Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Red Hat OpenShift GitOps
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Red Hat OpenShift GitOps
ID: RHSA-2022:1042-01
Distribution: Red Hat
Plattformen: Red Hat OpenShift GitOps
Datum: Do, 24. März 2022, 06:42
Referenzen: https://access.redhat.com/security/cve/CVE-2022-22827
https://access.redhat.com/security/cve/CVE-2022-24407
https://access.redhat.com/security/cve/CVE-2022-23852
https://access.redhat.com/security/cve/CVE-2022-0413
https://access.redhat.com/security/cve/CVE-2022-22824
https://access.redhat.com/security/cve/CVE-2022-25315
https://access.redhat.com/security/cve/CVE-2021-45960
https://access.redhat.com/security/cve/CVE-2022-22826
https://access.redhat.com/security/cve/CVE-2022-0811
https://access.redhat.com/security/cve/CVE-2022-25235
https://access.redhat.com/security/cve/CVE-2022-23219
https://access.redhat.com/security/cve/CVE-2020-25710
https://access.redhat.com/security/cve/CVE-2021-46143
https://access.redhat.com/security/cve/CVE-2022-22825
https://access.redhat.com/security/cve/CVE-2022-0392
https://access.redhat.com/security/cve/CVE-2021-31566
https://access.redhat.com/security/cve/CVE-2020-25709
https://access.redhat.com/security/cve/CVE-2021-3999
https://access.redhat.com/security/cve/CVE-2022-22823
https://access.redhat.com/security/cve/CVE-2022-0318
https://access.redhat.com/security/cve/CVE-2022-0361
https://access.redhat.com/security/cve/CVE-2022-23218
https://access.redhat.com/security/cve/CVE-2022-0261
https://access.redhat.com/security/cve/CVE-2022-0359
https://access.redhat.com/security/cve/CVE-2022-23308
https://access.redhat.com/security/cve/CVE-2022-24730
https://access.redhat.com/security/cve/CVE-2022-24731
https://access.redhat.com/security/cve/CVE-2022-1025
https://access.redhat.com/security/cve/CVE-2021-23177
https://access.redhat.com/security/cve/CVE-2022-22822
https://access.redhat.com/security/cve/CVE-2022-25236
Applikationen: Red Hat OpenShift GitOps

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: Red Hat OpenShift GitOps security update
Advisory ID: RHSA-2022:1042-01
Product: Red Hat OpenShift GitOps
Advisory URL: https://access.redhat.com/errata/RHSA-2022:1042
Issue date: 2022-03-23
CVE Names: CVE-2020-25709 CVE-2020-25710 CVE-2021-3999
CVE-2021-23177 CVE-2021-31566 CVE-2021-45960
CVE-2021-46143 CVE-2022-0261 CVE-2022-0318
CVE-2022-0359 CVE-2022-0361 CVE-2022-0392
CVE-2022-0413 CVE-2022-0811 CVE-2022-1025
CVE-2022-22822 CVE-2022-22823 CVE-2022-22824
CVE-2022-22825 CVE-2022-22826 CVE-2022-22827
CVE-2022-23218 CVE-2022-23219 CVE-2022-23308
CVE-2022-23852 CVE-2022-24407 CVE-2022-24730
CVE-2022-24731 CVE-2022-25235 CVE-2022-25236
CVE-2022-25315
=====================================================================

1. Summary:

An update is now available for Red Hat OpenShift GitOps 1.3

OpenShift GitOps v1.3.6 for OCP 4.7+

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

Red Hat Openshift GitOps is a declarative way to implement continuous
deployment for cloud native applications.

Security Fix(es):

* Openshift-Gitops: Improper access control allows admin privilege
escalation
(CVE-2022-1025)

* argocd: path traversal and improper access control allows leaking
out-of-bound
files (CVE-2022-24730)

* argocd: path traversal allows leaking out-of-bound files (CVE-2022-24731)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

4. Bugs fixed (https://bugzilla.redhat.com/):

2062751 - CVE-2022-24730 argocd: path traversal and improper access control
allows leaking out-of-bound files
2062755 - CVE-2022-24731 argocd: path traversal allows leaking out-of-bound
files
2064682 - CVE-2022-1025 Openshift-Gitops: Improper access control allows admin
privilege escalation

5. References:

https://access.redhat.com/security/cve/CVE-2020-25709
https://access.redhat.com/security/cve/CVE-2020-25710
https://access.redhat.com/security/cve/CVE-2021-3999
https://access.redhat.com/security/cve/CVE-2021-23177
https://access.redhat.com/security/cve/CVE-2021-31566
https://access.redhat.com/security/cve/CVE-2021-45960
https://access.redhat.com/security/cve/CVE-2021-46143
https://access.redhat.com/security/cve/CVE-2022-0261
https://access.redhat.com/security/cve/CVE-2022-0318
https://access.redhat.com/security/cve/CVE-2022-0359
https://access.redhat.com/security/cve/CVE-2022-0361
https://access.redhat.com/security/cve/CVE-2022-0392
https://access.redhat.com/security/cve/CVE-2022-0413
https://access.redhat.com/security/cve/CVE-2022-0811
https://access.redhat.com/security/cve/CVE-2022-1025
https://access.redhat.com/security/cve/CVE-2022-22822
https://access.redhat.com/security/cve/CVE-2022-22823
https://access.redhat.com/security/cve/CVE-2022-22824
https://access.redhat.com/security/cve/CVE-2022-22825
https://access.redhat.com/security/cve/CVE-2022-22826
https://access.redhat.com/security/cve/CVE-2022-22827
https://access.redhat.com/security/cve/CVE-2022-23218
https://access.redhat.com/security/cve/CVE-2022-23219
https://access.redhat.com/security/cve/CVE-2022-23308
https://access.redhat.com/security/cve/CVE-2022-23852
https://access.redhat.com/security/cve/CVE-2022-24407
https://access.redhat.com/security/cve/CVE-2022-24730
https://access.redhat.com/security/cve/CVE-2022-24731
https://access.redhat.com/security/cve/CVE-2022-25235
https://access.redhat.com/security/cve/CVE-2022-25236
https://access.redhat.com/security/cve/CVE-2022-25315
https://access.redhat.com/security/updates/classification/#important

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYjvl3NzjgjWX9erEAQiuHw/9HM+XEb8G9e2wPW5s8iL+hYAS3E03F/RW
uw9/vDaDo5XBLVWYl2sATpNc1ZidwQk1zK+AUyQVs/2Ck1Zao+d1H7tDs3J/y+hO
lzToVjw4/EtAoy7kLSY28x7jFoUw9kSw69PMgyGt6PF04f0+gmc0DBt0/hk+kbtl
GIGbjQNTpihiwxpL1AcgVCvrsGHdW9QO0+pGiEn1uiVBUPkedFHLYMRtf2YQqGzU
99N7Z2lx7M1i9JXlZRU1j/z7Pq0PKyV9dIttW1HHtxmYVTThdXFaoAUqKPGavcnQ
mJmF8LL16jGd69uyEUm0Fbkkzyn5d5MFmKtyrAihYsAU71r1bvhUdrCSHqsGy7Pa
jl6ANbYsx/lX7SDeXtTbSIM6pKFrlTl+C5Wiq3fwQqf1EY7ITiLHvWAlVVgd4ofe
ps3kwVjA3x+hkbVshTc2akJvCIiGzjA3DxhAL9RgLIblnYekQGAay/sYZ8RcCZ3I
VbSBfzxPnHnGGBk01kamcQ1gvmBUdZf1fXo6+pbdiiOc0EIfk2YD6vb8zhgChhF7
jhz9kxqyeD9JN6U6KYgEdM5WmV1yu6hkBYq/JT+L+hGOT0+L0vggLvAJlxYNBqjB
Cl4P/t2iRTWfuI0sflslEO8a1uYuGlCqBgZRmEvVxia2gWune35/zFof6+xBXN+q
h0C20VLicbI=
=tGYa
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung