Bug 2096278 (CVE-2022-31035) - CVE-2022-31035 argocd: cross-site scripting (XSS) allow a malicious user to inject a javascript link in the UI
Summary: CVE-2022-31035 argocd: cross-site scripting (XSS) allow a malicious user to i...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2022-31035
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On:
Blocks: 2096259
TreeView+ depends on / blocked
 
Reported: 2022-06-13 12:19 UTC by Rohit Keshri
Modified: 2022-07-11 18:00 UTC (History)
4 users (show)

Fixed In Version: ArgoCD 2.1.16, ArgoCD 2.2.10, ArgoCD 2.3.5, ArgoCD 2.4.1
Doc Type: If docs needed, set a value
Doc Text:
A Cross-site scripting (XSS) flaw was found in ArgoCD. This flaw allows a malicious actor to trigger a Cross-site scripting (XSS) vulnerability by storing a link point to a javascript code in ArgoCD UI. A successful attack depends on a user clicking the malicious link and triggering the function available in the UI without the user's knowledge. The actions done by the malicious code will run with the same victim's level of access, including administrative privileges, if the victim has this level of permission.
Clone Of:
Environment:
Last Closed: 2022-06-28 11:23:50 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2022:5152 0 None None None 2022-06-22 04:17:52 UTC
Red Hat Product Errata RHSA-2022:5153 0 None None None 2022-06-23 09:07:52 UTC
Red Hat Product Errata RHSA-2022:5187 0 None None None 2022-06-24 21:07:12 UTC
Red Hat Product Errata RHSA-2022:5192 0 None None None 2022-06-24 20:14:06 UTC

Description Rohit Keshri 2022-06-13 12:19:24 UTC
All unpatched versions of Argo CD starting with v1.0.0 are vulnerable to a cross-site scripting (XSS) bug allowing a malicious user to inject a javascript link in the UI. When clicked by a victim user, the script will execute with the victim's permissions (up to and including admin).

The script would be capable of doing anything which is possible in the UI or via the API, such as creating, modifying, and deleting Kubernetes resources.

Comment 3 errata-xmlrpc 2022-06-22 04:17:49 UTC
This issue has been addressed in the following products:

  Red Hat OpenShift GitOps 1.5

Via RHSA-2022:5152 https://access.redhat.com/errata/RHSA-2022:5152

Comment 4 errata-xmlrpc 2022-06-23 09:07:50 UTC
This issue has been addressed in the following products:

  Red Hat OpenShift GitOps 1.4

Via RHSA-2022:5153 https://access.redhat.com/errata/RHSA-2022:5153

Comment 5 errata-xmlrpc 2022-06-24 20:14:03 UTC
This issue has been addressed in the following products:

  Red Hat OpenShift GitOps 1.3

Via RHSA-2022:5192 https://access.redhat.com/errata/RHSA-2022:5192

Comment 6 errata-xmlrpc 2022-06-24 21:07:10 UTC
This issue has been addressed in the following products:

  Red Hat OpenShift GitOps 1.3

Via RHSA-2022:5187 https://access.redhat.com/errata/RHSA-2022:5187

Comment 7 Product Security DevOps Team 2022-06-28 11:23:49 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2022-31035


Note You need to log in before you can comment on or make changes to this bug.