Page 5 of 25 results (0.008 seconds)

CVSS: 9.0EPSS: 0%CPEs: 3EXPL: 1

All unpatched versions of Argo CD starting with v1.0.0 are vulnerable to an improper access control bug, allowing a malicious user to potentially escalate their privileges to admin-level. Todas las versiones sin parchear de Argo CD a partir de la v1.0.0 son vulnerables a un error de control de acceso inapropiado, que permite a un usuario malicioso escalar potencialmente sus privilegios a nivel de administrador A privilege escalation flaw was found in ArgoCD. This flaw allows a malicious user who has push access to an application's source git or Helm repository, or sync and override access, to perform actions they are not authorized to do. For example, if the attacker has `update` or `delete` access, they can modify or delete any resource on the destination cluster and escalate ArgoCD privileges to the admin level. If the attacker has `get` access, they can view and list actions for any resource on the destination cluster except secrets and view the logs of any pods on the destination cluster. • https://github.com/argoproj/argo-cd/security/advisories/GHSA-2f5v-8r3f-8pww https://access.redhat.com/security/cve/CVE-2022-1025 https://bugzilla.redhat.com/show_bug.cgi?id=2064682 • CWE-284: Improper Access Control CWE-863: Incorrect Authorization •

CVSS: 9.9EPSS: 0%CPEs: 3EXPL: 0

Argo CD is a declarative, GitOps continuous delivery tool for Kubernetes. All unpatched versions of Argo CD starting with 1.0.0 are vulnerable to an improper access control bug, allowing a malicious user to potentially escalate their privileges to admin-level. Versions starting with 0.8.0 and 0.5.0 contain limited versions of this issue. To perform exploits, an authorized Argo CD user must have push access to an Application's source git or Helm repository or `sync` and `override` access to an Application. Once a user has that access, different exploitation levels are possible depending on their other RBAC privileges. • https://github.com/argoproj/argo-cd/commit/af03b291d4b7e9d3ce9a6580ae9c8141af0e05cf https://github.com/argoproj/argo-cd/releases/tag/v2.1.14 https://github.com/argoproj/argo-cd/releases/tag/v2.2.8 https://github.com/argoproj/argo-cd/releases/tag/v2.3.2 https://github.com/argoproj/argo-cd/security/advisories/GHSA-2f5v-8r3f-8pww • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor CWE-862: Missing Authorization •

CVSS: 6.8EPSS: 0%CPEs: 6EXPL: 0

Argo CD is a declarative, GitOps continuous delivery tool for Kubernetes. Argo CD starting with version 1.5.0 but before versions 2.1.11, 2.2.6, and 2.3.0 is vulnerable to a path traversal vulnerability, allowing a malicious user with read/write access to leak sensitive files from Argo CD's repo-server. A malicious Argo CD user who has been granted `create` or `update` access to Applications can leak the contents of any text file on the repo-server. By crafting a malicious Helm chart and using it in an Application, the attacker can retrieve the sensitive file's contents either as part of the generated manifests or in an error message. The attacker would have to know or guess the location of the target file. • https://github.com/argoproj/argo-cd/security/advisories/GHSA-h6h5-6fmq-rh28 https://access.redhat.com/security/cve/CVE-2022-24731 https://bugzilla.redhat.com/show_bug.cgi?id=2062755 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') CWE-209: Generation of Error Message Containing Sensitive Information CWE-284: Improper Access Control •

CVSS: 7.7EPSS: 0%CPEs: 6EXPL: 0

Argo CD is a declarative, GitOps continuous delivery tool for Kubernetes. Argo CD starting with version 1.3.0 but before versions 2.1.11, 2.2.6, and 2.3.0 is vulnerable to a path traversal bug, compounded by an improper access control bug, allowing a malicious user with read-only repository access to leak sensitive files from Argo CD's repo-server. A malicious Argo CD user who has been granted `get` access for a repository containing a Helm chart can craft an API request to the `/api/v1/repositories/{repo_url}/appdetails` endpoint to leak the contents of out-of-bounds files from the repo-server. The malicious payload would reference an out-of-bounds file, and the contents of that file would be returned as part of the response. Contents from a non-YAML file may be returned as part of an error message. • https://github.com/argoproj/argo-cd/security/advisories/GHSA-r9cr-hvjj-496v https://access.redhat.com/security/cve/CVE-2022-24730 https://bugzilla.redhat.com/show_bug.cgi?id=2062751 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') CWE-200: Exposure of Sensitive Information to an Unauthorized Actor CWE-284: Improper Access Control CWE-863: Incorrect Authorization •

CVSS: 7.7EPSS: 0%CPEs: 2EXPL: 3

Argo CD before 2.1.9 and 2.2.x before 2.2.4 allows directory traversal related to Helm charts because of an error in helmTemplate in repository.go. For example, an attacker may be able to discover credentials stored in a YAML file. Argo CD versiones anteriores a 2.1.9 y versiones 2.2.x anteriores a 2.2.4, permite un salto de directorios relacionado con los gráficos de Helm debido a un error en helmTemplate en el archivo repository.go. Por ejemplo, un atacante puede ser capaz de detectar las credenciales almacenadas en un archivo YAML A flaw was found in GitOps. This flaw allows an attacker with permissions to create or update applications in ArgoCD to craft a malicious helm chart that contains symbolic links pointing to arbitrary paths outside the repository root folder, leading to a path traversal issue. • https://github.com/jkroepke/CVE-2022-24348-2 https://apiiro.com/blog/malicious-kubernetes-helm-charts-can-be-used-to-steal-sensitive-information-from-argo-cd-deployments https://github.com/argoproj/argo-cd/security/advisories/GHSA-63qx-x74g-jcr7 https://access.redhat.com/security/cve/CVE-2022-24348 https://bugzilla.redhat.com/show_bug.cgi?id=2050826 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •