-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: Red Hat OpenShift GitOps security update
Advisory ID:       RHSA-2022:1040-01
Product:           Red Hat OpenShift GitOps
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:1040
Issue date:        2022-03-23
CVE Names:         CVE-2022-1025 CVE-2022-24730 CVE-2022-24731 
====================================================================
1. Summary:

An update is now available for Red Hat OpenShift GitOps 1.3

OpenShift GitOps v1.3.5 for OCP 4.6

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

Red Hat Openshift GitOps is a declarative way to implement continuous
deployment for cloud native applications.

Security Fix(es):

* Openshift-Gitops: Improper access control allows admin privilege
escalation (CVE-2022-1025)

* argocd: path traversal and improper access control allows leaking
out-of-bound files (CVE-2022-24730)

* argocd: path traversal allows leaking out-of-bound files (CVE-2022-24731)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

4. Bugs fixed (https://bugzilla.redhat.com/):

2062751 - CVE-2022-24730 argocd: path traversal and improper access control allows leaking out-of-bound files
2062755 - CVE-2022-24731 argocd: path traversal allows leaking out-of-bound files
2064682 - CVE-2022-1025 Openshift-Gitops: Improper access control allows admin privilege escalation

5. References:

https://access.redhat.com/security/cve/CVE-2022-1025
https://access.redhat.com/security/cve/CVE-2022-24730
https://access.redhat.com/security/cve/CVE-2022-24731
https://access.redhat.com/security/updates/classification/#important

6. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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8p8f
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-1040:01 Important: Red Hat OpenShift GitOps security

An update is now available for Red Hat OpenShift GitOps 1.3 OpenShift GitOps v1.3.5 for OCP 4.6 Red Hat Product Security has rated this update as having a security impact of Import...

Summary

Red Hat Openshift GitOps is a declarative way to implement continuous deployment for cloud native applications.
Security Fix(es):
* Openshift-Gitops: Improper access control allows admin privilege escalation (CVE-2022-1025)
* argocd: path traversal and improper access control allows leaking out-of-bound files (CVE-2022-24730)
* argocd: path traversal allows leaking out-of-bound files (CVE-2022-24731)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2022-1025 https://access.redhat.com/security/cve/CVE-2022-24730 https://access.redhat.com/security/cve/CVE-2022-24731 https://access.redhat.com/security/updates/classification/#important

Package List


Severity
Advisory ID: RHSA-2022:1040-01
Product: Red Hat OpenShift GitOps
Advisory URL: https://access.redhat.com/errata/RHSA-2022:1040
Issued Date: : 2022-03-23
CVE Names: CVE-2022-1025 CVE-2022-24730 CVE-2022-24731

Topic

An update is now available for Red Hat OpenShift GitOps 1.3OpenShift GitOps v1.3.5 for OCP 4.6Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures


Bugs Fixed

2062751 - CVE-2022-24730 argocd: path traversal and improper access control allows leaking out-of-bound files

2062755 - CVE-2022-24731 argocd: path traversal allows leaking out-of-bound files

2064682 - CVE-2022-1025 Openshift-Gitops: Improper access control allows admin privilege escalation


Related News