Description

Argo CD is a declarative, GitOps continuous delivery tool for Kubernetes. The Argo CD API prior to versions 2.10-rc2, 2.9.4, 2.8.8, and 2.7.15 are vulnerable to a cross-server request forgery (CSRF) attack when the attacker has the ability to write HTML to a page on the same parent domain as Argo CD. A CSRF attack works by tricking an authenticated Argo CD user into loading a web page which contains code to call Argo CD API endpoints on the victim’s behalf. For example, an attacker could send an Argo CD user a link to a page which looks harmless but in the background calls an Argo CD API endpoint to create an application running malicious code. Argo CD uses the “Lax” SameSite cookie policy to prevent CSRF attacks where the attacker controls an external domain. The malicious external website can attempt to call the Argo CD API, but the web browser will refuse to send the Argo CD auth token with the request. Many companies host Argo CD on an internal subdomain. If an attacker can place malicious code on, for example, https://test.internal.example.com/, they can still perform a CSRF attack. In this case, the “Lax” SameSite cookie does not prevent the browser from sending the auth cookie, because the destination is a parent domain of the Argo CD API. Browsers generally block such attacks by applying CORS policies to sensitive requests with sensitive content types. Specifically, browsers will send a “preflight request” for POSTs with content type “application/json” asking the destination API “are you allowed to accept requests from my domain?” If the destination API does not answer “yes,” the browser will block the request. Before the patched versions, Argo CD did not validate that requests contained the correct content type header. So an attacker could bypass the browser’s CORS check by setting the content type to something which is considered “not sensitive” such as “text/plain.” The browser wouldn’t send the preflight request, and Argo CD would happily accept the contents (which are actually still JSON) and perform the requested action (such as running malicious code). A patch for this vulnerability has been released in the following Argo CD versions: 2.10-rc2, 2.9.4, 2.8.8, and 2.7.15. The patch contains a breaking API change. The Argo CD API will no longer accept non-GET requests which do not specify application/json as their Content-Type. The accepted content types list is configurable, and it is possible (but discouraged) to disable the content type check completely. Users are advised to upgrade. There are no known workarounds for this vulnerability.

INFO

Published Date :

Jan. 19, 2024, 1:15 a.m.

Last Modified :

Aug. 7, 2024, 3:43 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.0

Exploitability Score :

1.6
Affected Products

The following products are affected by CVE-2024-22424 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linuxfoundation argo-cd
1 Argoproj argo_cd
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-22424.

URL Resource
https://github.com/argoproj/argo-cd/issues/2496 Exploit Issue Tracking Third Party Advisory
https://github.com/argoproj/argo-cd/pull/16860 Patch
https://github.com/argoproj/argo-cd/security/advisories/GHSA-92mw-q256-5vwg Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-22424 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-22424 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CPE Deprecation Remap by [email protected]

    Aug. 07, 2024

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:*:*:* versions from (including) 2.9.0 from (excluding) 2.9.4 OR *cpe:2.3:a:argoproj:argo_cd:*:*:*:*:*:*:*:* versions from (including) 2.9.0 from (excluding) 2.9.4
  • CPE Deprecation Remap by [email protected]

    Aug. 07, 2024

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:linuxfoundation:argo-cd:2.10.0:rc1:*:*:*:*:*:* OR *cpe:2.3:a:argoproj:argo_cd:2.10.0:rc1:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 07, 2024

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:*:*:* versions from (including) 2.8.0 from (excluding) 2.8.8 OR *cpe:2.3:a:argoproj:argo_cd:*:*:*:*:*:*:*:* versions from (including) 2.8.0 from (excluding) 2.8.8
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Jan. 31, 2024

    Action Type Old Value New Value
    Removed CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H
  • Initial Analysis by [email protected]

    Jan. 29, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H
    Changed Reference Type https://github.com/argoproj/argo-cd/issues/2496 No Types Assigned https://github.com/argoproj/argo-cd/issues/2496 Exploit, Issue Tracking, Third Party Advisory
    Changed Reference Type https://github.com/argoproj/argo-cd/pull/16860 No Types Assigned https://github.com/argoproj/argo-cd/pull/16860 Patch
    Changed Reference Type https://github.com/argoproj/argo-cd/security/advisories/GHSA-92mw-q256-5vwg No Types Assigned https://github.com/argoproj/argo-cd/security/advisories/GHSA-92mw-q256-5vwg Vendor Advisory
    Added CWE NIST CWE-352
    Added CPE Configuration OR *cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:*:*:* versions from (including) 0.1.0 up to (excluding) 2.7.16 *cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:*:*:* versions from (including) 2.8.0 up to (excluding) 2.8.8 *cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:*:*:* versions from (including) 2.9.0 up to (excluding) 2.9.4 *cpe:2.3:a:linuxfoundation:argo-cd:2.10.0:rc1:*:*:*:*:*:*
  • CVE Received by [email protected]

    Jan. 19, 2024

    Action Type Old Value New Value
    Added Description Argo CD is a declarative, GitOps continuous delivery tool for Kubernetes. The Argo CD API prior to versions 2.10-rc2, 2.9.4, 2.8.8, and 2.7.15 are vulnerable to a cross-server request forgery (CSRF) attack when the attacker has the ability to write HTML to a page on the same parent domain as Argo CD. A CSRF attack works by tricking an authenticated Argo CD user into loading a web page which contains code to call Argo CD API endpoints on the victim’s behalf. For example, an attacker could send an Argo CD user a link to a page which looks harmless but in the background calls an Argo CD API endpoint to create an application running malicious code. Argo CD uses the “Lax” SameSite cookie policy to prevent CSRF attacks where the attacker controls an external domain. The malicious external website can attempt to call the Argo CD API, but the web browser will refuse to send the Argo CD auth token with the request. Many companies host Argo CD on an internal subdomain. If an attacker can place malicious code on, for example, https://test.internal.example.com/, they can still perform a CSRF attack. In this case, the “Lax” SameSite cookie does not prevent the browser from sending the auth cookie, because the destination is a parent domain of the Argo CD API. Browsers generally block such attacks by applying CORS policies to sensitive requests with sensitive content types. Specifically, browsers will send a “preflight request” for POSTs with content type “application/json” asking the destination API “are you allowed to accept requests from my domain?” If the destination API does not answer “yes,” the browser will block the request. Before the patched versions, Argo CD did not validate that requests contained the correct content type header. So an attacker could bypass the browser’s CORS check by setting the content type to something which is considered “not sensitive” such as “text/plain.” The browser wouldn’t send the preflight request, and Argo CD would happily accept the contents (which are actually still JSON) and perform the requested action (such as running malicious code). A patch for this vulnerability has been released in the following Argo CD versions: 2.10-rc2, 2.9.4, 2.8.8, and 2.7.15. The patch contains a breaking API change. The Argo CD API will no longer accept non-GET requests which do not specify application/json as their Content-Type. The accepted content types list is configurable, and it is possible (but discouraged) to disable the content type check completely. Users are advised to upgrade. There are no known workarounds for this vulnerability.
    Added Reference GitHub, Inc. https://github.com/argoproj/argo-cd/security/advisories/GHSA-92mw-q256-5vwg [No types assigned]
    Added Reference GitHub, Inc. https://github.com/argoproj/argo-cd/issues/2496 [No types assigned]
    Added Reference GitHub, Inc. https://github.com/argoproj/argo-cd/pull/16860 [No types assigned]
    Added CWE GitHub, Inc. CWE-352
    Added CVSS V3.1 GitHub, Inc. AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-22424 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-22424 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} -0.00%

score

0.18941

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability