Argo CD is a declarative, GitOps continuous delivery tool for Kubernetes. Due to the improper URL protocols filtering of links specified in the `link.argocd.argoproj.io` annotations in the application summary component, an attacker can achieve cross-site scripting with elevated permissions. All unpatched versions of Argo CD starting with v1.0.0 are vulnerable to a cross-site scripting (XSS) bug allowing a malicious user to inject a javascript: link in the UI. When clicked by a victim user, the script will execute with the victim's permissions (up to and including admin). This vulnerability allows an attacker to perform arbitrary actions on behalf of the victim via the API, such as creating, modifying, and deleting Kubernetes resources. A patch for this vulnerability has been released in Argo CD versions v2.10.3 v2.9.8, and v2.8.12. There are no completely-safe workarounds besides upgrading. The safest alternative, if upgrading is not possible, would be to create a Kubernetes admission controller to reject any resources with an annotation starting with link.argocd.argoproj.io or reject the resource if the value use an improper URL protocol. This validation will need to be applied in all clusters managed by ArgoCD.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: GitHub_M

Published: 2024-03-13T20:48:05.363Z

Updated: 2024-08-21T23:20:32.107Z

Reserved: 2024-03-06T17:35:00.856Z

Link: CVE-2024-28175

cve-icon Vulnrichment

Updated: 2024-08-02T00:48:49.312Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-03-13T21:16:00.570

Modified: 2024-03-14T12:52:16.723

Link: CVE-2024-28175

cve-icon Redhat

Severity : Important

Publid Date: 2024-03-13T00:00:00Z

Links: CVE-2024-28175 - Bugzilla