Security
Headlines
HeadlinesLatestCVEs

Headline

GHSA-c8xw-vjgf-94hr: Argo CD web terminal session doesn't expire

Impact

All versions of Argo CD starting from v2.6.0 have a bug where open web terminal sessions do not expire. This bug allows users to send any websocket messages even if the token has already expired. The most straightforward scenario is when a user opens the terminal view and leaves it open for an extended period. This allows the user to view sensitive information even when they should have been logged out already.

Patches

A patch for this vulnerability has been released in the following Argo CD version:

  • v2.6.14
  • v2.7.12
  • v2.8.1

Workarounds

The only way to completely resolve the issue is to upgrade.

Mitigations

Disable web-based terminal or define RBAC rules to it https://argo-cd.readthedocs.io/en/latest/operator-manual/web_based_terminal/

For more information

If you have any questions or comments about this advisory:

Credits

Thank you to bean.zhang (@zhlu32 ) of HIT-IDS ChunkL Team who discovered the issue and reported it confidentially according to our guidelines.

ghsa
#vulnerability#web#git
  1. GitHub Advisory Database
  2. GitHub Reviewed
  3. CVE-2023-40025

Argo CD web terminal session doesn’t expire

Moderate severity GitHub Reviewed Published Aug 23, 2023 in argoproj/argo-cd • Updated Aug 23, 2023

Package

gomod github.com/argoproj/argo-cd (Go)

Affected versions

>= 2.6.0, < 2.6.14

>= 2.7.0, < 2.7.12

= 2.8.0

Patched versions

2.6.14

2.7.12

2.8.1

Impact

All versions of Argo CD starting from v2.6.0 have a bug where open web terminal sessions do not expire. This bug allows users to send any websocket messages even if the token has already expired. The most straightforward scenario is when a user opens the terminal view and leaves it open for an extended period. This allows the user to view sensitive information even when they should have been logged out already.

Patches

A patch for this vulnerability has been released in the following Argo CD version:

  • v2.6.14
  • v2.7.12
  • v2.8.1

Workarounds

The only way to completely resolve the issue is to upgrade.

Mitigations

Disable web-based terminal or define RBAC rules to it
https://argo-cd.readthedocs.io/en/latest/operator-manual/web_based_terminal/

For more information

If you have any questions or comments about this advisory:

  • Open an issue in the Argo CD issue tracker or discussions
  • Join us on Slack in channel #argo-cd

Credits

Thank you to bean.zhang (@zhlu32 ) of HIT-IDS ChunkL Team who discovered the issue and reported it confidentially according to our guidelines.

References

  • GHSA-c8xw-vjgf-94hr
  • argoproj/argo-cd@e047efa

Published to the GitHub Advisory Database

Aug 23, 2023

Last updated

Aug 23, 2023

Related news

Red Hat Security Advisory 2024-4972-03

Red Hat Security Advisory 2024-4972-03 - An update is now available for Red Hat OpenShift GitOps v1.11.7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link in the References section. Issues addressed include a denial of service vulnerability.

CVE-2023-40025: Web terminal session doesn't expire

Argo CD is a declarative, GitOps continuous delivery tool for Kubernetes. All versions of Argo CD starting from version 2.6.0 have a bug where open web terminal sessions do not expire. This bug allows users to send any websocket messages even if the token has already expired. The most straightforward scenario is when a user opens the terminal view and leaves it open for an extended period. This allows the user to view sensitive information even when they should have been logged out already. A patch for this vulnerability has been released in the following Argo CD versions: 2.6.14, 2.7.12 and 2.8.1.

ghsa: Latest News

GHSA-79gp-q4wv-33fr: Cross-Site Request Forgery (CSRF) in strawberry-graphql