9.0
CRITICAL
CVE-2024-31989
Argo CD Redis Unauthenticated Access Vulnerability
Description

Argo CD is a declarative, GitOps continuous delivery tool for Kubernetes. It has been discovered that an unprivileged pod in a different namespace on the same cluster could connect to the Redis server on port 6379. Despite having installed the latest version of the VPC CNI plugin on the EKS cluster, it requires manual enablement through configuration to enforce network policies. This raises concerns that many clients might unknowingly have open access to their Redis servers. This vulnerability could lead to Privilege Escalation to the level of cluster controller, or to information leakage, affecting anyone who does not have strict access controls on their Redis instance. This issue has been patched in version(s) 2.8.19, 2.9.15 and 2.10.10.

INFO

Published Date :

May 21, 2024, 7:15 p.m.

Last Modified :

May 22, 2024, 12:46 p.m.

Remotely Exploitable :

No

Impact Score :

6.0

Exploitability Score :

2.3
Public PoC/Exploit Available at Github

CVE-2024-31989 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2024-31989 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linuxfoundation argo-cd

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Exploit for CVE-2024-31989.

Go

Updated: 1 month, 1 week ago
2 stars 0 fork 0 watcher
Born at : July 17, 2024, 2:23 p.m. This repo has been linked 1 different CVEs too.

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

security cve exploit poc vulnerability

Updated: 1 week, 3 days ago
6375 stars 1107 fork 1107 watcher
Born at : Dec. 8, 2019, 1:03 p.m. This repo has been linked 904 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-31989 vulnerability anywhere in the article.

  • Cybersecurity News
Save uBlock Origin: How to Bypass Google’s Chrome Update and Extend Support

Google Chrome has begun automatically detecting and warning users on the extensions page that Manifest v2-based extensions are nearing deprecation. Although these extensions have not yet been fully di ... Read more

Published Date: Aug 16, 2024 (1 month ago)

The following table lists the changes that have been made to the CVE-2024-31989 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Received by [email protected]

    May. 21, 2024

    Action Type Old Value New Value
    Added Description Argo CD is a declarative, GitOps continuous delivery tool for Kubernetes. It has been discovered that an unprivileged pod in a different namespace on the same cluster could connect to the Redis server on port 6379. Despite having installed the latest version of the VPC CNI plugin on the EKS cluster, it requires manual enablement through configuration to enforce network policies. This raises concerns that many clients might unknowingly have open access to their Redis servers. This vulnerability could lead to Privilege Escalation to the level of cluster controller, or to information leakage, affecting anyone who does not have strict access controls on their Redis instance. This issue has been patched in version(s) 2.8.19, 2.9.15 and 2.10.10.
    Added Reference GitHub, Inc. https://github.com/argoproj/argo-cd/security/advisories/GHSA-9766-5277-j5hr [No types assigned]
    Added Reference GitHub, Inc. https://github.com/argoproj/argo-cd/commit/2de0ceade243039c120c28374016c04ff9590d1d [No types assigned]
    Added Reference GitHub, Inc. https://github.com/argoproj/argo-cd/commit/35a7d6c7fa1534aceba763d6a68697f36c12e678 [No types assigned]
    Added Reference GitHub, Inc. https://github.com/argoproj/argo-cd/commit/4e2fe302c3352a0012ecbe7f03476b0e07f7fc6c [No types assigned]
    Added Reference GitHub, Inc. https://github.com/argoproj/argo-cd/commit/53570cbd143bced49d4376d6e31bd9c7bd2659ff [No types assigned]
    Added Reference GitHub, Inc. https://github.com/argoproj/argo-cd/commit/6ef7b62a0f67e74b4aac2aee31c98ae49dd95d12 [No types assigned]
    Added Reference GitHub, Inc. https://github.com/argoproj/argo-cd/commit/9552034a80070a93a161bfa330359585f3b85f07 [No types assigned]
    Added Reference GitHub, Inc. https://github.com/argoproj/argo-cd/commit/bdd889d43969ba738ddd15e1f674d27964048994 [No types assigned]
    Added Reference GitHub, Inc. https://github.com/argoproj/argo-cd/commit/f1a449e83ee73f8f14d441563b6a31b504f8d8b0 [No types assigned]
    Added CWE GitHub, Inc. CWE-327
    Added CVSS V3.1 GitHub, Inc. AV:A/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-31989 is associated with the following CWEs:

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability