rhsa-2023_0804
Vulnerability from csaf_redhat
Published
2023-02-17 04:12
Modified
2024-11-13 23:54
Summary
Red Hat Security Advisory: Red Hat OpenShift GitOps security update

Notes

Topic
An update is now available for Red Hat OpenShift GitOps 1.5. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Security Fix(es): * goutils: RandomAlphaNumeric and CryptoRandomAlphaNumeric are not as random as they should be (CVE-2021-4238) * go-yaml: Improve heuristics preventing CPU/memory abuse by parsing malicious or large YAML documents (CVE-2022-3064) * ArgoCD: Users with any cluster secret update access may update out-of-bounds cluster secrets (CVE-2023-23947) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update is now available for Red Hat OpenShift GitOps 1.5.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Security Fix(es):\n\n* goutils: RandomAlphaNumeric and CryptoRandomAlphaNumeric are not as random as they should be (CVE-2021-4238)\n\n* go-yaml: Improve heuristics preventing CPU/memory abuse by parsing malicious or large YAML documents (CVE-2022-3064)\n\n* ArgoCD: Users with any cluster secret update access may update out-of-bounds cluster secrets (CVE-2023-23947)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:0804",
        "url": "https://access.redhat.com/errata/RHSA-2023:0804"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2156729",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2156729"
      },
      {
        "category": "external",
        "summary": "2163037",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163037"
      },
      {
        "category": "external",
        "summary": "2167819",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2167819"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_0804.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat OpenShift GitOps security update",
    "tracking": {
      "current_release_date": "2024-11-13T23:54:31+00:00",
      "generator": {
        "date": "2024-11-13T23:54:31+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.0"
        }
      },
      "id": "RHSA-2023:0804",
      "initial_release_date": "2023-02-17T04:12:08+00:00",
      "revision_history": [
        {
          "date": "2023-02-17T04:12:08+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-02-17T04:12:08+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-13T23:54:31+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift GitOps 1.5",
                "product": {
                  "name": "Red Hat OpenShift GitOps 1.5",
                  "product_id": "8Base-GitOps-1.5",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift_gitops:1.5::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift GitOps"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift-gitops-1/applicationset-rhel8@sha256:5869b9bb375b249851b6a24147fda4aea656e7f831ddae21236b4dc3be1fd8a9_amd64",
                "product": {
                  "name": "openshift-gitops-1/applicationset-rhel8@sha256:5869b9bb375b249851b6a24147fda4aea656e7f831ddae21236b4dc3be1fd8a9_amd64",
                  "product_id": "openshift-gitops-1/applicationset-rhel8@sha256:5869b9bb375b249851b6a24147fda4aea656e7f831ddae21236b4dc3be1fd8a9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/applicationset-rhel8@sha256:5869b9bb375b249851b6a24147fda4aea656e7f831ddae21236b4dc3be1fd8a9?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1/applicationset-rhel8\u0026tag=v1.5.10-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-gitops-1/argocd-rhel8@sha256:100795f5d8f6d7add9428e1b4838b67b59db14b0fae7372ab16c6871d4ddb32e_amd64",
                "product": {
                  "name": "openshift-gitops-1/argocd-rhel8@sha256:100795f5d8f6d7add9428e1b4838b67b59db14b0fae7372ab16c6871d4ddb32e_amd64",
                  "product_id": "openshift-gitops-1/argocd-rhel8@sha256:100795f5d8f6d7add9428e1b4838b67b59db14b0fae7372ab16c6871d4ddb32e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/argocd-rhel8@sha256:100795f5d8f6d7add9428e1b4838b67b59db14b0fae7372ab16c6871d4ddb32e?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1/argocd-rhel8\u0026tag=v1.5.10-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-gitops-1/gitops-rhel8@sha256:dee762e15417ae9e9ea17b357de03a56f46ab1f1e246c96411e4a97f4ee5ac8c_amd64",
                "product": {
                  "name": "openshift-gitops-1/gitops-rhel8@sha256:dee762e15417ae9e9ea17b357de03a56f46ab1f1e246c96411e4a97f4ee5ac8c_amd64",
                  "product_id": "openshift-gitops-1/gitops-rhel8@sha256:dee762e15417ae9e9ea17b357de03a56f46ab1f1e246c96411e4a97f4ee5ac8c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/gitops-rhel8@sha256:dee762e15417ae9e9ea17b357de03a56f46ab1f1e246c96411e4a97f4ee5ac8c?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1/gitops-rhel8\u0026tag=v1.5.10-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-gitops-1/dex-rhel8@sha256:2dc9a23e5d386eb265c4387d7e601d06805d2af24f93882bf7eb9724fd98da66_amd64",
                "product": {
                  "name": "openshift-gitops-1/dex-rhel8@sha256:2dc9a23e5d386eb265c4387d7e601d06805d2af24f93882bf7eb9724fd98da66_amd64",
                  "product_id": "openshift-gitops-1/dex-rhel8@sha256:2dc9a23e5d386eb265c4387d7e601d06805d2af24f93882bf7eb9724fd98da66_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/dex-rhel8@sha256:2dc9a23e5d386eb265c4387d7e601d06805d2af24f93882bf7eb9724fd98da66?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1/dex-rhel8\u0026tag=v1.5.10-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-gitops-1/kam-delivery-rhel8@sha256:3e8aefa1c162233b85e03f981e8b4d97bf6dcdd89e5e94648a3a6042f0443797_amd64",
                "product": {
                  "name": "openshift-gitops-1/kam-delivery-rhel8@sha256:3e8aefa1c162233b85e03f981e8b4d97bf6dcdd89e5e94648a3a6042f0443797_amd64",
                  "product_id": "openshift-gitops-1/kam-delivery-rhel8@sha256:3e8aefa1c162233b85e03f981e8b4d97bf6dcdd89e5e94648a3a6042f0443797_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kam-delivery-rhel8@sha256:3e8aefa1c162233b85e03f981e8b4d97bf6dcdd89e5e94648a3a6042f0443797?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1/kam-delivery-rhel8\u0026tag=v1.5.10-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-gitops-1/gitops-operator-bundle@sha256:4760018938bf0f42306f6b38e88914e5bba0cd04722bea589978f6f7066d77af_amd64",
                "product": {
                  "name": "openshift-gitops-1/gitops-operator-bundle@sha256:4760018938bf0f42306f6b38e88914e5bba0cd04722bea589978f6f7066d77af_amd64",
                  "product_id": "openshift-gitops-1/gitops-operator-bundle@sha256:4760018938bf0f42306f6b38e88914e5bba0cd04722bea589978f6f7066d77af_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/gitops-operator-bundle@sha256:4760018938bf0f42306f6b38e88914e5bba0cd04722bea589978f6f7066d77af?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1/gitops-operator-bundle\u0026tag=v1.5.10-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-gitops-1/gitops-rhel8-operator@sha256:e0405b30d399aaf0e37889c857acbb7535535a983ce4f93fe039a2d45d08c906_amd64",
                "product": {
                  "name": "openshift-gitops-1/gitops-rhel8-operator@sha256:e0405b30d399aaf0e37889c857acbb7535535a983ce4f93fe039a2d45d08c906_amd64",
                  "product_id": "openshift-gitops-1/gitops-rhel8-operator@sha256:e0405b30d399aaf0e37889c857acbb7535535a983ce4f93fe039a2d45d08c906_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/gitops-rhel8-operator@sha256:e0405b30d399aaf0e37889c857acbb7535535a983ce4f93fe039a2d45d08c906?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator\u0026tag=v1.5.10-6"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-gitops-1/applicationset-rhel8@sha256:5869b9bb375b249851b6a24147fda4aea656e7f831ddae21236b4dc3be1fd8a9_amd64 as a component of Red Hat OpenShift GitOps 1.5",
          "product_id": "8Base-GitOps-1.5:openshift-gitops-1/applicationset-rhel8@sha256:5869b9bb375b249851b6a24147fda4aea656e7f831ddae21236b4dc3be1fd8a9_amd64"
        },
        "product_reference": "openshift-gitops-1/applicationset-rhel8@sha256:5869b9bb375b249851b6a24147fda4aea656e7f831ddae21236b4dc3be1fd8a9_amd64",
        "relates_to_product_reference": "8Base-GitOps-1.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-gitops-1/argocd-rhel8@sha256:100795f5d8f6d7add9428e1b4838b67b59db14b0fae7372ab16c6871d4ddb32e_amd64 as a component of Red Hat OpenShift GitOps 1.5",
          "product_id": "8Base-GitOps-1.5:openshift-gitops-1/argocd-rhel8@sha256:100795f5d8f6d7add9428e1b4838b67b59db14b0fae7372ab16c6871d4ddb32e_amd64"
        },
        "product_reference": "openshift-gitops-1/argocd-rhel8@sha256:100795f5d8f6d7add9428e1b4838b67b59db14b0fae7372ab16c6871d4ddb32e_amd64",
        "relates_to_product_reference": "8Base-GitOps-1.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-gitops-1/dex-rhel8@sha256:2dc9a23e5d386eb265c4387d7e601d06805d2af24f93882bf7eb9724fd98da66_amd64 as a component of Red Hat OpenShift GitOps 1.5",
          "product_id": "8Base-GitOps-1.5:openshift-gitops-1/dex-rhel8@sha256:2dc9a23e5d386eb265c4387d7e601d06805d2af24f93882bf7eb9724fd98da66_amd64"
        },
        "product_reference": "openshift-gitops-1/dex-rhel8@sha256:2dc9a23e5d386eb265c4387d7e601d06805d2af24f93882bf7eb9724fd98da66_amd64",
        "relates_to_product_reference": "8Base-GitOps-1.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-gitops-1/gitops-operator-bundle@sha256:4760018938bf0f42306f6b38e88914e5bba0cd04722bea589978f6f7066d77af_amd64 as a component of Red Hat OpenShift GitOps 1.5",
          "product_id": "8Base-GitOps-1.5:openshift-gitops-1/gitops-operator-bundle@sha256:4760018938bf0f42306f6b38e88914e5bba0cd04722bea589978f6f7066d77af_amd64"
        },
        "product_reference": "openshift-gitops-1/gitops-operator-bundle@sha256:4760018938bf0f42306f6b38e88914e5bba0cd04722bea589978f6f7066d77af_amd64",
        "relates_to_product_reference": "8Base-GitOps-1.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-gitops-1/gitops-rhel8-operator@sha256:e0405b30d399aaf0e37889c857acbb7535535a983ce4f93fe039a2d45d08c906_amd64 as a component of Red Hat OpenShift GitOps 1.5",
          "product_id": "8Base-GitOps-1.5:openshift-gitops-1/gitops-rhel8-operator@sha256:e0405b30d399aaf0e37889c857acbb7535535a983ce4f93fe039a2d45d08c906_amd64"
        },
        "product_reference": "openshift-gitops-1/gitops-rhel8-operator@sha256:e0405b30d399aaf0e37889c857acbb7535535a983ce4f93fe039a2d45d08c906_amd64",
        "relates_to_product_reference": "8Base-GitOps-1.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-gitops-1/gitops-rhel8@sha256:dee762e15417ae9e9ea17b357de03a56f46ab1f1e246c96411e4a97f4ee5ac8c_amd64 as a component of Red Hat OpenShift GitOps 1.5",
          "product_id": "8Base-GitOps-1.5:openshift-gitops-1/gitops-rhel8@sha256:dee762e15417ae9e9ea17b357de03a56f46ab1f1e246c96411e4a97f4ee5ac8c_amd64"
        },
        "product_reference": "openshift-gitops-1/gitops-rhel8@sha256:dee762e15417ae9e9ea17b357de03a56f46ab1f1e246c96411e4a97f4ee5ac8c_amd64",
        "relates_to_product_reference": "8Base-GitOps-1.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-gitops-1/kam-delivery-rhel8@sha256:3e8aefa1c162233b85e03f981e8b4d97bf6dcdd89e5e94648a3a6042f0443797_amd64 as a component of Red Hat OpenShift GitOps 1.5",
          "product_id": "8Base-GitOps-1.5:openshift-gitops-1/kam-delivery-rhel8@sha256:3e8aefa1c162233b85e03f981e8b4d97bf6dcdd89e5e94648a3a6042f0443797_amd64"
        },
        "product_reference": "openshift-gitops-1/kam-delivery-rhel8@sha256:3e8aefa1c162233b85e03f981e8b4d97bf6dcdd89e5e94648a3a6042f0443797_amd64",
        "relates_to_product_reference": "8Base-GitOps-1.5"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-4238",
      "cwe": {
        "id": "CWE-331",
        "name": "Insufficient Entropy"
      },
      "discovery_date": "2022-12-28T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-GitOps-1.5:openshift-gitops-1/gitops-operator-bundle@sha256:4760018938bf0f42306f6b38e88914e5bba0cd04722bea589978f6f7066d77af_amd64",
            "8Base-GitOps-1.5:openshift-gitops-1/gitops-rhel8@sha256:dee762e15417ae9e9ea17b357de03a56f46ab1f1e246c96411e4a97f4ee5ac8c_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2156729"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in goutils where randomly generated alphanumeric strings contain significantly less entropy than expected. Both the `RandomAlphaNumeric` and `CryptoRandomAlphaNumeric` functions always return strings containing at least one digit from 0 to 9. This issue significantly reduces the amount of entropy generated in short strings by these functions.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "goutils: RandomAlphaNumeric and CryptoRandomAlphaNumeric are not as random as they should be",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-GitOps-1.5:openshift-gitops-1/applicationset-rhel8@sha256:5869b9bb375b249851b6a24147fda4aea656e7f831ddae21236b4dc3be1fd8a9_amd64",
          "8Base-GitOps-1.5:openshift-gitops-1/argocd-rhel8@sha256:100795f5d8f6d7add9428e1b4838b67b59db14b0fae7372ab16c6871d4ddb32e_amd64",
          "8Base-GitOps-1.5:openshift-gitops-1/dex-rhel8@sha256:2dc9a23e5d386eb265c4387d7e601d06805d2af24f93882bf7eb9724fd98da66_amd64",
          "8Base-GitOps-1.5:openshift-gitops-1/gitops-rhel8-operator@sha256:e0405b30d399aaf0e37889c857acbb7535535a983ce4f93fe039a2d45d08c906_amd64",
          "8Base-GitOps-1.5:openshift-gitops-1/kam-delivery-rhel8@sha256:3e8aefa1c162233b85e03f981e8b4d97bf6dcdd89e5e94648a3a6042f0443797_amd64"
        ],
        "known_not_affected": [
          "8Base-GitOps-1.5:openshift-gitops-1/gitops-operator-bundle@sha256:4760018938bf0f42306f6b38e88914e5bba0cd04722bea589978f6f7066d77af_amd64",
          "8Base-GitOps-1.5:openshift-gitops-1/gitops-rhel8@sha256:dee762e15417ae9e9ea17b357de03a56f46ab1f1e246c96411e4a97f4ee5ac8c_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4238"
        },
        {
          "category": "external",
          "summary": "RHBZ#2156729",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2156729"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4238",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4238"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4238",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4238"
        },
        {
          "category": "external",
          "summary": "https://github.com/Masterminds/goutils/commit/869801f20f9f1e7ecdbdb6422049d8241270d5e1",
