10.0
CRITICAL
CVE-2022-29165
"Argo CD Arbitrary User Impersonation Vulnerability"
Description

Argo CD is a declarative, GitOps continuous delivery tool for Kubernetes. A critical vulnerability has been discovered in Argo CD starting with version 1.4.0 and prior to versions 2.1.15, 2.2.9, and 2.3.4 which would allow unauthenticated users to impersonate as any Argo CD user or role, including the `admin` user, by sending a specifically crafted JSON Web Token (JWT) along with the request. In order for this vulnerability to be exploited, anonymous access to the Argo CD instance must have been enabled. In a default Argo CD installation, anonymous access is disabled. The vulnerability can be exploited to impersonate as any user or role, including the built-in `admin` account regardless of whether it is enabled or disabled. Also, the attacker does not need an account on the Argo CD instance in order to exploit this. If anonymous access to the instance is enabled, an attacker can escalate their privileges, effectively allowing them to gain the same privileges on the cluster as the Argo CD instance, which is cluster admin in a default installation. This will allow the attacker to create, manipulate and delete any resource on the cluster. They may also exfiltrate data by deploying malicious workloads with elevated privileges, thus bypassing any redaction of sensitive data otherwise enforced by the Argo CD API. A patch for this vulnerability has been released in Argo CD versions 2.3.4, 2.2.9, and 2.1.15. As a workaround, one may disable anonymous access, but upgrading to a patched version is preferable.

INFO

Published Date :

May 20, 2022, 3:15 p.m.

Last Modified :

Aug. 7, 2024, 3:43 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.0

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2022-29165 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linuxfoundation argo-cd
1 Argoproj argo_cd
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-29165.

URL Resource
https://github.com/argoproj/argo-cd/releases/tag/v2.1.15 Release Notes Third Party Advisory
https://github.com/argoproj/argo-cd/releases/tag/v2.2.9 Release Notes Third Party Advisory
https://github.com/argoproj/argo-cd/releases/tag/v2.3.4 Release Notes Third Party Advisory
https://github.com/argoproj/argo-cd/security/advisories/GHSA-r642-gv9p-2wjj Mitigation Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-29165 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-29165 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CPE Deprecation Remap by [email protected]

    Aug. 07, 2024

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:*:*:* versions from (including) 2.3.0 from (excluding) 2.3.4 OR *cpe:2.3:a:argoproj:argo_cd:*:*:*:*:*:*:*:* versions from (including) 2.3.0 from (excluding) 2.3.4
  • CPE Deprecation Remap by [email protected]

    Aug. 07, 2024

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:*:*:* versions from (including) 2.2.0 from (excluding) 2.2.9 OR *cpe:2.3:a:argoproj:argo_cd:*:*:*:*:*:*:*:* versions from (including) 2.2.0 from (excluding) 2.2.9
  • CPE Deprecation Remap by [email protected]

    Aug. 07, 2024

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:*:*:* versions from (including) 1.4.0 from (excluding) 2.1.15 OR *cpe:2.3:a:argoproj:argo_cd:*:*:*:*:*:*:*:* versions from (including) 1.4.0 from (excluding) 2.1.15
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Jun. 02, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
    Changed Reference Type https://github.com/argoproj/argo-cd/releases/tag/v2.1.15 No Types Assigned https://github.com/argoproj/argo-cd/releases/tag/v2.1.15 Release Notes, Third Party Advisory
    Changed Reference Type https://github.com/argoproj/argo-cd/releases/tag/v2.2.9 No Types Assigned https://github.com/argoproj/argo-cd/releases/tag/v2.2.9 Release Notes, Third Party Advisory
    Changed Reference Type https://github.com/argoproj/argo-cd/releases/tag/v2.3.4 No Types Assigned https://github.com/argoproj/argo-cd/releases/tag/v2.3.4 Release Notes, Third Party Advisory
    Changed Reference Type https://github.com/argoproj/argo-cd/security/advisories/GHSA-r642-gv9p-2wjj No Types Assigned https://github.com/argoproj/argo-cd/security/advisories/GHSA-r642-gv9p-2wjj Mitigation, Third Party Advisory
    Added CWE NIST CWE-290
    Added CPE Configuration OR *cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:*:*:* versions from (including) 1.4.0 up to (excluding) 2.1.15 *cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:*:*:* versions from (including) 2.2.0 up to (excluding) 2.2.9 *cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:*:*:* versions from (including) 2.3.0 up to (excluding) 2.3.4
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-29165 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-29165 weaknesses.

