Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

x/vulndb: potential Go vuln in github.com/argoproj/argo-workflows/v3: GHSA-6c73-2v8x-qpvm #388

Closed
GoVulnBot opened this issue Mar 24, 2022 · 3 comments
Labels
excluded: EFFECTIVELY_PRIVATE This vulnerability exists in a package can be imported, but isn't meant to be outside that module.

Comments

@GoVulnBot
Copy link

In GitHub Security Advisory GHSA-6c73-2v8x-qpvm, there is a vulnerability in the following Go packages or modules:

Unit Fixed Vulnerable Ranges
github.com/argoproj/argo-workflows/v3 3.1.6 >= 3.1.0, < 3.1.6

See doc/triage.md for instructions on how to triage this report.

package: github.com/argoproj/argo-workflows/v3
additional_packages:
  - package: github.com/argoproj/argo-workflows/v3
    versions:
      - introduced: v3.0.0
        fixed: v3.0.9
versions:
  - introduced: v3.1.0
    fixed: v3.1.6
description: "### Impact\n\nWe are not aware of any exploits. This is a pro-active
    fix.\n\nImpacted: \n\n* You are running Argo Server < v3.0 with `--secure=true`
    or >= v3.0 with `--secure` unspecified (note - running in secure mode is recommended
    regardless).\n* The attacker is within your network. If you expose Argo Server
    to the Internet then \"your network\" is \"the Internet\". \n\nThe Argo Server's
    keys are packaged within the image. They could be extracted and used to decrypt
    traffic, or forge requests.\n\n### Patches\n\nhttps://github.com/argoproj/argo-workflows/pull/6540\n\n###
    Workarounds\n\n* Make sure that your Argo Server service or pod are not directly
    accessible outside of your cluster. Put TLS load balancer in front of it.\n\nThis
    was identified by engineers at Jetstack.io"
published: 2021-08-23T19:41:30Z
last_modified: 2021-08-23T19:41:30Z
ghsas:
  - GHSA-6c73-2v8x-qpvm

@neild
Copy link
Contributor

neild commented Jun 16, 2022

Vulnerability in tool.

@neild neild closed this as completed Jun 16, 2022
@neild neild added excluded: EFFECTIVELY_PRIVATE This vulnerability exists in a package can be imported, but isn't meant to be outside that module. and removed NotGoVuln labels Aug 11, 2022
@gopherbot
Copy link
Contributor

Change https://go.dev/cl/592767 mentions this issue: data/reports: unexclude 50 reports

@gopherbot
Copy link
Contributor

Change https://go.dev/cl/607217 mentions this issue: data/reports: unexclude 20 reports (15)

gopherbot pushed a commit that referenced this issue Aug 21, 2024
  - data/reports/GO-2022-0367.yaml
  - data/reports/GO-2022-0368.yaml
  - data/reports/GO-2022-0369.yaml
  - data/reports/GO-2022-0372.yaml
  - data/reports/GO-2022-0374.yaml
  - data/reports/GO-2022-0375.yaml
  - data/reports/GO-2022-0377.yaml
  - data/reports/GO-2022-0378.yaml
  - data/reports/GO-2022-0381.yaml
  - data/reports/GO-2022-0387.yaml
  - data/reports/GO-2022-0388.yaml
  - data/reports/GO-2022-0389.yaml
  - data/reports/GO-2022-0390.yaml
  - data/reports/GO-2022-0392.yaml
  - data/reports/GO-2022-0393.yaml
  - data/reports/GO-2022-0395.yaml
  - data/reports/GO-2022-0396.yaml
  - data/reports/GO-2022-0398.yaml
  - data/reports/GO-2022-0405.yaml
  - data/reports/GO-2022-0406.yaml

Updates #367
Updates #368
Updates #369
Updates #372
Updates #374
Updates #375
Updates #377
Updates #378
Updates #381
Updates #387
Updates #388
Updates #389
Updates #390
Updates #392
Updates #393
Updates #395
Updates #396
Updates #398
Updates #405
Updates #406

Change-Id: I001f245aa4d9225668c2b30e3d5b4ca7a7e9b3b3
Reviewed-on: https://go-review.googlesource.com/c/vulndb/+/607217
Commit-Queue: Tatiana Bradley <tatianabradley@google.com>
Auto-Submit: Tatiana Bradley <tatianabradley@google.com>
LUCI-TryBot-Result: Go LUCI <golang-scoped@luci-project-accounts.iam.gserviceaccount.com>
Reviewed-by: Damien Neil <dneil@google.com>
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
excluded: EFFECTIVELY_PRIVATE This vulnerability exists in a package can be imported, but isn't meant to be outside that module.
Projects
None yet
Development

No branches or pull requests

4 participants