From 5c175e38c50542ec868b3ccd53876e6a9c82540c Mon Sep 17 00:00:00 2001 From: "github-actions[bot]" <41898282+github-actions[bot]@users.noreply.github.com> Date: Tue, 7 May 2024 12:57:43 +0000 Subject: [PATCH] [Bot] docs: Update Snyk reports (#18080) Signed-off-by: CI Co-authored-by: CI --- docs/snyk/index.md | 76 +- docs/snyk/master/argocd-iac-install.html | 2 +- .../master/argocd-iac-namespace-install.html | 2 +- docs/snyk/master/argocd-test.html | 291 +------ .../master/ghcr.io_dexidp_dex_v2.38.0.html | 8 +- docs/snyk/master/haproxy_2.6.14-alpine.html | 9 +- .../quay.io_argoproj_argocd_latest.html | 161 +--- docs/snyk/master/redis_7.0.15-alpine.html | 4 +- .../argocd-iac-install.html | 2 +- .../argocd-iac-namespace-install.html | 2 +- .../{v2.10.8 => v2.10.9}/argocd-test.html | 14 +- .../ghcr.io_dexidp_dex_v2.37.0.html | 9 +- .../haproxy_2.6.14-alpine.html | 9 +- .../quay.io_argoproj_argocd_v2.10.9.html} | 661 +++++---------- .../redis_7.0.15-alpine.html | 4 +- .../argocd-iac-install.html | 4 +- .../argocd-iac-namespace-install.html | 4 +- .../argocd-test.html | 545 ++++--------- .../ghcr.io_dexidp_dex_v2.38.0.html | 8 +- .../haproxy_2.6.14-alpine.html | 9 +- .../quay.io_argoproj_argocd_v2.11.0-rc3.html} | 750 ++++++------------ .../redis_7.0.14-alpine.html | 8 +- .../argocd-iac-install.html | 2 +- .../argocd-iac-namespace-install.html | 2 +- .../{v2.8.17 => v2.8.18}/argocd-test.html | 14 +- .../ghcr.io_dexidp_dex_v2.37.0.html | 9 +- .../haproxy_2.6.14-alpine.html | 9 +- .../quay.io_argoproj_argocd_v2.8.18.html} | 585 +++++--------- .../redis_7.0.15-alpine.html | 4 +- .../argocd-iac-install.html | 2 +- .../argocd-iac-namespace-install.html | 2 +- .../{v2.9.13 => v2.9.14}/argocd-test.html | 14 +- .../ghcr.io_dexidp_dex_v2.37.0.html | 9 +- .../haproxy_2.6.14-alpine.html | 9 +- .../quay.io_argoproj_argocd_v2.9.14.html} | 629 +++++++-------- .../redis_7.0.15-alpine.html | 4 +- 36 files changed, 1316 insertions(+), 2560 deletions(-) rename docs/snyk/{v2.10.8 => v2.10.9}/argocd-iac-install.html (99%) rename docs/snyk/{v2.10.8 => v2.10.9}/argocd-iac-namespace-install.html (99%) rename docs/snyk/{v2.10.8 => v2.10.9}/argocd-test.html (99%) rename docs/snyk/{v2.8.17 => v2.10.9}/ghcr.io_dexidp_dex_v2.37.0.html (99%) rename docs/snyk/{v2.8.17 => v2.10.9}/haproxy_2.6.14-alpine.html (98%) rename docs/snyk/{v2.9.13/quay.io_argoproj_argocd_v2.9.13.html => v2.10.9/quay.io_argoproj_argocd_v2.10.9.html} (91%) rename docs/snyk/{v2.10.8 => v2.10.9}/redis_7.0.15-alpine.html (98%) rename docs/snyk/{v2.11.0-rc2 => v2.11.0-rc3}/argocd-iac-install.html (99%) rename docs/snyk/{v2.11.0-rc2 => v2.11.0-rc3}/argocd-iac-namespace-install.html (99%) rename docs/snyk/{v2.11.0-rc2 => v2.11.0-rc3}/argocd-test.html (95%) rename docs/snyk/{v2.11.0-rc2 => v2.11.0-rc3}/ghcr.io_dexidp_dex_v2.38.0.html (99%) rename docs/snyk/{v2.9.13 => v2.11.0-rc3}/haproxy_2.6.14-alpine.html (98%) rename docs/snyk/{v2.11.0-rc2/quay.io_argoproj_argocd_v2.11.0-rc2.html => v2.11.0-rc3/quay.io_argoproj_argocd_v2.11.0-rc3.html} (89%) rename docs/snyk/{v2.11.0-rc2 => v2.11.0-rc3}/redis_7.0.14-alpine.html (98%) rename docs/snyk/{v2.8.17 => v2.8.18}/argocd-iac-install.html (99%) rename docs/snyk/{v2.8.17 => v2.8.18}/argocd-iac-namespace-install.html (99%) rename docs/snyk/{v2.8.17 => v2.8.18}/argocd-test.html (99%) rename docs/snyk/{v2.9.13 => v2.8.18}/ghcr.io_dexidp_dex_v2.37.0.html (99%) rename docs/snyk/{v2.10.8 => v2.8.18}/haproxy_2.6.14-alpine.html (98%) rename docs/snyk/{v2.8.17/quay.io_argoproj_argocd_v2.8.17.html => v2.8.18/quay.io_argoproj_argocd_v2.8.18.html} (94%) rename docs/snyk/{v2.8.17 => v2.8.18}/redis_7.0.15-alpine.html (98%) rename docs/snyk/{v2.9.13 => v2.9.14}/argocd-iac-install.html (99%) rename docs/snyk/{v2.9.13 => v2.9.14}/argocd-iac-namespace-install.html (99%) rename docs/snyk/{v2.9.13 => v2.9.14}/argocd-test.html (99%) rename docs/snyk/{v2.10.8 => v2.9.14}/ghcr.io_dexidp_dex_v2.37.0.html (99%) rename docs/snyk/{v2.11.0-rc2 => v2.9.14}/haproxy_2.6.14-alpine.html (98%) rename docs/snyk/{v2.10.8/quay.io_argoproj_argocd_v2.10.8.html => v2.9.14/quay.io_argoproj_argocd_v2.9.14.html} (94%) rename docs/snyk/{v2.9.13 => v2.9.14}/redis_7.0.15-alpine.html (98%) diff --git a/docs/snyk/index.md b/docs/snyk/index.md index 66daffb7bd393..eb60e85f03604 100644 --- a/docs/snyk/index.md +++ b/docs/snyk/index.md @@ -13,63 +13,63 @@ recent minor releases. | | Critical | High | Medium | Low | |---:|:--------:|:----:|:------:|:---:| -| [go.mod](master/argocd-test.html) | 0 | 0 | 7 | 0 | +| [go.mod](master/argocd-test.html) | 0 | 0 | 6 | 0 | | [ui/yarn.lock](master/argocd-test.html) | 0 | 0 | 1 | 0 | | [dex:v2.38.0](master/ghcr.io_dexidp_dex_v2.38.0.html) | 0 | 0 | 2 | 2 | | [haproxy:2.6.14-alpine](master/haproxy_2.6.14-alpine.html) | 0 | 1 | 3 | 2 | -| [argocd:latest](master/quay.io_argoproj_argocd_latest.html) | 0 | 0 | 7 | 14 | +| [argocd:latest](master/quay.io_argoproj_argocd_latest.html) | 0 | 0 | 5 | 14 | | [redis:7.0.15-alpine](master/redis_7.0.15-alpine.html) | 0 | 0 | 0 | 1 | | [install.yaml](master/argocd-iac-install.html) | - | - | - | - | | [namespace-install.yaml](master/argocd-iac-namespace-install.html) | - | - | - | - | -### v2.11.0-rc2 +### v2.11.0-rc3 | | Critical | High | Medium | Low | |---:|:--------:|:----:|:------:|:---:| -| [go.mod](v2.11.0-rc2/argocd-test.html) | 0 | 1 | 10 | 0 | -| [ui/yarn.lock](v2.11.0-rc2/argocd-test.html) | 0 | 0 | 1 | 0 | -| [dex:v2.38.0](v2.11.0-rc2/ghcr.io_dexidp_dex_v2.38.0.html) | 0 | 0 | 2 | 2 | -| [haproxy:2.6.14-alpine](v2.11.0-rc2/haproxy_2.6.14-alpine.html) | 0 | 1 | 3 | 2 | -| [argocd:v2.11.0-rc2](v2.11.0-rc2/quay.io_argoproj_argocd_v2.11.0-rc2.html) | 0 | 0 | 9 | 14 | -| [redis:7.0.14-alpine](v2.11.0-rc2/redis_7.0.14-alpine.html) | 0 | 0 | 2 | 2 | -| [install.yaml](v2.11.0-rc2/argocd-iac-install.html) | - | - | - | - | -| [namespace-install.yaml](v2.11.0-rc2/argocd-iac-namespace-install.html) | - | - | - | - | +| [go.mod](v2.11.0-rc3/argocd-test.html) | 0 | 1 | 9 | 0 | +| [ui/yarn.lock](v2.11.0-rc3/argocd-test.html) | 0 | 0 | 1 | 0 | +| [dex:v2.38.0](v2.11.0-rc3/ghcr.io_dexidp_dex_v2.38.0.html) | 0 | 0 | 2 | 2 | +| [haproxy:2.6.14-alpine](v2.11.0-rc3/haproxy_2.6.14-alpine.html) | 0 | 1 | 3 | 2 | +| [argocd:v2.11.0-rc3](v2.11.0-rc3/quay.io_argoproj_argocd_v2.11.0-rc3.html) | 0 | 0 | 5 | 14 | +| [redis:7.0.14-alpine](v2.11.0-rc3/redis_7.0.14-alpine.html) | 0 | 0 | 2 | 2 | +| [install.yaml](v2.11.0-rc3/argocd-iac-install.html) | - | - | - | - | +| [namespace-install.yaml](v2.11.0-rc3/argocd-iac-namespace-install.html) | - | - | - | - | -### v2.10.8 +### v2.10.9 | | Critical | High | Medium | Low | |---:|:--------:|:----:|:------:|:---:| -| [go.mod](v2.10.8/argocd-test.html) | 0 | 1 | 12 | 0 | -| [ui/yarn.lock](v2.10.8/argocd-test.html) | 0 | 0 | 1 | 0 | -| [dex:v2.37.0](v2.10.8/ghcr.io_dexidp_dex_v2.37.0.html) | 1 | 1 | 6 | 2 | -| [haproxy:2.6.14-alpine](v2.10.8/haproxy_2.6.14-alpine.html) | 0 | 1 | 3 | 2 | -| [argocd:v2.10.8](v2.10.8/quay.io_argoproj_argocd_v2.10.8.html) | 0 | 0 | 7 | 14 | -| [redis:7.0.15-alpine](v2.10.8/redis_7.0.15-alpine.html) | 0 | 0 | 0 | 1 | -| [install.yaml](v2.10.8/argocd-iac-install.html) | - | - | - | - | -| [namespace-install.yaml](v2.10.8/argocd-iac-namespace-install.html) | - | - | - | - | +| [go.mod](v2.10.9/argocd-test.html) | 0 | 1 | 12 | 0 | +| [ui/yarn.lock](v2.10.9/argocd-test.html) | 0 | 0 | 1 | 0 | +| [dex:v2.37.0](v2.10.9/ghcr.io_dexidp_dex_v2.37.0.html) | 1 | 1 | 6 | 2 | +| [haproxy:2.6.14-alpine](v2.10.9/haproxy_2.6.14-alpine.html) | 0 | 1 | 3 | 2 | +| [argocd:v2.10.9](v2.10.9/quay.io_argoproj_argocd_v2.10.9.html) | 0 | 0 | 5 | 14 | +| [redis:7.0.15-alpine](v2.10.9/redis_7.0.15-alpine.html) | 0 | 0 | 0 | 1 | +| [install.yaml](v2.10.9/argocd-iac-install.html) | - | - | - | - | +| [namespace-install.yaml](v2.10.9/argocd-iac-namespace-install.html) | - | - | - | - | -### v2.9.13 +### v2.9.14 | | Critical | High | Medium | Low | |---:|:--------:|:----:|:------:|:---:| -| [go.mod](v2.9.13/argocd-test.html) | 0 | 2 | 12 | 0 | -| [ui/yarn.lock](v2.9.13/argocd-test.html) | 0 | 0 | 1 | 0 | -| [dex:v2.37.0](v2.9.13/ghcr.io_dexidp_dex_v2.37.0.html) | 1 | 1 | 6 | 2 | -| [haproxy:2.6.14-alpine](v2.9.13/haproxy_2.6.14-alpine.html) | 0 | 1 | 3 | 2 | -| [argocd:v2.9.13](v2.9.13/quay.io_argoproj_argocd_v2.9.13.html) | 0 | 0 | 7 | 14 | -| [redis:7.0.15-alpine](v2.9.13/redis_7.0.15-alpine.html) | 0 | 0 | 0 | 1 | -| [install.yaml](v2.9.13/argocd-iac-install.html) | - | - | - | - | -| [namespace-install.yaml](v2.9.13/argocd-iac-namespace-install.html) | - | - | - | - | +| [go.mod](v2.9.14/argocd-test.html) | 0 | 2 | 12 | 0 | +| [ui/yarn.lock](v2.9.14/argocd-test.html) | 0 | 0 | 1 | 0 | +| [dex:v2.37.0](v2.9.14/ghcr.io_dexidp_dex_v2.37.0.html) | 1 | 1 | 6 | 2 | +| [haproxy:2.6.14-alpine](v2.9.14/haproxy_2.6.14-alpine.html) | 0 | 1 | 3 | 2 | +| [argocd:v2.9.14](v2.9.14/quay.io_argoproj_argocd_v2.9.14.html) | 0 | 0 | 5 | 14 | +| [redis:7.0.15-alpine](v2.9.14/redis_7.0.15-alpine.html) | 0 | 0 | 0 | 1 | +| [install.yaml](v2.9.14/argocd-iac-install.html) | - | - | - | - | +| [namespace-install.yaml](v2.9.14/argocd-iac-namespace-install.html) | - | - | - | - | -### v2.8.17 +### v2.8.18 | | Critical | High | Medium | Low | |---:|:--------:|:----:|:------:|:---:| -| [go.mod](v2.8.17/argocd-test.html) | 0 | 2 | 12 | 0 | -| [ui/yarn.lock](v2.8.17/argocd-test.html) | 0 | 0 | 1 | 0 | -| [dex:v2.37.0](v2.8.17/ghcr.io_dexidp_dex_v2.37.0.html) | 1 | 1 | 6 | 2 | -| [haproxy:2.6.14-alpine](v2.8.17/haproxy_2.6.14-alpine.html) | 0 | 1 | 3 | 2 | -| [argocd:v2.8.17](v2.8.17/quay.io_argoproj_argocd_v2.8.17.html) | 0 | 0 | 7 | 14 | -| [redis:7.0.15-alpine](v2.8.17/redis_7.0.15-alpine.html) | 0 | 0 | 0 | 1 | -| [install.yaml](v2.8.17/argocd-iac-install.html) | - | - | - | - | -| [namespace-install.yaml](v2.8.17/argocd-iac-namespace-install.html) | - | - | - | - | +| [go.mod](v2.8.18/argocd-test.html) | 0 | 2 | 12 | 0 | +| [ui/yarn.lock](v2.8.18/argocd-test.html) | 0 | 0 | 1 | 0 | +| [dex:v2.37.0](v2.8.18/ghcr.io_dexidp_dex_v2.37.0.html) | 1 | 1 | 6 | 2 | +| [haproxy:2.6.14-alpine](v2.8.18/haproxy_2.6.14-alpine.html) | 0 | 1 | 3 | 2 | +| [argocd:v2.8.18](v2.8.18/quay.io_argoproj_argocd_v2.8.18.html) | 0 | 0 | 5 | 14 | +| [redis:7.0.15-alpine](v2.8.18/redis_7.0.15-alpine.html) | 0 | 0 | 0 | 1 | +| [install.yaml](v2.8.18/argocd-iac-install.html) | - | - | - | - | +| [namespace-install.yaml](v2.8.18/argocd-iac-namespace-install.html) | - | - | - | - | diff --git a/docs/snyk/master/argocd-iac-install.html b/docs/snyk/master/argocd-iac-install.html index fd04604d4cad3..c58d1909aebde 100644 --- a/docs/snyk/master/argocd-iac-install.html +++ b/docs/snyk/master/argocd-iac-install.html @@ -456,7 +456,7 @@

Snyk test report

-

April 28th 2024, 12:17:57 am (UTC+00:00)

+

May 5th 2024, 12:17:54 am (UTC+00:00)

Scanned the following path: diff --git a/docs/snyk/master/argocd-iac-namespace-install.html b/docs/snyk/master/argocd-iac-namespace-install.html index 34f68f21d1209..88bee89daa134 100644 --- a/docs/snyk/master/argocd-iac-namespace-install.html +++ b/docs/snyk/master/argocd-iac-namespace-install.html @@ -456,7 +456,7 @@

Snyk test report

-

April 28th 2024, 12:18:05 am (UTC+00:00)

+

May 5th 2024, 12:18:04 am (UTC+00:00)

Scanned the following path: diff --git a/docs/snyk/master/argocd-test.html b/docs/snyk/master/argocd-test.html index 1bd1432ba6134..45385faf00d73 100644 --- a/docs/snyk/master/argocd-test.html +++ b/docs/snyk/master/argocd-test.html @@ -7,7 +7,7 @@ Snyk test report - + @@ -456,7 +456,7 @@

Snyk test report

-

April 28th 2024, 12:16:04 am (UTC+00:00)

+

May 5th 2024, 12:15:44 am (UTC+00:00)

Scanned the following paths: @@ -467,9 +467,9 @@

Snyk test report

-
8 known vulnerabilities
-
31 vulnerable dependency paths
-
2044 dependencies
+
7 known vulnerabilities
+
25 vulnerable dependency paths
+
2045 dependencies
@@ -538,221 +538,6 @@

Detailed paths

More about this vulnerability

- -
-

Regular Expression Denial of Service (ReDoS)

-
- -
- medium severity -
- -
- -
    -
  • - Manifest file: /argo-cd/argoproj/argo-cd/v2 go.mod -
  • -
  • - Package Manager: golang -
  • -
  • - Vulnerable module: - - github.com/whilp/git-urls -
  • - -
  • Introduced through: - - github.com/argoproj/argo-cd/v2@0.0.0 and github.com/whilp/git-urls@1.0.2 - -
  • -
- -
- - -

Detailed paths

- -
    -
  • - Introduced through: - github.com/argoproj/argo-cd/v2@0.0.0 - - github.com/whilp/git-urls@1.0.2 - - - -
  • -
  • - Introduced through: - github.com/argoproj/argo-cd/v2@0.0.0 - - github.com/argoproj/notifications-engine/pkg/services@#2daee6022f41 - - github.com/whilp/git-urls@1.0.2 - - - -
  • -
  • - Introduced through: - github.com/argoproj/argo-cd/v2@0.0.0 - - github.com/argoproj/notifications-engine/pkg/subscriptions@#2daee6022f41 - - github.com/argoproj/notifications-engine/pkg/services@#2daee6022f41 - - github.com/whilp/git-urls@1.0.2 - - - -
  • -
  • - Introduced through: - github.com/argoproj/argo-cd/v2@0.0.0 - - github.com/argoproj/notifications-engine/pkg/cmd@#2daee6022f41 - - github.com/argoproj/notifications-engine/pkg/services@#2daee6022f41 - - github.com/whilp/git-urls@1.0.2 - - - -
  • -
  • - Introduced through: - github.com/argoproj/argo-cd/v2@0.0.0 - - github.com/argoproj/notifications-engine/pkg/api@#2daee6022f41 - - github.com/argoproj/notifications-engine/pkg/subscriptions@#2daee6022f41 - - github.com/argoproj/notifications-engine/pkg/services@#2daee6022f41 - - github.com/whilp/git-urls@1.0.2 - - - -
  • -
  • - Introduced through: - github.com/argoproj/argo-cd/v2@0.0.0 - - github.com/argoproj/notifications-engine/pkg/controller@#2daee6022f41 - - github.com/argoproj/notifications-engine/pkg/subscriptions@#2daee6022f41 - - github.com/argoproj/notifications-engine/pkg/services@#2daee6022f41 - - github.com/whilp/git-urls@1.0.2 - - - -
  • -
- -
- -
- -

Overview

-

github.com/whilp/git-urls is a Git URLs parser

-

Affected versions of this package are vulnerable to Regular Expression Denial of Service (ReDoS) due to the usage of an insecure regular expression in scpSyntax. Exploiting this vulnerability is possible when a long input is provided inside the directory path of the git URL.

-

Note: - This vulnerability has existed since commit 4a18977c6eecbf4ce0ca1e486e9ba77072ba4395.

-

PoC

-

-        var payload = strings.Repeat("////", 19000000) //payload used, the number can be tweaked to cause 7 second delay
-        malicious_url := "6en6ar@-:0////" + payload + "\"
-        begin := time.Now()
-        //u, err := giturls.ParseScp("remote_username@10.10.0.2:/remote/directory")// normal git url
-        _, err := giturls.ParseScp(malicious_url)
-        if err != nil {
-        fmt.Errorf("[ - ] Error ->" + err.Error())
-        }
-        //fmt.Println("[ + ] Url --> " + u.Host)
-        elapse := time.Since(begin)
-        fmt.Printf("Function took %s", elapse)
-        
-

Details

-

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its original and legitimate users. There are many types of DoS attacks, ranging from trying to clog the network pipes to the system by generating a large volume of traffic from many machines (a Distributed Denial of Service - DDoS - attack) to sending crafted requests that cause a system to crash or take a disproportional amount of time to process.

-

The Regular expression Denial of Service (ReDoS) is a type of Denial of Service attack. Regular expressions are incredibly powerful, but they aren't very intuitive and can ultimately end up making it easy for attackers to take your site down.

-

Let’s take the following regular expression as an example:

-
regex = /A(B|C+)+D/
-        
-

This regular expression accomplishes the following:

-
    -
  • A The string must start with the letter 'A'
  • -
  • (B|C+)+ The string must then follow the letter A with either the letter 'B' or some number of occurrences of the letter 'C' (the + matches one or more times). The + at the end of this section states that we can look for one or more matches of this section.
  • -
  • D Finally, we ensure this section of the string ends with a 'D'
  • -
-

The expression would match inputs such as ABBD, ABCCCCD, ABCBCCCD and ACCCCCD

-

It most cases, it doesn't take very long for a regex engine to find a match:

-
$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCD")'
-        0.04s user 0.01s system 95% cpu 0.052 total
-        
-        $ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCX")'
-        1.79s user 0.02s system 99% cpu 1.812 total
-        
-

The entire process of testing it against a 30 characters long string takes around ~52ms. But when given an invalid string, it takes nearly two seconds to complete the test, over ten times as long as it took to test a valid string. The dramatic difference is due to the way regular expressions get evaluated.

-

Most Regex engines will work very similarly (with minor differences). The engine will match the first possible way to accept the current character and proceed to the next one. If it then fails to match the next one, it will backtrack and see if there was another way to digest the previous character. If it goes too far down the rabbit hole only to find out the string doesn’t match in the end, and if many characters have multiple valid regex paths, the number of backtracking steps can become very large, resulting in what is known as catastrophic backtracking.

-

Let's look at how our expression runs into this problem, using a shorter string: "ACCCX". While it seems fairly straightforward, there are still four different ways that the engine could match those three C's:

-
    -
  1. CCC
  2. -
  3. CC+C
  4. -
  5. C+CC
  6. -
  7. C+C+C.
  8. -
-

The engine has to try each of those combinations to see if any of them potentially match against the expression. When you combine that with the other steps the engine must take, we can use RegEx 101 debugger to see the engine has to take a total of 38 steps before it can determine the string doesn't match.

-

From there, the number of steps the engine must use to validate a string just continues to grow.

- - - - - - - - - - - - - - - - - - - - - - - - - - - - -
StringNumber of C'sNumber of steps
ACCCX338
ACCCCX471
ACCCCCX5136
ACCCCCCCCCCCCCCX1465,553
-

By the time the string includes 14 C's, the engine has to take over 65,000 steps just to see if the string is valid. These extreme situations can cause them to work very slowly (exponentially related to input size, as shown above), allowing an attacker to exploit this and can cause the service to excessively consume CPU, resulting in a Denial of Service.

-

Remediation

-

There is no fixed version for github.com/whilp/git-urls.

-

References

- - -
- - -

MPL-2.0 license

@@ -925,7 +710,7 @@

Detailed paths

Introduced through: github.com/argoproj/argo-cd/v2@0.0.0 - github.com/argoproj/notifications-engine/pkg/services@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/services@#f48567108f01 github.com/hashicorp/go-retryablehttp@0.7.4 @@ -947,9 +732,9 @@

Detailed paths

Introduced through: github.com/argoproj/argo-cd/v2@0.0.0 - github.com/argoproj/notifications-engine/pkg/subscriptions@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/subscriptions@#f48567108f01 - github.com/argoproj/notifications-engine/pkg/services@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/services@#f48567108f01 github.com/hashicorp/go-retryablehttp@0.7.4 @@ -960,9 +745,9 @@

Detailed paths

Introduced through: github.com/argoproj/argo-cd/v2@0.0.0 - github.com/argoproj/notifications-engine/pkg/cmd@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/cmd@#f48567108f01 - github.com/argoproj/notifications-engine/pkg/services@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/services@#f48567108f01 github.com/hashicorp/go-retryablehttp@0.7.4 @@ -973,7 +758,7 @@

Detailed paths

Introduced through: github.com/argoproj/argo-cd/v2@0.0.0 - github.com/argoproj/notifications-engine/pkg/services@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/services@#f48567108f01 github.com/opsgenie/opsgenie-go-sdk-v2/client@1.0.5 @@ -986,11 +771,11 @@

Detailed paths

Introduced through: github.com/argoproj/argo-cd/v2@0.0.0 - github.com/argoproj/notifications-engine/pkg/api@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/api@#f48567108f01 - github.com/argoproj/notifications-engine/pkg/subscriptions@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/subscriptions@#f48567108f01 - github.com/argoproj/notifications-engine/pkg/services@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/services@#f48567108f01 github.com/hashicorp/go-retryablehttp@0.7.4 @@ -1001,11 +786,11 @@

Detailed paths

Introduced through: github.com/argoproj/argo-cd/v2@0.0.0 - github.com/argoproj/notifications-engine/pkg/controller@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/controller@#f48567108f01 - github.com/argoproj/notifications-engine/pkg/subscriptions@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/subscriptions@#f48567108f01 - github.com/argoproj/notifications-engine/pkg/services@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/services@#f48567108f01 github.com/hashicorp/go-retryablehttp@0.7.4 @@ -1016,9 +801,9 @@

Detailed paths

Introduced through: github.com/argoproj/argo-cd/v2@0.0.0 - github.com/argoproj/notifications-engine/pkg/subscriptions@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/subscriptions@#f48567108f01 - github.com/argoproj/notifications-engine/pkg/services@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/services@#f48567108f01 github.com/opsgenie/opsgenie-go-sdk-v2/client@1.0.5 @@ -1031,9 +816,9 @@

Detailed paths

Introduced through: github.com/argoproj/argo-cd/v2@0.0.0 - github.com/argoproj/notifications-engine/pkg/cmd@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/cmd@#f48567108f01 - github.com/argoproj/notifications-engine/pkg/services@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/services@#f48567108f01 github.com/opsgenie/opsgenie-go-sdk-v2/client@1.0.5 @@ -1046,11 +831,11 @@

Detailed paths

Introduced through: github.com/argoproj/argo-cd/v2@0.0.0 - github.com/argoproj/notifications-engine/pkg/api@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/api@#f48567108f01 - github.com/argoproj/notifications-engine/pkg/subscriptions@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/subscriptions@#f48567108f01 - github.com/argoproj/notifications-engine/pkg/services@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/services@#f48567108f01 github.com/opsgenie/opsgenie-go-sdk-v2/client@1.0.5 @@ -1063,11 +848,11 @@

Detailed paths

Introduced through: github.com/argoproj/argo-cd/v2@0.0.0 - github.com/argoproj/notifications-engine/pkg/controller@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/controller@#f48567108f01 - github.com/argoproj/notifications-engine/pkg/subscriptions@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/subscriptions@#f48567108f01 - github.com/argoproj/notifications-engine/pkg/services@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/services@#f48567108f01 github.com/opsgenie/opsgenie-go-sdk-v2/client@1.0.5 @@ -1166,7 +951,7 @@

Detailed paths

Introduced through: github.com/argoproj/argo-cd/v2@0.0.0 - github.com/argoproj/notifications-engine/pkg/services@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/services@#f48567108f01 github.com/opsgenie/opsgenie-go-sdk-v2/client@1.0.5 @@ -1181,9 +966,9 @@

Detailed paths

Introduced through: github.com/argoproj/argo-cd/v2@0.0.0 - github.com/argoproj/notifications-engine/pkg/subscriptions@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/subscriptions@#f48567108f01 - github.com/argoproj/notifications-engine/pkg/services@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/services@#f48567108f01 github.com/opsgenie/opsgenie-go-sdk-v2/client@1.0.5 @@ -1198,9 +983,9 @@

Detailed paths

Introduced through: github.com/argoproj/argo-cd/v2@0.0.0 - github.com/argoproj/notifications-engine/pkg/cmd@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/cmd@#f48567108f01 - github.com/argoproj/notifications-engine/pkg/services@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/services@#f48567108f01 github.com/opsgenie/opsgenie-go-sdk-v2/client@1.0.5 @@ -1215,11 +1000,11 @@

Detailed paths

Introduced through: github.com/argoproj/argo-cd/v2@0.0.0 - github.com/argoproj/notifications-engine/pkg/api@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/api@#f48567108f01 - github.com/argoproj/notifications-engine/pkg/subscriptions@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/subscriptions@#f48567108f01 - github.com/argoproj/notifications-engine/pkg/services@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/services@#f48567108f01 github.com/opsgenie/opsgenie-go-sdk-v2/client@1.0.5 @@ -1234,11 +1019,11 @@

Detailed paths

Introduced through: github.com/argoproj/argo-cd/v2@0.0.0 - github.com/argoproj/notifications-engine/pkg/controller@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/controller@#f48567108f01 - github.com/argoproj/notifications-engine/pkg/subscriptions@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/subscriptions@#f48567108f01 - github.com/argoproj/notifications-engine/pkg/services@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/services@#f48567108f01 github.com/opsgenie/opsgenie-go-sdk-v2/client@1.0.5 diff --git a/docs/snyk/master/ghcr.io_dexidp_dex_v2.38.0.html b/docs/snyk/master/ghcr.io_dexidp_dex_v2.38.0.html index d985ce03c90da..a8b34e1212383 100644 --- a/docs/snyk/master/ghcr.io_dexidp_dex_v2.38.0.html +++ b/docs/snyk/master/ghcr.io_dexidp_dex_v2.38.0.html @@ -456,7 +456,7 @@

Snyk test report

-

April 28th 2024, 12:16:12 am (UTC+00:00)

+

May 5th 2024, 12:15:58 am (UTC+00:00)

Scanned the following paths: @@ -715,6 +715,8 @@

References

  • https://security.netapp.com/advisory/ntap-20240216-0009/
  • https://security.netapp.com/advisory/ntap-20240426-0008/
  • https://security.netapp.com/advisory/ntap-20240426-0013/
  • +
  • http://www.openwall.com/lists/oss-security/2024/03/11/1
  • +
  • https://security.netapp.com/advisory/ntap-20240503-0011/

  • @@ -868,6 +870,7 @@

    References

  • https://github.openssl.org/openssl/extended-releases/commit/aebaa5883e31122b404e450732dc833dc9dee539
  • https://www.openssl.org/news/secadv/20240125.txt
  • https://security.netapp.com/advisory/ntap-20240208-0006/
  • +
  • http://www.openwall.com/lists/oss-security/2024/03/11/1

  • @@ -2654,6 +2657,7 @@

    References

  • https://github.com/openssl/openssl/commit/18c02492138d1eb8b6548cb26e7b625fb2414a2a
  • https://github.com/openssl/openssl/commit/a830f551557d3d66a84bbb18a5b889c640c36294
  • https://www.openssl.org/news/secadv/20240115.txt
  • +
  • http://www.openwall.com/lists/oss-security/2024/03/11/1

  • @@ -2804,6 +2808,8 @@

    References

  • https://github.com/openssl/openssl/commit/e9d7083e241670332e0443da0f0d4ffb52829f08
  • https://github.openssl.org/openssl/extended-releases/commit/5f8d25770ae6437db119dfc951e207271a326640
  • https://www.openssl.org/news/secadv/20240408.txt
  • +
  • http://www.openwall.com/lists/oss-security/2024/04/08/5
  • +
  • https://security.netapp.com/advisory/ntap-20240503-0013/

  • diff --git a/docs/snyk/master/haproxy_2.6.14-alpine.html b/docs/snyk/master/haproxy_2.6.14-alpine.html index dfea5e7acd528..bb13bc1cb2a26 100644 --- a/docs/snyk/master/haproxy_2.6.14-alpine.html +++ b/docs/snyk/master/haproxy_2.6.14-alpine.html @@ -456,7 +456,7 @@

    Snyk test report

    -

    April 28th 2024, 12:16:17 am (UTC+00:00)

    +

    May 5th 2024, 12:16:08 am (UTC+00:00)

    Scanned the following path: @@ -851,6 +851,7 @@

    References

  • https://www.openssl.org/news/secadv/20231106.txt
  • http://www.openwall.com/lists/oss-security/2023/11/06/2
  • https://security.netapp.com/advisory/ntap-20231130-0010/
  • +
  • http://www.openwall.com/lists/oss-security/2024/03/11/1

  • @@ -1038,6 +1039,8 @@

    References

  • https://security.netapp.com/advisory/ntap-20240216-0009/
  • https://security.netapp.com/advisory/ntap-20240426-0008/
  • https://security.netapp.com/advisory/ntap-20240426-0013/
  • +
  • http://www.openwall.com/lists/oss-security/2024/03/11/1
  • +
  • https://security.netapp.com/advisory/ntap-20240503-0011/

  • @@ -1213,6 +1216,7 @@

    References

  • https://github.openssl.org/openssl/extended-releases/commit/aebaa5883e31122b404e450732dc833dc9dee539
  • https://www.openssl.org/news/secadv/20240125.txt
  • https://security.netapp.com/advisory/ntap-20240208-0006/
  • +
  • http://www.openwall.com/lists/oss-security/2024/03/11/1

  • @@ -1389,6 +1393,7 @@

    References

  • https://github.com/openssl/openssl/commit/18c02492138d1eb8b6548cb26e7b625fb2414a2a
  • https://github.com/openssl/openssl/commit/a830f551557d3d66a84bbb18a5b889c640c36294
  • https://www.openssl.org/news/secadv/20240115.txt
  • +
  • http://www.openwall.com/lists/oss-security/2024/03/11/1

  • @@ -1561,6 +1566,8 @@

    References

  • https://github.com/openssl/openssl/commit/e9d7083e241670332e0443da0f0d4ffb52829f08
  • https://github.openssl.org/openssl/extended-releases/commit/5f8d25770ae6437db119dfc951e207271a326640
  • https://www.openssl.org/news/secadv/20240408.txt
  • +
  • http://www.openwall.com/lists/oss-security/2024/04/08/5
  • +
  • https://security.netapp.com/advisory/ntap-20240503-0013/

  • diff --git a/docs/snyk/master/quay.io_argoproj_argocd_latest.html b/docs/snyk/master/quay.io_argoproj_argocd_latest.html index 19b922d2bb5df..d77bb8858c3d3 100644 --- a/docs/snyk/master/quay.io_argoproj_argocd_latest.html +++ b/docs/snyk/master/quay.io_argoproj_argocd_latest.html @@ -7,7 +7,7 @@ Snyk test report - + @@ -456,7 +456,7 @@

    Snyk test report

    -

    April 28th 2024, 12:16:35 am (UTC+00:00)

    +

    May 5th 2024, 12:16:29 am (UTC+00:00)

    Scanned the following paths: @@ -470,8 +470,8 @@

    Snyk test report

    -
    29 known vulnerabilities
    -
    162 vulnerable dependency paths
    +
    27 known vulnerabilities
    +
    160 vulnerable dependency paths
    2282 dependencies
    @@ -626,82 +626,6 @@

    References

    More about this vulnerability

    -
    -
    -

    CVE-2023-51767

    -
    - -
    - medium severity -
    - -
    - -
      -
    • - Manifest file: quay.io/argoproj/argocd:latest/argoproj/argocd Dockerfile -
    • -
    • - Package Manager: ubuntu:22.04 -
    • -
    • - Vulnerable module: - - openssh/openssh-client -
    • - -
    • Introduced through: - - docker-image|quay.io/argoproj/argocd@latest and openssh/openssh-client@1:8.9p1-3ubuntu0.7 - -
    • -
    - -
    - - -

    Detailed paths

    - -
      -
    • - Introduced through: - docker-image|quay.io/argoproj/argocd@latest - - openssh/openssh-client@1:8.9p1-3ubuntu0.7 - - - -
    • -
    - -
    - -
    - -

    NVD Description

    -

    Note: Versions mentioned in the description apply only to the upstream openssh package and not the openssh package as distributed by Ubuntu. - See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

    -

    OpenSSH through 9.6, when common types of DRAM are used, might allow row hammer attacks (for authentication bypass) because the integer value of authenticated in mm_answer_authpassword does not resist flips of a single bit. NOTE: this is applicable to a certain threat model of attacker-victim co-location in which the attacker has user privileges.

    -

    Remediation

    -

    There is no fixed version for Ubuntu:22.04 openssh.

    -

    References

    - - -
    - - -

    Information Exposure

    @@ -915,78 +839,6 @@

    References

    More about this vulnerability

    - -
    -

    CVE-2024-32487

    -
    - -
    - medium severity -
    - -
    - -
      -
    • - Manifest file: quay.io/argoproj/argocd:latest/argoproj/argocd Dockerfile -
    • -
    • - Package Manager: ubuntu:22.04 -
    • -
    • - Vulnerable module: - - less -
    • - -
    • Introduced through: - - docker-image|quay.io/argoproj/argocd@latest and less@590-1ubuntu0.22.04.2 - -
    • -
    - -
    - - -

    Detailed paths

    - -
      -
    • - Introduced through: - docker-image|quay.io/argoproj/argocd@latest - - less@590-1ubuntu0.22.04.2 - - - -
    • -
    - -
    - -
    - -

    NVD Description

    -

    Note: Versions mentioned in the description apply only to the upstream less package and not the less package as distributed by Ubuntu. - See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

    -

    less through 653 allows OS command execution via a newline character in the name of a file, because quoting is mishandled in filename.c. Exploitation typically requires use with attacker-controlled file names, such as the files extracted from an untrusted archive. Exploitation also requires the LESSOPEN environment variable, but this is set by default in many common cases.

    -

    Remediation

    -

    There is no fixed version for Ubuntu:22.04 less.

    -

    References

    - - -
    - - -

    CVE-2024-26461

    @@ -2235,6 +2087,7 @@

    References

  • https://github.com/systemd/systemd/issues/25676
  • https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QHNBXGKJWISJETTTDTZKTBFIBJUOSLKL/
  • https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4GMDEG5PKONWNHOEYSUDRT6JEOISRMN2/
  • +
  • https://access.redhat.com/errata/RHSA-2024:2463

  • @@ -2652,7 +2505,7 @@

    Detailed paths

    Introduced through: docker-image|quay.io/argoproj/argocd@latest - less@590-1ubuntu0.22.04.2 + less@590-1ubuntu0.22.04.3 ncurses/libtinfo6@6.3-2ubuntu0.1 @@ -2916,7 +2769,7 @@

    Detailed paths

    Introduced through: docker-image|quay.io/argoproj/argocd@latest - less@590-1ubuntu0.22.04.2 + less@590-1ubuntu0.22.04.3 ncurses/libtinfo6@6.3-2ubuntu0.1 diff --git a/docs/snyk/master/redis_7.0.15-alpine.html b/docs/snyk/master/redis_7.0.15-alpine.html index 8f3a59a0fb30c..26d3c74a390ca 100644 --- a/docs/snyk/master/redis_7.0.15-alpine.html +++ b/docs/snyk/master/redis_7.0.15-alpine.html @@ -456,7 +456,7 @@

    Snyk test report

    -

    April 28th 2024, 12:16:41 am (UTC+00:00)

    +

    May 5th 2024, 12:16:36 am (UTC+00:00)

    Scanned the following paths: @@ -640,6 +640,8 @@

    References

  • https://github.com/openssl/openssl/commit/e9d7083e241670332e0443da0f0d4ffb52829f08
  • https://github.openssl.org/openssl/extended-releases/commit/5f8d25770ae6437db119dfc951e207271a326640
  • https://www.openssl.org/news/secadv/20240408.txt
  • +
  • http://www.openwall.com/lists/oss-security/2024/04/08/5
  • +
  • https://security.netapp.com/advisory/ntap-20240503-0013/

  • diff --git a/docs/snyk/v2.10.8/argocd-iac-install.html b/docs/snyk/v2.10.9/argocd-iac-install.html similarity index 99% rename from docs/snyk/v2.10.8/argocd-iac-install.html rename to docs/snyk/v2.10.9/argocd-iac-install.html index 363ede40d19d0..77f83e382a406 100644 --- a/docs/snyk/v2.10.8/argocd-iac-install.html +++ b/docs/snyk/v2.10.9/argocd-iac-install.html @@ -456,7 +456,7 @@

    Snyk test report

    -

    April 28th 2024, 12:22:10 am (UTC+00:00)

    +

    May 5th 2024, 12:22:34 am (UTC+00:00)

    Scanned the following path: diff --git a/docs/snyk/v2.10.8/argocd-iac-namespace-install.html b/docs/snyk/v2.10.9/argocd-iac-namespace-install.html similarity index 99% rename from docs/snyk/v2.10.8/argocd-iac-namespace-install.html rename to docs/snyk/v2.10.9/argocd-iac-namespace-install.html index 1c2419138eaa7..d1027993f915b 100644 --- a/docs/snyk/v2.10.8/argocd-iac-namespace-install.html +++ b/docs/snyk/v2.10.9/argocd-iac-namespace-install.html @@ -456,7 +456,7 @@

    Snyk test report

    -

    April 28th 2024, 12:22:20 am (UTC+00:00)

    +

    May 5th 2024, 12:22:45 am (UTC+00:00)

    Scanned the following path: diff --git a/docs/snyk/v2.10.8/argocd-test.html b/docs/snyk/v2.10.9/argocd-test.html similarity index 99% rename from docs/snyk/v2.10.8/argocd-test.html rename to docs/snyk/v2.10.9/argocd-test.html index 223eb189dee63..3f6d212bee664 100644 --- a/docs/snyk/v2.10.8/argocd-test.html +++ b/docs/snyk/v2.10.9/argocd-test.html @@ -456,7 +456,7 @@

    Snyk test report

    -

    April 28th 2024, 12:20:22 am (UTC+00:00)

    +

    May 5th 2024, 12:20:40 am (UTC+00:00)

    Scanned the following paths: @@ -5896,7 +5896,7 @@

    Detailed paths

    github.com/go-git/go-git/v5/plumbing/transport/ssh@5.11.0 - github.com/skeema/knownhosts@1.2.1 + github.com/skeema/knownhosts@1.2.2 golang.org/x/crypto/ssh@0.16.0 @@ -5922,7 +5922,7 @@

    Detailed paths

    github.com/go-git/go-git/v5/plumbing/transport/ssh@5.11.0 - github.com/skeema/knownhosts@1.2.1 + github.com/skeema/knownhosts@1.2.2 golang.org/x/crypto/ssh/knownhosts@0.16.0 @@ -5939,7 +5939,7 @@

    Detailed paths

    github.com/go-git/go-git/v5/plumbing/transport/ssh@5.11.0 - github.com/skeema/knownhosts@1.2.1 + github.com/skeema/knownhosts@1.2.2 golang.org/x/crypto/ssh@0.16.0 @@ -5984,7 +5984,7 @@

    Detailed paths

    github.com/go-git/go-git/v5/plumbing/transport/ssh@5.11.0 - github.com/skeema/knownhosts@1.2.1 + github.com/skeema/knownhosts@1.2.2 golang.org/x/crypto/ssh/knownhosts@0.16.0 @@ -6003,7 +6003,7 @@

    Detailed paths

    github.com/go-git/go-git/v5/plumbing/transport/ssh@5.11.0 - github.com/skeema/knownhosts@1.2.1 + github.com/skeema/knownhosts@1.2.2 golang.org/x/crypto/ssh@0.16.0 @@ -6037,7 +6037,7 @@

    Detailed paths

    github.com/go-git/go-git/v5/plumbing/transport/ssh@5.11.0 - github.com/skeema/knownhosts@1.2.1 + github.com/skeema/knownhosts@1.2.2 golang.org/x/crypto/ssh/knownhosts@0.16.0 diff --git a/docs/snyk/v2.8.17/ghcr.io_dexidp_dex_v2.37.0.html b/docs/snyk/v2.10.9/ghcr.io_dexidp_dex_v2.37.0.html similarity index 99% rename from docs/snyk/v2.8.17/ghcr.io_dexidp_dex_v2.37.0.html rename to docs/snyk/v2.10.9/ghcr.io_dexidp_dex_v2.37.0.html index 7e842f96a5cba..f388b196b9e93 100644 --- a/docs/snyk/v2.8.17/ghcr.io_dexidp_dex_v2.37.0.html +++ b/docs/snyk/v2.10.9/ghcr.io_dexidp_dex_v2.37.0.html @@ -456,7 +456,7 @@

    Snyk test report

    -

    April 28th 2024, 12:24:54 am (UTC+00:00)

    +

    May 5th 2024, 12:20:48 am (UTC+00:00)

    Scanned the following paths: @@ -1882,6 +1882,7 @@

    References

  • https://www.openssl.org/news/secadv/20231106.txt
  • http://www.openwall.com/lists/oss-security/2023/11/06/2
  • https://security.netapp.com/advisory/ntap-20231130-0010/
  • +
  • http://www.openwall.com/lists/oss-security/2024/03/11/1

  • @@ -2047,6 +2048,8 @@

    References

  • https://security.netapp.com/advisory/ntap-20240216-0009/
  • https://security.netapp.com/advisory/ntap-20240426-0008/
  • https://security.netapp.com/advisory/ntap-20240426-0013/
  • +
  • http://www.openwall.com/lists/oss-security/2024/03/11/1
  • +
  • https://security.netapp.com/advisory/ntap-20240503-0011/

  • @@ -2200,6 +2203,7 @@

    References

  • https://github.openssl.org/openssl/extended-releases/commit/aebaa5883e31122b404e450732dc833dc9dee539
  • https://www.openssl.org/news/secadv/20240125.txt
  • https://security.netapp.com/advisory/ntap-20240208-0006/
  • +
  • http://www.openwall.com/lists/oss-security/2024/03/11/1

  • @@ -4438,6 +4442,7 @@

    References

  • https://github.com/openssl/openssl/commit/18c02492138d1eb8b6548cb26e7b625fb2414a2a
  • https://github.com/openssl/openssl/commit/a830f551557d3d66a84bbb18a5b889c640c36294
  • https://www.openssl.org/news/secadv/20240115.txt
  • +
  • http://www.openwall.com/lists/oss-security/2024/03/11/1

  • @@ -4588,6 +4593,8 @@

    References

  • https://github.com/openssl/openssl/commit/e9d7083e241670332e0443da0f0d4ffb52829f08
  • https://github.openssl.org/openssl/extended-releases/commit/5f8d25770ae6437db119dfc951e207271a326640
  • https://www.openssl.org/news/secadv/20240408.txt
  • +
  • http://www.openwall.com/lists/oss-security/2024/04/08/5
  • +
  • https://security.netapp.com/advisory/ntap-20240503-0013/

  • diff --git a/docs/snyk/v2.8.17/haproxy_2.6.14-alpine.html b/docs/snyk/v2.10.9/haproxy_2.6.14-alpine.html similarity index 98% rename from docs/snyk/v2.8.17/haproxy_2.6.14-alpine.html rename to docs/snyk/v2.10.9/haproxy_2.6.14-alpine.html index 1c1a5ba55c308..22f27bd619126 100644 --- a/docs/snyk/v2.8.17/haproxy_2.6.14-alpine.html +++ b/docs/snyk/v2.10.9/haproxy_2.6.14-alpine.html @@ -456,7 +456,7 @@

    Snyk test report

    -

    April 28th 2024, 12:24:57 am (UTC+00:00)

    +

    May 5th 2024, 12:20:52 am (UTC+00:00)

    Scanned the following path: @@ -851,6 +851,7 @@

    References

  • https://www.openssl.org/news/secadv/20231106.txt
  • http://www.openwall.com/lists/oss-security/2023/11/06/2
  • https://security.netapp.com/advisory/ntap-20231130-0010/
  • +
  • http://www.openwall.com/lists/oss-security/2024/03/11/1

  • @@ -1038,6 +1039,8 @@

    References

  • https://security.netapp.com/advisory/ntap-20240216-0009/
  • https://security.netapp.com/advisory/ntap-20240426-0008/
  • https://security.netapp.com/advisory/ntap-20240426-0013/
  • +
  • http://www.openwall.com/lists/oss-security/2024/03/11/1
  • +
  • https://security.netapp.com/advisory/ntap-20240503-0011/

  • @@ -1213,6 +1216,7 @@

    References

  • https://github.openssl.org/openssl/extended-releases/commit/aebaa5883e31122b404e450732dc833dc9dee539
  • https://www.openssl.org/news/secadv/20240125.txt
  • https://security.netapp.com/advisory/ntap-20240208-0006/
  • +
  • http://www.openwall.com/lists/oss-security/2024/03/11/1

  • @@ -1389,6 +1393,7 @@

    References

  • https://github.com/openssl/openssl/commit/18c02492138d1eb8b6548cb26e7b625fb2414a2a
  • https://github.com/openssl/openssl/commit/a830f551557d3d66a84bbb18a5b889c640c36294
  • https://www.openssl.org/news/secadv/20240115.txt
  • +
  • http://www.openwall.com/lists/oss-security/2024/03/11/1

  • @@ -1561,6 +1566,8 @@

    References

  • https://github.com/openssl/openssl/commit/e9d7083e241670332e0443da0f0d4ffb52829f08
  • https://github.openssl.org/openssl/extended-releases/commit/5f8d25770ae6437db119dfc951e207271a326640
  • https://www.openssl.org/news/secadv/20240408.txt
  • +
  • http://www.openwall.com/lists/oss-security/2024/04/08/5
  • +
  • https://security.netapp.com/advisory/ntap-20240503-0013/

  • diff --git a/docs/snyk/v2.9.13/quay.io_argoproj_argocd_v2.9.13.html b/docs/snyk/v2.10.9/quay.io_argoproj_argocd_v2.10.9.html similarity index 91% rename from docs/snyk/v2.9.13/quay.io_argoproj_argocd_v2.9.13.html rename to docs/snyk/v2.10.9/quay.io_argoproj_argocd_v2.10.9.html index 53b766a58014d..93cf1c001a823 100644 --- a/docs/snyk/v2.9.13/quay.io_argoproj_argocd_v2.9.13.html +++ b/docs/snyk/v2.10.9/quay.io_argoproj_argocd_v2.10.9.html @@ -7,7 +7,7 @@ Snyk test report - + @@ -456,23 +456,23 @@

    Snyk test report

    -

    April 28th 2024, 12:23:05 am (UTC+00:00)

    +

    May 5th 2024, 12:21:10 am (UTC+00:00)

    Scanned the following paths:
      -
    • quay.io/argoproj/argocd:v2.9.13/argoproj/argocd/Dockerfile (deb)
    • -
    • quay.io/argoproj/argocd:v2.9.13/argoproj/argo-cd/v2//usr/local/bin/argocd (gomodules)
    • -
    • quay.io/argoproj/argocd:v2.9.13//usr/local/bin/kustomize (gomodules)
    • -
    • quay.io/argoproj/argocd:v2.9.13/helm/v3//usr/local/bin/helm (gomodules)
    • -
    • quay.io/argoproj/argocd:v2.9.13/git-lfs/git-lfs//usr/bin/git-lfs (gomodules)
    • +
    • quay.io/argoproj/argocd:v2.10.9/argoproj/argocd/Dockerfile (deb)
    • +
    • quay.io/argoproj/argocd:v2.10.9/argoproj/argo-cd/v2//usr/local/bin/argocd (gomodules)
    • +
    • quay.io/argoproj/argocd:v2.10.9//usr/local/bin/kustomize (gomodules)
    • +
    • quay.io/argoproj/argocd:v2.10.9/helm/v3//usr/local/bin/helm (gomodules)
    • +
    • quay.io/argoproj/argocd:v2.10.9/git-lfs/git-lfs//usr/bin/git-lfs (gomodules)
    -
    35 known vulnerabilities
    -
    169 vulnerable dependency paths
    -
    2189 dependencies
    +
    32 known vulnerabilities
    +
    166 vulnerable dependency paths
    +
    2275 dependencies
    @@ -480,88 +480,6 @@

    Snyk test report

    -
    -

    Denial of Service (DoS)

    -
    - -
    - high severity -
    - -
    - -
      -
    • - Manifest file: quay.io/argoproj/argocd:v2.9.13/argoproj/argo-cd/v2 /usr/local/bin/argocd -
    • -
    • - Package Manager: golang -
    • -
    • - Vulnerable module: - - google.golang.org/grpc -
    • - -
    • Introduced through: - - github.com/argoproj/argo-cd/v2@* and google.golang.org/grpc@v1.56.2 - -
    • -
    - -
    - - -

    Detailed paths

    - -
      -
    • - Introduced through: - github.com/argoproj/argo-cd/v2@* - - google.golang.org/grpc@v1.56.2 - - - -
    • -
    - -
    - -
    - -

    Overview

    -

    google.golang.org/grpc is a Go implementation of gRPC

    -

    Affected versions of this package are vulnerable to Denial of Service (DoS) in the implementation of the HTTP/2 protocol. An attacker can cause a denial of service (including via DDoS) by rapidly resetting many streams through request cancellation.

    -

    Remediation

    -

    Upgrade google.golang.org/grpc to version 1.56.3, 1.57.1, 1.58.3 or higher.

    -

    References

    - - -
    - - - -

    Allocation of Resources Without Limits or Throttling

    @@ -574,7 +492,7 @@

    Allocation of Resources Without Limits or Throttling

  • - Manifest file: quay.io/argoproj/argocd:v2.9.13/argoproj/argo-cd/v2 /usr/local/bin/argocd + Manifest file: quay.io/argoproj/argocd:v2.10.9/argoproj/argo-cd/v2 /usr/local/bin/argocd
  • Package Manager: golang @@ -654,7 +572,7 @@

    CVE-2020-22916

    • - Manifest file: quay.io/argoproj/argocd:v2.9.13/argoproj/argocd Dockerfile + Manifest file: quay.io/argoproj/argocd:v2.10.9/argoproj/argocd Dockerfile
    • Package Manager: ubuntu:22.04 @@ -667,7 +585,7 @@

      CVE-2020-22916

    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 and xz-utils/liblzma5@5.2.5-2ubuntu1 + docker-image|quay.io/argoproj/argocd@v2.10.9 and xz-utils/liblzma5@5.2.5-2ubuntu1
    @@ -680,7 +598,7 @@

    Detailed paths

    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 xz-utils/liblzma5@5.2.5-2ubuntu1 @@ -717,82 +635,6 @@

      References

      More about this vulnerability

  • -
    -
    -

    CVE-2023-51767

    -
    - -
    - medium severity -
    - -
    - -
      -
    • - Manifest file: quay.io/argoproj/argocd:v2.9.13/argoproj/argocd Dockerfile -
    • -
    • - Package Manager: ubuntu:22.04 -
    • -
    • - Vulnerable module: - - openssh/openssh-client -
    • - -
    • Introduced through: - - docker-image|quay.io/argoproj/argocd@v2.9.13 and openssh/openssh-client@1:8.9p1-3ubuntu0.7 - -
    • -
    - -
    - - -

    Detailed paths

    - -
      -
    • - Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 - - openssh/openssh-client@1:8.9p1-3ubuntu0.7 - - - -
    • -
    - -
    - -
    - -

    NVD Description

    -

    Note: Versions mentioned in the description apply only to the upstream openssh package and not the openssh package as distributed by Ubuntu. - See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

    -

    OpenSSH through 9.6, when common types of DRAM are used, might allow row hammer attacks (for authentication bypass) because the integer value of authenticated in mm_answer_authpassword does not resist flips of a single bit. NOTE: this is applicable to a certain threat model of attacker-victim co-location in which the attacker has user privileges.

    -

    Remediation

    -

    There is no fixed version for Ubuntu:22.04 openssh.

    -

    References

    - - -
    - - -

    Information Exposure

    @@ -806,7 +648,7 @@

    Information Exposure

    • - Manifest file: quay.io/argoproj/argocd:v2.9.13/argoproj/argocd Dockerfile + Manifest file: quay.io/argoproj/argocd:v2.10.9/argoproj/argocd Dockerfile
    • Package Manager: ubuntu:22.04 @@ -819,7 +661,7 @@

      Information Exposure

    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 and libgcrypt20@1.9.4-3ubuntu3 + docker-image|quay.io/argoproj/argocd@v2.10.9 and libgcrypt20@1.9.4-3ubuntu3
    @@ -832,7 +674,7 @@

    Detailed paths

    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 libgcrypt20@1.9.4-3ubuntu3 @@ -841,7 +683,7 @@

      Detailed paths

    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 gnupg2/dirmngr@2.2.27-3ubuntu2.1 @@ -852,7 +694,7 @@

      Detailed paths

    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 gnupg2/gpg@2.2.27-3ubuntu2.1 @@ -863,7 +705,7 @@

      Detailed paths

    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 apt@2.4.12 @@ -876,7 +718,7 @@

      Detailed paths

    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 apt@2.4.12 @@ -889,7 +731,7 @@

      Detailed paths

    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 gnupg2/gpg@2.2.27-3ubuntu2.1 @@ -902,7 +744,7 @@

      Detailed paths

    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 gnupg2/gnupg@2.2.27-3ubuntu2.1 @@ -915,7 +757,7 @@

      Detailed paths

    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 gnupg2/gnupg@2.2.27-3ubuntu2.1 @@ -928,7 +770,7 @@

      Detailed paths

    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 gnupg2/gnupg@2.2.27-3ubuntu2.1 @@ -941,7 +783,7 @@

      Detailed paths

    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 gnupg2/gnupg@2.2.27-3ubuntu2.1 @@ -954,7 +796,7 @@

      Detailed paths

    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 gnupg2/gnupg@2.2.27-3ubuntu2.1 @@ -967,7 +809,7 @@

      Detailed paths

    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 apt@2.4.12 @@ -1006,78 +848,6 @@

      References

      More about this vulnerability

    -
    -
    -

    CVE-2024-32487

    -
    - -
    - medium severity -
    - -
    - -
      -
    • - Manifest file: quay.io/argoproj/argocd:v2.9.13/argoproj/argocd Dockerfile -
    • -
    • - Package Manager: ubuntu:22.04 -
    • -
    • - Vulnerable module: - - less -
    • - -
    • Introduced through: - - docker-image|quay.io/argoproj/argocd@v2.9.13 and less@590-1ubuntu0.22.04.2 - -
    • -
    - -
    - - -

    Detailed paths

    - -
      -
    • - Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 - - less@590-1ubuntu0.22.04.2 - - - -
    • -
    - -
    - -
    - -

    NVD Description

    -

    Note: Versions mentioned in the description apply only to the upstream less package and not the less package as distributed by Ubuntu. - See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

    -

    less through 653 allows OS command execution via a newline character in the name of a file, because quoting is mishandled in filename.c. Exploitation typically requires use with attacker-controlled file names, such as the files extracted from an untrusted archive. Exploitation also requires the LESSOPEN environment variable, but this is set by default in many common cases.

    -

    Remediation

    -

    There is no fixed version for Ubuntu:22.04 less.

    -

    References

    - - -
    - - -

    CVE-2024-26461

    @@ -1091,7 +861,7 @@

    CVE-2024-26461

    • - Manifest file: quay.io/argoproj/argocd:v2.9.13/argoproj/argocd Dockerfile + Manifest file: quay.io/argoproj/argocd:v2.10.9/argoproj/argocd Dockerfile
    • Package Manager: ubuntu:22.04 @@ -1104,7 +874,7 @@

      CVE-2024-26461

    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 and krb5/libk5crypto3@1.19.2-2ubuntu0.3 + docker-image|quay.io/argoproj/argocd@v2.10.9 and krb5/libk5crypto3@1.19.2-2ubuntu0.3
    @@ -1117,7 +887,7 @@

    Detailed paths

    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 krb5/libk5crypto3@1.19.2-2ubuntu0.3 @@ -1126,7 +896,7 @@

      Detailed paths

    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 adduser@3.118ubuntu5 @@ -1147,7 +917,7 @@

      Detailed paths

    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 adduser@3.118ubuntu5 @@ -1170,7 +940,7 @@

      Detailed paths

    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 krb5/libkrb5-3@1.19.2-2ubuntu0.3 @@ -1179,7 +949,7 @@

      Detailed paths

    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 adduser@3.118ubuntu5 @@ -1200,7 +970,7 @@

      Detailed paths

    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 krb5/libgssapi-krb5-2@1.19.2-2ubuntu0.3 @@ -1209,7 +979,7 @@

      Detailed paths

    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 openssh/openssh-client@1:8.9p1-3ubuntu0.7 @@ -1220,7 +990,7 @@

      Detailed paths

    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 git@1:2.34.1-1ubuntu1.10 @@ -1233,7 +1003,7 @@

      Detailed paths

    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 git@1:2.34.1-1ubuntu1.10 @@ -1248,7 +1018,7 @@

      Detailed paths

    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 adduser@3.118ubuntu5 @@ -1267,7 +1037,7 @@

      Detailed paths

    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 krb5/libkrb5support0@1.19.2-2ubuntu0.3 @@ -1311,7 +1081,7 @@

      CVE-2024-26462

      • - Manifest file: quay.io/argoproj/argocd:v2.9.13/argoproj/argocd Dockerfile + Manifest file: quay.io/argoproj/argocd:v2.10.9/argoproj/argocd Dockerfile
      • Package Manager: ubuntu:22.04 @@ -1324,7 +1094,7 @@

        CVE-2024-26462

      • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 and krb5/libk5crypto3@1.19.2-2ubuntu0.3 + docker-image|quay.io/argoproj/argocd@v2.10.9 and krb5/libk5crypto3@1.19.2-2ubuntu0.3
      @@ -1337,7 +1107,7 @@

      Detailed paths

      • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 krb5/libk5crypto3@1.19.2-2ubuntu0.3 @@ -1346,7 +1116,7 @@

        Detailed paths

      • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 adduser@3.118ubuntu5 @@ -1367,7 +1137,7 @@

        Detailed paths

      • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 adduser@3.118ubuntu5 @@ -1390,7 +1160,7 @@

        Detailed paths

      • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 krb5/libkrb5-3@1.19.2-2ubuntu0.3 @@ -1399,7 +1169,7 @@

        Detailed paths

      • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 adduser@3.118ubuntu5 @@ -1420,7 +1190,7 @@

        Detailed paths

      • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 krb5/libgssapi-krb5-2@1.19.2-2ubuntu0.3 @@ -1429,7 +1199,7 @@

        Detailed paths

      • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 openssh/openssh-client@1:8.9p1-3ubuntu0.7 @@ -1440,7 +1210,7 @@

        Detailed paths

      • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 git@1:2.34.1-1ubuntu1.10 @@ -1453,7 +1223,7 @@

        Detailed paths

      • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 git@1:2.34.1-1ubuntu1.10 @@ -1468,7 +1238,7 @@

        Detailed paths

      • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 adduser@3.118ubuntu5 @@ -1487,7 +1257,7 @@

        Detailed paths

      • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 krb5/libkrb5support0@1.19.2-2ubuntu0.3 @@ -1531,7 +1301,7 @@

        CVE-2024-26458

        • - Manifest file: quay.io/argoproj/argocd:v2.9.13/argoproj/argocd Dockerfile + Manifest file: quay.io/argoproj/argocd:v2.10.9/argoproj/argocd Dockerfile
        • Package Manager: ubuntu:22.04 @@ -1544,7 +1314,7 @@

          CVE-2024-26458

        • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 and krb5/libk5crypto3@1.19.2-2ubuntu0.3 + docker-image|quay.io/argoproj/argocd@v2.10.9 and krb5/libk5crypto3@1.19.2-2ubuntu0.3
        @@ -1557,7 +1327,7 @@

        Detailed paths

        • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 krb5/libk5crypto3@1.19.2-2ubuntu0.3 @@ -1566,7 +1336,7 @@

          Detailed paths

        • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 adduser@3.118ubuntu5 @@ -1587,7 +1357,7 @@

          Detailed paths

        • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 adduser@3.118ubuntu5 @@ -1610,7 +1380,7 @@

          Detailed paths

        • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 krb5/libkrb5-3@1.19.2-2ubuntu0.3 @@ -1619,7 +1389,7 @@

          Detailed paths

        • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 adduser@3.118ubuntu5 @@ -1640,7 +1410,7 @@

          Detailed paths

        • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 krb5/libgssapi-krb5-2@1.19.2-2ubuntu0.3 @@ -1649,7 +1419,7 @@

          Detailed paths

        • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 openssh/openssh-client@1:8.9p1-3ubuntu0.7 @@ -1660,7 +1430,7 @@

          Detailed paths

        • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 git@1:2.34.1-1ubuntu1.10 @@ -1673,7 +1443,7 @@

          Detailed paths

        • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 git@1:2.34.1-1ubuntu1.10 @@ -1688,7 +1458,7 @@

          Detailed paths

        • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 adduser@3.118ubuntu5 @@ -1707,7 +1477,7 @@

          Detailed paths

        • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 krb5/libkrb5support0@1.19.2-2ubuntu0.3 @@ -1751,7 +1521,7 @@

          LGPL-3.0 license

          • - Manifest file: quay.io/argoproj/argocd:v2.9.13/argoproj/argo-cd/v2 /usr/local/bin/argocd + Manifest file: quay.io/argoproj/argocd:v2.10.9/argoproj/argo-cd/v2 /usr/local/bin/argocd
          • Package Manager: golang @@ -1811,7 +1581,7 @@

            Infinite loop

            • - Manifest file: quay.io/argoproj/argocd:v2.9.13/argoproj/argo-cd/v2 /usr/local/bin/argocd + Manifest file: quay.io/argoproj/argocd:v2.10.9/argoproj/argo-cd/v2 /usr/local/bin/argocd
            • Package Manager: golang @@ -1882,7 +1652,7 @@

              Stack-based Buffer Overflow

              • - Manifest file: quay.io/argoproj/argocd:v2.9.13/argoproj/argo-cd/v2 /usr/local/bin/argocd + Manifest file: quay.io/argoproj/argocd:v2.10.9/argoproj/argo-cd/v2 /usr/local/bin/argocd
              • Package Manager: golang @@ -1950,7 +1720,7 @@

                Infinite loop

                • - Manifest file: quay.io/argoproj/argocd:v2.9.13/argoproj/argo-cd/v2 /usr/local/bin/argocd + Manifest file: quay.io/argoproj/argocd:v2.10.9/argoproj/argo-cd/v2 /usr/local/bin/argocd
                • Package Manager: golang @@ -2021,7 +1791,7 @@

                  Authentication Bypass by Capture-replay

                  • - Manifest file: quay.io/argoproj/argocd:v2.9.13/argoproj/argo-cd/v2 /usr/local/bin/argocd + Manifest file: quay.io/argoproj/argocd:v2.10.9/argoproj/argo-cd/v2 /usr/local/bin/argocd
                  • Package Manager: golang @@ -2119,7 +1889,7 @@

                    MPL-2.0 license

                    • - Manifest file: quay.io/argoproj/argocd:v2.9.13/argoproj/argo-cd/v2 /usr/local/bin/argocd + Manifest file: quay.io/argoproj/argocd:v2.10.9/argoproj/argo-cd/v2 /usr/local/bin/argocd
                    • Package Manager: golang @@ -2179,7 +1949,7 @@

                      MPL-2.0 license

                      • - Manifest file: quay.io/argoproj/argocd:v2.9.13/argoproj/argo-cd/v2 /usr/local/bin/argocd + Manifest file: quay.io/argoproj/argocd:v2.10.9/argoproj/argo-cd/v2 /usr/local/bin/argocd
                      • Package Manager: golang @@ -2239,7 +2009,7 @@

                        MPL-2.0 license

                        • - Manifest file: quay.io/argoproj/argocd:v2.9.13/argoproj/argo-cd/v2 /usr/local/bin/argocd + Manifest file: quay.io/argoproj/argocd:v2.10.9/argoproj/argo-cd/v2 /usr/local/bin/argocd
                        • Package Manager: golang @@ -2299,7 +2069,7 @@

                          MPL-2.0 license

                          • - Manifest file: quay.io/argoproj/argocd:v2.9.13/helm/v3 /usr/local/bin/helm + Manifest file: quay.io/argoproj/argocd:v2.10.9/helm/v3 /usr/local/bin/helm
                          • Package Manager: golang @@ -2359,7 +2129,7 @@

                            MPL-2.0 license

                            • - Manifest file: quay.io/argoproj/argocd:v2.9.13/argoproj/argo-cd/v2 /usr/local/bin/argocd + Manifest file: quay.io/argoproj/argocd:v2.10.9/argoproj/argo-cd/v2 /usr/local/bin/argocd
                            • Package Manager: golang @@ -2419,7 +2189,7 @@

                              MPL-2.0 license

                              • - Manifest file: quay.io/argoproj/argocd:v2.9.13/argoproj/argo-cd/v2 /usr/local/bin/argocd + Manifest file: quay.io/argoproj/argocd:v2.10.9/argoproj/argo-cd/v2 /usr/local/bin/argocd
                              • Package Manager: golang @@ -2479,7 +2249,7 @@

                                Improper Handling of Highly Compressed Data (Data Amplif
                                • - Manifest file: quay.io/argoproj/argocd:v2.9.13/argoproj/argo-cd/v2 /usr/local/bin/argocd + Manifest file: quay.io/argoproj/argocd:v2.10.9/argoproj/argo-cd/v2 /usr/local/bin/argocd
                                • Package Manager: golang @@ -2548,7 +2318,7 @@

                                  CVE-2023-7008

                                  • - Manifest file: quay.io/argoproj/argocd:v2.9.13/argoproj/argocd Dockerfile + Manifest file: quay.io/argoproj/argocd:v2.10.9/argoproj/argocd Dockerfile
                                  • Package Manager: ubuntu:22.04 @@ -2561,7 +2331,7 @@

                                    CVE-2023-7008

                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 and systemd/libsystemd0@249.11-0ubuntu3.12 + docker-image|quay.io/argoproj/argocd@v2.10.9 and systemd/libsystemd0@249.11-0ubuntu3.12
                                  @@ -2574,7 +2344,7 @@

                                  Detailed paths

                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 systemd/libsystemd0@249.11-0ubuntu3.12 @@ -2583,7 +2353,7 @@

                                    Detailed paths

                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 apt@2.4.12 @@ -2594,7 +2364,7 @@

                                    Detailed paths

                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 procps/libprocps8@2:3.3.17-6ubuntu2.1 @@ -2605,7 +2375,7 @@

                                    Detailed paths

                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 util-linux@2.37.2-4ubuntu3.4 @@ -2616,7 +2386,7 @@

                                    Detailed paths

                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 util-linux/bsdutils@1:2.37.2-4ubuntu3.4 @@ -2627,7 +2397,7 @@

                                    Detailed paths

                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 apt@2.4.12 @@ -2640,7 +2410,7 @@

                                    Detailed paths

                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 systemd/libudev1@249.11-0ubuntu3.12 @@ -2649,7 +2419,7 @@

                                    Detailed paths

                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 libfido2/libfido2-1@1.10.0-1 @@ -2660,7 +2430,7 @@

                                    Detailed paths

                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 util-linux@2.37.2-4ubuntu3.4 @@ -2671,7 +2441,7 @@

                                    Detailed paths

                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 apt@2.4.12 @@ -2703,6 +2473,7 @@

                                    References

                                  • https://github.com/systemd/systemd/issues/25676
                                  • https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QHNBXGKJWISJETTTDTZKTBFIBJUOSLKL/
                                  • https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4GMDEG5PKONWNHOEYSUDRT6JEOISRMN2/
                                  • +
                                  • https://access.redhat.com/errata/RHSA-2024:2463

                                  @@ -2724,7 +2495,7 @@

                                  Arbitrary Code Injection

                                  • - Manifest file: quay.io/argoproj/argocd:v2.9.13/argoproj/argocd Dockerfile + Manifest file: quay.io/argoproj/argocd:v2.10.9/argoproj/argocd Dockerfile
                                  • Package Manager: ubuntu:22.04 @@ -2737,7 +2508,7 @@

                                    Arbitrary Code Injection

                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 and shadow/passwd@1:4.8.1-2ubuntu2.2 + docker-image|quay.io/argoproj/argocd@v2.10.9 and shadow/passwd@1:4.8.1-2ubuntu2.2
                                  @@ -2750,7 +2521,7 @@

                                  Detailed paths

                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 shadow/passwd@1:4.8.1-2ubuntu2.2 @@ -2759,7 +2530,7 @@

                                    Detailed paths

                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 adduser@3.118ubuntu5 @@ -2770,7 +2541,7 @@

                                    Detailed paths

                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 openssh/openssh-client@1:8.9p1-3ubuntu0.7 @@ -2781,7 +2552,7 @@

                                    Detailed paths

                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 shadow/login@1:4.8.1-2ubuntu2.2 @@ -2828,7 +2599,7 @@

                                    Uncontrolled Recursion

                                    • - Manifest file: quay.io/argoproj/argocd:v2.9.13/argoproj/argocd Dockerfile + Manifest file: quay.io/argoproj/argocd:v2.10.9/argoproj/argocd Dockerfile
                                    • Package Manager: ubuntu:22.04 @@ -2841,7 +2612,7 @@

                                      Uncontrolled Recursion

                                    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 and pcre3/libpcre3@2:8.39-13ubuntu0.22.04.1 + docker-image|quay.io/argoproj/argocd@v2.10.9 and pcre3/libpcre3@2:8.39-13ubuntu0.22.04.1
                                    @@ -2854,7 +2625,7 @@

                                    Detailed paths

                                    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 pcre3/libpcre3@2:8.39-13ubuntu0.22.04.1 @@ -2863,7 +2634,7 @@

                                      Detailed paths

                                    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 grep@3.7-1build1 @@ -2916,7 +2687,7 @@

                                      Release of Invalid Pointer or Reference

                                      • - Manifest file: quay.io/argoproj/argocd:v2.9.13/argoproj/argocd Dockerfile + Manifest file: quay.io/argoproj/argocd:v2.10.9/argoproj/argocd Dockerfile
                                      • Package Manager: ubuntu:22.04 @@ -2929,7 +2700,7 @@

                                        Release of Invalid Pointer or Reference

                                      • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 and patch@2.7.6-7build2 + docker-image|quay.io/argoproj/argocd@v2.10.9 and patch@2.7.6-7build2
                                      @@ -2942,7 +2713,7 @@

                                      Detailed paths

                                      • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 patch@2.7.6-7build2 @@ -2986,7 +2757,7 @@

                                        Double Free

                                        • - Manifest file: quay.io/argoproj/argocd:v2.9.13/argoproj/argocd Dockerfile + Manifest file: quay.io/argoproj/argocd:v2.10.9/argoproj/argocd Dockerfile
                                        • Package Manager: ubuntu:22.04 @@ -2999,7 +2770,7 @@

                                          Double Free

                                        • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 and patch@2.7.6-7build2 + docker-image|quay.io/argoproj/argocd@v2.10.9 and patch@2.7.6-7build2
                                        @@ -3012,7 +2783,7 @@

                                        Detailed paths

                                        • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 patch@2.7.6-7build2 @@ -3061,7 +2832,7 @@

                                          CVE-2023-50495

                                          • - Manifest file: quay.io/argoproj/argocd:v2.9.13/argoproj/argocd Dockerfile + Manifest file: quay.io/argoproj/argocd:v2.10.9/argoproj/argocd Dockerfile
                                          • Package Manager: ubuntu:22.04 @@ -3074,7 +2845,7 @@

                                            CVE-2023-50495

                                          • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 and ncurses/libtinfo6@6.3-2ubuntu0.1 + docker-image|quay.io/argoproj/argocd@v2.10.9 and ncurses/libtinfo6@6.3-2ubuntu0.1
                                          @@ -3087,7 +2858,7 @@

                                          Detailed paths

                                          • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 ncurses/libtinfo6@6.3-2ubuntu0.1 @@ -3096,7 +2867,7 @@

                                            Detailed paths

                                          • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 bash@5.1-6ubuntu1.1 @@ -3107,7 +2878,7 @@

                                            Detailed paths

                                          • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 ncurses/libncursesw6@6.3-2ubuntu0.1 @@ -3118,9 +2889,9 @@

                                            Detailed paths

                                          • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 - less@590-1ubuntu0.22.04.2 + less@590-1ubuntu0.22.04.3 ncurses/libtinfo6@6.3-2ubuntu0.1 @@ -3129,7 +2900,7 @@

                                            Detailed paths

                                          • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 libedit/libedit2@3.1-20210910-1build1 @@ -3140,7 +2911,7 @@

                                            Detailed paths

                                          • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 ncurses/libncurses6@6.3-2ubuntu0.1 @@ -3151,7 +2922,7 @@

                                            Detailed paths

                                          • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 ncurses/ncurses-bin@6.3-2ubuntu0.1 @@ -3162,7 +2933,7 @@

                                            Detailed paths

                                          • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 procps@2:3.3.17-6ubuntu2.1 @@ -3173,7 +2944,7 @@

                                            Detailed paths

                                          • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 util-linux@2.37.2-4ubuntu3.4 @@ -3184,7 +2955,7 @@

                                            Detailed paths

                                          • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 gnupg2/gpg@2.2.27-3ubuntu2.1 @@ -3199,7 +2970,7 @@

                                            Detailed paths

                                          • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 gnupg2/gnupg@2.2.27-3ubuntu2.1 @@ -3214,7 +2985,7 @@

                                            Detailed paths

                                          • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 ncurses/libncursesw6@6.3-2ubuntu0.1 @@ -3223,7 +2994,7 @@

                                            Detailed paths

                                          • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 procps@2:3.3.17-6ubuntu2.1 @@ -3234,7 +3005,7 @@

                                            Detailed paths

                                          • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 gnupg2/gnupg@2.2.27-3ubuntu2.1 @@ -3249,7 +3020,7 @@

                                            Detailed paths

                                          • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 ncurses/libncurses6@6.3-2ubuntu0.1 @@ -3258,7 +3029,7 @@

                                            Detailed paths

                                          • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 procps@2:3.3.17-6ubuntu2.1 @@ -3269,7 +3040,7 @@

                                            Detailed paths

                                          • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 ncurses/ncurses-base@6.3-2ubuntu0.1 @@ -3278,7 +3049,7 @@

                                            Detailed paths

                                          • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 ncurses/ncurses-bin@6.3-2ubuntu0.1 @@ -3325,7 +3096,7 @@

                                            CVE-2023-45918

                                            • - Manifest file: quay.io/argoproj/argocd:v2.9.13/argoproj/argocd Dockerfile + Manifest file: quay.io/argoproj/argocd:v2.10.9/argoproj/argocd Dockerfile
                                            • Package Manager: ubuntu:22.04 @@ -3338,7 +3109,7 @@

                                              CVE-2023-45918

                                            • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 and ncurses/libtinfo6@6.3-2ubuntu0.1 + docker-image|quay.io/argoproj/argocd@v2.10.9 and ncurses/libtinfo6@6.3-2ubuntu0.1
                                            @@ -3351,7 +3122,7 @@

                                            Detailed paths

                                            • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 ncurses/libtinfo6@6.3-2ubuntu0.1 @@ -3360,7 +3131,7 @@

                                              Detailed paths

                                            • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 bash@5.1-6ubuntu1.1 @@ -3371,7 +3142,7 @@

                                              Detailed paths

                                            • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 ncurses/libncursesw6@6.3-2ubuntu0.1 @@ -3382,9 +3153,9 @@

                                              Detailed paths

                                            • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 - less@590-1ubuntu0.22.04.2 + less@590-1ubuntu0.22.04.3 ncurses/libtinfo6@6.3-2ubuntu0.1 @@ -3393,7 +3164,7 @@

                                              Detailed paths

                                            • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 libedit/libedit2@3.1-20210910-1build1 @@ -3404,7 +3175,7 @@

                                              Detailed paths

                                            • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 ncurses/libncurses6@6.3-2ubuntu0.1 @@ -3415,7 +3186,7 @@

                                              Detailed paths

                                            • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 ncurses/ncurses-bin@6.3-2ubuntu0.1 @@ -3426,7 +3197,7 @@

                                              Detailed paths

                                            • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 procps@2:3.3.17-6ubuntu2.1 @@ -3437,7 +3208,7 @@

                                              Detailed paths

                                            • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 util-linux@2.37.2-4ubuntu3.4 @@ -3448,7 +3219,7 @@

                                              Detailed paths

                                            • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 gnupg2/gpg@2.2.27-3ubuntu2.1 @@ -3463,7 +3234,7 @@

                                              Detailed paths

                                            • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 gnupg2/gnupg@2.2.27-3ubuntu2.1 @@ -3478,7 +3249,7 @@

                                              Detailed paths

                                            • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 ncurses/libncursesw6@6.3-2ubuntu0.1 @@ -3487,7 +3258,7 @@

                                              Detailed paths

                                            • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 procps@2:3.3.17-6ubuntu2.1 @@ -3498,7 +3269,7 @@

                                              Detailed paths

                                            • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 gnupg2/gnupg@2.2.27-3ubuntu2.1 @@ -3513,7 +3284,7 @@

                                              Detailed paths

                                            • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 ncurses/libncurses6@6.3-2ubuntu0.1 @@ -3522,7 +3293,7 @@

                                              Detailed paths

                                            • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 procps@2:3.3.17-6ubuntu2.1 @@ -3533,7 +3304,7 @@

                                              Detailed paths

                                            • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 ncurses/ncurses-base@6.3-2ubuntu0.1 @@ -3542,7 +3313,7 @@

                                              Detailed paths

                                            • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 ncurses/ncurses-bin@6.3-2ubuntu0.1 @@ -3587,7 +3358,7 @@

                                              Resource Exhaustion

                                              • - Manifest file: quay.io/argoproj/argocd:v2.9.13/argoproj/argocd Dockerfile + Manifest file: quay.io/argoproj/argocd:v2.10.9/argoproj/argocd Dockerfile
                                              • Package Manager: ubuntu:22.04 @@ -3600,7 +3371,7 @@

                                                Resource Exhaustion

                                              • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 and libzstd/libzstd1@1.4.8+dfsg-3build1 + docker-image|quay.io/argoproj/argocd@v2.10.9 and libzstd/libzstd1@1.4.8+dfsg-3build1
                                              @@ -3613,7 +3384,7 @@

                                              Detailed paths

                                              • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 libzstd/libzstd1@1.4.8+dfsg-3build1 @@ -3664,7 +3435,7 @@

                                                Integer Overflow or Wraparound

                                                • - Manifest file: quay.io/argoproj/argocd:v2.9.13/argoproj/argocd Dockerfile + Manifest file: quay.io/argoproj/argocd:v2.10.9/argoproj/argocd Dockerfile
                                                • Package Manager: ubuntu:22.04 @@ -3677,7 +3448,7 @@

                                                  Integer Overflow or Wraparound

                                                • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 and krb5/libk5crypto3@1.19.2-2ubuntu0.3 + docker-image|quay.io/argoproj/argocd@v2.10.9 and krb5/libk5crypto3@1.19.2-2ubuntu0.3
                                                @@ -3690,7 +3461,7 @@

                                                Detailed paths

                                                • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 krb5/libk5crypto3@1.19.2-2ubuntu0.3 @@ -3699,7 +3470,7 @@

                                                  Detailed paths

                                                • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 adduser@3.118ubuntu5 @@ -3720,7 +3491,7 @@

                                                  Detailed paths

                                                • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 adduser@3.118ubuntu5 @@ -3743,7 +3514,7 @@

                                                  Detailed paths

                                                • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 krb5/libkrb5-3@1.19.2-2ubuntu0.3 @@ -3752,7 +3523,7 @@

                                                  Detailed paths

                                                • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 adduser@3.118ubuntu5 @@ -3773,7 +3544,7 @@

                                                  Detailed paths

                                                • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 krb5/libgssapi-krb5-2@1.19.2-2ubuntu0.3 @@ -3782,7 +3553,7 @@

                                                  Detailed paths

                                                • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 openssh/openssh-client@1:8.9p1-3ubuntu0.7 @@ -3793,7 +3564,7 @@

                                                  Detailed paths

                                                • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 git@1:2.34.1-1ubuntu1.10 @@ -3806,7 +3577,7 @@

                                                  Detailed paths

                                                • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 git@1:2.34.1-1ubuntu1.10 @@ -3821,7 +3592,7 @@

                                                  Detailed paths

                                                • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 adduser@3.118ubuntu5 @@ -3840,7 +3611,7 @@

                                                  Detailed paths

                                                • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 krb5/libkrb5support0@1.19.2-2ubuntu0.3 @@ -3888,7 +3659,7 @@

                                                  Out-of-bounds Write

                                                  • - Manifest file: quay.io/argoproj/argocd:v2.9.13/argoproj/argocd Dockerfile + Manifest file: quay.io/argoproj/argocd:v2.10.9/argoproj/argocd Dockerfile
                                                  • Package Manager: ubuntu:22.04 @@ -3901,7 +3672,7 @@

                                                    Out-of-bounds Write

                                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 and gnupg2/gpgv@2.2.27-3ubuntu2.1 + docker-image|quay.io/argoproj/argocd@v2.10.9 and gnupg2/gpgv@2.2.27-3ubuntu2.1
                                                  @@ -3914,7 +3685,7 @@

                                                  Detailed paths

                                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 gnupg2/gpgv@2.2.27-3ubuntu2.1 @@ -3923,7 +3694,7 @@

                                                    Detailed paths

                                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 apt@2.4.12 @@ -3934,7 +3705,7 @@

                                                    Detailed paths

                                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 gnupg2/gnupg@2.2.27-3ubuntu2.1 @@ -3945,7 +3716,7 @@

                                                    Detailed paths

                                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 gnupg2/dirmngr@2.2.27-3ubuntu2.1 @@ -3956,7 +3727,7 @@

                                                    Detailed paths

                                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 gnupg2/gpg@2.2.27-3ubuntu2.1 @@ -3967,7 +3738,7 @@

                                                    Detailed paths

                                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 gnupg2/gnupg@2.2.27-3ubuntu2.1 @@ -3980,7 +3751,7 @@

                                                    Detailed paths

                                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 gnupg2/gnupg@2.2.27-3ubuntu2.1 @@ -3993,7 +3764,7 @@

                                                    Detailed paths

                                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 gnupg2/dirmngr@2.2.27-3ubuntu2.1 @@ -4002,7 +3773,7 @@

                                                    Detailed paths

                                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 gnupg2/gnupg@2.2.27-3ubuntu2.1 @@ -4013,7 +3784,7 @@

                                                    Detailed paths

                                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 gnupg2/gnupg@2.2.27-3ubuntu2.1 @@ -4026,7 +3797,7 @@

                                                    Detailed paths

                                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 gnupg2/gnupg-l10n@2.2.27-3ubuntu2.1 @@ -4035,7 +3806,7 @@

                                                    Detailed paths

                                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 gnupg2/gnupg@2.2.27-3ubuntu2.1 @@ -4046,7 +3817,7 @@

                                                    Detailed paths

                                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 gnupg2/gnupg-utils@2.2.27-3ubuntu2.1 @@ -4055,7 +3826,7 @@

                                                    Detailed paths

                                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 gnupg2/gnupg@2.2.27-3ubuntu2.1 @@ -4066,7 +3837,7 @@

                                                    Detailed paths

                                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 gnupg2/gpg@2.2.27-3ubuntu2.1 @@ -4075,7 +3846,7 @@

                                                    Detailed paths

                                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 gnupg2/gnupg@2.2.27-3ubuntu2.1 @@ -4086,7 +3857,7 @@

                                                    Detailed paths

                                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 gnupg2/gnupg@2.2.27-3ubuntu2.1 @@ -4099,7 +3870,7 @@

                                                    Detailed paths

                                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 gnupg2/gnupg@2.2.27-3ubuntu2.1 @@ -4112,7 +3883,7 @@

                                                    Detailed paths

                                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 gnupg2/gpg-agent@2.2.27-3ubuntu2.1 @@ -4121,7 +3892,7 @@

                                                    Detailed paths

                                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 gnupg2/gnupg@2.2.27-3ubuntu2.1 @@ -4132,7 +3903,7 @@

                                                    Detailed paths

                                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 gnupg2/gnupg@2.2.27-3ubuntu2.1 @@ -4145,7 +3916,7 @@

                                                    Detailed paths

                                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 gnupg2/gnupg@2.2.27-3ubuntu2.1 @@ -4158,7 +3929,7 @@

                                                    Detailed paths

                                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 gnupg2/gpg-wks-client@2.2.27-3ubuntu2.1 @@ -4167,7 +3938,7 @@

                                                    Detailed paths

                                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 gnupg2/gnupg@2.2.27-3ubuntu2.1 @@ -4178,7 +3949,7 @@

                                                    Detailed paths

                                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 gnupg2/gpg-wks-server@2.2.27-3ubuntu2.1 @@ -4187,7 +3958,7 @@

                                                    Detailed paths

                                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 gnupg2/gnupg@2.2.27-3ubuntu2.1 @@ -4198,7 +3969,7 @@

                                                    Detailed paths

                                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 gnupg2/gpgsm@2.2.27-3ubuntu2.1 @@ -4207,7 +3978,7 @@

                                                    Detailed paths

                                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 gnupg2/gnupg@2.2.27-3ubuntu2.1 @@ -4218,7 +3989,7 @@

                                                    Detailed paths

                                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 gnupg2/gnupg@2.2.27-3ubuntu2.1 @@ -4267,7 +4038,7 @@

                                                    Allocation of Resources Without Limits or Throttling

                                                  • - Manifest file: quay.io/argoproj/argocd:v2.9.13/argoproj/argocd Dockerfile + Manifest file: quay.io/argoproj/argocd:v2.10.9/argoproj/argocd Dockerfile
                                                  • Package Manager: ubuntu:22.04 @@ -4280,7 +4051,7 @@

                                                    Allocation of Resources Without Limits or Throttling

                                                    Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 and glibc/libc-bin@2.35-0ubuntu3.7 + docker-image|quay.io/argoproj/argocd@v2.10.9 and glibc/libc-bin@2.35-0ubuntu3.7
                                                  @@ -4293,7 +4064,7 @@

                                                  Detailed paths

                                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 glibc/libc-bin@2.35-0ubuntu3.7 @@ -4302,7 +4073,7 @@

                                                    Detailed paths

                                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 glibc/libc6@2.35-0ubuntu3.7 @@ -4348,7 +4119,7 @@

                                                    Improper Input Validation

                                                    • - Manifest file: quay.io/argoproj/argocd:v2.9.13/argoproj/argocd Dockerfile + Manifest file: quay.io/argoproj/argocd:v2.10.9/argoproj/argocd Dockerfile
                                                    • Package Manager: ubuntu:22.04 @@ -4362,7 +4133,7 @@

                                                      Improper Input Validation

                                                    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13, git@1:2.34.1-1ubuntu1.10 and others + docker-image|quay.io/argoproj/argocd@v2.10.9, git@1:2.34.1-1ubuntu1.10 and others
                                                    @@ -4374,7 +4145,7 @@

                                                    Detailed paths

                                                    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 git@1:2.34.1-1ubuntu1.10 @@ -4385,7 +4156,7 @@

                                                      Detailed paths

                                                    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 git@1:2.34.1-1ubuntu1.10 @@ -4394,7 +4165,7 @@

                                                      Detailed paths

                                                    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 git-lfs@3.0.2-1ubuntu0.2 @@ -4441,7 +4212,7 @@

                                                      Uncontrolled Recursion

                                                      • - Manifest file: quay.io/argoproj/argocd:v2.9.13/argoproj/argocd Dockerfile + Manifest file: quay.io/argoproj/argocd:v2.10.9/argoproj/argocd Dockerfile
                                                      • Package Manager: ubuntu:22.04 @@ -4454,7 +4225,7 @@

                                                        Uncontrolled Recursion

                                                      • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 and gcc-12/libstdc++6@12.3.0-1ubuntu1~22.04 + docker-image|quay.io/argoproj/argocd@v2.10.9 and gcc-12/libstdc++6@12.3.0-1ubuntu1~22.04
                                                      @@ -4467,7 +4238,7 @@

                                                      Detailed paths

                                                      • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 gcc-12/libstdc++6@12.3.0-1ubuntu1~22.04 @@ -4476,7 +4247,7 @@

                                                        Detailed paths

                                                      • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 apt@2.4.12 @@ -4487,7 +4258,7 @@

                                                        Detailed paths

                                                      • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 apt@2.4.12 @@ -4500,7 +4271,7 @@

                                                        Detailed paths

                                                      • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 gcc-12/gcc-12-base@12.3.0-1ubuntu1~22.04 @@ -4509,7 +4280,7 @@

                                                        Detailed paths

                                                      • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 + docker-image|quay.io/argoproj/argocd@v2.10.9 gcc-12/libgcc-s1@12.3.0-1ubuntu1~22.04 @@ -4556,7 +4327,7 @@

                                                        Improper Input Validation

                                                        • - Manifest file: quay.io/argoproj/argocd:v2.9.13/argoproj/argocd Dockerfile + Manifest file: quay.io/argoproj/argocd:v2.10.9/argoproj/argocd Dockerfile
                                                        • Package Manager: ubuntu:22.04 @@ -4569,7 +4340,7 @@

                                                          Improper Input Validation

                                                        • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.9.13 and coreutils@8.32-4.1ubuntu1.2 + docker-image|quay.io/argoproj/argocd@v2.10.9 and coreutils@8.32-4.1ubuntu1.2
                                                        @@ -4582,7 +4353,7 @@

                                                        Detailed paths


                                                        diff --git a/docs/snyk/v2.11.0-rc2/argocd-iac-install.html b/docs/snyk/v2.11.0-rc3/argocd-iac-install.html similarity index 99% rename from docs/snyk/v2.11.0-rc2/argocd-iac-install.html rename to docs/snyk/v2.11.0-rc3/argocd-iac-install.html index 85b1abab5bdf4..444385fc2e128 100644 --- a/docs/snyk/v2.11.0-rc2/argocd-iac-install.html +++ b/docs/snyk/v2.11.0-rc3/argocd-iac-install.html @@ -456,7 +456,7 @@

                                                        Snyk test report

                                                        -

                                                        April 28th 2024, 12:20:03 am (UTC+00:00)

                                                        +

                                                        May 5th 2024, 12:20:19 am (UTC+00:00)

                                                        Scanned the following path: @@ -2591,7 +2591,7 @@

                                                        Container's or Pod's UID could clash with hos

                                                      • - Line number: 22830 + Line number: 22836
                                                      diff --git a/docs/snyk/v2.11.0-rc2/argocd-iac-namespace-install.html b/docs/snyk/v2.11.0-rc3/argocd-iac-namespace-install.html similarity index 99% rename from docs/snyk/v2.11.0-rc2/argocd-iac-namespace-install.html rename to docs/snyk/v2.11.0-rc3/argocd-iac-namespace-install.html index 47b02ad37cf03..c811849f8fab8 100644 --- a/docs/snyk/v2.11.0-rc2/argocd-iac-namespace-install.html +++ b/docs/snyk/v2.11.0-rc3/argocd-iac-namespace-install.html @@ -456,7 +456,7 @@

                                                      Snyk test report

                                                      -

                                                      April 28th 2024, 12:20:13 am (UTC+00:00)

                                                      +

                                                      May 5th 2024, 12:20:29 am (UTC+00:00)

                                                      Scanned the following path: @@ -2545,7 +2545,7 @@

                                                      Container's or Pod's UID could clash with hos

                                                    • - Line number: 1951 + Line number: 1957
                                                    diff --git a/docs/snyk/v2.11.0-rc2/argocd-test.html b/docs/snyk/v2.11.0-rc3/argocd-test.html similarity index 95% rename from docs/snyk/v2.11.0-rc2/argocd-test.html rename to docs/snyk/v2.11.0-rc3/argocd-test.html index 294013c30117c..166d4809e425b 100644 --- a/docs/snyk/v2.11.0-rc2/argocd-test.html +++ b/docs/snyk/v2.11.0-rc3/argocd-test.html @@ -7,7 +7,7 @@ Snyk test report - + @@ -456,7 +456,7 @@

                                                    Snyk test report

                                                    -

                                                    April 28th 2024, 12:18:15 am (UTC+00:00)

                                                    +

                                                    May 5th 2024, 12:18:17 am (UTC+00:00)

                                                    Scanned the following paths: @@ -467,9 +467,9 @@

                                                    Snyk test report

                                                    -
                                                    12 known vulnerabilities
                                                    -
                                                    290 vulnerable dependency paths
                                                    -
                                                    2037 dependencies
                                                    +
                                                    11 known vulnerabilities
                                                    +
                                                    284 vulnerable dependency paths
                                                    +
                                                    2039 dependencies

    @@ -910,7 +910,7 @@

    Detailed paths

    Introduced through: github.com/argoproj/argo-cd/v2@0.0.0 - github.com/argoproj/notifications-engine/pkg/controller@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/controller@#f48567108f01 k8s.io/client-go/tools/cache@0.26.11 @@ -1030,7 +1030,7 @@

    Detailed paths

    Introduced through: github.com/argoproj/argo-cd/v2@0.0.0 - github.com/argoproj/notifications-engine/pkg/services@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/services@#f48567108f01 google.golang.org/api/chat/v1@0.132.0 @@ -1368,7 +1368,7 @@

    Detailed paths

    Introduced through: github.com/argoproj/argo-cd/v2@0.0.0 - github.com/argoproj/notifications-engine/pkg/api@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/api@#f48567108f01 k8s.io/client-go/listers/core/v1@0.26.11 @@ -1385,7 +1385,7 @@

    Detailed paths

    Introduced through: github.com/argoproj/argo-cd/v2@0.0.0 - github.com/argoproj/notifications-engine/pkg/cmd@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/cmd@#f48567108f01 k8s.io/client-go/tools/clientcmd@0.26.11 @@ -1487,9 +1487,9 @@

    Detailed paths

    Introduced through: github.com/argoproj/argo-cd/v2@0.0.0 - github.com/argoproj/notifications-engine/pkg/subscriptions@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/subscriptions@#f48567108f01 - github.com/argoproj/notifications-engine/pkg/services@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/services@#f48567108f01 google.golang.org/api/chat/v1@0.132.0 @@ -1504,9 +1504,9 @@

    Detailed paths

    Introduced through: github.com/argoproj/argo-cd/v2@0.0.0 - github.com/argoproj/notifications-engine/pkg/cmd@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/cmd@#f48567108f01 - github.com/argoproj/notifications-engine/pkg/services@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/services@#f48567108f01 google.golang.org/api/chat/v1@0.132.0 @@ -1996,11 +1996,11 @@

    Detailed paths

    Introduced through: github.com/argoproj/argo-cd/v2@0.0.0 - github.com/argoproj/notifications-engine/pkg/api@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/api@#f48567108f01 - github.com/argoproj/notifications-engine/pkg/subscriptions@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/subscriptions@#f48567108f01 - github.com/argoproj/notifications-engine/pkg/services@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/services@#f48567108f01 google.golang.org/api/chat/v1@0.132.0 @@ -2015,11 +2015,11 @@

    Detailed paths

    Introduced through: github.com/argoproj/argo-cd/v2@0.0.0 - github.com/argoproj/notifications-engine/pkg/controller@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/controller@#f48567108f01 - github.com/argoproj/notifications-engine/pkg/subscriptions@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/subscriptions@#f48567108f01 - github.com/argoproj/notifications-engine/pkg/services@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/services@#f48567108f01 google.golang.org/api/chat/v1@0.132.0 @@ -2160,7 +2160,7 @@

    Detailed paths

    Introduced through: github.com/argoproj/argo-cd/v2@0.0.0 - github.com/argoproj/notifications-engine/pkg/controller@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/controller@#f48567108f01 k8s.io/client-go/tools/cache@0.26.11 @@ -2286,7 +2286,7 @@

    Detailed paths

    Introduced through: github.com/argoproj/argo-cd/v2@0.0.0 - github.com/argoproj/notifications-engine/pkg/services@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/services@#f48567108f01 google.golang.org/api/chat/v1@0.132.0 @@ -2328,7 +2328,7 @@

    Detailed paths

    Introduced through: github.com/argoproj/argo-cd/v2@0.0.0 - github.com/argoproj/notifications-engine/pkg/api@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/api@#f48567108f01 k8s.io/client-go/listers/core/v1@0.26.11 @@ -2462,9 +2462,9 @@

    Detailed paths

    Introduced through: github.com/argoproj/argo-cd/v2@0.0.0 - github.com/argoproj/notifications-engine/pkg/subscriptions@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/subscriptions@#f48567108f01 - github.com/argoproj/notifications-engine/pkg/services@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/services@#f48567108f01 google.golang.org/api/chat/v1@0.132.0 @@ -2600,9 +2600,9 @@

    Detailed paths

    Introduced through: github.com/argoproj/argo-cd/v2@0.0.0 - github.com/argoproj/notifications-engine/pkg/cmd@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/cmd@#f48567108f01 - github.com/argoproj/notifications-engine/pkg/services@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/services@#f48567108f01 google.golang.org/api/chat/v1@0.132.0 @@ -2673,7 +2673,7 @@

    Detailed paths

    Introduced through: github.com/argoproj/argo-cd/v2@0.0.0 - github.com/argoproj/notifications-engine/pkg/cmd@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/cmd@#f48567108f01 k8s.io/client-go/tools/clientcmd@0.26.11 @@ -2823,11 +2823,11 @@

    Detailed paths

    Introduced through: github.com/argoproj/argo-cd/v2@0.0.0 - github.com/argoproj/notifications-engine/pkg/api@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/api@#f48567108f01 - github.com/argoproj/notifications-engine/pkg/subscriptions@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/subscriptions@#f48567108f01 - github.com/argoproj/notifications-engine/pkg/services@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/services@#f48567108f01 google.golang.org/api/chat/v1@0.132.0 @@ -2923,11 +2923,11 @@

    Detailed paths

    Introduced through: github.com/argoproj/argo-cd/v2@0.0.0 - github.com/argoproj/notifications-engine/pkg/controller@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/controller@#f48567108f01 - github.com/argoproj/notifications-engine/pkg/subscriptions@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/subscriptions@#f48567108f01 - github.com/argoproj/notifications-engine/pkg/services@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/services@#f48567108f01 google.golang.org/api/chat/v1@0.132.0 @@ -3506,7 +3506,7 @@

    Detailed paths

    Introduced through: github.com/argoproj/argo-cd/v2@0.0.0 - github.com/argoproj/notifications-engine/pkg/services@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/services@#f48567108f01 google.golang.org/api/chat/v1@0.132.0 @@ -3556,9 +3556,9 @@

    Detailed paths

    Introduced through: github.com/argoproj/argo-cd/v2@0.0.0 - github.com/argoproj/notifications-engine/pkg/subscriptions@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/subscriptions@#f48567108f01 - github.com/argoproj/notifications-engine/pkg/services@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/services@#f48567108f01 google.golang.org/api/chat/v1@0.132.0 @@ -3583,9 +3583,9 @@

    Detailed paths

    Introduced through: github.com/argoproj/argo-cd/v2@0.0.0 - github.com/argoproj/notifications-engine/pkg/cmd@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/cmd@#f48567108f01 - github.com/argoproj/notifications-engine/pkg/services@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/services@#f48567108f01 google.golang.org/api/chat/v1@0.132.0 @@ -3610,11 +3610,11 @@

    Detailed paths

    Introduced through: github.com/argoproj/argo-cd/v2@0.0.0 - github.com/argoproj/notifications-engine/pkg/api@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/api@#f48567108f01 - github.com/argoproj/notifications-engine/pkg/subscriptions@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/subscriptions@#f48567108f01 - github.com/argoproj/notifications-engine/pkg/services@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/services@#f48567108f01 google.golang.org/api/chat/v1@0.132.0 @@ -3639,11 +3639,11 @@

    Detailed paths

    Introduced through: github.com/argoproj/argo-cd/v2@0.0.0 - github.com/argoproj/notifications-engine/pkg/controller@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/controller@#f48567108f01 - github.com/argoproj/notifications-engine/pkg/subscriptions@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/subscriptions@#f48567108f01 - github.com/argoproj/notifications-engine/pkg/services@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/services@#f48567108f01 google.golang.org/api/chat/v1@0.132.0 @@ -3788,7 +3788,7 @@

    Detailed paths

    Introduced through: github.com/argoproj/argo-cd/v2@0.0.0 - github.com/argoproj/notifications-engine/pkg/services@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/services@#f48567108f01 google.golang.org/api/chat/v1@0.132.0 @@ -3805,7 +3805,7 @@

    Detailed paths

    Introduced through: github.com/argoproj/argo-cd/v2@0.0.0 - github.com/argoproj/notifications-engine/pkg/services@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/services@#f48567108f01 google.golang.org/api/chat/v1@0.132.0 @@ -3992,9 +3992,9 @@

    Detailed paths

    Introduced through: github.com/argoproj/argo-cd/v2@0.0.0 - github.com/argoproj/notifications-engine/pkg/subscriptions@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/subscriptions@#f48567108f01 - github.com/argoproj/notifications-engine/pkg/services@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/services@#f48567108f01 google.golang.org/api/chat/v1@0.132.0 @@ -4011,9 +4011,9 @@

    Detailed paths

    Introduced through: github.com/argoproj/argo-cd/v2@0.0.0 - github.com/argoproj/notifications-engine/pkg/cmd@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/cmd@#f48567108f01 - github.com/argoproj/notifications-engine/pkg/services@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/services@#f48567108f01 google.golang.org/api/chat/v1@0.132.0 @@ -4030,9 +4030,9 @@

    Detailed paths

    Introduced through: github.com/argoproj/argo-cd/v2@0.0.0 - github.com/argoproj/notifications-engine/pkg/subscriptions@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/subscriptions@#f48567108f01 - github.com/argoproj/notifications-engine/pkg/services@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/services@#f48567108f01 google.golang.org/api/chat/v1@0.132.0 @@ -4049,9 +4049,9 @@

    Detailed paths

    Introduced through: github.com/argoproj/argo-cd/v2@0.0.0 - github.com/argoproj/notifications-engine/pkg/cmd@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/cmd@#f48567108f01 - github.com/argoproj/notifications-engine/pkg/services@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/services@#f48567108f01 google.golang.org/api/chat/v1@0.132.0 @@ -4277,11 +4277,11 @@

    Detailed paths

    Introduced through: github.com/argoproj/argo-cd/v2@0.0.0 - github.com/argoproj/notifications-engine/pkg/api@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/api@#f48567108f01 - github.com/argoproj/notifications-engine/pkg/subscriptions@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/subscriptions@#f48567108f01 - github.com/argoproj/notifications-engine/pkg/services@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/services@#f48567108f01 google.golang.org/api/chat/v1@0.132.0 @@ -4298,11 +4298,11 @@

    Detailed paths

    Introduced through: github.com/argoproj/argo-cd/v2@0.0.0 - github.com/argoproj/notifications-engine/pkg/controller@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/controller@#f48567108f01 - github.com/argoproj/notifications-engine/pkg/subscriptions@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/subscriptions@#f48567108f01 - github.com/argoproj/notifications-engine/pkg/services@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/services@#f48567108f01 google.golang.org/api/chat/v1@0.132.0 @@ -4319,11 +4319,11 @@

    Detailed paths

    Introduced through: github.com/argoproj/argo-cd/v2@0.0.0 - github.com/argoproj/notifications-engine/pkg/api@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/api@#f48567108f01 - github.com/argoproj/notifications-engine/pkg/subscriptions@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/subscriptions@#f48567108f01 - github.com/argoproj/notifications-engine/pkg/services@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/services@#f48567108f01 google.golang.org/api/chat/v1@0.132.0 @@ -4340,11 +4340,11 @@

    Detailed paths

    Introduced through: github.com/argoproj/argo-cd/v2@0.0.0 - github.com/argoproj/notifications-engine/pkg/controller@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/controller@#f48567108f01 - github.com/argoproj/notifications-engine/pkg/subscriptions@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/subscriptions@#f48567108f01 - github.com/argoproj/notifications-engine/pkg/services@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/services@#f48567108f01 google.golang.org/api/chat/v1@0.132.0 @@ -4424,7 +4424,7 @@

    Detailed paths

    Introduced through: github.com/argoproj/argo-cd/v2@0.0.0 - github.com/argoproj/notifications-engine/pkg/services@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/services@#f48567108f01 google.golang.org/api/chat/v1@0.132.0 @@ -4470,7 +4470,7 @@

    Detailed paths

    Introduced through: github.com/argoproj/argo-cd/v2@0.0.0 - github.com/argoproj/notifications-engine/pkg/services@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/services@#f48567108f01 google.golang.org/api/chat/v1@0.132.0 @@ -4520,9 +4520,9 @@

    Detailed paths

    Introduced through: github.com/argoproj/argo-cd/v2@0.0.0 - github.com/argoproj/notifications-engine/pkg/subscriptions@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/subscriptions@#f48567108f01 - github.com/argoproj/notifications-engine/pkg/services@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/services@#f48567108f01 google.golang.org/api/chat/v1@0.132.0 @@ -4545,9 +4545,9 @@

    Detailed paths

    Introduced through: github.com/argoproj/argo-cd/v2@0.0.0 - github.com/argoproj/notifications-engine/pkg/cmd@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/cmd@#f48567108f01 - github.com/argoproj/notifications-engine/pkg/services@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/services@#f48567108f01 google.golang.org/api/chat/v1@0.132.0 @@ -4570,9 +4570,9 @@

    Detailed paths

    Introduced through: github.com/argoproj/argo-cd/v2@0.0.0 - github.com/argoproj/notifications-engine/pkg/subscriptions@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/subscriptions@#f48567108f01 - github.com/argoproj/notifications-engine/pkg/services@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/services@#f48567108f01 google.golang.org/api/chat/v1@0.132.0 @@ -4597,9 +4597,9 @@

    Detailed paths

    Introduced through: github.com/argoproj/argo-cd/v2@0.0.0 - github.com/argoproj/notifications-engine/pkg/cmd@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/cmd@#f48567108f01 - github.com/argoproj/notifications-engine/pkg/services@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/services@#f48567108f01 google.golang.org/api/chat/v1@0.132.0 @@ -4624,11 +4624,11 @@

    Detailed paths

    Introduced through: github.com/argoproj/argo-cd/v2@0.0.0 - github.com/argoproj/notifications-engine/pkg/api@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/api@#f48567108f01 - github.com/argoproj/notifications-engine/pkg/subscriptions@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/subscriptions@#f48567108f01 - github.com/argoproj/notifications-engine/pkg/services@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/services@#f48567108f01 google.golang.org/api/chat/v1@0.132.0 @@ -4651,11 +4651,11 @@

    Detailed paths

    Introduced through: github.com/argoproj/argo-cd/v2@0.0.0 - github.com/argoproj/notifications-engine/pkg/controller@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/controller@#f48567108f01 - github.com/argoproj/notifications-engine/pkg/subscriptions@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/subscriptions@#f48567108f01 - github.com/argoproj/notifications-engine/pkg/services@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/services@#f48567108f01 google.golang.org/api/chat/v1@0.132.0 @@ -4678,11 +4678,11 @@

    Detailed paths

    Introduced through: github.com/argoproj/argo-cd/v2@0.0.0 - github.com/argoproj/notifications-engine/pkg/api@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/api@#f48567108f01 - github.com/argoproj/notifications-engine/pkg/subscriptions@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/subscriptions@#f48567108f01 - github.com/argoproj/notifications-engine/pkg/services@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/services@#f48567108f01 google.golang.org/api/chat/v1@0.132.0 @@ -4707,11 +4707,11 @@

    Detailed paths

    Introduced through: github.com/argoproj/argo-cd/v2@0.0.0 - github.com/argoproj/notifications-engine/pkg/controller@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/controller@#f48567108f01 - github.com/argoproj/notifications-engine/pkg/subscriptions@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/subscriptions@#f48567108f01 - github.com/argoproj/notifications-engine/pkg/services@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/services@#f48567108f01 google.golang.org/api/chat/v1@0.132.0 @@ -4853,7 +4853,7 @@

    Detailed paths

    Introduced through: github.com/argoproj/argo-cd/v2@0.0.0 - github.com/argoproj/notifications-engine/pkg/services@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/services@#f48567108f01 google.golang.org/api/chat/v1@0.132.0 @@ -4870,7 +4870,7 @@

    Detailed paths

    Introduced through: github.com/argoproj/argo-cd/v2@0.0.0 - github.com/argoproj/notifications-engine/pkg/services@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/services@#f48567108f01 google.golang.org/api/chat/v1@0.132.0 @@ -5057,9 +5057,9 @@

    Detailed paths

    Introduced through: github.com/argoproj/argo-cd/v2@0.0.0 - github.com/argoproj/notifications-engine/pkg/subscriptions@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/subscriptions@#f48567108f01 - github.com/argoproj/notifications-engine/pkg/services@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/services@#f48567108f01 google.golang.org/api/chat/v1@0.132.0 @@ -5076,9 +5076,9 @@

    Detailed paths

    Introduced through: github.com/argoproj/argo-cd/v2@0.0.0 - github.com/argoproj/notifications-engine/pkg/cmd@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/cmd@#f48567108f01 - github.com/argoproj/notifications-engine/pkg/services@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/services@#f48567108f01 google.golang.org/api/chat/v1@0.132.0 @@ -5095,9 +5095,9 @@

    Detailed paths

    Introduced through: github.com/argoproj/argo-cd/v2@0.0.0 - github.com/argoproj/notifications-engine/pkg/subscriptions@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/subscriptions@#f48567108f01 - github.com/argoproj/notifications-engine/pkg/services@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/services@#f48567108f01 google.golang.org/api/chat/v1@0.132.0 @@ -5114,9 +5114,9 @@

    Detailed paths

    Introduced through: github.com/argoproj/argo-cd/v2@0.0.0 - github.com/argoproj/notifications-engine/pkg/cmd@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/cmd@#f48567108f01 - github.com/argoproj/notifications-engine/pkg/services@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/services@#f48567108f01 google.golang.org/api/chat/v1@0.132.0 @@ -5342,11 +5342,11 @@

    Detailed paths

    Introduced through: github.com/argoproj/argo-cd/v2@0.0.0 - github.com/argoproj/notifications-engine/pkg/api@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/api@#f48567108f01 - github.com/argoproj/notifications-engine/pkg/subscriptions@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/subscriptions@#f48567108f01 - github.com/argoproj/notifications-engine/pkg/services@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/services@#f48567108f01 google.golang.org/api/chat/v1@0.132.0 @@ -5363,11 +5363,11 @@

    Detailed paths

    Introduced through: github.com/argoproj/argo-cd/v2@0.0.0 - github.com/argoproj/notifications-engine/pkg/controller@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/controller@#f48567108f01 - github.com/argoproj/notifications-engine/pkg/subscriptions@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/subscriptions@#f48567108f01 - github.com/argoproj/notifications-engine/pkg/services@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/services@#f48567108f01 google.golang.org/api/chat/v1@0.132.0 @@ -5384,11 +5384,11 @@

    Detailed paths

    Introduced through: github.com/argoproj/argo-cd/v2@0.0.0 - github.com/argoproj/notifications-engine/pkg/api@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/api@#f48567108f01 - github.com/argoproj/notifications-engine/pkg/subscriptions@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/subscriptions@#f48567108f01 - github.com/argoproj/notifications-engine/pkg/services@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/services@#f48567108f01 google.golang.org/api/chat/v1@0.132.0 @@ -5405,11 +5405,11 @@

    Detailed paths

    Introduced through: github.com/argoproj/argo-cd/v2@0.0.0 - github.com/argoproj/notifications-engine/pkg/controller@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/controller@#f48567108f01 - github.com/argoproj/notifications-engine/pkg/subscriptions@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/subscriptions@#f48567108f01 - github.com/argoproj/notifications-engine/pkg/services@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/services@#f48567108f01 google.golang.org/api/chat/v1@0.132.0 @@ -5489,7 +5489,7 @@

    Detailed paths

    Introduced through: github.com/argoproj/argo-cd/v2@0.0.0 - github.com/argoproj/notifications-engine/pkg/services@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/services@#f48567108f01 google.golang.org/api/chat/v1@0.132.0 @@ -5535,7 +5535,7 @@

    Detailed paths

    Introduced through: github.com/argoproj/argo-cd/v2@0.0.0 - github.com/argoproj/notifications-engine/pkg/services@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/services@#f48567108f01 google.golang.org/api/chat/v1@0.132.0 @@ -5585,9 +5585,9 @@

    Detailed paths

    Introduced through: github.com/argoproj/argo-cd/v2@0.0.0 - github.com/argoproj/notifications-engine/pkg/subscriptions@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/subscriptions@#f48567108f01 - github.com/argoproj/notifications-engine/pkg/services@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/services@#f48567108f01 google.golang.org/api/chat/v1@0.132.0 @@ -5610,9 +5610,9 @@

    Detailed paths

    Introduced through: github.com/argoproj/argo-cd/v2@0.0.0 - github.com/argoproj/notifications-engine/pkg/cmd@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/cmd@#f48567108f01 - github.com/argoproj/notifications-engine/pkg/services@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/services@#f48567108f01 google.golang.org/api/chat/v1@0.132.0 @@ -5635,9 +5635,9 @@

    Detailed paths

    Introduced through: github.com/argoproj/argo-cd/v2@0.0.0 - github.com/argoproj/notifications-engine/pkg/subscriptions@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/subscriptions@#f48567108f01 - github.com/argoproj/notifications-engine/pkg/services@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/services@#f48567108f01 google.golang.org/api/chat/v1@0.132.0 @@ -5662,9 +5662,9 @@

    Detailed paths

    Introduced through: github.com/argoproj/argo-cd/v2@0.0.0 - github.com/argoproj/notifications-engine/pkg/cmd@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/cmd@#f48567108f01 - github.com/argoproj/notifications-engine/pkg/services@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/services@#f48567108f01 google.golang.org/api/chat/v1@0.132.0 @@ -5689,11 +5689,11 @@

    Detailed paths

    Introduced through: github.com/argoproj/argo-cd/v2@0.0.0 - github.com/argoproj/notifications-engine/pkg/api@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/api@#f48567108f01 - github.com/argoproj/notifications-engine/pkg/subscriptions@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/subscriptions@#f48567108f01 - github.com/argoproj/notifications-engine/pkg/services@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/services@#f48567108f01 google.golang.org/api/chat/v1@0.132.0 @@ -5716,11 +5716,11 @@

    Detailed paths

    Introduced through: github.com/argoproj/argo-cd/v2@0.0.0 - github.com/argoproj/notifications-engine/pkg/controller@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/controller@#f48567108f01 - github.com/argoproj/notifications-engine/pkg/subscriptions@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/subscriptions@#f48567108f01 - github.com/argoproj/notifications-engine/pkg/services@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/services@#f48567108f01 google.golang.org/api/chat/v1@0.132.0 @@ -5743,11 +5743,11 @@

    Detailed paths

    Introduced through: github.com/argoproj/argo-cd/v2@0.0.0 - github.com/argoproj/notifications-engine/pkg/api@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/api@#f48567108f01 - github.com/argoproj/notifications-engine/pkg/subscriptions@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/subscriptions@#f48567108f01 - github.com/argoproj/notifications-engine/pkg/services@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/services@#f48567108f01 google.golang.org/api/chat/v1@0.132.0 @@ -5772,11 +5772,11 @@

    Detailed paths

    Introduced through: github.com/argoproj/argo-cd/v2@0.0.0 - github.com/argoproj/notifications-engine/pkg/controller@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/controller@#f48567108f01 - github.com/argoproj/notifications-engine/pkg/subscriptions@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/subscriptions@#f48567108f01 - github.com/argoproj/notifications-engine/pkg/services@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/services@#f48567108f01 google.golang.org/api/chat/v1@0.132.0 @@ -5822,221 +5822,6 @@

    References

    More about this vulnerability

    -
    -
    -

    Regular Expression Denial of Service (ReDoS)

    -
    - -
    - medium severity -
    - -
    - -
      -
    • - Manifest file: /argo-cd/argoproj/argo-cd/v2 go.mod -
    • -
    • - Package Manager: golang -
    • -
    • - Vulnerable module: - - github.com/whilp/git-urls -
    • - -
    • Introduced through: - - github.com/argoproj/argo-cd/v2@0.0.0 and github.com/whilp/git-urls@1.0.2 - -
    • -
    - -
    - - -

    Detailed paths

    - -
      -
    • - Introduced through: - github.com/argoproj/argo-cd/v2@0.0.0 - - github.com/whilp/git-urls@1.0.2 - - - -
    • -
    • - Introduced through: - github.com/argoproj/argo-cd/v2@0.0.0 - - github.com/argoproj/notifications-engine/pkg/services@#2daee6022f41 - - github.com/whilp/git-urls@1.0.2 - - - -
    • -
    • - Introduced through: - github.com/argoproj/argo-cd/v2@0.0.0 - - github.com/argoproj/notifications-engine/pkg/subscriptions@#2daee6022f41 - - github.com/argoproj/notifications-engine/pkg/services@#2daee6022f41 - - github.com/whilp/git-urls@1.0.2 - - - -
    • -
    • - Introduced through: - github.com/argoproj/argo-cd/v2@0.0.0 - - github.com/argoproj/notifications-engine/pkg/cmd@#2daee6022f41 - - github.com/argoproj/notifications-engine/pkg/services@#2daee6022f41 - - github.com/whilp/git-urls@1.0.2 - - - -
    • -
    • - Introduced through: - github.com/argoproj/argo-cd/v2@0.0.0 - - github.com/argoproj/notifications-engine/pkg/api@#2daee6022f41 - - github.com/argoproj/notifications-engine/pkg/subscriptions@#2daee6022f41 - - github.com/argoproj/notifications-engine/pkg/services@#2daee6022f41 - - github.com/whilp/git-urls@1.0.2 - - - -
    • -
    • - Introduced through: - github.com/argoproj/argo-cd/v2@0.0.0 - - github.com/argoproj/notifications-engine/pkg/controller@#2daee6022f41 - - github.com/argoproj/notifications-engine/pkg/subscriptions@#2daee6022f41 - - github.com/argoproj/notifications-engine/pkg/services@#2daee6022f41 - - github.com/whilp/git-urls@1.0.2 - - - -
    • -
    - -
    - -
    - -

    Overview

    -

    github.com/whilp/git-urls is a Git URLs parser

    -

    Affected versions of this package are vulnerable to Regular Expression Denial of Service (ReDoS) due to the usage of an insecure regular expression in scpSyntax. Exploiting this vulnerability is possible when a long input is provided inside the directory path of the git URL.

    -

    Note: - This vulnerability has existed since commit 4a18977c6eecbf4ce0ca1e486e9ba77072ba4395.

    -

    PoC

    -
    
    -        var payload = strings.Repeat("////", 19000000) //payload used, the number can be tweaked to cause 7 second delay
    -        malicious_url := "6en6ar@-:0////" + payload + "\"
    -        begin := time.Now()
    -        //u, err := giturls.ParseScp("remote_username@10.10.0.2:/remote/directory")// normal git url
    -        _, err := giturls.ParseScp(malicious_url)
    -        if err != nil {
    -        fmt.Errorf("[ - ] Error ->" + err.Error())
    -        }
    -        //fmt.Println("[ + ] Url --> " + u.Host)
    -        elapse := time.Since(begin)
    -        fmt.Printf("Function took %s", elapse)
    -        
    -

    Details

    -

    Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its original and legitimate users. There are many types of DoS attacks, ranging from trying to clog the network pipes to the system by generating a large volume of traffic from many machines (a Distributed Denial of Service - DDoS - attack) to sending crafted requests that cause a system to crash or take a disproportional amount of time to process.

    -

    The Regular expression Denial of Service (ReDoS) is a type of Denial of Service attack. Regular expressions are incredibly powerful, but they aren't very intuitive and can ultimately end up making it easy for attackers to take your site down.

    -

    Let’s take the following regular expression as an example:

    -
    regex = /A(B|C+)+D/
    -        
    -

    This regular expression accomplishes the following:

    -
      -
    • A The string must start with the letter 'A'
    • -
    • (B|C+)+ The string must then follow the letter A with either the letter 'B' or some number of occurrences of the letter 'C' (the + matches one or more times). The + at the end of this section states that we can look for one or more matches of this section.
    • -
    • D Finally, we ensure this section of the string ends with a 'D'
    • -
    -

    The expression would match inputs such as ABBD, ABCCCCD, ABCBCCCD and ACCCCCD

    -

    It most cases, it doesn't take very long for a regex engine to find a match:

    -
    $ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCD")'
    -        0.04s user 0.01s system 95% cpu 0.052 total
    -        
    -        $ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCX")'
    -        1.79s user 0.02s system 99% cpu 1.812 total
    -        
    -

    The entire process of testing it against a 30 characters long string takes around ~52ms. But when given an invalid string, it takes nearly two seconds to complete the test, over ten times as long as it took to test a valid string. The dramatic difference is due to the way regular expressions get evaluated.

    -

    Most Regex engines will work very similarly (with minor differences). The engine will match the first possible way to accept the current character and proceed to the next one. If it then fails to match the next one, it will backtrack and see if there was another way to digest the previous character. If it goes too far down the rabbit hole only to find out the string doesn’t match in the end, and if many characters have multiple valid regex paths, the number of backtracking steps can become very large, resulting in what is known as catastrophic backtracking.

    -

    Let's look at how our expression runs into this problem, using a shorter string: "ACCCX". While it seems fairly straightforward, there are still four different ways that the engine could match those three C's:

    -
      -
    1. CCC
    2. -
    3. CC+C
    4. -
    5. C+CC
    6. -
    7. C+C+C.
    8. -
    -

    The engine has to try each of those combinations to see if any of them potentially match against the expression. When you combine that with the other steps the engine must take, we can use RegEx 101 debugger to see the engine has to take a total of 38 steps before it can determine the string doesn't match.

    -

    From there, the number of steps the engine must use to validate a string just continues to grow.

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    StringNumber of C'sNumber of steps
    ACCCX338
    ACCCCX471
    ACCCCCX5136
    ACCCCCCCCCCCCCCX1465,553
    -

    By the time the string includes 14 C's, the engine has to take over 65,000 steps just to see if the string is valid. These extreme situations can cause them to work very slowly (exponentially related to input size, as shown above), allowing an attacker to exploit this and can cause the service to excessively consume CPU, resulting in a Denial of Service.

    -

    Remediation

    -

    There is no fixed version for github.com/whilp/git-urls.

    -

    References

    - - -
    - - -

    MPL-2.0 license

    @@ -6209,7 +5994,7 @@

    Detailed paths

    Introduced through: github.com/argoproj/argo-cd/v2@0.0.0 - github.com/argoproj/notifications-engine/pkg/services@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/services@#f48567108f01 github.com/hashicorp/go-retryablehttp@0.7.4 @@ -6231,9 +6016,9 @@

    Detailed paths

    Introduced through: github.com/argoproj/argo-cd/v2@0.0.0 - github.com/argoproj/notifications-engine/pkg/subscriptions@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/subscriptions@#f48567108f01 - github.com/argoproj/notifications-engine/pkg/services@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/services@#f48567108f01 github.com/hashicorp/go-retryablehttp@0.7.4 @@ -6244,9 +6029,9 @@

    Detailed paths

    Introduced through: github.com/argoproj/argo-cd/v2@0.0.0 - github.com/argoproj/notifications-engine/pkg/cmd@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/cmd@#f48567108f01 - github.com/argoproj/notifications-engine/pkg/services@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/services@#f48567108f01 github.com/hashicorp/go-retryablehttp@0.7.4 @@ -6257,7 +6042,7 @@

    Detailed paths

    Introduced through: github.com/argoproj/argo-cd/v2@0.0.0 - github.com/argoproj/notifications-engine/pkg/services@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/services@#f48567108f01 github.com/opsgenie/opsgenie-go-sdk-v2/client@1.0.5 @@ -6270,11 +6055,11 @@

    Detailed paths

    Introduced through: github.com/argoproj/argo-cd/v2@0.0.0 - github.com/argoproj/notifications-engine/pkg/api@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/api@#f48567108f01 - github.com/argoproj/notifications-engine/pkg/subscriptions@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/subscriptions@#f48567108f01 - github.com/argoproj/notifications-engine/pkg/services@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/services@#f48567108f01 github.com/hashicorp/go-retryablehttp@0.7.4 @@ -6285,11 +6070,11 @@

    Detailed paths

    Introduced through: github.com/argoproj/argo-cd/v2@0.0.0 - github.com/argoproj/notifications-engine/pkg/controller@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/controller@#f48567108f01 - github.com/argoproj/notifications-engine/pkg/subscriptions@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/subscriptions@#f48567108f01 - github.com/argoproj/notifications-engine/pkg/services@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/services@#f48567108f01 github.com/hashicorp/go-retryablehttp@0.7.4 @@ -6300,9 +6085,9 @@

    Detailed paths

    Introduced through: github.com/argoproj/argo-cd/v2@0.0.0 - github.com/argoproj/notifications-engine/pkg/subscriptions@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/subscriptions@#f48567108f01 - github.com/argoproj/notifications-engine/pkg/services@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/services@#f48567108f01 github.com/opsgenie/opsgenie-go-sdk-v2/client@1.0.5 @@ -6315,9 +6100,9 @@

    Detailed paths

    Introduced through: github.com/argoproj/argo-cd/v2@0.0.0 - github.com/argoproj/notifications-engine/pkg/cmd@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/cmd@#f48567108f01 - github.com/argoproj/notifications-engine/pkg/services@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/services@#f48567108f01 github.com/opsgenie/opsgenie-go-sdk-v2/client@1.0.5 @@ -6330,11 +6115,11 @@

    Detailed paths

    Introduced through: github.com/argoproj/argo-cd/v2@0.0.0 - github.com/argoproj/notifications-engine/pkg/api@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/api@#f48567108f01 - github.com/argoproj/notifications-engine/pkg/subscriptions@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/subscriptions@#f48567108f01 - github.com/argoproj/notifications-engine/pkg/services@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/services@#f48567108f01 github.com/opsgenie/opsgenie-go-sdk-v2/client@1.0.5 @@ -6347,11 +6132,11 @@

    Detailed paths

    Introduced through: github.com/argoproj/argo-cd/v2@0.0.0 - github.com/argoproj/notifications-engine/pkg/controller@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/controller@#f48567108f01 - github.com/argoproj/notifications-engine/pkg/subscriptions@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/subscriptions@#f48567108f01 - github.com/argoproj/notifications-engine/pkg/services@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/services@#f48567108f01 github.com/opsgenie/opsgenie-go-sdk-v2/client@1.0.5 @@ -6450,7 +6235,7 @@

    Detailed paths

    Introduced through: github.com/argoproj/argo-cd/v2@0.0.0 - github.com/argoproj/notifications-engine/pkg/services@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/services@#f48567108f01 github.com/opsgenie/opsgenie-go-sdk-v2/client@1.0.5 @@ -6465,9 +6250,9 @@

    Detailed paths

    Introduced through: github.com/argoproj/argo-cd/v2@0.0.0 - github.com/argoproj/notifications-engine/pkg/subscriptions@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/subscriptions@#f48567108f01 - github.com/argoproj/notifications-engine/pkg/services@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/services@#f48567108f01 github.com/opsgenie/opsgenie-go-sdk-v2/client@1.0.5 @@ -6482,9 +6267,9 @@

    Detailed paths

    Introduced through: github.com/argoproj/argo-cd/v2@0.0.0 - github.com/argoproj/notifications-engine/pkg/cmd@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/cmd@#f48567108f01 - github.com/argoproj/notifications-engine/pkg/services@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/services@#f48567108f01 github.com/opsgenie/opsgenie-go-sdk-v2/client@1.0.5 @@ -6499,11 +6284,11 @@

    Detailed paths

    Introduced through: github.com/argoproj/argo-cd/v2@0.0.0 - github.com/argoproj/notifications-engine/pkg/api@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/api@#f48567108f01 - github.com/argoproj/notifications-engine/pkg/subscriptions@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/subscriptions@#f48567108f01 - github.com/argoproj/notifications-engine/pkg/services@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/services@#f48567108f01 github.com/opsgenie/opsgenie-go-sdk-v2/client@1.0.5 @@ -6518,11 +6303,11 @@

    Detailed paths

    Introduced through: github.com/argoproj/argo-cd/v2@0.0.0 - github.com/argoproj/notifications-engine/pkg/controller@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/controller@#f48567108f01 - github.com/argoproj/notifications-engine/pkg/subscriptions@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/subscriptions@#f48567108f01 - github.com/argoproj/notifications-engine/pkg/services@#2daee6022f41 + github.com/argoproj/notifications-engine/pkg/services@#f48567108f01 github.com/opsgenie/opsgenie-go-sdk-v2/client@1.0.5 diff --git a/docs/snyk/v2.11.0-rc2/ghcr.io_dexidp_dex_v2.38.0.html b/docs/snyk/v2.11.0-rc3/ghcr.io_dexidp_dex_v2.38.0.html similarity index 99% rename from docs/snyk/v2.11.0-rc2/ghcr.io_dexidp_dex_v2.38.0.html rename to docs/snyk/v2.11.0-rc3/ghcr.io_dexidp_dex_v2.38.0.html index 2f991543459d0..a75d20b2773b7 100644 --- a/docs/snyk/v2.11.0-rc2/ghcr.io_dexidp_dex_v2.38.0.html +++ b/docs/snyk/v2.11.0-rc3/ghcr.io_dexidp_dex_v2.38.0.html @@ -456,7 +456,7 @@

    Snyk test report

    -

    April 28th 2024, 12:18:20 am (UTC+00:00)

    +

    May 5th 2024, 12:18:24 am (UTC+00:00)

    Scanned the following paths: @@ -715,6 +715,8 @@

    References

  • https://security.netapp.com/advisory/ntap-20240216-0009/
  • https://security.netapp.com/advisory/ntap-20240426-0008/
  • https://security.netapp.com/advisory/ntap-20240426-0013/
  • +
  • http://www.openwall.com/lists/oss-security/2024/03/11/1
  • +
  • https://security.netapp.com/advisory/ntap-20240503-0011/

  • @@ -868,6 +870,7 @@

    References

  • https://github.openssl.org/openssl/extended-releases/commit/aebaa5883e31122b404e450732dc833dc9dee539
  • https://www.openssl.org/news/secadv/20240125.txt
  • https://security.netapp.com/advisory/ntap-20240208-0006/
  • +
  • http://www.openwall.com/lists/oss-security/2024/03/11/1

  • @@ -2654,6 +2657,7 @@

    References

  • https://github.com/openssl/openssl/commit/18c02492138d1eb8b6548cb26e7b625fb2414a2a
  • https://github.com/openssl/openssl/commit/a830f551557d3d66a84bbb18a5b889c640c36294
  • https://www.openssl.org/news/secadv/20240115.txt
  • +
  • http://www.openwall.com/lists/oss-security/2024/03/11/1

  • @@ -2804,6 +2808,8 @@

    References

  • https://github.com/openssl/openssl/commit/e9d7083e241670332e0443da0f0d4ffb52829f08
  • https://github.openssl.org/openssl/extended-releases/commit/5f8d25770ae6437db119dfc951e207271a326640
  • https://www.openssl.org/news/secadv/20240408.txt
  • +
  • http://www.openwall.com/lists/oss-security/2024/04/08/5
  • +
  • https://security.netapp.com/advisory/ntap-20240503-0013/

  • diff --git a/docs/snyk/v2.9.13/haproxy_2.6.14-alpine.html b/docs/snyk/v2.11.0-rc3/haproxy_2.6.14-alpine.html similarity index 98% rename from docs/snyk/v2.9.13/haproxy_2.6.14-alpine.html rename to docs/snyk/v2.11.0-rc3/haproxy_2.6.14-alpine.html index 6eb66eb2025ec..f9e040cba19f3 100644 --- a/docs/snyk/v2.9.13/haproxy_2.6.14-alpine.html +++ b/docs/snyk/v2.11.0-rc3/haproxy_2.6.14-alpine.html @@ -456,7 +456,7 @@

    Snyk test report

    -

    April 28th 2024, 12:22:46 am (UTC+00:00)

    +

    May 5th 2024, 12:18:28 am (UTC+00:00)

    Scanned the following path: @@ -851,6 +851,7 @@

    References

  • https://www.openssl.org/news/secadv/20231106.txt
  • http://www.openwall.com/lists/oss-security/2023/11/06/2
  • https://security.netapp.com/advisory/ntap-20231130-0010/
  • +
  • http://www.openwall.com/lists/oss-security/2024/03/11/1

  • @@ -1038,6 +1039,8 @@

    References

  • https://security.netapp.com/advisory/ntap-20240216-0009/
  • https://security.netapp.com/advisory/ntap-20240426-0008/
  • https://security.netapp.com/advisory/ntap-20240426-0013/
  • +
  • http://www.openwall.com/lists/oss-security/2024/03/11/1
  • +
  • https://security.netapp.com/advisory/ntap-20240503-0011/

  • @@ -1213,6 +1216,7 @@

    References

  • https://github.openssl.org/openssl/extended-releases/commit/aebaa5883e31122b404e450732dc833dc9dee539
  • https://www.openssl.org/news/secadv/20240125.txt
  • https://security.netapp.com/advisory/ntap-20240208-0006/
  • +
  • http://www.openwall.com/lists/oss-security/2024/03/11/1

  • @@ -1389,6 +1393,7 @@

    References

  • https://github.com/openssl/openssl/commit/18c02492138d1eb8b6548cb26e7b625fb2414a2a
  • https://github.com/openssl/openssl/commit/a830f551557d3d66a84bbb18a5b889c640c36294
  • https://www.openssl.org/news/secadv/20240115.txt
  • +
  • http://www.openwall.com/lists/oss-security/2024/03/11/1

  • @@ -1561,6 +1566,8 @@

    References

  • https://github.com/openssl/openssl/commit/e9d7083e241670332e0443da0f0d4ffb52829f08
  • https://github.openssl.org/openssl/extended-releases/commit/5f8d25770ae6437db119dfc951e207271a326640
  • https://www.openssl.org/news/secadv/20240408.txt
  • +
  • http://www.openwall.com/lists/oss-security/2024/04/08/5
  • +
  • https://security.netapp.com/advisory/ntap-20240503-0013/

  • diff --git a/docs/snyk/v2.11.0-rc2/quay.io_argoproj_argocd_v2.11.0-rc2.html b/docs/snyk/v2.11.0-rc3/quay.io_argoproj_argocd_v2.11.0-rc3.html similarity index 89% rename from docs/snyk/v2.11.0-rc2/quay.io_argoproj_argocd_v2.11.0-rc2.html rename to docs/snyk/v2.11.0-rc3/quay.io_argoproj_argocd_v2.11.0-rc3.html index 6f676b0935df4..049a698fdee3c 100644 --- a/docs/snyk/v2.11.0-rc2/quay.io_argoproj_argocd_v2.11.0-rc2.html +++ b/docs/snyk/v2.11.0-rc3/quay.io_argoproj_argocd_v2.11.0-rc3.html @@ -7,7 +7,7 @@ Snyk test report - + @@ -456,23 +456,23 @@

    Snyk test report

    -

    April 28th 2024, 12:18:41 am (UTC+00:00)

    +

    May 5th 2024, 12:18:53 am (UTC+00:00)

    Scanned the following paths:
      -
    • quay.io/argoproj/argocd:v2.11.0-rc2/argoproj/argocd/Dockerfile (deb)
    • -
    • quay.io/argoproj/argocd:v2.11.0-rc2/argoproj/argo-cd/v2//usr/local/bin/argocd (gomodules)
    • -
    • quay.io/argoproj/argocd:v2.11.0-rc2//usr/local/bin/kustomize (gomodules)
    • -
    • quay.io/argoproj/argocd:v2.11.0-rc2/helm/v3//usr/local/bin/helm (gomodules)
    • -
    • quay.io/argoproj/argocd:v2.11.0-rc2/git-lfs/git-lfs//usr/bin/git-lfs (gomodules)
    • +
    • quay.io/argoproj/argocd:v2.11.0-rc3/argoproj/argocd/Dockerfile (deb)
    • +
    • quay.io/argoproj/argocd:v2.11.0-rc3/argoproj/argo-cd/v2//usr/local/bin/argocd (gomodules)
    • +
    • quay.io/argoproj/argocd:v2.11.0-rc3//usr/local/bin/kustomize (gomodules)
    • +
    • quay.io/argoproj/argocd:v2.11.0-rc3/helm/v3//usr/local/bin/helm (gomodules)
    • +
    • quay.io/argoproj/argocd:v2.11.0-rc3/git-lfs/git-lfs//usr/bin/git-lfs (gomodules)
    -
    34 known vulnerabilities
    -
    169 vulnerable dependency paths
    -
    2276 dependencies
    +
    30 known vulnerabilities
    +
    164 vulnerable dependency paths
    +
    2277 dependencies
    @@ -492,7 +492,7 @@

    Allocation of Resources Without Limits or Throttling

  • - Manifest file: quay.io/argoproj/argocd:v2.11.0-rc2/argoproj/argo-cd/v2 /usr/local/bin/argocd + Manifest file: quay.io/argoproj/argocd:v2.11.0-rc3/argoproj/argo-cd/v2 /usr/local/bin/argocd
  • Package Manager: golang @@ -572,7 +572,7 @@

    CVE-2020-22916

    • - Manifest file: quay.io/argoproj/argocd:v2.11.0-rc2/argoproj/argocd Dockerfile + Manifest file: quay.io/argoproj/argocd:v2.11.0-rc3/argoproj/argocd Dockerfile
    • Package Manager: ubuntu:22.04 @@ -585,7 +585,7 @@

      CVE-2020-22916

    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 and xz-utils/liblzma5@5.2.5-2ubuntu1 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 and xz-utils/liblzma5@5.2.5-2ubuntu1
    @@ -598,7 +598,7 @@

    Detailed paths

    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 xz-utils/liblzma5@5.2.5-2ubuntu1 @@ -635,161 +635,6 @@

      References

      More about this vulnerability

  • -
    -
    -

    CVE-2023-51767

    -
    - -
    - medium severity -
    - -
    - -
      -
    • - Manifest file: quay.io/argoproj/argocd:v2.11.0-rc2/argoproj/argocd Dockerfile -
    • -
    • - Package Manager: ubuntu:22.04 -
    • -
    • - Vulnerable module: - - openssh/openssh-client -
    • - -
    • Introduced through: - - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 and openssh/openssh-client@1:8.9p1-3ubuntu0.6 - -
    • -
    - -
    - - -

    Detailed paths

    - -
      -
    • - Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 - - openssh/openssh-client@1:8.9p1-3ubuntu0.6 - - - -
    • -
    - -
    - -
    - -

    NVD Description

    -

    Note: Versions mentioned in the description apply only to the upstream openssh package and not the openssh package as distributed by Ubuntu. - See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

    -

    OpenSSH through 9.6, when common types of DRAM are used, might allow row hammer attacks (for authentication bypass) because the integer value of authenticated in mm_answer_authpassword does not resist flips of a single bit. NOTE: this is applicable to a certain threat model of attacker-victim co-location in which the attacker has user privileges.

    -

    Remediation

    -

    There is no fixed version for Ubuntu:22.04 openssh.

    -

    References

    - - -
    - - - -
    -
    -

    CVE-2024-28182

    -
    - -
    - medium severity -
    - -
    - -
      -
    • - Manifest file: quay.io/argoproj/argocd:v2.11.0-rc2/argoproj/argocd Dockerfile -
    • -
    • - Package Manager: ubuntu:22.04 -
    • -
    • - Vulnerable module: - - nghttp2/libnghttp2-14 -
    • - -
    • Introduced through: - - - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2, git@1:2.34.1-1ubuntu1.10 and others -
    • -
    - -
    - - -

    Detailed paths

    - -
      -
    • - Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 - - git@1:2.34.1-1ubuntu1.10 - - curl/libcurl3-gnutls@7.81.0-1ubuntu1.16 - - nghttp2/libnghttp2-14@1.43.0-1ubuntu0.1 - - - -
    • -
    - -
    - -
    - -

    NVD Description

    -

    Note: Versions mentioned in the description apply only to the upstream nghttp2 package and not the nghttp2 package as distributed by Ubuntu. - See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

    -

    nghttp2 is an implementation of the Hypertext Transfer Protocol version 2 in C. The nghttp2 library prior to version 1.61.0 keeps reading the unbounded number of HTTP/2 CONTINUATION frames even after a stream is reset to keep HPACK context in sync. This causes excessive CPU usage to decode HPACK stream. nghttp2 v1.61.0 mitigates this vulnerability by limiting the number of CONTINUATION frames it accepts per stream. There is no workaround for this vulnerability.

    -

    Remediation

    -

    Upgrade Ubuntu:22.04 nghttp2 to version 1.43.0-1ubuntu0.2 or higher.

    -

    References

    - - -
    - - -

    Information Exposure

    @@ -803,7 +648,7 @@

    Information Exposure

    • - Manifest file: quay.io/argoproj/argocd:v2.11.0-rc2/argoproj/argocd Dockerfile + Manifest file: quay.io/argoproj/argocd:v2.11.0-rc3/argoproj/argocd Dockerfile
    • Package Manager: ubuntu:22.04 @@ -816,7 +661,7 @@

      Information Exposure

    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 and libgcrypt20@1.9.4-3ubuntu3 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 and libgcrypt20@1.9.4-3ubuntu3
    @@ -829,7 +674,7 @@

    Detailed paths

    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 libgcrypt20@1.9.4-3ubuntu3 @@ -838,7 +683,7 @@

      Detailed paths

    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 gnupg2/dirmngr@2.2.27-3ubuntu2.1 @@ -849,7 +694,7 @@

      Detailed paths

    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 gnupg2/gpg@2.2.27-3ubuntu2.1 @@ -860,7 +705,7 @@

      Detailed paths

    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 apt@2.4.12 @@ -873,7 +718,7 @@

      Detailed paths

    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 apt@2.4.12 @@ -886,7 +731,7 @@

      Detailed paths

    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 gnupg2/gpg@2.2.27-3ubuntu2.1 @@ -899,7 +744,7 @@

      Detailed paths

    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 gnupg2/gnupg@2.2.27-3ubuntu2.1 @@ -912,7 +757,7 @@

      Detailed paths

    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 gnupg2/gnupg@2.2.27-3ubuntu2.1 @@ -925,7 +770,7 @@

      Detailed paths

    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 gnupg2/gnupg@2.2.27-3ubuntu2.1 @@ -938,7 +783,7 @@

      Detailed paths

    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 gnupg2/gnupg@2.2.27-3ubuntu2.1 @@ -951,7 +796,7 @@

      Detailed paths

    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 gnupg2/gnupg@2.2.27-3ubuntu2.1 @@ -964,7 +809,7 @@

      Detailed paths

    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 apt@2.4.12 @@ -1003,78 +848,6 @@

      References

      More about this vulnerability

    -
    -
    -

    CVE-2024-32487

    -
    - -
    - medium severity -
    - -
    - -
      -
    • - Manifest file: quay.io/argoproj/argocd:v2.11.0-rc2/argoproj/argocd Dockerfile -
    • -
    • - Package Manager: ubuntu:22.04 -
    • -
    • - Vulnerable module: - - less -
    • - -
    • Introduced through: - - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 and less@590-1ubuntu0.22.04.2 - -
    • -
    - -
    - - -

    Detailed paths

    - -
      -
    • - Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 - - less@590-1ubuntu0.22.04.2 - - - -
    • -
    - -
    - -
    - -

    NVD Description

    -

    Note: Versions mentioned in the description apply only to the upstream less package and not the less package as distributed by Ubuntu. - See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

    -

    less through 653 allows OS command execution via a newline character in the name of a file, because quoting is mishandled in filename.c. Exploitation typically requires use with attacker-controlled file names, such as the files extracted from an untrusted archive. Exploitation also requires the LESSOPEN environment variable, but this is set by default in many common cases.

    -

    Remediation

    -

    There is no fixed version for Ubuntu:22.04 less.

    -

    References

    - - -
    - - -

    CVE-2024-26461

    @@ -1088,7 +861,7 @@

    CVE-2024-26461

    • - Manifest file: quay.io/argoproj/argocd:v2.11.0-rc2/argoproj/argocd Dockerfile + Manifest file: quay.io/argoproj/argocd:v2.11.0-rc3/argoproj/argocd Dockerfile
    • Package Manager: ubuntu:22.04 @@ -1101,7 +874,7 @@

      CVE-2024-26461

    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 and krb5/libk5crypto3@1.19.2-2ubuntu0.3 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 and krb5/libk5crypto3@1.19.2-2ubuntu0.3
    @@ -1114,7 +887,7 @@

    Detailed paths

    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 krb5/libk5crypto3@1.19.2-2ubuntu0.3 @@ -1123,7 +896,7 @@

      Detailed paths

    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 adduser@3.118ubuntu5 @@ -1144,7 +917,7 @@

      Detailed paths

    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 adduser@3.118ubuntu5 @@ -1167,7 +940,7 @@

      Detailed paths

    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 krb5/libkrb5-3@1.19.2-2ubuntu0.3 @@ -1176,7 +949,7 @@

      Detailed paths

    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 adduser@3.118ubuntu5 @@ -1197,7 +970,7 @@

      Detailed paths

    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 krb5/libgssapi-krb5-2@1.19.2-2ubuntu0.3 @@ -1206,9 +979,9 @@

      Detailed paths

    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 - openssh/openssh-client@1:8.9p1-3ubuntu0.6 + openssh/openssh-client@1:8.9p1-3ubuntu0.7 krb5/libgssapi-krb5-2@1.19.2-2ubuntu0.3 @@ -1217,7 +990,7 @@

      Detailed paths

    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 git@1:2.34.1-1ubuntu1.10 @@ -1230,7 +1003,7 @@

      Detailed paths

    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 git@1:2.34.1-1ubuntu1.10 @@ -1245,7 +1018,7 @@

      Detailed paths

    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 adduser@3.118ubuntu5 @@ -1264,7 +1037,7 @@

      Detailed paths

    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 krb5/libkrb5support0@1.19.2-2ubuntu0.3 @@ -1308,7 +1081,7 @@

      CVE-2024-26462

      • - Manifest file: quay.io/argoproj/argocd:v2.11.0-rc2/argoproj/argocd Dockerfile + Manifest file: quay.io/argoproj/argocd:v2.11.0-rc3/argoproj/argocd Dockerfile
      • Package Manager: ubuntu:22.04 @@ -1321,7 +1094,7 @@

        CVE-2024-26462

      • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 and krb5/libk5crypto3@1.19.2-2ubuntu0.3 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 and krb5/libk5crypto3@1.19.2-2ubuntu0.3
      @@ -1334,7 +1107,7 @@

      Detailed paths

      • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 krb5/libk5crypto3@1.19.2-2ubuntu0.3 @@ -1343,7 +1116,7 @@

        Detailed paths

      • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 adduser@3.118ubuntu5 @@ -1364,7 +1137,7 @@

        Detailed paths

      • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 adduser@3.118ubuntu5 @@ -1387,7 +1160,7 @@

        Detailed paths

      • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 krb5/libkrb5-3@1.19.2-2ubuntu0.3 @@ -1396,7 +1169,7 @@

        Detailed paths

      • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 adduser@3.118ubuntu5 @@ -1417,7 +1190,7 @@

        Detailed paths

      • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 krb5/libgssapi-krb5-2@1.19.2-2ubuntu0.3 @@ -1426,9 +1199,9 @@

        Detailed paths

      • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 - openssh/openssh-client@1:8.9p1-3ubuntu0.6 + openssh/openssh-client@1:8.9p1-3ubuntu0.7 krb5/libgssapi-krb5-2@1.19.2-2ubuntu0.3 @@ -1437,7 +1210,7 @@

        Detailed paths

      • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 git@1:2.34.1-1ubuntu1.10 @@ -1450,7 +1223,7 @@

        Detailed paths

      • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 git@1:2.34.1-1ubuntu1.10 @@ -1465,7 +1238,7 @@

        Detailed paths

      • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 adduser@3.118ubuntu5 @@ -1484,7 +1257,7 @@

        Detailed paths

      • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 krb5/libkrb5support0@1.19.2-2ubuntu0.3 @@ -1528,7 +1301,7 @@

        CVE-2024-26458

        • - Manifest file: quay.io/argoproj/argocd:v2.11.0-rc2/argoproj/argocd Dockerfile + Manifest file: quay.io/argoproj/argocd:v2.11.0-rc3/argoproj/argocd Dockerfile
        • Package Manager: ubuntu:22.04 @@ -1541,7 +1314,7 @@

          CVE-2024-26458

        • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 and krb5/libk5crypto3@1.19.2-2ubuntu0.3 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 and krb5/libk5crypto3@1.19.2-2ubuntu0.3
        @@ -1554,7 +1327,7 @@

        Detailed paths

        • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 krb5/libk5crypto3@1.19.2-2ubuntu0.3 @@ -1563,7 +1336,7 @@

          Detailed paths

        • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 adduser@3.118ubuntu5 @@ -1584,7 +1357,7 @@

          Detailed paths

        • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 adduser@3.118ubuntu5 @@ -1607,7 +1380,7 @@

          Detailed paths

        • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 krb5/libkrb5-3@1.19.2-2ubuntu0.3 @@ -1616,7 +1389,7 @@

          Detailed paths

        • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 adduser@3.118ubuntu5 @@ -1637,7 +1410,7 @@

          Detailed paths

        • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 krb5/libgssapi-krb5-2@1.19.2-2ubuntu0.3 @@ -1646,9 +1419,9 @@

          Detailed paths

        • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 - openssh/openssh-client@1:8.9p1-3ubuntu0.6 + openssh/openssh-client@1:8.9p1-3ubuntu0.7 krb5/libgssapi-krb5-2@1.19.2-2ubuntu0.3 @@ -1657,7 +1430,7 @@

          Detailed paths

        • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 git@1:2.34.1-1ubuntu1.10 @@ -1670,7 +1443,7 @@

          Detailed paths

        • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 git@1:2.34.1-1ubuntu1.10 @@ -1685,7 +1458,7 @@

          Detailed paths

        • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 adduser@3.118ubuntu5 @@ -1704,7 +1477,7 @@

          Detailed paths

        • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 krb5/libkrb5support0@1.19.2-2ubuntu0.3 @@ -1748,7 +1521,7 @@

          LGPL-3.0 license

          • - Manifest file: quay.io/argoproj/argocd:v2.11.0-rc2/argoproj/argo-cd/v2 /usr/local/bin/argocd + Manifest file: quay.io/argoproj/argocd:v2.11.0-rc3/argoproj/argo-cd/v2 /usr/local/bin/argocd
          • Package Manager: golang @@ -1808,7 +1581,7 @@

            Infinite loop

            • - Manifest file: quay.io/argoproj/argocd:v2.11.0-rc2/argoproj/argo-cd/v2 /usr/local/bin/argocd + Manifest file: quay.io/argoproj/argocd:v2.11.0-rc3/argoproj/argo-cd/v2 /usr/local/bin/argocd
            • Package Manager: golang @@ -1879,7 +1652,7 @@

              Stack-based Buffer Overflow

              • - Manifest file: quay.io/argoproj/argocd:v2.11.0-rc2/argoproj/argo-cd/v2 /usr/local/bin/argocd + Manifest file: quay.io/argoproj/argocd:v2.11.0-rc3/argoproj/argo-cd/v2 /usr/local/bin/argocd
              • Package Manager: golang @@ -1947,7 +1720,7 @@

                Infinite loop

                • - Manifest file: quay.io/argoproj/argocd:v2.11.0-rc2/argoproj/argo-cd/v2 /usr/local/bin/argocd + Manifest file: quay.io/argoproj/argocd:v2.11.0-rc3/argoproj/argo-cd/v2 /usr/local/bin/argocd
                • Package Manager: golang @@ -2005,88 +1778,6 @@

                  References

                  More about this vulnerability

    -
    -
    -

    CVE-2024-2961

    -
    - -
    - medium severity -
    - -
    - -
      -
    • - Manifest file: quay.io/argoproj/argocd:v2.11.0-rc2/argoproj/argocd Dockerfile -
    • -
    • - Package Manager: ubuntu:22.04 -
    • -
    • - Vulnerable module: - - glibc/libc-bin -
    • - -
    • Introduced through: - - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 and glibc/libc-bin@2.35-0ubuntu3.6 - -
    • -
    - -
    - - -

    Detailed paths

    - -
      -
    • - Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 - - glibc/libc-bin@2.35-0ubuntu3.6 - - - -
    • -
    • - Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 - - glibc/libc6@2.35-0ubuntu3.6 - - - -
    • -
    - -
    - -
    - -

    NVD Description

    -

    Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Ubuntu. - See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

    -

    The iconv() function in the GNU C Library versions 2.39 and older may overflow the output buffer passed to it by up to 4 bytes when converting strings to the ISO-2022-CN-EXT character set, which may be used to crash an application or overwrite a neighbouring variable.

    -

    Remediation

    -

    Upgrade Ubuntu:22.04 glibc to version 2.35-0ubuntu3.7 or higher.

    -

    References

    - - -
    - - -

    MPL-2.0 license

    @@ -2100,7 +1791,7 @@

    MPL-2.0 license

    • - Manifest file: quay.io/argoproj/argocd:v2.11.0-rc2/argoproj/argo-cd/v2 /usr/local/bin/argocd + Manifest file: quay.io/argoproj/argocd:v2.11.0-rc3/argoproj/argo-cd/v2 /usr/local/bin/argocd
    • Package Manager: golang @@ -2160,7 +1851,7 @@

      MPL-2.0 license

      • - Manifest file: quay.io/argoproj/argocd:v2.11.0-rc2/argoproj/argo-cd/v2 /usr/local/bin/argocd + Manifest file: quay.io/argoproj/argocd:v2.11.0-rc3/argoproj/argo-cd/v2 /usr/local/bin/argocd
      • Package Manager: golang @@ -2220,7 +1911,7 @@

        MPL-2.0 license

        • - Manifest file: quay.io/argoproj/argocd:v2.11.0-rc2/argoproj/argo-cd/v2 /usr/local/bin/argocd + Manifest file: quay.io/argoproj/argocd:v2.11.0-rc3/argoproj/argo-cd/v2 /usr/local/bin/argocd
        • Package Manager: golang @@ -2280,7 +1971,7 @@

          MPL-2.0 license

          • - Manifest file: quay.io/argoproj/argocd:v2.11.0-rc2/helm/v3 /usr/local/bin/helm + Manifest file: quay.io/argoproj/argocd:v2.11.0-rc3/helm/v3 /usr/local/bin/helm
          • Package Manager: golang @@ -2340,7 +2031,7 @@

            MPL-2.0 license

            • - Manifest file: quay.io/argoproj/argocd:v2.11.0-rc2/argoproj/argo-cd/v2 /usr/local/bin/argocd + Manifest file: quay.io/argoproj/argocd:v2.11.0-rc3/argoproj/argo-cd/v2 /usr/local/bin/argocd
            • Package Manager: golang @@ -2400,7 +2091,7 @@

              MPL-2.0 license

              • - Manifest file: quay.io/argoproj/argocd:v2.11.0-rc2/argoproj/argo-cd/v2 /usr/local/bin/argocd + Manifest file: quay.io/argoproj/argocd:v2.11.0-rc3/argoproj/argo-cd/v2 /usr/local/bin/argocd
              • Package Manager: golang @@ -2460,7 +2151,7 @@

                CVE-2023-7008

                • - Manifest file: quay.io/argoproj/argocd:v2.11.0-rc2/argoproj/argocd Dockerfile + Manifest file: quay.io/argoproj/argocd:v2.11.0-rc3/argoproj/argocd Dockerfile
                • Package Manager: ubuntu:22.04 @@ -2473,7 +2164,7 @@

                  CVE-2023-7008

                • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 and systemd/libsystemd0@249.11-0ubuntu3.12 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 and systemd/libsystemd0@249.11-0ubuntu3.12
                @@ -2486,7 +2177,7 @@

                Detailed paths

                • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 systemd/libsystemd0@249.11-0ubuntu3.12 @@ -2495,7 +2186,7 @@

                  Detailed paths

                • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 apt@2.4.12 @@ -2506,7 +2197,7 @@

                  Detailed paths

                • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 procps/libprocps8@2:3.3.17-6ubuntu2.1 @@ -2517,7 +2208,7 @@

                  Detailed paths

                • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 util-linux@2.37.2-4ubuntu3.4 @@ -2528,7 +2219,7 @@

                  Detailed paths

                • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 util-linux/bsdutils@1:2.37.2-4ubuntu3.4 @@ -2539,7 +2230,7 @@

                  Detailed paths

                • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 apt@2.4.12 @@ -2552,7 +2243,7 @@

                  Detailed paths

                • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 systemd/libudev1@249.11-0ubuntu3.12 @@ -2561,7 +2252,7 @@

                  Detailed paths

                • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 libfido2/libfido2-1@1.10.0-1 @@ -2572,7 +2263,7 @@

                  Detailed paths

                • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 util-linux@2.37.2-4ubuntu3.4 @@ -2583,7 +2274,7 @@

                  Detailed paths

                • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 apt@2.4.12 @@ -2615,6 +2306,7 @@

                  References

                • https://github.com/systemd/systemd/issues/25676
                • https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QHNBXGKJWISJETTTDTZKTBFIBJUOSLKL/
                • https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4GMDEG5PKONWNHOEYSUDRT6JEOISRMN2/
                • +
                • https://access.redhat.com/errata/RHSA-2024:2463

                @@ -2636,7 +2328,7 @@

                Arbitrary Code Injection

                • - Manifest file: quay.io/argoproj/argocd:v2.11.0-rc2/argoproj/argocd Dockerfile + Manifest file: quay.io/argoproj/argocd:v2.11.0-rc3/argoproj/argocd Dockerfile
                • Package Manager: ubuntu:22.04 @@ -2649,7 +2341,7 @@

                  Arbitrary Code Injection

                • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 and shadow/passwd@1:4.8.1-2ubuntu2.2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 and shadow/passwd@1:4.8.1-2ubuntu2.2
                @@ -2662,7 +2354,7 @@

                Detailed paths

                • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 shadow/passwd@1:4.8.1-2ubuntu2.2 @@ -2671,7 +2363,7 @@

                  Detailed paths

                • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 adduser@3.118ubuntu5 @@ -2682,9 +2374,9 @@

                  Detailed paths

                • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 - openssh/openssh-client@1:8.9p1-3ubuntu0.6 + openssh/openssh-client@1:8.9p1-3ubuntu0.7 shadow/passwd@1:4.8.1-2ubuntu2.2 @@ -2693,7 +2385,7 @@

                  Detailed paths

                • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 shadow/login@1:4.8.1-2ubuntu2.2 @@ -2740,7 +2432,7 @@

                  Uncontrolled Recursion

                  • - Manifest file: quay.io/argoproj/argocd:v2.11.0-rc2/argoproj/argocd Dockerfile + Manifest file: quay.io/argoproj/argocd:v2.11.0-rc3/argoproj/argocd Dockerfile
                  • Package Manager: ubuntu:22.04 @@ -2753,7 +2445,7 @@

                    Uncontrolled Recursion

                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 and pcre3/libpcre3@2:8.39-13ubuntu0.22.04.1 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 and pcre3/libpcre3@2:8.39-13ubuntu0.22.04.1
                  @@ -2766,7 +2458,7 @@

                  Detailed paths

                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 pcre3/libpcre3@2:8.39-13ubuntu0.22.04.1 @@ -2775,7 +2467,7 @@

                    Detailed paths

                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 grep@3.7-1build1 @@ -2828,7 +2520,7 @@

                    Release of Invalid Pointer or Reference

                    • - Manifest file: quay.io/argoproj/argocd:v2.11.0-rc2/argoproj/argocd Dockerfile + Manifest file: quay.io/argoproj/argocd:v2.11.0-rc3/argoproj/argocd Dockerfile
                    • Package Manager: ubuntu:22.04 @@ -2841,7 +2533,7 @@

                      Release of Invalid Pointer or Reference

                    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 and patch@2.7.6-7build2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 and patch@2.7.6-7build2
                    @@ -2854,7 +2546,7 @@

                    Detailed paths

                    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 patch@2.7.6-7build2 @@ -2898,7 +2590,7 @@

                      Double Free

                      • - Manifest file: quay.io/argoproj/argocd:v2.11.0-rc2/argoproj/argocd Dockerfile + Manifest file: quay.io/argoproj/argocd:v2.11.0-rc3/argoproj/argocd Dockerfile
                      • Package Manager: ubuntu:22.04 @@ -2911,7 +2603,7 @@

                        Double Free

                      • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 and patch@2.7.6-7build2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 and patch@2.7.6-7build2
                      @@ -2924,7 +2616,7 @@

                      Detailed paths

                      • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 patch@2.7.6-7build2 @@ -2973,7 +2665,7 @@

                        CVE-2023-50495

                        • - Manifest file: quay.io/argoproj/argocd:v2.11.0-rc2/argoproj/argocd Dockerfile + Manifest file: quay.io/argoproj/argocd:v2.11.0-rc3/argoproj/argocd Dockerfile
                        • Package Manager: ubuntu:22.04 @@ -2986,7 +2678,7 @@

                          CVE-2023-50495

                        • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 and ncurses/libtinfo6@6.3-2ubuntu0.1 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 and ncurses/libtinfo6@6.3-2ubuntu0.1
                        @@ -2999,7 +2691,7 @@

                        Detailed paths

                        • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 ncurses/libtinfo6@6.3-2ubuntu0.1 @@ -3008,7 +2700,7 @@

                          Detailed paths

                        • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 bash@5.1-6ubuntu1.1 @@ -3019,7 +2711,7 @@

                          Detailed paths

                        • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 ncurses/libncursesw6@6.3-2ubuntu0.1 @@ -3030,9 +2722,9 @@

                          Detailed paths

                        • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 - less@590-1ubuntu0.22.04.2 + less@590-1ubuntu0.22.04.3 ncurses/libtinfo6@6.3-2ubuntu0.1 @@ -3041,7 +2733,7 @@

                          Detailed paths

                        • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 libedit/libedit2@3.1-20210910-1build1 @@ -3052,7 +2744,7 @@

                          Detailed paths

                        • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 ncurses/libncurses6@6.3-2ubuntu0.1 @@ -3063,7 +2755,7 @@

                          Detailed paths

                        • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 ncurses/ncurses-bin@6.3-2ubuntu0.1 @@ -3074,7 +2766,7 @@

                          Detailed paths

                        • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 procps@2:3.3.17-6ubuntu2.1 @@ -3085,7 +2777,7 @@

                          Detailed paths

                        • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 util-linux@2.37.2-4ubuntu3.4 @@ -3096,7 +2788,7 @@

                          Detailed paths

                        • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 gnupg2/gpg@2.2.27-3ubuntu2.1 @@ -3111,7 +2803,7 @@

                          Detailed paths

                        • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 gnupg2/gnupg@2.2.27-3ubuntu2.1 @@ -3126,7 +2818,7 @@

                          Detailed paths

                        • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 ncurses/libncursesw6@6.3-2ubuntu0.1 @@ -3135,7 +2827,7 @@

                          Detailed paths

                        • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 procps@2:3.3.17-6ubuntu2.1 @@ -3146,7 +2838,7 @@

                          Detailed paths

                        • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 gnupg2/gnupg@2.2.27-3ubuntu2.1 @@ -3161,7 +2853,7 @@

                          Detailed paths

                        • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 ncurses/libncurses6@6.3-2ubuntu0.1 @@ -3170,7 +2862,7 @@

                          Detailed paths

                        • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 procps@2:3.3.17-6ubuntu2.1 @@ -3181,7 +2873,7 @@

                          Detailed paths

                        • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 ncurses/ncurses-base@6.3-2ubuntu0.1 @@ -3190,7 +2882,7 @@

                          Detailed paths

                        • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 ncurses/ncurses-bin@6.3-2ubuntu0.1 @@ -3237,7 +2929,7 @@

                          CVE-2023-45918

                          • - Manifest file: quay.io/argoproj/argocd:v2.11.0-rc2/argoproj/argocd Dockerfile + Manifest file: quay.io/argoproj/argocd:v2.11.0-rc3/argoproj/argocd Dockerfile
                          • Package Manager: ubuntu:22.04 @@ -3250,7 +2942,7 @@

                            CVE-2023-45918

                          • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 and ncurses/libtinfo6@6.3-2ubuntu0.1 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 and ncurses/libtinfo6@6.3-2ubuntu0.1
                          @@ -3263,7 +2955,7 @@

                          Detailed paths

                          • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 ncurses/libtinfo6@6.3-2ubuntu0.1 @@ -3272,7 +2964,7 @@

                            Detailed paths

                          • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 bash@5.1-6ubuntu1.1 @@ -3283,7 +2975,7 @@

                            Detailed paths

                          • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 ncurses/libncursesw6@6.3-2ubuntu0.1 @@ -3294,9 +2986,9 @@

                            Detailed paths

                          • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 - less@590-1ubuntu0.22.04.2 + less@590-1ubuntu0.22.04.3 ncurses/libtinfo6@6.3-2ubuntu0.1 @@ -3305,7 +2997,7 @@

                            Detailed paths

                          • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 libedit/libedit2@3.1-20210910-1build1 @@ -3316,7 +3008,7 @@

                            Detailed paths

                          • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 ncurses/libncurses6@6.3-2ubuntu0.1 @@ -3327,7 +3019,7 @@

                            Detailed paths

                          • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 ncurses/ncurses-bin@6.3-2ubuntu0.1 @@ -3338,7 +3030,7 @@

                            Detailed paths

                          • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 procps@2:3.3.17-6ubuntu2.1 @@ -3349,7 +3041,7 @@

                            Detailed paths

                          • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 util-linux@2.37.2-4ubuntu3.4 @@ -3360,7 +3052,7 @@

                            Detailed paths

                          • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 gnupg2/gpg@2.2.27-3ubuntu2.1 @@ -3375,7 +3067,7 @@

                            Detailed paths

                          • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 gnupg2/gnupg@2.2.27-3ubuntu2.1 @@ -3390,7 +3082,7 @@

                            Detailed paths

                          • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 ncurses/libncursesw6@6.3-2ubuntu0.1 @@ -3399,7 +3091,7 @@

                            Detailed paths

                          • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 procps@2:3.3.17-6ubuntu2.1 @@ -3410,7 +3102,7 @@

                            Detailed paths

                          • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 gnupg2/gnupg@2.2.27-3ubuntu2.1 @@ -3425,7 +3117,7 @@

                            Detailed paths

                          • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 ncurses/libncurses6@6.3-2ubuntu0.1 @@ -3434,7 +3126,7 @@

                            Detailed paths

                          • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 procps@2:3.3.17-6ubuntu2.1 @@ -3445,7 +3137,7 @@

                            Detailed paths

                          • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 ncurses/ncurses-base@6.3-2ubuntu0.1 @@ -3454,7 +3146,7 @@

                            Detailed paths

                          • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 ncurses/ncurses-bin@6.3-2ubuntu0.1 @@ -3499,7 +3191,7 @@

                            Resource Exhaustion

                            • - Manifest file: quay.io/argoproj/argocd:v2.11.0-rc2/argoproj/argocd Dockerfile + Manifest file: quay.io/argoproj/argocd:v2.11.0-rc3/argoproj/argocd Dockerfile
                            • Package Manager: ubuntu:22.04 @@ -3512,7 +3204,7 @@

                              Resource Exhaustion

                            • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 and libzstd/libzstd1@1.4.8+dfsg-3build1 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 and libzstd/libzstd1@1.4.8+dfsg-3build1
                            @@ -3525,7 +3217,7 @@

                            Detailed paths

                            • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 libzstd/libzstd1@1.4.8+dfsg-3build1 @@ -3576,7 +3268,7 @@

                              Integer Overflow or Wraparound

                              • - Manifest file: quay.io/argoproj/argocd:v2.11.0-rc2/argoproj/argocd Dockerfile + Manifest file: quay.io/argoproj/argocd:v2.11.0-rc3/argoproj/argocd Dockerfile
                              • Package Manager: ubuntu:22.04 @@ -3589,7 +3281,7 @@

                                Integer Overflow or Wraparound

                              • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 and krb5/libk5crypto3@1.19.2-2ubuntu0.3 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 and krb5/libk5crypto3@1.19.2-2ubuntu0.3
                              @@ -3602,7 +3294,7 @@

                              Detailed paths

                              • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 krb5/libk5crypto3@1.19.2-2ubuntu0.3 @@ -3611,7 +3303,7 @@

                                Detailed paths

                              • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 adduser@3.118ubuntu5 @@ -3632,7 +3324,7 @@

                                Detailed paths

                              • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 adduser@3.118ubuntu5 @@ -3655,7 +3347,7 @@

                                Detailed paths

                              • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 krb5/libkrb5-3@1.19.2-2ubuntu0.3 @@ -3664,7 +3356,7 @@

                                Detailed paths

                              • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 adduser@3.118ubuntu5 @@ -3685,7 +3377,7 @@

                                Detailed paths

                              • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 krb5/libgssapi-krb5-2@1.19.2-2ubuntu0.3 @@ -3694,9 +3386,9 @@

                                Detailed paths

                              • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 - openssh/openssh-client@1:8.9p1-3ubuntu0.6 + openssh/openssh-client@1:8.9p1-3ubuntu0.7 krb5/libgssapi-krb5-2@1.19.2-2ubuntu0.3 @@ -3705,7 +3397,7 @@

                                Detailed paths

                              • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 git@1:2.34.1-1ubuntu1.10 @@ -3718,7 +3410,7 @@

                                Detailed paths

                              • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 git@1:2.34.1-1ubuntu1.10 @@ -3733,7 +3425,7 @@

                                Detailed paths

                              • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 adduser@3.118ubuntu5 @@ -3752,7 +3444,7 @@

                                Detailed paths

                              • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 krb5/libkrb5support0@1.19.2-2ubuntu0.3 @@ -3800,7 +3492,7 @@

                                Out-of-bounds Write

                                • - Manifest file: quay.io/argoproj/argocd:v2.11.0-rc2/argoproj/argocd Dockerfile + Manifest file: quay.io/argoproj/argocd:v2.11.0-rc3/argoproj/argocd Dockerfile
                                • Package Manager: ubuntu:22.04 @@ -3813,7 +3505,7 @@

                                  Out-of-bounds Write

                                • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 and gnupg2/gpgv@2.2.27-3ubuntu2.1 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 and gnupg2/gpgv@2.2.27-3ubuntu2.1
                                @@ -3826,7 +3518,7 @@

                                Detailed paths

                                • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 gnupg2/gpgv@2.2.27-3ubuntu2.1 @@ -3835,7 +3527,7 @@

                                  Detailed paths

                                • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 apt@2.4.12 @@ -3846,7 +3538,7 @@

                                  Detailed paths

                                • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 gnupg2/gnupg@2.2.27-3ubuntu2.1 @@ -3857,7 +3549,7 @@

                                  Detailed paths

                                • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 gnupg2/dirmngr@2.2.27-3ubuntu2.1 @@ -3868,7 +3560,7 @@

                                  Detailed paths

                                • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 gnupg2/gpg@2.2.27-3ubuntu2.1 @@ -3879,7 +3571,7 @@

                                  Detailed paths

                                • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 gnupg2/gnupg@2.2.27-3ubuntu2.1 @@ -3892,7 +3584,7 @@

                                  Detailed paths

                                • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 gnupg2/gnupg@2.2.27-3ubuntu2.1 @@ -3905,7 +3597,7 @@

                                  Detailed paths

                                • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 gnupg2/dirmngr@2.2.27-3ubuntu2.1 @@ -3914,7 +3606,7 @@

                                  Detailed paths

                                • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 gnupg2/gnupg@2.2.27-3ubuntu2.1 @@ -3925,7 +3617,7 @@

                                  Detailed paths

                                • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 gnupg2/gnupg@2.2.27-3ubuntu2.1 @@ -3938,7 +3630,7 @@

                                  Detailed paths

                                • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 gnupg2/gnupg-l10n@2.2.27-3ubuntu2.1 @@ -3947,7 +3639,7 @@

                                  Detailed paths

                                • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 gnupg2/gnupg@2.2.27-3ubuntu2.1 @@ -3958,7 +3650,7 @@

                                  Detailed paths

                                • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 gnupg2/gnupg-utils@2.2.27-3ubuntu2.1 @@ -3967,7 +3659,7 @@

                                  Detailed paths

                                • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 gnupg2/gnupg@2.2.27-3ubuntu2.1 @@ -3978,7 +3670,7 @@

                                  Detailed paths

                                • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 gnupg2/gpg@2.2.27-3ubuntu2.1 @@ -3987,7 +3679,7 @@

                                  Detailed paths

                                • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 gnupg2/gnupg@2.2.27-3ubuntu2.1 @@ -3998,7 +3690,7 @@

                                  Detailed paths

                                • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 gnupg2/gnupg@2.2.27-3ubuntu2.1 @@ -4011,7 +3703,7 @@

                                  Detailed paths

                                • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 gnupg2/gnupg@2.2.27-3ubuntu2.1 @@ -4024,7 +3716,7 @@

                                  Detailed paths

                                • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 gnupg2/gpg-agent@2.2.27-3ubuntu2.1 @@ -4033,7 +3725,7 @@

                                  Detailed paths

                                • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 gnupg2/gnupg@2.2.27-3ubuntu2.1 @@ -4044,7 +3736,7 @@

                                  Detailed paths

                                • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 gnupg2/gnupg@2.2.27-3ubuntu2.1 @@ -4057,7 +3749,7 @@

                                  Detailed paths

                                • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 gnupg2/gnupg@2.2.27-3ubuntu2.1 @@ -4070,7 +3762,7 @@

                                  Detailed paths

                                • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 gnupg2/gpg-wks-client@2.2.27-3ubuntu2.1 @@ -4079,7 +3771,7 @@

                                  Detailed paths

                                • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 gnupg2/gnupg@2.2.27-3ubuntu2.1 @@ -4090,7 +3782,7 @@

                                  Detailed paths

                                • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 gnupg2/gpg-wks-server@2.2.27-3ubuntu2.1 @@ -4099,7 +3791,7 @@

                                  Detailed paths

                                • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 gnupg2/gnupg@2.2.27-3ubuntu2.1 @@ -4110,7 +3802,7 @@

                                  Detailed paths

                                • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 gnupg2/gpgsm@2.2.27-3ubuntu2.1 @@ -4119,7 +3811,7 @@

                                  Detailed paths

                                • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 gnupg2/gnupg@2.2.27-3ubuntu2.1 @@ -4130,7 +3822,7 @@

                                  Detailed paths

                                • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 gnupg2/gnupg@2.2.27-3ubuntu2.1 @@ -4179,7 +3871,7 @@

                                  Allocation of Resources Without Limits or Throttling

                                • - Manifest file: quay.io/argoproj/argocd:v2.11.0-rc2/argoproj/argocd Dockerfile + Manifest file: quay.io/argoproj/argocd:v2.11.0-rc3/argoproj/argocd Dockerfile
                                • Package Manager: ubuntu:22.04 @@ -4192,7 +3884,7 @@

                                  Allocation of Resources Without Limits or Throttling

                                  Introduced through: - docker-image|quay.io/argoproj/argocd@v2.11.0-rc2 and glibc/libc-bin@2.35-0ubuntu3.6 + docker-image|quay.io/argoproj/argocd@v2.11.0-rc3 and glibc/libc-bin@2.35-0ubuntu3.7
                                @@ -4205,18 +3897,18 @@

                                Detailed paths


                                diff --git a/docs/snyk/v2.8.17/argocd-iac-install.html b/docs/snyk/v2.8.18/argocd-iac-install.html similarity index 99% rename from docs/snyk/v2.8.17/argocd-iac-install.html rename to docs/snyk/v2.8.18/argocd-iac-install.html index e40b425071427..fc5b4388a1a3b 100644 --- a/docs/snyk/v2.8.17/argocd-iac-install.html +++ b/docs/snyk/v2.8.18/argocd-iac-install.html @@ -456,7 +456,7 @@

                                Snyk test report

                                -

                                April 28th 2024, 12:26:25 am (UTC+00:00)

                                +

                                May 5th 2024, 12:27:04 am (UTC+00:00)

                                Scanned the following path: diff --git a/docs/snyk/v2.8.17/argocd-iac-namespace-install.html b/docs/snyk/v2.8.18/argocd-iac-namespace-install.html similarity index 99% rename from docs/snyk/v2.8.17/argocd-iac-namespace-install.html rename to docs/snyk/v2.8.18/argocd-iac-namespace-install.html index 0cb2e3e2deeea..d177cdcf0a0a9 100644 --- a/docs/snyk/v2.8.17/argocd-iac-namespace-install.html +++ b/docs/snyk/v2.8.18/argocd-iac-namespace-install.html @@ -456,7 +456,7 @@

                                Snyk test report

                                -

                                April 28th 2024, 12:26:34 am (UTC+00:00)

                                +

                                May 5th 2024, 12:27:13 am (UTC+00:00)

                                Scanned the following path: diff --git a/docs/snyk/v2.8.17/argocd-test.html b/docs/snyk/v2.8.18/argocd-test.html similarity index 99% rename from docs/snyk/v2.8.17/argocd-test.html rename to docs/snyk/v2.8.18/argocd-test.html index b273ffe971176..3ba42bf8a64e0 100644 --- a/docs/snyk/v2.8.17/argocd-test.html +++ b/docs/snyk/v2.8.18/argocd-test.html @@ -456,7 +456,7 @@

                                Snyk test report

                                -

                                April 28th 2024, 12:24:48 am (UTC+00:00)

                                +

                                May 5th 2024, 12:25:21 am (UTC+00:00)

                                Scanned the following paths: @@ -4559,7 +4559,7 @@

                                Detailed paths

                                github.com/go-git/go-git/v5/plumbing/transport/ssh@5.11.0 - github.com/skeema/knownhosts@1.2.1 + github.com/skeema/knownhosts@1.2.2 golang.org/x/crypto/ssh@0.16.0 @@ -4585,7 +4585,7 @@

                                Detailed paths

                                github.com/go-git/go-git/v5/plumbing/transport/ssh@5.11.0 - github.com/skeema/knownhosts@1.2.1 + github.com/skeema/knownhosts@1.2.2 golang.org/x/crypto/ssh/knownhosts@0.16.0 @@ -4602,7 +4602,7 @@

                                Detailed paths

                                github.com/go-git/go-git/v5/plumbing/transport/ssh@5.11.0 - github.com/skeema/knownhosts@1.2.1 + github.com/skeema/knownhosts@1.2.2 golang.org/x/crypto/ssh@0.16.0 @@ -4647,7 +4647,7 @@

                                Detailed paths

                                github.com/go-git/go-git/v5/plumbing/transport/ssh@5.11.0 - github.com/skeema/knownhosts@1.2.1 + github.com/skeema/knownhosts@1.2.2 golang.org/x/crypto/ssh/knownhosts@0.16.0 @@ -4666,7 +4666,7 @@

                                Detailed paths

                                github.com/go-git/go-git/v5/plumbing/transport/ssh@5.11.0 - github.com/skeema/knownhosts@1.2.1 + github.com/skeema/knownhosts@1.2.2 golang.org/x/crypto/ssh@0.16.0 @@ -4700,7 +4700,7 @@

                                Detailed paths

                                github.com/go-git/go-git/v5/plumbing/transport/ssh@5.11.0 - github.com/skeema/knownhosts@1.2.1 + github.com/skeema/knownhosts@1.2.2 golang.org/x/crypto/ssh/knownhosts@0.16.0 diff --git a/docs/snyk/v2.9.13/ghcr.io_dexidp_dex_v2.37.0.html b/docs/snyk/v2.8.18/ghcr.io_dexidp_dex_v2.37.0.html similarity index 99% rename from docs/snyk/v2.9.13/ghcr.io_dexidp_dex_v2.37.0.html rename to docs/snyk/v2.8.18/ghcr.io_dexidp_dex_v2.37.0.html index da07b86437353..1ade62e22c1ae 100644 --- a/docs/snyk/v2.9.13/ghcr.io_dexidp_dex_v2.37.0.html +++ b/docs/snyk/v2.8.18/ghcr.io_dexidp_dex_v2.37.0.html @@ -456,7 +456,7 @@

                                Snyk test report

                                -

                                April 28th 2024, 12:22:43 am (UTC+00:00)

                                +

                                May 5th 2024, 12:25:26 am (UTC+00:00)

                                Scanned the following paths: @@ -1882,6 +1882,7 @@

                                References

                              • https://www.openssl.org/news/secadv/20231106.txt
                              • http://www.openwall.com/lists/oss-security/2023/11/06/2
                              • https://security.netapp.com/advisory/ntap-20231130-0010/
                              • +
                              • http://www.openwall.com/lists/oss-security/2024/03/11/1

                              @@ -2047,6 +2048,8 @@

                              References

                            • https://security.netapp.com/advisory/ntap-20240216-0009/
                            • https://security.netapp.com/advisory/ntap-20240426-0008/
                            • https://security.netapp.com/advisory/ntap-20240426-0013/
                            • +
                            • http://www.openwall.com/lists/oss-security/2024/03/11/1
                            • +
                            • https://security.netapp.com/advisory/ntap-20240503-0011/

                            @@ -2200,6 +2203,7 @@

                            References

                          • https://github.openssl.org/openssl/extended-releases/commit/aebaa5883e31122b404e450732dc833dc9dee539
                          • https://www.openssl.org/news/secadv/20240125.txt
                          • https://security.netapp.com/advisory/ntap-20240208-0006/
                          • +
                          • http://www.openwall.com/lists/oss-security/2024/03/11/1

                          @@ -4438,6 +4442,7 @@

                          References

                        • https://github.com/openssl/openssl/commit/18c02492138d1eb8b6548cb26e7b625fb2414a2a
                        • https://github.com/openssl/openssl/commit/a830f551557d3d66a84bbb18a5b889c640c36294
                        • https://www.openssl.org/news/secadv/20240115.txt
                        • +
                        • http://www.openwall.com/lists/oss-security/2024/03/11/1

                        @@ -4588,6 +4593,8 @@

                        References

                      • https://github.com/openssl/openssl/commit/e9d7083e241670332e0443da0f0d4ffb52829f08
                      • https://github.openssl.org/openssl/extended-releases/commit/5f8d25770ae6437db119dfc951e207271a326640
                      • https://www.openssl.org/news/secadv/20240408.txt
                      • +
                      • http://www.openwall.com/lists/oss-security/2024/04/08/5
                      • +
                      • https://security.netapp.com/advisory/ntap-20240503-0013/

                      diff --git a/docs/snyk/v2.10.8/haproxy_2.6.14-alpine.html b/docs/snyk/v2.8.18/haproxy_2.6.14-alpine.html similarity index 98% rename from docs/snyk/v2.10.8/haproxy_2.6.14-alpine.html rename to docs/snyk/v2.8.18/haproxy_2.6.14-alpine.html index 6d858518bfd53..d552cd18e527e 100644 --- a/docs/snyk/v2.10.8/haproxy_2.6.14-alpine.html +++ b/docs/snyk/v2.8.18/haproxy_2.6.14-alpine.html @@ -456,7 +456,7 @@

                      Snyk test report

                      -

                      April 28th 2024, 12:20:32 am (UTC+00:00)

                      +

                      May 5th 2024, 12:25:30 am (UTC+00:00)

                      Scanned the following path: @@ -851,6 +851,7 @@

                      References

                    • https://www.openssl.org/news/secadv/20231106.txt
                    • http://www.openwall.com/lists/oss-security/2023/11/06/2
                    • https://security.netapp.com/advisory/ntap-20231130-0010/
                    • +
                    • http://www.openwall.com/lists/oss-security/2024/03/11/1

                    @@ -1038,6 +1039,8 @@

                    References

                  • https://security.netapp.com/advisory/ntap-20240216-0009/
                  • https://security.netapp.com/advisory/ntap-20240426-0008/
                  • https://security.netapp.com/advisory/ntap-20240426-0013/
                  • +
                  • http://www.openwall.com/lists/oss-security/2024/03/11/1
                  • +
                  • https://security.netapp.com/advisory/ntap-20240503-0011/

                  @@ -1213,6 +1216,7 @@

                  References

                • https://github.openssl.org/openssl/extended-releases/commit/aebaa5883e31122b404e450732dc833dc9dee539
                • https://www.openssl.org/news/secadv/20240125.txt
                • https://security.netapp.com/advisory/ntap-20240208-0006/
                • +
                • http://www.openwall.com/lists/oss-security/2024/03/11/1

                @@ -1389,6 +1393,7 @@

                References

              • https://github.com/openssl/openssl/commit/18c02492138d1eb8b6548cb26e7b625fb2414a2a
              • https://github.com/openssl/openssl/commit/a830f551557d3d66a84bbb18a5b889c640c36294
              • https://www.openssl.org/news/secadv/20240115.txt
              • +
              • http://www.openwall.com/lists/oss-security/2024/03/11/1

              @@ -1561,6 +1566,8 @@

              References

            • https://github.com/openssl/openssl/commit/e9d7083e241670332e0443da0f0d4ffb52829f08
            • https://github.openssl.org/openssl/extended-releases/commit/5f8d25770ae6437db119dfc951e207271a326640
            • https://www.openssl.org/news/secadv/20240408.txt
            • +
            • http://www.openwall.com/lists/oss-security/2024/04/08/5
            • +
            • https://security.netapp.com/advisory/ntap-20240503-0013/

            diff --git a/docs/snyk/v2.8.17/quay.io_argoproj_argocd_v2.8.17.html b/docs/snyk/v2.8.18/quay.io_argoproj_argocd_v2.8.18.html similarity index 94% rename from docs/snyk/v2.8.17/quay.io_argoproj_argocd_v2.8.17.html rename to docs/snyk/v2.8.18/quay.io_argoproj_argocd_v2.8.18.html index 9a0771753b320..b708770d0969c 100644 --- a/docs/snyk/v2.8.17/quay.io_argoproj_argocd_v2.8.17.html +++ b/docs/snyk/v2.8.18/quay.io_argoproj_argocd_v2.8.18.html @@ -7,7 +7,7 @@ Snyk test report - + @@ -456,22 +456,22 @@

            Snyk test report

            -

            April 28th 2024, 12:25:15 am (UTC+00:00)

            +

            May 5th 2024, 12:25:52 am (UTC+00:00)

            Scanned the following paths:
              -
            • quay.io/argoproj/argocd:v2.8.17/argoproj/argocd/Dockerfile (deb)
            • -
            • quay.io/argoproj/argocd:v2.8.17/argoproj/argo-cd/v2//usr/local/bin/argocd (gomodules)
            • -
            • quay.io/argoproj/argocd:v2.8.17/kustomize/kustomize/v5//usr/local/bin/kustomize (gomodules)
            • -
            • quay.io/argoproj/argocd:v2.8.17/helm/v3//usr/local/bin/helm (gomodules)
            • -
            • quay.io/argoproj/argocd:v2.8.17/git-lfs/git-lfs//usr/bin/git-lfs (gomodules)
            • +
            • quay.io/argoproj/argocd:v2.8.18/argoproj/argocd/Dockerfile (deb)
            • +
            • quay.io/argoproj/argocd:v2.8.18/argoproj/argo-cd/v2//usr/local/bin/argocd (gomodules)
            • +
            • quay.io/argoproj/argocd:v2.8.18/kustomize/kustomize/v5//usr/local/bin/kustomize (gomodules)
            • +
            • quay.io/argoproj/argocd:v2.8.18/helm/v3//usr/local/bin/helm (gomodules)
            • +
            • quay.io/argoproj/argocd:v2.8.18/git-lfs/git-lfs//usr/bin/git-lfs (gomodules)
            -
            38 known vulnerabilities
            -
            172 vulnerable dependency paths
            +
            36 known vulnerabilities
            +
            170 vulnerable dependency paths
            2120 dependencies
    @@ -492,7 +492,7 @@

    Allocation of Resources Without Limits or Throttling

  • - Manifest file: quay.io/argoproj/argocd:v2.8.17/argoproj/argo-cd/v2 /usr/local/bin/argocd + Manifest file: quay.io/argoproj/argocd:v2.8.18/argoproj/argo-cd/v2 /usr/local/bin/argocd
  • Package Manager: golang @@ -572,7 +572,7 @@

    Denial of Service (DoS)

    • - Manifest file: quay.io/argoproj/argocd:v2.8.17/helm/v3 /usr/local/bin/helm + Manifest file: quay.io/argoproj/argocd:v2.8.18/helm/v3 /usr/local/bin/helm
    • Package Manager: golang @@ -654,7 +654,7 @@

      Denial of Service (DoS)

      • - Manifest file: quay.io/argoproj/argocd:v2.8.17/argoproj/argo-cd/v2 /usr/local/bin/argocd + Manifest file: quay.io/argoproj/argocd:v2.8.18/argoproj/argo-cd/v2 /usr/local/bin/argocd
      • Package Manager: golang @@ -735,7 +735,7 @@

        Directory Traversal

        • - Manifest file: quay.io/argoproj/argocd:v2.8.17/helm/v3 /usr/local/bin/helm + Manifest file: quay.io/argoproj/argocd:v2.8.18/helm/v3 /usr/local/bin/helm
        • Package Manager: golang @@ -825,7 +825,7 @@

          CVE-2020-22916

          • - Manifest file: quay.io/argoproj/argocd:v2.8.17/argoproj/argocd Dockerfile + Manifest file: quay.io/argoproj/argocd:v2.8.18/argoproj/argocd Dockerfile
          • Package Manager: ubuntu:22.04 @@ -838,7 +838,7 @@

            CVE-2020-22916

          • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 and xz-utils/liblzma5@5.2.5-2ubuntu1 + docker-image|quay.io/argoproj/argocd@v2.8.18 and xz-utils/liblzma5@5.2.5-2ubuntu1
          @@ -851,7 +851,7 @@

          Detailed paths

          • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 xz-utils/liblzma5@5.2.5-2ubuntu1 @@ -888,82 +888,6 @@

            References

            More about this vulnerability

  • -
    -
    -

    CVE-2023-51767

    -
    - -
    - medium severity -
    - -
    - -
      -
    • - Manifest file: quay.io/argoproj/argocd:v2.8.17/argoproj/argocd Dockerfile -
    • -
    • - Package Manager: ubuntu:22.04 -
    • -
    • - Vulnerable module: - - openssh/openssh-client -
    • - -
    • Introduced through: - - docker-image|quay.io/argoproj/argocd@v2.8.17 and openssh/openssh-client@1:8.9p1-3ubuntu0.7 - -
    • -
    - -
    - - -

    Detailed paths

    - -
      -
    • - Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 - - openssh/openssh-client@1:8.9p1-3ubuntu0.7 - - - -
    • -
    - -
    - -
    - -

    NVD Description

    -

    Note: Versions mentioned in the description apply only to the upstream openssh package and not the openssh package as distributed by Ubuntu. - See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

    -

    OpenSSH through 9.6, when common types of DRAM are used, might allow row hammer attacks (for authentication bypass) because the integer value of authenticated in mm_answer_authpassword does not resist flips of a single bit. NOTE: this is applicable to a certain threat model of attacker-victim co-location in which the attacker has user privileges.

    -

    Remediation

    -

    There is no fixed version for Ubuntu:22.04 openssh.

    -

    References

    - - -
    - - -

    Information Exposure

    @@ -977,7 +901,7 @@

    Information Exposure

    • - Manifest file: quay.io/argoproj/argocd:v2.8.17/argoproj/argocd Dockerfile + Manifest file: quay.io/argoproj/argocd:v2.8.18/argoproj/argocd Dockerfile
    • Package Manager: ubuntu:22.04 @@ -990,7 +914,7 @@

      Information Exposure

    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 and libgcrypt20@1.9.4-3ubuntu3 + docker-image|quay.io/argoproj/argocd@v2.8.18 and libgcrypt20@1.9.4-3ubuntu3
    @@ -1003,7 +927,7 @@

    Detailed paths

    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 libgcrypt20@1.9.4-3ubuntu3 @@ -1012,7 +936,7 @@

      Detailed paths

    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 gnupg2/dirmngr@2.2.27-3ubuntu2.1 @@ -1023,7 +947,7 @@

      Detailed paths

    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 gnupg2/gpg@2.2.27-3ubuntu2.1 @@ -1034,7 +958,7 @@

      Detailed paths

    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 apt@2.4.12 @@ -1047,7 +971,7 @@

      Detailed paths

    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 apt@2.4.12 @@ -1060,7 +984,7 @@

      Detailed paths

    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 gnupg2/gpg@2.2.27-3ubuntu2.1 @@ -1073,7 +997,7 @@

      Detailed paths

    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 gnupg2/gnupg@2.2.27-3ubuntu2.1 @@ -1086,7 +1010,7 @@

      Detailed paths

    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 gnupg2/gnupg@2.2.27-3ubuntu2.1 @@ -1099,7 +1023,7 @@

      Detailed paths

    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 gnupg2/gnupg@2.2.27-3ubuntu2.1 @@ -1112,7 +1036,7 @@

      Detailed paths

    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 gnupg2/gnupg@2.2.27-3ubuntu2.1 @@ -1125,7 +1049,7 @@

      Detailed paths

    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 gnupg2/gnupg@2.2.27-3ubuntu2.1 @@ -1138,7 +1062,7 @@

      Detailed paths

    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 apt@2.4.12 @@ -1177,78 +1101,6 @@

      References

      More about this vulnerability

    -
    -
    -

    CVE-2024-32487

    -
    - -
    - medium severity -
    - -
    - -
      -
    • - Manifest file: quay.io/argoproj/argocd:v2.8.17/argoproj/argocd Dockerfile -
    • -
    • - Package Manager: ubuntu:22.04 -
    • -
    • - Vulnerable module: - - less -
    • - -
    • Introduced through: - - docker-image|quay.io/argoproj/argocd@v2.8.17 and less@590-1ubuntu0.22.04.2 - -
    • -
    - -
    - - -

    Detailed paths

    - -
      -
    • - Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 - - less@590-1ubuntu0.22.04.2 - - - -
    • -
    - -
    - -
    - -

    NVD Description

    -

    Note: Versions mentioned in the description apply only to the upstream less package and not the less package as distributed by Ubuntu. - See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

    -

    less through 653 allows OS command execution via a newline character in the name of a file, because quoting is mishandled in filename.c. Exploitation typically requires use with attacker-controlled file names, such as the files extracted from an untrusted archive. Exploitation also requires the LESSOPEN environment variable, but this is set by default in many common cases.

    -

    Remediation

    -

    There is no fixed version for Ubuntu:22.04 less.

    -

    References

    - - -
    - - -

    CVE-2024-26461

    @@ -1262,7 +1114,7 @@

    CVE-2024-26461

    • - Manifest file: quay.io/argoproj/argocd:v2.8.17/argoproj/argocd Dockerfile + Manifest file: quay.io/argoproj/argocd:v2.8.18/argoproj/argocd Dockerfile
    • Package Manager: ubuntu:22.04 @@ -1275,7 +1127,7 @@

      CVE-2024-26461

    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 and krb5/libk5crypto3@1.19.2-2ubuntu0.3 + docker-image|quay.io/argoproj/argocd@v2.8.18 and krb5/libk5crypto3@1.19.2-2ubuntu0.3
    @@ -1288,7 +1140,7 @@

    Detailed paths

    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 krb5/libk5crypto3@1.19.2-2ubuntu0.3 @@ -1297,7 +1149,7 @@

      Detailed paths

    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 adduser@3.118ubuntu5 @@ -1318,7 +1170,7 @@

      Detailed paths

    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 adduser@3.118ubuntu5 @@ -1341,7 +1193,7 @@

      Detailed paths

    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 krb5/libkrb5-3@1.19.2-2ubuntu0.3 @@ -1350,7 +1202,7 @@

      Detailed paths

    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 adduser@3.118ubuntu5 @@ -1371,7 +1223,7 @@

      Detailed paths

    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 krb5/libgssapi-krb5-2@1.19.2-2ubuntu0.3 @@ -1380,7 +1232,7 @@

      Detailed paths

    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 openssh/openssh-client@1:8.9p1-3ubuntu0.7 @@ -1391,7 +1243,7 @@

      Detailed paths

    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 git@1:2.34.1-1ubuntu1.10 @@ -1404,7 +1256,7 @@

      Detailed paths

    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 git@1:2.34.1-1ubuntu1.10 @@ -1419,7 +1271,7 @@

      Detailed paths

    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 adduser@3.118ubuntu5 @@ -1438,7 +1290,7 @@

      Detailed paths

    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 krb5/libkrb5support0@1.19.2-2ubuntu0.3 @@ -1482,7 +1334,7 @@

      CVE-2024-26462

      • - Manifest file: quay.io/argoproj/argocd:v2.8.17/argoproj/argocd Dockerfile + Manifest file: quay.io/argoproj/argocd:v2.8.18/argoproj/argocd Dockerfile
      • Package Manager: ubuntu:22.04 @@ -1495,7 +1347,7 @@

        CVE-2024-26462

      • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 and krb5/libk5crypto3@1.19.2-2ubuntu0.3 + docker-image|quay.io/argoproj/argocd@v2.8.18 and krb5/libk5crypto3@1.19.2-2ubuntu0.3
      @@ -1508,7 +1360,7 @@

      Detailed paths

      • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 krb5/libk5crypto3@1.19.2-2ubuntu0.3 @@ -1517,7 +1369,7 @@

        Detailed paths

      • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 adduser@3.118ubuntu5 @@ -1538,7 +1390,7 @@

        Detailed paths

      • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 adduser@3.118ubuntu5 @@ -1561,7 +1413,7 @@

        Detailed paths

      • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 krb5/libkrb5-3@1.19.2-2ubuntu0.3 @@ -1570,7 +1422,7 @@

        Detailed paths

      • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 adduser@3.118ubuntu5 @@ -1591,7 +1443,7 @@

        Detailed paths

      • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 krb5/libgssapi-krb5-2@1.19.2-2ubuntu0.3 @@ -1600,7 +1452,7 @@

        Detailed paths

      • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 openssh/openssh-client@1:8.9p1-3ubuntu0.7 @@ -1611,7 +1463,7 @@

        Detailed paths

      • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 git@1:2.34.1-1ubuntu1.10 @@ -1624,7 +1476,7 @@

        Detailed paths

      • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 git@1:2.34.1-1ubuntu1.10 @@ -1639,7 +1491,7 @@

        Detailed paths

      • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 adduser@3.118ubuntu5 @@ -1658,7 +1510,7 @@

        Detailed paths

      • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 krb5/libkrb5support0@1.19.2-2ubuntu0.3 @@ -1702,7 +1554,7 @@

        CVE-2024-26458

        • - Manifest file: quay.io/argoproj/argocd:v2.8.17/argoproj/argocd Dockerfile + Manifest file: quay.io/argoproj/argocd:v2.8.18/argoproj/argocd Dockerfile
        • Package Manager: ubuntu:22.04 @@ -1715,7 +1567,7 @@

          CVE-2024-26458

        • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 and krb5/libk5crypto3@1.19.2-2ubuntu0.3 + docker-image|quay.io/argoproj/argocd@v2.8.18 and krb5/libk5crypto3@1.19.2-2ubuntu0.3
        @@ -1728,7 +1580,7 @@

        Detailed paths

        • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 krb5/libk5crypto3@1.19.2-2ubuntu0.3 @@ -1737,7 +1589,7 @@

          Detailed paths

        • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 adduser@3.118ubuntu5 @@ -1758,7 +1610,7 @@

          Detailed paths

        • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 adduser@3.118ubuntu5 @@ -1781,7 +1633,7 @@

          Detailed paths

        • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 krb5/libkrb5-3@1.19.2-2ubuntu0.3 @@ -1790,7 +1642,7 @@

          Detailed paths

        • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 adduser@3.118ubuntu5 @@ -1811,7 +1663,7 @@

          Detailed paths

        • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 krb5/libgssapi-krb5-2@1.19.2-2ubuntu0.3 @@ -1820,7 +1672,7 @@

          Detailed paths

        • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 openssh/openssh-client@1:8.9p1-3ubuntu0.7 @@ -1831,7 +1683,7 @@

          Detailed paths

        • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 git@1:2.34.1-1ubuntu1.10 @@ -1844,7 +1696,7 @@

          Detailed paths

        • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 git@1:2.34.1-1ubuntu1.10 @@ -1859,7 +1711,7 @@

          Detailed paths

        • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 adduser@3.118ubuntu5 @@ -1878,7 +1730,7 @@

          Detailed paths

        • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 krb5/libkrb5support0@1.19.2-2ubuntu0.3 @@ -1922,7 +1774,7 @@

          LGPL-3.0 license

          • - Manifest file: quay.io/argoproj/argocd:v2.8.17/argoproj/argo-cd/v2 /usr/local/bin/argocd + Manifest file: quay.io/argoproj/argocd:v2.8.18/argoproj/argo-cd/v2 /usr/local/bin/argocd
          • Package Manager: golang @@ -1982,7 +1834,7 @@

            Infinite loop

            • - Manifest file: quay.io/argoproj/argocd:v2.8.17/argoproj/argo-cd/v2 /usr/local/bin/argocd + Manifest file: quay.io/argoproj/argocd:v2.8.18/argoproj/argo-cd/v2 /usr/local/bin/argocd
            • Package Manager: golang @@ -2053,7 +1905,7 @@

              Stack-based Buffer Overflow

              • - Manifest file: quay.io/argoproj/argocd:v2.8.17/argoproj/argo-cd/v2 /usr/local/bin/argocd + Manifest file: quay.io/argoproj/argocd:v2.8.18/argoproj/argo-cd/v2 /usr/local/bin/argocd
              • Package Manager: golang @@ -2121,7 +1973,7 @@

                Infinite loop

                • - Manifest file: quay.io/argoproj/argocd:v2.8.17/argoproj/argo-cd/v2 /usr/local/bin/argocd + Manifest file: quay.io/argoproj/argocd:v2.8.18/argoproj/argo-cd/v2 /usr/local/bin/argocd
                • Package Manager: golang @@ -2192,7 +2044,7 @@

                  Allocation of Resources Without Limits or Throttling

                • - Manifest file: quay.io/argoproj/argocd:v2.8.17/helm/v3 /usr/local/bin/helm + Manifest file: quay.io/argoproj/argocd:v2.8.18/helm/v3 /usr/local/bin/helm
                • Package Manager: golang @@ -2264,7 +2116,7 @@

                  Authentication Bypass by Capture-replay

                  • - Manifest file: quay.io/argoproj/argocd:v2.8.17/argoproj/argo-cd/v2 /usr/local/bin/argocd + Manifest file: quay.io/argoproj/argocd:v2.8.18/argoproj/argo-cd/v2 /usr/local/bin/argocd
                  • Package Manager: golang @@ -2362,7 +2214,7 @@

                    MPL-2.0 license

                    • - Manifest file: quay.io/argoproj/argocd:v2.8.17/argoproj/argo-cd/v2 /usr/local/bin/argocd + Manifest file: quay.io/argoproj/argocd:v2.8.18/argoproj/argo-cd/v2 /usr/local/bin/argocd
                    • Package Manager: golang @@ -2422,7 +2274,7 @@

                      MPL-2.0 license

                      • - Manifest file: quay.io/argoproj/argocd:v2.8.17/argoproj/argo-cd/v2 /usr/local/bin/argocd + Manifest file: quay.io/argoproj/argocd:v2.8.18/argoproj/argo-cd/v2 /usr/local/bin/argocd
                      • Package Manager: golang @@ -2482,7 +2334,7 @@

                        MPL-2.0 license

                        • - Manifest file: quay.io/argoproj/argocd:v2.8.17/argoproj/argo-cd/v2 /usr/local/bin/argocd + Manifest file: quay.io/argoproj/argocd:v2.8.18/argoproj/argo-cd/v2 /usr/local/bin/argocd
                        • Package Manager: golang @@ -2542,7 +2394,7 @@

                          MPL-2.0 license

                          • - Manifest file: quay.io/argoproj/argocd:v2.8.17/helm/v3 /usr/local/bin/helm + Manifest file: quay.io/argoproj/argocd:v2.8.18/helm/v3 /usr/local/bin/helm
                          • Package Manager: golang @@ -2602,7 +2454,7 @@

                            MPL-2.0 license

                            • - Manifest file: quay.io/argoproj/argocd:v2.8.17/argoproj/argo-cd/v2 /usr/local/bin/argocd + Manifest file: quay.io/argoproj/argocd:v2.8.18/argoproj/argo-cd/v2 /usr/local/bin/argocd
                            • Package Manager: golang @@ -2662,7 +2514,7 @@

                              MPL-2.0 license

                              • - Manifest file: quay.io/argoproj/argocd:v2.8.17/argoproj/argo-cd/v2 /usr/local/bin/argocd + Manifest file: quay.io/argoproj/argocd:v2.8.18/argoproj/argo-cd/v2 /usr/local/bin/argocd
                              • Package Manager: golang @@ -2722,7 +2574,7 @@

                                Improper Handling of Highly Compressed Data (Data Amplif
                                • - Manifest file: quay.io/argoproj/argocd:v2.8.17/argoproj/argo-cd/v2 /usr/local/bin/argocd + Manifest file: quay.io/argoproj/argocd:v2.8.18/argoproj/argo-cd/v2 /usr/local/bin/argocd
                                • Package Manager: golang @@ -2791,7 +2643,7 @@

                                  CVE-2023-7008

                                  • - Manifest file: quay.io/argoproj/argocd:v2.8.17/argoproj/argocd Dockerfile + Manifest file: quay.io/argoproj/argocd:v2.8.18/argoproj/argocd Dockerfile
                                  • Package Manager: ubuntu:22.04 @@ -2804,7 +2656,7 @@

                                    CVE-2023-7008

                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 and systemd/libsystemd0@249.11-0ubuntu3.12 + docker-image|quay.io/argoproj/argocd@v2.8.18 and systemd/libsystemd0@249.11-0ubuntu3.12
                                  @@ -2817,7 +2669,7 @@

                                  Detailed paths

                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 systemd/libsystemd0@249.11-0ubuntu3.12 @@ -2826,7 +2678,7 @@

                                    Detailed paths

                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 apt@2.4.12 @@ -2837,7 +2689,7 @@

                                    Detailed paths

                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 procps/libprocps8@2:3.3.17-6ubuntu2.1 @@ -2848,7 +2700,7 @@

                                    Detailed paths

                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 util-linux@2.37.2-4ubuntu3.4 @@ -2859,7 +2711,7 @@

                                    Detailed paths

                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 util-linux/bsdutils@1:2.37.2-4ubuntu3.4 @@ -2870,7 +2722,7 @@

                                    Detailed paths

                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 apt@2.4.12 @@ -2883,7 +2735,7 @@

                                    Detailed paths

                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 systemd/libudev1@249.11-0ubuntu3.12 @@ -2892,7 +2744,7 @@

                                    Detailed paths

                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 libfido2/libfido2-1@1.10.0-1 @@ -2903,7 +2755,7 @@

                                    Detailed paths

                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 util-linux@2.37.2-4ubuntu3.4 @@ -2914,7 +2766,7 @@

                                    Detailed paths

                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 apt@2.4.12 @@ -2946,6 +2798,7 @@

                                    References

                                  • https://github.com/systemd/systemd/issues/25676
                                  • https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QHNBXGKJWISJETTTDTZKTBFIBJUOSLKL/
                                  • https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4GMDEG5PKONWNHOEYSUDRT6JEOISRMN2/
                                  • +
                                  • https://access.redhat.com/errata/RHSA-2024:2463

                                  @@ -2967,7 +2820,7 @@

                                  Arbitrary Code Injection

                                  • - Manifest file: quay.io/argoproj/argocd:v2.8.17/argoproj/argocd Dockerfile + Manifest file: quay.io/argoproj/argocd:v2.8.18/argoproj/argocd Dockerfile
                                  • Package Manager: ubuntu:22.04 @@ -2980,7 +2833,7 @@

                                    Arbitrary Code Injection

                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 and shadow/passwd@1:4.8.1-2ubuntu2.2 + docker-image|quay.io/argoproj/argocd@v2.8.18 and shadow/passwd@1:4.8.1-2ubuntu2.2
                                  @@ -2993,7 +2846,7 @@

                                  Detailed paths

                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 shadow/passwd@1:4.8.1-2ubuntu2.2 @@ -3002,7 +2855,7 @@

                                    Detailed paths

                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 adduser@3.118ubuntu5 @@ -3013,7 +2866,7 @@

                                    Detailed paths

                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 openssh/openssh-client@1:8.9p1-3ubuntu0.7 @@ -3024,7 +2877,7 @@

                                    Detailed paths

                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 shadow/login@1:4.8.1-2ubuntu2.2 @@ -3071,7 +2924,7 @@

                                    Uncontrolled Recursion

                                    • - Manifest file: quay.io/argoproj/argocd:v2.8.17/argoproj/argocd Dockerfile + Manifest file: quay.io/argoproj/argocd:v2.8.18/argoproj/argocd Dockerfile
                                    • Package Manager: ubuntu:22.04 @@ -3084,7 +2937,7 @@

                                      Uncontrolled Recursion

                                    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 and pcre3/libpcre3@2:8.39-13ubuntu0.22.04.1 + docker-image|quay.io/argoproj/argocd@v2.8.18 and pcre3/libpcre3@2:8.39-13ubuntu0.22.04.1
                                    @@ -3097,7 +2950,7 @@

                                    Detailed paths

                                    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 pcre3/libpcre3@2:8.39-13ubuntu0.22.04.1 @@ -3106,7 +2959,7 @@

                                      Detailed paths

                                    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 grep@3.7-1build1 @@ -3159,7 +3012,7 @@

                                      Release of Invalid Pointer or Reference

                                      • - Manifest file: quay.io/argoproj/argocd:v2.8.17/argoproj/argocd Dockerfile + Manifest file: quay.io/argoproj/argocd:v2.8.18/argoproj/argocd Dockerfile
                                      • Package Manager: ubuntu:22.04 @@ -3172,7 +3025,7 @@

                                        Release of Invalid Pointer or Reference

                                      • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 and patch@2.7.6-7build2 + docker-image|quay.io/argoproj/argocd@v2.8.18 and patch@2.7.6-7build2
                                      @@ -3185,7 +3038,7 @@

                                      Detailed paths

                                      • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 patch@2.7.6-7build2 @@ -3229,7 +3082,7 @@

                                        Double Free

                                        • - Manifest file: quay.io/argoproj/argocd:v2.8.17/argoproj/argocd Dockerfile + Manifest file: quay.io/argoproj/argocd:v2.8.18/argoproj/argocd Dockerfile
                                        • Package Manager: ubuntu:22.04 @@ -3242,7 +3095,7 @@

                                          Double Free

                                        • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 and patch@2.7.6-7build2 + docker-image|quay.io/argoproj/argocd@v2.8.18 and patch@2.7.6-7build2
                                        @@ -3255,7 +3108,7 @@

                                        Detailed paths

                                        • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 patch@2.7.6-7build2 @@ -3304,7 +3157,7 @@

                                          CVE-2023-50495

                                          • - Manifest file: quay.io/argoproj/argocd:v2.8.17/argoproj/argocd Dockerfile + Manifest file: quay.io/argoproj/argocd:v2.8.18/argoproj/argocd Dockerfile
                                          • Package Manager: ubuntu:22.04 @@ -3317,7 +3170,7 @@

                                            CVE-2023-50495

                                          • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 and ncurses/libtinfo6@6.3-2ubuntu0.1 + docker-image|quay.io/argoproj/argocd@v2.8.18 and ncurses/libtinfo6@6.3-2ubuntu0.1
                                          @@ -3330,7 +3183,7 @@

                                          Detailed paths

                                          • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 ncurses/libtinfo6@6.3-2ubuntu0.1 @@ -3339,7 +3192,7 @@

