Lucene search

K
githubGitHub Advisory DatabaseGHSA-MV6W-J4XC-QPFW
HistoryFeb 08, 2023 - 10:37 p.m.

Argo CD leaks repository credentials in user-facing error messages and in logs

2023-02-0822:37:10
CWE-532
GitHub Advisory Database
github.com
16
argo cd
repository credentials
error messages
logs
vulnerability
patches
workarounds
mitigations
rbac
github issue

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

0.001 Low

EPSS

Percentile

47.4%

Impact

All versions of Argo CD starting with v2.6.0-rc1 have an output sanitization bug which leaks repository access credentials in error messages. These error messages are visible to the user, and they are logged. The error message is visible when a user attempts to create or update an Application via the Argo CD API (and therefor the UI or CLI). The user must have applications, create or applications, update RBAC access to reach the code which may produce the error.

The user is not guaranteed to be able to trigger the error message. They may attempt to spam the API with requests to trigger a rate limit error from the upstream repository.

If the user has repositories, update access, they may edit an existing repository to introduce a URL typo or otherwise force an error message. But if they have that level of access, they are probably intended to have access to the credentials anyway.

Patches

A patch for this vulnerability has been released in the following Argo CD version:

  • v2.6.1

Workarounds

The only way to completely resolve the issue is to upgrade.

Mitigations

To mitigate the issue, make sure that your repo credentials have only least necessary privileges. For example, the credentials should not have push access, and they should not have access to more resources than what Argo CD actually needs (for example, a whole GitHub org when only one repo is needed).

To further mitigate the impact of a leaked write-capable repo credential, you could enable commit signature verification. Even if someone could push a malicious commit, the commit would not by synced.

You should also enforce least privileges in Argo CD RBAC. Make sure users only have repositories, update, applications, update, or applications, create access if they absolutely need it.

References

For more information

Affected configurations

Vulners
Node
github.com\/argoproj\/argocd\/v2Range<2.6.1
OR
github.com\/argoproj\/argocdRange<2.6.1

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

0.001 Low

EPSS

Percentile

47.4%

Related for GHSA-MV6W-J4XC-QPFW