Bug 2270182 (CVE-2024-21662) - CVE-2024-21662 argo-cd: Bypassing Rate Limit and Brute Force Protection Using Cache Overflow
Summary: CVE-2024-21662 argo-cd: Bypassing Rate Limit and Brute Force Protection Using...
Keywords:
Status: NEW
Alias: CVE-2024-21662
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 2274318
Blocks: 2270183
TreeView+ depends on / blocked
 
Reported: 2024-03-18 20:08 UTC by Pedro Sampaio
Modified: 2025-04-18 08:27 UTC (History)
3 users (show)

Fixed In Version: argo-cd 2.10.4, argo-cd 2.9.9, argo-cd 2.8.13
Clone Of:
Environment:
Last Closed:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2024:1697 0 None None None 2024-04-08 13:36:25 UTC
Red Hat Product Errata RHSA-2024:1700 0 None None None 2024-04-08 16:37:19 UTC
Red Hat Product Errata RHSA-2024:1752 0 None None None 2024-04-10 12:17:56 UTC
Red Hat Product Errata RHSA-2024:1753 0 None None None 2024-04-10 12:42:07 UTC

Description Pedro Sampaio 2024-03-18 20:08:28 UTC
Argo CD is a declarative, GitOps continuous delivery tool for Kubernetes. Prior to versions 2.8.13, 2.9.9, and 2.10.4, an attacker can effectively bypass the rate limit and brute force protections by exploiting the application's weak cache-based mechanism. This loophole in security can be combined with other vulnerabilities to attack the default admin account. This flaw undermines a patch for CVE-2020-8827 intended to protect against brute-force attacks. The application's brute force protection relies on a cache mechanism that tracks login attempts for each user. This cache is limited to a `defaultMaxCacheSize` of 1000 entries. An attacker can overflow this cache by bombarding it with login attempts for different users, thereby pushing out the admin account's failed attempts and effectively resetting the rate limit for that account. This is a severe vulnerability that enables attackers to perform brute force attacks at an accelerated rate, especially targeting the default admin account. Users should upgrade to version 2.8.13, 2.9.9, or 2.10.4 to receive a patch.

References:

https://argo-cd.readthedocs.io/en/stable/security_considerations/#cve-2020-8827-insufficient-anti-automationanti-brute-force
https://github.com/argoproj/argo-cd/commit/17b0df1168a4c535f6f37e95f25ed7cd81e1fa4d
https://github.com/argoproj/argo-cd/commit/6e181d72b31522f886a2afa029d5b26d7912ec7b
https://github.com/argoproj/argo-cd/commit/cebb6538f7944c87ca2fecb5d17f8baacc431456
https://github.com/argoproj/argo-cd/security/advisories/GHSA-2vgg-9h6w-m454

Comment 3 errata-xmlrpc 2024-04-08 13:36:23 UTC
This issue has been addressed in the following products:

  Red Hat OpenShift GitOps 1.11

Via RHSA-2024:1697 https://access.redhat.com/errata/RHSA-2024:1697

Comment 4 errata-xmlrpc 2024-04-08 16:37:18 UTC
This issue has been addressed in the following products:

  Red Hat OpenShift GitOps 1.10

Via RHSA-2024:1700 https://access.redhat.com/errata/RHSA-2024:1700

Comment 6 errata-xmlrpc 2024-04-10 12:17:55 UTC
This issue has been addressed in the following products:

  Red Hat OpenShift GitOps 1.12
  Red Hat OpenShift GitOps 1.12 - RHEL 9

Via RHSA-2024:1752 https://access.redhat.com/errata/RHSA-2024:1752

Comment 7 errata-xmlrpc 2024-04-10 12:42:05 UTC
This issue has been addressed in the following products:

  Red Hat OpenShift GitOps 1.12
  Red Hat OpenShift GitOps 1.12 - RHEL 9

Via RHSA-2024:1753 https://access.redhat.com/errata/RHSA-2024:1753


Note You need to log in before you can comment on or make changes to this bug.