-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: Red Hat OpenShift GitOps security update
Advisory ID:       RHSA-2023:0466-01
Product:           Red Hat OpenShift GitOps
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:0466
Issue date:        2023-01-25
CVE Names:         CVE-2021-46848 CVE-2022-35737 CVE-2022-40303 
                   CVE-2022-40304 CVE-2022-42010 CVE-2022-42011 
                   CVE-2022-42012 CVE-2022-43680 CVE-2023-22482 
====================================================================
1. Summary:

An update is now available for Red Hat OpenShift GitOps 1.6.4

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

Red Hat Openshift GitOps is a declarative way to implement continuous
deployment for cloud native applications.

Security Fix(es):

* ArgoCD: JWT audience claim is not verified (CVE-2023-22482)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

4. Bugs fixed (https://bugzilla.redhat.com/):

2160492 - CVE-2023-22482 ArgoCD: JWT audience claim is not verified

5. References:

https://access.redhat.com/security/cve/CVE-2021-46848
https://access.redhat.com/security/cve/CVE-2022-35737
https://access.redhat.com/security/cve/CVE-2022-40303
https://access.redhat.com/security/cve/CVE-2022-40304
https://access.redhat.com/security/cve/CVE-2022-42010
https://access.redhat.com/security/cve/CVE-2022-42011
https://access.redhat.com/security/cve/CVE-2022-42012
https://access.redhat.com/security/cve/CVE-2022-43680
https://access.redhat.com/security/cve/CVE-2023-22482
https://docs.openshift.com/gitops/1.11/understanding_openshift_gitops/about-redhat-openshift-gitops.html
https://access.redhat.com/security/updates/classification/#important

6. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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UItv
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-0466:01 Important: Red Hat OpenShift GitOps security

An update is now available for Red Hat OpenShift GitOps 1.6.4 Red Hat Product Security has rated this update as having a security impact of Important

Summary

Red Hat Openshift GitOps is a declarative way to implement continuous deployment for cloud native applications.
Security Fix(es):
* ArgoCD: JWT audience claim is not verified (CVE-2023-22482)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2021-46848 https://access.redhat.com/security/cve/CVE-2022-35737 https://access.redhat.com/security/cve/CVE-2022-40303 https://access.redhat.com/security/cve/CVE-2022-40304 https://access.redhat.com/security/cve/CVE-2022-42010 https://access.redhat.com/security/cve/CVE-2022-42011 https://access.redhat.com/security/cve/CVE-2022-42012 https://access.redhat.com/security/cve/CVE-2022-43680 https://access.redhat.com/security/cve/CVE-2023-22482 https://docs.openshift.com/gitops/1.11/understanding_openshift_gitops/about-redhat-openshift-gitops.html https://access.redhat.com/security/updates/classification/#important

Package List


Severity
Advisory ID: RHSA-2023:0466-01
Product: Red Hat OpenShift GitOps
Advisory URL: https://access.redhat.com/errata/RHSA-2023:0466
Issued Date: : 2023-01-25
CVE Names: CVE-2021-46848 CVE-2022-35737 CVE-2022-40303 CVE-2022-40304 CVE-2022-42010 CVE-2022-42011 CVE-2022-42012 CVE-2022-43680 CVE-2023-22482

Topic

An update is now available for Red Hat OpenShift GitOps 1.6.4Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures


Bugs Fixed

2160492 - CVE-2023-22482 ArgoCD: JWT audience claim is not verified


Related News