-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.2475
                 Red Hat OpenShift GitOps security update
                                20 May 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat OpenShift GitOps
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-29165 CVE-2022-24905 CVE-2022-24904
                   CVE-2022-1271 CVE-2022-1154 CVE-2022-0778
                   CVE-2021-41617 CVE-2021-25219 CVE-2021-4189
                   CVE-2021-3737 CVE-2021-3639 CVE-2021-3634
                   CVE-2018-25032  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2022:4690

Comment: CVSS (Max):  10.0 CVE-2022-29165 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat OpenShift GitOps security update
Advisory ID:       RHSA-2022:4690-01
Product:           Red Hat OpenShift GitOps
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:4690
Issue date:        2022-05-18
CVE Names:         CVE-2018-25032 CVE-2021-3634 CVE-2021-3639 
                   CVE-2021-3737 CVE-2021-4189 CVE-2021-25219 
                   CVE-2021-41617 CVE-2022-0778 CVE-2022-1154 
                   CVE-2022-1271 CVE-2022-24904 CVE-2022-24905 
                   CVE-2022-29165 
=====================================================================

1. Summary:

An update is now available for Red Hat OpenShift GitOps 1.5 in
openshift-gitops-argocd container.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

Red Hat Openshift GitOps is a declarative way to implement continuous
deployment for cloud native applications.

Security Fix(es):

* argocd: ArgoCD will blindly trust JWT claims if anonymous access is
enabled (CVE-2022-29165)

* argocd: Symlink following allows leaking out-of-bound manifests and JSON
files from Argo CD repo-server (CVE-2022-24904)

* argocd: Login screen allows message spoofing if SSO is enabled
(CVE-2022-24905)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

4. Bugs fixed (https://bugzilla.redhat.com/):

2081686 - CVE-2022-29165 argocd: ArgoCD will blindly trust JWT claims if anonymous access is enabled
2081689 - CVE-2022-24905 argocd: Login screen allows message spoofing if SSO is enabled
2081691 - CVE-2022-24904 argocd: Symlink following allows leaking out-of-bound manifests and JSON files from Argo CD repo-server

5. References:

https://access.redhat.com/security/cve/CVE-2018-25032
https://access.redhat.com/security/cve/CVE-2021-3634
https://access.redhat.com/security/cve/CVE-2021-3639
https://access.redhat.com/security/cve/CVE-2021-3737
https://access.redhat.com/security/cve/CVE-2021-4189
https://access.redhat.com/security/cve/CVE-2021-25219
https://access.redhat.com/security/cve/CVE-2021-41617
https://access.redhat.com/security/cve/CVE-2022-0778
https://access.redhat.com/security/cve/CVE-2022-1154
https://access.redhat.com/security/cve/CVE-2022-1271
https://access.redhat.com/security/cve/CVE-2022-24904
https://access.redhat.com/security/cve/CVE-2022-24905
https://access.redhat.com/security/cve/CVE-2022-29165
https://access.redhat.com/security/updates/classification/#important

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=+CIE
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=mrwQ
-----END PGP SIGNATURE-----