wikipedia) to disable any features that might be manipulated for an XSS attack.
  • Read the documentation for any of the libraries referenced in your code to understand which elements allow for embedded HTML.

Remediation

Upgrade golang.org/x/net/html to version 0.38.0 or higher.

References


NULL Pointer Dereference

medium severity

  • Manifest file: quay.io/argoproj/argocd:v2.13.8/argoproj/argocd Dockerfile
  • Package Manager: ubuntu:24.04
  • Vulnerable module: gnutls28/libgnutls30t64
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 and gnutls28/libgnutls30t64@3.8.3-1.1ubuntu3.3

Detailed paths

  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 gnutls28/libgnutls30t64@3.8.3-1.1ubuntu3.3
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 apt@2.7.14build2 gnutls28/libgnutls30t64@3.8.3-1.1ubuntu3.3
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 gnupg2/dirmngr@2.4.4-2ubuntu17.2 gnutls28/libgnutls30t64@3.8.3-1.1ubuntu3.3
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 git@1:2.43.0-1ubuntu7.2 curl/libcurl3t64-gnutls@8.5.0-2ubuntu10.6 gnutls28/libgnutls30t64@3.8.3-1.1ubuntu3.3
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 git@1:2.43.0-1ubuntu7.2 curl/libcurl3t64-gnutls@8.5.0-2ubuntu10.6 openldap/libldap2@2.6.7+dfsg-1~exp1ubuntu8.2 gnutls28/libgnutls30t64@3.8.3-1.1ubuntu3.3
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 git@1:2.43.0-1ubuntu7.2 curl/libcurl3t64-gnutls@8.5.0-2ubuntu10.6 rtmpdump/librtmp1@2.4+20151223.gitfa8646d.1-2build7 gnutls28/libgnutls30t64@3.8.3-1.1ubuntu3.3

NVD Description

Note: Versions mentioned in the description apply only to the upstream gnutls28 package and not the gnutls28 package as distributed by Ubuntu. See How to fix? for Ubuntu:24.04 relevant fixed versions and status.

A NULL pointer dereference flaw was found in the GnuTLS software in _gnutls_figure_common_ciphersuite().

Remediation

Upgrade Ubuntu:24.04 gnutls28 to version 3.8.3-1.1ubuntu3.4 or higher.

References


Double Free

medium severity

  • Manifest file: quay.io/argoproj/argocd:v2.13.8/argoproj/argocd Dockerfile
  • Package Manager: ubuntu:24.04
  • Vulnerable module: gnutls28/libgnutls30t64
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 and gnutls28/libgnutls30t64@3.8.3-1.1ubuntu3.3

Detailed paths

  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 gnutls28/libgnutls30t64@3.8.3-1.1ubuntu3.3
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 apt@2.7.14build2 gnutls28/libgnutls30t64@3.8.3-1.1ubuntu3.3
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 gnupg2/dirmngr@2.4.4-2ubuntu17.2 gnutls28/libgnutls30t64@3.8.3-1.1ubuntu3.3
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 git@1:2.43.0-1ubuntu7.2 curl/libcurl3t64-gnutls@8.5.0-2ubuntu10.6 gnutls28/libgnutls30t64@3.8.3-1.1ubuntu3.3
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 git@1:2.43.0-1ubuntu7.2 curl/libcurl3t64-gnutls@8.5.0-2ubuntu10.6 openldap/libldap2@2.6.7+dfsg-1~exp1ubuntu8.2 gnutls28/libgnutls30t64@3.8.3-1.1ubuntu3.3
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 git@1:2.43.0-1ubuntu7.2 curl/libcurl3t64-gnutls@8.5.0-2ubuntu10.6 rtmpdump/librtmp1@2.4+20151223.gitfa8646d.1-2build7 gnutls28/libgnutls30t64@3.8.3-1.1ubuntu3.3

NVD Description

Note: Versions mentioned in the description apply only to the upstream gnutls28 package and not the gnutls28 package as distributed by Ubuntu. See How to fix? for Ubuntu:24.04 relevant fixed versions and status.

A flaw was found in GnuTLS. A double-free vulnerability exists in GnuTLS due to incorrect ownership handling in the export logic of Subject Alternative Name (SAN) entries containing an otherName. If the type-id OID is invalid or malformed, GnuTLS will call asn1_delete_structure() on an ASN.1 node it does not own, leading to a double-free condition when the parent function or caller later attempts to free the same structure.

This vulnerability can be triggered using only public GnuTLS APIs and may result in denial of service or memory corruption, depending on allocator behavior.

Remediation

There is no fixed version for Ubuntu:24.04 gnutls28.

References


Heap-based Buffer Overflow

medium severity

  • Manifest file: quay.io/argoproj/argocd:v2.13.8/argoproj/argocd Dockerfile
  • Package Manager: ubuntu:24.04
  • Vulnerable module: gnutls28/libgnutls30t64
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 and gnutls28/libgnutls30t64@3.8.3-1.1ubuntu3.3

Detailed paths

  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 gnutls28/libgnutls30t64@3.8.3-1.1ubuntu3.3
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 apt@2.7.14build2 gnutls28/libgnutls30t64@3.8.3-1.1ubuntu3.3
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 gnupg2/dirmngr@2.4.4-2ubuntu17.2 gnutls28/libgnutls30t64@3.8.3-1.1ubuntu3.3
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 git@1:2.43.0-1ubuntu7.2 curl/libcurl3t64-gnutls@8.5.0-2ubuntu10.6 gnutls28/libgnutls30t64@3.8.3-1.1ubuntu3.3
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 git@1:2.43.0-1ubuntu7.2 curl/libcurl3t64-gnutls@8.5.0-2ubuntu10.6 openldap/libldap2@2.6.7+dfsg-1~exp1ubuntu8.2 gnutls28/libgnutls30t64@3.8.3-1.1ubuntu3.3
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 git@1:2.43.0-1ubuntu7.2 curl/libcurl3t64-gnutls@8.5.0-2ubuntu10.6 rtmpdump/librtmp1@2.4+20151223.gitfa8646d.1-2build7 gnutls28/libgnutls30t64@3.8.3-1.1ubuntu3.3

NVD Description

Note: Versions mentioned in the description apply only to the upstream gnutls28 package and not the gnutls28 package as distributed by Ubuntu. See How to fix? for Ubuntu:24.04 relevant fixed versions and status.

A heap-buffer-overflow (off-by-one) flaw was found in the GnuTLS software in the template parsing logic within the certtool utility. When it reads certain settings from a template file, it allows an attacker to cause an out-of-bounds (OOB) NULL pointer write, resulting in memory corruption and a denial-of-service (DoS) that could potentially crash the system.

Remediation

There is no fixed version for Ubuntu:24.04 gnutls28.

References


Improper Certificate Validation

medium severity

  • Manifest file: quay.io/argoproj/argocd:v2.13.8/argoproj/argocd Dockerfile
  • Package Manager: ubuntu:24.04
  • Vulnerable module: gnutls28/libgnutls30t64
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 and gnutls28/libgnutls30t64@3.8.3-1.1ubuntu3.3

Detailed paths

  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 gnutls28/libgnutls30t64@3.8.3-1.1ubuntu3.3
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 apt@2.7.14build2 gnutls28/libgnutls30t64@3.8.3-1.1ubuntu3.3
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 gnupg2/dirmngr@2.4.4-2ubuntu17.2 gnutls28/libgnutls30t64@3.8.3-1.1ubuntu3.3
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 git@1:2.43.0-1ubuntu7.2 curl/libcurl3t64-gnutls@8.5.0-2ubuntu10.6 gnutls28/libgnutls30t64@3.8.3-1.1ubuntu3.3
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 git@1:2.43.0-1ubuntu7.2 curl/libcurl3t64-gnutls@8.5.0-2ubuntu10.6 openldap/libldap2@2.6.7+dfsg-1~exp1ubuntu8.2 gnutls28/libgnutls30t64@3.8.3-1.1ubuntu3.3
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 git@1:2.43.0-1ubuntu7.2 curl/libcurl3t64-gnutls@8.5.0-2ubuntu10.6 rtmpdump/librtmp1@2.4+20151223.gitfa8646d.1-2build7 gnutls28/libgnutls30t64@3.8.3-1.1ubuntu3.3

NVD Description

Note: Versions mentioned in the description apply only to the upstream gnutls28 package and not the gnutls28 package as distributed by Ubuntu. See How to fix? for Ubuntu:24.04 relevant fixed versions and status.

A heap-buffer-overread vulnerability was found in GnuTLS in how it handles the Certificate Transparency (CT) Signed Certificate Timestamp (SCT) extension during X.509 certificate parsing. This flaw allows a malicious user to create a certificate containing a malformed SCT extension (OID 1.3.6.1.4.1.11129.2.4.2) that contains sensitive data. This issue leads to the exposure of confidential information when GnuTLS verifies certificates from certain websites when the certificate (SCT) is not checked correctly.

Remediation

There is no fixed version for Ubuntu:24.04 gnutls28.

References


CVE-2025-5702

medium severity

  • Manifest file: quay.io/argoproj/argocd:v2.13.8/argoproj/argocd Dockerfile
  • Package Manager: ubuntu:24.04
  • Vulnerable module: glibc/libc-bin
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 and glibc/libc-bin@2.39-0ubuntu8.4

Detailed paths

  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 glibc/libc-bin@2.39-0ubuntu8.4
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 glibc/libc6@2.39-0ubuntu8.4

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Ubuntu. See How to fix? for Ubuntu:24.04 relevant fixed versions and status.

The strcmp implementation optimized for the Power10 processor in the GNU C Library version 2.39 and later writes to vector registers v20 to v31 without saving contents from the caller (those registers are defined as non-volatile registers by the powerpc64le ABI), resulting in overwriting of its contents and potentially altering control flow of the caller, or leaking the input strings to the function to other parts of the program.

Remediation

There is no fixed version for Ubuntu:24.04 glibc.

References


Unexpected Status Code or Return Value

medium severity

  • Manifest file: quay.io/argoproj/argocd:v2.13.8/argoproj/argo-cd/v2 /usr/local/bin/argocd
  • Package Manager: golang
  • Vulnerable module: github.com/redis/go-redis/v9
  • Introduced through: github.com/argoproj/argo-cd/v2@* and github.com/redis/go-redis/v9@v9.7.1

Detailed paths

  • Introduced through: github.com/argoproj/argo-cd/v2@* github.com/redis/go-redis/v9@v9.7.1

Overview

Affected versions of this package are vulnerable to Unexpected Status Code or Return Value in initConn(), which causes out of order responses when CLIENT SETINFO times out while establishing a connection.

Workaround

This vulnerability can be avoided by setting DisableIndentity to true when initializing a client.

Remediation

Upgrade github.com/redis/go-redis/v9 to version 9.5.5, 9.6.3, 9.7.2 or higher.

References


MPL-2.0 license

medium severity

  • Manifest file: quay.io/argoproj/argocd:v2.13.8/argoproj/argo-cd/v2 /usr/local/bin/argocd
  • Package Manager: golang
  • Module: github.com/r3labs/diff
  • Introduced through: github.com/argoproj/argo-cd/v2@* and github.com/r3labs/diff@v1.1.0

Detailed paths

  • Introduced through: github.com/argoproj/argo-cd/v2@* github.com/r3labs/diff@v1.1.0

MPL-2.0 license


MPL-2.0 license

medium severity

  • Manifest file: quay.io/argoproj/argocd:v2.13.8/argoproj/argo-cd/v2 /usr/local/bin/argocd
  • Package Manager: golang
  • Module: github.com/hashicorp/go-version
  • Introduced through: github.com/argoproj/argo-cd/v2@* and github.com/hashicorp/go-version@v1.6.0

Detailed paths

  • Introduced through: github.com/argoproj/argo-cd/v2@* github.com/hashicorp/go-version@v1.6.0

MPL-2.0 license


MPL-2.0 license

medium severity

  • Manifest file: quay.io/argoproj/argocd:v2.13.8/argoproj/argo-cd/v2 /usr/local/bin/argocd
  • Package Manager: golang
  • Module: github.com/hashicorp/go-retryablehttp
  • Introduced through: github.com/argoproj/argo-cd/v2@* and github.com/hashicorp/go-retryablehttp@v0.7.7

Detailed paths

  • Introduced through: github.com/argoproj/argo-cd/v2@* github.com/hashicorp/go-retryablehttp@v0.7.7

MPL-2.0 license


MPL-2.0 license

medium severity

  • Manifest file: quay.io/argoproj/argocd:v2.13.8/helm/v3 /usr/local/bin/helm
  • Package Manager: golang
  • Module: github.com/hashicorp/go-multierror
  • Introduced through: helm.sh/helm/v3@* and github.com/hashicorp/go-multierror@v1.1.1

Detailed paths

  • Introduced through: helm.sh/helm/v3@* github.com/hashicorp/go-multierror@v1.1.1

MPL-2.0 license


MPL-2.0 license

medium severity

  • Manifest file: quay.io/argoproj/argocd:v2.13.8/argoproj/argo-cd/v2 /usr/local/bin/argocd
  • Package Manager: golang
  • Module: github.com/hashicorp/go-cleanhttp
  • Introduced through: github.com/argoproj/argo-cd/v2@* and github.com/hashicorp/go-cleanhttp@v0.5.2

Detailed paths

  • Introduced through: github.com/argoproj/argo-cd/v2@* github.com/hashicorp/go-cleanhttp@v0.5.2

MPL-2.0 license


MPL-2.0 license

medium severity

  • Manifest file: quay.io/argoproj/argocd:v2.13.8/argoproj/argo-cd/v2 /usr/local/bin/argocd
  • Package Manager: golang
  • Module: github.com/gosimple/slug
  • Introduced through: github.com/argoproj/argo-cd/v2@* and github.com/gosimple/slug@v1.14.0

Detailed paths

  • Introduced through: github.com/argoproj/argo-cd/v2@* github.com/gosimple/slug@v1.14.0

MPL-2.0 license


Generation of Error Message Containing Sensitive Information

medium severity

  • Manifest file: quay.io/argoproj/argocd:v2.13.8/argoproj/argo-cd/v2 /usr/local/bin/argocd
  • Package Manager: golang
  • Vulnerable module: github.com/argoproj/gitops-engine/pkg/utils/kube
  • Introduced through: github.com/argoproj/argo-cd/v2@* and github.com/argoproj/gitops-engine/pkg/utils/kube@v0.7.1-0.20250129155113-4c6e03c46314

Detailed paths

  • Introduced through: github.com/argoproj/argo-cd/v2@* github.com/argoproj/gitops-engine/pkg/utils/kube@v0.7.1-0.20250129155113-4c6e03c46314

Overview

Affected versions of this package are vulnerable to Generation of Error Message Containing Sensitive Information when syncing invalid Kubernetes Secret resources. An attacker with write access to the repository can expose secret values by committing an invalid Secret to repository and triggering a Sync, which then become visible to any user with read access to Argo CD.

Remediation

Upgrade github.com/argoproj/gitops-engine/pkg/utils/kube to version 0.7.1-0.20250129155113-7e21b91e9d0f or higher.

References


Generation of Error Message Containing Sensitive Information

medium severity

  • Manifest file: quay.io/argoproj/argocd:v2.13.8/argoproj/argo-cd/v2 /usr/local/bin/argocd
  • Package Manager: golang
  • Vulnerable module: github.com/argoproj/gitops-engine/pkg/diff
  • Introduced through: github.com/argoproj/argo-cd/v2@* and github.com/argoproj/gitops-engine/pkg/diff@v0.7.1-0.20250129155113-4c6e03c46314

Detailed paths

  • Introduced through: github.com/argoproj/argo-cd/v2@* github.com/argoproj/gitops-engine/pkg/diff@v0.7.1-0.20250129155113-4c6e03c46314

Overview

Affected versions of this package are vulnerable to Generation of Error Message Containing Sensitive Information when syncing invalid Kubernetes Secret resources. An attacker with write access to the repository can expose secret values by committing an invalid Secret to repository and triggering a Sync, which then become visible to any user with read access to Argo CD.

Remediation

Upgrade github.com/argoproj/gitops-engine/pkg/diff to version 0.7.1-0.20250129155113-7e21b91e9d0f or higher.

References


Buffer Overflow

medium severity

  • Manifest file: quay.io/argoproj/argocd:v2.13.8/argoproj/argocd Dockerfile
  • Package Manager: ubuntu:24.04
  • Vulnerable module: git/git-man
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8, git@1:2.43.0-1ubuntu7.2 and others

Detailed paths

  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 git@1:2.43.0-1ubuntu7.2 git/git-man@1:2.43.0-1ubuntu7.2
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 git@1:2.43.0-1ubuntu7.2
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 git-lfs@3.4.1-1ubuntu0.2 git@1:2.43.0-1ubuntu7.2

NVD Description

Note: Versions mentioned in the description apply only to the upstream git package and not the git package as distributed by Ubuntu. See How to fix? for Ubuntu:24.04 relevant fixed versions and status.

Git is a fast, scalable, distributed revision control system with an unusually rich command set that provides both high-level operations and full access to internals. The wincred credential helper uses a static buffer (target) as a unique key for storing and comparing against internal storage. This credential helper does not properly bounds check the available space remaining in the buffer before appending to it with wcsncat(), leading to potential buffer overflows. This vulnerability is fixed in v2.43.7, v2.44.4, v2.45.4, v2.46.4, v2.47.3, v2.48.2, v2.49.1, and v2.50.1.

Remediation

Upgrade Ubuntu:24.04 git to version 1:2.43.0-1ubuntu7.3 or higher.

References


Arbitrary Argument Injection

medium severity

  • Manifest file: quay.io/argoproj/argocd:v2.13.8/argoproj/argocd Dockerfile
  • Package Manager: ubuntu:24.04
  • Vulnerable module: git/git-man
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8, git@1:2.43.0-1ubuntu7.2 and others

Detailed paths

  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 git@1:2.43.0-1ubuntu7.2 git/git-man@1:2.43.0-1ubuntu7.2
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 git@1:2.43.0-1ubuntu7.2
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 git-lfs@3.4.1-1ubuntu0.2 git@1:2.43.0-1ubuntu7.2

NVD Description

Note: Versions mentioned in the description apply only to the upstream git package and not the git package as distributed by Ubuntu. See How to fix? for Ubuntu:24.04 relevant fixed versions and status.

Git GUI allows you to use the Git source control management tools via a GUI. When a user clones an untrusted repository and is tricked into editing a file located in a maliciously named directory in the repository, then Git GUI can create and overwrite files for which the user has write permission. This vulnerability is fixed in 2.43.7, 2.44.4, 2.45.4, 2.46.4, 2.47.3, 2.48.2, 2.49.1, and 2.50.1.

Remediation

Upgrade Ubuntu:24.04 git to version 1:2.43.0-1ubuntu7.3 or higher.

References


External Control of File Name or Path

medium severity

  • Manifest file: quay.io/argoproj/argocd:v2.13.8/argoproj/argocd Dockerfile
  • Package Manager: ubuntu:24.04
  • Vulnerable module: git/git-man
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8, git@1:2.43.0-1ubuntu7.2 and others

Detailed paths

  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 git@1:2.43.0-1ubuntu7.2 git/git-man@1:2.43.0-1ubuntu7.2
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 git@1:2.43.0-1ubuntu7.2
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 git-lfs@3.4.1-1ubuntu0.2 git@1:2.43.0-1ubuntu7.2

NVD Description

Note: Versions mentioned in the description apply only to the upstream git package and not the git package as distributed by Ubuntu. See How to fix? for Ubuntu:24.04 relevant fixed versions and status.

Git is a fast, scalable, distributed revision control system with an unusually rich command set that provides both high-level operations and full access to internals. When cloning a repository Git knows to optionally fetch a bundle advertised by the remote server, which allows the server-side to offload parts of the clone to a CDN. The Git client does not perform sufficient validation of the advertised bundles, which allows the remote side to perform protocol injection. This protocol injection can cause the client to write the fetched bundle to a location controlled by the adversary. The fetched content is fully controlled by the server, which can in the worst case lead to arbitrary code execution. The use of bundle URIs is not enabled by default and can be controlled by the bundle.heuristic config option. Some cases of the vulnerability require that the adversary is in control of where a repository will be cloned to. This either requires social engineering or a recursive clone with submodules. These cases can thus be avoided by disabling recursive clones. This vulnerability is fixed in v2.43.7, v2.44.4, v2.45.4, v2.46.4, v2.47.3, v2.48.2, v2.49.1, and v2.50.1.

Remediation

Upgrade Ubuntu:24.04 git to version 1:2.43.0-1ubuntu7.3 or higher.

References


Link Following

medium severity

  • Manifest file: quay.io/argoproj/argocd:v2.13.8/argoproj/argocd Dockerfile
  • Package Manager: ubuntu:24.04
  • Vulnerable module: git/git-man
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8, git@1:2.43.0-1ubuntu7.2 and others

Detailed paths

  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 git@1:2.43.0-1ubuntu7.2 git/git-man@1:2.43.0-1ubuntu7.2
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 git@1:2.43.0-1ubuntu7.2
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 git-lfs@3.4.1-1ubuntu0.2 git@1:2.43.0-1ubuntu7.2

NVD Description

Note: Versions mentioned in the description apply only to the upstream git package and not the git package as distributed by Ubuntu. See How to fix? for Ubuntu:24.04 relevant fixed versions and status.

Git is a fast, scalable, distributed revision control system with an unusually rich command set that provides both high-level operations and full access to internals. When reading a config value, Git strips any trailing carriage return and line feed (CRLF). When writing a config entry, values with a trailing CR are not quoted, causing the CR to be lost when the config is later read. When initializing a submodule, if the submodule path contains a trailing CR, the altered path is read resulting in the submodule being checked out to an incorrect location. If a symlink exists that points the altered path to the submodule hooks directory, and the submodule contains an executable post-checkout hook, the script may be unintentionally executed after checkout. This vulnerability is fixed in v2.43.7, v2.44.4, v2.45.4, v2.46.4, v2.47.3, v2.48.2, v2.49.1, and v2.50.1.

Remediation

Upgrade Ubuntu:24.04 git to version 1:2.43.0-1ubuntu7.3 or higher.

References


OS Command Injection

medium severity

  • Manifest file: quay.io/argoproj/argocd:v2.13.8/argoproj/argocd Dockerfile
  • Package Manager: ubuntu:24.04
  • Vulnerable module: git/git-man
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8, git@1:2.43.0-1ubuntu7.2 and others

Detailed paths

  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 git@1:2.43.0-1ubuntu7.2 git/git-man@1:2.43.0-1ubuntu7.2
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 git@1:2.43.0-1ubuntu7.2
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 git-lfs@3.4.1-1ubuntu0.2 git@1:2.43.0-1ubuntu7.2

NVD Description

Note: Versions mentioned in the description apply only to the upstream git package and not the git package as distributed by Ubuntu. See How to fix? for Ubuntu:24.04 relevant fixed versions and status.

Gitk is a Tcl/Tk based Git history browser. Starting with 1.7.0, when a user clones an untrusted repository and runs gitk without additional command arguments, files for which the user has write permission can be created and truncated. The option Support per-file encoding must have been enabled before in Gitk's Preferences. This option is disabled by default. The same happens when Show origin of this line is used in the main window (regardless of whether Support per-file encoding is enabled or not). This vulnerability is fixed in 2.43.7, 2.44.4, 2.45.4, 2.46.4, 2.47.3, 2.48.2, 2.49.1, and 2.50.1.

Remediation

Upgrade Ubuntu:24.04 git to version 1:2.43.0-1ubuntu7.3 or higher.

References


OS Command Injection

medium severity

  • Manifest file: quay.io/argoproj/argocd:v2.13.8/argoproj/argocd Dockerfile
  • Package Manager: ubuntu:24.04
  • Vulnerable module: git/git-man
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8, git@1:2.43.0-1ubuntu7.2 and others

Detailed paths

  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 git@1:2.43.0-1ubuntu7.2 git/git-man@1:2.43.0-1ubuntu7.2
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 git@1:2.43.0-1ubuntu7.2
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 git-lfs@3.4.1-1ubuntu0.2 git@1:2.43.0-1ubuntu7.2

NVD Description

Note: Versions mentioned in the description apply only to the upstream git package and not the git package as distributed by Ubuntu. See How to fix? for Ubuntu:24.04 relevant fixed versions and status.

Gitk is a Tcl/Tk based Git history browser. Starting with 2.41.0, a Git repository can be crafted in such a way that with some social engineering a user who has cloned the repository can be tricked into running any script (e.g., Bourne shell, Perl, Python, ...) supplied by the attacker by invoking gitk filename, where filename has a particular structure. The script is run with the privileges of the user. This vulnerability is fixed in 2.43.7, 2.44.4, 2.45.4, 2.46.4, 2.47.3, 2.48.2, 2.49.1, and 2.50.

Remediation

Upgrade Ubuntu:24.04 git to version 1:2.43.0-1ubuntu7.3 or higher.

References


Improper Encoding or Escaping of Output

medium severity

  • Manifest file: quay.io/argoproj/argocd:v2.13.8/argoproj/argocd Dockerfile
  • Package Manager: ubuntu:24.04
  • Vulnerable module: git/git-man
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8, git@1:2.43.0-1ubuntu7.2 and others

Detailed paths

  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 git@1:2.43.0-1ubuntu7.2 git/git-man@1:2.43.0-1ubuntu7.2
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 git@1:2.43.0-1ubuntu7.2
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 git-lfs@3.4.1-1ubuntu0.2 git@1:2.43.0-1ubuntu7.2

NVD Description

Note: Versions mentioned in the description apply only to the upstream git package and not the git package as distributed by Ubuntu. See How to fix? for Ubuntu:24.04 relevant fixed versions and status.

Git is a source code management tool. When cloning from a server (or fetching, or pushing), informational or error messages are transported from the remote Git process to the client via the so-called "sideband channel". These messages will be prefixed with "remote:" and printed directly to the standard error output. Typically, this standard error output is connected to a terminal that understands ANSI escape sequences, which Git did not protect against. Most modern terminals support control sequences that can be used by a malicious actor to hide and misrepresent information, or to mislead the user into executing untrusted scripts. As requested on the git-security mailing list, the patches are under discussion on the public mailing list. Users are advised to update as soon as possible. Users unable to upgrade should avoid recursive clones unless they are from trusted sources.

Remediation

There is no fixed version for Ubuntu:24.04 git.

References


CVE-2024-56433

low severity

  • Manifest file: quay.io/argoproj/argocd:v2.13.8/argoproj/argocd Dockerfile
  • Package Manager: ubuntu:24.04
  • Vulnerable module: shadow/passwd
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 and shadow/passwd@1:4.13+dfsg1-4ubuntu3.2

Detailed paths

  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 shadow/passwd@1:4.13+dfsg1-4ubuntu3.2
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 openssh/openssh-client@1:9.6p1-3ubuntu13.11 shadow/passwd@1:4.13+dfsg1-4ubuntu3.2
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 apt@2.7.14build2 adduser@3.137ubuntu1 shadow/passwd@1:4.13+dfsg1-4ubuntu3.2
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 shadow/login@1:4.13+dfsg1-4ubuntu3.2

NVD Description

Note: Versions mentioned in the description apply only to the upstream shadow package and not the shadow package as distributed by Ubuntu. See How to fix? for Ubuntu:24.04 relevant fixed versions and status.

shadow-utils (aka shadow) 4.4 through 4.17.0 establishes a default /etc/subuid behavior (e.g., uid 100000 through 165535 for the first user account) that can realistically conflict with the uids of users defined on locally administered networks, potentially leading to account takeover, e.g., by leveraging newuidmap for access to an NFS home directory (or same-host resources in the case of remote logins by these local network users). NOTE: it may also be argued that system administrators should not have assigned uids, within local networks, that are within the range that can occur in /etc/subuid.

Remediation

There is no fixed version for Ubuntu:24.04 shadow.

References


Release of Invalid Pointer or Reference

low severity

  • Manifest file: quay.io/argoproj/argocd:v2.13.8/argoproj/argocd Dockerfile
  • Package Manager: ubuntu:24.04
  • Vulnerable module: patch
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 and patch@2.7.6-7build3

Detailed paths

  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 patch@2.7.6-7build3

NVD Description

Note: Versions mentioned in the description apply only to the upstream patch package and not the patch package as distributed by Ubuntu. See How to fix? for Ubuntu:24.04 relevant fixed versions and status.

An Invalid Pointer vulnerability exists in GNU patch 2.7 via the another_hunk function, which causes a Denial of Service.

Remediation

There is no fixed version for Ubuntu:24.04 patch.

References


Double Free

low severity

  • Manifest file: quay.io/argoproj/argocd:v2.13.8/argoproj/argocd Dockerfile
  • Package Manager: ubuntu:24.04
  • Vulnerable module: patch
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 and patch@2.7.6-7build3

Detailed paths

  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 patch@2.7.6-7build3

NVD Description

Note: Versions mentioned in the description apply only to the upstream patch package and not the patch package as distributed by Ubuntu. See How to fix? for Ubuntu:24.04 relevant fixed versions and status.

A double free exists in the another_hunk function in pch.c in GNU patch through 2.7.6.

Remediation

There is no fixed version for Ubuntu:24.04 patch.

References


CVE-2024-41996

low severity

  • Manifest file: quay.io/argoproj/argocd:v2.13.8/argoproj/argocd Dockerfile
  • Package Manager: ubuntu:24.04
  • Vulnerable module: openssl/libssl3t64
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 and openssl/libssl3t64@3.0.13-0ubuntu3.5

Detailed paths

  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 openssl/libssl3t64@3.0.13-0ubuntu3.5
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 coreutils@9.4-3ubuntu6 openssl/libssl3t64@3.0.13-0ubuntu3.5
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 cyrus-sasl2/libsasl2-modules@2.1.28+dfsg1-5ubuntu3.1 openssl/libssl3t64@3.0.13-0ubuntu3.5
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 libfido2/libfido2-1@1.14.0-1build3 openssl/libssl3t64@3.0.13-0ubuntu3.5
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 openssh/openssh-client@1:9.6p1-3ubuntu13.11 openssl/libssl3t64@3.0.13-0ubuntu3.5
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 ca-certificates@20240203 openssl@3.0.13-0ubuntu3.5 openssl/libssl3t64@3.0.13-0ubuntu3.5
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 git@1:2.43.0-1ubuntu7.2 curl/libcurl3t64-gnutls@8.5.0-2ubuntu10.6 libssh/libssh-4@0.10.6-2build2 openssl/libssl3t64@3.0.13-0ubuntu3.5
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 git@1:2.43.0-1ubuntu7.2 curl/libcurl3t64-gnutls@8.5.0-2ubuntu10.6 krb5/libgssapi-krb5-2@1.20.1-6ubuntu2.5 krb5/libkrb5-3@1.20.1-6ubuntu2.5 openssl/libssl3t64@3.0.13-0ubuntu3.5
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 git@1:2.43.0-1ubuntu7.2 curl/libcurl3t64-gnutls@8.5.0-2ubuntu10.6 openldap/libldap2@2.6.7+dfsg-1~exp1ubuntu8.2 cyrus-sasl2/libsasl2-2@2.1.28+dfsg1-5ubuntu3.1 openssl/libssl3t64@3.0.13-0ubuntu3.5
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 openssl@3.0.13-0ubuntu3.5
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 ca-certificates@20240203 openssl@3.0.13-0ubuntu3.5

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Ubuntu. See How to fix? for Ubuntu:24.04 relevant fixed versions and status.

Validating the order of the public keys in the Diffie-Hellman Key Agreement Protocol, when an approved safe prime is used, allows remote attackers (from the client side) to trigger unnecessarily expensive server-side DHE modular-exponentiation calculations. The client may cause asymmetric resource consumption. The basic attack scenario is that the client must claim that it can only communicate with DHE, and the server must be configured to allow DHE and validate the order of the public key.

Remediation

There is no fixed version for Ubuntu:24.04 openssl.

References


Information Exposure

low severity

  • Manifest file: quay.io/argoproj/argocd:v2.13.8/argoproj/argocd Dockerfile
  • Package Manager: ubuntu:24.04
  • Vulnerable module: libgcrypt20
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 and libgcrypt20@1.10.3-2build1

Detailed paths

  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 libgcrypt20@1.10.3-2build1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 gnupg2/dirmngr@2.4.4-2ubuntu17.2 libgcrypt20@1.10.3-2build1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 gnupg2/gpg@2.4.4-2ubuntu17.2 libgcrypt20@1.10.3-2build1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 gnupg2/gpg-agent@2.4.4-2ubuntu17.2 libgcrypt20@1.10.3-2build1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 apt@2.7.14build2 apt/libapt-pkg6.0t64@2.7.14build2 libgcrypt20@1.10.3-2build1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 apt@2.7.14build2 gnupg2/gpgv@2.4.4-2ubuntu17.2 libgcrypt20@1.10.3-2build1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 gnupg2/gpg@2.4.4-2ubuntu17.2 gnupg2/gpgconf@2.4.4-2ubuntu17.2 libgcrypt20@1.10.3-2build1
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 apt@2.7.14build2 adduser@3.137ubuntu1 shadow/passwd@1:4.13+dfsg1-4ubuntu3.2 pam/libpam-modules@1.5.3-5ubuntu5.1 systemd/libsystemd0@255.4-1ubuntu8.6 libgcrypt20@1.10.3-2build1

NVD Description

Note: Versions mentioned in the description apply only to the upstream libgcrypt20 package and not the libgcrypt20 package as distributed by Ubuntu. See How to fix? for Ubuntu:24.04 relevant fixed versions and status.

A timing-based side-channel flaw was found in libgcrypt's RSA implementation. This issue may allow a remote attacker to initiate a Bleichenbacher-style attack, which can lead to the decryption of RSA ciphertexts.

Remediation

There is no fixed version for Ubuntu:24.04 libgcrypt20.

References


Out-of-bounds Write

low severity

  • Manifest file: quay.io/argoproj/argocd:v2.13.8/argoproj/argocd Dockerfile
  • Package Manager: ubuntu:24.04
  • Vulnerable module: gnupg2/gpgv
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 and gnupg2/gpgv@2.4.4-2ubuntu17.2

Detailed paths

  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 gnupg2/gpgv@2.4.4-2ubuntu17.2
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 apt@2.7.14build2 gnupg2/gpgv@2.4.4-2ubuntu17.2
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 gnupg2/dirmngr@2.4.4-2ubuntu17.2 gnupg2/gpgconf@2.4.4-2ubuntu17.2
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 gnupg2/gpg-agent@2.4.4-2ubuntu17.2 gnupg2/gpgconf@2.4.4-2ubuntu17.2
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 gnupg2/gpg@2.4.4-2ubuntu17.2 gnupg2/gpgconf@2.4.4-2ubuntu17.2
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 gnupg2/dirmngr@2.4.4-2ubuntu17.2
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 gnupg2/gpg@2.4.4-2ubuntu17.2
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 gnupg2/gpg-agent@2.4.4-2ubuntu17.2

NVD Description

Note: Versions mentioned in the description apply only to the upstream gnupg2 package and not the gnupg2 package as distributed by Ubuntu. See How to fix? for Ubuntu:24.04 relevant fixed versions and status.

GnuPG can be made to spin on a relatively small input by (for example) crafting a public key with thousands of signatures attached, compressed down to just a few KB.

Remediation

There is no fixed version for Ubuntu:24.04 gnupg2.

References


Allocation of Resources Without Limits or Throttling

low severity

  • Manifest file: quay.io/argoproj/argocd:v2.13.8/argoproj/argocd Dockerfile
  • Package Manager: ubuntu:24.04
  • Vulnerable module: glibc/libc-bin
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 and glibc/libc-bin@2.39-0ubuntu8.4

Detailed paths

  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 glibc/libc-bin@2.39-0ubuntu8.4
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 glibc/libc6@2.39-0ubuntu8.4

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Ubuntu. See How to fix? for Ubuntu:24.04 relevant fixed versions and status.

sha256crypt and sha512crypt through 0.6 allow attackers to cause a denial of service (CPU consumption) because the algorithm's runtime is proportional to the square of the length of the password.

Remediation

There is no fixed version for Ubuntu:24.04 glibc.

References


Insufficient Documentation of Error Handling Techniques

low severity

  • Manifest file: quay.io/argoproj/argocd:v2.13.8/argoproj/argo-cd/v2 /usr/local/bin/argocd
  • Package Manager: golang
  • Vulnerable module: github.com/golang-jwt/jwt
  • Introduced through: github.com/argoproj/argo-cd/v2@* and github.com/golang-jwt/jwt@v3.2.2+incompatible

Detailed paths

  • Introduced through: github.com/argoproj/argo-cd/v2@* github.com/golang-jwt/jwt@v3.2.2+incompatible

Overview

Affected versions of this package are vulnerable to Insufficient Documentation of Error Handling Techniques in the ParseWithClaims function. An attacker can exploit this to accept invalid tokens by only checking for specific errors and ignoring others.

Workaround

Users who are not able to upgrade to the fixed version should make sure that they are properly checking for all errors, see example_test.go

Remediation

A fix was pushed into the master branch but not yet published.

References


CVE-2025-0167

low severity

  • Manifest file: quay.io/argoproj/argocd:v2.13.8/argoproj/argocd Dockerfile
  • Package Manager: ubuntu:24.04
  • Vulnerable module: curl/libcurl3t64-gnutls
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8, git@1:2.43.0-1ubuntu7.2 and others

Detailed paths

  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 git@1:2.43.0-1ubuntu7.2 curl/libcurl3t64-gnutls@8.5.0-2ubuntu10.6

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Ubuntu. See How to fix? for Ubuntu:24.04 relevant fixed versions and status.

When asked to use a .netrc file for credentials and to follow HTTP redirects, curl could leak the password used for the first host to the followed-to host under certain circumstances.

This flaw only manifests itself if the netrc file has a default entry that omits both login and password. A rare circumstance.

Remediation

There is no fixed version for Ubuntu:24.04 curl.

References


Improper Input Validation

low severity

  • Manifest file: quay.io/argoproj/argocd:v2.13.8/argoproj/argocd Dockerfile
  • Package Manager: ubuntu:24.04
  • Vulnerable module: coreutils
  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 and coreutils@9.4-3ubuntu6

Detailed paths

  • Introduced through: docker-image|quay.io/argoproj/argocd@v2.13.8 coreutils@9.4-3ubuntu6

NVD Description

Note: Versions mentioned in the description apply only to the upstream coreutils package and not the coreutils package as distributed by Ubuntu. See How to fix? for Ubuntu:24.04 relevant fixed versions and status.

chroot in GNU coreutils, when used with --userspec, allows local users to escape to the parent session via a crafted TIOCSTI ioctl call, which pushes characters to the terminal's input buffer.

Remediation

There is no fixed version for Ubuntu:24.04 coreutils.

References