9.6
CRITICAL
CVE-2022-31105
Argo CD OIDC Certificate Validation Vulnerability
Description

Argo CD is a declarative, GitOps continuous delivery tool for Kubernetes. Argo CD starting with version 0.4.0 and prior to 2.2.11, 2.3.6, and 2.4.5 is vulnerable to an improper certificate validation bug which could cause Argo CD to trust a malicious (or otherwise untrustworthy) OpenID Connect (OIDC) provider. A patch for this vulnerability has been released in Argo CD versions 2.4.5, 2.3.6, and 2.2.11. There are no complete workarounds, but a partial workaround is available. Those who use an external OIDC provider (not the bundled Dex instance), can mitigate the issue by setting the `oidc.config.rootCA` field in the `argocd-cm` ConfigMap. This mitigation only forces certificate validation when the API server handles login flows. It does not force certificate verification when verifying tokens on API calls.

INFO

Published Date :

July 12, 2022, 10:15 p.m.

Last Modified :

Aug. 7, 2024, 3:43 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.0

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2022-31105 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linuxfoundation argo-cd
1 Argoproj argo_cd
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-31105.

URL Resource
https://github.com/argoproj/argo-cd/releases/tag/v2.3.6 Release Notes Third Party Advisory
https://github.com/argoproj/argo-cd/releases/tag/v2.4.5 Release Notes Third Party Advisory
https://github.com/argoproj/argo-cd/security/advisories/GHSA-7943-82jg-wmw5 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-31105 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-31105 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CPE Deprecation Remap by [email protected]

    Aug. 07, 2024

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:*:*:* versions from (including) 2.3.0 from (excluding) 2.3.6 OR *cpe:2.3:a:argoproj:argo_cd:*:*:*:*:*:*:*:* versions from (including) 2.3.0 from (excluding) 2.3.6
  • CPE Deprecation Remap by [email protected]

    Aug. 07, 2024

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:*:*:* versions from (including) 2.4.0 from (excluding) 2.4.5 OR *cpe:2.3:a:argoproj:argo_cd:*:*:*:*:*:*:*:* versions from (including) 2.4.0 from (excluding) 2.4.5
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Jul. 20, 2022

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:H/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H
    Changed Reference Type https://github.com/argoproj/argo-cd/releases/tag/v2.3.6 No Types Assigned https://github.com/argoproj/argo-cd/releases/tag/v2.3.6 Release Notes, Third Party Advisory
    Changed Reference Type https://github.com/argoproj/argo-cd/releases/tag/v2.4.5 No Types Assigned https://github.com/argoproj/argo-cd/releases/tag/v2.4.5 Release Notes, Third Party Advisory
    Changed Reference Type https://github.com/argoproj/argo-cd/security/advisories/GHSA-7943-82jg-wmw5 No Types Assigned https://github.com/argoproj/argo-cd/security/advisories/GHSA-7943-82jg-wmw5 Third Party Advisory
    Added CWE NIST CWE-295
    Added CPE Configuration OR *cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:*:*:* versions from (including) 0.4.0 up to (excluding) 2.2.11 *cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:*:*:* versions from (including) 2.3.0 up to (excluding) 2.3.6 *cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:*:*:* versions from (including) 2.4.0 up to (excluding) 2.4.5
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-31105 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-31105 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.18 }} 0.01%

score

0.54713

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability