CWE-1108
Excessive Reliance on Global Variables
The code is structured in a way that relies too much on using or setting global variables throughout various points in the code, instead of preserving the associated information in a narrower, more local context.
CVE-2022-2642 (GCVE-0-2022-2642)
Vulnerability from cvelistv5
Published
2022-12-12 01:50
Modified
2025-04-16 16:05
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-1108 - EXCESSIVE RELIANCE ON GLOBAL VARIABLES
Summary
Horner Automation’s RCC 972 firmware version 15.40 contains global variables. This could allow an attacker to read out sensitive values and variable keys from the device.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Horner Automation | Remote Compact Controller (RCC) 972 |
Version: Firmware Version 15.40 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T00:46:03.362Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-22-335-02" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-2642", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-04-16T15:53:25.203118Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-04-16T16:05:11.014Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Remote Compact Controller (RCC) 972", "vendor": "Horner Automation", "versions": [ { "status": "affected", "version": "Firmware Version 15.40" } ] } ], "credits": [ { "lang": "en", "value": "m1etz reported these vulnerabilities through the Computer Emergency Response Team, CERT-Bund, to CISA" } ], "datePublic": "2022-12-01T00:00:00.000Z", "descriptions": [ { "lang": "en", "value": "Horner Automation\u2019s RCC 972 firmware version 15.40 contains global variables. This could allow an attacker to read out sensitive values and variable keys from the device." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-1108", "description": "CWE-1108 EXCESSIVE RELIANCE ON GLOBAL VARIABLES", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-12-02T00:00:00.000Z", "orgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "shortName": "icscert" }, "references": [ { "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-22-335-02" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.0.9" } } }, "cveMetadata": { "assignerOrgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "assignerShortName": "icscert", "cveId": "CVE-2022-2642", "datePublished": "2022-12-12T01:50:00.293Z", "dateReserved": "2022-08-03T00:00:00.000Z", "dateUpdated": "2025-04-16T16:05:11.014Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-47827 (GCVE-0-2024-47827)
Vulnerability from cvelistv5
Published
2024-10-28 15:10
Modified
2025-04-04 20:43
Severity ?
VLAI Severity ?
EPSS score ?
CWE
Summary
Argo Workflows is an open source container-native workflow engine for orchestrating parallel jobs on Kubernetes. Due to a race condition in a global variable in 3.6.0-rc1, the argo workflows controller can be made to crash on-command by any user with access to execute a workflow. This vulnerability is fixed in 3.6.0-rc2.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
argoproj | argo-workflows |
Version: >= 3.6.0-rc1, < 3.6.0-rc2 |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:argoproj:argo-workflows:3.6.0-rc1:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "argo-workflows", "vendor": "argoproj", "versions": [ { "lessThan": "3.6.0-rc2", "status": "affected", "version": "3.6.0-rc1", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-47827", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-28T15:39:51.272160Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-04-04T20:43:57.325Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "argo-workflows", "vendor": "argoproj", "versions": [ { "status": "affected", "version": "\u003e= 3.6.0-rc1, \u003c 3.6.0-rc2" } ] } ], "descriptions": [ { "lang": "en", "value": "Argo Workflows is an open source container-native workflow engine for orchestrating parallel jobs on Kubernetes. Due to a race condition in a global variable in 3.6.0-rc1, the argo workflows controller can be made to crash on-command by any user with access to execute a workflow. This vulnerability is fixed in 3.6.0-rc2." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-362", "description": "CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-1108", "description": "CWE-1108: Excessive Reliance on Global Variables", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-28T15:10:55.772Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/argoproj/argo-workflows/security/advisories/GHSA-ghjw-32xw-ffwr", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/argoproj/argo-workflows/security/advisories/GHSA-ghjw-32xw-ffwr" }, { "name": "https://github.com/argoproj/argo-workflows/pull/13641", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/argoproj/argo-workflows/pull/13641" }, { "name": "https://github.com/argoproj/argo-workflows/commit/524406451f4dfa57bf3371fb85becdb56a2b309a", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/argoproj/argo-workflows/commit/524406451f4dfa57bf3371fb85becdb56a2b309a" }, { "name": "https://github.com/argoproj/argo-workflows/blob/ce7f9bfb9b45f009b3e85fabe5e6410de23c7c5f/workflow/metrics/metrics_k8s_request.go#L75", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/argoproj/argo-workflows/blob/ce7f9bfb9b45f009b3e85fabe5e6410de23c7c5f/workflow/metrics/metrics_k8s_request.go#L75" } ], "source": { "advisory": "GHSA-ghjw-32xw-ffwr", "discovery": "UNKNOWN" }, "title": "Argo Workflows Controller: Denial of Service via malicious daemon Workflows" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2024-47827", "datePublished": "2024-10-28T15:10:55.772Z", "dateReserved": "2024-10-03T14:06:12.641Z", "dateUpdated": "2025-04-04T20:43:57.325Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
No mitigation information available for this CWE.
No CAPEC attack patterns related to this CWE.