CVE-2021-3557

CVSS V2 Medium 4 CVSS V3 Medium 6.5
Description
A flaw was found in argocd. Any unprivileged user is able to deploy argocd in their namespace and with the created ServiceAccount argocd-argocd-server, the unprivileged user is able to read all resources of the cluster including all secrets which might enable privilege escalations. The highest threat from this vulnerability is to data confidentiality.
Overview
  • CVE ID
  • CVE-2021-3557
  • Assigner
  • secalert@redhat.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-02-16T17:15:11
  • Last Modified Date
  • 2022-03-03T14:20:00
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:*:*:* 1 OR 1.1.1
cpe:2.3:a:redhat:openshift_gitops:1.1:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 4
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 6.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://bugzilla.redhat.com/show_bug.cgi?id=1961929 Issue Tracking Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 15:47:33 Added to TrackCVE
2022-12-06 09:57:11 2022-02-16T17:15Z 2022-02-16T17:15:11 CVE Published Date updated
2022-12-06 09:57:11 2022-03-03T14:20:00 CVE Modified Date updated
2022-12-06 09:57:11 Analyzed Vulnerability Status updated