                                            Detailed paths

                                          • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 bash@5.1-6ubuntu1.1 @@ -3350,7 +3203,7 @@

                                            Detailed paths

                                          • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 ncurses/libncursesw6@6.3-2ubuntu0.1 @@ -3361,9 +3214,9 @@

                                            Detailed paths

                                          • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 - less@590-1ubuntu0.22.04.2 + less@590-1ubuntu0.22.04.3 ncurses/libtinfo6@6.3-2ubuntu0.1 @@ -3372,7 +3225,7 @@

                                            Detailed paths

                                          • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 libedit/libedit2@3.1-20210910-1build1 @@ -3383,7 +3236,7 @@

                                            Detailed paths

                                          • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 ncurses/libncurses6@6.3-2ubuntu0.1 @@ -3394,7 +3247,7 @@

                                            Detailed paths

                                          • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 ncurses/ncurses-bin@6.3-2ubuntu0.1 @@ -3405,7 +3258,7 @@

                                            Detailed paths

                                          • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 procps@2:3.3.17-6ubuntu2.1 @@ -3416,7 +3269,7 @@

                                            Detailed paths

                                          • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 util-linux@2.37.2-4ubuntu3.4 @@ -3427,7 +3280,7 @@

                                            Detailed paths

                                          • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 gnupg2/gpg@2.2.27-3ubuntu2.1 @@ -3442,7 +3295,7 @@

                                            Detailed paths

                                          • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 gnupg2/gnupg@2.2.27-3ubuntu2.1 @@ -3457,7 +3310,7 @@

                                            Detailed paths

                                          • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 ncurses/libncursesw6@6.3-2ubuntu0.1 @@ -3466,7 +3319,7 @@

                                            Detailed paths

                                          • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 procps@2:3.3.17-6ubuntu2.1 @@ -3477,7 +3330,7 @@

                                            Detailed paths

                                          • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 gnupg2/gnupg@2.2.27-3ubuntu2.1 @@ -3492,7 +3345,7 @@

                                            Detailed paths

                                          • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 ncurses/libncurses6@6.3-2ubuntu0.1 @@ -3501,7 +3354,7 @@

                                            Detailed paths

                                          • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 procps@2:3.3.17-6ubuntu2.1 @@ -3512,7 +3365,7 @@

                                            Detailed paths

                                          • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 ncurses/ncurses-base@6.3-2ubuntu0.1 @@ -3521,7 +3374,7 @@

                                            Detailed paths

                                          • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 ncurses/ncurses-bin@6.3-2ubuntu0.1 @@ -3568,7 +3421,7 @@

                                            CVE-2023-45918

                                            • - Manifest file: quay.io/argoproj/argocd:v2.8.17/argoproj/argocd Dockerfile + Manifest file: quay.io/argoproj/argocd:v2.8.18/argoproj/argocd Dockerfile
                                            • Package Manager: ubuntu:22.04 @@ -3581,7 +3434,7 @@

                                              CVE-2023-45918

                                            • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 and ncurses/libtinfo6@6.3-2ubuntu0.1 + docker-image|quay.io/argoproj/argocd@v2.8.18 and ncurses/libtinfo6@6.3-2ubuntu0.1
                                            @@ -3594,7 +3447,7 @@

                                            Detailed paths

                                            • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 ncurses/libtinfo6@6.3-2ubuntu0.1 @@ -3603,7 +3456,7 @@

                                              Detailed paths

                                            • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 bash@5.1-6ubuntu1.1 @@ -3614,7 +3467,7 @@

                                              Detailed paths

                                            • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 ncurses/libncursesw6@6.3-2ubuntu0.1 @@ -3625,9 +3478,9 @@

                                              Detailed paths

                                            • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 - less@590-1ubuntu0.22.04.2 + less@590-1ubuntu0.22.04.3 ncurses/libtinfo6@6.3-2ubuntu0.1 @@ -3636,7 +3489,7 @@

                                              Detailed paths

                                            • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 libedit/libedit2@3.1-20210910-1build1 @@ -3647,7 +3500,7 @@

                                              Detailed paths

                                            • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 ncurses/libncurses6@6.3-2ubuntu0.1 @@ -3658,7 +3511,7 @@

                                              Detailed paths

                                            • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 ncurses/ncurses-bin@6.3-2ubuntu0.1 @@ -3669,7 +3522,7 @@

                                              Detailed paths

                                            • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 procps@2:3.3.17-6ubuntu2.1 @@ -3680,7 +3533,7 @@

                                              Detailed paths

                                            • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 util-linux@2.37.2-4ubuntu3.4 @@ -3691,7 +3544,7 @@

                                              Detailed paths

                                            • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 gnupg2/gpg@2.2.27-3ubuntu2.1 @@ -3706,7 +3559,7 @@

                                              Detailed paths

                                            • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 gnupg2/gnupg@2.2.27-3ubuntu2.1 @@ -3721,7 +3574,7 @@

                                              Detailed paths

                                            • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 ncurses/libncursesw6@6.3-2ubuntu0.1 @@ -3730,7 +3583,7 @@

                                              Detailed paths

                                            • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 procps@2:3.3.17-6ubuntu2.1 @@ -3741,7 +3594,7 @@

                                              Detailed paths

                                            • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 gnupg2/gnupg@2.2.27-3ubuntu2.1 @@ -3756,7 +3609,7 @@

                                              Detailed paths

                                            • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 ncurses/libncurses6@6.3-2ubuntu0.1 @@ -3765,7 +3618,7 @@

                                              Detailed paths

                                            • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 procps@2:3.3.17-6ubuntu2.1 @@ -3776,7 +3629,7 @@

                                              Detailed paths

                                            • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 ncurses/ncurses-base@6.3-2ubuntu0.1 @@ -3785,7 +3638,7 @@

                                              Detailed paths

                                            • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 ncurses/ncurses-bin@6.3-2ubuntu0.1 @@ -3830,7 +3683,7 @@

                                              Resource Exhaustion

                                              • - Manifest file: quay.io/argoproj/argocd:v2.8.17/argoproj/argocd Dockerfile + Manifest file: quay.io/argoproj/argocd:v2.8.18/argoproj/argocd Dockerfile
                                              • Package Manager: ubuntu:22.04 @@ -3843,7 +3696,7 @@

                                                Resource Exhaustion

                                              • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 and libzstd/libzstd1@1.4.8+dfsg-3build1 + docker-image|quay.io/argoproj/argocd@v2.8.18 and libzstd/libzstd1@1.4.8+dfsg-3build1
                                              @@ -3856,7 +3709,7 @@

                                              Detailed paths

                                              • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 libzstd/libzstd1@1.4.8+dfsg-3build1 @@ -3907,7 +3760,7 @@

                                                Integer Overflow or Wraparound

                                                • - Manifest file: quay.io/argoproj/argocd:v2.8.17/argoproj/argocd Dockerfile + Manifest file: quay.io/argoproj/argocd:v2.8.18/argoproj/argocd Dockerfile
                                                • Package Manager: ubuntu:22.04 @@ -3920,7 +3773,7 @@

                                                  Integer Overflow or Wraparound

                                                • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 and krb5/libk5crypto3@1.19.2-2ubuntu0.3 + docker-image|quay.io/argoproj/argocd@v2.8.18 and krb5/libk5crypto3@1.19.2-2ubuntu0.3
                                                @@ -3933,7 +3786,7 @@

                                                Detailed paths

                                                • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 krb5/libk5crypto3@1.19.2-2ubuntu0.3 @@ -3942,7 +3795,7 @@

                                                  Detailed paths

                                                • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 adduser@3.118ubuntu5 @@ -3963,7 +3816,7 @@

                                                  Detailed paths

                                                • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 adduser@3.118ubuntu5 @@ -3986,7 +3839,7 @@

                                                  Detailed paths

                                                • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 krb5/libkrb5-3@1.19.2-2ubuntu0.3 @@ -3995,7 +3848,7 @@

                                                  Detailed paths

                                                • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 adduser@3.118ubuntu5 @@ -4016,7 +3869,7 @@

                                                  Detailed paths

                                                • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 krb5/libgssapi-krb5-2@1.19.2-2ubuntu0.3 @@ -4025,7 +3878,7 @@

                                                  Detailed paths

                                                • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 openssh/openssh-client@1:8.9p1-3ubuntu0.7 @@ -4036,7 +3889,7 @@

                                                  Detailed paths

                                                • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 git@1:2.34.1-1ubuntu1.10 @@ -4049,7 +3902,7 @@

                                                  Detailed paths

                                                • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 git@1:2.34.1-1ubuntu1.10 @@ -4064,7 +3917,7 @@

                                                  Detailed paths

                                                • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 adduser@3.118ubuntu5 @@ -4083,7 +3936,7 @@

                                                  Detailed paths

                                                • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 krb5/libkrb5support0@1.19.2-2ubuntu0.3 @@ -4131,7 +3984,7 @@

                                                  Out-of-bounds Write

                                                  • - Manifest file: quay.io/argoproj/argocd:v2.8.17/argoproj/argocd Dockerfile + Manifest file: quay.io/argoproj/argocd:v2.8.18/argoproj/argocd Dockerfile
                                                  • Package Manager: ubuntu:22.04 @@ -4144,7 +3997,7 @@

                                                    Out-of-bounds Write

                                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 and gnupg2/gpgv@2.2.27-3ubuntu2.1 + docker-image|quay.io/argoproj/argocd@v2.8.18 and gnupg2/gpgv@2.2.27-3ubuntu2.1
                                                  @@ -4157,7 +4010,7 @@

                                                  Detailed paths

                                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 gnupg2/gpgv@2.2.27-3ubuntu2.1 @@ -4166,7 +4019,7 @@

                                                    Detailed paths

                                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 apt@2.4.12 @@ -4177,7 +4030,7 @@

                                                    Detailed paths

                                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 gnupg2/gnupg@2.2.27-3ubuntu2.1 @@ -4188,7 +4041,7 @@

                                                    Detailed paths

                                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 gnupg2/dirmngr@2.2.27-3ubuntu2.1 @@ -4199,7 +4052,7 @@

                                                    Detailed paths

                                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 gnupg2/gpg@2.2.27-3ubuntu2.1 @@ -4210,7 +4063,7 @@

                                                    Detailed paths

                                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 gnupg2/gnupg@2.2.27-3ubuntu2.1 @@ -4223,7 +4076,7 @@

                                                    Detailed paths

                                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 gnupg2/gnupg@2.2.27-3ubuntu2.1 @@ -4236,7 +4089,7 @@

                                                    Detailed paths

                                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 gnupg2/dirmngr@2.2.27-3ubuntu2.1 @@ -4245,7 +4098,7 @@

                                                    Detailed paths

                                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 gnupg2/gnupg@2.2.27-3ubuntu2.1 @@ -4256,7 +4109,7 @@

                                                    Detailed paths

                                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 gnupg2/gnupg@2.2.27-3ubuntu2.1 @@ -4269,7 +4122,7 @@

                                                    Detailed paths

                                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 gnupg2/gnupg-l10n@2.2.27-3ubuntu2.1 @@ -4278,7 +4131,7 @@

                                                    Detailed paths

                                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 gnupg2/gnupg@2.2.27-3ubuntu2.1 @@ -4289,7 +4142,7 @@

                                                    Detailed paths

                                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 gnupg2/gnupg-utils@2.2.27-3ubuntu2.1 @@ -4298,7 +4151,7 @@

                                                    Detailed paths

                                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 gnupg2/gnupg@2.2.27-3ubuntu2.1 @@ -4309,7 +4162,7 @@

                                                    Detailed paths

                                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 gnupg2/gpg@2.2.27-3ubuntu2.1 @@ -4318,7 +4171,7 @@

                                                    Detailed paths

                                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 gnupg2/gnupg@2.2.27-3ubuntu2.1 @@ -4329,7 +4182,7 @@

                                                    Detailed paths

                                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 gnupg2/gnupg@2.2.27-3ubuntu2.1 @@ -4342,7 +4195,7 @@

                                                    Detailed paths

                                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 gnupg2/gnupg@2.2.27-3ubuntu2.1 @@ -4355,7 +4208,7 @@

                                                    Detailed paths

                                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 gnupg2/gpg-agent@2.2.27-3ubuntu2.1 @@ -4364,7 +4217,7 @@

                                                    Detailed paths

                                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 gnupg2/gnupg@2.2.27-3ubuntu2.1 @@ -4375,7 +4228,7 @@

                                                    Detailed paths

                                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 gnupg2/gnupg@2.2.27-3ubuntu2.1 @@ -4388,7 +4241,7 @@

                                                    Detailed paths

                                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 gnupg2/gnupg@2.2.27-3ubuntu2.1 @@ -4401,7 +4254,7 @@

                                                    Detailed paths

                                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 gnupg2/gpg-wks-client@2.2.27-3ubuntu2.1 @@ -4410,7 +4263,7 @@

                                                    Detailed paths

                                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 gnupg2/gnupg@2.2.27-3ubuntu2.1 @@ -4421,7 +4274,7 @@

                                                    Detailed paths

                                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 gnupg2/gpg-wks-server@2.2.27-3ubuntu2.1 @@ -4430,7 +4283,7 @@

                                                    Detailed paths

                                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 gnupg2/gnupg@2.2.27-3ubuntu2.1 @@ -4441,7 +4294,7 @@

                                                    Detailed paths

                                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 gnupg2/gpgsm@2.2.27-3ubuntu2.1 @@ -4450,7 +4303,7 @@

                                                    Detailed paths

                                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 gnupg2/gnupg@2.2.27-3ubuntu2.1 @@ -4461,7 +4314,7 @@

                                                    Detailed paths

                                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 gnupg2/gnupg@2.2.27-3ubuntu2.1 @@ -4510,7 +4363,7 @@

                                                    Allocation of Resources Without Limits or Throttling

                                                  • - Manifest file: quay.io/argoproj/argocd:v2.8.17/argoproj/argocd Dockerfile + Manifest file: quay.io/argoproj/argocd:v2.8.18/argoproj/argocd Dockerfile
                                                  • Package Manager: ubuntu:22.04 @@ -4523,7 +4376,7 @@

                                                    Allocation of Resources Without Limits or Throttling

                                                    Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 and glibc/libc-bin@2.35-0ubuntu3.7 + docker-image|quay.io/argoproj/argocd@v2.8.18 and glibc/libc-bin@2.35-0ubuntu3.7
                                                  @@ -4536,7 +4389,7 @@

                                                  Detailed paths

                                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 glibc/libc-bin@2.35-0ubuntu3.7 @@ -4545,7 +4398,7 @@

                                                    Detailed paths

                                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 glibc/libc6@2.35-0ubuntu3.7 @@ -4591,7 +4444,7 @@

                                                    Improper Input Validation

                                                    • - Manifest file: quay.io/argoproj/argocd:v2.8.17/argoproj/argocd Dockerfile + Manifest file: quay.io/argoproj/argocd:v2.8.18/argoproj/argocd Dockerfile
                                                    • Package Manager: ubuntu:22.04 @@ -4605,7 +4458,7 @@

                                                      Improper Input Validation

                                                    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17, git@1:2.34.1-1ubuntu1.10 and others + docker-image|quay.io/argoproj/argocd@v2.8.18, git@1:2.34.1-1ubuntu1.10 and others
                                                    @@ -4617,7 +4470,7 @@

                                                    Detailed paths

                                                    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 git@1:2.34.1-1ubuntu1.10 @@ -4628,7 +4481,7 @@

                                                      Detailed paths

                                                    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 git@1:2.34.1-1ubuntu1.10 @@ -4637,7 +4490,7 @@

                                                      Detailed paths

                                                    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 git-lfs@3.0.2-1ubuntu0.2 @@ -4684,7 +4537,7 @@

                                                      Uncontrolled Recursion

                                                      • - Manifest file: quay.io/argoproj/argocd:v2.8.17/argoproj/argocd Dockerfile + Manifest file: quay.io/argoproj/argocd:v2.8.18/argoproj/argocd Dockerfile
                                                      • Package Manager: ubuntu:22.04 @@ -4697,7 +4550,7 @@

                                                        Uncontrolled Recursion

                                                      • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 and gcc-12/libstdc++6@12.3.0-1ubuntu1~22.04 + docker-image|quay.io/argoproj/argocd@v2.8.18 and gcc-12/libstdc++6@12.3.0-1ubuntu1~22.04
                                                      @@ -4710,7 +4563,7 @@

                                                      Detailed paths

                                                      • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 gcc-12/libstdc++6@12.3.0-1ubuntu1~22.04 @@ -4719,7 +4572,7 @@

                                                        Detailed paths

                                                      • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 apt@2.4.12 @@ -4730,7 +4583,7 @@

                                                        Detailed paths

                                                      • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 apt@2.4.12 @@ -4743,7 +4596,7 @@

                                                        Detailed paths

                                                      • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 gcc-12/gcc-12-base@12.3.0-1ubuntu1~22.04 @@ -4752,7 +4605,7 @@

                                                        Detailed paths

                                                      • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 + docker-image|quay.io/argoproj/argocd@v2.8.18 gcc-12/libgcc-s1@12.3.0-1ubuntu1~22.04 @@ -4799,7 +4652,7 @@

                                                        Improper Input Validation

                                                        • - Manifest file: quay.io/argoproj/argocd:v2.8.17/argoproj/argocd Dockerfile + Manifest file: quay.io/argoproj/argocd:v2.8.18/argoproj/argocd Dockerfile
                                                        • Package Manager: ubuntu:22.04 @@ -4812,7 +4665,7 @@

                                                          Improper Input Validation

                                                        • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.8.17 and coreutils@8.32-4.1ubuntu1.2 + docker-image|quay.io/argoproj/argocd@v2.8.18 and coreutils@8.32-4.1ubuntu1.2
                                                        @@ -4825,7 +4678,7 @@

                                                        Detailed paths


                                                        diff --git a/docs/snyk/v2.9.13/argocd-iac-install.html b/docs/snyk/v2.9.14/argocd-iac-install.html similarity index 99% rename from docs/snyk/v2.9.13/argocd-iac-install.html rename to docs/snyk/v2.9.14/argocd-iac-install.html index e933d17b7c1ec..3201c23eb7665 100644 --- a/docs/snyk/v2.9.13/argocd-iac-install.html +++ b/docs/snyk/v2.9.14/argocd-iac-install.html @@ -456,7 +456,7 @@

                                                        Snyk test report

                                                        -

                                                        April 28th 2024, 12:24:23 am (UTC+00:00)

                                                        +

                                                        May 5th 2024, 12:24:52 am (UTC+00:00)

                                                        Scanned the following path: diff --git a/docs/snyk/v2.9.13/argocd-iac-namespace-install.html b/docs/snyk/v2.9.14/argocd-iac-namespace-install.html similarity index 99% rename from docs/snyk/v2.9.13/argocd-iac-namespace-install.html rename to docs/snyk/v2.9.14/argocd-iac-namespace-install.html index 3d4c0e2f1aa76..54300b5572051 100644 --- a/docs/snyk/v2.9.13/argocd-iac-namespace-install.html +++ b/docs/snyk/v2.9.14/argocd-iac-namespace-install.html @@ -456,7 +456,7 @@

                                                        Snyk test report

                                                        -

                                                        April 28th 2024, 12:24:32 am (UTC+00:00)

                                                        +

                                                        May 5th 2024, 12:25:02 am (UTC+00:00)

                                                        Scanned the following path: diff --git a/docs/snyk/v2.9.13/argocd-test.html b/docs/snyk/v2.9.14/argocd-test.html similarity index 99% rename from docs/snyk/v2.9.13/argocd-test.html rename to docs/snyk/v2.9.14/argocd-test.html index dba6599c95117..2019a17649901 100644 --- a/docs/snyk/v2.9.13/argocd-test.html +++ b/docs/snyk/v2.9.14/argocd-test.html @@ -456,7 +456,7 @@

                                                        Snyk test report

                                                        -

                                                        April 28th 2024, 12:22:38 am (UTC+00:00)

                                                        +

                                                        May 5th 2024, 12:23:06 am (UTC+00:00)

                                                        Scanned the following paths: @@ -4946,7 +4946,7 @@

                                                        Detailed paths

                                                        github.com/go-git/go-git/v5/plumbing/transport/ssh@5.11.0 - github.com/skeema/knownhosts@1.2.1 + github.com/skeema/knownhosts@1.2.2 golang.org/x/crypto/ssh@0.16.0 @@ -4972,7 +4972,7 @@

                                                        Detailed paths

                                                        github.com/go-git/go-git/v5/plumbing/transport/ssh@5.11.0 - github.com/skeema/knownhosts@1.2.1 + github.com/skeema/knownhosts@1.2.2 golang.org/x/crypto/ssh/knownhosts@0.16.0 @@ -4989,7 +4989,7 @@

                                                        Detailed paths

                                                        github.com/go-git/go-git/v5/plumbing/transport/ssh@5.11.0 - github.com/skeema/knownhosts@1.2.1 + github.com/skeema/knownhosts@1.2.2 golang.org/x/crypto/ssh@0.16.0 @@ -5034,7 +5034,7 @@

                                                        Detailed paths

                                                        github.com/go-git/go-git/v5/plumbing/transport/ssh@5.11.0 - github.com/skeema/knownhosts@1.2.1 + github.com/skeema/knownhosts@1.2.2 golang.org/x/crypto/ssh/knownhosts@0.16.0 @@ -5053,7 +5053,7 @@

                                                        Detailed paths

                                                        github.com/go-git/go-git/v5/plumbing/transport/ssh@5.11.0 - github.com/skeema/knownhosts@1.2.1 + github.com/skeema/knownhosts@1.2.2 golang.org/x/crypto/ssh@0.16.0 @@ -5087,7 +5087,7 @@

                                                        Detailed paths

                                                        github.com/go-git/go-git/v5/plumbing/transport/ssh@5.11.0 - github.com/skeema/knownhosts@1.2.1 + github.com/skeema/knownhosts@1.2.2 golang.org/x/crypto/ssh/knownhosts@0.16.0 diff --git a/docs/snyk/v2.10.8/ghcr.io_dexidp_dex_v2.37.0.html b/docs/snyk/v2.9.14/ghcr.io_dexidp_dex_v2.37.0.html similarity index 99% rename from docs/snyk/v2.10.8/ghcr.io_dexidp_dex_v2.37.0.html rename to docs/snyk/v2.9.14/ghcr.io_dexidp_dex_v2.37.0.html index 339452ac27e19..07f30b33a9d48 100644 --- a/docs/snyk/v2.10.8/ghcr.io_dexidp_dex_v2.37.0.html +++ b/docs/snyk/v2.9.14/ghcr.io_dexidp_dex_v2.37.0.html @@ -456,7 +456,7 @@

                                                        Snyk test report

                                                        -

                                                        April 28th 2024, 12:20:28 am (UTC+00:00)

                                                        +

                                                        May 5th 2024, 12:23:11 am (UTC+00:00)

                                                        Scanned the following paths: @@ -1882,6 +1882,7 @@

                                                        References

                                                      • https://www.openssl.org/news/secadv/20231106.txt
                                                      • http://www.openwall.com/lists/oss-security/2023/11/06/2
                                                      • https://security.netapp.com/advisory/ntap-20231130-0010/
                                                      • +
                                                      • http://www.openwall.com/lists/oss-security/2024/03/11/1

                                                      @@ -2047,6 +2048,8 @@

                                                      References

                                                    • https://security.netapp.com/advisory/ntap-20240216-0009/
                                                    • https://security.netapp.com/advisory/ntap-20240426-0008/
                                                    • https://security.netapp.com/advisory/ntap-20240426-0013/
                                                    • +
                                                    • http://www.openwall.com/lists/oss-security/2024/03/11/1
                                                    • +
                                                    • https://security.netapp.com/advisory/ntap-20240503-0011/

                                                    @@ -2200,6 +2203,7 @@

                                                    References

                                                  • https://github.openssl.org/openssl/extended-releases/commit/aebaa5883e31122b404e450732dc833dc9dee539
                                                  • https://www.openssl.org/news/secadv/20240125.txt
                                                  • https://security.netapp.com/advisory/ntap-20240208-0006/
                                                  • +
                                                  • http://www.openwall.com/lists/oss-security/2024/03/11/1

                                                  @@ -4438,6 +4442,7 @@

                                                  References

                                                • https://github.com/openssl/openssl/commit/18c02492138d1eb8b6548cb26e7b625fb2414a2a
                                                • https://github.com/openssl/openssl/commit/a830f551557d3d66a84bbb18a5b889c640c36294
                                                • https://www.openssl.org/news/secadv/20240115.txt
                                                • +
                                                • http://www.openwall.com/lists/oss-security/2024/03/11/1

                                                @@ -4588,6 +4593,8 @@

                                                References

                                              • https://github.com/openssl/openssl/commit/e9d7083e241670332e0443da0f0d4ffb52829f08
                                              • https://github.openssl.org/openssl/extended-releases/commit/5f8d25770ae6437db119dfc951e207271a326640
                                              • https://www.openssl.org/news/secadv/20240408.txt
                                              • +
                                              • http://www.openwall.com/lists/oss-security/2024/04/08/5
                                              • +
                                              • https://security.netapp.com/advisory/ntap-20240503-0013/

                                              diff --git a/docs/snyk/v2.11.0-rc2/haproxy_2.6.14-alpine.html b/docs/snyk/v2.9.14/haproxy_2.6.14-alpine.html similarity index 98% rename from docs/snyk/v2.11.0-rc2/haproxy_2.6.14-alpine.html rename to docs/snyk/v2.9.14/haproxy_2.6.14-alpine.html index fea8477a51f0a..0cc87f18067b9 100644 --- a/docs/snyk/v2.11.0-rc2/haproxy_2.6.14-alpine.html +++ b/docs/snyk/v2.9.14/haproxy_2.6.14-alpine.html @@ -456,7 +456,7 @@

                                              Snyk test report

                                              -

                                              April 28th 2024, 12:18:25 am (UTC+00:00)

                                              +

                                              May 5th 2024, 12:23:15 am (UTC+00:00)

                                              Scanned the following path: @@ -851,6 +851,7 @@

                                              References

                                            • https://www.openssl.org/news/secadv/20231106.txt
                                            • http://www.openwall.com/lists/oss-security/2023/11/06/2
                                            • https://security.netapp.com/advisory/ntap-20231130-0010/
                                            • +
                                            • http://www.openwall.com/lists/oss-security/2024/03/11/1

                                            @@ -1038,6 +1039,8 @@

                                            References

                                          • https://security.netapp.com/advisory/ntap-20240216-0009/
                                          • https://security.netapp.com/advisory/ntap-20240426-0008/
                                          • https://security.netapp.com/advisory/ntap-20240426-0013/
                                          • +
                                          • http://www.openwall.com/lists/oss-security/2024/03/11/1
                                          • +
                                          • https://security.netapp.com/advisory/ntap-20240503-0011/

                                          @@ -1213,6 +1216,7 @@

                                          References

                                        • https://github.openssl.org/openssl/extended-releases/commit/aebaa5883e31122b404e450732dc833dc9dee539
                                        • https://www.openssl.org/news/secadv/20240125.txt
                                        • https://security.netapp.com/advisory/ntap-20240208-0006/
                                        • +
                                        • http://www.openwall.com/lists/oss-security/2024/03/11/1

                                        @@ -1389,6 +1393,7 @@

                                        References

                                      • https://github.com/openssl/openssl/commit/18c02492138d1eb8b6548cb26e7b625fb2414a2a
                                      • https://github.com/openssl/openssl/commit/a830f551557d3d66a84bbb18a5b889c640c36294
                                      • https://www.openssl.org/news/secadv/20240115.txt
                                      • +
                                      • http://www.openwall.com/lists/oss-security/2024/03/11/1

                                      @@ -1561,6 +1566,8 @@

                                      References

                                    • https://github.com/openssl/openssl/commit/e9d7083e241670332e0443da0f0d4ffb52829f08
                                    • https://github.openssl.org/openssl/extended-releases/commit/5f8d25770ae6437db119dfc951e207271a326640
                                    • https://www.openssl.org/news/secadv/20240408.txt
                                    • +
                                    • http://www.openwall.com/lists/oss-security/2024/04/08/5
                                    • +
                                    • https://security.netapp.com/advisory/ntap-20240503-0013/

                                    diff --git a/docs/snyk/v2.10.8/quay.io_argoproj_argocd_v2.10.8.html b/docs/snyk/v2.9.14/quay.io_argoproj_argocd_v2.9.14.html similarity index 94% rename from docs/snyk/v2.10.8/quay.io_argoproj_argocd_v2.10.8.html rename to docs/snyk/v2.9.14/quay.io_argoproj_argocd_v2.9.14.html index 0b24853fce6d5..0ed72b091a090 100644 --- a/docs/snyk/v2.10.8/quay.io_argoproj_argocd_v2.10.8.html +++ b/docs/snyk/v2.9.14/quay.io_argoproj_argocd_v2.9.14.html @@ -7,7 +7,7 @@ Snyk test report - + @@ -456,23 +456,23 @@

                                    Snyk test report

                                    -

                                    April 28th 2024, 12:20:49 am (UTC+00:00)

                                    +

                                    May 5th 2024, 12:23:35 am (UTC+00:00)

                                    Scanned the following paths:
                                      -
                                    • quay.io/argoproj/argocd:v2.10.8/argoproj/argocd/Dockerfile (deb)
                                    • -
                                    • quay.io/argoproj/argocd:v2.10.8/argoproj/argo-cd/v2//usr/local/bin/argocd (gomodules)
                                    • -
                                    • quay.io/argoproj/argocd:v2.10.8//usr/local/bin/kustomize (gomodules)
                                    • -
                                    • quay.io/argoproj/argocd:v2.10.8/helm/v3//usr/local/bin/helm (gomodules)
                                    • -
                                    • quay.io/argoproj/argocd:v2.10.8/git-lfs/git-lfs//usr/bin/git-lfs (gomodules)
                                    • +
                                    • quay.io/argoproj/argocd:v2.9.14/argoproj/argocd/Dockerfile (deb)
                                    • +
                                    • quay.io/argoproj/argocd:v2.9.14/argoproj/argo-cd/v2//usr/local/bin/argocd (gomodules)
                                    • +
                                    • quay.io/argoproj/argocd:v2.9.14//usr/local/bin/kustomize (gomodules)
                                    • +
                                    • quay.io/argoproj/argocd:v2.9.14/helm/v3//usr/local/bin/helm (gomodules)
                                    • +
                                    • quay.io/argoproj/argocd:v2.9.14/git-lfs/git-lfs//usr/bin/git-lfs (gomodules)
                                    -
                                    34 known vulnerabilities
                                    -
                                    168 vulnerable dependency paths
                                    -
                                    2275 dependencies
                                    +
                                    33 known vulnerabilities
                                    +
                                    167 vulnerable dependency paths
                                    +
                                    2189 dependencies

    @@ -481,7 +481,7 @@

    Snyk test report

    -

    Allocation of Resources Without Limits or Throttling

    +

    Denial of Service (DoS)

    @@ -492,7 +492,7 @@

    Allocation of Resources Without Limits or Throttling

  • - Manifest file: quay.io/argoproj/argocd:v2.10.8/argoproj/argo-cd/v2 /usr/local/bin/argocd + Manifest file: quay.io/argoproj/argocd:v2.9.14/argoproj/argo-cd/v2 /usr/local/bin/argocd
  • Package Manager: golang @@ -500,12 +500,12 @@

    Allocation of Resources Without Limits or Throttling

    Vulnerable module: - golang.org/x/net/http2 + google.golang.org/grpc
  • Introduced through: - github.com/argoproj/argo-cd/v2@* and golang.org/x/net/http2@v0.19.0 + github.com/argoproj/argo-cd/v2@* and google.golang.org/grpc@v1.56.2
  • @@ -520,16 +520,7 @@

    Detailed paths

    Introduced through: github.com/argoproj/argo-cd/v2@* - golang.org/x/net/http2@v0.19.0 - - - - -
  • - Introduced through: - helm.sh/helm/v3@* - - golang.org/x/net/http2@v0.17.0 + google.golang.org/grpc@v1.56.2 @@ -541,51 +532,62 @@

    Detailed paths


    Overview

    -

    golang.org/x/net/http2 is a work-in-progress HTTP/2 implementation for Go.

    -

    Affected versions of this package are vulnerable to Allocation of Resources Without Limits or Throttling when reading header data from CONTINUATION frames. As part of the HPACK flow, all incoming HEADERS and CONTINUATION frames are read even if their payloads exceed MaxHeaderBytes and will be discarded. An attacker can send excessive data over a connection to render it unresponsive.

    +

    google.golang.org/grpc is a Go implementation of gRPC

    +

    Affected versions of this package are vulnerable to Denial of Service (DoS) in the implementation of the HTTP/2 protocol. An attacker can cause a denial of service (including via DDoS) by rapidly resetting many streams through request cancellation.

    Remediation

    -

    Upgrade golang.org/x/net/http2 to version 0.23.0 or higher.

    +

    Upgrade google.golang.org/grpc to version 1.56.3, 1.57.1, 1.58.3 or higher.

    References


  • -
    -

    CVE-2020-22916

    +
    +

    Allocation of Resources Without Limits or Throttling

    -
    - medium severity +
    + high severity

    • - Manifest file: quay.io/argoproj/argocd:v2.10.8/argoproj/argocd Dockerfile + Manifest file: quay.io/argoproj/argocd:v2.9.14/argoproj/argo-cd/v2 /usr/local/bin/argocd
    • - Package Manager: ubuntu:22.04 + Package Manager: golang
    • Vulnerable module: - xz-utils/liblzma5 + golang.org/x/net/http2
    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 and xz-utils/liblzma5@5.2.5-2ubuntu1 + github.com/argoproj/argo-cd/v2@* and golang.org/x/net/http2@v0.19.0
    @@ -598,9 +600,18 @@

    Detailed paths

    -

    CVE-2023-51767

    +

    CVE-2020-22916

    @@ -648,7 +654,7 @@

    CVE-2023-51767

    • - Manifest file: quay.io/argoproj/argocd:v2.10.8/argoproj/argocd Dockerfile + Manifest file: quay.io/argoproj/argocd:v2.9.14/argoproj/argocd Dockerfile
    • Package Manager: ubuntu:22.04 @@ -656,12 +662,12 @@

      CVE-2023-51767

    • Vulnerable module: - openssh/openssh-client + xz-utils/liblzma5
    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 and openssh/openssh-client@1:8.9p1-3ubuntu0.7 + docker-image|quay.io/argoproj/argocd@v2.9.14 and xz-utils/liblzma5@5.2.5-2ubuntu1
    @@ -674,9 +680,9 @@

    Detailed paths

    @@ -724,7 +730,7 @@

    Information Exposure

    • - Manifest file: quay.io/argoproj/argocd:v2.10.8/argoproj/argocd Dockerfile + Manifest file: quay.io/argoproj/argocd:v2.9.14/argoproj/argocd Dockerfile
    • Package Manager: ubuntu:22.04 @@ -737,7 +743,7 @@

      Information Exposure

    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 and libgcrypt20@1.9.4-3ubuntu3 + docker-image|quay.io/argoproj/argocd@v2.9.14 and libgcrypt20@1.9.4-3ubuntu3
    @@ -750,7 +756,7 @@

    Detailed paths

    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 libgcrypt20@1.9.4-3ubuntu3 @@ -759,7 +765,7 @@

      Detailed paths

    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 gnupg2/dirmngr@2.2.27-3ubuntu2.1 @@ -770,7 +776,7 @@

      Detailed paths

    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 gnupg2/gpg@2.2.27-3ubuntu2.1 @@ -781,7 +787,7 @@

      Detailed paths

    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 apt@2.4.12 @@ -794,7 +800,7 @@

      Detailed paths

    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 apt@2.4.12 @@ -807,7 +813,7 @@

      Detailed paths

    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 gnupg2/gpg@2.2.27-3ubuntu2.1 @@ -820,7 +826,7 @@

      Detailed paths

    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 gnupg2/gnupg@2.2.27-3ubuntu2.1 @@ -833,7 +839,7 @@

      Detailed paths

    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 gnupg2/gnupg@2.2.27-3ubuntu2.1 @@ -846,7 +852,7 @@

      Detailed paths

    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 gnupg2/gnupg@2.2.27-3ubuntu2.1 @@ -859,7 +865,7 @@

      Detailed paths

    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 gnupg2/gnupg@2.2.27-3ubuntu2.1 @@ -872,7 +878,7 @@

      Detailed paths

    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 gnupg2/gnupg@2.2.27-3ubuntu2.1 @@ -885,7 +891,7 @@

      Detailed paths

    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 apt@2.4.12 @@ -924,78 +930,6 @@

      References

      More about this vulnerability

    -
    -
    -

    CVE-2024-32487

    -
    - -
    - medium severity -
    - -
    - -
      -
    • - Manifest file: quay.io/argoproj/argocd:v2.10.8/argoproj/argocd Dockerfile -
    • -
    • - Package Manager: ubuntu:22.04 -
    • -
    • - Vulnerable module: - - less -
    • - -
    • Introduced through: - - docker-image|quay.io/argoproj/argocd@v2.10.8 and less@590-1ubuntu0.22.04.2 - -
    • -
    - -
    - - -

    Detailed paths

    - -
      -
    • - Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 - - less@590-1ubuntu0.22.04.2 - - - -
    • -
    - -
    - -
    - -

    NVD Description

    -

    Note: Versions mentioned in the description apply only to the upstream less package and not the less package as distributed by Ubuntu. - See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

    -

    less through 653 allows OS command execution via a newline character in the name of a file, because quoting is mishandled in filename.c. Exploitation typically requires use with attacker-controlled file names, such as the files extracted from an untrusted archive. Exploitation also requires the LESSOPEN environment variable, but this is set by default in many common cases.

    -

    Remediation

    -

    There is no fixed version for Ubuntu:22.04 less.

    -

    References

    - - -
    - - -

    CVE-2024-26461

    @@ -1009,7 +943,7 @@

    CVE-2024-26461

    • - Manifest file: quay.io/argoproj/argocd:v2.10.8/argoproj/argocd Dockerfile + Manifest file: quay.io/argoproj/argocd:v2.9.14/argoproj/argocd Dockerfile
    • Package Manager: ubuntu:22.04 @@ -1022,7 +956,7 @@

      CVE-2024-26461

    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 and krb5/libk5crypto3@1.19.2-2ubuntu0.3 + docker-image|quay.io/argoproj/argocd@v2.9.14 and krb5/libk5crypto3@1.19.2-2ubuntu0.3
    @@ -1035,7 +969,7 @@

    Detailed paths

    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 krb5/libk5crypto3@1.19.2-2ubuntu0.3 @@ -1044,7 +978,7 @@

      Detailed paths

    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 adduser@3.118ubuntu5 @@ -1065,7 +999,7 @@

      Detailed paths

    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 adduser@3.118ubuntu5 @@ -1088,7 +1022,7 @@

      Detailed paths

    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 krb5/libkrb5-3@1.19.2-2ubuntu0.3 @@ -1097,7 +1031,7 @@

      Detailed paths

    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 adduser@3.118ubuntu5 @@ -1118,7 +1052,7 @@

      Detailed paths

    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 krb5/libgssapi-krb5-2@1.19.2-2ubuntu0.3 @@ -1127,7 +1061,7 @@

      Detailed paths

    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 openssh/openssh-client@1:8.9p1-3ubuntu0.7 @@ -1138,7 +1072,7 @@

      Detailed paths

    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 git@1:2.34.1-1ubuntu1.10 @@ -1151,7 +1085,7 @@

      Detailed paths

    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 git@1:2.34.1-1ubuntu1.10 @@ -1166,7 +1100,7 @@

      Detailed paths

    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 adduser@3.118ubuntu5 @@ -1185,7 +1119,7 @@

      Detailed paths

    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 krb5/libkrb5support0@1.19.2-2ubuntu0.3 @@ -1229,7 +1163,7 @@

      CVE-2024-26462

      • - Manifest file: quay.io/argoproj/argocd:v2.10.8/argoproj/argocd Dockerfile + Manifest file: quay.io/argoproj/argocd:v2.9.14/argoproj/argocd Dockerfile
      • Package Manager: ubuntu:22.04 @@ -1242,7 +1176,7 @@

        CVE-2024-26462

      • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 and krb5/libk5crypto3@1.19.2-2ubuntu0.3 + docker-image|quay.io/argoproj/argocd@v2.9.14 and krb5/libk5crypto3@1.19.2-2ubuntu0.3
      @@ -1255,7 +1189,7 @@

      Detailed paths

      • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 krb5/libk5crypto3@1.19.2-2ubuntu0.3 @@ -1264,7 +1198,7 @@

        Detailed paths

      • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 adduser@3.118ubuntu5 @@ -1285,7 +1219,7 @@

        Detailed paths

      • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 adduser@3.118ubuntu5 @@ -1308,7 +1242,7 @@

        Detailed paths

      • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 krb5/libkrb5-3@1.19.2-2ubuntu0.3 @@ -1317,7 +1251,7 @@

        Detailed paths

      • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 adduser@3.118ubuntu5 @@ -1338,7 +1272,7 @@

        Detailed paths

      • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 krb5/libgssapi-krb5-2@1.19.2-2ubuntu0.3 @@ -1347,7 +1281,7 @@

        Detailed paths

      • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 openssh/openssh-client@1:8.9p1-3ubuntu0.7 @@ -1358,7 +1292,7 @@

        Detailed paths

      • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 git@1:2.34.1-1ubuntu1.10 @@ -1371,7 +1305,7 @@

        Detailed paths

      • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 git@1:2.34.1-1ubuntu1.10 @@ -1386,7 +1320,7 @@

        Detailed paths

      • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 adduser@3.118ubuntu5 @@ -1405,7 +1339,7 @@

        Detailed paths

      • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 krb5/libkrb5support0@1.19.2-2ubuntu0.3 @@ -1449,7 +1383,7 @@

        CVE-2024-26458

        • - Manifest file: quay.io/argoproj/argocd:v2.10.8/argoproj/argocd Dockerfile + Manifest file: quay.io/argoproj/argocd:v2.9.14/argoproj/argocd Dockerfile
        • Package Manager: ubuntu:22.04 @@ -1462,7 +1396,7 @@

          CVE-2024-26458

        • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 and krb5/libk5crypto3@1.19.2-2ubuntu0.3 + docker-image|quay.io/argoproj/argocd@v2.9.14 and krb5/libk5crypto3@1.19.2-2ubuntu0.3
        @@ -1475,7 +1409,7 @@

        Detailed paths

        • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 krb5/libk5crypto3@1.19.2-2ubuntu0.3 @@ -1484,7 +1418,7 @@

          Detailed paths

        • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 adduser@3.118ubuntu5 @@ -1505,7 +1439,7 @@

          Detailed paths

        • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 adduser@3.118ubuntu5 @@ -1528,7 +1462,7 @@

          Detailed paths

        • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 krb5/libkrb5-3@1.19.2-2ubuntu0.3 @@ -1537,7 +1471,7 @@

          Detailed paths

        • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 adduser@3.118ubuntu5 @@ -1558,7 +1492,7 @@

          Detailed paths

        • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 krb5/libgssapi-krb5-2@1.19.2-2ubuntu0.3 @@ -1567,7 +1501,7 @@

          Detailed paths

        • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 openssh/openssh-client@1:8.9p1-3ubuntu0.7 @@ -1578,7 +1512,7 @@

          Detailed paths

        • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 git@1:2.34.1-1ubuntu1.10 @@ -1591,7 +1525,7 @@

          Detailed paths

        • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 git@1:2.34.1-1ubuntu1.10 @@ -1606,7 +1540,7 @@

          Detailed paths

        • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 adduser@3.118ubuntu5 @@ -1625,7 +1559,7 @@

          Detailed paths

        • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 krb5/libkrb5support0@1.19.2-2ubuntu0.3 @@ -1669,7 +1603,7 @@

          LGPL-3.0 license

          • - Manifest file: quay.io/argoproj/argocd:v2.10.8/argoproj/argo-cd/v2 /usr/local/bin/argocd + Manifest file: quay.io/argoproj/argocd:v2.9.14/argoproj/argo-cd/v2 /usr/local/bin/argocd
          • Package Manager: golang @@ -1729,7 +1663,7 @@

            Infinite loop

            • - Manifest file: quay.io/argoproj/argocd:v2.10.8/argoproj/argo-cd/v2 /usr/local/bin/argocd + Manifest file: quay.io/argoproj/argocd:v2.9.14/argoproj/argo-cd/v2 /usr/local/bin/argocd
            • Package Manager: golang @@ -1800,7 +1734,7 @@

              Stack-based Buffer Overflow

              • - Manifest file: quay.io/argoproj/argocd:v2.10.8/argoproj/argo-cd/v2 /usr/local/bin/argocd + Manifest file: quay.io/argoproj/argocd:v2.9.14/argoproj/argo-cd/v2 /usr/local/bin/argocd
              • Package Manager: golang @@ -1868,7 +1802,7 @@

                Infinite loop

                • - Manifest file: quay.io/argoproj/argocd:v2.10.8/argoproj/argo-cd/v2 /usr/local/bin/argocd + Manifest file: quay.io/argoproj/argocd:v2.9.14/argoproj/argo-cd/v2 /usr/local/bin/argocd
                • Package Manager: golang @@ -1939,7 +1873,7 @@

                  Authentication Bypass by Capture-replay

                  • - Manifest file: quay.io/argoproj/argocd:v2.10.8/argoproj/argo-cd/v2 /usr/local/bin/argocd + Manifest file: quay.io/argoproj/argocd:v2.9.14/argoproj/argo-cd/v2 /usr/local/bin/argocd
                  • Package Manager: golang @@ -2037,7 +1971,7 @@

                    MPL-2.0 license

                    • - Manifest file: quay.io/argoproj/argocd:v2.10.8/argoproj/argo-cd/v2 /usr/local/bin/argocd + Manifest file: quay.io/argoproj/argocd:v2.9.14/argoproj/argo-cd/v2 /usr/local/bin/argocd
                    • Package Manager: golang @@ -2097,7 +2031,7 @@

                      MPL-2.0 license

                      • - Manifest file: quay.io/argoproj/argocd:v2.10.8/argoproj/argo-cd/v2 /usr/local/bin/argocd + Manifest file: quay.io/argoproj/argocd:v2.9.14/argoproj/argo-cd/v2 /usr/local/bin/argocd
                      • Package Manager: golang @@ -2157,7 +2091,7 @@

                        MPL-2.0 license

                        • - Manifest file: quay.io/argoproj/argocd:v2.10.8/argoproj/argo-cd/v2 /usr/local/bin/argocd + Manifest file: quay.io/argoproj/argocd:v2.9.14/argoproj/argo-cd/v2 /usr/local/bin/argocd
                        • Package Manager: golang @@ -2217,7 +2151,7 @@

                          MPL-2.0 license

                          • - Manifest file: quay.io/argoproj/argocd:v2.10.8/helm/v3 /usr/local/bin/helm + Manifest file: quay.io/argoproj/argocd:v2.9.14/helm/v3 /usr/local/bin/helm
                          • Package Manager: golang @@ -2277,7 +2211,7 @@

                            MPL-2.0 license

                            • - Manifest file: quay.io/argoproj/argocd:v2.10.8/argoproj/argo-cd/v2 /usr/local/bin/argocd + Manifest file: quay.io/argoproj/argocd:v2.9.14/argoproj/argo-cd/v2 /usr/local/bin/argocd
                            • Package Manager: golang @@ -2337,7 +2271,7 @@

                              MPL-2.0 license

                              • - Manifest file: quay.io/argoproj/argocd:v2.10.8/argoproj/argo-cd/v2 /usr/local/bin/argocd + Manifest file: quay.io/argoproj/argocd:v2.9.14/argoproj/argo-cd/v2 /usr/local/bin/argocd
                              • Package Manager: golang @@ -2397,7 +2331,7 @@

                                Improper Handling of Highly Compressed Data (Data Amplif
                                • - Manifest file: quay.io/argoproj/argocd:v2.10.8/argoproj/argo-cd/v2 /usr/local/bin/argocd + Manifest file: quay.io/argoproj/argocd:v2.9.14/argoproj/argo-cd/v2 /usr/local/bin/argocd
                                • Package Manager: golang @@ -2466,7 +2400,7 @@

                                  CVE-2023-7008

                                  • - Manifest file: quay.io/argoproj/argocd:v2.10.8/argoproj/argocd Dockerfile + Manifest file: quay.io/argoproj/argocd:v2.9.14/argoproj/argocd Dockerfile
                                  • Package Manager: ubuntu:22.04 @@ -2479,7 +2413,7 @@

                                    CVE-2023-7008

                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 and systemd/libsystemd0@249.11-0ubuntu3.12 + docker-image|quay.io/argoproj/argocd@v2.9.14 and systemd/libsystemd0@249.11-0ubuntu3.12
                                  @@ -2492,7 +2426,7 @@

                                  Detailed paths

                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 systemd/libsystemd0@249.11-0ubuntu3.12 @@ -2501,7 +2435,7 @@

                                    Detailed paths

                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 apt@2.4.12 @@ -2512,7 +2446,7 @@

                                    Detailed paths

                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 procps/libprocps8@2:3.3.17-6ubuntu2.1 @@ -2523,7 +2457,7 @@

                                    Detailed paths

                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 util-linux@2.37.2-4ubuntu3.4 @@ -2534,7 +2468,7 @@

                                    Detailed paths

                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 util-linux/bsdutils@1:2.37.2-4ubuntu3.4 @@ -2545,7 +2479,7 @@

                                    Detailed paths

                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 apt@2.4.12 @@ -2558,7 +2492,7 @@

                                    Detailed paths

                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 systemd/libudev1@249.11-0ubuntu3.12 @@ -2567,7 +2501,7 @@

                                    Detailed paths

                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 libfido2/libfido2-1@1.10.0-1 @@ -2578,7 +2512,7 @@

                                    Detailed paths

                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 util-linux@2.37.2-4ubuntu3.4 @@ -2589,7 +2523,7 @@

                                    Detailed paths

                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 apt@2.4.12 @@ -2621,6 +2555,7 @@

                                    References

                                  • https://github.com/systemd/systemd/issues/25676
                                  • https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QHNBXGKJWISJETTTDTZKTBFIBJUOSLKL/
                                  • https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4GMDEG5PKONWNHOEYSUDRT6JEOISRMN2/
                                  • +
                                  • https://access.redhat.com/errata/RHSA-2024:2463

                                  @@ -2642,7 +2577,7 @@

                                  Arbitrary Code Injection

                                  • - Manifest file: quay.io/argoproj/argocd:v2.10.8/argoproj/argocd Dockerfile + Manifest file: quay.io/argoproj/argocd:v2.9.14/argoproj/argocd Dockerfile
                                  • Package Manager: ubuntu:22.04 @@ -2655,7 +2590,7 @@

                                    Arbitrary Code Injection

                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 and shadow/passwd@1:4.8.1-2ubuntu2.2 + docker-image|quay.io/argoproj/argocd@v2.9.14 and shadow/passwd@1:4.8.1-2ubuntu2.2
                                  @@ -2668,7 +2603,7 @@

                                  Detailed paths

                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 shadow/passwd@1:4.8.1-2ubuntu2.2 @@ -2677,7 +2612,7 @@

                                    Detailed paths

                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 adduser@3.118ubuntu5 @@ -2688,7 +2623,7 @@

                                    Detailed paths

                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 openssh/openssh-client@1:8.9p1-3ubuntu0.7 @@ -2699,7 +2634,7 @@

                                    Detailed paths

                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 shadow/login@1:4.8.1-2ubuntu2.2 @@ -2746,7 +2681,7 @@

                                    Uncontrolled Recursion

                                    • - Manifest file: quay.io/argoproj/argocd:v2.10.8/argoproj/argocd Dockerfile + Manifest file: quay.io/argoproj/argocd:v2.9.14/argoproj/argocd Dockerfile
                                    • Package Manager: ubuntu:22.04 @@ -2759,7 +2694,7 @@

                                      Uncontrolled Recursion

                                    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 and pcre3/libpcre3@2:8.39-13ubuntu0.22.04.1 + docker-image|quay.io/argoproj/argocd@v2.9.14 and pcre3/libpcre3@2:8.39-13ubuntu0.22.04.1
                                    @@ -2772,7 +2707,7 @@

                                    Detailed paths

                                    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 pcre3/libpcre3@2:8.39-13ubuntu0.22.04.1 @@ -2781,7 +2716,7 @@

                                      Detailed paths

                                    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 grep@3.7-1build1 @@ -2834,7 +2769,7 @@

                                      Release of Invalid Pointer or Reference

                                      • - Manifest file: quay.io/argoproj/argocd:v2.10.8/argoproj/argocd Dockerfile + Manifest file: quay.io/argoproj/argocd:v2.9.14/argoproj/argocd Dockerfile
                                      • Package Manager: ubuntu:22.04 @@ -2847,7 +2782,7 @@

                                        Release of Invalid Pointer or Reference

                                      • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 and patch@2.7.6-7build2 + docker-image|quay.io/argoproj/argocd@v2.9.14 and patch@2.7.6-7build2
                                      @@ -2860,7 +2795,7 @@

                                      Detailed paths

                                      • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 patch@2.7.6-7build2 @@ -2904,7 +2839,7 @@

                                        Double Free

                                        • - Manifest file: quay.io/argoproj/argocd:v2.10.8/argoproj/argocd Dockerfile + Manifest file: quay.io/argoproj/argocd:v2.9.14/argoproj/argocd Dockerfile
                                        • Package Manager: ubuntu:22.04 @@ -2917,7 +2852,7 @@

                                          Double Free

                                        • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 and patch@2.7.6-7build2 + docker-image|quay.io/argoproj/argocd@v2.9.14 and patch@2.7.6-7build2
                                        @@ -2930,7 +2865,7 @@

                                        Detailed paths

                                        • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 patch@2.7.6-7build2 @@ -2979,7 +2914,7 @@

                                          CVE-2023-50495

                                          • - Manifest file: quay.io/argoproj/argocd:v2.10.8/argoproj/argocd Dockerfile + Manifest file: quay.io/argoproj/argocd:v2.9.14/argoproj/argocd Dockerfile
                                          • Package Manager: ubuntu:22.04 @@ -2992,7 +2927,7 @@

                                            CVE-2023-50495

                                          • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 and ncurses/libtinfo6@6.3-2ubuntu0.1 + docker-image|quay.io/argoproj/argocd@v2.9.14 and ncurses/libtinfo6@6.3-2ubuntu0.1
                                          @@ -3005,7 +2940,7 @@

                                          Detailed paths

                                          • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 ncurses/libtinfo6@6.3-2ubuntu0.1 @@ -3014,7 +2949,7 @@

                                            Detailed paths

                                          • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 bash@5.1-6ubuntu1.1 @@ -3025,7 +2960,7 @@

                                            Detailed paths

                                          • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 ncurses/libncursesw6@6.3-2ubuntu0.1 @@ -3036,9 +2971,9 @@

                                            Detailed paths

                                          • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 - less@590-1ubuntu0.22.04.2 + less@590-1ubuntu0.22.04.3 ncurses/libtinfo6@6.3-2ubuntu0.1 @@ -3047,7 +2982,7 @@

                                            Detailed paths

                                          • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 libedit/libedit2@3.1-20210910-1build1 @@ -3058,7 +2993,7 @@

                                            Detailed paths

                                          • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 ncurses/libncurses6@6.3-2ubuntu0.1 @@ -3069,7 +3004,7 @@

                                            Detailed paths

                                          • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 ncurses/ncurses-bin@6.3-2ubuntu0.1 @@ -3080,7 +3015,7 @@

                                            Detailed paths

                                          • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 procps@2:3.3.17-6ubuntu2.1 @@ -3091,7 +3026,7 @@

                                            Detailed paths

                                          • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 util-linux@2.37.2-4ubuntu3.4 @@ -3102,7 +3037,7 @@

                                            Detailed paths

                                          • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 gnupg2/gpg@2.2.27-3ubuntu2.1 @@ -3117,7 +3052,7 @@

                                            Detailed paths

                                          • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 gnupg2/gnupg@2.2.27-3ubuntu2.1 @@ -3132,7 +3067,7 @@

                                            Detailed paths

                                          • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 ncurses/libncursesw6@6.3-2ubuntu0.1 @@ -3141,7 +3076,7 @@

                                            Detailed paths

                                          • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 procps@2:3.3.17-6ubuntu2.1 @@ -3152,7 +3087,7 @@

                                            Detailed paths

                                          • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 gnupg2/gnupg@2.2.27-3ubuntu2.1 @@ -3167,7 +3102,7 @@

                                            Detailed paths

                                          • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 ncurses/libncurses6@6.3-2ubuntu0.1 @@ -3176,7 +3111,7 @@

                                            Detailed paths

                                          • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 procps@2:3.3.17-6ubuntu2.1 @@ -3187,7 +3122,7 @@

                                            Detailed paths

                                          • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 ncurses/ncurses-base@6.3-2ubuntu0.1 @@ -3196,7 +3131,7 @@

                                            Detailed paths

                                          • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 ncurses/ncurses-bin@6.3-2ubuntu0.1 @@ -3243,7 +3178,7 @@

                                            CVE-2023-45918

                                            • - Manifest file: quay.io/argoproj/argocd:v2.10.8/argoproj/argocd Dockerfile + Manifest file: quay.io/argoproj/argocd:v2.9.14/argoproj/argocd Dockerfile
                                            • Package Manager: ubuntu:22.04 @@ -3256,7 +3191,7 @@

                                              CVE-2023-45918

                                            • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 and ncurses/libtinfo6@6.3-2ubuntu0.1 + docker-image|quay.io/argoproj/argocd@v2.9.14 and ncurses/libtinfo6@6.3-2ubuntu0.1
                                            @@ -3269,7 +3204,7 @@

                                            Detailed paths

                                            • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 ncurses/libtinfo6@6.3-2ubuntu0.1 @@ -3278,7 +3213,7 @@

                                              Detailed paths

                                            • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 bash@5.1-6ubuntu1.1 @@ -3289,7 +3224,7 @@

                                              Detailed paths

                                            • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 ncurses/libncursesw6@6.3-2ubuntu0.1 @@ -3300,9 +3235,9 @@

                                              Detailed paths

                                            • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 - less@590-1ubuntu0.22.04.2 + less@590-1ubuntu0.22.04.3 ncurses/libtinfo6@6.3-2ubuntu0.1 @@ -3311,7 +3246,7 @@

                                              Detailed paths

                                            • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 libedit/libedit2@3.1-20210910-1build1 @@ -3322,7 +3257,7 @@

                                              Detailed paths

                                            • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 ncurses/libncurses6@6.3-2ubuntu0.1 @@ -3333,7 +3268,7 @@

                                              Detailed paths

                                            • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 ncurses/ncurses-bin@6.3-2ubuntu0.1 @@ -3344,7 +3279,7 @@

                                              Detailed paths

                                            • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 procps@2:3.3.17-6ubuntu2.1 @@ -3355,7 +3290,7 @@

                                              Detailed paths

                                            • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 util-linux@2.37.2-4ubuntu3.4 @@ -3366,7 +3301,7 @@

                                              Detailed paths

                                            • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 gnupg2/gpg@2.2.27-3ubuntu2.1 @@ -3381,7 +3316,7 @@

                                              Detailed paths

                                            • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 gnupg2/gnupg@2.2.27-3ubuntu2.1 @@ -3396,7 +3331,7 @@

                                              Detailed paths

                                            • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 ncurses/libncursesw6@6.3-2ubuntu0.1 @@ -3405,7 +3340,7 @@

                                              Detailed paths

                                            • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 procps@2:3.3.17-6ubuntu2.1 @@ -3416,7 +3351,7 @@

                                              Detailed paths

                                            • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 gnupg2/gnupg@2.2.27-3ubuntu2.1 @@ -3431,7 +3366,7 @@

                                              Detailed paths

                                            • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 ncurses/libncurses6@6.3-2ubuntu0.1 @@ -3440,7 +3375,7 @@

                                              Detailed paths

                                            • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 procps@2:3.3.17-6ubuntu2.1 @@ -3451,7 +3386,7 @@

                                              Detailed paths

                                            • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 ncurses/ncurses-base@6.3-2ubuntu0.1 @@ -3460,7 +3395,7 @@

                                              Detailed paths

                                            • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 ncurses/ncurses-bin@6.3-2ubuntu0.1 @@ -3505,7 +3440,7 @@

                                              Resource Exhaustion

                                              • - Manifest file: quay.io/argoproj/argocd:v2.10.8/argoproj/argocd Dockerfile + Manifest file: quay.io/argoproj/argocd:v2.9.14/argoproj/argocd Dockerfile
                                              • Package Manager: ubuntu:22.04 @@ -3518,7 +3453,7 @@

                                                Resource Exhaustion

                                              • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 and libzstd/libzstd1@1.4.8+dfsg-3build1 + docker-image|quay.io/argoproj/argocd@v2.9.14 and libzstd/libzstd1@1.4.8+dfsg-3build1
                                              @@ -3531,7 +3466,7 @@

                                              Detailed paths

                                              • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 libzstd/libzstd1@1.4.8+dfsg-3build1 @@ -3582,7 +3517,7 @@

                                                Integer Overflow or Wraparound

                                                • - Manifest file: quay.io/argoproj/argocd:v2.10.8/argoproj/argocd Dockerfile + Manifest file: quay.io/argoproj/argocd:v2.9.14/argoproj/argocd Dockerfile
                                                • Package Manager: ubuntu:22.04 @@ -3595,7 +3530,7 @@

                                                  Integer Overflow or Wraparound

                                                • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 and krb5/libk5crypto3@1.19.2-2ubuntu0.3 + docker-image|quay.io/argoproj/argocd@v2.9.14 and krb5/libk5crypto3@1.19.2-2ubuntu0.3
                                                @@ -3608,7 +3543,7 @@

                                                Detailed paths

                                                • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 krb5/libk5crypto3@1.19.2-2ubuntu0.3 @@ -3617,7 +3552,7 @@

                                                  Detailed paths

                                                • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 adduser@3.118ubuntu5 @@ -3638,7 +3573,7 @@

                                                  Detailed paths

                                                • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 adduser@3.118ubuntu5 @@ -3661,7 +3596,7 @@

                                                  Detailed paths

                                                • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 krb5/libkrb5-3@1.19.2-2ubuntu0.3 @@ -3670,7 +3605,7 @@

                                                  Detailed paths

                                                • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 adduser@3.118ubuntu5 @@ -3691,7 +3626,7 @@

                                                  Detailed paths

                                                • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 krb5/libgssapi-krb5-2@1.19.2-2ubuntu0.3 @@ -3700,7 +3635,7 @@

                                                  Detailed paths

                                                • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 openssh/openssh-client@1:8.9p1-3ubuntu0.7 @@ -3711,7 +3646,7 @@

                                                  Detailed paths

                                                • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 git@1:2.34.1-1ubuntu1.10 @@ -3724,7 +3659,7 @@

                                                  Detailed paths

                                                • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 git@1:2.34.1-1ubuntu1.10 @@ -3739,7 +3674,7 @@

                                                  Detailed paths

                                                • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 adduser@3.118ubuntu5 @@ -3758,7 +3693,7 @@

                                                  Detailed paths

                                                • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 krb5/libkrb5support0@1.19.2-2ubuntu0.3 @@ -3806,7 +3741,7 @@

                                                  Out-of-bounds Write

                                                  • - Manifest file: quay.io/argoproj/argocd:v2.10.8/argoproj/argocd Dockerfile + Manifest file: quay.io/argoproj/argocd:v2.9.14/argoproj/argocd Dockerfile
                                                  • Package Manager: ubuntu:22.04 @@ -3819,7 +3754,7 @@

                                                    Out-of-bounds Write

                                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 and gnupg2/gpgv@2.2.27-3ubuntu2.1 + docker-image|quay.io/argoproj/argocd@v2.9.14 and gnupg2/gpgv@2.2.27-3ubuntu2.1
                                                  @@ -3832,7 +3767,7 @@

                                                  Detailed paths

                                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 gnupg2/gpgv@2.2.27-3ubuntu2.1 @@ -3841,7 +3776,7 @@

                                                    Detailed paths

                                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 apt@2.4.12 @@ -3852,7 +3787,7 @@

                                                    Detailed paths

                                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 gnupg2/gnupg@2.2.27-3ubuntu2.1 @@ -3863,7 +3798,7 @@

                                                    Detailed paths

                                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 gnupg2/dirmngr@2.2.27-3ubuntu2.1 @@ -3874,7 +3809,7 @@

                                                    Detailed paths

                                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 gnupg2/gpg@2.2.27-3ubuntu2.1 @@ -3885,7 +3820,7 @@

                                                    Detailed paths

                                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 gnupg2/gnupg@2.2.27-3ubuntu2.1 @@ -3898,7 +3833,7 @@

                                                    Detailed paths

                                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 gnupg2/gnupg@2.2.27-3ubuntu2.1 @@ -3911,7 +3846,7 @@

                                                    Detailed paths

                                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 gnupg2/dirmngr@2.2.27-3ubuntu2.1 @@ -3920,7 +3855,7 @@

                                                    Detailed paths

                                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 gnupg2/gnupg@2.2.27-3ubuntu2.1 @@ -3931,7 +3866,7 @@

                                                    Detailed paths

                                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 gnupg2/gnupg@2.2.27-3ubuntu2.1 @@ -3944,7 +3879,7 @@

                                                    Detailed paths

                                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 gnupg2/gnupg-l10n@2.2.27-3ubuntu2.1 @@ -3953,7 +3888,7 @@

                                                    Detailed paths

                                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 gnupg2/gnupg@2.2.27-3ubuntu2.1 @@ -3964,7 +3899,7 @@

                                                    Detailed paths

                                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 gnupg2/gnupg-utils@2.2.27-3ubuntu2.1 @@ -3973,7 +3908,7 @@

                                                    Detailed paths

                                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 gnupg2/gnupg@2.2.27-3ubuntu2.1 @@ -3984,7 +3919,7 @@

                                                    Detailed paths

                                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 gnupg2/gpg@2.2.27-3ubuntu2.1 @@ -3993,7 +3928,7 @@

                                                    Detailed paths

                                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 gnupg2/gnupg@2.2.27-3ubuntu2.1 @@ -4004,7 +3939,7 @@

                                                    Detailed paths

                                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 gnupg2/gnupg@2.2.27-3ubuntu2.1 @@ -4017,7 +3952,7 @@

                                                    Detailed paths

                                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 gnupg2/gnupg@2.2.27-3ubuntu2.1 @@ -4030,7 +3965,7 @@

                                                    Detailed paths

                                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 gnupg2/gpg-agent@2.2.27-3ubuntu2.1 @@ -4039,7 +3974,7 @@

                                                    Detailed paths

                                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 gnupg2/gnupg@2.2.27-3ubuntu2.1 @@ -4050,7 +3985,7 @@

                                                    Detailed paths

                                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 gnupg2/gnupg@2.2.27-3ubuntu2.1 @@ -4063,7 +3998,7 @@

                                                    Detailed paths

                                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 gnupg2/gnupg@2.2.27-3ubuntu2.1 @@ -4076,7 +4011,7 @@

                                                    Detailed paths

                                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 gnupg2/gpg-wks-client@2.2.27-3ubuntu2.1 @@ -4085,7 +4020,7 @@

                                                    Detailed paths

                                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 gnupg2/gnupg@2.2.27-3ubuntu2.1 @@ -4096,7 +4031,7 @@

                                                    Detailed paths

                                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 gnupg2/gpg-wks-server@2.2.27-3ubuntu2.1 @@ -4105,7 +4040,7 @@

                                                    Detailed paths

                                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 gnupg2/gnupg@2.2.27-3ubuntu2.1 @@ -4116,7 +4051,7 @@

                                                    Detailed paths

                                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 gnupg2/gpgsm@2.2.27-3ubuntu2.1 @@ -4125,7 +4060,7 @@

                                                    Detailed paths

                                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 gnupg2/gnupg@2.2.27-3ubuntu2.1 @@ -4136,7 +4071,7 @@

                                                    Detailed paths

                                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 gnupg2/gnupg@2.2.27-3ubuntu2.1 @@ -4185,7 +4120,7 @@

                                                    Allocation of Resources Without Limits or Throttling

                                                  • - Manifest file: quay.io/argoproj/argocd:v2.10.8/argoproj/argocd Dockerfile + Manifest file: quay.io/argoproj/argocd:v2.9.14/argoproj/argocd Dockerfile
                                                  • Package Manager: ubuntu:22.04 @@ -4198,7 +4133,7 @@

                                                    Allocation of Resources Without Limits or Throttling

                                                    Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 and glibc/libc-bin@2.35-0ubuntu3.7 + docker-image|quay.io/argoproj/argocd@v2.9.14 and glibc/libc-bin@2.35-0ubuntu3.7
                                                  @@ -4211,7 +4146,7 @@

                                                  Detailed paths

                                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 glibc/libc-bin@2.35-0ubuntu3.7 @@ -4220,7 +4155,7 @@

                                                    Detailed paths

                                                  • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 glibc/libc6@2.35-0ubuntu3.7 @@ -4266,7 +4201,7 @@

                                                    Improper Input Validation

                                                    • - Manifest file: quay.io/argoproj/argocd:v2.10.8/argoproj/argocd Dockerfile + Manifest file: quay.io/argoproj/argocd:v2.9.14/argoproj/argocd Dockerfile
                                                    • Package Manager: ubuntu:22.04 @@ -4280,7 +4215,7 @@

                                                      Improper Input Validation

                                                    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8, git@1:2.34.1-1ubuntu1.10 and others + docker-image|quay.io/argoproj/argocd@v2.9.14, git@1:2.34.1-1ubuntu1.10 and others
                                                    @@ -4292,7 +4227,7 @@

                                                    Detailed paths

                                                    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 git@1:2.34.1-1ubuntu1.10 @@ -4303,7 +4238,7 @@

                                                      Detailed paths

                                                    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 git@1:2.34.1-1ubuntu1.10 @@ -4312,7 +4247,7 @@

                                                      Detailed paths

                                                    • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 git-lfs@3.0.2-1ubuntu0.2 @@ -4359,7 +4294,7 @@

                                                      Uncontrolled Recursion

                                                      • - Manifest file: quay.io/argoproj/argocd:v2.10.8/argoproj/argocd Dockerfile + Manifest file: quay.io/argoproj/argocd:v2.9.14/argoproj/argocd Dockerfile
                                                      • Package Manager: ubuntu:22.04 @@ -4372,7 +4307,7 @@

                                                        Uncontrolled Recursion

                                                      • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 and gcc-12/libstdc++6@12.3.0-1ubuntu1~22.04 + docker-image|quay.io/argoproj/argocd@v2.9.14 and gcc-12/libstdc++6@12.3.0-1ubuntu1~22.04
                                                      @@ -4385,7 +4320,7 @@

                                                      Detailed paths

                                                      • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 gcc-12/libstdc++6@12.3.0-1ubuntu1~22.04 @@ -4394,7 +4329,7 @@

                                                        Detailed paths

                                                      • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 apt@2.4.12 @@ -4405,7 +4340,7 @@

                                                        Detailed paths

                                                      • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 apt@2.4.12 @@ -4418,7 +4353,7 @@

                                                        Detailed paths

                                                      • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 gcc-12/gcc-12-base@12.3.0-1ubuntu1~22.04 @@ -4427,7 +4362,7 @@

                                                        Detailed paths

                                                      • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 + docker-image|quay.io/argoproj/argocd@v2.9.14 gcc-12/libgcc-s1@12.3.0-1ubuntu1~22.04 @@ -4474,7 +4409,7 @@

                                                        Improper Input Validation

                                                        • - Manifest file: quay.io/argoproj/argocd:v2.10.8/argoproj/argocd Dockerfile + Manifest file: quay.io/argoproj/argocd:v2.9.14/argoproj/argocd Dockerfile
                                                        • Package Manager: ubuntu:22.04 @@ -4487,7 +4422,7 @@

                                                          Improper Input Validation

                                                        • Introduced through: - docker-image|quay.io/argoproj/argocd@v2.10.8 and coreutils@8.32-4.1ubuntu1.2 + docker-image|quay.io/argoproj/argocd@v2.9.14 and coreutils@8.32-4.1ubuntu1.2
                                                        @@ -4500,7 +4435,7 @@

                                                        Detailed paths