what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2024-2816-03

Red Hat Security Advisory 2024-2816-03
Posted May 13, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2816-03 - An update is now available for Red Hat OpenShift GitOps v1.12.2 for Argo CD UI and Console Plugin. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link in the References section.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-29180
SHA-256 | 2fa82a942dce95cbb513c3cf36904fe9b5c32c8666f3c99124b2530f409d5f89

Red Hat Security Advisory 2024-2816-03

Change Mirror Download


The following advisory data is extracted from:

https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_2816.json

Red Hat officially shut down their mailing list notifications October 10, 2023. Due to this, Packet Storm has recreated the below data as a reference point to raise awareness. It must be noted that due to an inability to easily track revision updates without crawling Red Hat's archive, these advisories are single notifications and we strongly suggest that you visit the Red Hat provided links to ensure you have the latest information available if the subject matter listed pertains to your environment.

- Packet Storm Staff




====================================================================
Red Hat Security Advisory

Synopsis: Important: Errata Advisory for Red Hat OpenShift GitOps v1.12.2 security update
Advisory ID: RHSA-2024:2816-03
Product: Red Hat OpenShift GitOps
Advisory URL: https://access.redhat.com/errata/RHSA-2024:2816
Issue date: 2024-05-10
Revision: 03
CVE Names: CVE-2024-29180
====================================================================

Summary:

An update is now available for Red Hat OpenShift GitOps v1.12.2 for Argo CD UI and Console Plugin. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.




Description:

Errata Advisory for Red Hat OpenShift GitOps v1.12.2.

Security Fix(es):

* argo-cd: webpack-dev-middleware: lack of URL validation may lead to file leak (CVE-2024-29180).

* argo-cd: API server does not enforce project sourceNamespaces (CVE-2024-31990).

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

1. Fix for a critical bug reported by customers where IgnoreDifferences Option in Sync Options was not working for array fields in ArgoCD. This fix will allow the users to ignore specific fields in the array when specified in ignoreDifferences during Sync.

2. Added support for rollouts in gitops-must-gather which will allow customers to gather data and logs about their rollout installation.

3. A fix that enables customer to add clusters hosted on GCP to ArgoCD.

4. A fix to allow users to configure Notification Context in NotificationsConfigurationCR.

5. Another fix to enable scheduling console-plugin workloads on Infra nodes.

6. A fix to resolve customer bug which will now allow the users to create ArgoCD from Developer Console.

7. An important customer fix that ensures that Argo CD correctly reports support for these host key algorithms during the handshake process, allowing the pull from Azure DevOps Repos to succeed.


Solution:

https://access.redhat.com/articles/11258



CVEs:

CVE-2024-29180

References:

https://access.redhat.com/security/updates/classification/#important
https://docs.openshift.com/gitops/1.12/release_notes/gitops-release-notes.html
https://docs.openshift.com/gitops/1.12/understanding_openshift_gitops/about-redhat-openshift-gitops.html
https://bugzilla.redhat.com/show_bug.cgi?id=2270863
https://bugzilla.redhat.com/show_bug.cgi?id=2275189
https://issues.redhat.com/browse/GITOPS-3736
https://issues.redhat.com/browse/GITOPS-3947
https://issues.redhat.com/browse/GITOPS-4226
https://issues.redhat.com/browse/GITOPS-4303
https://issues.redhat.com/browse/GITOPS-4358
https://issues.redhat.com/browse/GITOPS-4496
https://issues.redhat.com/browse/GITOPS-4513
https://issues.redhat.com/browse/GITOPS-4543
https://issues.redhat.com/browse/GITOPS-4645

Login or Register to add favorites

File Archive:

June 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jun 1st
    0 Files
  • 2
    Jun 2nd
    0 Files
  • 3
    Jun 3rd
    18 Files
  • 4
    Jun 4th
    21 Files
  • 5
    Jun 5th
    0 Files
  • 6
    Jun 6th
    57 Files
  • 7
    Jun 7th
    6 Files
  • 8
    Jun 8th
    0 Files
  • 9
    Jun 9th
    0 Files
  • 10
    Jun 10th
    12 Files
  • 11
    Jun 11th
    27 Files
  • 12
    Jun 12th
    38 Files
  • 13
    Jun 13th
    16 Files
  • 14
    Jun 14th
    14 Files
  • 15
    Jun 15th
    0 Files
  • 16
    Jun 16th
    0 Files
  • 17
    Jun 17th
    0 Files
  • 18
    Jun 18th
    0 Files
  • 19
    Jun 19th
    0 Files
  • 20
    Jun 20th
    0 Files
  • 21
    Jun 21st
    0 Files
  • 22
    Jun 22nd
    0 Files
  • 23
    Jun 23rd
    0 Files
  • 24
    Jun 24th
    0 Files
  • 25
    Jun 25th
    0 Files
  • 26
    Jun 26th
    0 Files
  • 27
    Jun 27th
    0 Files
  • 28
    Jun 28th
    0 Files
  • 29
    Jun 29th
    0 Files
  • 30
    Jun 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close