8.3
CWE
330 331 335
Advisory Published
CVE Published
Updated

CVE-2022-31034: Insecure entropy in argo-cd

First published: Tue Jun 21 2022(Updated: )

### Impact All versions of Argo CD starting with v0.11.0 are vulnerable to a variety of attacks when an SSO login is initiated from the Argo CD CLI or UI. The vulnerabilities are due to the use of insufficiently random values in parameters in Oauth2/OIDC login flows. In each case, using a relatively-predictable (time-based) seed in a non-cryptographically-secure pseudo-random number generator made the parameter less random than required by the relevant spec or by general best practices. In some cases, using too short a value made the entropy even less sufficient. (The specific weak parameters are listed in the References section.) The attacks on login flows which are meant to be mitigated by these parameters are difficult to accomplish but can have a high impact (potentially granting an attacker admin access to Argo CD). The CVSS for this Security Advisory assumes the worst-case scenario. ### Patches A patch for this vulnerability has been released in the following Argo CD versions: * v2.4.1 * v2.3.5 * v2.2.10 * v2.1.16 ### Workarounds There are no workarounds. You must upgrade to a patched version to resolve the vulnerability. ### References These are the insufficiently-random parameters: 1. (since 0.11.0) The [`state` parameter](https://datatracker.ietf.org/doc/html/rfc6749#section-4.1.1) generated by the `argocd login` command for Oauth2 login used a non-cryptographically secure source of entropy and generated a parameter that was too short to provide the entropy [required in the spec](https://datatracker.ietf.org/doc/html/rfc6749#section-10.10). This parameter is a "recommended" part of the Oauth2 flow and helps protect against cross-site request forgery attacks. 2. (since 1.7.2, when PKCE was added) The [`code_verifier` parameter](https://datatracker.ietf.org/doc/html/rfc7636#section-4.1) generated by the `argocd login` command for Oauth2+PKCE login used a non-cryptographically secure source of entropy. The attacks mitigated by PKCE [are complex but have been observed in the wild](https://datatracker.ietf.org/doc/html/rfc7636#section-1). 3. (since 0.11.0) The [`state` parameter](https://datatracker.ietf.org/doc/html/rfc6749#section-4.1.1) generated by the Argo CD API server during a UI-initiated Oauth2 login used a non-cryptographically secure source of entropy and generated a parameter that was too short to provide the entropy [required in the spec](https://datatracker.ietf.org/doc/html/rfc6749#section-10.10). This parameter is a "recommended" part of the Oauth2 flow and helps protect against cross-site request forgery attacks. 4. (since 0.11.0) The [`nonce` parameter](https://openid.net/specs/openid-connect-core-1_0.html#ImplicitAuthRequest) generated by the Argo CD API server during a UI-initiated Oauth2 implicit flow login used a non-cryptographically secure source of entropy and generated a parameter that was too short to provide sufficient entropy. This parameter is a required part of the OIDC implicit login flow and helps protect against replay attacks. ### Credits Originally discovered by @jgwest. @jannfis and @crenshaw-dev re-discovered the vulnerability when reviewing notes from ADA Logics' security audit of the Argo project sponsored by CNCF and facilitated by OSTIF. Thanks to Adam Korczynski and David Korczynski for their work on the audit. ### For more information * Open an issue in [the Argo CD issue tracker](https://github.com/argoproj/argo-cd/issues) or [discussions](https://github.com/argoproj/argo-cd/discussions) * Join us on [Slack](https://argoproj.github.io/community/join-slack) in channel #argo-cd

Credit: security-advisories@github.com security-advisories@github.com security-advisories@github.com

Affected SoftwareAffected VersionHow to fix
go/github.com/argoproj/argo-cd/v2=2.4.0
2.4.1
go/github.com/argoproj/argo-cd/v2>=2.3.0<2.3.5
2.3.5
go/github.com/argoproj/argo-cd/v2>=2.2.0<2.2.10
2.2.10
go/github.com/argoproj/argo-cd/v2<2.1.16
2.1.16
go/github.com/argoproj/argo-cd>=0.11.0<=1.8.7
2.1.16
Linuxfoundation Argo-cd>=0.11.0<2.1.16
Linuxfoundation Argo-cd=2.2.9
Linuxfoundation Argo-cd=2.3.4
Linuxfoundation Argo-cd=2.4.0
Argoproj Argo Cd>=0.11.0<2.1.16
Argoproj Argo Cd=2.2.9
Argoproj Argo Cd=2.3.4
Argoproj Argo Cd=2.4.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID of this Argo CD vulnerability?

    The vulnerability ID of this Argo CD vulnerability is CVE-2022-31034.

  • What is the impact of CVE-2022-31034?

    CVE-2022-31034 allows for a variety of attacks when an SSO login is initiated from the Argo CD CLI or UI due to insufficiently random values used in parameters in Oauth2/OIDC login flows.

  • Which versions of Argo CD are affected by CVE-2022-31034?

    All versions of Argo CD starting from v0.11.0 up to and including v2.1.16, v2.2.9, v2.3.4, and v2.4.0 are affected by CVE-2022-31034.

  • What is the severity rating of CVE-2022-31034?

    CVE-2022-31034 has a severity rating of 8.3 (High).

  • How can I fix CVE-2022-31034 in Argo CD?

    To fix CVE-2022-31034 in Argo CD, update to version 2.4.1 for v2.4.0, version 2.3.5 for v2.3.4, version 2.2.10 for v2.2.9, and version 2.1.16 for v2.1.16 or earlier.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203