GHSA-jhqp-vf4w-rpwq

Source
https://github.com/advisories/GHSA-jhqp-vf4w-rpwq
Import Source
https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2022/06/GHSA-jhqp-vf4w-rpwq/GHSA-jhqp-vf4w-rpwq.json
Aliases
Published
2022-06-21T22:51:05Z
Modified
2023-11-08T04:09:22.597318Z
Details

Impact

All versions of Argo CD starting with v0.7.0 are vulnerable to an uncontrolled memory consumption bug, allowing an authorized malicious user to crash the repo-server service. The repo-server is a critical component of Argo CD, so crashing the repo-server effectively denies core Argo CD services (such as syncing Application updates).

To achieve denial of service, the attacker must be an authenticated Argo CD user authorized to deploy Applications from a repository which contains (or can be made to contain) a large file.

Patches

A patch for this vulnerability has been released in the following Argo CD versions:

  • v2.4.1
  • v2.3.5
  • v2.2.10
  • v2.1.16

The patch introduces a new reposerver.max.combined.directory.manifests.size config parameter, which you should tune before upgrading in production. It caps the maximum total file size of .yaml/.yml/.json files in directory-type (raw manifest) Applications. The default max is 10M per Application. This max is designed to keep any single app from consuming more than 3G of memory in the repo-server (manifests consume more space in memory than on disk). The 300x ratio assumes a maliciously-crafted manifest file. If you only want to protect against accidental excessive memory use, it is probably safe to use a smaller ratio.

If your organization uses directory-type Applications with very many manifests or very large manifests then check the size of those manifests and tune the config parameter before deploying this change to production. When testing, make sure to do a "hard refresh" in either the CLI or UI to test your directory-type App. That will make sure you're using the new max logic instead of relying on cached manifest responses from Redis.

Workarounds

There is no workaround besides upgrading.

To mitigate the issue, carefully limit 1) who can configure repos (determined by RBAC), 2) which repos are allowed (determined by Project limitations), and 3) who has push access to those repos (determined by your SCM provider configuration).

Credits

Disclosed by ADA Logics in a security audit of the Argo project sponsored by CNCF and facilitated by OSTIF. Thanks to Adam Korczynski and David Korczynski for their work on the audit.

For more information

References

Affected packages

Go / github.com/argoproj/argo-cd

Affected ranges

Type
SEMVER
Events
Introduced
0.7.0
Fixed
2.1.16

Database specific

{
    "last_known_affected_version_range": "<= 1.8.7"
}

Go / github.com/argoproj/argo-cd/v2

Affected ranges

Type
SEMVER
Events
Introduced
0The exact introduced commit is unknown
Fixed
2.1.16

Go / github.com/argoproj/argo-cd/v2

Affected ranges

Type
SEMVER
Events
Introduced
2.2.0
Fixed
2.2.10

Go / github.com/argoproj/argo-cd/v2

Affected ranges

Type
SEMVER
Events
Introduced
2.3.0
Fixed
2.3.5

Go / github.com/argoproj/argo-cd/v2

Affected ranges

Type
SEMVER
Events
Introduced
2.4.0
Fixed
2.4.1

Affected versions

2.*

2.4.0