Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:0689 - Security Advisory
Issued:
2024-02-05
Updated:
2024-03-22

RHSA-2024:0689 - Security Advisory

  • Overview
  • Updated Images

Synopsis

Critical: Errata Advisory for Red Hat OpenShift GitOps 1.11.1 security update

Type/Severity

Security Advisory: Critical

Topic

An update is now available for Red Hat OpenShift GitOps v1.11.

Red Hat Product Security has rated this update as having a security impact of
Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives
a detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.

Description

Errata Advisory for Red Hat OpenShift GitOps v1.11.1.

Security Fix(es):

  • argo-cd: vulnerable to a cross-server request forgery (CSRF) attack (CVE-2024-22424)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat OpenShift GitOps 1.11 x86_64
  • Red Hat OpenShift GitOps for IBM Power, little endian 1.11 ppc64le
  • Red Hat OpenShift GitOps for IBM Z and LinuxONE 1.11 s390x
  • Red Hat OpenShift GitOps for ARM 64 1.11 aarch64

Fixes

  • BZ - 2259105 - CVE-2024-22424 argo-cd: vulnerable to a cross-server request forgery (CSRF) attack

CVEs

  • CVE-2020-17049
  • CVE-2022-36227
  • CVE-2022-37434
  • CVE-2022-48560
  • CVE-2022-48564
  • CVE-2023-3446
  • CVE-2023-3817
  • CVE-2023-5455
  • CVE-2023-5678
  • CVE-2023-5981
  • CVE-2023-7104
  • CVE-2023-39615
  • CVE-2023-43804
  • CVE-2023-45803
  • CVE-2024-22424

References

  • https://access.redhat.com/security/updates/classification/#critical
  • https://docs.openshift.com/gitops/1.11/release_notes/gitops-release-notes.html

aarch64

openshift-gitops-1/argo-rollouts-rhel8@sha256:21f91c0f956e36a606219a73369103070ad6f9bff92a0af6ab152f93630197d0
openshift-gitops-1/argocd-rhel8@sha256:9dd0b0138b8791e0f233242d0eb92f95326799339eea31c3874b7ed168b5d862
openshift-gitops-1/console-plugin-rhel8@sha256:aea44e2daf40038000892958f8b79698c1bef84384e7f5776b889d88c7c57735
openshift-gitops-1/dex-rhel8@sha256:f0a3e008e266c48c909b29721c3ae69eecd73d5582b801fea1b393dee40e6b72
openshift-gitops-1/gitops-rhel8@sha256:59224fd2a6ff599816448c5115f85ffd625c9e36c56c71ad0a9770b2d84e284b
openshift-gitops-1/gitops-rhel8-operator@sha256:f35539fa04f8bf697a1f24c5a7b0ad0f3b610b8bfcc658f7d48d5bba9f50176f
openshift-gitops-1/kam-delivery-rhel8@sha256:e955471c4ff57c9b5f7d2e1e305f2e74983eb5576486c469473af4ba93bc3bd5
openshift-gitops-1/must-gather-rhel8@sha256:430e3fac540059d04cf2862f1e8d9ea20803d4924f1a65861d2e40517c17a196

ppc64le

openshift-gitops-1/argo-rollouts-rhel8@sha256:13c7dfadcd85576a2f79d704e28f2c916286464b806ce3328024281244423b01
openshift-gitops-1/argocd-rhel8@sha256:e435887e2da375262c6fc0176d6cebe3375ea2fbe1a086b035d84f61ecb1955e
openshift-gitops-1/console-plugin-rhel8@sha256:d6d309447163c48e2b4760d6d1d53edba85d4c6a19d05a6f97e71d3ff6828ad8
openshift-gitops-1/dex-rhel8@sha256:14e6353f7e5aaec49c035ed9c03665c89629f442ba3eab09ef58032f884cfe5b
openshift-gitops-1/gitops-rhel8@sha256:f4b555a9c81f7472e140a0590f4817f2da4152c90d62d7e4a49c3b9d8b21ea4b
openshift-gitops-1/gitops-rhel8-operator@sha256:0df27fe434f68d063c32c7390f41048d2573e02b366537205a400286d4ae15ba
openshift-gitops-1/kam-delivery-rhel8@sha256:89b0829b7e0afb66e65b0aa8c60f4d8c3adaf1cd1a0cfc30034dc6937f9556b3
openshift-gitops-1/must-gather-rhel8@sha256:46cc40820920270b820cd33c3212fb0faa1654a534787cc20f4b25946da3f14a

s390x

openshift-gitops-1/argo-rollouts-rhel8@sha256:6e7f6b372256c39b5a74810a491965ad1a89105f88e5f55ca3191afd930838ce
openshift-gitops-1/argocd-rhel8@sha256:d297786472ffc986eb8f8a4868fb6a8c49c4361139482579a78323acc71ba3fb
openshift-gitops-1/console-plugin-rhel8@sha256:6c7c372b36170681c7f86399412faab8a26803e906d8bd390ecc7fa3f8ef1285
openshift-gitops-1/dex-rhel8@sha256:de3c81e23a61b2b646f4849c0a8df96b42e0de1a702fc3e7c2fc534ac7a7779c
openshift-gitops-1/gitops-rhel8@sha256:1bc463cbb8c066e703a3530b8a401f32e7414a426653099a2111a29bfac7c359
openshift-gitops-1/gitops-rhel8-operator@sha256:267cf736e84991fa65b1b6a6b579b356ec6b11ef0c0b85342713415d9c7a8b7f
openshift-gitops-1/kam-delivery-rhel8@sha256:123e2a5cd70d4762fe3debb90666413f19f327f9a9cff28f24103033c3faa9d1
openshift-gitops-1/must-gather-rhel8@sha256:1a02e5f8caffa0df5983e550b80440e33b4251cfe12307e0de7fdbbf68be6590

x86_64

openshift-gitops-1/argo-rollouts-rhel8@sha256:a8dce9168cf03484a56aa862b7500bdb4a9e80a1ecd204fffa55f54909f487b2
openshift-gitops-1/argocd-rhel8@sha256:8d4868feea21ebb9f1d4a3219d876f9389fa94b4d8e4dd85356f38e2a7135f8c
openshift-gitops-1/console-plugin-rhel8@sha256:32ce995c6dbdd506bff81400d41bc635a97a028d20ebdb19e59daa06225175ca
openshift-gitops-1/dex-rhel8@sha256:a8aab064c6d0198eab3e103d7f53789c882285b3770f08ebe634d95375a0e1a8
openshift-gitops-1/gitops-operator-bundle@sha256:421fe7d0784d75becc79de029884306a0ec893e6dc73d437b206881e0905009b
openshift-gitops-1/gitops-rhel8@sha256:3ce832faf77207d00b943ab2ed51dbd5c79e988fc9dea8783090b287dd20849b
openshift-gitops-1/gitops-rhel8-operator@sha256:2ae3ea80cba9cc322d4f964d3421bdc9bebf71021a08e617f76158a03629cbe0
openshift-gitops-1/kam-delivery-rhel8@sha256:5777a3d9ed2eb64e12a2d148b4740dcd25a447998c547bb969fd62261f796431
openshift-gitops-1/must-gather-rhel8@sha256:5a541be7dd4018fd8699be84cb43cc8d54777da835479a1e1afc63d4e790d046

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility