Lucene search

K
cveGitHub_MCVE-2023-22736
HistoryJan 26, 2023 - 9:18 p.m.

CVE-2023-22736

2023-01-2621:18:13
CWE-862
GitHub_M
web.nvd.nist.gov
56
cve-2023-22736
argo cd
authorization bypass
kubernetes
security
nvd
vulnerability
gitops
continuous delivery
bug fix

CVSS3

8.5

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H

AI Score

8.1

Confidence

High

EPSS

0.001

Percentile

43.2%

Argo CD is a declarative, GitOps continuous delivery tool for Kubernetes. Versions starting with 2.5.0-rc1 and above, prior to 2.5.8, and version 2.6.0-rc4, are vulnerable to an authorization bypass bug which allows a malicious Argo CD user to deploy Applications outside the configured allowed namespaces. Reconciled Application namespaces are specified as a comma-delimited list of glob patterns. When sharding is enabled on the Application controller, it does not enforce that list of patterns when reconciling Applications. For example, if Application namespaces are configured to be argocd-*, the Application controller may reconcile an Application installed in a namespace called other, even though it does not start with argocd-. Reconciliation of the out-of-bounds Application is only triggered when the Application is updated, so the attacker must be able to cause an update operation on the Application resource. This bug only applies to users who have explicitly enabled the “apps-in-any-namespace” feature by setting application.namespaces in the argocd-cmd-params-cm ConfigMap or otherwise setting the --application-namespaces flags on the Application controller and API server components. The apps-in-any-namespace feature is in beta as of this Security Advisory’s publish date. The bug is also limited to Argo CD instances where sharding is enabled by increasing the replicas count for the Application controller. Finally, the AppProjects’ sourceNamespaces field acts as a secondary check against this exploit. To cause reconciliation of an Application in an out-of-bounds namespace, an AppProject must be available which permits Applications in the out-of-bounds namespace. A patch for this vulnerability has been released in versions 2.5.8 and 2.6.0-rc5. As a workaround, running only one replica of the Application controller will prevent exploitation of this bug. Making sure all AppProjects’ sourceNamespaces are restricted within the confines of the configured Application namespaces will also prevent exploitation of this bug.

Affected configurations

Nvd
Vulners
Node
argoprojargo_cdRange2.5.02.5.8
OR
argoprojargo_cdMatch2.6.0rc1
OR
argoprojargo_cdMatch2.6.0rc2
OR
argoprojargo_cdMatch2.6.0rc3
OR
argoprojargo_cdMatch2.6.0rc4
VendorProductVersionCPE
argoprojargo_cd*cpe:2.3:a:argoproj:argo_cd:*:*:*:*:*:*:*:*
argoprojargo_cd2.6.0cpe:2.3:a:argoproj:argo_cd:2.6.0:rc1:*:*:*:*:*:*
argoprojargo_cd2.6.0cpe:2.3:a:argoproj:argo_cd:2.6.0:rc2:*:*:*:*:*:*
argoprojargo_cd2.6.0cpe:2.3:a:argoproj:argo_cd:2.6.0:rc3:*:*:*:*:*:*
argoprojargo_cd2.6.0cpe:2.3:a:argoproj:argo_cd:2.6.0:rc4:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "argoproj",
    "product": "argo-cd",
    "versions": [
      {
        "version": ">= 2.5.0=rc1, < 2.5.8",
        "status": "affected"
      },
      {
        "version": "= 2.6.0-rc4, < 2.6.0-rc5",
        "status": "affected"
      }
    ]
  }
]

CVSS3

8.5

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H

AI Score

8.1

Confidence

High

EPSS

0.001

Percentile

43.2%