9.0
CRITICAL
CVE-2023-22482
"Argo CD OIDC Token Validation Authorization Bypass"
Description

Argo CD is a declarative, GitOps continuous delivery tool for Kubernetes. Versions of Argo CD starting with v1.8.2 and prior to 2.3.13, 2.4.19, 2.5.6, and 2.6.0-rc-3 are vulnerable to an improper authorization bug causing the API to accept certain invalid tokens. OIDC providers include an `aud` (audience) claim in signed tokens. The value of that claim specifies the intended audience(s) of the token (i.e. the service or services which are meant to accept the token). Argo CD _does_ validate that the token was signed by Argo CD's configured OIDC provider. But Argo CD _does not_ validate the audience claim, so it will accept tokens that are not intended for Argo CD. If Argo CD's configured OIDC provider also serves other audiences (for example, a file storage service), then Argo CD will accept a token intended for one of those other audiences. Argo CD will grant the user privileges based on the token's `groups` claim, even though those groups were not intended to be used by Argo CD. This bug also increases the impact of a stolen token. If an attacker steals a valid token for a different audience, they can use it to access Argo CD. A patch for this vulnerability has been released in versions 2.6.0-rc3, 2.5.6, 2.4.19, and 2.3.13. There are no workarounds.

INFO

Published Date :

Jan. 26, 2023, 9:18 p.m.

Last Modified :

Aug. 7, 2024, 3:43 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.0

Exploitability Score :

2.2
Public PoC/Exploit Available at Github

CVE-2023-22482 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-22482 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linuxfoundation argo-cd
1 Argoproj argo_cd
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-22482.

URL Resource
https://github.com/argoproj/argo-cd/security/advisories/GHSA-q9hr-j4rf-8fjc Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

一个CVE漏洞预警知识库 no exp/poc

Updated: 1 month, 2 weeks ago
88 stars 10 fork 10 watcher
Born at : Jan. 5, 2023, 2:19 a.m. This repo has been linked 110 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-22482 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-22482 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CPE Deprecation Remap by [email protected]

    Aug. 07, 2024

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:*:*:* versions from (including) 2.5.0 from (excluding) 2.5.8 OR *cpe:2.3:a:argoproj:argo_cd:*:*:*:*:*:*:*:* versions from (including) 2.5.0 from (excluding) 2.5.8
  • CPE Deprecation Remap by [email protected]

    Aug. 07, 2024

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:*:*:* versions from (including) 2.4.0 from (excluding) 2.4.20 OR *cpe:2.3:a:argoproj:argo_cd:*:*:*:*:*:*:*:* versions from (including) 2.4.0 from (excluding) 2.4.20
  • CPE Deprecation Remap by [email protected]

    Aug. 07, 2024

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:*:*:* versions from (including) 1.8.2 from (excluding) 2.3.14 OR *cpe:2.3:a:argoproj:argo_cd:*:*:*:*:*:*:*:* versions from (including) 1.8.2 from (excluding) 2.3.14
  • CPE Deprecation Remap by [email protected]

    Aug. 07, 2024

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:linuxfoundation:argo-cd:2.6.0:rc4:*:*:*:*:*:* OR *cpe:2.3:a:argoproj:argo_cd:2.6.0:rc4:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 07, 2024

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:linuxfoundation:argo-cd:2.6.0:rc1:*:*:*:*:*:* OR *cpe:2.3:a:argoproj:argo_cd:2.6.0:rc1:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 07, 2024

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:linuxfoundation:argo-cd:2.6.0:rc3:*:*:*:*:*:* OR *cpe:2.3:a:argoproj:argo_cd:2.6.0:rc3:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 07, 2024

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:linuxfoundation:argo-cd:2.6.0:rc2:*:*:*:*:*:* OR *cpe:2.3:a:argoproj:argo_cd:2.6.0:rc2:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Description Argo CD is a declarative, GitOps continuous delivery tool for Kubernetes. Versions of Argo CD starting with v1.8.2 and prior to 2.3.13, 2.4.19, 2.5.6, and 2.6.0-rc-3 are vulnerable to an improper authorization bug causing the API to accept certain invalid tokens. OIDC providers include an `aud` (audience) claim in signed tokens. The value of that claim specifies the intended audience(s) of the token (i.e. the service or services which are meant to accept the token). Argo CD _does_ validate that the token was signed by Argo CD's configured OIDC provider. But Argo CD _does not_ validate the audience claim, so it will accept tokens that are not intended for Argo CD. If Argo CD's configured OIDC provider also serves other audiences (for example, a file storage service), then Argo CD will accept a token intended for one of those other audiences. Argo CD will grant the user privileges based on the token's `groups` claim, even though those groups were not intended to be used by Argo CD. This bug also increases the impact of a stolen token. If an attacker steals a valid token for a different audience, they can use it to access Argo CD. A patch for this vulnerability has been released in versions 2.6.0-rc3, 2.5.6, 2.4.19, and 2.3.13. There are no workarounds. Argo CD is a declarative, GitOps continuous delivery tool for Kubernetes. Versions of Argo CD starting with v1.8.2 and prior to 2.3.13, 2.4.19, 2.5.6, and 2.6.0-rc-3 are vulnerable to an improper authorization bug causing the API to accept certain invalid tokens. OIDC providers include an `aud` (audience) claim in signed tokens. The value of that claim specifies the intended audience(s) of the token (i.e. the service or services which are meant to accept the token). Argo CD _does_ validate that the token was signed by Argo CD's configured OIDC provider. But Argo CD _does not_ validate the audience claim, so it will accept tokens that are not intended for Argo CD. If Argo CD's configured OIDC provider also serves other audiences (for example, a file storage service), then Argo CD will accept a token intended for one of those other audiences. Argo CD will grant the user privileges based on the token's `groups` claim, even though those groups were not intended to be used by Argo CD. This bug also increases the impact of a stolen token. If an attacker steals a valid token for a different audience, they can use it to access Argo CD. A patch for this vulnerability has been released in versions 2.6.0-rc3, 2.5.6, 2.4.19, and 2.3.13. There are no workarounds.
  • Reanalysis by [email protected]

    Feb. 23, 2023

    Action Type Old Value New Value
    Removed CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • Initial Analysis by [email protected]

    Feb. 06, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/argoproj/argo-cd/security/advisories/GHSA-q9hr-j4rf-8fjc No Types Assigned https://github.com/argoproj/argo-cd/security/advisories/GHSA-q9hr-j4rf-8fjc Patch, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:*:*:* versions from (including) 1.8.2 up to (excluding) 2.3.14 *cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:*:*:* versions from (including) 2.4.0 up to (excluding) 2.4.20 *cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:*:*:* versions from (including) 2.5.0 up to (excluding) 2.5.8 *cpe:2.3:a:linuxfoundation:argo-cd:2.6.0:rc1:*:*:*:*:*:* *cpe:2.3:a:linuxfoundation:argo-cd:2.6.0:rc2:*:*:*:*:*:* *cpe:2.3:a:linuxfoundation:argo-cd:2.6.0:rc3:*:*:*:*:*:* *cpe:2.3:a:linuxfoundation:argo-cd:2.6.0:rc4:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-22482 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-22482 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.10 }} 0.01%

score

0.43228

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability