Skip to content

Possible XSS when using SSO with the CLI in github.com/argoproj/argo-cd/v2

Moderate severity GitHub Reviewed Published Mar 8, 2021 in argoproj/argo-cd • Updated Aug 7, 2024

Package

gomod github.com/argoproj/argo-cd/v2 (Go)

Affected versions

< 1.7.13
>= 1.8.0, < 1.8.6

Patched versions

1.7.13
1.8.6

Description

Impact

When using SSO with the Argo CD CLI, a malicious SSO provider could have sent specially crafted error message that would result in XSS on the client by means of executing arbitrary JavaScript code.

We believe the exploitation of this vulnerability is only be possible when Argo CD is connected to a compromised/malicious SSO provider.

Patches

A patch for this vulnerability is available with the v1.8.7 and v1.7.14 releases of Argo CD.

Workarounds

  • Do not use SSO with the CLI when you don't trust your SSO provider

If you have any questions or comments about this advisory:

Credits

The issue was found during static code scanning with CodeQL and fixed by the Argo CD team. While we believed that a rogue SSO provider would pose a severe threat by itself, we fixed it like a regular bug.

The Argo CD team would like to thank Adam Gold of Snyk (https://snyk.io) for stepping up and classifying this correctly as a security issue and for his help in determining its severity. Also, Snyk kindly reserved and provided the CVE for this vulnerability.

We fully agree with Adam that this bug is a security vulnerability and justifies publishing a SA, to provide our community and users full transparancy.

References

Published by the National Vulnerability Database Mar 3, 2021
@alexmt alexmt published to argoproj/argo-cd Mar 8, 2021
Reviewed May 21, 2021
Published to the GitHub Advisory Database May 21, 2021
Last updated Aug 7, 2024

Severity

Moderate

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
High
User interaction
None
Scope
Unchanged
Confidentiality
Low
Integrity
Low
Availability
Low

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L

EPSS score

0.050%
(20th percentile)

Weaknesses

CVE ID

CVE-2021-23347

GHSA ID

GHSA-qq5v-f4c3-395c

Source code

No known source code
Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.