CWE
209 22 284
Advisory Published
Advisory Published
Updated

CVE-2022-24731: Path traversal allows leaking out-of-bound files from Argo CD repo-server

First published: Wed Mar 23 2022(Updated: )

### Impact All unpatched versions of Argo CD starting with v1.5.0 are vulnerable to a path traversal vulnerability allowing a malicious user with read/write access to leak sensitive files from Argo CD's repo-server. A malicious Argo CD user who has been granted [`create` or `update` access to Applications](https://argo-cd.readthedocs.io/en/stable/operator-manual/rbac/#rbac-resources-and-actions) can leak the contents of any text file on the repo-server. By crafting a malicious Helm chart and using it in an Application, the attacker can retrieve the sensitive file's contents either as part of the generated manifests or in an error message. The attacker would have to know or guess the location of the target file. Sensitive files which could be leaked include files from other Application's source repositories (potentially decrypted files, if you are using a decryption plugin) or any secrets which have been mounted as files on the repo-server. ### Patches A patch for this vulnerability has been released in the following Argo CD versions: * v2.3.0 * v2.2.6 * v2.1.11 ### Workarounds The only certain way to avoid the vulnerability is to upgrade. To mitigate the problem, you can * avoid storing secrets in git * avoid mounting secrets as files on the repo-server * avoid decrypting secrets into files on the repo-server * carefully [limit who can `create` or `update` Applications](https://argo-cd.readthedocs.io/en/stable/operator-manual/rbac/#rbac-resources-and-actions) ### References * [Security documentation for the repo-server component](https://argo-cd.readthedocs.io/en/stable/operator-manual/security/#git-helm-repositories) * [Argo CD RBAC configuration documentation](https://argo-cd.readthedocs.io/en/stable/operator-manual/rbac/#) ### For more information Open an issue in [the Argo CD issue tracker](https://github.com/argoproj/argo-cd/issues) or [discussions](https://github.com/argoproj/argo-cd/discussions) Join us on [Slack](https://argoproj.github.io/community/join-slack) in channel #argo-cd

Credit: security-advisories@github.com security-advisories@github.com

Affected SoftwareAffected VersionHow to fix
Linuxfoundation Argo-cd>=1.5.0<2.1.11
Linuxfoundation Argo-cd>=2.2.0<2.2.6
Linuxfoundation Argo-cd=2.3.0-rc1
Linuxfoundation Argo-cd=2.3.0-rc2
Linuxfoundation Argo-cd=2.3.0-rc4
Linuxfoundation Argo-cd=2.3.0-rc5
Argoproj Argo Cd>=1.5.0<2.1.11
Argoproj Argo Cd>=2.2.0<2.2.6
Argoproj Argo Cd=2.3.0-rc1
Argoproj Argo Cd=2.3.0-rc2
Argoproj Argo Cd=2.3.0-rc4
Argoproj Argo Cd=2.3.0-rc5
go/github.com/argoproj/argo-cd>=2.3.0-rc1<2.3.0
2.3.0
go/github.com/argoproj/argo-cd>=2.2.0<2.2.6
2.2.6
go/github.com/argoproj/argo-cd>=1.5.0<2.1.11
2.1.11

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2022-24731?

    CVE-2022-24731 is a path traversal vulnerability in Argo CD.

  • What is Argo CD?

    Argo CD is a declarative GitOps continuous delivery tool for Kubernetes.

  • What versions of Argo CD are affected by CVE-2022-24731?

    Argo CD versions 1.5.0 to 2.1.11, 2.2.0 to 2.2.6, and 2.3.0-rc1 to 2.3.0-rc5 are affected by CVE-2022-24731.

  • What is the severity of CVE-2022-24731?

    CVE-2022-24731 has a severity rating of 4.9, which is considered medium.

  • How can I fix CVE-2022-24731 in Argo CD?

    Update Argo CD to version 2.1.11 or higher, 2.2.6 or higher, or 2.3.0 or higher to fix CVE-2022-24731.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203