-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.2474
                 Red Hat OpenShift GitOps security update
                                20 May 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat OpenShift GitOps
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-29165 CVE-2022-24905 CVE-2022-24904
                   CVE-2021-41617 CVE-2021-4189 CVE-2021-3737
                   CVE-2021-3634 CVE-2018-25032 

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2022:4691

Comment: CVSS (Max):  10.0 CVE-2022-29165 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat OpenShift GitOps security update
Advisory ID:       RHSA-2022:4691-01
Product:           Red Hat OpenShift GitOps
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:4691
Issue date:        2022-05-18
CVE Names:         CVE-2018-25032 CVE-2021-3634 CVE-2021-3737 
                   CVE-2021-4189 CVE-2021-41617 CVE-2022-24904 
                   CVE-2022-24905 CVE-2022-29165 
=====================================================================

1. Summary:

An update is now available for Red Hat OpenShift GitOps 1.3 in
openshift-gitops-argocd container.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

Red Hat Openshift GitOps is a declarative way to implement continuous
deployment for cloud native applications.

Security Fix(es):

* argocd: ArgoCD will blindly trust JWT claims if anonymous access is
enabled (CVE-2022-29165)

* argocd: Symlink following allows leaking out-of-bound manifests and JSON
files from Argo CD repo-server (CVE-2022-24904)

* argocd: Login screen allows message spoofing if SSO is enabled
(CVE-2022-24905)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

4. Bugs fixed (https://bugzilla.redhat.com/):

2081686 - CVE-2022-29165 argocd: ArgoCD will blindly trust JWT claims if anonymous access is enabled
2081689 - CVE-2022-24905 argocd: Login screen allows message spoofing if SSO is enabled
2081691 - CVE-2022-24904 argocd: Symlink following allows leaking out-of-bound manifests and JSON files from Argo CD repo-server

5. References:

https://access.redhat.com/security/cve/CVE-2018-25032
https://access.redhat.com/security/cve/CVE-2021-3634
https://access.redhat.com/security/cve/CVE-2021-3737
https://access.redhat.com/security/cve/CVE-2021-4189
https://access.redhat.com/security/cve/CVE-2021-41617
https://access.redhat.com/security/cve/CVE-2022-24904
https://access.redhat.com/security/cve/CVE-2022-24905
https://access.redhat.com/security/cve/CVE-2022-29165
https://access.redhat.com/security/updates/classification/#important

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=qP77
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=6nvq
-----END PGP SIGNATURE-----