Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

x/vulndb: potential Go vuln in github.com/argoproj/argo-cd/v2: GHSA-2q5c-qw9c-fmvq #1670

Closed
GoVulnBot opened this issue Mar 23, 2023 · 4 comments
Assignees
Labels
excluded: EFFECTIVELY_PRIVATE This vulnerability exists in a package can be imported, but isn't meant to be outside that module.

Comments

@GoVulnBot
Copy link

In GitHub Security Advisory GHSA-2q5c-qw9c-fmvq, there is a vulnerability in the following Go packages or modules:

Unit Fixed Vulnerable Ranges
github.com/argoproj/argo-cd/v2 2.4.28 < 2.4.28

Cross references:

See doc/triage.md for instructions on how to triage this report.

modules:
  - module: github.com/argoproj/argo-cd/v2
    versions:
      - fixed: 2.4.28
    packages:
      - package: github.com/argoproj/argo-cd/v2
  - module: github.com/argoproj/argo-cd/v2
    versions:
      - introduced: 2.6.0
        fixed: 2.6.7
    packages:
      - package: github.com/argoproj/argo-cd/v2
  - module: github.com/argoproj/argo-cd/v2
    versions:
      - introduced: 2.5.0
        fixed: 2.5.16
    packages:
      - package: github.com/argoproj/argo-cd/v2
  - module: github.com/argoproj/argo-cd/v2
    versions:
      - introduced: TODO (earliest fixed "", vuln range ">= 0.5.0, <= 1.8.7")
    packages:
      - package: github.com/argoproj/argo-cd
summary: Argo CD authenticated but unauthorized users may enumerate Application names
    via the API
description: |
    ### Impact

    All versions of Argo CD starting with v0.5.0 are vulnerable to an information disclosure bug allowing unauthorized users to enumerate application names by inspecting API error messages. An attacker could use the discovered application names as the starting point of another attack. For example, the attacker might use their knowledge of an application name to convince an administrator to grant higher privileges (social engineering).

    Many Argo CD API endpoints accept an application name as the only parameter. Since Argo CD RBAC requires both the application name and its configured project name (and, if apps-in-any-namespace is enabled, the application's namespace), Argo CD fetches the requested application before performing the RBAC check. If the application does not exist, the API returns a "not found". If the application does exist, and the user does not have access, the API returns an "unauthorized" error. By trial and error, an attacker can infer which applications exist and which do not.

    Note that application resources are not fetched for API calls from _unauthenticated_ users. If your Argo CD instance is accessible from the public internet, unauthenticated users will not be able to cause Argo CD to make Kubernetes API calls.

    The patch changes API behavior to return "unauthorized" both when the application is missing and when the user is not authorized to access it. **This change in API behavior may impact API clients.** Check your code to make sure it will handle the new API behavior properly.

    ### Patches

    A patch for this vulnerability has been released in the following Argo CD versions:

    * v2.6.7
    * v2.5.16
    * v2.4.28

    ### Workarounds

    There are no workarounds besides upgrading.

    ### Credits

    Thank you to bean.zhang of HIT-IDS ChunkL Team who discovered the issue and reported it confidentially according to our [guidelines](https://github.com/argoproj/argo-cd/blob/master/SECURITY.md#reporting-a-vulnerability).

    ### For more information

    * Open an issue in [the Argo CD issue tracker](https://github.com/argoproj/argo-cd/issues) or [discussions](https://github.com/argoproj/argo-cd/discussions)
    * Join us on [Slack](https://argoproj.github.io/community/join-slack) in channel #argo-cd
cves:
  - CVE-2022-41354
ghsas:
  - GHSA-2q5c-qw9c-fmvq
references:
  - advisory: https://github.com/argoproj/argo-cd/security/advisories/GHSA-2q5c-qw9c-fmvq
  - fix: https://github.com/argoproj/argo-cd/commit/3a28c8a18cc2aa84fe81492625545d25c7a90bc3
  - web: https://github.com/argoproj/argo-cd/releases/tag/v2.4.28
  - web: https://github.com/argoproj/argo-cd/releases/tag/v2.5.16
  - web: https://github.com/argoproj/argo-cd/releases/tag/v2.6.7
  - advisory: https://github.com/advisories/GHSA-2q5c-qw9c-fmvq

@jba jba self-assigned this Mar 23, 2023
@jba jba added the excluded: EFFECTIVELY_PRIVATE This vulnerability exists in a package can be imported, but isn't meant to be outside that module. label Mar 23, 2023
@jba
Copy link
Contributor

jba commented Mar 23, 2023

Vulnerability in tool. (see https://argo-cd.readthedocs.io/en/stable)

@gopherbot
Copy link
Contributor

Change https://go.dev/cl/479297 mentions this issue: data/excluded: batch add GO-2023-1674, GO-2023-1671, GO-2023-1670, GO-2023-1669, GO-2023-1668, GO-2023-1667, GO-2023-1662, GO-2023-1661, GO-2023-1660, GO-2023-1659, GO-2023-1658, GO-2023-1657, GO-2023-1656, GO-2023-1655, GO-2023-1654, GO-2023-1653, GO-2023-1673, GO-2023-1666, GO-2023-1665

@gopherbot
Copy link
Contributor

Change https://go.dev/cl/592760 mentions this issue: data/reports: unexclude 75 reports

@gopherbot
Copy link
Contributor

Change https://go.dev/cl/606784 mentions this issue: data/reports: unexclude 20 reports (4)

gopherbot pushed a commit that referenced this issue Aug 20, 2024
  - data/reports/GO-2023-1643.yaml
  - data/reports/GO-2023-1644.yaml
  - data/reports/GO-2023-1651.yaml
  - data/reports/GO-2023-1652.yaml
  - data/reports/GO-2023-1653.yaml
  - data/reports/GO-2023-1654.yaml
  - data/reports/GO-2023-1655.yaml
  - data/reports/GO-2023-1656.yaml
  - data/reports/GO-2023-1657.yaml
  - data/reports/GO-2023-1658.yaml
  - data/reports/GO-2023-1659.yaml
  - data/reports/GO-2023-1660.yaml
  - data/reports/GO-2023-1661.yaml
  - data/reports/GO-2023-1662.yaml
  - data/reports/GO-2023-1670.yaml
  - data/reports/GO-2023-1671.yaml
  - data/reports/GO-2023-1682.yaml
  - data/reports/GO-2023-1683.yaml
  - data/reports/GO-2023-1685.yaml
  - data/reports/GO-2023-1699.yaml

Updates #1643
Updates #1644
Updates #1651
Updates #1652
Updates #1653
Updates #1654
Updates #1655
Updates #1656
Updates #1657
Updates #1658
Updates #1659
Updates #1660
Updates #1661
Updates #1662
Updates #1670
Updates #1671
Updates #1682
Updates #1683
Updates #1685
Updates #1699

Change-Id: Iddcfb6c5438e03827049eecbf0a95fae6c078436
Reviewed-on: https://go-review.googlesource.com/c/vulndb/+/606784
Reviewed-by: Damien Neil <dneil@google.com>
LUCI-TryBot-Result: Go LUCI <golang-scoped@luci-project-accounts.iam.gserviceaccount.com>
Auto-Submit: Tatiana Bradley <tatianabradley@google.com>
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
excluded: EFFECTIVELY_PRIVATE This vulnerability exists in a package can be imported, but isn't meant to be outside that module.
Projects
None yet
Development

No branches or pull requests

3 participants