Skip to content

Malicious HTML+XHR Artifact Privilege Escalation

High
alexec published GHSA-cmv8-6362-r5w9 May 4, 2022

Package

gomod github.com/argoproj/argo-workflows (Go)

Affected versions

>= v2.6.0

Patched versions

v3.2.11, v3.3.5

Description

Impact

  • The attacker creates a workflow that produces a HTML artifact that contains a HTML file that contains a script which uses XHR calls to interact with the Argo Server API.
  • The attacker emails the deep-link to the artifact to their victim. The victim opens the link, the script starts running.

As the script has access to the Argo Server API (as the victim), so may do the following (if the victim may):

  • Read information about the victim’s workflows.
  • Create or delete workflows.

Notes:

  • The attacker must be an insider: they must have access to the same cluster as the victim and must already be able to run their own workflows.
  • The attacker must have an understanding of the victim’s system. They won’t be able to repeatedly probe due to the social engineering aspect.
  • The attacker is likely leave an audit trail.

We have seen no evidence of this in the wild.

While the impact is high, it is very hard to exploit.

We urge all users to upgrade to the fixed versions.

Patch

87470e1 (#8585)

Workarounds

Disable the Argo Server.

Notes

v2.12 has been out of support for sometime. No fix is currently planned.

Severity

High
7.1
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
High
Privileges required
Low
User interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H

CVE ID

CVE-2022-29164

Weaknesses

No CWEs

Credits