-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.2473
                 Red Hat OpenShift GitOps security update
                                20 May 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat OpenShift GitOps
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-29165 CVE-2022-24905 CVE-2022-24904
                   CVE-2021-41617 CVE-2021-4189 CVE-2021-3737
                   CVE-2021-3634 CVE-2018-25032 

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2022:4692

Comment: CVSS (Max):  10.0 CVE-2022-29165 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat OpenShift GitOps security update
Advisory ID:       RHSA-2022:4692-01
Product:           Red Hat OpenShift GitOps
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:4692
Issue date:        2022-05-18
CVE Names:         CVE-2018-25032 CVE-2021-3634 CVE-2021-3737 
                   CVE-2021-4189 CVE-2021-41617 CVE-2022-24904 
                   CVE-2022-24905 CVE-2022-29165 
=====================================================================

1. Summary:

An update is now available for Red Hat OpenShift GitOps 1.4 in
openshift-gitops-argocd container.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

Red Hat Openshift GitOps is a declarative way to implement continuous
deployment for cloud native applications.

Security Fix(es):

* argocd: ArgoCD will blindly trust JWT claims if anonymous access is
enabled (CVE-2022-29165)

* argocd: Symlink following allows leaking out-of-bound manifests and JSON
files from Argo CD repo-server (CVE-2022-24904)

* argocd: Login screen allows message spoofing if SSO is enabled
(CVE-2022-24905)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

4. Bugs fixed (https://bugzilla.redhat.com/):

2081686 - CVE-2022-29165 argocd: ArgoCD will blindly trust JWT claims if anonymous access is enabled
2081689 - CVE-2022-24905 argocd: Login screen allows message spoofing if SSO is enabled
2081691 - CVE-2022-24904 argocd: Symlink following allows leaking out-of-bound manifests and JSON files from Argo CD repo-server

5. References:

https://access.redhat.com/security/cve/CVE-2018-25032
https://access.redhat.com/security/cve/CVE-2021-3634
https://access.redhat.com/security/cve/CVE-2021-3737
https://access.redhat.com/security/cve/CVE-2021-4189
https://access.redhat.com/security/cve/CVE-2021-41617
https://access.redhat.com/security/cve/CVE-2022-24904
https://access.redhat.com/security/cve/CVE-2022-24905
https://access.redhat.com/security/cve/CVE-2022-29165
https://access.redhat.com/security/updates/classification/#important

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=di4z
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=8W4D
-----END PGP SIGNATURE-----