Exploit/Advisories no image

Published on June 4th, 2022 📆 | 2547 Views ⚑

0

Red Hat Security Advisory 2022-4671-01 – Torchsec


Powered by iSpeech

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: Red Hat OpenShift GitOps security update
Advisory ID: RHSA-2022:4671-01
Product: Red Hat OpenShift GitOps
Advisory URL: https://access.redhat.com/errata/RHSA-2022:4671
Issue date: 2022-05-18
CVE Names: CVE-2018-25032 CVE-2021-3634 CVE-2021-3737
CVE-2021-4189 CVE-2021-41617 CVE-2022-24904
CVE-2022-24905 CVE-2022-29165
=====================================================================

1. Summary:

An update is now available for Red Hat OpenShift GitOps 1.3 in
openshift-gitops-argocd container.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

Red Hat Openshift GitOps is a declarative way to implement continuous
deployment for cloud native applications.

Security Fix(es):

* argocd: ArgoCD will blindly trust JWT claims if anonymous access is
enabled (CVE-2022-29165)

* argocd: Symlink following allows leaking out-of-bound manifests and JSON
files from Argo CD repo-server (CVE-2022-24904)

* argocd: Login screen allows message spoofing if SSO is enabled
(CVE-2022-24905)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.





3. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

4. Bugs fixed (https://bugzilla.redhat.com/):

2081686 - CVE-2022-29165 argocd: ArgoCD will blindly trust JWT claims if anonymous access is enabled
2081689 - CVE-2022-24905 argocd: Login screen allows message spoofing if SSO is enabled
2081691 - CVE-2022-24904 argocd: Symlink following allows leaking out-of-bound manifests and JSON files from Argo CD repo-server

5. References:

https://access.redhat.com/security/cve/CVE-2018-25032
https://access.redhat.com/security/cve/CVE-2021-3634
https://access.redhat.com/security/cve/CVE-2021-3737
https://access.redhat.com/security/cve/CVE-2021-4189
https://access.redhat.com/security/cve/CVE-2021-41617
https://access.redhat.com/security/cve/CVE-2022-24904
https://access.redhat.com/security/cve/CVE-2022-24905
https://access.redhat.com/security/cve/CVE-2022-29165
https://access.redhat.com/security/updates/classification/#important

6. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYpn+pdzjgjWX9erEAQgchg//eZYw0uH2UmwmNkM0SrZuyQ62lMwcUB6v
3jjAM2zlV5HctSfLvVvSvglM4ZenQLAW6VnQ2kI+8qXxQhqRDojg81rAs8u9XQlz
b/hG0SmyUxPdujZqnqROeQlWJ1cdSSSoBFxJRFrM4DY8HIFBKjaKYk/vM30ufUx9
CANtt31VBDQBtpIHzFdh5uDarGsp0YMMYX26WFKlZE1QubnGmdbQBnaQkhuGfzHi
zbf+m6taHJq0fcTWQ4vCQ6eyC6P4+1tSUqkT+aLy457y8luZ0nyD3R1TiYf8Ms2Q
I5iZJw1ouRBIm0HMKmHQR1PvHgrO1vf0+ggtHU2ufUMIj5X3O4aBIILAklR7cJZy
xsKan06hq6fIPA2uP3f9HXm00BRHbKrBVasCBJW1nij2KSeTbeo89YjlcuRhrvUC
XRcaNXPRbUtEwDbhZTxigya/B5hXnjq03Z1d+9hOEtGrHSR3FMOI9de/O1S6jjLq
4/jpRNQRsUcgEMm0X5GpcNPwKKeF5CbIrUzPRHtDUldiXSi515cpAyFF9UAfCG0T
qJUQ+XNUp0Zkl95MIyndD4hHTtKva3bnXxK5MeJWoWyda0dP3RNM6px2UdVf/5LD
s3hyFgqOhEreqsTDumIocXTDulRSTyicKo6d3tvbYxXmMRSQu1FN0YzUehyc1cGZ
Z7HqaJR+EHg=
=Gy64
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Source link

Tagged with:



Comments are closed.