Security
Headlines
HeadlinesLatestCVEs

Headline

GHSA-2q5c-qw9c-fmvq: Argo CD authenticated but unauthorized users may enumerate Application names via the API

Impact

All versions of Argo CD starting with v0.5.0 are vulnerable to an information disclosure bug allowing unauthorized users to enumerate application names by inspecting API error messages. An attacker could use the discovered application names as the starting point of another attack. For example, the attacker might use their knowledge of an application name to convince an administrator to grant higher privileges (social engineering).

Many Argo CD API endpoints accept an application name as the only parameter. Since Argo CD RBAC requires both the application name and its configured project name (and, if apps-in-any-namespace is enabled, the application’s namespace), Argo CD fetches the requested application before performing the RBAC check. If the application does not exist, the API returns a "not found". If the application does exist, and the user does not have access, the API returns an “unauthorized” error. By trial and error, an attacker can infer which applications exist and which do not.

Note that application resources are not fetched for API calls from unauthenticated users. If your Argo CD instance is accessible from the public internet, unauthenticated users will not be able to cause Argo CD to make Kubernetes API calls.

The patch changes API behavior to return “unauthorized” both when the application is missing and when the user is not authorized to access it. This change in API behavior may impact API clients. Check your code to make sure it will handle the new API behavior properly.

Patches

A patch for this vulnerability has been released in the following Argo CD versions:

  • v2.6.7
  • v2.5.16
  • v2.4.28

Workarounds

There are no workarounds besides upgrading.

Credits

Thank you to bean.zhang of HIT-IDS ChunkL Team who discovered the issue and reported it confidentially according to our guidelines.

For more information

ghsa
#vulnerability#git#kubernetes#perl#auth

Impact

All versions of Argo CD starting with v0.5.0 are vulnerable to an information disclosure bug allowing unauthorized users to enumerate application names by inspecting API error messages. An attacker could use the discovered application names as the starting point of another attack. For example, the attacker might use their knowledge of an application name to convince an administrator to grant higher privileges (social engineering).

Many Argo CD API endpoints accept an application name as the only parameter. Since Argo CD RBAC requires both the application name and its configured project name (and, if apps-in-any-namespace is enabled, the application’s namespace), Argo CD fetches the requested application before performing the RBAC check. If the application does not exist, the API returns a "not found". If the application does exist, and the user does not have access, the API returns an “unauthorized” error. By trial and error, an attacker can infer which applications exist and which do not.

Note that application resources are not fetched for API calls from unauthenticated users. If your Argo CD instance is accessible from the public internet, unauthenticated users will not be able to cause Argo CD to make Kubernetes API calls.

The patch changes API behavior to return “unauthorized” both when the application is missing and when the user is not authorized to access it. This change in API behavior may impact API clients. Check your code to make sure it will handle the new API behavior properly.

Patches

A patch for this vulnerability has been released in the following Argo CD versions:

  • v2.6.7
  • v2.5.16
  • v2.4.28

Workarounds

There are no workarounds besides upgrading.

Credits

Thank you to bean.zhang of HIT-IDS ChunkL Team who discovered the issue and reported it confidentially according to our guidelines.

For more information

  • Open an issue in the Argo CD issue tracker or discussions
  • Join us on Slack in channel #argo-cd

References

  • GHSA-2q5c-qw9c-fmvq
  • argoproj/argo-cd@3a28c8a
  • https://github.com/argoproj/argo-cd/releases/tag/v2.4.28
  • https://github.com/argoproj/argo-cd/releases/tag/v2.5.16
  • https://github.com/argoproj/argo-cd/releases/tag/v2.6.7

Related news

CVE-2022-41354: Argo Real Estate

An access control issue in Argo CD v2.4.12 and below allows unauthenticated attackers to enumerate existing applications.

Red Hat Security Advisory 2023-1453-01

Red Hat Security Advisory 2023-1453-01 - An update is now available for Red Hat OpenShift GitOps 1.6. Red Hat Product Security has rated this update as having a security impact of Moderate.

Red Hat Security Advisory 2023-1454-01

Red Hat Security Advisory 2023-1454-01 - An update is now available for Red Hat OpenShift GitOps 1.7. Red Hat Product Security has rated this update as having a security impact of Moderate.

Red Hat Security Advisory 2023-1452-01

Red Hat Security Advisory 2023-1452-01 - An update is now available for Red Hat OpenShift GitOps 1.8. Red Hat Product Security has rated this update as having a security impact of Moderate.

RHSA-2023:1454: Red Hat Security Advisory: Red Hat OpenShift GitOps security update

An update is now available for Red Hat OpenShift GitOps 1.7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41354: An information disclosure flaw was found in Argo CD. This issue may allow unauthorized users to enumerate application names by inspecting API error messages and could use the discovered application names as the starting point of another attack. For example, the attacker might use their knowledge of an application name to convince an administrator to grant ...

RHSA-2023:1453: Red Hat Security Advisory: Red Hat OpenShift GitOps security update

An update is now available for Red Hat OpenShift GitOps 1.6. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41354: An information disclosure flaw was found in Argo CD. This issue may allow unauthorized users to enumerate application names by inspecting API error messages and could use the discovered application names as the starting point of another attack. For example, the attacker might use their knowledge of an application name to convince an administrator to grant ...

RHSA-2023:1452: Red Hat Security Advisory: Red Hat OpenShift GitOps security update

An update is now available for Red Hat OpenShift GitOps 1.8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41354: An information disclosure flaw was found in Argo CD. This issue may allow unauthorized users to enumerate application names by inspecting API error messages and could use the discovered application names as the starting point of another attack. For example, the attacker might use their knowledge of an application name to convince an administrator to grant ...