- Issued:
- 2024-10-29
- Updated:
- 2024-10-29
RHSA-2024:8581 - Security Advisory
Synopsis
Important: Errata Advisory for Red Hat OpenShift GitOps v1.13.2 security update
Type/Severity
Security Advisory: Important
Topic
An update is now available for Red Hat OpenShift GitOps v1.13.2. Red Hat
Product Security has rated this update as having a security impact of Moderate.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
Errata Advisory for Red Hat OpenShift GitOps v1.13.2.
Security Fix(es):
- openshift-gitops-argocd-container: Denial of Service Vulnerability in body-parser [gitops-1.13](CVE-2024-45590)
- openshift-gitops-argocd-container: Improper Input Handling in Express Redirects [gitops-1.13](CVE-2024-43796)
- openshift-gitops-argocd-container: Backtracking regular expressions cause ReDoS [gitops-1.13](CVE-2024-45296)
- openshift-gitops-argocd-container: Improper Sanitization in serve-static [gitops-1.13](CVE-2024-43800)
- openshift-gitops-argocd-container: Code Execution Vulnerability in Send Library [gitops-1.13](CVE-2024-43799)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
Before applying this update, make sure all previously released errata
relevant to your system have been applied.
For details on how to apply this update, refer to:
Affected Products
- Red Hat OpenShift GitOps 1.13 for RHEL 9 x86_64
- Red Hat OpenShift GitOps 1.13 for RHEL 8 x86_64
- Red Hat OpenShift GitOps for IBM Power, little endian 1.13 for RHEL 9 ppc64le
- Red Hat OpenShift GitOps for IBM Power, little endian 1.13 for RHEL 8 ppc64le
- Red Hat OpenShift GitOps for IBM Z and LinuxONE 1.13 for RHEL 9 s390x
- Red Hat OpenShift GitOps for IBM Z and LinuxONE 1.13 for RHEL 8 s390x
- Red Hat OpenShift GitOps for ARM 64 1.13 for RHEL 9 aarch64
- Red Hat OpenShift GitOps for ARM 64 1.13 for RHEL 8 aarch64
Fixes
- GITOPS-4234 - Dynamic Plugin loading very slowly
- GITOPS-4358 - Issue with GitOps Server after a ROSA HIbernate
- GITOPS-5081 - Certificate error when trying to render Helm chart from internal OCI repository with path in repoURL
- GITOPS-5087 - ARGOCD_CLUSTER_CONFIG_NAMESPACES needs to be set when deploying to non-control-plane namespaces
CVEs
- CVE-2023-37920
- CVE-2024-1737
- CVE-2024-1975
- CVE-2024-2398
- CVE-2024-4032
- CVE-2024-5535
- CVE-2024-6232
- CVE-2024-6345
- CVE-2024-6923
- CVE-2024-30203
- CVE-2024-30205
- CVE-2024-34156
- CVE-2024-37370
- CVE-2024-37371
- CVE-2024-37891
- CVE-2024-38428
- CVE-2024-39331
- CVE-2024-43796
- CVE-2024-43799
- CVE-2024-43800
- CVE-2024-45296
- CVE-2024-45490
- CVE-2024-45491
- CVE-2024-45492
- CVE-2024-45590
aarch64
openshift-gitops-1/argo-rollouts-rhel8@sha256:96e150bfc1fe845c352bbaec4854b4b26e81cde91b7661099a7a39849a40643d |
openshift-gitops-1/argocd-rhel8@sha256:e5192c24b2028c3c8f8b947d9b210c16e1325780d601a49c4edd55ef227aa647 |
openshift-gitops-1/argocd-rhel9@sha256:186239f05f44b766d008ad69fad5ce21ebd9ba0801ef1c82c97d3367da4b2c4a |
openshift-gitops-1/console-plugin-rhel8@sha256:05aedefa7102149096e29848df97f8ff9f68cf7ee4083462082713ab0f9c4483 |
openshift-gitops-1/dex-rhel8@sha256:52d513e678748f160a5d9e9b2370bfdfb9913ff5380edfb3fd4f21b0b1280a16 |
openshift-gitops-1/gitops-rhel8@sha256:e7a9c00030a1dd9cbb0d423516557dc758bed570f0154d98973eb10fda3a74c9 |
openshift-gitops-1/gitops-rhel8-operator@sha256:4058eb8fced167b2ca0c8a04e9a3b7c42a650cfaa1bb366a474e5392b5de7986 |
openshift-gitops-1/kam-delivery-rhel8@sha256:2c1efdabe8fc8cdc164e1bf9d94543444ac0b7e61ec73afc18e5dcaa62da3eae |
openshift-gitops-1/must-gather-rhel8@sha256:68610ad818e682bd959a63e5b019c5a249a23afe788d227108f541a107af0e5e |
ppc64le
openshift-gitops-1/argo-rollouts-rhel8@sha256:2923b31fa984b09a7974b409342ff6e14427768414ae2467c04cee209e7afaa8 |
openshift-gitops-1/argocd-rhel8@sha256:ecb87bf769c3fd4c7c81e9edd5316dd97f71b5b6c8c37fd4c6a4f9bd974d8628 |
openshift-gitops-1/console-plugin-rhel8@sha256:71804b03a935480d4ba16bbbdf8235f1f8740f480ba1f36aee2d4549706b530d |
openshift-gitops-1/dex-rhel8@sha256:678380e333de28bab04b92cc87443be9cc100ecf1045f282d43190f94bedb3f6 |
openshift-gitops-1/gitops-rhel8@sha256:6289e27f28a0a6589d6998c83bf30a5a5c0e4de8c6600b16454acbd4764d90b0 |
openshift-gitops-1/gitops-rhel8-operator@sha256:3d371ec0e2a5bd87fa475e5af1e1e1f81219f71628a3b0ffb889919b47cebc91 |
openshift-gitops-1/kam-delivery-rhel8@sha256:f9eec77cbd6b63388c1d1a37949858668a226199dd20846687c30f9bf11e2a8b |
openshift-gitops-1/must-gather-rhel8@sha256:f59a2c9a8ce1caee8534cbee6bc650df0cfce6a01c134d34c70b95760a84281e |
s390x
openshift-gitops-1/argo-rollouts-rhel8@sha256:95553f2dc8ba42ab4edbcdbc8a40d93c0b12eaaacfdadbf71ee6274fd673fe2a |
openshift-gitops-1/argocd-rhel8@sha256:ee433b9616283cca5376c65ae95e36d3817c443004d5276e61360607b931f676 |
openshift-gitops-1/console-plugin-rhel8@sha256:0a63244b20c75093dec239bdc17768ddf75d9a0a9064e95d5cee48369e45315d |
openshift-gitops-1/dex-rhel8@sha256:f71670f1fb3ac209dd8fcbd4ea508484005fdac546de5f32cfa343ff5f898f05 |
openshift-gitops-1/gitops-rhel8@sha256:abe87df56ea3954c7e74ed2e6a9c25904282f08eb9d29f08b443431e9090919b |
openshift-gitops-1/gitops-rhel8-operator@sha256:6c4eae579cfb4b1a28212de128fa56b11effd0701198e6b4ecff9e31c097f288 |
openshift-gitops-1/kam-delivery-rhel8@sha256:b3ac4fb0f635c1bc771c659e46e759067f6786694ae156a0afcdb248c4ade316 |
openshift-gitops-1/must-gather-rhel8@sha256:5362749630f91f87eb3f95b456af1fe692af81a9324fd764c54830b276ee8c89 |
x86_64
openshift-gitops-1/argo-rollouts-rhel8@sha256:c3ceef4676048019e0f6e28ace17b7c94d3b9865822a173ece821fd2a3f53071 |
openshift-gitops-1/argocd-rhel8@sha256:b9ecc4f6b152c6ecb9873fa816358e07dcec33c527c3d62c62c6b3b97c092178 |
openshift-gitops-1/argocd-rhel9@sha256:192d044c792f4ee7329cf7f747882effb6576bdbc5f237f9ac3290c820ca1553 |
openshift-gitops-1/console-plugin-rhel8@sha256:1785dc9f74a2512e9d7ea8c87b59c6d39429e8e4fb2acb69164001c5facd9f87 |
openshift-gitops-1/dex-rhel8@sha256:e4c637729b569870551747e9eec2f58702358ecbda21a23ae823c65c77fc4732 |
openshift-gitops-1/gitops-operator-bundle@sha256:0e41fde95f2b68ce8c359e4370accb1f5526382ce415a6b9eba8cdf18e188c94 |
openshift-gitops-1/gitops-rhel8@sha256:02250b997f2778a3dccead719e9a98cddf564bd4fe747d36a185fbc6ca13b947 |
openshift-gitops-1/gitops-rhel8-operator@sha256:1e62eb2397a5c51591a18d3f10d76d02ad68af9abb8f2b0f385086554ff65224 |
openshift-gitops-1/kam-delivery-rhel8@sha256:9136191a543bb966f7054dcea8288cb87cfa97eae0d7492dcf333d16f3ca9769 |
openshift-gitops-1/must-gather-rhel8@sha256:d0efed1bbc4a6349a2b5f9d92d6257aa1b72da62ad2f820a14b6ae1d40c4e1be |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.