Skip to content

Argo CD leaked secret data into error messages and logs on invalid edits via UI

Moderate
alexmt published GHSA-fp89-h8pj-8894 Mar 15, 2021

Package

Argo CD

Affected versions

All versions prior to 1.7.14 and 1.8.7

Patched versions

1.7.14, 1.8.7

Description

Impact

When a user with update permissions to an Application was editing a Secret resources's manifest in the UI with invalid input (e.g. adding a new key with a value not encoded in base64), Argo CD would print the contents of the Secret as an error message in JSON format.

As this error message is user visible, this was effectively circumventing the redaction feature of Argo CD. Also, as this error message is being logged, the plain-text contents of the Secret ended up in the log files and possibly, in log management systems.

Patches

Patches for this issue have been released with the v1.7.14 and v1.8.7 versions of Argo CD.

Workarounds

No workaround available.

References

N/A

For more information

If you have any questions or comments about this advisory:

Credits

This vulnerability was found & reported by Ezekiel Keator and and Kevin Haung of Palo Alto Networks.

The Argo CD team would like to thank these contributors for their responsible disclosure and constructive communications during the resolve of this issue

Severity

Moderate

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Local
Attack complexity
Low
Privileges required
Low
User interaction
Required
Scope
Changed
Confidentiality
High
Integrity
None
Availability
None

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N

CVE ID

CVE-2021-23135

Weaknesses