One Article Review

Accueil - L'article:
Source CVE.webp CVE Liste
Identifiant 8304612
Date de publication 2023-01-26 21:18:13 (vue: 2023-01-27 00:08:34)
Titre CVE-2023-22736
Texte Argo CD is a declarative, GitOps continuous delivery tool for Kubernetes. Versions starting with 2.5.0-rc1 and above, prior to 2.5.8, and version 2.6.0-rc4, are vulnerable to an authorization bypass bug which allows a malicious Argo CD user to deploy Applications outside the configured allowed namespaces. Reconciled Application namespaces are specified as a comma-delimited list of glob patterns. When sharding is enabled on the Application controller, it does not enforce that list of patterns when reconciling Applications. For example, if Application namespaces are configured to be argocd-*, the Application controller may reconcile an Application installed in a namespace called other, even though it does not start with argocd-. Reconciliation of the out-of-bounds Application is only triggered when the Application is updated, so the attacker must be able to cause an update operation on the Application resource. This bug only applies to users who have explicitly enabled the "apps-in-any-namespace" feature by setting `application.namespaces` in the argocd-cmd-params-cm ConfigMap or otherwise setting the `--application-namespaces` flags on the Application controller and API server components. The apps-in-any-namespace feature is in beta as of this Security Advisory's publish date. The bug is also limited to Argo CD instances where sharding is enabled by increasing the `replicas` count for the Application controller. Finally, the AppProjects' `sourceNamespaces` field acts as a secondary check against this exploit. To cause reconciliation of an Application in an out-of-bounds namespace, an AppProject must be available which permits Applications in the out-of-bounds namespace. A patch for this vulnerability has been released in versions 2.5.8 and 2.6.0-rc5. As a workaround, running only one replica of the Application controller will prevent exploitation of this bug. Making sure all AppProjects' sourceNamespaces are restricted within the confines of the configured Application namespaces will also prevent exploitation of this bug.
Envoyé Oui
Condensat 2023 22736 `application `replicas` `sourcenamespaces` able above acts advisory against all allowed allows also any api application applications applies appproject appprojects apps are argo argocd attacker authorization available been beta bounds bug bypass called cause check cmd comma components configmap configured confines continuous controller count cve date declarative delimited delivery deploy does enabled enforce even example explicitly exploit exploitation feature field finally flags gitops glob has have increasing installed instances kubernetes limited list making malicious may must namespace namespaces namespaces` not one only operation other otherwise out outside params patch patterns permits prevent prior publish rc1 rc4 rc5 reconcile reconciled reconciliation reconciling released replica resource restricted running secondary security server setting sharding sourcenamespaces specified start starting sure though tool triggered update updated user users version versions vulnerability vulnerable when where which who will within workaround
Tags Tool Vulnerability
Stories Uber
Notes
Move


L'article ne semble pas avoir été repris aprés sa publication.


L'article ne semble pas avoir été repris sur un précédent.
My email: