7.7
CWE
22 863 284
Advisory Published
Updated

CVE-2022-24730: Path traversal and improper access control allows leaking out-of-bound files from Argo CD repo-server

First published: Wed Mar 23 2022(Updated: )

Argo CD is a declarative, GitOps continuous delivery tool for Kubernetes. Argo CD starting with version 1.3.0 but before versions 2.1.11, 2.2.6, and 2.3.0 is vulnerable to a path traversal bug, compounded by an improper access control bug, allowing a malicious user with read-only repository access to leak sensitive files from Argo CD's repo-server. A malicious Argo CD user who has been granted `get` access for a repository containing a Helm chart can craft an API request to the `/api/v1/repositories/{repo_url}/appdetails` endpoint to leak the contents of out-of-bounds files from the repo-server. The malicious payload would reference an out-of-bounds file, and the contents of that file would be returned as part of the response. Contents from a non-YAML file may be returned as part of an error message. The attacker would have to know or guess the location of the target file. Sensitive files which could be leaked include files from other Applications' source repositories or any secrets which have been mounted as files on the repo-server. This vulnerability is patched in Argo CD versions 2.1.11, 2.2.6, and 2.3.0. The patches prevent path traversal and limit access to users who either A) have been granted Application `create` privileges or B) have been granted Application `get` privileges and are requesting details for a `repo_url` that has already been used for the given Application. There are currently no known workarounds.

Credit: security-advisories@github.com security-advisories@github.com

Affected SoftwareAffected VersionHow to fix
Linuxfoundation Argo-cd>=1.3.0<2.1.11
Linuxfoundation Argo-cd>=2.2.0<2.2.6
Linuxfoundation Argo-cd=2.3.0-rc1
Linuxfoundation Argo-cd=2.3.0-rc2
Linuxfoundation Argo-cd=2.3.0-rc4
Linuxfoundation Argo-cd=2.3.0-rc5
Argoproj Argo Cd>=1.3.0<2.1.11
Argoproj Argo Cd>=2.2.0<2.2.6
Argoproj Argo Cd=2.3.0-rc1
Argoproj Argo Cd=2.3.0-rc2
Argoproj Argo Cd=2.3.0-rc4
Argoproj Argo Cd=2.3.0-rc5

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2022-24730?

    CVE-2022-24730 is a vulnerability in Argo CD, a declarative GitOps continuous delivery tool for Kubernetes.

  • What is the severity of CVE-2022-24730?

    CVE-2022-24730 has a severity rating of 6.5 (high).

  • Which versions of Argo CD are affected by CVE-2022-24730?

    Argo CD versions 1.3.0 through 2.1.11, 2.2.0 through 2.2.6, and 2.3.0-rc1 through 2.3.0-rc5 are affected by CVE-2022-24730.

  • How can I fix CVE-2022-24730?

    To fix CVE-2022-24730, upgrade to Argo CD versions 2.1.11, 2.2.6, or 2.3.0.

  • Where can I find more information about CVE-2022-24730?

    Please refer to the following link for more information about CVE-2022-24730: [https://github.com/argoproj/argo-cd/security/advisories/GHSA-r9cr-hvjj-496v]

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203