Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

x/vulndb: potential Go vuln in github.com/argoproj/argo-cd/v2: GHSA-6jqw-jwf5-rp8h #2085

Closed
GoVulnBot opened this issue Sep 27, 2023 · 4 comments
Assignees
Labels
excluded: EFFECTIVELY_PRIVATE This vulnerability exists in a package can be imported, but isn't meant to be outside that module.

Comments

@GoVulnBot
Copy link

In GitHub Security Advisory GHSA-6jqw-jwf5-rp8h, there is a vulnerability in the following Go packages or modules:

Unit Fixed Vulnerable Ranges
github.com/argoproj/argo-cd/v2 2.3.0 < 2.3.0

Cross references:

See doc/triage.md for instructions on how to triage this report.

modules:
    - module: github.com/argoproj/argo-cd/v2
      versions:
        - fixed: 2.3.0
      vulnerable_at: 2.3.0-rc5
      packages:
        - package: github.com/argoproj/argo-cd/v2
    - module: github.com/argoproj/argo-cd/v2
      versions:
        - {}
      vulnerable_at: 2.8.4
      packages:
        - package: github.com/argoproj/argo-cd
summary: Path traversal allows leaking out-of-bound Helm charts from Argo CD repo-server
description: |-
    ### Impact In Argo CD versions prior to 2.3 (starting at least in v0.1.0, but
    likely in any version using Helm before 2.3), using a specifically-crafted Helm
    file could reference external Helm charts handled by the same repo-server to
    leak values, or files from the referenced Helm Chart. This was possible because
    Helm paths were predictable.

    The vulnerability worked by adding a Helm chart that referenced Helm resources
    from predictable paths. Because the paths of Helm charts were predictable and
    available on an instance of repo-server, it was possible to reference and then
    render the values and resources from other existing Helm charts regardless of
    permissions. While generally, secrets are not stored in these files, it was
    nevertheless possible to reference any values from these charts.

    ### Patches This issue was fixed in Argo CD 2.3 and subsequent versions by
    randomizing Helm paths.

    ### Workarounds User's still using Argo CD 2.3 or below are advised to update to
    a [supported
    version](https://argo-cd.readthedocs.io/en/stable/operator-manual/installation/#supported-versions).
    If this is not possible, disabling Helm chart rendering, or using an additional
    repo-server for each Helm chart would prevent possible exploitation.

    ### References
    https://github.com/argoproj/argo-cd/security/advisories/GHSA-63qx-x74g-jcr7

    ### For more information If you have any questions or comments about this
    advisory:
    * Open an issue in [example link to repo](http://example.com)
    * Email us at [example email address](mailto:example@example.com)
cves:
    - CVE-2023-40026
ghsas:
    - GHSA-6jqw-jwf5-rp8h
references:
    - advisory: https://github.com/argoproj/argo-cd/security/advisories/GHSA-63qx-x74g-jcr7
    - advisory: https://github.com/argoproj/argo-cd/security/advisories/GHSA-6jqw-jwf5-rp8h
    - advisory: https://github.com/advisories/GHSA-6jqw-jwf5-rp8h

@jba jba self-assigned this Oct 2, 2023
@jba
Copy link
Contributor

jba commented Oct 2, 2023

Vulnerability in tool.

@jba jba added the excluded: EFFECTIVELY_PRIVATE This vulnerability exists in a package can be imported, but isn't meant to be outside that module. label Oct 2, 2023
@gopherbot
Copy link
Contributor

Change https://go.dev/cl/531705 mentions this issue: data/excluded: batch add 18 excluded reports

@gopherbot
Copy link
Contributor

Change https://go.dev/cl/592763 mentions this issue: data/reports: unexclude 75 reports

@gopherbot
Copy link
Contributor

Change https://go.dev/cl/606791 mentions this issue: data/reports: unexclude 20 reports (11)

gopherbot pushed a commit that referenced this issue Aug 21, 2024
  - data/reports/GO-2023-2051.yaml
  - data/reports/GO-2023-2053.yaml
  - data/reports/GO-2023-2055.yaml
  - data/reports/GO-2023-2063.yaml
  - data/reports/GO-2023-2065.yaml
  - data/reports/GO-2023-2066.yaml
  - data/reports/GO-2023-2067.yaml
  - data/reports/GO-2023-2068.yaml
  - data/reports/GO-2023-2069.yaml
  - data/reports/GO-2023-2070.yaml
  - data/reports/GO-2023-2071.yaml
  - data/reports/GO-2023-2072.yaml
  - data/reports/GO-2023-2073.yaml
  - data/reports/GO-2023-2075.yaml
  - data/reports/GO-2023-2078.yaml
  - data/reports/GO-2023-2079.yaml
  - data/reports/GO-2023-2080.yaml
  - data/reports/GO-2023-2084.yaml
  - data/reports/GO-2023-2085.yaml
  - data/reports/GO-2023-2088.yaml

Updates #2051
Updates #2053
Updates #2055
Updates #2063
Updates #2065
Updates #2066
Updates #2067
Updates #2068
Updates #2069
Updates #2070
Updates #2071
Updates #2072
Updates #2073
Updates #2075
Updates #2078
Updates #2079
Updates #2080
Updates #2084
Updates #2085
Updates #2088

Change-Id: I0103dfe39411ae2cf3d74933349260db7dc3496b
Reviewed-on: https://go-review.googlesource.com/c/vulndb/+/606791
Commit-Queue: Tatiana Bradley <tatianabradley@google.com>
LUCI-TryBot-Result: Go LUCI <golang-scoped@luci-project-accounts.iam.gserviceaccount.com>
Reviewed-by: Damien Neil <dneil@google.com>
Auto-Submit: Tatiana Bradley <tatianabradley@google.com>
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
excluded: EFFECTIVELY_PRIVATE This vulnerability exists in a package can be imported, but isn't meant to be outside that module.
Projects
None yet
Development

No branches or pull requests

3 participants