Lucene search

K
githubGitHub Advisory DatabaseGHSA-R9CR-HVJJ-496V
HistoryMar 24, 2022 - 12:04 a.m.

Path traversal and improper access control allows leaking out-of-bound files from Argo CD repo-server

2022-03-2400:04:03
CWE-22
CWE-284
GitHub Advisory Database
github.com
5

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

7.7 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N

0.001 Low

EPSS

Percentile

28.8%

Impact

All unpatched versions of Argo CD starting with v1.3.0 are vulnerable to a path traversal bug, compounded by an improper access control bug, allowing a malicious user with read-only repository access to leak sensitive files from Argo CD’s repo-server.

A malicious Argo CD user who has been granted get access for a repository containing a Helm chart can craft an API request to the /api/v1/repositories/{repo_url}/appdetails endpoint to leak the contents of out-of-bounds files from the repo-server.

The malicious payload would reference an out-of-bounds file, and the contents of that file would be returned as part of the response. Contents from a non-YAML file may be returned as part of an error message. The attacker would have to know or guess the location of the target file.

Sensitive files which could be leaked include files from other Applications’ source repositories (potentially decrypted files, if you are using a decryption plugin) or any secrets which have been mounted as files on the repo-server.

Patches

A patch for this vulnerability has been released in the following Argo CD versions:

  • v2.3.0
  • v2.2.6
  • v2.1.11

The patches do two things:

  1. prevent path traversal
  2. limit /api/v1/repositories/{repo_url}/appdetails access to users who either A) have been granted Application create privileges or B) have been granted Application get privileges and are requesting details for a repo_url that has already been used for the given Application

Workarounds

The only certain way to avoid the vulnerability is to upgrade.

To mitigate the problem, you can

References

For more information

Open an issue in the Argo CD issue tracker or discussions
Join us on Slack in channel #argo-cd

Affected configurations

Vulners
Node
github.com\/argoproj\/argocdRange<2.3.0
OR
github.com\/argoproj\/argocdRange<2.2.6
OR
github.com\/argoproj\/argocdRange1.3.0
OR
github.com\/argoproj\/argocdRange<2.1.11

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

7.7 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N

0.001 Low

EPSS

Percentile

28.8%