CAPEC-13: Subverting Environment Variable Values Subverting Environment Variable Values CAPEC-22: Exploiting Trust in Client Exploiting Trust in Client CAPEC-59: Session Credential Falsification through Prediction Session Credential Falsification through Prediction CAPEC-60: Reusing Session IDs (aka Session Replay) Reusing Session IDs (aka Session Replay) CAPEC-79: Using Slashes in Alternate Encoding Using Slashes in Alternate Encoding CAPEC-116: Excavation Excavation CAPEC-169: Footprinting Footprinting CAPEC-224: Fingerprinting Fingerprinting CAPEC-285: ICMP Echo Request Ping ICMP Echo Request Ping CAPEC-287: TCP SYN Scan TCP SYN Scan CAPEC-290: Enumerate Mail Exchange (MX) Records Enumerate Mail Exchange (MX) Records CAPEC-291: DNS Zone Transfers DNS Zone Transfers CAPEC-292: Host Discovery Host Discovery CAPEC-293: Traceroute Route Enumeration Traceroute Route Enumeration CAPEC-294: ICMP Address Mask Request ICMP Address Mask Request CAPEC-295: Timestamp Request Timestamp Request CAPEC-296: ICMP Information Request ICMP Information Request CAPEC-297: TCP ACK Ping TCP ACK Ping CAPEC-298: UDP Ping UDP Ping CAPEC-299: TCP SYN Ping TCP SYN Ping CAPEC-300: Port Scanning Port Scanning CAPEC-301: TCP Connect Scan TCP Connect Scan CAPEC-302: TCP FIN Scan TCP FIN Scan CAPEC-303: TCP Xmas Scan TCP Xmas Scan CAPEC-304: TCP Null Scan TCP Null Scan CAPEC-305: TCP ACK Scan TCP ACK Scan CAPEC-306: TCP Window Scan TCP Window Scan CAPEC-307: TCP RPC Scan TCP RPC Scan CAPEC-308: UDP Scan UDP Scan CAPEC-309: Network Topology Mapping Network Topology Mapping CAPEC-310: Scanning for Vulnerable Software Scanning for Vulnerable Software CAPEC-312: Active OS Fingerprinting Active OS Fingerprinting CAPEC-313: Passive OS Fingerprinting Passive OS Fingerprinting CAPEC-317: IP ID Sequencing Probe IP ID Sequencing Probe CAPEC-318: IP 'ID' Echoed Byte-Order Probe IP 'ID' Echoed Byte-Order Probe CAPEC-319: IP (DF) 'Don't Fragment Bit' Echoing Probe IP (DF) 'Don't Fragment Bit' Echoing Probe CAPEC-320: TCP Timestamp Probe TCP Timestamp Probe CAPEC-321: TCP Sequence Number Probe TCP Sequence Number Probe CAPEC-322: TCP (ISN) Greatest Common Divisor Probe TCP (ISN) Greatest Common Divisor Probe CAPEC-323: TCP (ISN) Counter Rate Probe TCP (ISN) Counter Rate Probe CAPEC-324: TCP (ISN) Sequence Predictability Probe TCP (ISN) Sequence Predictability Probe CAPEC-325: TCP Congestion Control Flag (ECN) Probe TCP Congestion Control Flag (ECN) Probe CAPEC-326: TCP Initial Window Size Probe TCP Initial Window Size Probe CAPEC-327: TCP Options Probe TCP Options Probe CAPEC-328: TCP 'RST' Flag Checksum Probe TCP 'RST' Flag Checksum Probe CAPEC-329: ICMP Error Message Quoting Probe ICMP Error Message Quoting Probe CAPEC-330: ICMP Error Message Echoing Integrity Probe ICMP Error Message Echoing Integrity Probe CAPEC-472: Browser Fingerprinting Browser Fingerprinting CAPEC-497: File Discovery File Discovery CAPEC-508: Shoulder Surfing Shoulder Surfing CAPEC-573: Process Footprinting Process Footprinting CAPEC-574: Services Footprinting Services Footprinting CAPEC-575: Account Footprinting Account Footprinting CAPEC-576: Group Permission Footprinting Group Permission Footprinting CAPEC-577: Owner Footprinting Owner Footprinting CAPEC-616: Establish Rogue Location Establish Rogue Location CAPEC-643: Identify Shared Files/Directories on System Identify Shared Files/Directories on System CAPEC-646: Peripheral Footprinting Peripheral Footprinting CAPEC-651: Eavesdropping Eavesdropping CAPEC-22: Exploiting Trust in Client Exploiting Trust in Client CAPEC-57: Utilizing REST's Trust in the System Resource to Obtain Sensitive Data Utilizing REST's Trust in the System Resource to Obtain Sensitive Data CAPEC-94: Adversary in the Middle (AiTM) Adversary in the Middle (AiTM) CAPEC-114: Authentication Abuse Authentication Abuse CAPEC-115: Authentication Bypass Authentication Bypass CAPEC-151: Identity Spoofing Identity Spoofing CAPEC-194: Fake the Source of Data Fake the Source of Data CAPEC-593: Session Hijacking Session Hijacking CAPEC-633: Token Impersonation Token Impersonation CAPEC-650: Upload a Web Shell to a Web Server Upload a Web Shell to a Web Server CAPEC-21: Exploitation of Trusted Identifiers Exploitation of Trusted Identifiers CAPEC-22: Exploiting Trust in Client Exploiting Trust in Client CAPEC-59: Session Credential Falsification through Prediction Session Credential Falsification through Prediction CAPEC-60: Reusing Session IDs (aka Session Replay) Reusing Session IDs (aka Session Replay) CAPEC-94: Adversary in the Middle (AiTM) Adversary in the Middle (AiTM) CAPEC-459: Creating a Rogue Certification Authority Certificate Creating a Rogue Certification Authority Certificate CAPEC-461: Web Services API Signature Forgery Leveraging Hash Function Extension Weakness Web Services API Signature Forgery Leveraging Hash Function Extension Weakness CAPEC-473: Signature Spoof Signature Spoof CAPEC-476: Signature Spoofing by Misrepresentation Signature Spoofing by Misrepresentation CAPEC-667: Bluetooth Impersonation AttackS (BIAS) Bluetooth Impersonation AttackS (BIAS)
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.60 }} 0.05%

score

0.78692

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability