Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:3475 - Security Advisory
Issued:
2024-05-29
Updated:
2024-05-29

RHSA-2024:3475 - Security Advisory

  • Overview
  • Updated Images

Synopsis

Important: Errata Advisory for Red Hat OpenShift GitOps v1.11.5 security update

Type/Severity

Security Advisory: Important

Topic

An update is now available for Red Hat OpenShift GitOps v1.11.5 to address the CVE-2024-31989, Unprivileged pod in a different namespace on the same cluster could connect to the Redis server on port 6379. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Errata Advisory for Red Hat OpenShift GitOps v1.11.5

Security Fix(es):

  • CVE-2024-31989 argocd: An update is now available for Red Hat OpenShift GitOps v1.11.5 to address the CVE-2024-31989, unprivileged pod in a different namespace on the same cluster could connect to the Redis server on port 6379.

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat OpenShift GitOps 1.11 x86_64
  • Red Hat OpenShift GitOps for IBM Power, little endian 1.11 ppc64le
  • Red Hat OpenShift GitOps for IBM Z and LinuxONE 1.11 s390x
  • Red Hat OpenShift GitOps for ARM 64 1.11 aarch64

Fixes

  • BZ - 2280218 - CVE-2024-31989 argocd: Use of Risky or Missing Cryptographic Algorithms in Redis Cache

CVEs

  • CVE-2020-15778
  • CVE-2023-4408
  • CVE-2023-6004
  • CVE-2023-6918
  • CVE-2023-7008
  • CVE-2023-50387
  • CVE-2023-50868
  • CVE-2024-2961
  • CVE-2024-22365
  • CVE-2024-26458
  • CVE-2024-26461
  • CVE-2024-28834
  • CVE-2024-31989

References

  • https://access.redhat.com/security/updates/classification/#important

aarch64

openshift-gitops-1/argo-rollouts-rhel8@sha256:d94a51a1973c588321cba6d6c983f18512eeb4d1435cc2d2d11a0f655c4e6459
openshift-gitops-1/argocd-rhel8@sha256:87533903151ce49782aaaeeffe0fd62be115e597d91ac2040305c1fa5c77c53e
openshift-gitops-1/console-plugin-rhel8@sha256:00137bee6c32d7846f2ad59f6cb9a83cd6a3fa6c99ea5cb8e7babf43a03d90ee
openshift-gitops-1/dex-rhel8@sha256:f8f749f0825ca82d63a7245f67928455083d99bee615182e90ea58c5bf41eff2
openshift-gitops-1/gitops-rhel8@sha256:df921fbc40d2da42048119d869952a12d1568efc79d6f87b63a4f5616bddb572
openshift-gitops-1/gitops-rhel8-operator@sha256:6c453b7135a9a3493e3aa8a95677bce041c93678b5b4c6c884c163396da426f0
openshift-gitops-1/kam-delivery-rhel8@sha256:8d3564c0b26d6573ab33ea9a9845394396f6cc8422ab7b1108978c2be2495457
openshift-gitops-1/must-gather-rhel8@sha256:d9b862b94a9620a43ad17c2dec419dddf98282f7db3ef0b008761238b3e2103d

ppc64le

openshift-gitops-1/argo-rollouts-rhel8@sha256:6e7f12f0675c95873771db64474d94267adc65459551f34f87981e86800dd02e
openshift-gitops-1/argocd-rhel8@sha256:6120ce466454abbe0af5c595f5d5eaeba7ab8f6574a58a4e48fc75e37fb282f3
openshift-gitops-1/console-plugin-rhel8@sha256:bbeb98c04cd3ba61eace67c37c4adea853d8fa5f399331ccf819dc0dcc727283
openshift-gitops-1/dex-rhel8@sha256:bd06095ff4d751cc803e4e11b58a5dd13f4a4b09ae82a270c52e0aba0c5959b3
openshift-gitops-1/gitops-rhel8@sha256:fe41a4edef343e6157551299059aeb843e530388f2964d0c8185262e4e1d7b93
openshift-gitops-1/gitops-rhel8-operator@sha256:243efd0ad21a3213d82dddd842c2518a8e30368fd8b8ebc255ed8215784961a1
openshift-gitops-1/kam-delivery-rhel8@sha256:73355f71611cadf04b6733c62961805ffd2b59524afc917665f50bf3e3645613
openshift-gitops-1/must-gather-rhel8@sha256:270f878d78cfab355b6df30341b7775420110da2ee8e5f8aa2c20b6b75dcf905

s390x

openshift-gitops-1/argo-rollouts-rhel8@sha256:06fc8566a1cfbdb2f1ed125bd71014702e19544bb0179e301f50b739f550a4be
openshift-gitops-1/argocd-rhel8@sha256:5740496753c2361e8e92c6ae10fc514f04fd4be2431937441c37d683d59a93d8
openshift-gitops-1/console-plugin-rhel8@sha256:8002f248c7839ad4711786c44633df8c63cd36b17076de350db5762ecaad3d29
openshift-gitops-1/dex-rhel8@sha256:1c2505f0cdf01630f1601e47916a0bdbd896bcaa794f3d333206cd474edec7d1
openshift-gitops-1/gitops-rhel8@sha256:eb888417cf8c3503bebc1fe2537d1a5a640d80a2a3bc2e88564cdbd46764a7c3
openshift-gitops-1/gitops-rhel8-operator@sha256:477b4677f1f4a87c44d78c0e81ea7e312189921b70597dfed8042f4ee9cf88eb
openshift-gitops-1/kam-delivery-rhel8@sha256:155c354acb1e8251839fa10700d59c15522efd6b13d1fdeef58bac6b66a249e5
openshift-gitops-1/must-gather-rhel8@sha256:1ec5ee1a0051c79bf73fcabda81e3bf6464a888634a2d1d3bd50dee0385f8475

x86_64

openshift-gitops-1/argo-rollouts-rhel8@sha256:b4b59e8f962ddd3daf5d170726815e5e7179f167223d8b503b690e6c47146bc5
openshift-gitops-1/argocd-rhel8@sha256:99651d795a65cacffc34179020c152910ab7782b0d6bfadebd0d80971a501ff2
openshift-gitops-1/console-plugin-rhel8@sha256:c6497194f930aa64f188223f49b34943e0a71dad17e7c9a6f3b46a840af28ef1
openshift-gitops-1/dex-rhel8@sha256:4f0bd0fefebf3e1031bbe582715fa1ce94bd2ae5049dc5a832f2bea736cdffd4
openshift-gitops-1/gitops-operator-bundle@sha256:88a72e0653b7393fc6857838932415a53c1e7592203eebb8ebde5a66ea5b8bb8
openshift-gitops-1/gitops-rhel8@sha256:67787e52e16eb0a1ff010a33eae05e90e35e6dda205029461b2020d6e7ee8d86
openshift-gitops-1/gitops-rhel8-operator@sha256:dd4c438f7935f52b8a4eee3ef1616737af58b841d4fee9525875e49dfb19a859
openshift-gitops-1/kam-delivery-rhel8@sha256:0a2d931084570e7e007fb4ab2bce16c2943680366dc236e7d9b747c86904a4e1
openshift-gitops-1/must-gather-rhel8@sha256:661885ca6e56357da49f772e5c1c704121fba789519de90ebe08699ce2a1b64c

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility