Skip to content

Argo CD cluster secret might leak in cluster details page

Critical severity GitHub Reviewed Published Sep 7, 2023 in argoproj/argo-cd • Updated Nov 5, 2023

Package

gomod github.com/argoproj/argo-cd/v2 (Go)

Affected versions

>= 2.2.0, < 2.6.15
>= 2.7.0, < 2.7.14
>= 2.8.0, < 2.8.3

Patched versions

2.6.15
2.7.14
2.8.3

Description

Impact

Argo CD Cluster secrets might be managed declaratively using Argo CD / kubectl apply. As a result, the full secret body is stored inkubectl.kubernetes.io/last-applied-configuration annotation.

argoproj/argo-cd#7139 introduced the ability to manage cluster labels and annotations. Since clusters are stored as secrets it also exposes the kubectl.kubernetes.io/last-applied-configuration annotation which includes full secret body. In order to view the cluster annotations via the Argo CD API, the user must have clusters, get RBAC access.

Note: In many cases, cluster secrets do not contain any actually-secret information. But sometimes, as in bearer-token auth, the contents might be very sensitive.

Patches

The bug has been patched in the following versions:

  • 2.8.3
  • 2.7.14
  • 2.6.15

Workarounds

Update/Deploy cluster secret with server-side-apply flag which does not use or rely on kubectl.kubernetes.io/last-applied-configuration annotation. Note: annotation for existing secrets will require manual removal.

For more information

References

@jannfis jannfis published to argoproj/argo-cd Sep 7, 2023
Published by the National Vulnerability Database Sep 7, 2023
Published to the GitHub Advisory Database Sep 11, 2023
Reviewed Sep 11, 2023
Last updated Nov 5, 2023

Severity

Critical

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
None
Scope
Changed
Confidentiality
High
Integrity
High
Availability
Low

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:L

EPSS score

0.092%
(40th percentile)

CVE ID

CVE-2023-40029

GHSA ID

GHSA-fwr2-64vr-xv9m

Source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.