CVE research and security patch workflow for Ark. Provides CVE API integration, mitigation strategies, and security-focused PR templates. Works with research, analysis, and setup skills for comprehensive vulnerability fixing.
/plugin marketplace add dwmkerr/ark-claude-code-marketplace/plugin install ark@ark-claude-code-marketplaceThis skill inherits all available tools. When active, it can use any tool Claude has access to.
Provides CVE-specific research tools and security patch workflows for fixing vulnerabilities in Ark.
Use this skill when:
Note: This skill is typically used by the ark-security-patcher agent as part of a complete workflow:
This skill complements the research, analysis, and setup skills for a complete end-to-end vulnerability fixing workflow.
Fetch official CVE data from the CIRCL CVE database:
# Fetch CVE details
curl -s "https://cve.circl.lu/api/cve/CVE-2025-55183" | python3 -m json.tool
The API provides:
For each CVE, gather:
Tip: Use the research skill for web searches to find vendor advisories and GitHub security alerts.
Once you have CVE details, search Ark's dependencies:
cd /tmp/ark-analysis # Use analysis skill to clone first
# Go dependencies
grep "package-name" go.mod go.sum
go list -m all | grep "package-name"
# Node.js dependencies
find . -name "package.json" -exec grep -l "package-name" {} \;
npm list package-name # If in a node project
# Python dependencies
find . -name "requirements.txt" -o -name "pyproject.toml" | xargs grep "package-name"
# Docker base images
find . -name "Dockerfile" | xargs grep "FROM"
Consider Ark's specific context:
Tip: Use the analysis skill to understand Ark's architecture and service boundaries.
CRITICAL: Always present mitigation options and wait for user approval before making changes.
Use this template to present findings:
## Security Vulnerability Analysis
### Vulnerability Details
- **CVE**: CVE-YYYY-NNNNN (or "Generic: [description]")
- **Severity**: [Critical/High/Medium/Low] (CVSS: [score])
- **Component**: [Library/package/framework]
- **Description**: [Clear explanation]
### Impact on Ark
- **Affected Services**: [List services/components]
- **Current Version**: [Version in use]
- **Vulnerable Versions**: [Range]
- **Attack Vector**: [How exploitable]
- **Risk Assessment**: [Realistic risk for Ark deployments]
### Mitigation Options
#### Option 1: [Recommended approach] (RECOMMENDED)
- **Action**: Update [component] from v[X] to v[Y]
- **Changes Required**: [Files to modify]
- **Testing Strategy**: [How to verify]
- **Impact**: [Breaking changes, if any]
- **Pros**: [Benefits]
- **Cons**: [Downsides]
#### Option 2: [Alternative approach]
- **Action**: [Alternative fix]
- **Changes Required**: [What changes]
- **Testing Strategy**: [How to verify]
- **Impact**: [Breaking changes, if any]
- **Pros**: [Benefits]
- **Cons**: [Downsides]
### Recommendation
Based on [evidence sources], I recommend **Option 1** because:
1. [Primary reason]
2. [Secondary reason]
### Next Steps
Would you like to proceed with this mitigation?
### Sources
- [CVE Database](https://cve.circl.lu/cve/CVE-YYYY-NNNNN)
- [Vendor Advisory](URL)
STOP AND WAIT for user approval before implementing.
After user approves the mitigation, clone Ark for making changes:
# Clone the repository
git clone git@github.com:mckinsey/agents-at-scale-ark.git
cd agents-at-scale-ark
# Create a security fix branch
git checkout -b security/fix-cve-YYYY-NNNNN
# Verify branch
git branch --show-current
For forks:
git clone git@github.com:<username>/agents-at-scale-ark.git
cd agents-at-scale-ark
git remote add upstream git@github.com:mckinsey/agents-at-scale-ark.git
git fetch upstream
git checkout -b security/fix-cve-YYYY-NNNNN upstream/main
Once user approves and repository is cloned, apply changes:
cd agents-at-scale-ark
# For Go dependencies
go get package@v1.2.3
go mod tidy
# For Node.js dependencies
npm install package@1.2.3
npm audit fix
# For Python dependencies
# Edit requirements.txt or pyproject.toml
pip install -r requirements.txt
# For Docker base images
# Edit Dockerfile FROM statements
cd agents-at-scale-ark
# Run tests
make test
# Build to check for breaking changes
make build
# Search for remaining vulnerable patterns
grep -r "vulnerable-pattern" .
For changes that affect Ark runtime behavior, use the setup skill to test in a live cluster:
When to use setup skill for testing:
Setup skill workflow:
Skip integration testing if:
Ensure you're in the cloned repository:
cd agents-at-scale-ark
git add .
git commit -m "$(cat <<'EOF'
security: fix CVE-YYYY-NNNNN in [component]
## Vulnerability Details
- CVE: CVE-YYYY-NNNNN
- Severity: [Critical/High/Medium/Low]
- CVSS Score: [X.X]
- Component: [package/library]
## Impact on Ark
[How this affects Ark services and realistic risk level]
## Changes
- Updated [component] from v[X] to v[Y]
- [Any code changes]
## Testing
- [Tests run and results]
## References
- CVE: https://cve.circl.lu/cve/CVE-YYYY-NNNNN
- Advisory: [URL]
š¤ Generated with [Claude Code](https://claude.com/claude-code)
Co-Authored-By: Claude Sonnet 4.5 <noreply@anthropic.com>
EOF
)"
# Push the security fix branch
git push origin security/fix-cve-YYYY-NNNNN
Create the PR with detailed security information:
gh pr create --title "security: fix CVE-YYYY-NNNNN in [component]" --body "$(cat <<'EOF'
## Summary
Addresses security vulnerability CVE-YYYY-NNNNN in [component].
## Vulnerability Details
| Field | Value |
|-------|-------|
| **CVE** | CVE-YYYY-NNNNN |
| **Severity** | [Critical/High/Medium/Low] |
| **CVSS Score** | [X.X] |
| **Component** | [package] |
| **Current Version** | [old] |
| **Patched Version** | [new] |
### Description
[What the vulnerability is and how it could be exploited]
## Impact on Ark
### Affected Components
- [Service 1]: [Impact]
- [Service 2]: [Impact]
### Risk Assessment
**Risk Level**: [Level]
[Realistic assessment of actual risk to Ark deployments]
## Changes Made
- Updated `[component]` from `v[X]` to `v[Y]`
- [Other changes]
## Testing
- ā
Unit tests pass
- ā
Integration tests pass
- ā
Manual verification completed
## References
- **CVE**: https://cve.circl.lu/cve/CVE-YYYY-NNNNN
- **Advisory**: [URL]
- **Patch Notes**: [URL]
š¤ Generated with [Claude Code](https://claude.com/claude-code)
EOF
)"
The CIRCL CVE API:
https://cve.circl.lu/api/cve/{CVE-ID}When assessing risk:
This skill provides CVE-specific tools. It works best when combined with:
Complete workflow example:
Never implement changes without explicit user approval. This ensures:
go.mod, go.sumgo get package@version && go mod tidygo list -m allpackage.json, package-lock.jsonnpm install package@versionnpm auditrequirements.txt, pyproject.tomlpip-audit (if available)Dockerfile FROM statementsdocker scan or vulnerability databasesBuild robust backtesting systems for trading strategies with proper handling of look-ahead bias, survivorship bias, and transaction costs. Use when developing trading algorithms, validating strategies, or building backtesting infrastructure.