Skip to content

Path traversal and dereference of symlinks in Argo CD

High severity GitHub Reviewed Published Feb 3, 2022 in argoproj/argo-cd • Updated Aug 7, 2024

Package

gomod github.com/argoproj/argo-cd (Go)

Affected versions

< 2.1.9

Patched versions

2.1.9
gomod github.com/argoproj/argo-cd/v2 (Go)
< 2.1.9
>= 2.2.0, < 2.2.4
2.1.9
2.2.4

Description

Impact

All versions of Argo CD are vulnerable to a path traversal bug that allows to pass arbitrary values files to be consumed by Helm charts.

Additionally, it is possible to craft special Helm chart packages containing value files that are actually symbolic links, pointing to arbitrary files outside the repository's root directory.

If an attacker with permissions to create or update Applications knows or can guess the full path to a file containing valid YAML, they can create a malicious Helm chart to consume that YAML as values files, thereby gaining access to data they would otherwise have no access to.

The impact can especially become critical in environments that make use of encrypted value files (e.g. using plugins with git-crypt or SOPS) containing sensitive or confidential data, and decrypt these secrets to disk before rendering the Helm chart.

Also, because any error message from helm template is passed back to the user, and these error messages are quite verbose, enumeration of files on the repository server's file system is possible.

Patches

A patch for this vulnerability has been released in the following Argo CD versions:

  • v2.3.0
  • v2.2.4
  • v2.1.9

We urge users of Argo CD to update their installation to one of the fixed versions as listed above.

Workarounds

No workaround for this issue.

References

For more information

Credits

The path traversal vulnerability was discovered and reported by Moshe Zioni, VP Security Research, Apiiro.

During the development of a fix for the path traversal vulnerability, the Argo CD team discovered the related issue with symbolic links.

The Argo CD team would like to thank Moshe Zioni for the responsible disclosure, and the constructive discussions during handling this issue!

References

@jannfis jannfis published to argoproj/argo-cd Feb 3, 2022
Reviewed Feb 3, 2022
Published by the National Vulnerability Database Feb 4, 2022
Published to the GitHub Advisory Database Feb 7, 2022
Last updated Aug 7, 2024

Severity

High

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
None
Scope
Changed
Confidentiality
High
Integrity
None
Availability
None

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N

EPSS score

0.077%
(34th percentile)

CVE ID

CVE-2022-24348

GHSA ID

GHSA-63qx-x74g-jcr7

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.