          "url": "https://github.com/Masterminds/goutils/commit/869801f20f9f1e7ecdbdb6422049d8241270d5e1"
        },
        {
          "category": "external",
          "summary": "https://github.com/advisories/GHSA-3839-6r69-m497",
          "url": "https://github.com/advisories/GHSA-3839-6r69-m497"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2022-0411",
          "url": "https://pkg.go.dev/vuln/GO-2022-0411"
        }
      ],
      "release_date": "2022-12-27T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-02-17T04:12:08+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-GitOps-1.5:openshift-gitops-1/applicationset-rhel8@sha256:5869b9bb375b249851b6a24147fda4aea656e7f831ddae21236b4dc3be1fd8a9_amd64",
            "8Base-GitOps-1.5:openshift-gitops-1/argocd-rhel8@sha256:100795f5d8f6d7add9428e1b4838b67b59db14b0fae7372ab16c6871d4ddb32e_amd64",
            "8Base-GitOps-1.5:openshift-gitops-1/dex-rhel8@sha256:2dc9a23e5d386eb265c4387d7e601d06805d2af24f93882bf7eb9724fd98da66_amd64",
            "8Base-GitOps-1.5:openshift-gitops-1/gitops-rhel8-operator@sha256:e0405b30d399aaf0e37889c857acbb7535535a983ce4f93fe039a2d45d08c906_amd64",
            "8Base-GitOps-1.5:openshift-gitops-1/kam-delivery-rhel8@sha256:3e8aefa1c162233b85e03f981e8b4d97bf6dcdd89e5e94648a3a6042f0443797_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:0804"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "8Base-GitOps-1.5:openshift-gitops-1/applicationset-rhel8@sha256:5869b9bb375b249851b6a24147fda4aea656e7f831ddae21236b4dc3be1fd8a9_amd64",
            "8Base-GitOps-1.5:openshift-gitops-1/argocd-rhel8@sha256:100795f5d8f6d7add9428e1b4838b67b59db14b0fae7372ab16c6871d4ddb32e_amd64",
            "8Base-GitOps-1.5:openshift-gitops-1/dex-rhel8@sha256:2dc9a23e5d386eb265c4387d7e601d06805d2af24f93882bf7eb9724fd98da66_amd64",
            "8Base-GitOps-1.5:openshift-gitops-1/gitops-rhel8-operator@sha256:e0405b30d399aaf0e37889c857acbb7535535a983ce4f93fe039a2d45d08c906_amd64",
            "8Base-GitOps-1.5:openshift-gitops-1/kam-delivery-rhel8@sha256:3e8aefa1c162233b85e03f981e8b4d97bf6dcdd89e5e94648a3a6042f0443797_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "goutils: RandomAlphaNumeric and CryptoRandomAlphaNumeric are not as random as they should be"
    },
    {
      "cve": "CVE-2022-3064",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2023-01-23T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-GitOps-1.5:openshift-gitops-1/applicationset-rhel8@sha256:5869b9bb375b249851b6a24147fda4aea656e7f831ddae21236b4dc3be1fd8a9_amd64",
            "8Base-GitOps-1.5:openshift-gitops-1/dex-rhel8@sha256:2dc9a23e5d386eb265c4387d7e601d06805d2af24f93882bf7eb9724fd98da66_amd64",
            "8Base-GitOps-1.5:openshift-gitops-1/gitops-operator-bundle@sha256:4760018938bf0f42306f6b38e88914e5bba0cd04722bea589978f6f7066d77af_amd64",
            "8Base-GitOps-1.5:openshift-gitops-1/gitops-rhel8-operator@sha256:e0405b30d399aaf0e37889c857acbb7535535a983ce4f93fe039a2d45d08c906_amd64",
            "8Base-GitOps-1.5:openshift-gitops-1/gitops-rhel8@sha256:dee762e15417ae9e9ea17b357de03a56f46ab1f1e246c96411e4a97f4ee5ac8c_amd64",
            "8Base-GitOps-1.5:openshift-gitops-1/kam-delivery-rhel8@sha256:3e8aefa1c162233b85e03f981e8b4d97bf6dcdd89e5e94648a3a6042f0443797_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2163037"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in go-yaml. This issue causes the consumption of excessive amounts of CPU or memory when attempting to parse a large or maliciously crafted YAML document.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "go-yaml: Improve heuristics preventing CPU/memory abuse by parsing malicious or large YAML documents",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-GitOps-1.5:openshift-gitops-1/argocd-rhel8@sha256:100795f5d8f6d7add9428e1b4838b67b59db14b0fae7372ab16c6871d4ddb32e_amd64"
        ],
        "known_not_affected": [
          "8Base-GitOps-1.5:openshift-gitops-1/applicationset-rhel8@sha256:5869b9bb375b249851b6a24147fda4aea656e7f831ddae21236b4dc3be1fd8a9_amd64",
          "8Base-GitOps-1.5:openshift-gitops-1/dex-rhel8@sha256:2dc9a23e5d386eb265c4387d7e601d06805d2af24f93882bf7eb9724fd98da66_amd64",
          "8Base-GitOps-1.5:openshift-gitops-1/gitops-operator-bundle@sha256:4760018938bf0f42306f6b38e88914e5bba0cd04722bea589978f6f7066d77af_amd64",
          "8Base-GitOps-1.5:openshift-gitops-1/gitops-rhel8-operator@sha256:e0405b30d399aaf0e37889c857acbb7535535a983ce4f93fe039a2d45d08c906_amd64",
          "8Base-GitOps-1.5:openshift-gitops-1/gitops-rhel8@sha256:dee762e15417ae9e9ea17b357de03a56f46ab1f1e246c96411e4a97f4ee5ac8c_amd64",
          "8Base-GitOps-1.5:openshift-gitops-1/kam-delivery-rhel8@sha256:3e8aefa1c162233b85e03f981e8b4d97bf6dcdd89e5e94648a3a6042f0443797_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-3064"
        },
        {
          "category": "external",
          "summary": "RHBZ#2163037",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163037"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3064",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-3064"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3064",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3064"
        },
        {
          "category": "external",
          "summary": "https://github.com/advisories/GHSA-6q6q-88xp-6f2r",
          "url": "https://github.com/advisories/GHSA-6q6q-88xp-6f2r"
        },
        {
          "category": "external",
          "summary": "https://github.com/go-yaml/yaml/commit/f221b8435cfb71e54062f6c6e99e9ade30b124d5",
          "url": "https://github.com/go-yaml/yaml/commit/f221b8435cfb71e54062f6c6e99e9ade30b124d5"
        },
        {
          "category": "external",
          "summary": "https://github.com/go-yaml/yaml/releases/tag/v2.2.4",
          "url": "https://github.com/go-yaml/yaml/releases/tag/v2.2.4"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2022-0956",
          "url": "https://pkg.go.dev/vuln/GO-2022-0956"
        }
      ],
      "release_date": "2022-08-29T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-02-17T04:12:08+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-GitOps-1.5:openshift-gitops-1/argocd-rhel8@sha256:100795f5d8f6d7add9428e1b4838b67b59db14b0fae7372ab16c6871d4ddb32e_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:0804"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-GitOps-1.5:openshift-gitops-1/argocd-rhel8@sha256:100795f5d8f6d7add9428e1b4838b67b59db14b0fae7372ab16c6871d4ddb32e_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "go-yaml: Improve heuristics preventing CPU/memory abuse by parsing malicious or large YAML documents"
    },
    {
      "cve": "CVE-2023-23947",
      "discovery_date": "2023-02-07T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-GitOps-1.5:openshift-gitops-1/applicationset-rhel8@sha256:5869b9bb375b249851b6a24147fda4aea656e7f831ddae21236b4dc3be1fd8a9_amd64",
            "8Base-GitOps-1.5:openshift-gitops-1/dex-rhel8@sha256:2dc9a23e5d386eb265c4387d7e601d06805d2af24f93882bf7eb9724fd98da66_amd64",
            "8Base-GitOps-1.5:openshift-gitops-1/gitops-operator-bundle@sha256:4760018938bf0f42306f6b38e88914e5bba0cd04722bea589978f6f7066d77af_amd64",
            "8Base-GitOps-1.5:openshift-gitops-1/gitops-rhel8-operator@sha256:e0405b30d399aaf0e37889c857acbb7535535a983ce4f93fe039a2d45d08c906_amd64",
            "8Base-GitOps-1.5:openshift-gitops-1/gitops-rhel8@sha256:dee762e15417ae9e9ea17b357de03a56f46ab1f1e246c96411e4a97f4ee5ac8c_amd64",
            "8Base-GitOps-1.5:openshift-gitops-1/kam-delivery-rhel8@sha256:3e8aefa1c162233b85e03f981e8b4d97bf6dcdd89e5e94648a3a6042f0443797_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2167819"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in ArgoCD. An improper authorization bug may allow an attacker to update at least one cluster secret, enabling them to change any other cluster secret. The attacker must know the URL for the targeted cluster and additionally it should be authenticated within the ArgoCD API server with enough privileges to update at least one cluster. A successful attack may lead to privilege escalations or denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "ArgoCD: Users with any cluster secret update access may update out-of-bounds cluster secrets",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-GitOps-1.5:openshift-gitops-1/argocd-rhel8@sha256:100795f5d8f6d7add9428e1b4838b67b59db14b0fae7372ab16c6871d4ddb32e_amd64"
        ],
        "known_not_affected": [
          "8Base-GitOps-1.5:openshift-gitops-1/applicationset-rhel8@sha256:5869b9bb375b249851b6a24147fda4aea656e7f831ddae21236b4dc3be1fd8a9_amd64",
          "8Base-GitOps-1.5:openshift-gitops-1/dex-rhel8@sha256:2dc9a23e5d386eb265c4387d7e601d06805d2af24f93882bf7eb9724fd98da66_amd64",
          "8Base-GitOps-1.5:openshift-gitops-1/gitops-operator-bundle@sha256:4760018938bf0f42306f6b38e88914e5bba0cd04722bea589978f6f7066d77af_amd64",
          "8Base-GitOps-1.5:openshift-gitops-1/gitops-rhel8-operator@sha256:e0405b30d399aaf0e37889c857acbb7535535a983ce4f93fe039a2d45d08c906_amd64",
          "8Base-GitOps-1.5:openshift-gitops-1/gitops-rhel8@sha256:dee762e15417ae9e9ea17b357de03a56f46ab1f1e246c96411e4a97f4ee5ac8c_amd64",
          "8Base-GitOps-1.5:openshift-gitops-1/kam-delivery-rhel8@sha256:3e8aefa1c162233b85e03f981e8b4d97bf6dcdd89e5e94648a3a6042f0443797_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-23947"
        },
        {
          "category": "external",
          "summary": "RHBZ#2167819",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2167819"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23947",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-23947"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23947",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23947"
        },
        {
          "category": "external",
          "summary": "https://github.com/argoproj/argo-cd/security/advisories/GHSA-3jfq-742w-xg8j",
          "url": "https://github.com/argoproj/argo-cd/security/advisories/GHSA-3jfq-742w-xg8j"
        }
      ],
      "release_date": "2023-02-16T20:51:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-02-17T04:12:08+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-GitOps-1.5:openshift-gitops-1/argocd-rhel8@sha256:100795f5d8f6d7add9428e1b4838b67b59db14b0fae7372ab16c6871d4ddb32e_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:0804"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.1,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-GitOps-1.5:openshift-gitops-1/argocd-rhel8@sha256:100795f5d8f6d7add9428e1b4838b67b59db14b0fae7372ab16c6871d4ddb32e_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "ArgoCD: Users with any cluster secret update access may update out-of-bounds cluster secrets"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.