7.7
CWE
22 200
Advisory Published
Advisory Published
Updated

CVE-2022-24348: Path Traversal

First published: Fri Feb 04 2022(Updated: )

### Impact All versions of Argo CD are vulnerable to a path traversal bug that allows to pass arbitrary values files to be consumed by Helm charts. Additionally, it is possible to craft special Helm chart packages containing value files that are actually symbolic links, pointing to arbitrary files outside the repository's root directory. If an attacker with permissions to create or update Applications knows or can guess the full path to a file containing valid YAML, they can create a malicious Helm chart to consume that YAML as values files, thereby gaining access to data they would otherwise have no access to. The impact can especially become critical in environments that make use of encrypted value files (e.g. using plugins with git-crypt or SOPS) containing sensitive or confidential data, and decrypt these secrets to disk before rendering the Helm chart. Also, because any error message from `helm template` is passed back to the user, and these error messages are quite verbose, enumeration of files on the repository server's file system is possible. ### Patches A patch for this vulnerability has been released in the following Argo CD versions: * v2.3.0 * v2.2.4 * v2.1.9 We urge users of Argo CD to update their installation to one of the fixed versions as listed above. ### Workarounds No workaround for this issue. ### References * https://apiiro.com/blog/malicious-kubernetes-helm-charts-can-be-used-to-steal-sensitive-information-from-argo-cd-deployments * https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24348 ### For more information * Open an issue in [the Argo CD issue tracker](https://github.com/argoproj/argo-cd/issues) or [discussions](https://github.com/argoproj/argo-cd/discussions) * Join us on [Slack](https://argoproj.github.io/community/join-slack) in channel `#argo-cd` ### Credits The path traversal vulnerability was discovered and reported by Moshe Zioni, VP Security Research, [Apiiro](https://www.apiiro.com). During the development of a fix for the path traversal vulnerability, the Argo CD team discovered the related issue with symbolic links. The Argo CD team would like to thank Moshe Zioni for the responsible disclosure, and the constructive discussions during handling this issue!

Credit: cve@mitre.org cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Linuxfoundation Argo-cd<2.1.9
Linuxfoundation Argo-cd>=2.2.0<2.2.4
Argoproj Argo Cd<2.1.9
Argoproj Argo Cd>=2.2.0<2.2.4
go/github.com/argoproj/argo-cd<2.1.9
2.1.9
go/github.com/argoproj/argo-cd/v2>=2.2.0<2.2.4
2.2.4
go/github.com/argoproj/argo-cd/v2<2.1.9
2.1.9

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID for this Argo CD vulnerability?

    The vulnerability ID for this Argo CD vulnerability is CVE-2022-24348.

  • What is the severity of CVE-2022-24348?

    The severity of CVE-2022-24348 is high.

  • What is the affected software for CVE-2022-24348?

    The affected software for CVE-2022-24348 is Argo CD before 2.1.9 and 2.2.x before 2.2.4.

  • How does CVE-2022-24348 allow directory traversal?

    CVE-2022-24348 allows directory traversal related to Helm charts due to an error in helmTemplate in repository.go.

  • What could an attacker do with CVE-2022-24348?

    An attacker may be able to discover credentials stored in a YAML file.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203