Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:1345 - Security Advisory
Issued:
2024-03-15
Updated:
2024-03-15

RHSA-2024:1345 - Security Advisory

  • Overview
  • Updated Images

Synopsis

Important: Red Hat OpenShift GitOps security update

Type/Severity

Security Advisory: Important

Topic

An update is now available for Red Hat OpenShift GitOps 1.10.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat Openshift GitOps is a declarative way to implement continuous deployment for cloud native applications.

Security Fix(es):

  • Before this update, due to the improper filtering of URL protocols in the Argo CD application summary component, an attacker could achieve cross-site scripting with permission to edit the application. This update fixes the issue by upgrading the Argo CD version to v2.8.12 which has the fix applied and is therefore not vulnerable (CVE-2024-28175)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat OpenShift GitOps 1.10 x86_64
  • Red Hat OpenShift GitOps for IBM Power, little endian 1.10 ppc64le
  • Red Hat OpenShift GitOps for IBM Z and LinuxONE 1.10 s390x
  • Red Hat OpenShift GitOps for ARM 64 1.10 aarch64

Fixes

  • BZ - 2268518 - CVE-2024-28175 argo-cd: XSS vulnerability in application summary component

CVEs

  • CVE-2007-4559
  • CVE-2019-13224
  • CVE-2019-16163
  • CVE-2019-19012
  • CVE-2019-19203
  • CVE-2019-19204
  • CVE-2020-10735
  • CVE-2020-24736
  • CVE-2020-28241
  • CVE-2021-35937
  • CVE-2021-35938
  • CVE-2021-35939
  • CVE-2021-46848
  • CVE-2022-35252
  • CVE-2022-35737
  • CVE-2022-40303
  • CVE-2022-40304
  • CVE-2022-43552
  • CVE-2022-43680
  • CVE-2022-45061
  • CVE-2022-48468
  • CVE-2022-48560
  • CVE-2022-48564
  • CVE-2023-1667
  • CVE-2023-2283
  • CVE-2023-4641
  • CVE-2023-5981
  • CVE-2023-7104
  • CVE-2023-27043
  • CVE-2023-27535
  • CVE-2023-27536
  • CVE-2023-28322
  • CVE-2023-28484
  • CVE-2023-29469
  • CVE-2023-29491
  • CVE-2023-32681
  • CVE-2023-39615
  • CVE-2023-43804
  • CVE-2023-45803
  • CVE-2023-46218
  • CVE-2023-48795
  • CVE-2024-0553
  • CVE-2024-21626
  • CVE-2024-28175

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://docs.openshift.com/gitops/1.10/understanding_openshift_gitops/about-redhat-openshift-gitops.html

aarch64

openshift-gitops-1/argo-rollouts-rhel8@sha256:ea49f6180d4745cae913a8a4afc8e1562cd305d013fe4dd146519caaafd77773
openshift-gitops-1/argocd-rhel8@sha256:06b3f1d7954bb4bf996a4e322a88dcf34be9e0dc5c9460921042d24702cf9273
openshift-gitops-1/console-plugin-rhel8@sha256:69384801212a7078e828b4c1607c5090353574c3cac15e19d45b9a3cd60b8041
openshift-gitops-1/dex-rhel8@sha256:14f25329da45fbcce1e51a2c170080e43d87d551a810c4d7e790c763b7988d68
openshift-gitops-1/gitops-rhel8@sha256:d416b2f0ea3b69436e418d9ea4478cf40482c08a89f970c11b85d418453ec0f5
openshift-gitops-1/gitops-rhel8-operator@sha256:5b3a993c39b2256cdd11ca1dca87713271f49fe07d630f872582388e5132c454
openshift-gitops-1/kam-delivery-rhel8@sha256:c01da53b5844d5403f42a7fd2653e8b2e991ed4140bd85ec17a07df077e06768
openshift-gitops-1/must-gather-rhel8@sha256:dcd541930817cb186c98e28d6cd19d6718be1b5ee887326bf423524a71c30a80

ppc64le

openshift-gitops-1/argo-rollouts-rhel8@sha256:5a40902d458902970ce16354c5ddbe836267342ecf744fa91a0573a2b2d10137
openshift-gitops-1/argocd-rhel8@sha256:5bd431935a0f74050413b7f08261e11865e7d8d003f3c5031bfbef67169fec6d
openshift-gitops-1/console-plugin-rhel8@sha256:5384fbff804b5695063fb86cd40b882a2445e97f3a5fbae76eb7519acae8b373
openshift-gitops-1/dex-rhel8@sha256:24b016e044c96505be199ea2c748adcc18cd2dad34b2dd1b894e8a46bd5d08d2
openshift-gitops-1/gitops-rhel8@sha256:ab302c79427c6750450a3ec41c783bf343ddd396ddd947af6757466ee2b7ec62
openshift-gitops-1/gitops-rhel8-operator@sha256:23fa0c400b43aeee323ea4bd0b33bfc183bfa1c9d47fe9221cc576e228855afb
openshift-gitops-1/kam-delivery-rhel8@sha256:b445dbdbd289ce4ac89d4693a565ebdaaa37f3e6eb5148a8d8d2a562f5a305f2
openshift-gitops-1/must-gather-rhel8@sha256:b4dda67dbc043aa90e5c10a7eb479eb0c5292d4f855316791280bc54dae97761

s390x

openshift-gitops-1/argo-rollouts-rhel8@sha256:b60a19a2fdb4cd62250379198b479fd27678cbee03ccca342c9adfce9c7a8b7c
openshift-gitops-1/argocd-rhel8@sha256:a66d01c15bcfeee90db04b8bdaabdfa995f80fd90d6e6d6397562c9afeffc39a
openshift-gitops-1/console-plugin-rhel8@sha256:0abc9616dacf980010d8e8a1afbfbe9f2f9c2a3f4a230b24882937a1db6ad727
openshift-gitops-1/dex-rhel8@sha256:0d15d2a8e2f914074f045eb53cd67f5f0a64221fb10abae399dedff15950d130
openshift-gitops-1/gitops-rhel8@sha256:adc811bd291f1c55a72c197e39533d70574e1d20118a969ecb76afe5a03b7205
openshift-gitops-1/gitops-rhel8-operator@sha256:9f706db14cd4782e5e84cee8c6772db7f6b52fb53e1c825f35875c202dfff537
openshift-gitops-1/kam-delivery-rhel8@sha256:897dcf18c3658660e8b8f2de951b32c7d3ebfc496fb59304202555a899bfa328
openshift-gitops-1/must-gather-rhel8@sha256:380a980bceef989a0966b1e68df9eaa8ed068cc5f4cc0a2d1ad56e6e26fa26f8

x86_64

openshift-gitops-1/argo-rollouts-rhel8@sha256:ec5a025c5f521427b6b351df83f84609dc613206fd7a425bb1c52db5bcaeabc5
openshift-gitops-1/argocd-rhel8@sha256:7cb494d99634885e90b74a6c0a34ed3334080d9c07eea6aed5391c70f91fcf98
openshift-gitops-1/console-plugin-rhel8@sha256:224a675cee09ab390a5d142df02f3b1ac027e2b990c032bf952b2f19b4991876
openshift-gitops-1/dex-rhel8@sha256:56d88fa414e3313d228061d6a646b2003d4c2272d98cfbac76e7e7823154ba5e
openshift-gitops-1/gitops-operator-bundle@sha256:e2f3dd4c2fd8f4b96cc52a16bd5f8612ae50286f1f828e3046803132827a744e
openshift-gitops-1/gitops-rhel8@sha256:1f18050d0e9c10388d6361f9514f8db9b5fdaaf1edafd2a5809e9e816ed64c4b
openshift-gitops-1/gitops-rhel8-operator@sha256:84e0f709503a4e361f58a1e195e13d9cd18bd9fd12468c18a262af2f259314e4
openshift-gitops-1/kam-delivery-rhel8@sha256:280887260b20b2b96395c238b590985404e9dbd4340f840825c7383bdc1423ed
openshift-gitops-1/must-gather-rhel8@sha256:7d32bfb51fe6b6f73209446b1387036c2453b4a185695149f69bf01c63e3b4e7

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility