CWE
863
Advisory Published
CVE Published
Updated

CVE-2023-23947: Argo CD users with any cluster secret update access may update out-of-bounds cluster secrets

First published: Tue Feb 07 2023(Updated: )

A flaw was found in ArgoCD. An improper authorization bug may allow an attacker to update at least one cluster secret, enabling them to change any other cluster secret. The attacker must know the URL for the targeted cluster and additionally it should be authenticated within the ArgoCD API server with enough privileges to update at least one cluster. A successful attack may lead to privilege escalations or denial of service.

Credit: security-advisories@github.com security-advisories@github.com

Affected SoftwareAffected VersionHow to fix
Linuxfoundation Argo-cd>=2.3.0<2.3.17
Linuxfoundation Argo-cd>=2.4.0<2.4.23
Linuxfoundation Argo-cd>=2.5.0<2.5.11
Linuxfoundation Argo-cd>=2.6.0<2.6.2
Argoproj Argo Cd>=2.3.0<2.3.17
Argoproj Argo Cd>=2.4.0<2.4.23
Argoproj Argo Cd>=2.5.0<2.5.11
Argoproj Argo Cd>=2.6.0<2.6.2

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is the vulnerability ID?

    The vulnerability ID is CVE-2023-23947.

  • What is the severity of CVE-2023-23947?

    The severity of CVE-2023-23947 is critical with a score of 9.1.

  • What is Argo CD?

    Argo CD is a declarative, GitOps continuous delivery tool for Kubernetes.

  • Which versions of Argo CD are affected by CVE-2023-23947?

    Argo CD versions 2.3.0-rc1 to 2.3.17, 2.4.0 to 2.4.23, 2.5.0 to 2.5.11, and 2.6.0 to 2.6.2 are affected by CVE-2023-23947.

  • How can an attacker exploit CVE-2023-23947?

    An attacker with the ability to update at least one cluster secret can exploit CVE-2023-23947.

  • Are there any references for CVE-2023-23947?

    Yes, here are some references for CVE-2023-23947: [Red Hat - RHSA-2023:0802](https://access.redhat.com/errata/RHSA-2023:0802), [Red Hat - RHSA-2023:0803](https://access.redhat.com/errata/RHSA-2023:0803), [Red Hat - RHSA-2023:0804](https://access.redhat.com/errata/RHSA-2023:0804).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203