Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:1346 - Security Advisory
Issued:
2024-03-16
Updated:
2024-03-16

RHSA-2024:1346 - Security Advisory

  • Overview
  • Updated Images

Synopsis

Important: Red Hat OpenShift GitOps security update

Type/Severity

Security Advisory: Important

Topic

An update is now available for Red Hat OpenShift GitOps 1.11.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat Openshift GitOps is a declarative way to implement continuous deployment for cloud native applications.

Security Fix(es):

  • Before this update, due to the improper filtering of URL protocols in the Argo CD application summary component, an attacker could achieve cross-site scripting with permission to edit the application. This update fixes the issue by upgrading the Argo CD version to v2.9.8 which has the fix applied and is therefore not vulnerable (CVE-2024-28175).

Solution

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat OpenShift GitOps 1.11 x86_64
  • Red Hat OpenShift GitOps for IBM Power, little endian 1.11 ppc64le
  • Red Hat OpenShift GitOps for IBM Z and LinuxONE 1.11 s390x
  • Red Hat OpenShift GitOps for ARM 64 1.11 aarch64

Fixes

  • BZ - 2268518 - CVE-2024-28175 argo-cd: XSS vulnerability in application summary component

CVEs

  • CVE-2007-4559
  • CVE-2019-13224
  • CVE-2019-16163
  • CVE-2019-19012
  • CVE-2019-19203
  • CVE-2019-19204
  • CVE-2020-10735
  • CVE-2020-24736
  • CVE-2020-28241
  • CVE-2021-35937
  • CVE-2021-35938
  • CVE-2021-35939
  • CVE-2021-46848
  • CVE-2022-35252
  • CVE-2022-35737
  • CVE-2022-40303
  • CVE-2022-40304
  • CVE-2022-43552
  • CVE-2022-43680
  • CVE-2022-45061
  • CVE-2022-48468
  • CVE-2022-48560
  • CVE-2022-48564
  • CVE-2023-1667
  • CVE-2023-2283
  • CVE-2023-4641
  • CVE-2023-5981
  • CVE-2023-7104
  • CVE-2023-27043
  • CVE-2023-27535
  • CVE-2023-27536
  • CVE-2023-28322
  • CVE-2023-28484
  • CVE-2023-29469
  • CVE-2023-29491
  • CVE-2023-32681
  • CVE-2023-39615
  • CVE-2023-43804
  • CVE-2023-45803
  • CVE-2023-46218
  • CVE-2023-48795
  • CVE-2023-51385
  • CVE-2024-0553
  • CVE-2024-21626
  • CVE-2024-28175

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://docs.openshift.com/gitops/1.11/understanding_openshift_gitops/about-redhat-openshift-gitops.html

aarch64

openshift-gitops-1/argo-rollouts-rhel8@sha256:b3c2ce5bb5f18510cbec121264f167abd4ce3f2245640bfbc1dff42b093f2e4d
openshift-gitops-1/argocd-rhel8@sha256:e4cb3df8c0b83ba2c8f56fa06754c2afb40c75382488d3b1e337ce4f1e45b0c6
openshift-gitops-1/console-plugin-rhel8@sha256:2a18498dd55a7220a3cb95206cc200cec9c755c38736ad58f6e7e7b940869d4a
openshift-gitops-1/dex-rhel8@sha256:797dbf9aa33b3b00cca9a0f31bebff7ab35dc1e5d1bfd99ebb0aa74b7550cad1
openshift-gitops-1/gitops-rhel8@sha256:3b42204307b0f129ecca6160f1ef0fd076ae84493ab3bc22b11a80dbd7eab0c1
openshift-gitops-1/gitops-rhel8-operator@sha256:2ed30e3026e13ca181a8c31dc760986b6b6183f3ac602ea7eeb88b180e80daa2
openshift-gitops-1/kam-delivery-rhel8@sha256:dc2d8ee2b6a5cb23a84b457fa8b2ec8512cb71ef8aec0f651924dab8b6702f2a
openshift-gitops-1/must-gather-rhel8@sha256:cad722d913cd44aceb3caa78b87477e3283e4ce9f1e90e5f74f4ddd74d89aeaf

ppc64le

openshift-gitops-1/argo-rollouts-rhel8@sha256:963b67a8e1ec1b9f08a869a4233dc017ec57b50e083fe3434bf143789c58c5a6
openshift-gitops-1/argocd-rhel8@sha256:e82216628e8fe91dffaa78b0653b148e55035b459ca4c283a33f4439ce1edb3f
openshift-gitops-1/console-plugin-rhel8@sha256:8a400a97552170760891915c4855c9ae302c62588ad59a35c8aa2443f5482b0d
openshift-gitops-1/dex-rhel8@sha256:5eccc3f29285dcbf796181cf9d29725d1be68d6f7ecc7e1152fe943708066505
openshift-gitops-1/gitops-rhel8@sha256:b7d7a1090c008b96f4837062e5d44f1666a6181a96933d9de7d010a470e764af
openshift-gitops-1/gitops-rhel8-operator@sha256:3e3bd3ff2f09371d3fdbad3468daadadb8f426a3210dcfbd4d5e17e071f68e06
openshift-gitops-1/kam-delivery-rhel8@sha256:f51fd302417f7171ba723e0ea5df0305253a652e247b8737b60b465e3573a6e2
openshift-gitops-1/must-gather-rhel8@sha256:96969f9e59b59364e239498d71b53d6faae74dabe9ea2ef5180d28833fbb6956

s390x

openshift-gitops-1/argo-rollouts-rhel8@sha256:93769a67b9b6b8795a11f3e1c77ea8a41084f0aea164244d48cdecc7aef7ec46
openshift-gitops-1/argocd-rhel8@sha256:1a8e335f35cf56d858c92b03bf9f13e2ef3bd326a5155e022517130ee4fb2e44
openshift-gitops-1/console-plugin-rhel8@sha256:1681e954c99a358ae92d01a0e822068e5b1e0d390cd510a4a703140767a48e0d
openshift-gitops-1/dex-rhel8@sha256:f51071e02ac671512e0bc87a69a4247208ece219a671a6975a8b603689f16821
openshift-gitops-1/gitops-rhel8@sha256:977be039dfe7e0b53fc984030eabe31d027cda5457955a9c78bfcf670fed3d75
openshift-gitops-1/gitops-rhel8-operator@sha256:353368e67b2749bb0ec018cb0a5b3ae9d10881e7bc3a207dda43790b27e1dd5b
openshift-gitops-1/kam-delivery-rhel8@sha256:517b591c2f38fd4d7b14d3dd957569b5b862d950552c96b7d7c3d4f30c0c3e1c
openshift-gitops-1/must-gather-rhel8@sha256:697ec831988f516a1387675acf0325a495af4cc4140ca5bf4698c51367e78ebd

x86_64

openshift-gitops-1/argo-rollouts-rhel8@sha256:7ade7c64aedd610fa822b8366522ac480e973bc84c73a2a03a68a78fbcd4f614
openshift-gitops-1/argocd-rhel8@sha256:5661b095173b6ac4e5933708a99ad74d671200e2790eccdc403cbc33ac0309ef
openshift-gitops-1/console-plugin-rhel8@sha256:fc0966ae2216547e28efc61461f37ec1320b06ff0c29f4f93150b0e2cd091e1d
openshift-gitops-1/dex-rhel8@sha256:57d8fa22347e327bb163fb0d7e3710f83f1b2dd248acd0be5f3d8562b55197bb
openshift-gitops-1/gitops-operator-bundle@sha256:32efac25ae3acebe9de6252c9ed46c3e8f3011bed3353b8ec6a88457a026d80a
openshift-gitops-1/gitops-rhel8@sha256:ba4bd092cd6712005677949f9369b53f089d68a7c1e8a28a4d0584d120eca039
openshift-gitops-1/gitops-rhel8-operator@sha256:f33126d9622317c68bff1b482ec97cdb8ab135168528740d3d7e1aa70c4daed2
openshift-gitops-1/kam-delivery-rhel8@sha256:8bd3a68563363904ea589b23b71fb49bbf6264a632cfab20e792fdc119ff8981
openshift-gitops-1/must-gather-rhel8@sha256:308dde69749187080fecd3d82aa4a08ed3ac1c9f4e98ef502b6f7afd9023e1ba

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat X (formerly Twitter)

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility