Skip to content

Argo CD authenticated but unauthorized users may enumerate Application names via the API

Moderate severity GitHub Reviewed Published Mar 23, 2023 in argoproj/argo-cd • Updated Apr 4, 2023

Package

gomod github.com/argoproj/argo-cd (Go)

Affected versions

>= 0.5.0, <= 1.8.7

Patched versions

None
gomod github.com/argoproj/argo-cd/v2 (Go)
>= 2.5.0, < 2.5.16
>= 2.6.0, < 2.6.7
< 2.4.28
2.5.16
2.6.7
2.4.28

Description

Impact

All versions of Argo CD starting with v0.5.0 are vulnerable to an information disclosure bug allowing unauthorized users to enumerate application names by inspecting API error messages. An attacker could use the discovered application names as the starting point of another attack. For example, the attacker might use their knowledge of an application name to convince an administrator to grant higher privileges (social engineering).

Many Argo CD API endpoints accept an application name as the only parameter. Since Argo CD RBAC requires both the application name and its configured project name (and, if apps-in-any-namespace is enabled, the application's namespace), Argo CD fetches the requested application before performing the RBAC check. If the application does not exist, the API returns a "not found". If the application does exist, and the user does not have access, the API returns an "unauthorized" error. By trial and error, an attacker can infer which applications exist and which do not.

Note that application resources are not fetched for API calls from unauthenticated users. If your Argo CD instance is accessible from the public internet, unauthenticated users will not be able to cause Argo CD to make Kubernetes API calls.

The patch changes API behavior to return "unauthorized" both when the application is missing and when the user is not authorized to access it. This change in API behavior may impact API clients. Check your code to make sure it will handle the new API behavior properly.

Patches

A patch for this vulnerability has been released in the following Argo CD versions:

  • v2.6.7
  • v2.5.16
  • v2.4.28

Workarounds

There are no workarounds besides upgrading.

Credits

Thank you to bean.zhang of HIT-IDS ChunkL Team who discovered the issue and reported it confidentially according to our guidelines.

For more information

References

@crenshaw-dev crenshaw-dev published to argoproj/argo-cd Mar 23, 2023
Published to the GitHub Advisory Database Mar 23, 2023
Reviewed Mar 23, 2023
Published by the National Vulnerability Database Mar 27, 2023
Last updated Apr 4, 2023

Severity

Moderate

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
Low
Integrity
None
Availability
None

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

EPSS score

0.071%
(32nd percentile)

Weaknesses

CVE ID

CVE-2022-41354

GHSA ID

GHSA-2q5c-qw9c-fmvq

Source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.