Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:3368 - Security Advisory
Issued:
2024-05-28
Updated:
2024-05-28

RHSA-2024:3368 - Security Advisory

  • Overview
  • Updated Images

Synopsis

Important: Errata Advisory for Red Hat OpenShift GitOps v1.12.3 security update

Type/Severity

Security Advisory: Important

Topic

An update is now available for Red Hat OpenShift GitOps v1.12.3 to address the CVE-2024-31989, Unprivileged pod in a different namespace on the same cluster could connect to the Redis server on port 6379. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Errata Advisory for Red Hat OpenShift GitOps v1.12.3

Security Fix(es):

  • CVE-2024-31989 argocd: unprivileged pod in a different namespace on the same cluster could connect to the Redis server.

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat OpenShift GitOps 1.12 for RHEL 8 x86_64
  • Red Hat OpenShift GitOps for IBM Power, little endian 1.12 ppc64le
  • Red Hat OpenShift GitOps for IBM Z and LinuxONE 1.12 s390x
  • Red Hat OpenShift GitOps for ARM 64 1.12 for RHEL 8 aarch64

Fixes

  • BZ - 2280218 - CVE-2024-31989 argocd: Use of Risky or Missing Cryptographic Algorithms in Redis Cache

CVEs

  • CVE-2020-15778
  • CVE-2023-4408
  • CVE-2023-6004
  • CVE-2023-6918
  • CVE-2023-7008
  • CVE-2023-50387
  • CVE-2023-50868
  • CVE-2024-2961
  • CVE-2024-22365
  • CVE-2024-26458
  • CVE-2024-26461
  • CVE-2024-28834
  • CVE-2024-31989

References

  • https://access.redhat.com/security/updates/classification/#important

aarch64

openshift-gitops-1/argo-rollouts-rhel8@sha256:dfc1fa067d02b42535e1a1caa76b4260e35f45420837da60fe7fa139e013192e
openshift-gitops-1/argocd-rhel8@sha256:8a97de100b5377ccf3efaafcdc9b4bb6fc31ca44cb8310aab7b13c9392408201
openshift-gitops-1/console-plugin-rhel8@sha256:0938da95911ba88faa3a2d6edaf02d9875f21c633e86c1a6fb261f34cb4c9605
openshift-gitops-1/dex-rhel8@sha256:71716eaf6e424c2c9ed15360a09a9a9a31d30afb0c3872a1d1d83068e6aaa7b9
openshift-gitops-1/gitops-rhel8@sha256:22b76c1375dea7b506e354c72363cfa5dc0b7073f67ca7591bae2d0816f7f547
openshift-gitops-1/gitops-rhel8-operator@sha256:e416e186379ff67d7fd8b830de8cf0ba24e004897d1a64659ab011c1b6ac0160
openshift-gitops-1/kam-delivery-rhel8@sha256:092e6b9a6b22e3b67e3306beaed42f4ebe671c6d76ef83cb8872d8fce9904298
openshift-gitops-1/must-gather-rhel8@sha256:a9078be71cd9e21c0f481d1c3d9a497fdf7e7b92b144294319d7229039122d31

ppc64le

openshift-gitops-1/argo-rollouts-rhel8@sha256:b10bdc2d2da9da113fbc8db917475fe669f35d3a8024fa2d688720a7111392f2
openshift-gitops-1/argocd-rhel8@sha256:eab1fd0bbe9de639d3291202b29211016489dd008b809ea331d85135f52e17bf
openshift-gitops-1/console-plugin-rhel8@sha256:c26c1ffe6fdfc7182ed1f925e552f0e4fc9d6ad4479f1fe2e1acbf0379c6a7fa
openshift-gitops-1/dex-rhel8@sha256:84f07a0dfc6466e124cfbcddfb40bef5d1c2160ef1368cdd763e263f0dba309b
openshift-gitops-1/gitops-rhel8@sha256:3f394bcdfa8421cbf9c3ecfa47065a9c6e3b0d570cb038f5a4e5b3e908711ed6
openshift-gitops-1/gitops-rhel8-operator@sha256:736695a8d2d7e22c0a061fcd3c38bf8f4ff9fb7cae6d7ecf0b20cbfd5bccb252
openshift-gitops-1/kam-delivery-rhel8@sha256:647ae1980151675b2db5275f7fbe6df809e18465531e3f917f622e77340bf3f3
openshift-gitops-1/must-gather-rhel8@sha256:c634cc4b744bedd76eb7c170b9e27292f9afad1b193f470acd8b2ee77063bac2

s390x

openshift-gitops-1/argo-rollouts-rhel8@sha256:90b9703fc05ae0fea66449f84cbed3d65e1265a94b3b9e7b56128655765481a7
openshift-gitops-1/argocd-rhel8@sha256:42633acdcfc013a327bcd30f4fb3eb8f057587caffa52c5849d0a9d1c5e45ce5
openshift-gitops-1/console-plugin-rhel8@sha256:1d7a9883dc35ede864197d7170929e7fbd5fed5e331785719328cb3a27ea7770
openshift-gitops-1/dex-rhel8@sha256:2d5f73229fa9c96e880f79390360626f8f43999a2264f5cb44873aa6226f8c93
openshift-gitops-1/gitops-rhel8@sha256:74ecef2e1fd133dbd4db27d25dafc711e0a041cb53f31085a67d8e18db4e0045
openshift-gitops-1/gitops-rhel8-operator@sha256:56ece8c43387aac7f0abb59dd1ae150522d5bb3bdd7a9053723bdc44d6c30a17
openshift-gitops-1/kam-delivery-rhel8@sha256:2a71959e7e973f025f0e97988e8ecdcda7bd8e586abe16ec273d43b3b607a69e
openshift-gitops-1/must-gather-rhel8@sha256:365e0c1afd6f37b97a2d65869301ed8d453af12082e3b9ddc839005542fa5f7e

x86_64

openshift-gitops-1/argo-rollouts-rhel8@sha256:68a55e1bd9353f39a908a968308da01bd5d2c748ddd01e48690fd7704e1ad76f
openshift-gitops-1/argocd-rhel8@sha256:755ed5fa7ec7fe6ab0eaece585de1467f75aa9a77ab1fe3a10978a856ed34e6d
openshift-gitops-1/console-plugin-rhel8@sha256:5316dda07e6091408343a6edba9693cef522b279b135fd061d8cb79d78708b54
openshift-gitops-1/dex-rhel8@sha256:9357c7a93739df97d4e62e1d9e6b9ba9d3b940165f0d579070fca73a3fdb8e83
openshift-gitops-1/gitops-operator-bundle@sha256:3da4a6840665ba50c699bf22a7258ee5f6912c589a3a1b278caa887c877bf9f2
openshift-gitops-1/gitops-rhel8@sha256:05cd8f780df5189690fcf7c70a0d3f2d7472fbaf0b9b95cf9950c65e96d27984
openshift-gitops-1/gitops-rhel8-operator@sha256:8ad3dac8f66626104cfa06fcf913db665528923fe48b26726cfa36a826f4017d
openshift-gitops-1/kam-delivery-rhel8@sha256:2c397a92051335f4b81874c7e6c3ae02207caeeabba8268b28a1202a673c5a85
openshift-gitops-1/must-gather-rhel8@sha256:2f57e391a8a521ca5676fc60c3d09dc9791ab020bcb6ac2af1469b402ed44c13

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility