-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: Red Hat OpenShift GitOps security update Advisory ID: RHSA-2023:0802-01 Product: Red Hat OpenShift GitOps Advisory URL: https://access.redhat.com/errata/RHSA-2023:0802 Issue date: 2023-02-17 CVE Names: CVE-2021-4238 CVE-2022-3064 CVE-2022-23521 CVE-2022-40303 CVE-2022-40304 CVE-2022-41903 CVE-2022-47629 CVE-2023-23947 ===================================================================== 1. Summary: An update is now available for Red Hat OpenShift GitOps 1.6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Description: Security Fix(es): * goutils: RandomAlphaNumeric and CryptoRandomAlphaNumeric are not as random as they should be (CVE-2021-4238) * go-yaml: Improve heuristics preventing CPU/memory abuse by parsing malicious or large YAML documents (CVE-2022-3064) * ArgoCD: Users with any cluster secret update access may update out-of-bounds cluster secrets (CVE-2023-23947) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 3. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 4. Bugs fixed (https://bugzilla.redhat.com/): 2156729 - CVE-2021-4238 goutils: RandomAlphaNumeric and CryptoRandomAlphaNumeric are not as random as they should be 2163037 - CVE-2022-3064 go-yaml: Improve heuristics preventing CPU/memory abuse by parsing malicious or large YAML documents 2167819 - CVE-2023-23947 ArgoCD: Users with any cluster secret update access may update out-of-bounds cluster secrets 5. References: https://access.redhat.com/security/cve/CVE-2021-4238 https://access.redhat.com/security/cve/CVE-2022-3064 https://access.redhat.com/security/cve/CVE-2022-23521 https://access.redhat.com/security/cve/CVE-2022-40303 https://access.redhat.com/security/cve/CVE-2022-40304 https://access.redhat.com/security/cve/CVE-2022-41903 https://access.redhat.com/security/cve/CVE-2022-47629 https://access.redhat.com/security/cve/CVE-2023-23947 https://access.redhat.com/security/updates/classification/#important 6. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2023 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBY+8eodzjgjWX9erEAQiIAA/+I+GY4bNl8KuWG7hEexFE6cWGefdcuFVM anuKJz6zyFyrZZD/oYURY2onVYJokqLQ63jkE4zNY3xOzp2uploxji2/Y62on4sw 5KRNcIXHCr14e4GQVpQhP0UH0qsYgnf4Bep5MoI7/6+rN8S0fqnQPH+vlF6V2/z/ PlHT+SOG1xHFDRcM/Zq4LtGmObUvgnk9VbTw7pFept8K/QXDbcG6NbuBNVJx/+Xo NYMzwOHaL/XVifkv+GZIdnY/Z+Pm7DyihzXQaIEu4Soqeq3SHJhxp6f7fk6dlRBA K95rIPKtCo3eMjruUbMfahqC88cXppfrexh8IETpWRuioMv22YR7y1D9UCKeh2yO OLcBm9aWy2MRPBK8itI3ZkvAk+oq4ngYHOVUqIdFbqGXIM9qixFhVyXaOYcFW+6D wJnnvGoR5T9bMrzVCgpT1zWmtuJjlyx27Pt195rA5LCxmw7v7q0MkP8JT7rieFKi Ot3JIWPvNyVerzPFE//a4WkRxTNmMJDmV6g4n2JtVAOh+dB4vQ6IdQVYjLng50gw Nv0Xv3HHisQaAsjiJDXes99Uf7ZSfLtFv4QX9x1pdc5wDZeW171M2G7/9eqAdnNi a5j0cIox/krqiRD01ZdZxwUezxtB1Uyag8207ffcvQKnXThBTS2UCzNCNpxsiyQ1 i3ClqitT2BM= =mGzi -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce