Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2025-55190 (GCVE-0-2025-55190)
Vulnerability from cvelistv5
- CWE-200 - Exposure of Sensitive Information to an Unauthorized Actor
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-55190", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-09-05T16:07:11.324151Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-09-05T16:07:25.315Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "argo-cd", "vendor": "argoproj", "versions": [ { "status": "affected", "version": "\u003e= 2.13.0, \u003c 2.13.9" }, { "status": "affected", "version": "\u003e= 2.14.0, \u003c 2.14.16" }, { "status": "affected", "version": "\u003e= 3.0.0, \u003c 3.0.14" }, { "status": "affected", "version": "\u003e= 3.1.0-rc1, \u003c 3.1.2" } ] } ], "descriptions": [ { "lang": "en", "value": "Argo CD is a declarative, GitOps continuous delivery tool for Kubernetes. In versions 2.13.0 through 2.13.8, 2.14.0 through 2.14.15, 3.0.0 through 3.0.12 and 3.1.0-rc1 through 3.1.1, API tokens with project-level permissions are able to retrieve sensitive repository credentials (usernames, passwords) through the project details API endpoint, even when the token only has standard application management permissions and no explicit access to secrets. This vulnerability does not only affect project-level permissions. Any token with project get permissions is also vulnerable, including global permissions such as: `p, role/user, projects, get, *, allow`. This issue is fixed in versions 2.13.9, 2.14.16, 3.0.14 and 3.1.2." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 10, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-200", "description": "CWE-200: Exposure of Sensitive Information to an Unauthorized Actor", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-09-04T22:37:52.811Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/argoproj/argo-cd/security/advisories/GHSA-786q-9hcg-v9ff", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/argoproj/argo-cd/security/advisories/GHSA-786q-9hcg-v9ff" }, { "name": "https://github.com/argoproj/argo-cd/commit/e8f86101f5378662ae6151ce5c3a76e9141900e8", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/argoproj/argo-cd/commit/e8f86101f5378662ae6151ce5c3a76e9141900e8" } ], "source": { "advisory": "GHSA-786q-9hcg-v9ff", "discovery": "UNKNOWN" }, "title": "Argo CD: Project API Token Exposes Repository Credentials" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2025-55190", "datePublished": "2025-09-04T22:37:52.811Z", "dateReserved": "2025-08-08T21:55:07.963Z", "dateUpdated": "2025-09-05T16:07:25.315Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2025-55190\",\"sourceIdentifier\":\"security-advisories@github.com\",\"published\":\"2025-09-04T23:15:32.400\",\"lastModified\":\"2025-09-05T17:47:10.303\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Argo CD is a declarative, GitOps continuous delivery tool for Kubernetes. In versions 2.13.0 through 2.13.8, 2.14.0 through 2.14.15, 3.0.0 through 3.0.12 and 3.1.0-rc1 through 3.1.1, API tokens with project-level permissions are able to retrieve sensitive repository credentials (usernames, passwords) through the project details API endpoint, even when the token only has standard application management permissions and no explicit access to secrets. This vulnerability does not only affect project-level permissions. Any token with project get permissions is also vulnerable, including global permissions such as: `p, role/user, projects, get, *, allow`. This issue is fixed in versions 2.13.9, 2.14.16, 3.0.14 and 3.1.2.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H\",\"baseScore\":9.9,\"baseSeverity\":\"CRITICAL\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.1,\"impactScore\":6.0}]},\"weaknesses\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-200\"}]}],\"references\":[{\"url\":\"https://github.com/argoproj/argo-cd/commit/e8f86101f5378662ae6151ce5c3a76e9141900e8\",\"source\":\"security-advisories@github.com\"},{\"url\":\"https://github.com/argoproj/argo-cd/security/advisories/GHSA-786q-9hcg-v9ff\",\"source\":\"security-advisories@github.com\"}]}}", "vulnrichment": { "containers": "{\"adp\": [{\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2025-55190\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"total\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-09-05T16:07:11.324151Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-09-05T16:07:16.009Z\"}}], \"cna\": {\"title\": \"Argo CD: Project API Token Exposes Repository Credentials\", \"source\": {\"advisory\": \"GHSA-786q-9hcg-v9ff\", \"discovery\": \"UNKNOWN\"}, \"metrics\": [{\"cvssV3_1\": {\"scope\": \"CHANGED\", \"version\": \"3.1\", \"baseScore\": 10, \"attackVector\": \"NETWORK\", \"baseSeverity\": \"CRITICAL\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H\", \"integrityImpact\": \"HIGH\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"HIGH\", \"privilegesRequired\": \"LOW\", \"confidentialityImpact\": \"HIGH\"}}], \"affected\": [{\"vendor\": \"argoproj\", \"product\": \"argo-cd\", \"versions\": [{\"status\": \"affected\", \"version\": \"\u003e= 2.13.0, \u003c 2.13.9\"}, {\"status\": \"affected\", \"version\": \"\u003e= 2.14.0, \u003c 2.14.16\"}, {\"status\": \"affected\", \"version\": \"\u003e= 3.0.0, \u003c 3.0.14\"}, {\"status\": \"affected\", \"version\": \"\u003e= 3.1.0-rc1, \u003c 3.1.2\"}]}], \"references\": [{\"url\": \"https://github.com/argoproj/argo-cd/security/advisories/GHSA-786q-9hcg-v9ff\", \"name\": \"https://github.com/argoproj/argo-cd/security/advisories/GHSA-786q-9hcg-v9ff\", \"tags\": [\"x_refsource_CONFIRM\"]}, {\"url\": \"https://github.com/argoproj/argo-cd/commit/e8f86101f5378662ae6151ce5c3a76e9141900e8\", \"name\": \"https://github.com/argoproj/argo-cd/commit/e8f86101f5378662ae6151ce5c3a76e9141900e8\", \"tags\": [\"x_refsource_MISC\"]}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"Argo CD is a declarative, GitOps continuous delivery tool for Kubernetes. In versions 2.13.0 through 2.13.8, 2.14.0 through 2.14.15, 3.0.0 through 3.0.12 and 3.1.0-rc1 through 3.1.1, API tokens with project-level permissions are able to retrieve sensitive repository credentials (usernames, passwords) through the project details API endpoint, even when the token only has standard application management permissions and no explicit access to secrets. This vulnerability does not only affect project-level permissions. Any token with project get permissions is also vulnerable, including global permissions such as: `p, role/user, projects, get, *, allow`. This issue is fixed in versions 2.13.9, 2.14.16, 3.0.14 and 3.1.2.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-200\", \"description\": \"CWE-200: Exposure of Sensitive Information to an Unauthorized Actor\"}]}], \"providerMetadata\": {\"orgId\": \"a0819718-46f1-4df5-94e2-005712e83aaa\", \"shortName\": \"GitHub_M\", \"dateUpdated\": \"2025-09-04T22:37:52.811Z\"}}}", "cveMetadata": "{\"cveId\": \"CVE-2025-55190\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-09-05T16:07:25.315Z\", \"dateReserved\": \"2025-08-08T21:55:07.963Z\", \"assignerOrgId\": \"a0819718-46f1-4df5-94e2-005712e83aaa\", \"datePublished\": \"2025-09-04T22:37:52.811Z\", \"assignerShortName\": \"GitHub_M\"}", "dataType": "CVE_RECORD", "dataVersion": "5.1" } } }
rhsa-2025:15387
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift GitOps v1.15.4 release", "title": "Topic" }, { "category": "general", "text": "An update is now available for Red Hat OpenShift GitOps. \n \nSecurity Fix(es): * openshift-gitops-1/argocd-rhel8: Project API Token Exposes Repository Credentials [gitops-1.15](CVE-2025-55190) * openshift-gitops-1/argocd-rhel9: Project API Token Exposes Repository Credentials [gitops-1.15](CVE-2025-55190) * openshift-gitops-1/gitops-operator-bundle: Project API Token Exposes Repository Credentials [gitops-1.15](CVE-2025-55190) * openshift-gitops-1/gitops-rhel8-operator: Project API Token Exposes Repository Credentials [gitops-1.15](CVE-2025-55190) ", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:15387", "url": "https://access.redhat.com/errata/RHSA-2025:15387" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2025-55190", "url": "https://access.redhat.com/security/cve/CVE-2025-55190" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/", "url": "https://access.redhat.com/security/updates/classification/" }, { "category": "external", "summary": "https://docs.redhat.com/en/documentation/red_hat_openshift_gitops/1.15/", "url": "https://docs.redhat.com/en/documentation/red_hat_openshift_gitops/1.15/" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_15387.json" } ], "title": "Red Hat Security Advisory: Red Hat OpenShift GitOps security update", "tracking": { "current_release_date": "2025-09-10T15:43:37+00:00", "generator": { "date": "2025-09-10T15:43:37+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.7" } }, "id": "RHSA-2025:15387", "initial_release_date": "2025-09-04T19:38:44+00:00", "revision_history": [ { "date": "2025-09-04T19:38:44+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-09-04T19:38:47+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-09-10T15:43:37+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift GitOps 1.15", "product": { "name": "Red Hat OpenShift GitOps 1.15", "product_id": "Red Hat OpenShift GitOps 1.15", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift_gitops:1.15::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift GitOps" }, { "branches": [ { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:b79b74a5d78853eb8021375ad077e132637cd2f88a5563b8859718f023a5368d_amd64", "product": { "name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:b79b74a5d78853eb8021375ad077e132637cd2f88a5563b8859718f023a5368d_amd64", "product_id": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:b79b74a5d78853eb8021375ad077e132637cd2f88a5563b8859718f023a5368d_amd64", "product_identification_helper": { "purl": "pkg:oci/argo-rollouts-rhel8@sha256%3Ab79b74a5d78853eb8021375ad077e132637cd2f88a5563b8859718f023a5368d?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:adcfa7a4c045cc547d55762336d6c34ee394c3101b7427d88ac5b87d87fa8596_amd64", "product": { "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:adcfa7a4c045cc547d55762336d6c34ee394c3101b7427d88ac5b87d87fa8596_amd64", "product_id": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:adcfa7a4c045cc547d55762336d6c34ee394c3101b7427d88ac5b87d87fa8596_amd64", "product_identification_helper": { "purl": "pkg:oci/argocd-rhel8@sha256%3Aadcfa7a4c045cc547d55762336d6c34ee394c3101b7427d88ac5b87d87fa8596?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:a55c05f8e440af77e097758e137890dd1243f9d7d0b5705ced2f0fa6d79c7fa0_amd64", "product": { "name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:a55c05f8e440af77e097758e137890dd1243f9d7d0b5705ced2f0fa6d79c7fa0_amd64", "product_id": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:a55c05f8e440af77e097758e137890dd1243f9d7d0b5705ced2f0fa6d79c7fa0_amd64", "product_identification_helper": { "purl": "pkg:oci/argocd-extensions-rhel8@sha256%3Aa55c05f8e440af77e097758e137890dd1243f9d7d0b5705ced2f0fa6d79c7fa0?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:76e5274765fe2fdf545676104a6b8c28a175f16e91c7dd0049017cfd6bf48ccb_amd64", "product": { "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:76e5274765fe2fdf545676104a6b8c28a175f16e91c7dd0049017cfd6bf48ccb_amd64", "product_id": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:76e5274765fe2fdf545676104a6b8c28a175f16e91c7dd0049017cfd6bf48ccb_amd64", "product_identification_helper": { "purl": "pkg:oci/argocd-rhel9@sha256%3A76e5274765fe2fdf545676104a6b8c28a175f16e91c7dd0049017cfd6bf48ccb?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:131f05e52d3de9cb3e517d6df17026e63d9bb4d31902658e0fd35bd5f338aef7_amd64", "product": { "name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:131f05e52d3de9cb3e517d6df17026e63d9bb4d31902658e0fd35bd5f338aef7_amd64", "product_id": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:131f05e52d3de9cb3e517d6df17026e63d9bb4d31902658e0fd35bd5f338aef7_amd64", "product_identification_helper": { "purl": "pkg:oci/console-plugin-rhel8@sha256%3A131f05e52d3de9cb3e517d6df17026e63d9bb4d31902658e0fd35bd5f338aef7?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ebb0a00a617cba0786776de5671eaad6aef101a838fd3a1e2d6f4fa82a1b66aa_amd64", "product": { "name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ebb0a00a617cba0786776de5671eaad6aef101a838fd3a1e2d6f4fa82a1b66aa_amd64", "product_id": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ebb0a00a617cba0786776de5671eaad6aef101a838fd3a1e2d6f4fa82a1b66aa_amd64", "product_identification_helper": { "purl": "pkg:oci/dex-rhel8@sha256%3Aebb0a00a617cba0786776de5671eaad6aef101a838fd3a1e2d6f4fa82a1b66aa?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:589b7c2a48ab68b53a32a1609ab9a1cc6b994ef5a21c3ef41bb0b957cdedc84c_amd64", "product": { "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:589b7c2a48ab68b53a32a1609ab9a1cc6b994ef5a21c3ef41bb0b957cdedc84c_amd64", "product_id": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:589b7c2a48ab68b53a32a1609ab9a1cc6b994ef5a21c3ef41bb0b957cdedc84c_amd64", "product_identification_helper": { "purl": "pkg:oci/gitops-rhel8@sha256%3A589b7c2a48ab68b53a32a1609ab9a1cc6b994ef5a21c3ef41bb0b957cdedc84c?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:8b729a2d5e6e77d7ade444322a81f2bdd378a7f43acfb7220a7d52a3768bfc34_amd64", "product": { "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:8b729a2d5e6e77d7ade444322a81f2bdd378a7f43acfb7220a7d52a3768bfc34_amd64", "product_id": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:8b729a2d5e6e77d7ade444322a81f2bdd378a7f43acfb7220a7d52a3768bfc34_amd64", "product_identification_helper": { "purl": "pkg:oci/gitops-rhel8-operator@sha256%3A8b729a2d5e6e77d7ade444322a81f2bdd378a7f43acfb7220a7d52a3768bfc34?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:0b1771f697a700263c5b827dbde56a5c9bab610e9d7df55ef93885a4e54cc0e9_amd64", "product": { "name": "registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:0b1771f697a700263c5b827dbde56a5c9bab610e9d7df55ef93885a4e54cc0e9_amd64", "product_id": "registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:0b1771f697a700263c5b827dbde56a5c9bab610e9d7df55ef93885a4e54cc0e9_amd64", "product_identification_helper": { "purl": "pkg:oci/gitops-operator-bundle@sha256%3A0b1771f697a700263c5b827dbde56a5c9bab610e9d7df55ef93885a4e54cc0e9?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:a97ed1ecb6364b4cb90c381a315df9f84294d87edef3d51d7627b3aa55abe9c4_amd64", "product": { "name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:a97ed1ecb6364b4cb90c381a315df9f84294d87edef3d51d7627b3aa55abe9c4_amd64", "product_id": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:a97ed1ecb6364b4cb90c381a315df9f84294d87edef3d51d7627b3aa55abe9c4_amd64", "product_identification_helper": { "purl": "pkg:oci/must-gather-rhel8@sha256%3Aa97ed1ecb6364b4cb90c381a315df9f84294d87edef3d51d7627b3aa55abe9c4?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:8dfd4b8f2896d9aa568e52b46e8faec2836f90d14ced4ab5ee9a84526031c25f_arm64", "product": { "name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:8dfd4b8f2896d9aa568e52b46e8faec2836f90d14ced4ab5ee9a84526031c25f_arm64", "product_id": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:8dfd4b8f2896d9aa568e52b46e8faec2836f90d14ced4ab5ee9a84526031c25f_arm64", "product_identification_helper": { "purl": "pkg:oci/argo-rollouts-rhel8@sha256%3A8dfd4b8f2896d9aa568e52b46e8faec2836f90d14ced4ab5ee9a84526031c25f?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:84f102f730ed7bcdc4200a361a85c3d3cb2a03060b136aede0b2ae579602998d_arm64", "product": { "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:84f102f730ed7bcdc4200a361a85c3d3cb2a03060b136aede0b2ae579602998d_arm64", "product_id": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:84f102f730ed7bcdc4200a361a85c3d3cb2a03060b136aede0b2ae579602998d_arm64", "product_identification_helper": { "purl": "pkg:oci/argocd-rhel8@sha256%3A84f102f730ed7bcdc4200a361a85c3d3cb2a03060b136aede0b2ae579602998d?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:6a905d8ad60e8ee6316f28739a5265a5d8042deccb4b5975afae0f0a933bf547_arm64", "product": { "name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:6a905d8ad60e8ee6316f28739a5265a5d8042deccb4b5975afae0f0a933bf547_arm64", "product_id": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:6a905d8ad60e8ee6316f28739a5265a5d8042deccb4b5975afae0f0a933bf547_arm64", "product_identification_helper": { "purl": "pkg:oci/argocd-extensions-rhel8@sha256%3A6a905d8ad60e8ee6316f28739a5265a5d8042deccb4b5975afae0f0a933bf547?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:d0fa7a7962990b70a3413de5de04682b8f3adcc16c1aea682c8a43425a1432fc_arm64", "product": { "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:d0fa7a7962990b70a3413de5de04682b8f3adcc16c1aea682c8a43425a1432fc_arm64", "product_id": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:d0fa7a7962990b70a3413de5de04682b8f3adcc16c1aea682c8a43425a1432fc_arm64", "product_identification_helper": { "purl": "pkg:oci/argocd-rhel9@sha256%3Ad0fa7a7962990b70a3413de5de04682b8f3adcc16c1aea682c8a43425a1432fc?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:9c82aecf70b4e9d20b5800f9dba19756b034fa728b94cb80b4a0df1e77473eca_arm64", "product": { "name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:9c82aecf70b4e9d20b5800f9dba19756b034fa728b94cb80b4a0df1e77473eca_arm64", "product_id": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:9c82aecf70b4e9d20b5800f9dba19756b034fa728b94cb80b4a0df1e77473eca_arm64", "product_identification_helper": { "purl": "pkg:oci/console-plugin-rhel8@sha256%3A9c82aecf70b4e9d20b5800f9dba19756b034fa728b94cb80b4a0df1e77473eca?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:e6f46f508da09058a8a33e0946d8f80f53e711de41b2845ed71b76502bddcc31_arm64", "product": { "name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:e6f46f508da09058a8a33e0946d8f80f53e711de41b2845ed71b76502bddcc31_arm64", "product_id": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:e6f46f508da09058a8a33e0946d8f80f53e711de41b2845ed71b76502bddcc31_arm64", "product_identification_helper": { "purl": "pkg:oci/dex-rhel8@sha256%3Ae6f46f508da09058a8a33e0946d8f80f53e711de41b2845ed71b76502bddcc31?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:e3300957101fec76e1b7accf60513c0628d89d7b3af0880e5e97c9864cb3817b_arm64", "product": { "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:e3300957101fec76e1b7accf60513c0628d89d7b3af0880e5e97c9864cb3817b_arm64", "product_id": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:e3300957101fec76e1b7accf60513c0628d89d7b3af0880e5e97c9864cb3817b_arm64", "product_identification_helper": { "purl": "pkg:oci/gitops-rhel8@sha256%3Ae3300957101fec76e1b7accf60513c0628d89d7b3af0880e5e97c9864cb3817b?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:d4c02e8766453f6413daea3dbaf0f25394cf3a4f61db24702374d60dac42cd4e_arm64", "product": { "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:d4c02e8766453f6413daea3dbaf0f25394cf3a4f61db24702374d60dac42cd4e_arm64", "product_id": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:d4c02e8766453f6413daea3dbaf0f25394cf3a4f61db24702374d60dac42cd4e_arm64", "product_identification_helper": { "purl": "pkg:oci/gitops-rhel8-operator@sha256%3Ad4c02e8766453f6413daea3dbaf0f25394cf3a4f61db24702374d60dac42cd4e?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:4c29113d21f0dc0fb061cb8f9487edf55388ee45cb7d3bb7b5ca2b8df7be1fc2_arm64", "product": { "name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:4c29113d21f0dc0fb061cb8f9487edf55388ee45cb7d3bb7b5ca2b8df7be1fc2_arm64", "product_id": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:4c29113d21f0dc0fb061cb8f9487edf55388ee45cb7d3bb7b5ca2b8df7be1fc2_arm64", "product_identification_helper": { "purl": "pkg:oci/must-gather-rhel8@sha256%3A4c29113d21f0dc0fb061cb8f9487edf55388ee45cb7d3bb7b5ca2b8df7be1fc2?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } } ], "category": "architecture", "name": "arm64" }, { "branches": [ { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:15b37d4f22ecb4d6e784a824aaa9938cd541417766e1925e97943d3445dbb979_ppc64le", "product": { "name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:15b37d4f22ecb4d6e784a824aaa9938cd541417766e1925e97943d3445dbb979_ppc64le", "product_id": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:15b37d4f22ecb4d6e784a824aaa9938cd541417766e1925e97943d3445dbb979_ppc64le", "product_identification_helper": { "purl": "pkg:oci/argo-rollouts-rhel8@sha256%3A15b37d4f22ecb4d6e784a824aaa9938cd541417766e1925e97943d3445dbb979?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a443905ff3d7749f67312eb6af70dfd1eb89949bbcf1aabba740b9d6509027c5_ppc64le", "product": { "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a443905ff3d7749f67312eb6af70dfd1eb89949bbcf1aabba740b9d6509027c5_ppc64le", "product_id": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a443905ff3d7749f67312eb6af70dfd1eb89949bbcf1aabba740b9d6509027c5_ppc64le", "product_identification_helper": { "purl": "pkg:oci/argocd-rhel8@sha256%3Aa443905ff3d7749f67312eb6af70dfd1eb89949bbcf1aabba740b9d6509027c5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:81f3128c0eaddd70caf4042807751cea2df8a5fbbdd932a68391ae76520756e8_ppc64le", "product": { "name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:81f3128c0eaddd70caf4042807751cea2df8a5fbbdd932a68391ae76520756e8_ppc64le", "product_id": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:81f3128c0eaddd70caf4042807751cea2df8a5fbbdd932a68391ae76520756e8_ppc64le", "product_identification_helper": { "purl": "pkg:oci/argocd-extensions-rhel8@sha256%3A81f3128c0eaddd70caf4042807751cea2df8a5fbbdd932a68391ae76520756e8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:a046b4012dfd148e0a3d8fef17b6216330982f46f91db01f96b147fac4913639_ppc64le", "product": { "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:a046b4012dfd148e0a3d8fef17b6216330982f46f91db01f96b147fac4913639_ppc64le", "product_id": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:a046b4012dfd148e0a3d8fef17b6216330982f46f91db01f96b147fac4913639_ppc64le", "product_identification_helper": { "purl": "pkg:oci/argocd-rhel9@sha256%3Aa046b4012dfd148e0a3d8fef17b6216330982f46f91db01f96b147fac4913639?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:156e88ae807caa381c80b2971bec53cc6852f2ff64d1ff7187f0b31e07032c13_ppc64le", "product": { "name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:156e88ae807caa381c80b2971bec53cc6852f2ff64d1ff7187f0b31e07032c13_ppc64le", "product_id": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:156e88ae807caa381c80b2971bec53cc6852f2ff64d1ff7187f0b31e07032c13_ppc64le", "product_identification_helper": { "purl": "pkg:oci/console-plugin-rhel8@sha256%3A156e88ae807caa381c80b2971bec53cc6852f2ff64d1ff7187f0b31e07032c13?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:9b2ff5be3c2a95afbd1f37cd41ce9cc308c8bb12a5144f865bdbad01acfe7c36_ppc64le", "product": { "name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:9b2ff5be3c2a95afbd1f37cd41ce9cc308c8bb12a5144f865bdbad01acfe7c36_ppc64le", "product_id": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:9b2ff5be3c2a95afbd1f37cd41ce9cc308c8bb12a5144f865bdbad01acfe7c36_ppc64le", "product_identification_helper": { "purl": "pkg:oci/dex-rhel8@sha256%3A9b2ff5be3c2a95afbd1f37cd41ce9cc308c8bb12a5144f865bdbad01acfe7c36?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:c8c26a2ad875068095757ef28755b115b80d792050e2651b7fed3beff2a622c3_ppc64le", "product": { "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:c8c26a2ad875068095757ef28755b115b80d792050e2651b7fed3beff2a622c3_ppc64le", "product_id": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:c8c26a2ad875068095757ef28755b115b80d792050e2651b7fed3beff2a622c3_ppc64le", "product_identification_helper": { "purl": "pkg:oci/gitops-rhel8@sha256%3Ac8c26a2ad875068095757ef28755b115b80d792050e2651b7fed3beff2a622c3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:e2e19523d9709469fd470aa3f41da43a1efb49fd92268a3eb68de1b7871490c0_ppc64le", "product": { "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:e2e19523d9709469fd470aa3f41da43a1efb49fd92268a3eb68de1b7871490c0_ppc64le", "product_id": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:e2e19523d9709469fd470aa3f41da43a1efb49fd92268a3eb68de1b7871490c0_ppc64le", "product_identification_helper": { "purl": "pkg:oci/gitops-rhel8-operator@sha256%3Ae2e19523d9709469fd470aa3f41da43a1efb49fd92268a3eb68de1b7871490c0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:9b7464e2f2c84850dd49c85f562143a349bec16670c386d1d81de2669ab1e387_ppc64le", "product": { "name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:9b7464e2f2c84850dd49c85f562143a349bec16670c386d1d81de2669ab1e387_ppc64le", "product_id": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:9b7464e2f2c84850dd49c85f562143a349bec16670c386d1d81de2669ab1e387_ppc64le", "product_identification_helper": { "purl": "pkg:oci/must-gather-rhel8@sha256%3A9b7464e2f2c84850dd49c85f562143a349bec16670c386d1d81de2669ab1e387?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:02c9aa791eefa4d66aac4b95dd064c5e405bc603dd722e32fc8188096852b025_s390x", "product": { "name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:02c9aa791eefa4d66aac4b95dd064c5e405bc603dd722e32fc8188096852b025_s390x", "product_id": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:02c9aa791eefa4d66aac4b95dd064c5e405bc603dd722e32fc8188096852b025_s390x", "product_identification_helper": { "purl": "pkg:oci/argo-rollouts-rhel8@sha256%3A02c9aa791eefa4d66aac4b95dd064c5e405bc603dd722e32fc8188096852b025?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a9b1fb90718087193a489f988ea1c0501bd2bf985ab1e49277d7da384b3656d8_s390x", "product": { "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a9b1fb90718087193a489f988ea1c0501bd2bf985ab1e49277d7da384b3656d8_s390x", "product_id": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a9b1fb90718087193a489f988ea1c0501bd2bf985ab1e49277d7da384b3656d8_s390x", "product_identification_helper": { "purl": "pkg:oci/argocd-rhel8@sha256%3Aa9b1fb90718087193a489f988ea1c0501bd2bf985ab1e49277d7da384b3656d8?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:309aea0e95d07973ed5ca9195a16a113e4715261a4c3f7562b52a1e7d13b7440_s390x", "product": { "name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:309aea0e95d07973ed5ca9195a16a113e4715261a4c3f7562b52a1e7d13b7440_s390x", "product_id": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:309aea0e95d07973ed5ca9195a16a113e4715261a4c3f7562b52a1e7d13b7440_s390x", "product_identification_helper": { "purl": "pkg:oci/argocd-extensions-rhel8@sha256%3A309aea0e95d07973ed5ca9195a16a113e4715261a4c3f7562b52a1e7d13b7440?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:cb3bdb6897a28aa5c7c3094f8d76e215b2a0b1e18f5c53c5c096f2388f952c2e_s390x", "product": { "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:cb3bdb6897a28aa5c7c3094f8d76e215b2a0b1e18f5c53c5c096f2388f952c2e_s390x", "product_id": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:cb3bdb6897a28aa5c7c3094f8d76e215b2a0b1e18f5c53c5c096f2388f952c2e_s390x", "product_identification_helper": { "purl": "pkg:oci/argocd-rhel9@sha256%3Acb3bdb6897a28aa5c7c3094f8d76e215b2a0b1e18f5c53c5c096f2388f952c2e?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:352adc4896500529efd4c96b20890986710f353602479548a6add46f2cf9c890_s390x", "product": { "name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:352adc4896500529efd4c96b20890986710f353602479548a6add46f2cf9c890_s390x", "product_id": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:352adc4896500529efd4c96b20890986710f353602479548a6add46f2cf9c890_s390x", "product_identification_helper": { "purl": "pkg:oci/console-plugin-rhel8@sha256%3A352adc4896500529efd4c96b20890986710f353602479548a6add46f2cf9c890?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:566e83648db07ebc34c8b9390f8922a903e69095b205a046ae6e5dcd50921932_s390x", "product": { "name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:566e83648db07ebc34c8b9390f8922a903e69095b205a046ae6e5dcd50921932_s390x", "product_id": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:566e83648db07ebc34c8b9390f8922a903e69095b205a046ae6e5dcd50921932_s390x", "product_identification_helper": { "purl": "pkg:oci/dex-rhel8@sha256%3A566e83648db07ebc34c8b9390f8922a903e69095b205a046ae6e5dcd50921932?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:158a4c2e5db626e1749b0a0dddc29446ea6bdea76b65ee67f067f00c0ffccdc9_s390x", "product": { "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:158a4c2e5db626e1749b0a0dddc29446ea6bdea76b65ee67f067f00c0ffccdc9_s390x", "product_id": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:158a4c2e5db626e1749b0a0dddc29446ea6bdea76b65ee67f067f00c0ffccdc9_s390x", "product_identification_helper": { "purl": "pkg:oci/gitops-rhel8@sha256%3A158a4c2e5db626e1749b0a0dddc29446ea6bdea76b65ee67f067f00c0ffccdc9?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:0f704cdcda6d7055c8190423ef2082d7147e01559462926496e1060469104183_s390x", "product": { "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:0f704cdcda6d7055c8190423ef2082d7147e01559462926496e1060469104183_s390x", "product_id": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:0f704cdcda6d7055c8190423ef2082d7147e01559462926496e1060469104183_s390x", "product_identification_helper": { "purl": "pkg:oci/gitops-rhel8-operator@sha256%3A0f704cdcda6d7055c8190423ef2082d7147e01559462926496e1060469104183?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:04f2619500822d8d1c3c5fbb989d48a7dc602e8f2d6ac7dd4740e46efcab9ca9_s390x", "product": { "name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:04f2619500822d8d1c3c5fbb989d48a7dc602e8f2d6ac7dd4740e46efcab9ca9_s390x", "product_id": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:04f2619500822d8d1c3c5fbb989d48a7dc602e8f2d6ac7dd4740e46efcab9ca9_s390x", "product_identification_helper": { "purl": "pkg:oci/must-gather-rhel8@sha256%3A04f2619500822d8d1c3c5fbb989d48a7dc602e8f2d6ac7dd4740e46efcab9ca9?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:02c9aa791eefa4d66aac4b95dd064c5e405bc603dd722e32fc8188096852b025_s390x as a component of Red Hat OpenShift GitOps 1.15", "product_id": "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:02c9aa791eefa4d66aac4b95dd064c5e405bc603dd722e32fc8188096852b025_s390x" }, "product_reference": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:02c9aa791eefa4d66aac4b95dd064c5e405bc603dd722e32fc8188096852b025_s390x", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.15" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:15b37d4f22ecb4d6e784a824aaa9938cd541417766e1925e97943d3445dbb979_ppc64le as a component of Red Hat OpenShift GitOps 1.15", "product_id": "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:15b37d4f22ecb4d6e784a824aaa9938cd541417766e1925e97943d3445dbb979_ppc64le" }, "product_reference": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:15b37d4f22ecb4d6e784a824aaa9938cd541417766e1925e97943d3445dbb979_ppc64le", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.15" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:8dfd4b8f2896d9aa568e52b46e8faec2836f90d14ced4ab5ee9a84526031c25f_arm64 as a component of Red Hat OpenShift GitOps 1.15", "product_id": "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:8dfd4b8f2896d9aa568e52b46e8faec2836f90d14ced4ab5ee9a84526031c25f_arm64" }, "product_reference": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:8dfd4b8f2896d9aa568e52b46e8faec2836f90d14ced4ab5ee9a84526031c25f_arm64", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.15" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:b79b74a5d78853eb8021375ad077e132637cd2f88a5563b8859718f023a5368d_amd64 as a component of Red Hat OpenShift GitOps 1.15", "product_id": "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:b79b74a5d78853eb8021375ad077e132637cd2f88a5563b8859718f023a5368d_amd64" }, "product_reference": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:b79b74a5d78853eb8021375ad077e132637cd2f88a5563b8859718f023a5368d_amd64", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.15" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:309aea0e95d07973ed5ca9195a16a113e4715261a4c3f7562b52a1e7d13b7440_s390x as a component of Red Hat OpenShift GitOps 1.15", "product_id": "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:309aea0e95d07973ed5ca9195a16a113e4715261a4c3f7562b52a1e7d13b7440_s390x" }, "product_reference": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:309aea0e95d07973ed5ca9195a16a113e4715261a4c3f7562b52a1e7d13b7440_s390x", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.15" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:6a905d8ad60e8ee6316f28739a5265a5d8042deccb4b5975afae0f0a933bf547_arm64 as a component of Red Hat OpenShift GitOps 1.15", "product_id": "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:6a905d8ad60e8ee6316f28739a5265a5d8042deccb4b5975afae0f0a933bf547_arm64" }, "product_reference": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:6a905d8ad60e8ee6316f28739a5265a5d8042deccb4b5975afae0f0a933bf547_arm64", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.15" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:81f3128c0eaddd70caf4042807751cea2df8a5fbbdd932a68391ae76520756e8_ppc64le as a component of Red Hat OpenShift GitOps 1.15", "product_id": "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:81f3128c0eaddd70caf4042807751cea2df8a5fbbdd932a68391ae76520756e8_ppc64le" }, "product_reference": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:81f3128c0eaddd70caf4042807751cea2df8a5fbbdd932a68391ae76520756e8_ppc64le", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.15" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:a55c05f8e440af77e097758e137890dd1243f9d7d0b5705ced2f0fa6d79c7fa0_amd64 as a component of Red Hat OpenShift GitOps 1.15", "product_id": "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:a55c05f8e440af77e097758e137890dd1243f9d7d0b5705ced2f0fa6d79c7fa0_amd64" }, "product_reference": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:a55c05f8e440af77e097758e137890dd1243f9d7d0b5705ced2f0fa6d79c7fa0_amd64", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.15" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:84f102f730ed7bcdc4200a361a85c3d3cb2a03060b136aede0b2ae579602998d_arm64 as a component of Red Hat OpenShift GitOps 1.15", "product_id": "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:84f102f730ed7bcdc4200a361a85c3d3cb2a03060b136aede0b2ae579602998d_arm64" }, "product_reference": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:84f102f730ed7bcdc4200a361a85c3d3cb2a03060b136aede0b2ae579602998d_arm64", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.15" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a443905ff3d7749f67312eb6af70dfd1eb89949bbcf1aabba740b9d6509027c5_ppc64le as a component of Red Hat OpenShift GitOps 1.15", "product_id": "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a443905ff3d7749f67312eb6af70dfd1eb89949bbcf1aabba740b9d6509027c5_ppc64le" }, "product_reference": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a443905ff3d7749f67312eb6af70dfd1eb89949bbcf1aabba740b9d6509027c5_ppc64le", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.15" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a9b1fb90718087193a489f988ea1c0501bd2bf985ab1e49277d7da384b3656d8_s390x as a component of Red Hat OpenShift GitOps 1.15", "product_id": "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a9b1fb90718087193a489f988ea1c0501bd2bf985ab1e49277d7da384b3656d8_s390x" }, "product_reference": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a9b1fb90718087193a489f988ea1c0501bd2bf985ab1e49277d7da384b3656d8_s390x", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.15" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:adcfa7a4c045cc547d55762336d6c34ee394c3101b7427d88ac5b87d87fa8596_amd64 as a component of Red Hat OpenShift GitOps 1.15", "product_id": "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:adcfa7a4c045cc547d55762336d6c34ee394c3101b7427d88ac5b87d87fa8596_amd64" }, "product_reference": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:adcfa7a4c045cc547d55762336d6c34ee394c3101b7427d88ac5b87d87fa8596_amd64", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.15" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:76e5274765fe2fdf545676104a6b8c28a175f16e91c7dd0049017cfd6bf48ccb_amd64 as a component of Red Hat OpenShift GitOps 1.15", "product_id": "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:76e5274765fe2fdf545676104a6b8c28a175f16e91c7dd0049017cfd6bf48ccb_amd64" }, "product_reference": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:76e5274765fe2fdf545676104a6b8c28a175f16e91c7dd0049017cfd6bf48ccb_amd64", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.15" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:a046b4012dfd148e0a3d8fef17b6216330982f46f91db01f96b147fac4913639_ppc64le as a component of Red Hat OpenShift GitOps 1.15", "product_id": "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:a046b4012dfd148e0a3d8fef17b6216330982f46f91db01f96b147fac4913639_ppc64le" }, "product_reference": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:a046b4012dfd148e0a3d8fef17b6216330982f46f91db01f96b147fac4913639_ppc64le", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.15" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:cb3bdb6897a28aa5c7c3094f8d76e215b2a0b1e18f5c53c5c096f2388f952c2e_s390x as a component of Red Hat OpenShift GitOps 1.15", "product_id": "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:cb3bdb6897a28aa5c7c3094f8d76e215b2a0b1e18f5c53c5c096f2388f952c2e_s390x" }, "product_reference": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:cb3bdb6897a28aa5c7c3094f8d76e215b2a0b1e18f5c53c5c096f2388f952c2e_s390x", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.15" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:d0fa7a7962990b70a3413de5de04682b8f3adcc16c1aea682c8a43425a1432fc_arm64 as a component of Red Hat OpenShift GitOps 1.15", "product_id": "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:d0fa7a7962990b70a3413de5de04682b8f3adcc16c1aea682c8a43425a1432fc_arm64" }, "product_reference": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:d0fa7a7962990b70a3413de5de04682b8f3adcc16c1aea682c8a43425a1432fc_arm64", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.15" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:131f05e52d3de9cb3e517d6df17026e63d9bb4d31902658e0fd35bd5f338aef7_amd64 as a component of Red Hat OpenShift GitOps 1.15", "product_id": "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:131f05e52d3de9cb3e517d6df17026e63d9bb4d31902658e0fd35bd5f338aef7_amd64" }, "product_reference": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:131f05e52d3de9cb3e517d6df17026e63d9bb4d31902658e0fd35bd5f338aef7_amd64", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.15" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:156e88ae807caa381c80b2971bec53cc6852f2ff64d1ff7187f0b31e07032c13_ppc64le as a component of Red Hat OpenShift GitOps 1.15", "product_id": "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:156e88ae807caa381c80b2971bec53cc6852f2ff64d1ff7187f0b31e07032c13_ppc64le" }, "product_reference": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:156e88ae807caa381c80b2971bec53cc6852f2ff64d1ff7187f0b31e07032c13_ppc64le", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.15" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:352adc4896500529efd4c96b20890986710f353602479548a6add46f2cf9c890_s390x as a component of Red Hat OpenShift GitOps 1.15", "product_id": "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:352adc4896500529efd4c96b20890986710f353602479548a6add46f2cf9c890_s390x" }, "product_reference": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:352adc4896500529efd4c96b20890986710f353602479548a6add46f2cf9c890_s390x", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.15" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:9c82aecf70b4e9d20b5800f9dba19756b034fa728b94cb80b4a0df1e77473eca_arm64 as a component of Red Hat OpenShift GitOps 1.15", "product_id": "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:9c82aecf70b4e9d20b5800f9dba19756b034fa728b94cb80b4a0df1e77473eca_arm64" }, "product_reference": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:9c82aecf70b4e9d20b5800f9dba19756b034fa728b94cb80b4a0df1e77473eca_arm64", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.15" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:566e83648db07ebc34c8b9390f8922a903e69095b205a046ae6e5dcd50921932_s390x as a component of Red Hat OpenShift GitOps 1.15", "product_id": "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:566e83648db07ebc34c8b9390f8922a903e69095b205a046ae6e5dcd50921932_s390x" }, "product_reference": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:566e83648db07ebc34c8b9390f8922a903e69095b205a046ae6e5dcd50921932_s390x", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.15" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:9b2ff5be3c2a95afbd1f37cd41ce9cc308c8bb12a5144f865bdbad01acfe7c36_ppc64le as a component of Red Hat OpenShift GitOps 1.15", "product_id": "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:9b2ff5be3c2a95afbd1f37cd41ce9cc308c8bb12a5144f865bdbad01acfe7c36_ppc64le" }, "product_reference": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:9b2ff5be3c2a95afbd1f37cd41ce9cc308c8bb12a5144f865bdbad01acfe7c36_ppc64le", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.15" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:e6f46f508da09058a8a33e0946d8f80f53e711de41b2845ed71b76502bddcc31_arm64 as a component of Red Hat OpenShift GitOps 1.15", "product_id": "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:e6f46f508da09058a8a33e0946d8f80f53e711de41b2845ed71b76502bddcc31_arm64" }, "product_reference": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:e6f46f508da09058a8a33e0946d8f80f53e711de41b2845ed71b76502bddcc31_arm64", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.15" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ebb0a00a617cba0786776de5671eaad6aef101a838fd3a1e2d6f4fa82a1b66aa_amd64 as a component of Red Hat OpenShift GitOps 1.15", "product_id": "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ebb0a00a617cba0786776de5671eaad6aef101a838fd3a1e2d6f4fa82a1b66aa_amd64" }, "product_reference": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ebb0a00a617cba0786776de5671eaad6aef101a838fd3a1e2d6f4fa82a1b66aa_amd64", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.15" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:0b1771f697a700263c5b827dbde56a5c9bab610e9d7df55ef93885a4e54cc0e9_amd64 as a component of Red Hat OpenShift GitOps 1.15", "product_id": "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:0b1771f697a700263c5b827dbde56a5c9bab610e9d7df55ef93885a4e54cc0e9_amd64" }, "product_reference": "registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:0b1771f697a700263c5b827dbde56a5c9bab610e9d7df55ef93885a4e54cc0e9_amd64", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.15" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:0f704cdcda6d7055c8190423ef2082d7147e01559462926496e1060469104183_s390x as a component of Red Hat OpenShift GitOps 1.15", "product_id": "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:0f704cdcda6d7055c8190423ef2082d7147e01559462926496e1060469104183_s390x" }, "product_reference": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:0f704cdcda6d7055c8190423ef2082d7147e01559462926496e1060469104183_s390x", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.15" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:8b729a2d5e6e77d7ade444322a81f2bdd378a7f43acfb7220a7d52a3768bfc34_amd64 as a component of Red Hat OpenShift GitOps 1.15", "product_id": "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:8b729a2d5e6e77d7ade444322a81f2bdd378a7f43acfb7220a7d52a3768bfc34_amd64" }, "product_reference": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:8b729a2d5e6e77d7ade444322a81f2bdd378a7f43acfb7220a7d52a3768bfc34_amd64", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.15" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:d4c02e8766453f6413daea3dbaf0f25394cf3a4f61db24702374d60dac42cd4e_arm64 as a component of Red Hat OpenShift GitOps 1.15", "product_id": "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:d4c02e8766453f6413daea3dbaf0f25394cf3a4f61db24702374d60dac42cd4e_arm64" }, "product_reference": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:d4c02e8766453f6413daea3dbaf0f25394cf3a4f61db24702374d60dac42cd4e_arm64", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.15" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:e2e19523d9709469fd470aa3f41da43a1efb49fd92268a3eb68de1b7871490c0_ppc64le as a component of Red Hat OpenShift GitOps 1.15", "product_id": "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:e2e19523d9709469fd470aa3f41da43a1efb49fd92268a3eb68de1b7871490c0_ppc64le" }, "product_reference": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:e2e19523d9709469fd470aa3f41da43a1efb49fd92268a3eb68de1b7871490c0_ppc64le", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.15" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:158a4c2e5db626e1749b0a0dddc29446ea6bdea76b65ee67f067f00c0ffccdc9_s390x as a component of Red Hat OpenShift GitOps 1.15", "product_id": "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:158a4c2e5db626e1749b0a0dddc29446ea6bdea76b65ee67f067f00c0ffccdc9_s390x" }, "product_reference": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:158a4c2e5db626e1749b0a0dddc29446ea6bdea76b65ee67f067f00c0ffccdc9_s390x", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.15" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:589b7c2a48ab68b53a32a1609ab9a1cc6b994ef5a21c3ef41bb0b957cdedc84c_amd64 as a component of Red Hat OpenShift GitOps 1.15", "product_id": "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:589b7c2a48ab68b53a32a1609ab9a1cc6b994ef5a21c3ef41bb0b957cdedc84c_amd64" }, "product_reference": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:589b7c2a48ab68b53a32a1609ab9a1cc6b994ef5a21c3ef41bb0b957cdedc84c_amd64", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.15" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:c8c26a2ad875068095757ef28755b115b80d792050e2651b7fed3beff2a622c3_ppc64le as a component of Red Hat OpenShift GitOps 1.15", "product_id": "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:c8c26a2ad875068095757ef28755b115b80d792050e2651b7fed3beff2a622c3_ppc64le" }, "product_reference": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:c8c26a2ad875068095757ef28755b115b80d792050e2651b7fed3beff2a622c3_ppc64le", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.15" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:e3300957101fec76e1b7accf60513c0628d89d7b3af0880e5e97c9864cb3817b_arm64 as a component of Red Hat OpenShift GitOps 1.15", "product_id": "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:e3300957101fec76e1b7accf60513c0628d89d7b3af0880e5e97c9864cb3817b_arm64" }, "product_reference": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:e3300957101fec76e1b7accf60513c0628d89d7b3af0880e5e97c9864cb3817b_arm64", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.15" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:04f2619500822d8d1c3c5fbb989d48a7dc602e8f2d6ac7dd4740e46efcab9ca9_s390x as a component of Red Hat OpenShift GitOps 1.15", "product_id": "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:04f2619500822d8d1c3c5fbb989d48a7dc602e8f2d6ac7dd4740e46efcab9ca9_s390x" }, "product_reference": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:04f2619500822d8d1c3c5fbb989d48a7dc602e8f2d6ac7dd4740e46efcab9ca9_s390x", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.15" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:4c29113d21f0dc0fb061cb8f9487edf55388ee45cb7d3bb7b5ca2b8df7be1fc2_arm64 as a component of Red Hat OpenShift GitOps 1.15", "product_id": "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:4c29113d21f0dc0fb061cb8f9487edf55388ee45cb7d3bb7b5ca2b8df7be1fc2_arm64" }, "product_reference": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:4c29113d21f0dc0fb061cb8f9487edf55388ee45cb7d3bb7b5ca2b8df7be1fc2_arm64", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.15" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:9b7464e2f2c84850dd49c85f562143a349bec16670c386d1d81de2669ab1e387_ppc64le as a component of Red Hat OpenShift GitOps 1.15", "product_id": "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:9b7464e2f2c84850dd49c85f562143a349bec16670c386d1d81de2669ab1e387_ppc64le" }, "product_reference": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:9b7464e2f2c84850dd49c85f562143a349bec16670c386d1d81de2669ab1e387_ppc64le", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.15" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:a97ed1ecb6364b4cb90c381a315df9f84294d87edef3d51d7627b3aa55abe9c4_amd64 as a component of Red Hat OpenShift GitOps 1.15", "product_id": "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:a97ed1ecb6364b4cb90c381a315df9f84294d87edef3d51d7627b3aa55abe9c4_amd64" }, "product_reference": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:a97ed1ecb6364b4cb90c381a315df9f84294d87edef3d51d7627b3aa55abe9c4_amd64", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.15" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-55190", "cwe": { "id": "CWE-522", "name": "Insufficiently Protected Credentials" }, "discovery_date": "2025-08-21T07:09:49.658000+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:02c9aa791eefa4d66aac4b95dd064c5e405bc603dd722e32fc8188096852b025_s390x", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:15b37d4f22ecb4d6e784a824aaa9938cd541417766e1925e97943d3445dbb979_ppc64le", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:8dfd4b8f2896d9aa568e52b46e8faec2836f90d14ced4ab5ee9a84526031c25f_arm64", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:b79b74a5d78853eb8021375ad077e132637cd2f88a5563b8859718f023a5368d_amd64", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:309aea0e95d07973ed5ca9195a16a113e4715261a4c3f7562b52a1e7d13b7440_s390x", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:6a905d8ad60e8ee6316f28739a5265a5d8042deccb4b5975afae0f0a933bf547_arm64", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:81f3128c0eaddd70caf4042807751cea2df8a5fbbdd932a68391ae76520756e8_ppc64le", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:a55c05f8e440af77e097758e137890dd1243f9d7d0b5705ced2f0fa6d79c7fa0_amd64", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:84f102f730ed7bcdc4200a361a85c3d3cb2a03060b136aede0b2ae579602998d_arm64", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a443905ff3d7749f67312eb6af70dfd1eb89949bbcf1aabba740b9d6509027c5_ppc64le", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a9b1fb90718087193a489f988ea1c0501bd2bf985ab1e49277d7da384b3656d8_s390x", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:adcfa7a4c045cc547d55762336d6c34ee394c3101b7427d88ac5b87d87fa8596_amd64", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:76e5274765fe2fdf545676104a6b8c28a175f16e91c7dd0049017cfd6bf48ccb_amd64", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:a046b4012dfd148e0a3d8fef17b6216330982f46f91db01f96b147fac4913639_ppc64le", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:cb3bdb6897a28aa5c7c3094f8d76e215b2a0b1e18f5c53c5c096f2388f952c2e_s390x", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:d0fa7a7962990b70a3413de5de04682b8f3adcc16c1aea682c8a43425a1432fc_arm64", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:131f05e52d3de9cb3e517d6df17026e63d9bb4d31902658e0fd35bd5f338aef7_amd64", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:156e88ae807caa381c80b2971bec53cc6852f2ff64d1ff7187f0b31e07032c13_ppc64le", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:352adc4896500529efd4c96b20890986710f353602479548a6add46f2cf9c890_s390x", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:9c82aecf70b4e9d20b5800f9dba19756b034fa728b94cb80b4a0df1e77473eca_arm64", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:566e83648db07ebc34c8b9390f8922a903e69095b205a046ae6e5dcd50921932_s390x", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:9b2ff5be3c2a95afbd1f37cd41ce9cc308c8bb12a5144f865bdbad01acfe7c36_ppc64le", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:e6f46f508da09058a8a33e0946d8f80f53e711de41b2845ed71b76502bddcc31_arm64", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ebb0a00a617cba0786776de5671eaad6aef101a838fd3a1e2d6f4fa82a1b66aa_amd64", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:158a4c2e5db626e1749b0a0dddc29446ea6bdea76b65ee67f067f00c0ffccdc9_s390x", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:589b7c2a48ab68b53a32a1609ab9a1cc6b994ef5a21c3ef41bb0b957cdedc84c_amd64", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:c8c26a2ad875068095757ef28755b115b80d792050e2651b7fed3beff2a622c3_ppc64le", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:e3300957101fec76e1b7accf60513c0628d89d7b3af0880e5e97c9864cb3817b_arm64", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:04f2619500822d8d1c3c5fbb989d48a7dc602e8f2d6ac7dd4740e46efcab9ca9_s390x", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:4c29113d21f0dc0fb061cb8f9487edf55388ee45cb7d3bb7b5ca2b8df7be1fc2_arm64", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:9b7464e2f2c84850dd49c85f562143a349bec16670c386d1d81de2669ab1e387_ppc64le", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:a97ed1ecb6364b4cb90c381a315df9f84294d87edef3d51d7627b3aa55abe9c4_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2390026" } ], "notes": [ { "category": "description", "text": "Argo CD is a declarative, GitOps continuous delivery tool for Kubernetes. In versions 2.13.0 through 2.13.8, 2.14.0 through 2.14.15, 3.0.0 through 3.0.12 and 3.1.0-rc1 through 3.1.1, API tokens with project-level permissions are able to retrieve sensitive repository credentials (usernames, passwords) through the project details API endpoint, even when the token only has standard application management permissions and no explicit access to secrets. This vulnerability does not only affect project-level permissions. Any token with project get permissions is also vulnerable, including global permissions such as: `p, role/user, projects, get, *, allow`. This issue is fixed in versions 2.13.9, 2.14.16, 3.0.14 and 3.1.2.", "title": "Vulnerability description" }, { "category": "summary", "text": "github.com/argoproj/argo-cd: Project API Token Exposes Repository Credentials", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability has Important impact as exploitation requires some privileges granted by the system. An attacker would either need the ability to create an API token (via having valid login credentials) or to have stolen an API token from a legitimate user. It does not grant full control over the system, attackers can only tamper with the project(s) associated with an API token.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:0b1771f697a700263c5b827dbde56a5c9bab610e9d7df55ef93885a4e54cc0e9_amd64", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:0f704cdcda6d7055c8190423ef2082d7147e01559462926496e1060469104183_s390x", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:8b729a2d5e6e77d7ade444322a81f2bdd378a7f43acfb7220a7d52a3768bfc34_amd64", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:d4c02e8766453f6413daea3dbaf0f25394cf3a4f61db24702374d60dac42cd4e_arm64", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:e2e19523d9709469fd470aa3f41da43a1efb49fd92268a3eb68de1b7871490c0_ppc64le" ], "known_not_affected": [ "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:02c9aa791eefa4d66aac4b95dd064c5e405bc603dd722e32fc8188096852b025_s390x", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:15b37d4f22ecb4d6e784a824aaa9938cd541417766e1925e97943d3445dbb979_ppc64le", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:8dfd4b8f2896d9aa568e52b46e8faec2836f90d14ced4ab5ee9a84526031c25f_arm64", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:b79b74a5d78853eb8021375ad077e132637cd2f88a5563b8859718f023a5368d_amd64", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:309aea0e95d07973ed5ca9195a16a113e4715261a4c3f7562b52a1e7d13b7440_s390x", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:6a905d8ad60e8ee6316f28739a5265a5d8042deccb4b5975afae0f0a933bf547_arm64", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:81f3128c0eaddd70caf4042807751cea2df8a5fbbdd932a68391ae76520756e8_ppc64le", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:a55c05f8e440af77e097758e137890dd1243f9d7d0b5705ced2f0fa6d79c7fa0_amd64", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:84f102f730ed7bcdc4200a361a85c3d3cb2a03060b136aede0b2ae579602998d_arm64", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a443905ff3d7749f67312eb6af70dfd1eb89949bbcf1aabba740b9d6509027c5_ppc64le", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a9b1fb90718087193a489f988ea1c0501bd2bf985ab1e49277d7da384b3656d8_s390x", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:adcfa7a4c045cc547d55762336d6c34ee394c3101b7427d88ac5b87d87fa8596_amd64", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:76e5274765fe2fdf545676104a6b8c28a175f16e91c7dd0049017cfd6bf48ccb_amd64", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:a046b4012dfd148e0a3d8fef17b6216330982f46f91db01f96b147fac4913639_ppc64le", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:cb3bdb6897a28aa5c7c3094f8d76e215b2a0b1e18f5c53c5c096f2388f952c2e_s390x", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:d0fa7a7962990b70a3413de5de04682b8f3adcc16c1aea682c8a43425a1432fc_arm64", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:131f05e52d3de9cb3e517d6df17026e63d9bb4d31902658e0fd35bd5f338aef7_amd64", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:156e88ae807caa381c80b2971bec53cc6852f2ff64d1ff7187f0b31e07032c13_ppc64le", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:352adc4896500529efd4c96b20890986710f353602479548a6add46f2cf9c890_s390x", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:9c82aecf70b4e9d20b5800f9dba19756b034fa728b94cb80b4a0df1e77473eca_arm64", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:566e83648db07ebc34c8b9390f8922a903e69095b205a046ae6e5dcd50921932_s390x", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:9b2ff5be3c2a95afbd1f37cd41ce9cc308c8bb12a5144f865bdbad01acfe7c36_ppc64le", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:e6f46f508da09058a8a33e0946d8f80f53e711de41b2845ed71b76502bddcc31_arm64", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ebb0a00a617cba0786776de5671eaad6aef101a838fd3a1e2d6f4fa82a1b66aa_amd64", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:158a4c2e5db626e1749b0a0dddc29446ea6bdea76b65ee67f067f00c0ffccdc9_s390x", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:589b7c2a48ab68b53a32a1609ab9a1cc6b994ef5a21c3ef41bb0b957cdedc84c_amd64", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:c8c26a2ad875068095757ef28755b115b80d792050e2651b7fed3beff2a622c3_ppc64le", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:e3300957101fec76e1b7accf60513c0628d89d7b3af0880e5e97c9864cb3817b_arm64", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:04f2619500822d8d1c3c5fbb989d48a7dc602e8f2d6ac7dd4740e46efcab9ca9_s390x", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:4c29113d21f0dc0fb061cb8f9487edf55388ee45cb7d3bb7b5ca2b8df7be1fc2_arm64", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:9b7464e2f2c84850dd49c85f562143a349bec16670c386d1d81de2669ab1e387_ppc64le", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:a97ed1ecb6364b4cb90c381a315df9f84294d87edef3d51d7627b3aa55abe9c4_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-55190" }, { "category": "external", "summary": "RHBZ#2390026", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2390026" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-55190", "url": "https://www.cve.org/CVERecord?id=CVE-2025-55190" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-55190", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-55190" }, { "category": "external", "summary": "https://github.com/argoproj/argo-cd/security/advisories/GHSA-786q-9hcg-v9ff", "url": "https://github.com/argoproj/argo-cd/security/advisories/GHSA-786q-9hcg-v9ff" } ], "release_date": "2025-09-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-09-04T19:38:44+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\nFor details on how to apply this update, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:0b1771f697a700263c5b827dbde56a5c9bab610e9d7df55ef93885a4e54cc0e9_amd64", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:0f704cdcda6d7055c8190423ef2082d7147e01559462926496e1060469104183_s390x", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:8b729a2d5e6e77d7ade444322a81f2bdd378a7f43acfb7220a7d52a3768bfc34_amd64", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:d4c02e8766453f6413daea3dbaf0f25394cf3a4f61db24702374d60dac42cd4e_arm64", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:e2e19523d9709469fd470aa3f41da43a1efb49fd92268a3eb68de1b7871490c0_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:15387" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:02c9aa791eefa4d66aac4b95dd064c5e405bc603dd722e32fc8188096852b025_s390x", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:15b37d4f22ecb4d6e784a824aaa9938cd541417766e1925e97943d3445dbb979_ppc64le", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:8dfd4b8f2896d9aa568e52b46e8faec2836f90d14ced4ab5ee9a84526031c25f_arm64", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:b79b74a5d78853eb8021375ad077e132637cd2f88a5563b8859718f023a5368d_amd64", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:309aea0e95d07973ed5ca9195a16a113e4715261a4c3f7562b52a1e7d13b7440_s390x", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:6a905d8ad60e8ee6316f28739a5265a5d8042deccb4b5975afae0f0a933bf547_arm64", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:81f3128c0eaddd70caf4042807751cea2df8a5fbbdd932a68391ae76520756e8_ppc64le", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:a55c05f8e440af77e097758e137890dd1243f9d7d0b5705ced2f0fa6d79c7fa0_amd64", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:84f102f730ed7bcdc4200a361a85c3d3cb2a03060b136aede0b2ae579602998d_arm64", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a443905ff3d7749f67312eb6af70dfd1eb89949bbcf1aabba740b9d6509027c5_ppc64le", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a9b1fb90718087193a489f988ea1c0501bd2bf985ab1e49277d7da384b3656d8_s390x", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:adcfa7a4c045cc547d55762336d6c34ee394c3101b7427d88ac5b87d87fa8596_amd64", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:76e5274765fe2fdf545676104a6b8c28a175f16e91c7dd0049017cfd6bf48ccb_amd64", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:a046b4012dfd148e0a3d8fef17b6216330982f46f91db01f96b147fac4913639_ppc64le", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:cb3bdb6897a28aa5c7c3094f8d76e215b2a0b1e18f5c53c5c096f2388f952c2e_s390x", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:d0fa7a7962990b70a3413de5de04682b8f3adcc16c1aea682c8a43425a1432fc_arm64", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:131f05e52d3de9cb3e517d6df17026e63d9bb4d31902658e0fd35bd5f338aef7_amd64", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:156e88ae807caa381c80b2971bec53cc6852f2ff64d1ff7187f0b31e07032c13_ppc64le", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:352adc4896500529efd4c96b20890986710f353602479548a6add46f2cf9c890_s390x", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:9c82aecf70b4e9d20b5800f9dba19756b034fa728b94cb80b4a0df1e77473eca_arm64", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:566e83648db07ebc34c8b9390f8922a903e69095b205a046ae6e5dcd50921932_s390x", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:9b2ff5be3c2a95afbd1f37cd41ce9cc308c8bb12a5144f865bdbad01acfe7c36_ppc64le", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:e6f46f508da09058a8a33e0946d8f80f53e711de41b2845ed71b76502bddcc31_arm64", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ebb0a00a617cba0786776de5671eaad6aef101a838fd3a1e2d6f4fa82a1b66aa_amd64", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:0b1771f697a700263c5b827dbde56a5c9bab610e9d7df55ef93885a4e54cc0e9_amd64", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:0f704cdcda6d7055c8190423ef2082d7147e01559462926496e1060469104183_s390x", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:8b729a2d5e6e77d7ade444322a81f2bdd378a7f43acfb7220a7d52a3768bfc34_amd64", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:d4c02e8766453f6413daea3dbaf0f25394cf3a4f61db24702374d60dac42cd4e_arm64", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:e2e19523d9709469fd470aa3f41da43a1efb49fd92268a3eb68de1b7871490c0_ppc64le", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:158a4c2e5db626e1749b0a0dddc29446ea6bdea76b65ee67f067f00c0ffccdc9_s390x", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:589b7c2a48ab68b53a32a1609ab9a1cc6b994ef5a21c3ef41bb0b957cdedc84c_amd64", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:c8c26a2ad875068095757ef28755b115b80d792050e2651b7fed3beff2a622c3_ppc64le", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:e3300957101fec76e1b7accf60513c0628d89d7b3af0880e5e97c9864cb3817b_arm64", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:04f2619500822d8d1c3c5fbb989d48a7dc602e8f2d6ac7dd4740e46efcab9ca9_s390x", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:4c29113d21f0dc0fb061cb8f9487edf55388ee45cb7d3bb7b5ca2b8df7be1fc2_arm64", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:9b7464e2f2c84850dd49c85f562143a349bec16670c386d1d81de2669ab1e387_ppc64le", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:a97ed1ecb6364b4cb90c381a315df9f84294d87edef3d51d7627b3aa55abe9c4_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:02c9aa791eefa4d66aac4b95dd064c5e405bc603dd722e32fc8188096852b025_s390x", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:15b37d4f22ecb4d6e784a824aaa9938cd541417766e1925e97943d3445dbb979_ppc64le", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:8dfd4b8f2896d9aa568e52b46e8faec2836f90d14ced4ab5ee9a84526031c25f_arm64", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:b79b74a5d78853eb8021375ad077e132637cd2f88a5563b8859718f023a5368d_amd64", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:309aea0e95d07973ed5ca9195a16a113e4715261a4c3f7562b52a1e7d13b7440_s390x", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:6a905d8ad60e8ee6316f28739a5265a5d8042deccb4b5975afae0f0a933bf547_arm64", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:81f3128c0eaddd70caf4042807751cea2df8a5fbbdd932a68391ae76520756e8_ppc64le", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:a55c05f8e440af77e097758e137890dd1243f9d7d0b5705ced2f0fa6d79c7fa0_amd64", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:84f102f730ed7bcdc4200a361a85c3d3cb2a03060b136aede0b2ae579602998d_arm64", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a443905ff3d7749f67312eb6af70dfd1eb89949bbcf1aabba740b9d6509027c5_ppc64le", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a9b1fb90718087193a489f988ea1c0501bd2bf985ab1e49277d7da384b3656d8_s390x", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:adcfa7a4c045cc547d55762336d6c34ee394c3101b7427d88ac5b87d87fa8596_amd64", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:76e5274765fe2fdf545676104a6b8c28a175f16e91c7dd0049017cfd6bf48ccb_amd64", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:a046b4012dfd148e0a3d8fef17b6216330982f46f91db01f96b147fac4913639_ppc64le", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:cb3bdb6897a28aa5c7c3094f8d76e215b2a0b1e18f5c53c5c096f2388f952c2e_s390x", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:d0fa7a7962990b70a3413de5de04682b8f3adcc16c1aea682c8a43425a1432fc_arm64", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:131f05e52d3de9cb3e517d6df17026e63d9bb4d31902658e0fd35bd5f338aef7_amd64", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:156e88ae807caa381c80b2971bec53cc6852f2ff64d1ff7187f0b31e07032c13_ppc64le", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:352adc4896500529efd4c96b20890986710f353602479548a6add46f2cf9c890_s390x", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:9c82aecf70b4e9d20b5800f9dba19756b034fa728b94cb80b4a0df1e77473eca_arm64", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:566e83648db07ebc34c8b9390f8922a903e69095b205a046ae6e5dcd50921932_s390x", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:9b2ff5be3c2a95afbd1f37cd41ce9cc308c8bb12a5144f865bdbad01acfe7c36_ppc64le", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:e6f46f508da09058a8a33e0946d8f80f53e711de41b2845ed71b76502bddcc31_arm64", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ebb0a00a617cba0786776de5671eaad6aef101a838fd3a1e2d6f4fa82a1b66aa_amd64", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:0b1771f697a700263c5b827dbde56a5c9bab610e9d7df55ef93885a4e54cc0e9_amd64", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:0f704cdcda6d7055c8190423ef2082d7147e01559462926496e1060469104183_s390x", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:8b729a2d5e6e77d7ade444322a81f2bdd378a7f43acfb7220a7d52a3768bfc34_amd64", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:d4c02e8766453f6413daea3dbaf0f25394cf3a4f61db24702374d60dac42cd4e_arm64", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:e2e19523d9709469fd470aa3f41da43a1efb49fd92268a3eb68de1b7871490c0_ppc64le", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:158a4c2e5db626e1749b0a0dddc29446ea6bdea76b65ee67f067f00c0ffccdc9_s390x", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:589b7c2a48ab68b53a32a1609ab9a1cc6b994ef5a21c3ef41bb0b957cdedc84c_amd64", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:c8c26a2ad875068095757ef28755b115b80d792050e2651b7fed3beff2a622c3_ppc64le", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:e3300957101fec76e1b7accf60513c0628d89d7b3af0880e5e97c9864cb3817b_arm64", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:04f2619500822d8d1c3c5fbb989d48a7dc602e8f2d6ac7dd4740e46efcab9ca9_s390x", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:4c29113d21f0dc0fb061cb8f9487edf55388ee45cb7d3bb7b5ca2b8df7be1fc2_arm64", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:9b7464e2f2c84850dd49c85f562143a349bec16670c386d1d81de2669ab1e387_ppc64le", "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:a97ed1ecb6364b4cb90c381a315df9f84294d87edef3d51d7627b3aa55abe9c4_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "github.com/argoproj/argo-cd: Project API Token Exposes Repository Credentials" } ] }
rhsa-2025:15389
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift GitOps v1.17.1 release", "title": "Topic" }, { "category": "general", "text": "An update is now available for Red Hat OpenShift GitOps. \n \nSecurity Fix(es): * openshift-gitops-1/argocd-rhel8: Project API Token Exposes Repository Credentials [gitops-1.17](CVE-2025-55190) * openshift-gitops-1/argocd-rhel9: Project API Token Exposes Repository Credentials [gitops-1.17](CVE-2025-55190) * openshift-gitops-1/gitops-operator-bundle: Project API Token Exposes Repository Credentials [gitops-1.17](CVE-2025-55190) * openshift-gitops-1/gitops-rhel8-operator: Project API Token Exposes Repository Credentials [gitops-1.17](CVE-2025-55190)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:15389", "url": "https://access.redhat.com/errata/RHSA-2025:15389" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2025-55190", "url": "https://access.redhat.com/security/cve/CVE-2025-55190" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/", "url": "https://access.redhat.com/security/updates/classification/" }, { "category": "external", "summary": "https://docs.redhat.com/en/documentation/red_hat_openshift_gitops/1.17/", "url": "https://docs.redhat.com/en/documentation/red_hat_openshift_gitops/1.17/" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_15389.json" } ], "title": "Red Hat Security Advisory: Red Hat OpenShift GitOps security update", "tracking": { "current_release_date": "2025-09-10T15:43:38+00:00", "generator": { "date": "2025-09-10T15:43:38+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.7" } }, "id": "RHSA-2025:15389", "initial_release_date": "2025-09-04T19:49:38+00:00", "revision_history": [ { "date": "2025-09-04T19:49:38+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-09-04T19:49:46+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-09-10T15:43:38+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift GitOps 1.17", "product": { "name": "Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift_gitops:1.17::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift GitOps" }, { "branches": [ { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f218700bb266c8a829f48204a6d1584dda3868d019f1dbb7f9253b431e668ce7_amd64", "product": { "name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f218700bb266c8a829f48204a6d1584dda3868d019f1dbb7f9253b431e668ce7_amd64", "product_id": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f218700bb266c8a829f48204a6d1584dda3868d019f1dbb7f9253b431e668ce7_amd64", "product_identification_helper": { "purl": "pkg:oci/argo-rollouts-rhel8@sha256%3Af218700bb266c8a829f48204a6d1584dda3868d019f1dbb7f9253b431e668ce7?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:659989e3c3a700d90bc4968479a79d2d5b944f93d4634d26e50b0757bf60f4a4_amd64", "product": { "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:659989e3c3a700d90bc4968479a79d2d5b944f93d4634d26e50b0757bf60f4a4_amd64", "product_id": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:659989e3c3a700d90bc4968479a79d2d5b944f93d4634d26e50b0757bf60f4a4_amd64", "product_identification_helper": { "purl": "pkg:oci/argocd-rhel8@sha256%3A659989e3c3a700d90bc4968479a79d2d5b944f93d4634d26e50b0757bf60f4a4?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1e510dee84868440bbf94acfbc8ebef079850dfee7d3d64847d84ad8cbdd6820_amd64", "product": { "name": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1e510dee84868440bbf94acfbc8ebef079850dfee7d3d64847d84ad8cbdd6820_amd64", "product_id": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1e510dee84868440bbf94acfbc8ebef079850dfee7d3d64847d84ad8cbdd6820_amd64", "product_identification_helper": { "purl": "pkg:oci/argocd-agent-rhel8@sha256%3A1e510dee84868440bbf94acfbc8ebef079850dfee7d3d64847d84ad8cbdd6820?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:74ef02fc93c60da101e8321875dc119ad6c20b0292567c0e6fc3d34da7f26052_amd64", "product": { "name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:74ef02fc93c60da101e8321875dc119ad6c20b0292567c0e6fc3d34da7f26052_amd64", "product_id": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:74ef02fc93c60da101e8321875dc119ad6c20b0292567c0e6fc3d34da7f26052_amd64", "product_identification_helper": { "purl": "pkg:oci/argocd-extensions-rhel8@sha256%3A74ef02fc93c60da101e8321875dc119ad6c20b0292567c0e6fc3d34da7f26052?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:8472ab716575787f9a36748efbddb3298063b89ae473650a115b3fd5defcd627_amd64", "product": { "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:8472ab716575787f9a36748efbddb3298063b89ae473650a115b3fd5defcd627_amd64", "product_id": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:8472ab716575787f9a36748efbddb3298063b89ae473650a115b3fd5defcd627_amd64", "product_identification_helper": { "purl": "pkg:oci/argocd-rhel9@sha256%3A8472ab716575787f9a36748efbddb3298063b89ae473650a115b3fd5defcd627?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:60dd47c4dfef74013b934c979e33b67cc2ed8d50283cecec18af6d6c58017290_amd64", "product": { "name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:60dd47c4dfef74013b934c979e33b67cc2ed8d50283cecec18af6d6c58017290_amd64", "product_id": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:60dd47c4dfef74013b934c979e33b67cc2ed8d50283cecec18af6d6c58017290_amd64", "product_identification_helper": { "purl": "pkg:oci/console-plugin-rhel8@sha256%3A60dd47c4dfef74013b934c979e33b67cc2ed8d50283cecec18af6d6c58017290?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:06d7f6c5f55bb65aebd82dd55a663a90256beea5faf2d39ec7c8fd1cbade8b14_amd64", "product": { "name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:06d7f6c5f55bb65aebd82dd55a663a90256beea5faf2d39ec7c8fd1cbade8b14_amd64", "product_id": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:06d7f6c5f55bb65aebd82dd55a663a90256beea5faf2d39ec7c8fd1cbade8b14_amd64", "product_identification_helper": { "purl": "pkg:oci/dex-rhel8@sha256%3A06d7f6c5f55bb65aebd82dd55a663a90256beea5faf2d39ec7c8fd1cbade8b14?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:8bd1ec1c6ee6a322441a37c5542afa3cb691802d6850ecf40b31ebb19449295a_amd64", "product": { "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:8bd1ec1c6ee6a322441a37c5542afa3cb691802d6850ecf40b31ebb19449295a_amd64", "product_id": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:8bd1ec1c6ee6a322441a37c5542afa3cb691802d6850ecf40b31ebb19449295a_amd64", "product_identification_helper": { "purl": "pkg:oci/gitops-rhel8@sha256%3A8bd1ec1c6ee6a322441a37c5542afa3cb691802d6850ecf40b31ebb19449295a?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:e352456d961b55b1ffd4d4b1ba89cb9a10a7df989dc3f6b2d552a44befe8bf42_amd64", "product": { "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:e352456d961b55b1ffd4d4b1ba89cb9a10a7df989dc3f6b2d552a44befe8bf42_amd64", "product_id": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:e352456d961b55b1ffd4d4b1ba89cb9a10a7df989dc3f6b2d552a44befe8bf42_amd64", "product_identification_helper": { "purl": "pkg:oci/gitops-rhel8-operator@sha256%3Ae352456d961b55b1ffd4d4b1ba89cb9a10a7df989dc3f6b2d552a44befe8bf42?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:be93be0341649215fb001725aac0c3c5925343adbf1ad00c979b8c3d489512d6_amd64", "product": { "name": "registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:be93be0341649215fb001725aac0c3c5925343adbf1ad00c979b8c3d489512d6_amd64", "product_id": "registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:be93be0341649215fb001725aac0c3c5925343adbf1ad00c979b8c3d489512d6_amd64", "product_identification_helper": { "purl": "pkg:oci/gitops-operator-bundle@sha256%3Abe93be0341649215fb001725aac0c3c5925343adbf1ad00c979b8c3d489512d6?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:9723c83b3412d35ef8bea2003dc1887e519cef0dec62feec1a9f67b990365cf7_amd64", "product": { "name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:9723c83b3412d35ef8bea2003dc1887e519cef0dec62feec1a9f67b990365cf7_amd64", "product_id": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:9723c83b3412d35ef8bea2003dc1887e519cef0dec62feec1a9f67b990365cf7_amd64", "product_identification_helper": { "purl": "pkg:oci/must-gather-rhel8@sha256%3A9723c83b3412d35ef8bea2003dc1887e519cef0dec62feec1a9f67b990365cf7?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:16f8df6104924d51c7a1bc9a0d2da85d9269fb054841b8ba052288e0019bd510_arm64", "product": { "name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:16f8df6104924d51c7a1bc9a0d2da85d9269fb054841b8ba052288e0019bd510_arm64", "product_id": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:16f8df6104924d51c7a1bc9a0d2da85d9269fb054841b8ba052288e0019bd510_arm64", "product_identification_helper": { "purl": "pkg:oci/argo-rollouts-rhel8@sha256%3A16f8df6104924d51c7a1bc9a0d2da85d9269fb054841b8ba052288e0019bd510?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:cb0f6886d2a36cd5c21f921fe5900892128d7c4509d9fbe8a15ecd55a1791d10_arm64", "product": { "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:cb0f6886d2a36cd5c21f921fe5900892128d7c4509d9fbe8a15ecd55a1791d10_arm64", "product_id": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:cb0f6886d2a36cd5c21f921fe5900892128d7c4509d9fbe8a15ecd55a1791d10_arm64", "product_identification_helper": { "purl": "pkg:oci/argocd-rhel8@sha256%3Acb0f6886d2a36cd5c21f921fe5900892128d7c4509d9fbe8a15ecd55a1791d10?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:6f81c0b2385f832827d757e9b6bdcbe0de74dfb63389f56f381963e2b8f1ff7d_arm64", "product": { "name": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:6f81c0b2385f832827d757e9b6bdcbe0de74dfb63389f56f381963e2b8f1ff7d_arm64", "product_id": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:6f81c0b2385f832827d757e9b6bdcbe0de74dfb63389f56f381963e2b8f1ff7d_arm64", "product_identification_helper": { "purl": "pkg:oci/argocd-agent-rhel8@sha256%3A6f81c0b2385f832827d757e9b6bdcbe0de74dfb63389f56f381963e2b8f1ff7d?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:6c5021add875953fc688a860f65535d000992f839b8b109ce34d27433ce798c2_arm64", "product": { "name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:6c5021add875953fc688a860f65535d000992f839b8b109ce34d27433ce798c2_arm64", "product_id": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:6c5021add875953fc688a860f65535d000992f839b8b109ce34d27433ce798c2_arm64", "product_identification_helper": { "purl": "pkg:oci/argocd-extensions-rhel8@sha256%3A6c5021add875953fc688a860f65535d000992f839b8b109ce34d27433ce798c2?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:b56c1032c450f3f5272308cb115bbe290cc224c9622b221eba62d20e0b8dc98b_arm64", "product": { "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:b56c1032c450f3f5272308cb115bbe290cc224c9622b221eba62d20e0b8dc98b_arm64", "product_id": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:b56c1032c450f3f5272308cb115bbe290cc224c9622b221eba62d20e0b8dc98b_arm64", "product_identification_helper": { "purl": "pkg:oci/argocd-rhel9@sha256%3Ab56c1032c450f3f5272308cb115bbe290cc224c9622b221eba62d20e0b8dc98b?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a28ded354d264c65c51e2545144f54f660bc49e2ecdd23a295fcfb6642f8c669_arm64", "product": { "name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a28ded354d264c65c51e2545144f54f660bc49e2ecdd23a295fcfb6642f8c669_arm64", "product_id": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a28ded354d264c65c51e2545144f54f660bc49e2ecdd23a295fcfb6642f8c669_arm64", "product_identification_helper": { "purl": "pkg:oci/console-plugin-rhel8@sha256%3Aa28ded354d264c65c51e2545144f54f660bc49e2ecdd23a295fcfb6642f8c669?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:fd3a6485c01b3aea55869dc2b63f5053841103b8f0a8592682841dac7de6ad25_arm64", "product": { "name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:fd3a6485c01b3aea55869dc2b63f5053841103b8f0a8592682841dac7de6ad25_arm64", "product_id": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:fd3a6485c01b3aea55869dc2b63f5053841103b8f0a8592682841dac7de6ad25_arm64", "product_identification_helper": { "purl": "pkg:oci/dex-rhel8@sha256%3Afd3a6485c01b3aea55869dc2b63f5053841103b8f0a8592682841dac7de6ad25?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:9173bc6f6aeb1298f0bb70aa8a75a884418ab09b2fb76970eff94593e9ca3c6d_arm64", "product": { "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:9173bc6f6aeb1298f0bb70aa8a75a884418ab09b2fb76970eff94593e9ca3c6d_arm64", "product_id": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:9173bc6f6aeb1298f0bb70aa8a75a884418ab09b2fb76970eff94593e9ca3c6d_arm64", "product_identification_helper": { "purl": "pkg:oci/gitops-rhel8@sha256%3A9173bc6f6aeb1298f0bb70aa8a75a884418ab09b2fb76970eff94593e9ca3c6d?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:904b7977aa903ffe6d73aef3d41cddd20fc4724df4721b93b8b81c21f78112f5_arm64", "product": { "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:904b7977aa903ffe6d73aef3d41cddd20fc4724df4721b93b8b81c21f78112f5_arm64", "product_id": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:904b7977aa903ffe6d73aef3d41cddd20fc4724df4721b93b8b81c21f78112f5_arm64", "product_identification_helper": { "purl": "pkg:oci/gitops-rhel8-operator@sha256%3A904b7977aa903ffe6d73aef3d41cddd20fc4724df4721b93b8b81c21f78112f5?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:0dc0c4fc91bcb5dc1116e41cc5605463cc04d73b94e15590d86053913ecaf9ae_arm64", "product": { "name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:0dc0c4fc91bcb5dc1116e41cc5605463cc04d73b94e15590d86053913ecaf9ae_arm64", "product_id": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:0dc0c4fc91bcb5dc1116e41cc5605463cc04d73b94e15590d86053913ecaf9ae_arm64", "product_identification_helper": { "purl": "pkg:oci/must-gather-rhel8@sha256%3A0dc0c4fc91bcb5dc1116e41cc5605463cc04d73b94e15590d86053913ecaf9ae?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } } ], "category": "architecture", "name": "arm64" }, { "branches": [ { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:5fca7fe841b546d8e742a7cf195384d3d7c51a922b057f2efc682f1baefde54e_ppc64le", "product": { "name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:5fca7fe841b546d8e742a7cf195384d3d7c51a922b057f2efc682f1baefde54e_ppc64le", "product_id": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:5fca7fe841b546d8e742a7cf195384d3d7c51a922b057f2efc682f1baefde54e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/argo-rollouts-rhel8@sha256%3A5fca7fe841b546d8e742a7cf195384d3d7c51a922b057f2efc682f1baefde54e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:5da24ec5be58eb3d25dc98d5233aa1559571c27517f3d3581c224240b615e23c_ppc64le", "product": { "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:5da24ec5be58eb3d25dc98d5233aa1559571c27517f3d3581c224240b615e23c_ppc64le", "product_id": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:5da24ec5be58eb3d25dc98d5233aa1559571c27517f3d3581c224240b615e23c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/argocd-rhel8@sha256%3A5da24ec5be58eb3d25dc98d5233aa1559571c27517f3d3581c224240b615e23c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:8ae514609cb508933712956a51933924db8c2a34cf6455349c1dccba33133998_ppc64le", "product": { "name": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:8ae514609cb508933712956a51933924db8c2a34cf6455349c1dccba33133998_ppc64le", "product_id": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:8ae514609cb508933712956a51933924db8c2a34cf6455349c1dccba33133998_ppc64le", "product_identification_helper": { "purl": "pkg:oci/argocd-agent-rhel8@sha256%3A8ae514609cb508933712956a51933924db8c2a34cf6455349c1dccba33133998?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:92f763ecb368a5342f21da6116cf530326dc2978abc072ded1fcad2a671f72ce_ppc64le", "product": { "name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:92f763ecb368a5342f21da6116cf530326dc2978abc072ded1fcad2a671f72ce_ppc64le", "product_id": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:92f763ecb368a5342f21da6116cf530326dc2978abc072ded1fcad2a671f72ce_ppc64le", "product_identification_helper": { "purl": "pkg:oci/argocd-extensions-rhel8@sha256%3A92f763ecb368a5342f21da6116cf530326dc2978abc072ded1fcad2a671f72ce?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:e5be04cefb75380187abcecba07da250905c58abc7aab04466756e9d0311fe60_ppc64le", "product": { "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:e5be04cefb75380187abcecba07da250905c58abc7aab04466756e9d0311fe60_ppc64le", "product_id": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:e5be04cefb75380187abcecba07da250905c58abc7aab04466756e9d0311fe60_ppc64le", "product_identification_helper": { "purl": "pkg:oci/argocd-rhel9@sha256%3Ae5be04cefb75380187abcecba07da250905c58abc7aab04466756e9d0311fe60?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:d9ec58dff72830d32049913500aa787aae7c48060a489f063a6ae3fe8036179f_ppc64le", "product": { "name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:d9ec58dff72830d32049913500aa787aae7c48060a489f063a6ae3fe8036179f_ppc64le", "product_id": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:d9ec58dff72830d32049913500aa787aae7c48060a489f063a6ae3fe8036179f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/console-plugin-rhel8@sha256%3Ad9ec58dff72830d32049913500aa787aae7c48060a489f063a6ae3fe8036179f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:9ec054001802a264e259617c0e40a1edba4466c0686269df3a5c39e6e1488689_ppc64le", "product": { "name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:9ec054001802a264e259617c0e40a1edba4466c0686269df3a5c39e6e1488689_ppc64le", "product_id": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:9ec054001802a264e259617c0e40a1edba4466c0686269df3a5c39e6e1488689_ppc64le", "product_identification_helper": { "purl": "pkg:oci/dex-rhel8@sha256%3A9ec054001802a264e259617c0e40a1edba4466c0686269df3a5c39e6e1488689?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:bf1ca2214bdf41c0bf1b71e2c4fb2f31b7c7ff658218adc06fe85d3281dbd797_ppc64le", "product": { "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:bf1ca2214bdf41c0bf1b71e2c4fb2f31b7c7ff658218adc06fe85d3281dbd797_ppc64le", "product_id": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:bf1ca2214bdf41c0bf1b71e2c4fb2f31b7c7ff658218adc06fe85d3281dbd797_ppc64le", "product_identification_helper": { "purl": "pkg:oci/gitops-rhel8@sha256%3Abf1ca2214bdf41c0bf1b71e2c4fb2f31b7c7ff658218adc06fe85d3281dbd797?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:6120e3cfee5b7448a186b4aef7c301c629581a154bbc6ae3026f7aeaf8d73d7a_ppc64le", "product": { "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:6120e3cfee5b7448a186b4aef7c301c629581a154bbc6ae3026f7aeaf8d73d7a_ppc64le", "product_id": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:6120e3cfee5b7448a186b4aef7c301c629581a154bbc6ae3026f7aeaf8d73d7a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/gitops-rhel8-operator@sha256%3A6120e3cfee5b7448a186b4aef7c301c629581a154bbc6ae3026f7aeaf8d73d7a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:861aca0dcf37cb27a329b909e7a088727d172436ae9372558ffe2ca88fa61e89_ppc64le", "product": { "name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:861aca0dcf37cb27a329b909e7a088727d172436ae9372558ffe2ca88fa61e89_ppc64le", "product_id": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:861aca0dcf37cb27a329b909e7a088727d172436ae9372558ffe2ca88fa61e89_ppc64le", "product_identification_helper": { "purl": "pkg:oci/must-gather-rhel8@sha256%3A861aca0dcf37cb27a329b909e7a088727d172436ae9372558ffe2ca88fa61e89?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:50cd5f4614d1f7a190194ed99df060fa42ed2d54748fd452e87fd5c0b230c984_s390x", "product": { "name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:50cd5f4614d1f7a190194ed99df060fa42ed2d54748fd452e87fd5c0b230c984_s390x", "product_id": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:50cd5f4614d1f7a190194ed99df060fa42ed2d54748fd452e87fd5c0b230c984_s390x", "product_identification_helper": { "purl": "pkg:oci/argo-rollouts-rhel8@sha256%3A50cd5f4614d1f7a190194ed99df060fa42ed2d54748fd452e87fd5c0b230c984?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a4d5c65a0d2416322a3ff759b450b366a3ce6aa14c908ee7fa0f1d810915976b_s390x", "product": { "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a4d5c65a0d2416322a3ff759b450b366a3ce6aa14c908ee7fa0f1d810915976b_s390x", "product_id": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a4d5c65a0d2416322a3ff759b450b366a3ce6aa14c908ee7fa0f1d810915976b_s390x", "product_identification_helper": { "purl": "pkg:oci/argocd-rhel8@sha256%3Aa4d5c65a0d2416322a3ff759b450b366a3ce6aa14c908ee7fa0f1d810915976b?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:71f9b4a0e11183b04696e7eedbdc49ae45e4bb877f3fe234f2253a77864ebb32_s390x", "product": { "name": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:71f9b4a0e11183b04696e7eedbdc49ae45e4bb877f3fe234f2253a77864ebb32_s390x", "product_id": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:71f9b4a0e11183b04696e7eedbdc49ae45e4bb877f3fe234f2253a77864ebb32_s390x", "product_identification_helper": { "purl": "pkg:oci/argocd-agent-rhel8@sha256%3A71f9b4a0e11183b04696e7eedbdc49ae45e4bb877f3fe234f2253a77864ebb32?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:7b94978d3db36198ed06bff7f3bda44aa4bb89a437dbc74531506d8a5999c501_s390x", "product": { "name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:7b94978d3db36198ed06bff7f3bda44aa4bb89a437dbc74531506d8a5999c501_s390x", "product_id": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:7b94978d3db36198ed06bff7f3bda44aa4bb89a437dbc74531506d8a5999c501_s390x", "product_identification_helper": { "purl": "pkg:oci/argocd-extensions-rhel8@sha256%3A7b94978d3db36198ed06bff7f3bda44aa4bb89a437dbc74531506d8a5999c501?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:1d33bb8bf6fe48db2a4dd82c3726a5ace22e292a8b2f1e3514fe33599d44d963_s390x", "product": { "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:1d33bb8bf6fe48db2a4dd82c3726a5ace22e292a8b2f1e3514fe33599d44d963_s390x", "product_id": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:1d33bb8bf6fe48db2a4dd82c3726a5ace22e292a8b2f1e3514fe33599d44d963_s390x", "product_identification_helper": { "purl": "pkg:oci/argocd-rhel9@sha256%3A1d33bb8bf6fe48db2a4dd82c3726a5ace22e292a8b2f1e3514fe33599d44d963?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:0fd6ce864344cd82ff022837149bae9d3d5983b6cd20c254a0523a85e15cd842_s390x", "product": { "name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:0fd6ce864344cd82ff022837149bae9d3d5983b6cd20c254a0523a85e15cd842_s390x", "product_id": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:0fd6ce864344cd82ff022837149bae9d3d5983b6cd20c254a0523a85e15cd842_s390x", "product_identification_helper": { "purl": "pkg:oci/console-plugin-rhel8@sha256%3A0fd6ce864344cd82ff022837149bae9d3d5983b6cd20c254a0523a85e15cd842?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:3c503105743a6a4b785be42aa9d7026b086c61bccc52dad3cf2d0b4952ece73b_s390x", "product": { "name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:3c503105743a6a4b785be42aa9d7026b086c61bccc52dad3cf2d0b4952ece73b_s390x", "product_id": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:3c503105743a6a4b785be42aa9d7026b086c61bccc52dad3cf2d0b4952ece73b_s390x", "product_identification_helper": { "purl": "pkg:oci/dex-rhel8@sha256%3A3c503105743a6a4b785be42aa9d7026b086c61bccc52dad3cf2d0b4952ece73b?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:37fafa09adb07e146cce973831bc9c53a99d88e608b47a44bfa146722aceeeab_s390x", "product": { "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:37fafa09adb07e146cce973831bc9c53a99d88e608b47a44bfa146722aceeeab_s390x", "product_id": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:37fafa09adb07e146cce973831bc9c53a99d88e608b47a44bfa146722aceeeab_s390x", "product_identification_helper": { "purl": "pkg:oci/gitops-rhel8@sha256%3A37fafa09adb07e146cce973831bc9c53a99d88e608b47a44bfa146722aceeeab?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:12722a8a7feacff1852d8c309256522bd217f5c34c78871b5debbaa5e576eed9_s390x", "product": { "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:12722a8a7feacff1852d8c309256522bd217f5c34c78871b5debbaa5e576eed9_s390x", "product_id": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:12722a8a7feacff1852d8c309256522bd217f5c34c78871b5debbaa5e576eed9_s390x", "product_identification_helper": { "purl": "pkg:oci/gitops-rhel8-operator@sha256%3A12722a8a7feacff1852d8c309256522bd217f5c34c78871b5debbaa5e576eed9?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:3b0aa2245e52e0194ba6723991164168ec41e228851992e6a8a8256d4cda55cc_s390x", "product": { "name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:3b0aa2245e52e0194ba6723991164168ec41e228851992e6a8a8256d4cda55cc_s390x", "product_id": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:3b0aa2245e52e0194ba6723991164168ec41e228851992e6a8a8256d4cda55cc_s390x", "product_identification_helper": { "purl": "pkg:oci/must-gather-rhel8@sha256%3A3b0aa2245e52e0194ba6723991164168ec41e228851992e6a8a8256d4cda55cc?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:16f8df6104924d51c7a1bc9a0d2da85d9269fb054841b8ba052288e0019bd510_arm64 as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:16f8df6104924d51c7a1bc9a0d2da85d9269fb054841b8ba052288e0019bd510_arm64" }, "product_reference": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:16f8df6104924d51c7a1bc9a0d2da85d9269fb054841b8ba052288e0019bd510_arm64", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:50cd5f4614d1f7a190194ed99df060fa42ed2d54748fd452e87fd5c0b230c984_s390x as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:50cd5f4614d1f7a190194ed99df060fa42ed2d54748fd452e87fd5c0b230c984_s390x" }, "product_reference": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:50cd5f4614d1f7a190194ed99df060fa42ed2d54748fd452e87fd5c0b230c984_s390x", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:5fca7fe841b546d8e742a7cf195384d3d7c51a922b057f2efc682f1baefde54e_ppc64le as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:5fca7fe841b546d8e742a7cf195384d3d7c51a922b057f2efc682f1baefde54e_ppc64le" }, "product_reference": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:5fca7fe841b546d8e742a7cf195384d3d7c51a922b057f2efc682f1baefde54e_ppc64le", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f218700bb266c8a829f48204a6d1584dda3868d019f1dbb7f9253b431e668ce7_amd64 as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f218700bb266c8a829f48204a6d1584dda3868d019f1dbb7f9253b431e668ce7_amd64" }, "product_reference": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f218700bb266c8a829f48204a6d1584dda3868d019f1dbb7f9253b431e668ce7_amd64", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1e510dee84868440bbf94acfbc8ebef079850dfee7d3d64847d84ad8cbdd6820_amd64 as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1e510dee84868440bbf94acfbc8ebef079850dfee7d3d64847d84ad8cbdd6820_amd64" }, "product_reference": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1e510dee84868440bbf94acfbc8ebef079850dfee7d3d64847d84ad8cbdd6820_amd64", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:6f81c0b2385f832827d757e9b6bdcbe0de74dfb63389f56f381963e2b8f1ff7d_arm64 as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:6f81c0b2385f832827d757e9b6bdcbe0de74dfb63389f56f381963e2b8f1ff7d_arm64" }, "product_reference": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:6f81c0b2385f832827d757e9b6bdcbe0de74dfb63389f56f381963e2b8f1ff7d_arm64", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:71f9b4a0e11183b04696e7eedbdc49ae45e4bb877f3fe234f2253a77864ebb32_s390x as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:71f9b4a0e11183b04696e7eedbdc49ae45e4bb877f3fe234f2253a77864ebb32_s390x" }, "product_reference": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:71f9b4a0e11183b04696e7eedbdc49ae45e4bb877f3fe234f2253a77864ebb32_s390x", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:8ae514609cb508933712956a51933924db8c2a34cf6455349c1dccba33133998_ppc64le as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:8ae514609cb508933712956a51933924db8c2a34cf6455349c1dccba33133998_ppc64le" }, "product_reference": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:8ae514609cb508933712956a51933924db8c2a34cf6455349c1dccba33133998_ppc64le", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:6c5021add875953fc688a860f65535d000992f839b8b109ce34d27433ce798c2_arm64 as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:6c5021add875953fc688a860f65535d000992f839b8b109ce34d27433ce798c2_arm64" }, "product_reference": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:6c5021add875953fc688a860f65535d000992f839b8b109ce34d27433ce798c2_arm64", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:74ef02fc93c60da101e8321875dc119ad6c20b0292567c0e6fc3d34da7f26052_amd64 as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:74ef02fc93c60da101e8321875dc119ad6c20b0292567c0e6fc3d34da7f26052_amd64" }, "product_reference": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:74ef02fc93c60da101e8321875dc119ad6c20b0292567c0e6fc3d34da7f26052_amd64", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:7b94978d3db36198ed06bff7f3bda44aa4bb89a437dbc74531506d8a5999c501_s390x as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:7b94978d3db36198ed06bff7f3bda44aa4bb89a437dbc74531506d8a5999c501_s390x" }, "product_reference": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:7b94978d3db36198ed06bff7f3bda44aa4bb89a437dbc74531506d8a5999c501_s390x", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:92f763ecb368a5342f21da6116cf530326dc2978abc072ded1fcad2a671f72ce_ppc64le as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:92f763ecb368a5342f21da6116cf530326dc2978abc072ded1fcad2a671f72ce_ppc64le" }, "product_reference": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:92f763ecb368a5342f21da6116cf530326dc2978abc072ded1fcad2a671f72ce_ppc64le", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:5da24ec5be58eb3d25dc98d5233aa1559571c27517f3d3581c224240b615e23c_ppc64le as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:5da24ec5be58eb3d25dc98d5233aa1559571c27517f3d3581c224240b615e23c_ppc64le" }, "product_reference": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:5da24ec5be58eb3d25dc98d5233aa1559571c27517f3d3581c224240b615e23c_ppc64le", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:659989e3c3a700d90bc4968479a79d2d5b944f93d4634d26e50b0757bf60f4a4_amd64 as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:659989e3c3a700d90bc4968479a79d2d5b944f93d4634d26e50b0757bf60f4a4_amd64" }, "product_reference": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:659989e3c3a700d90bc4968479a79d2d5b944f93d4634d26e50b0757bf60f4a4_amd64", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a4d5c65a0d2416322a3ff759b450b366a3ce6aa14c908ee7fa0f1d810915976b_s390x as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a4d5c65a0d2416322a3ff759b450b366a3ce6aa14c908ee7fa0f1d810915976b_s390x" }, "product_reference": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a4d5c65a0d2416322a3ff759b450b366a3ce6aa14c908ee7fa0f1d810915976b_s390x", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:cb0f6886d2a36cd5c21f921fe5900892128d7c4509d9fbe8a15ecd55a1791d10_arm64 as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:cb0f6886d2a36cd5c21f921fe5900892128d7c4509d9fbe8a15ecd55a1791d10_arm64" }, "product_reference": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:cb0f6886d2a36cd5c21f921fe5900892128d7c4509d9fbe8a15ecd55a1791d10_arm64", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:1d33bb8bf6fe48db2a4dd82c3726a5ace22e292a8b2f1e3514fe33599d44d963_s390x as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:1d33bb8bf6fe48db2a4dd82c3726a5ace22e292a8b2f1e3514fe33599d44d963_s390x" }, "product_reference": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:1d33bb8bf6fe48db2a4dd82c3726a5ace22e292a8b2f1e3514fe33599d44d963_s390x", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:8472ab716575787f9a36748efbddb3298063b89ae473650a115b3fd5defcd627_amd64 as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:8472ab716575787f9a36748efbddb3298063b89ae473650a115b3fd5defcd627_amd64" }, "product_reference": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:8472ab716575787f9a36748efbddb3298063b89ae473650a115b3fd5defcd627_amd64", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:b56c1032c450f3f5272308cb115bbe290cc224c9622b221eba62d20e0b8dc98b_arm64 as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:b56c1032c450f3f5272308cb115bbe290cc224c9622b221eba62d20e0b8dc98b_arm64" }, "product_reference": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:b56c1032c450f3f5272308cb115bbe290cc224c9622b221eba62d20e0b8dc98b_arm64", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:e5be04cefb75380187abcecba07da250905c58abc7aab04466756e9d0311fe60_ppc64le as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:e5be04cefb75380187abcecba07da250905c58abc7aab04466756e9d0311fe60_ppc64le" }, "product_reference": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:e5be04cefb75380187abcecba07da250905c58abc7aab04466756e9d0311fe60_ppc64le", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:0fd6ce864344cd82ff022837149bae9d3d5983b6cd20c254a0523a85e15cd842_s390x as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:0fd6ce864344cd82ff022837149bae9d3d5983b6cd20c254a0523a85e15cd842_s390x" }, "product_reference": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:0fd6ce864344cd82ff022837149bae9d3d5983b6cd20c254a0523a85e15cd842_s390x", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:60dd47c4dfef74013b934c979e33b67cc2ed8d50283cecec18af6d6c58017290_amd64 as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:60dd47c4dfef74013b934c979e33b67cc2ed8d50283cecec18af6d6c58017290_amd64" }, "product_reference": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:60dd47c4dfef74013b934c979e33b67cc2ed8d50283cecec18af6d6c58017290_amd64", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a28ded354d264c65c51e2545144f54f660bc49e2ecdd23a295fcfb6642f8c669_arm64 as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a28ded354d264c65c51e2545144f54f660bc49e2ecdd23a295fcfb6642f8c669_arm64" }, "product_reference": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a28ded354d264c65c51e2545144f54f660bc49e2ecdd23a295fcfb6642f8c669_arm64", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:d9ec58dff72830d32049913500aa787aae7c48060a489f063a6ae3fe8036179f_ppc64le as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:d9ec58dff72830d32049913500aa787aae7c48060a489f063a6ae3fe8036179f_ppc64le" }, "product_reference": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:d9ec58dff72830d32049913500aa787aae7c48060a489f063a6ae3fe8036179f_ppc64le", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:06d7f6c5f55bb65aebd82dd55a663a90256beea5faf2d39ec7c8fd1cbade8b14_amd64 as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:06d7f6c5f55bb65aebd82dd55a663a90256beea5faf2d39ec7c8fd1cbade8b14_amd64" }, "product_reference": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:06d7f6c5f55bb65aebd82dd55a663a90256beea5faf2d39ec7c8fd1cbade8b14_amd64", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:3c503105743a6a4b785be42aa9d7026b086c61bccc52dad3cf2d0b4952ece73b_s390x as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:3c503105743a6a4b785be42aa9d7026b086c61bccc52dad3cf2d0b4952ece73b_s390x" }, "product_reference": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:3c503105743a6a4b785be42aa9d7026b086c61bccc52dad3cf2d0b4952ece73b_s390x", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:9ec054001802a264e259617c0e40a1edba4466c0686269df3a5c39e6e1488689_ppc64le as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:9ec054001802a264e259617c0e40a1edba4466c0686269df3a5c39e6e1488689_ppc64le" }, "product_reference": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:9ec054001802a264e259617c0e40a1edba4466c0686269df3a5c39e6e1488689_ppc64le", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:fd3a6485c01b3aea55869dc2b63f5053841103b8f0a8592682841dac7de6ad25_arm64 as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:fd3a6485c01b3aea55869dc2b63f5053841103b8f0a8592682841dac7de6ad25_arm64" }, "product_reference": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:fd3a6485c01b3aea55869dc2b63f5053841103b8f0a8592682841dac7de6ad25_arm64", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:be93be0341649215fb001725aac0c3c5925343adbf1ad00c979b8c3d489512d6_amd64 as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:be93be0341649215fb001725aac0c3c5925343adbf1ad00c979b8c3d489512d6_amd64" }, "product_reference": "registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:be93be0341649215fb001725aac0c3c5925343adbf1ad00c979b8c3d489512d6_amd64", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:12722a8a7feacff1852d8c309256522bd217f5c34c78871b5debbaa5e576eed9_s390x as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:12722a8a7feacff1852d8c309256522bd217f5c34c78871b5debbaa5e576eed9_s390x" }, "product_reference": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:12722a8a7feacff1852d8c309256522bd217f5c34c78871b5debbaa5e576eed9_s390x", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:6120e3cfee5b7448a186b4aef7c301c629581a154bbc6ae3026f7aeaf8d73d7a_ppc64le as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:6120e3cfee5b7448a186b4aef7c301c629581a154bbc6ae3026f7aeaf8d73d7a_ppc64le" }, "product_reference": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:6120e3cfee5b7448a186b4aef7c301c629581a154bbc6ae3026f7aeaf8d73d7a_ppc64le", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:904b7977aa903ffe6d73aef3d41cddd20fc4724df4721b93b8b81c21f78112f5_arm64 as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:904b7977aa903ffe6d73aef3d41cddd20fc4724df4721b93b8b81c21f78112f5_arm64" }, "product_reference": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:904b7977aa903ffe6d73aef3d41cddd20fc4724df4721b93b8b81c21f78112f5_arm64", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:e352456d961b55b1ffd4d4b1ba89cb9a10a7df989dc3f6b2d552a44befe8bf42_amd64 as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:e352456d961b55b1ffd4d4b1ba89cb9a10a7df989dc3f6b2d552a44befe8bf42_amd64" }, "product_reference": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:e352456d961b55b1ffd4d4b1ba89cb9a10a7df989dc3f6b2d552a44befe8bf42_amd64", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:37fafa09adb07e146cce973831bc9c53a99d88e608b47a44bfa146722aceeeab_s390x as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:37fafa09adb07e146cce973831bc9c53a99d88e608b47a44bfa146722aceeeab_s390x" }, "product_reference": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:37fafa09adb07e146cce973831bc9c53a99d88e608b47a44bfa146722aceeeab_s390x", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:8bd1ec1c6ee6a322441a37c5542afa3cb691802d6850ecf40b31ebb19449295a_amd64 as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:8bd1ec1c6ee6a322441a37c5542afa3cb691802d6850ecf40b31ebb19449295a_amd64" }, "product_reference": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:8bd1ec1c6ee6a322441a37c5542afa3cb691802d6850ecf40b31ebb19449295a_amd64", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:9173bc6f6aeb1298f0bb70aa8a75a884418ab09b2fb76970eff94593e9ca3c6d_arm64 as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:9173bc6f6aeb1298f0bb70aa8a75a884418ab09b2fb76970eff94593e9ca3c6d_arm64" }, "product_reference": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:9173bc6f6aeb1298f0bb70aa8a75a884418ab09b2fb76970eff94593e9ca3c6d_arm64", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:bf1ca2214bdf41c0bf1b71e2c4fb2f31b7c7ff658218adc06fe85d3281dbd797_ppc64le as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:bf1ca2214bdf41c0bf1b71e2c4fb2f31b7c7ff658218adc06fe85d3281dbd797_ppc64le" }, "product_reference": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:bf1ca2214bdf41c0bf1b71e2c4fb2f31b7c7ff658218adc06fe85d3281dbd797_ppc64le", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:0dc0c4fc91bcb5dc1116e41cc5605463cc04d73b94e15590d86053913ecaf9ae_arm64 as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:0dc0c4fc91bcb5dc1116e41cc5605463cc04d73b94e15590d86053913ecaf9ae_arm64" }, "product_reference": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:0dc0c4fc91bcb5dc1116e41cc5605463cc04d73b94e15590d86053913ecaf9ae_arm64", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:3b0aa2245e52e0194ba6723991164168ec41e228851992e6a8a8256d4cda55cc_s390x as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:3b0aa2245e52e0194ba6723991164168ec41e228851992e6a8a8256d4cda55cc_s390x" }, "product_reference": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:3b0aa2245e52e0194ba6723991164168ec41e228851992e6a8a8256d4cda55cc_s390x", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:861aca0dcf37cb27a329b909e7a088727d172436ae9372558ffe2ca88fa61e89_ppc64le as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:861aca0dcf37cb27a329b909e7a088727d172436ae9372558ffe2ca88fa61e89_ppc64le" }, "product_reference": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:861aca0dcf37cb27a329b909e7a088727d172436ae9372558ffe2ca88fa61e89_ppc64le", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:9723c83b3412d35ef8bea2003dc1887e519cef0dec62feec1a9f67b990365cf7_amd64 as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:9723c83b3412d35ef8bea2003dc1887e519cef0dec62feec1a9f67b990365cf7_amd64" }, "product_reference": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:9723c83b3412d35ef8bea2003dc1887e519cef0dec62feec1a9f67b990365cf7_amd64", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-55190", "cwe": { "id": "CWE-522", "name": "Insufficiently Protected Credentials" }, "discovery_date": "2025-08-21T07:09:49.658000+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:16f8df6104924d51c7a1bc9a0d2da85d9269fb054841b8ba052288e0019bd510_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:50cd5f4614d1f7a190194ed99df060fa42ed2d54748fd452e87fd5c0b230c984_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:5fca7fe841b546d8e742a7cf195384d3d7c51a922b057f2efc682f1baefde54e_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f218700bb266c8a829f48204a6d1584dda3868d019f1dbb7f9253b431e668ce7_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1e510dee84868440bbf94acfbc8ebef079850dfee7d3d64847d84ad8cbdd6820_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:6f81c0b2385f832827d757e9b6bdcbe0de74dfb63389f56f381963e2b8f1ff7d_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:71f9b4a0e11183b04696e7eedbdc49ae45e4bb877f3fe234f2253a77864ebb32_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:8ae514609cb508933712956a51933924db8c2a34cf6455349c1dccba33133998_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:6c5021add875953fc688a860f65535d000992f839b8b109ce34d27433ce798c2_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:74ef02fc93c60da101e8321875dc119ad6c20b0292567c0e6fc3d34da7f26052_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:7b94978d3db36198ed06bff7f3bda44aa4bb89a437dbc74531506d8a5999c501_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:92f763ecb368a5342f21da6116cf530326dc2978abc072ded1fcad2a671f72ce_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:5da24ec5be58eb3d25dc98d5233aa1559571c27517f3d3581c224240b615e23c_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:659989e3c3a700d90bc4968479a79d2d5b944f93d4634d26e50b0757bf60f4a4_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a4d5c65a0d2416322a3ff759b450b366a3ce6aa14c908ee7fa0f1d810915976b_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:cb0f6886d2a36cd5c21f921fe5900892128d7c4509d9fbe8a15ecd55a1791d10_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:1d33bb8bf6fe48db2a4dd82c3726a5ace22e292a8b2f1e3514fe33599d44d963_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:8472ab716575787f9a36748efbddb3298063b89ae473650a115b3fd5defcd627_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:b56c1032c450f3f5272308cb115bbe290cc224c9622b221eba62d20e0b8dc98b_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:e5be04cefb75380187abcecba07da250905c58abc7aab04466756e9d0311fe60_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:0fd6ce864344cd82ff022837149bae9d3d5983b6cd20c254a0523a85e15cd842_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:60dd47c4dfef74013b934c979e33b67cc2ed8d50283cecec18af6d6c58017290_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a28ded354d264c65c51e2545144f54f660bc49e2ecdd23a295fcfb6642f8c669_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:d9ec58dff72830d32049913500aa787aae7c48060a489f063a6ae3fe8036179f_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:06d7f6c5f55bb65aebd82dd55a663a90256beea5faf2d39ec7c8fd1cbade8b14_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:3c503105743a6a4b785be42aa9d7026b086c61bccc52dad3cf2d0b4952ece73b_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:9ec054001802a264e259617c0e40a1edba4466c0686269df3a5c39e6e1488689_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:fd3a6485c01b3aea55869dc2b63f5053841103b8f0a8592682841dac7de6ad25_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:37fafa09adb07e146cce973831bc9c53a99d88e608b47a44bfa146722aceeeab_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:8bd1ec1c6ee6a322441a37c5542afa3cb691802d6850ecf40b31ebb19449295a_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:9173bc6f6aeb1298f0bb70aa8a75a884418ab09b2fb76970eff94593e9ca3c6d_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:bf1ca2214bdf41c0bf1b71e2c4fb2f31b7c7ff658218adc06fe85d3281dbd797_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:0dc0c4fc91bcb5dc1116e41cc5605463cc04d73b94e15590d86053913ecaf9ae_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:3b0aa2245e52e0194ba6723991164168ec41e228851992e6a8a8256d4cda55cc_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:861aca0dcf37cb27a329b909e7a088727d172436ae9372558ffe2ca88fa61e89_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:9723c83b3412d35ef8bea2003dc1887e519cef0dec62feec1a9f67b990365cf7_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2390026" } ], "notes": [ { "category": "description", "text": "Argo CD is a declarative, GitOps continuous delivery tool for Kubernetes. In versions 2.13.0 through 2.13.8, 2.14.0 through 2.14.15, 3.0.0 through 3.0.12 and 3.1.0-rc1 through 3.1.1, API tokens with project-level permissions are able to retrieve sensitive repository credentials (usernames, passwords) through the project details API endpoint, even when the token only has standard application management permissions and no explicit access to secrets. This vulnerability does not only affect project-level permissions. Any token with project get permissions is also vulnerable, including global permissions such as: `p, role/user, projects, get, *, allow`. This issue is fixed in versions 2.13.9, 2.14.16, 3.0.14 and 3.1.2.", "title": "Vulnerability description" }, { "category": "summary", "text": "github.com/argoproj/argo-cd: Project API Token Exposes Repository Credentials", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability has Important impact as exploitation requires some privileges granted by the system. An attacker would either need the ability to create an API token (via having valid login credentials) or to have stolen an API token from a legitimate user. It does not grant full control over the system, attackers can only tamper with the project(s) associated with an API token.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:be93be0341649215fb001725aac0c3c5925343adbf1ad00c979b8c3d489512d6_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:12722a8a7feacff1852d8c309256522bd217f5c34c78871b5debbaa5e576eed9_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:6120e3cfee5b7448a186b4aef7c301c629581a154bbc6ae3026f7aeaf8d73d7a_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:904b7977aa903ffe6d73aef3d41cddd20fc4724df4721b93b8b81c21f78112f5_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:e352456d961b55b1ffd4d4b1ba89cb9a10a7df989dc3f6b2d552a44befe8bf42_amd64" ], "known_not_affected": [ "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:16f8df6104924d51c7a1bc9a0d2da85d9269fb054841b8ba052288e0019bd510_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:50cd5f4614d1f7a190194ed99df060fa42ed2d54748fd452e87fd5c0b230c984_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:5fca7fe841b546d8e742a7cf195384d3d7c51a922b057f2efc682f1baefde54e_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f218700bb266c8a829f48204a6d1584dda3868d019f1dbb7f9253b431e668ce7_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1e510dee84868440bbf94acfbc8ebef079850dfee7d3d64847d84ad8cbdd6820_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:6f81c0b2385f832827d757e9b6bdcbe0de74dfb63389f56f381963e2b8f1ff7d_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:71f9b4a0e11183b04696e7eedbdc49ae45e4bb877f3fe234f2253a77864ebb32_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:8ae514609cb508933712956a51933924db8c2a34cf6455349c1dccba33133998_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:6c5021add875953fc688a860f65535d000992f839b8b109ce34d27433ce798c2_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:74ef02fc93c60da101e8321875dc119ad6c20b0292567c0e6fc3d34da7f26052_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:7b94978d3db36198ed06bff7f3bda44aa4bb89a437dbc74531506d8a5999c501_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:92f763ecb368a5342f21da6116cf530326dc2978abc072ded1fcad2a671f72ce_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:5da24ec5be58eb3d25dc98d5233aa1559571c27517f3d3581c224240b615e23c_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:659989e3c3a700d90bc4968479a79d2d5b944f93d4634d26e50b0757bf60f4a4_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a4d5c65a0d2416322a3ff759b450b366a3ce6aa14c908ee7fa0f1d810915976b_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:cb0f6886d2a36cd5c21f921fe5900892128d7c4509d9fbe8a15ecd55a1791d10_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:1d33bb8bf6fe48db2a4dd82c3726a5ace22e292a8b2f1e3514fe33599d44d963_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:8472ab716575787f9a36748efbddb3298063b89ae473650a115b3fd5defcd627_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:b56c1032c450f3f5272308cb115bbe290cc224c9622b221eba62d20e0b8dc98b_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:e5be04cefb75380187abcecba07da250905c58abc7aab04466756e9d0311fe60_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:0fd6ce864344cd82ff022837149bae9d3d5983b6cd20c254a0523a85e15cd842_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:60dd47c4dfef74013b934c979e33b67cc2ed8d50283cecec18af6d6c58017290_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a28ded354d264c65c51e2545144f54f660bc49e2ecdd23a295fcfb6642f8c669_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:d9ec58dff72830d32049913500aa787aae7c48060a489f063a6ae3fe8036179f_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:06d7f6c5f55bb65aebd82dd55a663a90256beea5faf2d39ec7c8fd1cbade8b14_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:3c503105743a6a4b785be42aa9d7026b086c61bccc52dad3cf2d0b4952ece73b_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:9ec054001802a264e259617c0e40a1edba4466c0686269df3a5c39e6e1488689_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:fd3a6485c01b3aea55869dc2b63f5053841103b8f0a8592682841dac7de6ad25_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:37fafa09adb07e146cce973831bc9c53a99d88e608b47a44bfa146722aceeeab_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:8bd1ec1c6ee6a322441a37c5542afa3cb691802d6850ecf40b31ebb19449295a_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:9173bc6f6aeb1298f0bb70aa8a75a884418ab09b2fb76970eff94593e9ca3c6d_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:bf1ca2214bdf41c0bf1b71e2c4fb2f31b7c7ff658218adc06fe85d3281dbd797_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:0dc0c4fc91bcb5dc1116e41cc5605463cc04d73b94e15590d86053913ecaf9ae_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:3b0aa2245e52e0194ba6723991164168ec41e228851992e6a8a8256d4cda55cc_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:861aca0dcf37cb27a329b909e7a088727d172436ae9372558ffe2ca88fa61e89_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:9723c83b3412d35ef8bea2003dc1887e519cef0dec62feec1a9f67b990365cf7_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-55190" }, { "category": "external", "summary": "RHBZ#2390026", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2390026" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-55190", "url": "https://www.cve.org/CVERecord?id=CVE-2025-55190" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-55190", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-55190" }, { "category": "external", "summary": "https://github.com/argoproj/argo-cd/security/advisories/GHSA-786q-9hcg-v9ff", "url": "https://github.com/argoproj/argo-cd/security/advisories/GHSA-786q-9hcg-v9ff" } ], "release_date": "2025-09-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-09-04T19:49:38+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\nFor details on how to apply this update, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:be93be0341649215fb001725aac0c3c5925343adbf1ad00c979b8c3d489512d6_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:12722a8a7feacff1852d8c309256522bd217f5c34c78871b5debbaa5e576eed9_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:6120e3cfee5b7448a186b4aef7c301c629581a154bbc6ae3026f7aeaf8d73d7a_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:904b7977aa903ffe6d73aef3d41cddd20fc4724df4721b93b8b81c21f78112f5_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:e352456d961b55b1ffd4d4b1ba89cb9a10a7df989dc3f6b2d552a44befe8bf42_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:15389" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:16f8df6104924d51c7a1bc9a0d2da85d9269fb054841b8ba052288e0019bd510_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:50cd5f4614d1f7a190194ed99df060fa42ed2d54748fd452e87fd5c0b230c984_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:5fca7fe841b546d8e742a7cf195384d3d7c51a922b057f2efc682f1baefde54e_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f218700bb266c8a829f48204a6d1584dda3868d019f1dbb7f9253b431e668ce7_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1e510dee84868440bbf94acfbc8ebef079850dfee7d3d64847d84ad8cbdd6820_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:6f81c0b2385f832827d757e9b6bdcbe0de74dfb63389f56f381963e2b8f1ff7d_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:71f9b4a0e11183b04696e7eedbdc49ae45e4bb877f3fe234f2253a77864ebb32_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:8ae514609cb508933712956a51933924db8c2a34cf6455349c1dccba33133998_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:6c5021add875953fc688a860f65535d000992f839b8b109ce34d27433ce798c2_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:74ef02fc93c60da101e8321875dc119ad6c20b0292567c0e6fc3d34da7f26052_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:7b94978d3db36198ed06bff7f3bda44aa4bb89a437dbc74531506d8a5999c501_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:92f763ecb368a5342f21da6116cf530326dc2978abc072ded1fcad2a671f72ce_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:5da24ec5be58eb3d25dc98d5233aa1559571c27517f3d3581c224240b615e23c_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:659989e3c3a700d90bc4968479a79d2d5b944f93d4634d26e50b0757bf60f4a4_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a4d5c65a0d2416322a3ff759b450b366a3ce6aa14c908ee7fa0f1d810915976b_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:cb0f6886d2a36cd5c21f921fe5900892128d7c4509d9fbe8a15ecd55a1791d10_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:1d33bb8bf6fe48db2a4dd82c3726a5ace22e292a8b2f1e3514fe33599d44d963_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:8472ab716575787f9a36748efbddb3298063b89ae473650a115b3fd5defcd627_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:b56c1032c450f3f5272308cb115bbe290cc224c9622b221eba62d20e0b8dc98b_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:e5be04cefb75380187abcecba07da250905c58abc7aab04466756e9d0311fe60_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:0fd6ce864344cd82ff022837149bae9d3d5983b6cd20c254a0523a85e15cd842_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:60dd47c4dfef74013b934c979e33b67cc2ed8d50283cecec18af6d6c58017290_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a28ded354d264c65c51e2545144f54f660bc49e2ecdd23a295fcfb6642f8c669_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:d9ec58dff72830d32049913500aa787aae7c48060a489f063a6ae3fe8036179f_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:06d7f6c5f55bb65aebd82dd55a663a90256beea5faf2d39ec7c8fd1cbade8b14_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:3c503105743a6a4b785be42aa9d7026b086c61bccc52dad3cf2d0b4952ece73b_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:9ec054001802a264e259617c0e40a1edba4466c0686269df3a5c39e6e1488689_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:fd3a6485c01b3aea55869dc2b63f5053841103b8f0a8592682841dac7de6ad25_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:be93be0341649215fb001725aac0c3c5925343adbf1ad00c979b8c3d489512d6_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:12722a8a7feacff1852d8c309256522bd217f5c34c78871b5debbaa5e576eed9_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:6120e3cfee5b7448a186b4aef7c301c629581a154bbc6ae3026f7aeaf8d73d7a_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:904b7977aa903ffe6d73aef3d41cddd20fc4724df4721b93b8b81c21f78112f5_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:e352456d961b55b1ffd4d4b1ba89cb9a10a7df989dc3f6b2d552a44befe8bf42_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:37fafa09adb07e146cce973831bc9c53a99d88e608b47a44bfa146722aceeeab_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:8bd1ec1c6ee6a322441a37c5542afa3cb691802d6850ecf40b31ebb19449295a_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:9173bc6f6aeb1298f0bb70aa8a75a884418ab09b2fb76970eff94593e9ca3c6d_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:bf1ca2214bdf41c0bf1b71e2c4fb2f31b7c7ff658218adc06fe85d3281dbd797_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:0dc0c4fc91bcb5dc1116e41cc5605463cc04d73b94e15590d86053913ecaf9ae_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:3b0aa2245e52e0194ba6723991164168ec41e228851992e6a8a8256d4cda55cc_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:861aca0dcf37cb27a329b909e7a088727d172436ae9372558ffe2ca88fa61e89_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:9723c83b3412d35ef8bea2003dc1887e519cef0dec62feec1a9f67b990365cf7_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:16f8df6104924d51c7a1bc9a0d2da85d9269fb054841b8ba052288e0019bd510_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:50cd5f4614d1f7a190194ed99df060fa42ed2d54748fd452e87fd5c0b230c984_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:5fca7fe841b546d8e742a7cf195384d3d7c51a922b057f2efc682f1baefde54e_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f218700bb266c8a829f48204a6d1584dda3868d019f1dbb7f9253b431e668ce7_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1e510dee84868440bbf94acfbc8ebef079850dfee7d3d64847d84ad8cbdd6820_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:6f81c0b2385f832827d757e9b6bdcbe0de74dfb63389f56f381963e2b8f1ff7d_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:71f9b4a0e11183b04696e7eedbdc49ae45e4bb877f3fe234f2253a77864ebb32_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:8ae514609cb508933712956a51933924db8c2a34cf6455349c1dccba33133998_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:6c5021add875953fc688a860f65535d000992f839b8b109ce34d27433ce798c2_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:74ef02fc93c60da101e8321875dc119ad6c20b0292567c0e6fc3d34da7f26052_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:7b94978d3db36198ed06bff7f3bda44aa4bb89a437dbc74531506d8a5999c501_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:92f763ecb368a5342f21da6116cf530326dc2978abc072ded1fcad2a671f72ce_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:5da24ec5be58eb3d25dc98d5233aa1559571c27517f3d3581c224240b615e23c_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:659989e3c3a700d90bc4968479a79d2d5b944f93d4634d26e50b0757bf60f4a4_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a4d5c65a0d2416322a3ff759b450b366a3ce6aa14c908ee7fa0f1d810915976b_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:cb0f6886d2a36cd5c21f921fe5900892128d7c4509d9fbe8a15ecd55a1791d10_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:1d33bb8bf6fe48db2a4dd82c3726a5ace22e292a8b2f1e3514fe33599d44d963_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:8472ab716575787f9a36748efbddb3298063b89ae473650a115b3fd5defcd627_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:b56c1032c450f3f5272308cb115bbe290cc224c9622b221eba62d20e0b8dc98b_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:e5be04cefb75380187abcecba07da250905c58abc7aab04466756e9d0311fe60_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:0fd6ce864344cd82ff022837149bae9d3d5983b6cd20c254a0523a85e15cd842_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:60dd47c4dfef74013b934c979e33b67cc2ed8d50283cecec18af6d6c58017290_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a28ded354d264c65c51e2545144f54f660bc49e2ecdd23a295fcfb6642f8c669_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:d9ec58dff72830d32049913500aa787aae7c48060a489f063a6ae3fe8036179f_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:06d7f6c5f55bb65aebd82dd55a663a90256beea5faf2d39ec7c8fd1cbade8b14_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:3c503105743a6a4b785be42aa9d7026b086c61bccc52dad3cf2d0b4952ece73b_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:9ec054001802a264e259617c0e40a1edba4466c0686269df3a5c39e6e1488689_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:fd3a6485c01b3aea55869dc2b63f5053841103b8f0a8592682841dac7de6ad25_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:be93be0341649215fb001725aac0c3c5925343adbf1ad00c979b8c3d489512d6_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:12722a8a7feacff1852d8c309256522bd217f5c34c78871b5debbaa5e576eed9_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:6120e3cfee5b7448a186b4aef7c301c629581a154bbc6ae3026f7aeaf8d73d7a_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:904b7977aa903ffe6d73aef3d41cddd20fc4724df4721b93b8b81c21f78112f5_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:e352456d961b55b1ffd4d4b1ba89cb9a10a7df989dc3f6b2d552a44befe8bf42_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:37fafa09adb07e146cce973831bc9c53a99d88e608b47a44bfa146722aceeeab_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:8bd1ec1c6ee6a322441a37c5542afa3cb691802d6850ecf40b31ebb19449295a_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:9173bc6f6aeb1298f0bb70aa8a75a884418ab09b2fb76970eff94593e9ca3c6d_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:bf1ca2214bdf41c0bf1b71e2c4fb2f31b7c7ff658218adc06fe85d3281dbd797_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:0dc0c4fc91bcb5dc1116e41cc5605463cc04d73b94e15590d86053913ecaf9ae_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:3b0aa2245e52e0194ba6723991164168ec41e228851992e6a8a8256d4cda55cc_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:861aca0dcf37cb27a329b909e7a088727d172436ae9372558ffe2ca88fa61e89_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:9723c83b3412d35ef8bea2003dc1887e519cef0dec62feec1a9f67b990365cf7_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "github.com/argoproj/argo-cd: Project API Token Exposes Repository Credentials" } ] }
rhsa-2025:15388
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift GitOps v1.16.3 release", "title": "Topic" }, { "category": "general", "text": "An update is now available for Red Hat OpenShift GitOps. \n \nSecurity Fix(es): * openshift-gitops-1/argocd-rhel8: Project API Token Exposes Repository Credentials [gitops-1.16](CVE-2025-55190) * openshift-gitops-1/argocd-rhel9: Project API Token Exposes Repository Credentials [gitops-1.16](CVE-2025-55190) * openshift-gitops-1/gitops-operator-bundle: Project API Token Exposes Repository Credentials [gitops-1.16](CVE-2025-55190) * openshift-gitops-1/gitops-rhel8-operator: Project API Token Exposes Repository Credentials [gitops-1.16](CVE-2025-55190)\n \nBug Fix(es): * ose-kube-rbac-proxy in OpenShift GitOps pulling from outdated v4.13 stream * Update must gather base image * Update Argo CD to latest 2.14.z ", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:15388", "url": "https://access.redhat.com/errata/RHSA-2025:15388" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2025-55190", "url": "https://access.redhat.com/security/cve/CVE-2025-55190" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/", "url": "https://access.redhat.com/security/updates/classification/" }, { "category": "external", "summary": "https://docs.redhat.com/en/documentation/red_hat_openshift_gitops/1.16/", "url": "https://docs.redhat.com/en/documentation/red_hat_openshift_gitops/1.16/" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_15388.json" } ], "title": "Red Hat Security Advisory: Red Hat OpenShift GitOps security update", "tracking": { "current_release_date": "2025-09-10T15:43:37+00:00", "generator": { "date": "2025-09-10T15:43:37+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.7" } }, "id": "RHSA-2025:15388", "initial_release_date": "2025-09-04T19:38:37+00:00", "revision_history": [ { "date": "2025-09-04T19:38:37+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-09-04T19:38:48+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-09-10T15:43:37+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift GitOps 1.16", "product": { "name": "Red Hat OpenShift GitOps 1.16", "product_id": "Red Hat OpenShift GitOps 1.16", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift_gitops:1.16::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift GitOps" }, { "branches": [ { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:48eee951cbabfec9d37ba7b04b241670f745cbc20eb565288c7171a34780223b_amd64", "product": { "name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:48eee951cbabfec9d37ba7b04b241670f745cbc20eb565288c7171a34780223b_amd64", "product_id": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:48eee951cbabfec9d37ba7b04b241670f745cbc20eb565288c7171a34780223b_amd64", "product_identification_helper": { "purl": "pkg:oci/argo-rollouts-rhel8@sha256%3A48eee951cbabfec9d37ba7b04b241670f745cbc20eb565288c7171a34780223b?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:3f7a2401b6f4da215e3b0d352019c41ba4c31f5040b3ec26665afa4c98376054_amd64", "product": { "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:3f7a2401b6f4da215e3b0d352019c41ba4c31f5040b3ec26665afa4c98376054_amd64", "product_id": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:3f7a2401b6f4da215e3b0d352019c41ba4c31f5040b3ec26665afa4c98376054_amd64", "product_identification_helper": { "purl": "pkg:oci/argocd-rhel8@sha256%3A3f7a2401b6f4da215e3b0d352019c41ba4c31f5040b3ec26665afa4c98376054?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:38c944cfe3fedad8ba6e990434fb1fb022c95c30b2b28463ccbd6cb1b0f61fc2_amd64", "product": { "name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:38c944cfe3fedad8ba6e990434fb1fb022c95c30b2b28463ccbd6cb1b0f61fc2_amd64", "product_id": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:38c944cfe3fedad8ba6e990434fb1fb022c95c30b2b28463ccbd6cb1b0f61fc2_amd64", "product_identification_helper": { "purl": "pkg:oci/argocd-extensions-rhel8@sha256%3A38c944cfe3fedad8ba6e990434fb1fb022c95c30b2b28463ccbd6cb1b0f61fc2?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:49fe9c4b12f6129de8ec99925c0a1a38ee3a8012e194184bff7dbb9bca646168_amd64", "product": { "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:49fe9c4b12f6129de8ec99925c0a1a38ee3a8012e194184bff7dbb9bca646168_amd64", "product_id": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:49fe9c4b12f6129de8ec99925c0a1a38ee3a8012e194184bff7dbb9bca646168_amd64", "product_identification_helper": { "purl": "pkg:oci/argocd-rhel9@sha256%3A49fe9c4b12f6129de8ec99925c0a1a38ee3a8012e194184bff7dbb9bca646168?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:55de007dd40b3d5e3371e69721ae75e4456733bda005c226581af947ddcdb788_amd64", "product": { "name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:55de007dd40b3d5e3371e69721ae75e4456733bda005c226581af947ddcdb788_amd64", "product_id": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:55de007dd40b3d5e3371e69721ae75e4456733bda005c226581af947ddcdb788_amd64", "product_identification_helper": { "purl": "pkg:oci/console-plugin-rhel8@sha256%3A55de007dd40b3d5e3371e69721ae75e4456733bda005c226581af947ddcdb788?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:baddfca57c757a026a2525f09a7703a28428dc6a7fedf9d2bcfb4c5626b243d3_amd64", "product": { "name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:baddfca57c757a026a2525f09a7703a28428dc6a7fedf9d2bcfb4c5626b243d3_amd64", "product_id": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:baddfca57c757a026a2525f09a7703a28428dc6a7fedf9d2bcfb4c5626b243d3_amd64", "product_identification_helper": { "purl": "pkg:oci/dex-rhel8@sha256%3Abaddfca57c757a026a2525f09a7703a28428dc6a7fedf9d2bcfb4c5626b243d3?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:a6de2725ed8aa347e319d6db9e0f65f3cc85891410be966f587442fd468f4d02_amd64", "product": { "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:a6de2725ed8aa347e319d6db9e0f65f3cc85891410be966f587442fd468f4d02_amd64", "product_id": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:a6de2725ed8aa347e319d6db9e0f65f3cc85891410be966f587442fd468f4d02_amd64", "product_identification_helper": { "purl": "pkg:oci/gitops-rhel8@sha256%3Aa6de2725ed8aa347e319d6db9e0f65f3cc85891410be966f587442fd468f4d02?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:40996793e427b0aa84160a97c1d9082c68ed8533ac14f15030ec40fda4bfa80d_amd64", "product": { "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:40996793e427b0aa84160a97c1d9082c68ed8533ac14f15030ec40fda4bfa80d_amd64", "product_id": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:40996793e427b0aa84160a97c1d9082c68ed8533ac14f15030ec40fda4bfa80d_amd64", "product_identification_helper": { "purl": "pkg:oci/gitops-rhel8-operator@sha256%3A40996793e427b0aa84160a97c1d9082c68ed8533ac14f15030ec40fda4bfa80d?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:8441322a0fce02df407573675b5b5d92d56de97c8aec72541b33d2dadc4050d5_amd64", "product": { "name": "registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:8441322a0fce02df407573675b5b5d92d56de97c8aec72541b33d2dadc4050d5_amd64", "product_id": "registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:8441322a0fce02df407573675b5b5d92d56de97c8aec72541b33d2dadc4050d5_amd64", "product_identification_helper": { "purl": "pkg:oci/gitops-operator-bundle@sha256%3A8441322a0fce02df407573675b5b5d92d56de97c8aec72541b33d2dadc4050d5?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:5a556966e020f5b7832a9620bfebd7b68b8183eda133ecd5768c123a880c3117_amd64", "product": { "name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:5a556966e020f5b7832a9620bfebd7b68b8183eda133ecd5768c123a880c3117_amd64", "product_id": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:5a556966e020f5b7832a9620bfebd7b68b8183eda133ecd5768c123a880c3117_amd64", "product_identification_helper": { "purl": "pkg:oci/must-gather-rhel8@sha256%3A5a556966e020f5b7832a9620bfebd7b68b8183eda133ecd5768c123a880c3117?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:2771ea6380ba369a8e75496d74e68cbcd5d348b20795c472476607a4f4f63235_arm64", "product": { "name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:2771ea6380ba369a8e75496d74e68cbcd5d348b20795c472476607a4f4f63235_arm64", "product_id": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:2771ea6380ba369a8e75496d74e68cbcd5d348b20795c472476607a4f4f63235_arm64", "product_identification_helper": { "purl": "pkg:oci/argo-rollouts-rhel8@sha256%3A2771ea6380ba369a8e75496d74e68cbcd5d348b20795c472476607a4f4f63235?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:e10c83269c2f5926b92b8a89a27b7a78aa058fa05bafab3a7ee2b33b2e7fdac3_arm64", "product": { "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:e10c83269c2f5926b92b8a89a27b7a78aa058fa05bafab3a7ee2b33b2e7fdac3_arm64", "product_id": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:e10c83269c2f5926b92b8a89a27b7a78aa058fa05bafab3a7ee2b33b2e7fdac3_arm64", "product_identification_helper": { "purl": "pkg:oci/argocd-rhel8@sha256%3Ae10c83269c2f5926b92b8a89a27b7a78aa058fa05bafab3a7ee2b33b2e7fdac3?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:a2816b9319ee4d63bade79526b6b5e854060100566a0e185b97ec22409e614ab_arm64", "product": { "name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:a2816b9319ee4d63bade79526b6b5e854060100566a0e185b97ec22409e614ab_arm64", "product_id": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:a2816b9319ee4d63bade79526b6b5e854060100566a0e185b97ec22409e614ab_arm64", "product_identification_helper": { "purl": "pkg:oci/argocd-extensions-rhel8@sha256%3Aa2816b9319ee4d63bade79526b6b5e854060100566a0e185b97ec22409e614ab?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:ded65e6e08ab3212abb5ff0d71c037e3618c489be8eabb9f80d8a66843127121_arm64", "product": { "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:ded65e6e08ab3212abb5ff0d71c037e3618c489be8eabb9f80d8a66843127121_arm64", "product_id": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:ded65e6e08ab3212abb5ff0d71c037e3618c489be8eabb9f80d8a66843127121_arm64", "product_identification_helper": { "purl": "pkg:oci/argocd-rhel9@sha256%3Aded65e6e08ab3212abb5ff0d71c037e3618c489be8eabb9f80d8a66843127121?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:4eab46b8986a801d51b9b73b2c34cecb9993abe6244be71ad58a545eaf8f291c_arm64", "product": { "name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:4eab46b8986a801d51b9b73b2c34cecb9993abe6244be71ad58a545eaf8f291c_arm64", "product_id": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:4eab46b8986a801d51b9b73b2c34cecb9993abe6244be71ad58a545eaf8f291c_arm64", "product_identification_helper": { "purl": "pkg:oci/console-plugin-rhel8@sha256%3A4eab46b8986a801d51b9b73b2c34cecb9993abe6244be71ad58a545eaf8f291c?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:68992fbff93c43684499104dd11c032bb617bad462f153899de3942aff4d8fa0_arm64", "product": { "name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:68992fbff93c43684499104dd11c032bb617bad462f153899de3942aff4d8fa0_arm64", "product_id": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:68992fbff93c43684499104dd11c032bb617bad462f153899de3942aff4d8fa0_arm64", "product_identification_helper": { "purl": "pkg:oci/dex-rhel8@sha256%3A68992fbff93c43684499104dd11c032bb617bad462f153899de3942aff4d8fa0?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:388a74f4ebe2f43a16ca90ad4c1ae44bf91b7a41fed92d9f364a3f63877262c6_arm64", "product": { "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:388a74f4ebe2f43a16ca90ad4c1ae44bf91b7a41fed92d9f364a3f63877262c6_arm64", "product_id": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:388a74f4ebe2f43a16ca90ad4c1ae44bf91b7a41fed92d9f364a3f63877262c6_arm64", "product_identification_helper": { "purl": "pkg:oci/gitops-rhel8@sha256%3A388a74f4ebe2f43a16ca90ad4c1ae44bf91b7a41fed92d9f364a3f63877262c6?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:677b024505587954b9fec113bafdd9b1fa5652166c24ee9bc5740854ef0564dd_arm64", "product": { "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:677b024505587954b9fec113bafdd9b1fa5652166c24ee9bc5740854ef0564dd_arm64", "product_id": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:677b024505587954b9fec113bafdd9b1fa5652166c24ee9bc5740854ef0564dd_arm64", "product_identification_helper": { "purl": "pkg:oci/gitops-rhel8-operator@sha256%3A677b024505587954b9fec113bafdd9b1fa5652166c24ee9bc5740854ef0564dd?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:0c45e0c60e271c72f868f7a02dde9b7401532d07dfb177d87758c333a1cb67e9_arm64", "product": { "name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:0c45e0c60e271c72f868f7a02dde9b7401532d07dfb177d87758c333a1cb67e9_arm64", "product_id": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:0c45e0c60e271c72f868f7a02dde9b7401532d07dfb177d87758c333a1cb67e9_arm64", "product_identification_helper": { "purl": "pkg:oci/must-gather-rhel8@sha256%3A0c45e0c60e271c72f868f7a02dde9b7401532d07dfb177d87758c333a1cb67e9?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } } ], "category": "architecture", "name": "arm64" }, { "branches": [ { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:02e37856d6ab99b57f2e4194eee49b03c83a8bfcbac14ea6ae109e24ad17588b_ppc64le", "product": { "name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:02e37856d6ab99b57f2e4194eee49b03c83a8bfcbac14ea6ae109e24ad17588b_ppc64le", "product_id": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:02e37856d6ab99b57f2e4194eee49b03c83a8bfcbac14ea6ae109e24ad17588b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/argo-rollouts-rhel8@sha256%3A02e37856d6ab99b57f2e4194eee49b03c83a8bfcbac14ea6ae109e24ad17588b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:57454ab07da46d3c720a410fe4c29dba97a18890dcc34270369b86bbf9631076_ppc64le", "product": { "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:57454ab07da46d3c720a410fe4c29dba97a18890dcc34270369b86bbf9631076_ppc64le", "product_id": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:57454ab07da46d3c720a410fe4c29dba97a18890dcc34270369b86bbf9631076_ppc64le", "product_identification_helper": { "purl": "pkg:oci/argocd-rhel8@sha256%3A57454ab07da46d3c720a410fe4c29dba97a18890dcc34270369b86bbf9631076?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:2340d128769dc7bff69802b987bb42167dc745705b1b82ca24c3bf4320034d97_ppc64le", "product": { "name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:2340d128769dc7bff69802b987bb42167dc745705b1b82ca24c3bf4320034d97_ppc64le", "product_id": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:2340d128769dc7bff69802b987bb42167dc745705b1b82ca24c3bf4320034d97_ppc64le", "product_identification_helper": { "purl": "pkg:oci/argocd-extensions-rhel8@sha256%3A2340d128769dc7bff69802b987bb42167dc745705b1b82ca24c3bf4320034d97?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:dfeb1c7f71ac3860b5d1e64ff6fbe0c395138c79852a0c2c21107e73ed1b0367_ppc64le", "product": { "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:dfeb1c7f71ac3860b5d1e64ff6fbe0c395138c79852a0c2c21107e73ed1b0367_ppc64le", "product_id": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:dfeb1c7f71ac3860b5d1e64ff6fbe0c395138c79852a0c2c21107e73ed1b0367_ppc64le", "product_identification_helper": { "purl": "pkg:oci/argocd-rhel9@sha256%3Adfeb1c7f71ac3860b5d1e64ff6fbe0c395138c79852a0c2c21107e73ed1b0367?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:f82e2de614ea1842012f0a6faebeb6d43dbcc9058298f0dc077da7c6ff3334f3_ppc64le", "product": { "name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:f82e2de614ea1842012f0a6faebeb6d43dbcc9058298f0dc077da7c6ff3334f3_ppc64le", "product_id": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:f82e2de614ea1842012f0a6faebeb6d43dbcc9058298f0dc077da7c6ff3334f3_ppc64le", "product_identification_helper": { "purl": "pkg:oci/console-plugin-rhel8@sha256%3Af82e2de614ea1842012f0a6faebeb6d43dbcc9058298f0dc077da7c6ff3334f3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:0085aca8b9f709937b9962673e1d712eb2180c0c482155cfab4c85fcd14e66bf_ppc64le", "product": { "name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:0085aca8b9f709937b9962673e1d712eb2180c0c482155cfab4c85fcd14e66bf_ppc64le", "product_id": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:0085aca8b9f709937b9962673e1d712eb2180c0c482155cfab4c85fcd14e66bf_ppc64le", "product_identification_helper": { "purl": "pkg:oci/dex-rhel8@sha256%3A0085aca8b9f709937b9962673e1d712eb2180c0c482155cfab4c85fcd14e66bf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:d6f90b4526afe4ffee20ff6b70caa2beb3f100771a2fb20598b844bfba3716b6_ppc64le", "product": { "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:d6f90b4526afe4ffee20ff6b70caa2beb3f100771a2fb20598b844bfba3716b6_ppc64le", "product_id": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:d6f90b4526afe4ffee20ff6b70caa2beb3f100771a2fb20598b844bfba3716b6_ppc64le", "product_identification_helper": { "purl": "pkg:oci/gitops-rhel8@sha256%3Ad6f90b4526afe4ffee20ff6b70caa2beb3f100771a2fb20598b844bfba3716b6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:9b7b062ea6abd5c95ff00f7cb5ff1e1fd51b459601eed7118a1d95fc79337629_ppc64le", "product": { "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:9b7b062ea6abd5c95ff00f7cb5ff1e1fd51b459601eed7118a1d95fc79337629_ppc64le", "product_id": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:9b7b062ea6abd5c95ff00f7cb5ff1e1fd51b459601eed7118a1d95fc79337629_ppc64le", "product_identification_helper": { "purl": "pkg:oci/gitops-rhel8-operator@sha256%3A9b7b062ea6abd5c95ff00f7cb5ff1e1fd51b459601eed7118a1d95fc79337629?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:2da231f6c551b0d43595caa2ea37f9e9cb52c04efaff58d74e3e51de2db09ede_ppc64le", "product": { "name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:2da231f6c551b0d43595caa2ea37f9e9cb52c04efaff58d74e3e51de2db09ede_ppc64le", "product_id": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:2da231f6c551b0d43595caa2ea37f9e9cb52c04efaff58d74e3e51de2db09ede_ppc64le", "product_identification_helper": { "purl": "pkg:oci/must-gather-rhel8@sha256%3A2da231f6c551b0d43595caa2ea37f9e9cb52c04efaff58d74e3e51de2db09ede?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f6a913fec5f96fbe64ba8e598240fa916f94a6fa519e0cbe1aa6844fc487bee0_s390x", "product": { "name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f6a913fec5f96fbe64ba8e598240fa916f94a6fa519e0cbe1aa6844fc487bee0_s390x", "product_id": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f6a913fec5f96fbe64ba8e598240fa916f94a6fa519e0cbe1aa6844fc487bee0_s390x", "product_identification_helper": { "purl": "pkg:oci/argo-rollouts-rhel8@sha256%3Af6a913fec5f96fbe64ba8e598240fa916f94a6fa519e0cbe1aa6844fc487bee0?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:8f55c12424af5750a1d468c9ac9d7a60afcbeb1ed8a4e378de27b3407d630a85_s390x", "product": { "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:8f55c12424af5750a1d468c9ac9d7a60afcbeb1ed8a4e378de27b3407d630a85_s390x", "product_id": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:8f55c12424af5750a1d468c9ac9d7a60afcbeb1ed8a4e378de27b3407d630a85_s390x", "product_identification_helper": { "purl": "pkg:oci/argocd-rhel8@sha256%3A8f55c12424af5750a1d468c9ac9d7a60afcbeb1ed8a4e378de27b3407d630a85?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:cbf2bb606414cc943413cb539d335e78d154fd30e4db457130dc38a28fb1c3b9_s390x", "product": { "name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:cbf2bb606414cc943413cb539d335e78d154fd30e4db457130dc38a28fb1c3b9_s390x", "product_id": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:cbf2bb606414cc943413cb539d335e78d154fd30e4db457130dc38a28fb1c3b9_s390x", "product_identification_helper": { "purl": "pkg:oci/argocd-extensions-rhel8@sha256%3Acbf2bb606414cc943413cb539d335e78d154fd30e4db457130dc38a28fb1c3b9?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:97ad3e6b07cf63d55e3b847c5a2e4082d4ae2aefa7624bf040ddc89f72e55cba_s390x", "product": { "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:97ad3e6b07cf63d55e3b847c5a2e4082d4ae2aefa7624bf040ddc89f72e55cba_s390x", "product_id": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:97ad3e6b07cf63d55e3b847c5a2e4082d4ae2aefa7624bf040ddc89f72e55cba_s390x", "product_identification_helper": { "purl": "pkg:oci/argocd-rhel9@sha256%3A97ad3e6b07cf63d55e3b847c5a2e4082d4ae2aefa7624bf040ddc89f72e55cba?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:c22c5d493fd5055e8769d9dd69ac2b460ac1461eee060ddb3d938a8d0ce70904_s390x", "product": { "name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:c22c5d493fd5055e8769d9dd69ac2b460ac1461eee060ddb3d938a8d0ce70904_s390x", "product_id": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:c22c5d493fd5055e8769d9dd69ac2b460ac1461eee060ddb3d938a8d0ce70904_s390x", "product_identification_helper": { "purl": "pkg:oci/console-plugin-rhel8@sha256%3Ac22c5d493fd5055e8769d9dd69ac2b460ac1461eee060ddb3d938a8d0ce70904?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:e2b19485c86eed4cacd8117154e85742b34bedd9daaf864245ece471e7b09dcf_s390x", "product": { "name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:e2b19485c86eed4cacd8117154e85742b34bedd9daaf864245ece471e7b09dcf_s390x", "product_id": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:e2b19485c86eed4cacd8117154e85742b34bedd9daaf864245ece471e7b09dcf_s390x", "product_identification_helper": { "purl": "pkg:oci/dex-rhel8@sha256%3Ae2b19485c86eed4cacd8117154e85742b34bedd9daaf864245ece471e7b09dcf?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:097b41a941b869c782b400091be27f0de8f7a05ea8f35b523e6426fe88799b10_s390x", "product": { "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:097b41a941b869c782b400091be27f0de8f7a05ea8f35b523e6426fe88799b10_s390x", "product_id": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:097b41a941b869c782b400091be27f0de8f7a05ea8f35b523e6426fe88799b10_s390x", "product_identification_helper": { "purl": "pkg:oci/gitops-rhel8@sha256%3A097b41a941b869c782b400091be27f0de8f7a05ea8f35b523e6426fe88799b10?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:7e3c793fe99b7f83f630e65bed529d83e3243d3da1d19ab8452de444c22c9c74_s390x", "product": { "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:7e3c793fe99b7f83f630e65bed529d83e3243d3da1d19ab8452de444c22c9c74_s390x", "product_id": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:7e3c793fe99b7f83f630e65bed529d83e3243d3da1d19ab8452de444c22c9c74_s390x", "product_identification_helper": { "purl": "pkg:oci/gitops-rhel8-operator@sha256%3A7e3c793fe99b7f83f630e65bed529d83e3243d3da1d19ab8452de444c22c9c74?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:7b2fa7b4dbc64fa937d525ed708ae23447fc84b9e7a70966b4d19e5a7c3a4e78_s390x", "product": { "name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:7b2fa7b4dbc64fa937d525ed708ae23447fc84b9e7a70966b4d19e5a7c3a4e78_s390x", "product_id": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:7b2fa7b4dbc64fa937d525ed708ae23447fc84b9e7a70966b4d19e5a7c3a4e78_s390x", "product_identification_helper": { "purl": "pkg:oci/must-gather-rhel8@sha256%3A7b2fa7b4dbc64fa937d525ed708ae23447fc84b9e7a70966b4d19e5a7c3a4e78?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:02e37856d6ab99b57f2e4194eee49b03c83a8bfcbac14ea6ae109e24ad17588b_ppc64le as a component of Red Hat OpenShift GitOps 1.16", "product_id": "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:02e37856d6ab99b57f2e4194eee49b03c83a8bfcbac14ea6ae109e24ad17588b_ppc64le" }, "product_reference": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:02e37856d6ab99b57f2e4194eee49b03c83a8bfcbac14ea6ae109e24ad17588b_ppc64le", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.16" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:2771ea6380ba369a8e75496d74e68cbcd5d348b20795c472476607a4f4f63235_arm64 as a component of Red Hat OpenShift GitOps 1.16", "product_id": "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:2771ea6380ba369a8e75496d74e68cbcd5d348b20795c472476607a4f4f63235_arm64" }, "product_reference": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:2771ea6380ba369a8e75496d74e68cbcd5d348b20795c472476607a4f4f63235_arm64", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.16" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:48eee951cbabfec9d37ba7b04b241670f745cbc20eb565288c7171a34780223b_amd64 as a component of Red Hat OpenShift GitOps 1.16", "product_id": "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:48eee951cbabfec9d37ba7b04b241670f745cbc20eb565288c7171a34780223b_amd64" }, "product_reference": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:48eee951cbabfec9d37ba7b04b241670f745cbc20eb565288c7171a34780223b_amd64", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.16" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f6a913fec5f96fbe64ba8e598240fa916f94a6fa519e0cbe1aa6844fc487bee0_s390x as a component of Red Hat OpenShift GitOps 1.16", "product_id": "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f6a913fec5f96fbe64ba8e598240fa916f94a6fa519e0cbe1aa6844fc487bee0_s390x" }, "product_reference": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f6a913fec5f96fbe64ba8e598240fa916f94a6fa519e0cbe1aa6844fc487bee0_s390x", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.16" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:2340d128769dc7bff69802b987bb42167dc745705b1b82ca24c3bf4320034d97_ppc64le as a component of Red Hat OpenShift GitOps 1.16", "product_id": "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:2340d128769dc7bff69802b987bb42167dc745705b1b82ca24c3bf4320034d97_ppc64le" }, "product_reference": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:2340d128769dc7bff69802b987bb42167dc745705b1b82ca24c3bf4320034d97_ppc64le", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.16" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:38c944cfe3fedad8ba6e990434fb1fb022c95c30b2b28463ccbd6cb1b0f61fc2_amd64 as a component of Red Hat OpenShift GitOps 1.16", "product_id": "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:38c944cfe3fedad8ba6e990434fb1fb022c95c30b2b28463ccbd6cb1b0f61fc2_amd64" }, "product_reference": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:38c944cfe3fedad8ba6e990434fb1fb022c95c30b2b28463ccbd6cb1b0f61fc2_amd64", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.16" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:a2816b9319ee4d63bade79526b6b5e854060100566a0e185b97ec22409e614ab_arm64 as a component of Red Hat OpenShift GitOps 1.16", "product_id": "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:a2816b9319ee4d63bade79526b6b5e854060100566a0e185b97ec22409e614ab_arm64" }, "product_reference": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:a2816b9319ee4d63bade79526b6b5e854060100566a0e185b97ec22409e614ab_arm64", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.16" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:cbf2bb606414cc943413cb539d335e78d154fd30e4db457130dc38a28fb1c3b9_s390x as a component of Red Hat OpenShift GitOps 1.16", "product_id": "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:cbf2bb606414cc943413cb539d335e78d154fd30e4db457130dc38a28fb1c3b9_s390x" }, "product_reference": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:cbf2bb606414cc943413cb539d335e78d154fd30e4db457130dc38a28fb1c3b9_s390x", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.16" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:3f7a2401b6f4da215e3b0d352019c41ba4c31f5040b3ec26665afa4c98376054_amd64 as a component of Red Hat OpenShift GitOps 1.16", "product_id": "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:3f7a2401b6f4da215e3b0d352019c41ba4c31f5040b3ec26665afa4c98376054_amd64" }, "product_reference": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:3f7a2401b6f4da215e3b0d352019c41ba4c31f5040b3ec26665afa4c98376054_amd64", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.16" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:57454ab07da46d3c720a410fe4c29dba97a18890dcc34270369b86bbf9631076_ppc64le as a component of Red Hat OpenShift GitOps 1.16", "product_id": "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:57454ab07da46d3c720a410fe4c29dba97a18890dcc34270369b86bbf9631076_ppc64le" }, "product_reference": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:57454ab07da46d3c720a410fe4c29dba97a18890dcc34270369b86bbf9631076_ppc64le", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.16" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:8f55c12424af5750a1d468c9ac9d7a60afcbeb1ed8a4e378de27b3407d630a85_s390x as a component of Red Hat OpenShift GitOps 1.16", "product_id": "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:8f55c12424af5750a1d468c9ac9d7a60afcbeb1ed8a4e378de27b3407d630a85_s390x" }, "product_reference": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:8f55c12424af5750a1d468c9ac9d7a60afcbeb1ed8a4e378de27b3407d630a85_s390x", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.16" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:e10c83269c2f5926b92b8a89a27b7a78aa058fa05bafab3a7ee2b33b2e7fdac3_arm64 as a component of Red Hat OpenShift GitOps 1.16", "product_id": "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:e10c83269c2f5926b92b8a89a27b7a78aa058fa05bafab3a7ee2b33b2e7fdac3_arm64" }, "product_reference": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:e10c83269c2f5926b92b8a89a27b7a78aa058fa05bafab3a7ee2b33b2e7fdac3_arm64", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.16" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:49fe9c4b12f6129de8ec99925c0a1a38ee3a8012e194184bff7dbb9bca646168_amd64 as a component of Red Hat OpenShift GitOps 1.16", "product_id": "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:49fe9c4b12f6129de8ec99925c0a1a38ee3a8012e194184bff7dbb9bca646168_amd64" }, "product_reference": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:49fe9c4b12f6129de8ec99925c0a1a38ee3a8012e194184bff7dbb9bca646168_amd64", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.16" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:97ad3e6b07cf63d55e3b847c5a2e4082d4ae2aefa7624bf040ddc89f72e55cba_s390x as a component of Red Hat OpenShift GitOps 1.16", "product_id": "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:97ad3e6b07cf63d55e3b847c5a2e4082d4ae2aefa7624bf040ddc89f72e55cba_s390x" }, "product_reference": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:97ad3e6b07cf63d55e3b847c5a2e4082d4ae2aefa7624bf040ddc89f72e55cba_s390x", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.16" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:ded65e6e08ab3212abb5ff0d71c037e3618c489be8eabb9f80d8a66843127121_arm64 as a component of Red Hat OpenShift GitOps 1.16", "product_id": "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:ded65e6e08ab3212abb5ff0d71c037e3618c489be8eabb9f80d8a66843127121_arm64" }, "product_reference": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:ded65e6e08ab3212abb5ff0d71c037e3618c489be8eabb9f80d8a66843127121_arm64", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.16" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:dfeb1c7f71ac3860b5d1e64ff6fbe0c395138c79852a0c2c21107e73ed1b0367_ppc64le as a component of Red Hat OpenShift GitOps 1.16", "product_id": "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:dfeb1c7f71ac3860b5d1e64ff6fbe0c395138c79852a0c2c21107e73ed1b0367_ppc64le" }, "product_reference": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:dfeb1c7f71ac3860b5d1e64ff6fbe0c395138c79852a0c2c21107e73ed1b0367_ppc64le", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.16" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:4eab46b8986a801d51b9b73b2c34cecb9993abe6244be71ad58a545eaf8f291c_arm64 as a component of Red Hat OpenShift GitOps 1.16", "product_id": "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:4eab46b8986a801d51b9b73b2c34cecb9993abe6244be71ad58a545eaf8f291c_arm64" }, "product_reference": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:4eab46b8986a801d51b9b73b2c34cecb9993abe6244be71ad58a545eaf8f291c_arm64", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.16" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:55de007dd40b3d5e3371e69721ae75e4456733bda005c226581af947ddcdb788_amd64 as a component of Red Hat OpenShift GitOps 1.16", "product_id": "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:55de007dd40b3d5e3371e69721ae75e4456733bda005c226581af947ddcdb788_amd64" }, "product_reference": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:55de007dd40b3d5e3371e69721ae75e4456733bda005c226581af947ddcdb788_amd64", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.16" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:c22c5d493fd5055e8769d9dd69ac2b460ac1461eee060ddb3d938a8d0ce70904_s390x as a component of Red Hat OpenShift GitOps 1.16", "product_id": "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:c22c5d493fd5055e8769d9dd69ac2b460ac1461eee060ddb3d938a8d0ce70904_s390x" }, "product_reference": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:c22c5d493fd5055e8769d9dd69ac2b460ac1461eee060ddb3d938a8d0ce70904_s390x", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.16" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:f82e2de614ea1842012f0a6faebeb6d43dbcc9058298f0dc077da7c6ff3334f3_ppc64le as a component of Red Hat OpenShift GitOps 1.16", "product_id": "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:f82e2de614ea1842012f0a6faebeb6d43dbcc9058298f0dc077da7c6ff3334f3_ppc64le" }, "product_reference": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:f82e2de614ea1842012f0a6faebeb6d43dbcc9058298f0dc077da7c6ff3334f3_ppc64le", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.16" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:0085aca8b9f709937b9962673e1d712eb2180c0c482155cfab4c85fcd14e66bf_ppc64le as a component of Red Hat OpenShift GitOps 1.16", "product_id": "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:0085aca8b9f709937b9962673e1d712eb2180c0c482155cfab4c85fcd14e66bf_ppc64le" }, "product_reference": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:0085aca8b9f709937b9962673e1d712eb2180c0c482155cfab4c85fcd14e66bf_ppc64le", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.16" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:68992fbff93c43684499104dd11c032bb617bad462f153899de3942aff4d8fa0_arm64 as a component of Red Hat OpenShift GitOps 1.16", "product_id": "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:68992fbff93c43684499104dd11c032bb617bad462f153899de3942aff4d8fa0_arm64" }, "product_reference": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:68992fbff93c43684499104dd11c032bb617bad462f153899de3942aff4d8fa0_arm64", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.16" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:baddfca57c757a026a2525f09a7703a28428dc6a7fedf9d2bcfb4c5626b243d3_amd64 as a component of Red Hat OpenShift GitOps 1.16", "product_id": "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:baddfca57c757a026a2525f09a7703a28428dc6a7fedf9d2bcfb4c5626b243d3_amd64" }, "product_reference": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:baddfca57c757a026a2525f09a7703a28428dc6a7fedf9d2bcfb4c5626b243d3_amd64", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.16" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:e2b19485c86eed4cacd8117154e85742b34bedd9daaf864245ece471e7b09dcf_s390x as a component of Red Hat OpenShift GitOps 1.16", "product_id": "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:e2b19485c86eed4cacd8117154e85742b34bedd9daaf864245ece471e7b09dcf_s390x" }, "product_reference": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:e2b19485c86eed4cacd8117154e85742b34bedd9daaf864245ece471e7b09dcf_s390x", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.16" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:8441322a0fce02df407573675b5b5d92d56de97c8aec72541b33d2dadc4050d5_amd64 as a component of Red Hat OpenShift GitOps 1.16", "product_id": "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:8441322a0fce02df407573675b5b5d92d56de97c8aec72541b33d2dadc4050d5_amd64" }, "product_reference": "registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:8441322a0fce02df407573675b5b5d92d56de97c8aec72541b33d2dadc4050d5_amd64", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.16" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:40996793e427b0aa84160a97c1d9082c68ed8533ac14f15030ec40fda4bfa80d_amd64 as a component of Red Hat OpenShift GitOps 1.16", "product_id": "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:40996793e427b0aa84160a97c1d9082c68ed8533ac14f15030ec40fda4bfa80d_amd64" }, "product_reference": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:40996793e427b0aa84160a97c1d9082c68ed8533ac14f15030ec40fda4bfa80d_amd64", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.16" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:677b024505587954b9fec113bafdd9b1fa5652166c24ee9bc5740854ef0564dd_arm64 as a component of Red Hat OpenShift GitOps 1.16", "product_id": "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:677b024505587954b9fec113bafdd9b1fa5652166c24ee9bc5740854ef0564dd_arm64" }, "product_reference": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:677b024505587954b9fec113bafdd9b1fa5652166c24ee9bc5740854ef0564dd_arm64", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.16" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:7e3c793fe99b7f83f630e65bed529d83e3243d3da1d19ab8452de444c22c9c74_s390x as a component of Red Hat OpenShift GitOps 1.16", "product_id": "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:7e3c793fe99b7f83f630e65bed529d83e3243d3da1d19ab8452de444c22c9c74_s390x" }, "product_reference": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:7e3c793fe99b7f83f630e65bed529d83e3243d3da1d19ab8452de444c22c9c74_s390x", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.16" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:9b7b062ea6abd5c95ff00f7cb5ff1e1fd51b459601eed7118a1d95fc79337629_ppc64le as a component of Red Hat OpenShift GitOps 1.16", "product_id": "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:9b7b062ea6abd5c95ff00f7cb5ff1e1fd51b459601eed7118a1d95fc79337629_ppc64le" }, "product_reference": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:9b7b062ea6abd5c95ff00f7cb5ff1e1fd51b459601eed7118a1d95fc79337629_ppc64le", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.16" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:097b41a941b869c782b400091be27f0de8f7a05ea8f35b523e6426fe88799b10_s390x as a component of Red Hat OpenShift GitOps 1.16", "product_id": "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:097b41a941b869c782b400091be27f0de8f7a05ea8f35b523e6426fe88799b10_s390x" }, "product_reference": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:097b41a941b869c782b400091be27f0de8f7a05ea8f35b523e6426fe88799b10_s390x", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.16" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:388a74f4ebe2f43a16ca90ad4c1ae44bf91b7a41fed92d9f364a3f63877262c6_arm64 as a component of Red Hat OpenShift GitOps 1.16", "product_id": "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:388a74f4ebe2f43a16ca90ad4c1ae44bf91b7a41fed92d9f364a3f63877262c6_arm64" }, "product_reference": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:388a74f4ebe2f43a16ca90ad4c1ae44bf91b7a41fed92d9f364a3f63877262c6_arm64", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.16" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:a6de2725ed8aa347e319d6db9e0f65f3cc85891410be966f587442fd468f4d02_amd64 as a component of Red Hat OpenShift GitOps 1.16", "product_id": "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:a6de2725ed8aa347e319d6db9e0f65f3cc85891410be966f587442fd468f4d02_amd64" }, "product_reference": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:a6de2725ed8aa347e319d6db9e0f65f3cc85891410be966f587442fd468f4d02_amd64", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.16" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:d6f90b4526afe4ffee20ff6b70caa2beb3f100771a2fb20598b844bfba3716b6_ppc64le as a component of Red Hat OpenShift GitOps 1.16", "product_id": "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:d6f90b4526afe4ffee20ff6b70caa2beb3f100771a2fb20598b844bfba3716b6_ppc64le" }, "product_reference": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:d6f90b4526afe4ffee20ff6b70caa2beb3f100771a2fb20598b844bfba3716b6_ppc64le", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.16" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:0c45e0c60e271c72f868f7a02dde9b7401532d07dfb177d87758c333a1cb67e9_arm64 as a component of Red Hat OpenShift GitOps 1.16", "product_id": "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:0c45e0c60e271c72f868f7a02dde9b7401532d07dfb177d87758c333a1cb67e9_arm64" }, "product_reference": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:0c45e0c60e271c72f868f7a02dde9b7401532d07dfb177d87758c333a1cb67e9_arm64", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.16" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:2da231f6c551b0d43595caa2ea37f9e9cb52c04efaff58d74e3e51de2db09ede_ppc64le as a component of Red Hat OpenShift GitOps 1.16", "product_id": "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:2da231f6c551b0d43595caa2ea37f9e9cb52c04efaff58d74e3e51de2db09ede_ppc64le" }, "product_reference": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:2da231f6c551b0d43595caa2ea37f9e9cb52c04efaff58d74e3e51de2db09ede_ppc64le", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.16" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:5a556966e020f5b7832a9620bfebd7b68b8183eda133ecd5768c123a880c3117_amd64 as a component of Red Hat OpenShift GitOps 1.16", "product_id": "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:5a556966e020f5b7832a9620bfebd7b68b8183eda133ecd5768c123a880c3117_amd64" }, "product_reference": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:5a556966e020f5b7832a9620bfebd7b68b8183eda133ecd5768c123a880c3117_amd64", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.16" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:7b2fa7b4dbc64fa937d525ed708ae23447fc84b9e7a70966b4d19e5a7c3a4e78_s390x as a component of Red Hat OpenShift GitOps 1.16", "product_id": "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:7b2fa7b4dbc64fa937d525ed708ae23447fc84b9e7a70966b4d19e5a7c3a4e78_s390x" }, "product_reference": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:7b2fa7b4dbc64fa937d525ed708ae23447fc84b9e7a70966b4d19e5a7c3a4e78_s390x", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.16" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-55190", "cwe": { "id": "CWE-522", "name": "Insufficiently Protected Credentials" }, "discovery_date": "2025-08-21T07:09:49.658000+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:02e37856d6ab99b57f2e4194eee49b03c83a8bfcbac14ea6ae109e24ad17588b_ppc64le", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:2771ea6380ba369a8e75496d74e68cbcd5d348b20795c472476607a4f4f63235_arm64", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:48eee951cbabfec9d37ba7b04b241670f745cbc20eb565288c7171a34780223b_amd64", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f6a913fec5f96fbe64ba8e598240fa916f94a6fa519e0cbe1aa6844fc487bee0_s390x", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:2340d128769dc7bff69802b987bb42167dc745705b1b82ca24c3bf4320034d97_ppc64le", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:38c944cfe3fedad8ba6e990434fb1fb022c95c30b2b28463ccbd6cb1b0f61fc2_amd64", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:a2816b9319ee4d63bade79526b6b5e854060100566a0e185b97ec22409e614ab_arm64", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:cbf2bb606414cc943413cb539d335e78d154fd30e4db457130dc38a28fb1c3b9_s390x", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:3f7a2401b6f4da215e3b0d352019c41ba4c31f5040b3ec26665afa4c98376054_amd64", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:57454ab07da46d3c720a410fe4c29dba97a18890dcc34270369b86bbf9631076_ppc64le", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:8f55c12424af5750a1d468c9ac9d7a60afcbeb1ed8a4e378de27b3407d630a85_s390x", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:e10c83269c2f5926b92b8a89a27b7a78aa058fa05bafab3a7ee2b33b2e7fdac3_arm64", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:49fe9c4b12f6129de8ec99925c0a1a38ee3a8012e194184bff7dbb9bca646168_amd64", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:97ad3e6b07cf63d55e3b847c5a2e4082d4ae2aefa7624bf040ddc89f72e55cba_s390x", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:ded65e6e08ab3212abb5ff0d71c037e3618c489be8eabb9f80d8a66843127121_arm64", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:dfeb1c7f71ac3860b5d1e64ff6fbe0c395138c79852a0c2c21107e73ed1b0367_ppc64le", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:4eab46b8986a801d51b9b73b2c34cecb9993abe6244be71ad58a545eaf8f291c_arm64", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:55de007dd40b3d5e3371e69721ae75e4456733bda005c226581af947ddcdb788_amd64", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:c22c5d493fd5055e8769d9dd69ac2b460ac1461eee060ddb3d938a8d0ce70904_s390x", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:f82e2de614ea1842012f0a6faebeb6d43dbcc9058298f0dc077da7c6ff3334f3_ppc64le", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:0085aca8b9f709937b9962673e1d712eb2180c0c482155cfab4c85fcd14e66bf_ppc64le", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:68992fbff93c43684499104dd11c032bb617bad462f153899de3942aff4d8fa0_arm64", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:baddfca57c757a026a2525f09a7703a28428dc6a7fedf9d2bcfb4c5626b243d3_amd64", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:e2b19485c86eed4cacd8117154e85742b34bedd9daaf864245ece471e7b09dcf_s390x", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:097b41a941b869c782b400091be27f0de8f7a05ea8f35b523e6426fe88799b10_s390x", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:388a74f4ebe2f43a16ca90ad4c1ae44bf91b7a41fed92d9f364a3f63877262c6_arm64", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:a6de2725ed8aa347e319d6db9e0f65f3cc85891410be966f587442fd468f4d02_amd64", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:d6f90b4526afe4ffee20ff6b70caa2beb3f100771a2fb20598b844bfba3716b6_ppc64le", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:0c45e0c60e271c72f868f7a02dde9b7401532d07dfb177d87758c333a1cb67e9_arm64", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:2da231f6c551b0d43595caa2ea37f9e9cb52c04efaff58d74e3e51de2db09ede_ppc64le", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:5a556966e020f5b7832a9620bfebd7b68b8183eda133ecd5768c123a880c3117_amd64", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:7b2fa7b4dbc64fa937d525ed708ae23447fc84b9e7a70966b4d19e5a7c3a4e78_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2390026" } ], "notes": [ { "category": "description", "text": "Argo CD is a declarative, GitOps continuous delivery tool for Kubernetes. In versions 2.13.0 through 2.13.8, 2.14.0 through 2.14.15, 3.0.0 through 3.0.12 and 3.1.0-rc1 through 3.1.1, API tokens with project-level permissions are able to retrieve sensitive repository credentials (usernames, passwords) through the project details API endpoint, even when the token only has standard application management permissions and no explicit access to secrets. This vulnerability does not only affect project-level permissions. Any token with project get permissions is also vulnerable, including global permissions such as: `p, role/user, projects, get, *, allow`. This issue is fixed in versions 2.13.9, 2.14.16, 3.0.14 and 3.1.2.", "title": "Vulnerability description" }, { "category": "summary", "text": "github.com/argoproj/argo-cd: Project API Token Exposes Repository Credentials", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability has Important impact as exploitation requires some privileges granted by the system. An attacker would either need the ability to create an API token (via having valid login credentials) or to have stolen an API token from a legitimate user. It does not grant full control over the system, attackers can only tamper with the project(s) associated with an API token.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:8441322a0fce02df407573675b5b5d92d56de97c8aec72541b33d2dadc4050d5_amd64", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:40996793e427b0aa84160a97c1d9082c68ed8533ac14f15030ec40fda4bfa80d_amd64", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:677b024505587954b9fec113bafdd9b1fa5652166c24ee9bc5740854ef0564dd_arm64", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:7e3c793fe99b7f83f630e65bed529d83e3243d3da1d19ab8452de444c22c9c74_s390x", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:9b7b062ea6abd5c95ff00f7cb5ff1e1fd51b459601eed7118a1d95fc79337629_ppc64le" ], "known_not_affected": [ "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:02e37856d6ab99b57f2e4194eee49b03c83a8bfcbac14ea6ae109e24ad17588b_ppc64le", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:2771ea6380ba369a8e75496d74e68cbcd5d348b20795c472476607a4f4f63235_arm64", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:48eee951cbabfec9d37ba7b04b241670f745cbc20eb565288c7171a34780223b_amd64", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f6a913fec5f96fbe64ba8e598240fa916f94a6fa519e0cbe1aa6844fc487bee0_s390x", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:2340d128769dc7bff69802b987bb42167dc745705b1b82ca24c3bf4320034d97_ppc64le", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:38c944cfe3fedad8ba6e990434fb1fb022c95c30b2b28463ccbd6cb1b0f61fc2_amd64", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:a2816b9319ee4d63bade79526b6b5e854060100566a0e185b97ec22409e614ab_arm64", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:cbf2bb606414cc943413cb539d335e78d154fd30e4db457130dc38a28fb1c3b9_s390x", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:3f7a2401b6f4da215e3b0d352019c41ba4c31f5040b3ec26665afa4c98376054_amd64", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:57454ab07da46d3c720a410fe4c29dba97a18890dcc34270369b86bbf9631076_ppc64le", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:8f55c12424af5750a1d468c9ac9d7a60afcbeb1ed8a4e378de27b3407d630a85_s390x", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:e10c83269c2f5926b92b8a89a27b7a78aa058fa05bafab3a7ee2b33b2e7fdac3_arm64", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:49fe9c4b12f6129de8ec99925c0a1a38ee3a8012e194184bff7dbb9bca646168_amd64", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:97ad3e6b07cf63d55e3b847c5a2e4082d4ae2aefa7624bf040ddc89f72e55cba_s390x", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:ded65e6e08ab3212abb5ff0d71c037e3618c489be8eabb9f80d8a66843127121_arm64", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:dfeb1c7f71ac3860b5d1e64ff6fbe0c395138c79852a0c2c21107e73ed1b0367_ppc64le", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:4eab46b8986a801d51b9b73b2c34cecb9993abe6244be71ad58a545eaf8f291c_arm64", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:55de007dd40b3d5e3371e69721ae75e4456733bda005c226581af947ddcdb788_amd64", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:c22c5d493fd5055e8769d9dd69ac2b460ac1461eee060ddb3d938a8d0ce70904_s390x", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:f82e2de614ea1842012f0a6faebeb6d43dbcc9058298f0dc077da7c6ff3334f3_ppc64le", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:0085aca8b9f709937b9962673e1d712eb2180c0c482155cfab4c85fcd14e66bf_ppc64le", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:68992fbff93c43684499104dd11c032bb617bad462f153899de3942aff4d8fa0_arm64", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:baddfca57c757a026a2525f09a7703a28428dc6a7fedf9d2bcfb4c5626b243d3_amd64", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:e2b19485c86eed4cacd8117154e85742b34bedd9daaf864245ece471e7b09dcf_s390x", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:097b41a941b869c782b400091be27f0de8f7a05ea8f35b523e6426fe88799b10_s390x", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:388a74f4ebe2f43a16ca90ad4c1ae44bf91b7a41fed92d9f364a3f63877262c6_arm64", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:a6de2725ed8aa347e319d6db9e0f65f3cc85891410be966f587442fd468f4d02_amd64", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:d6f90b4526afe4ffee20ff6b70caa2beb3f100771a2fb20598b844bfba3716b6_ppc64le", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:0c45e0c60e271c72f868f7a02dde9b7401532d07dfb177d87758c333a1cb67e9_arm64", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:2da231f6c551b0d43595caa2ea37f9e9cb52c04efaff58d74e3e51de2db09ede_ppc64le", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:5a556966e020f5b7832a9620bfebd7b68b8183eda133ecd5768c123a880c3117_amd64", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:7b2fa7b4dbc64fa937d525ed708ae23447fc84b9e7a70966b4d19e5a7c3a4e78_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-55190" }, { "category": "external", "summary": "RHBZ#2390026", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2390026" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-55190", "url": "https://www.cve.org/CVERecord?id=CVE-2025-55190" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-55190", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-55190" }, { "category": "external", "summary": "https://github.com/argoproj/argo-cd/security/advisories/GHSA-786q-9hcg-v9ff", "url": "https://github.com/argoproj/argo-cd/security/advisories/GHSA-786q-9hcg-v9ff" } ], "release_date": "2025-09-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-09-04T19:38:37+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\nFor details on how to apply this update, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:8441322a0fce02df407573675b5b5d92d56de97c8aec72541b33d2dadc4050d5_amd64", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:40996793e427b0aa84160a97c1d9082c68ed8533ac14f15030ec40fda4bfa80d_amd64", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:677b024505587954b9fec113bafdd9b1fa5652166c24ee9bc5740854ef0564dd_arm64", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:7e3c793fe99b7f83f630e65bed529d83e3243d3da1d19ab8452de444c22c9c74_s390x", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:9b7b062ea6abd5c95ff00f7cb5ff1e1fd51b459601eed7118a1d95fc79337629_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:15388" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:02e37856d6ab99b57f2e4194eee49b03c83a8bfcbac14ea6ae109e24ad17588b_ppc64le", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:2771ea6380ba369a8e75496d74e68cbcd5d348b20795c472476607a4f4f63235_arm64", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:48eee951cbabfec9d37ba7b04b241670f745cbc20eb565288c7171a34780223b_amd64", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f6a913fec5f96fbe64ba8e598240fa916f94a6fa519e0cbe1aa6844fc487bee0_s390x", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:2340d128769dc7bff69802b987bb42167dc745705b1b82ca24c3bf4320034d97_ppc64le", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:38c944cfe3fedad8ba6e990434fb1fb022c95c30b2b28463ccbd6cb1b0f61fc2_amd64", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:a2816b9319ee4d63bade79526b6b5e854060100566a0e185b97ec22409e614ab_arm64", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:cbf2bb606414cc943413cb539d335e78d154fd30e4db457130dc38a28fb1c3b9_s390x", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:3f7a2401b6f4da215e3b0d352019c41ba4c31f5040b3ec26665afa4c98376054_amd64", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:57454ab07da46d3c720a410fe4c29dba97a18890dcc34270369b86bbf9631076_ppc64le", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:8f55c12424af5750a1d468c9ac9d7a60afcbeb1ed8a4e378de27b3407d630a85_s390x", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:e10c83269c2f5926b92b8a89a27b7a78aa058fa05bafab3a7ee2b33b2e7fdac3_arm64", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:49fe9c4b12f6129de8ec99925c0a1a38ee3a8012e194184bff7dbb9bca646168_amd64", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:97ad3e6b07cf63d55e3b847c5a2e4082d4ae2aefa7624bf040ddc89f72e55cba_s390x", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:ded65e6e08ab3212abb5ff0d71c037e3618c489be8eabb9f80d8a66843127121_arm64", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:dfeb1c7f71ac3860b5d1e64ff6fbe0c395138c79852a0c2c21107e73ed1b0367_ppc64le", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:4eab46b8986a801d51b9b73b2c34cecb9993abe6244be71ad58a545eaf8f291c_arm64", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:55de007dd40b3d5e3371e69721ae75e4456733bda005c226581af947ddcdb788_amd64", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:c22c5d493fd5055e8769d9dd69ac2b460ac1461eee060ddb3d938a8d0ce70904_s390x", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:f82e2de614ea1842012f0a6faebeb6d43dbcc9058298f0dc077da7c6ff3334f3_ppc64le", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:0085aca8b9f709937b9962673e1d712eb2180c0c482155cfab4c85fcd14e66bf_ppc64le", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:68992fbff93c43684499104dd11c032bb617bad462f153899de3942aff4d8fa0_arm64", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:baddfca57c757a026a2525f09a7703a28428dc6a7fedf9d2bcfb4c5626b243d3_amd64", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:e2b19485c86eed4cacd8117154e85742b34bedd9daaf864245ece471e7b09dcf_s390x", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:8441322a0fce02df407573675b5b5d92d56de97c8aec72541b33d2dadc4050d5_amd64", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:40996793e427b0aa84160a97c1d9082c68ed8533ac14f15030ec40fda4bfa80d_amd64", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:677b024505587954b9fec113bafdd9b1fa5652166c24ee9bc5740854ef0564dd_arm64", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:7e3c793fe99b7f83f630e65bed529d83e3243d3da1d19ab8452de444c22c9c74_s390x", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:9b7b062ea6abd5c95ff00f7cb5ff1e1fd51b459601eed7118a1d95fc79337629_ppc64le", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:097b41a941b869c782b400091be27f0de8f7a05ea8f35b523e6426fe88799b10_s390x", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:388a74f4ebe2f43a16ca90ad4c1ae44bf91b7a41fed92d9f364a3f63877262c6_arm64", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:a6de2725ed8aa347e319d6db9e0f65f3cc85891410be966f587442fd468f4d02_amd64", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:d6f90b4526afe4ffee20ff6b70caa2beb3f100771a2fb20598b844bfba3716b6_ppc64le", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:0c45e0c60e271c72f868f7a02dde9b7401532d07dfb177d87758c333a1cb67e9_arm64", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:2da231f6c551b0d43595caa2ea37f9e9cb52c04efaff58d74e3e51de2db09ede_ppc64le", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:5a556966e020f5b7832a9620bfebd7b68b8183eda133ecd5768c123a880c3117_amd64", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:7b2fa7b4dbc64fa937d525ed708ae23447fc84b9e7a70966b4d19e5a7c3a4e78_s390x" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:02e37856d6ab99b57f2e4194eee49b03c83a8bfcbac14ea6ae109e24ad17588b_ppc64le", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:2771ea6380ba369a8e75496d74e68cbcd5d348b20795c472476607a4f4f63235_arm64", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:48eee951cbabfec9d37ba7b04b241670f745cbc20eb565288c7171a34780223b_amd64", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f6a913fec5f96fbe64ba8e598240fa916f94a6fa519e0cbe1aa6844fc487bee0_s390x", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:2340d128769dc7bff69802b987bb42167dc745705b1b82ca24c3bf4320034d97_ppc64le", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:38c944cfe3fedad8ba6e990434fb1fb022c95c30b2b28463ccbd6cb1b0f61fc2_amd64", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:a2816b9319ee4d63bade79526b6b5e854060100566a0e185b97ec22409e614ab_arm64", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:cbf2bb606414cc943413cb539d335e78d154fd30e4db457130dc38a28fb1c3b9_s390x", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:3f7a2401b6f4da215e3b0d352019c41ba4c31f5040b3ec26665afa4c98376054_amd64", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:57454ab07da46d3c720a410fe4c29dba97a18890dcc34270369b86bbf9631076_ppc64le", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:8f55c12424af5750a1d468c9ac9d7a60afcbeb1ed8a4e378de27b3407d630a85_s390x", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:e10c83269c2f5926b92b8a89a27b7a78aa058fa05bafab3a7ee2b33b2e7fdac3_arm64", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:49fe9c4b12f6129de8ec99925c0a1a38ee3a8012e194184bff7dbb9bca646168_amd64", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:97ad3e6b07cf63d55e3b847c5a2e4082d4ae2aefa7624bf040ddc89f72e55cba_s390x", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:ded65e6e08ab3212abb5ff0d71c037e3618c489be8eabb9f80d8a66843127121_arm64", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:dfeb1c7f71ac3860b5d1e64ff6fbe0c395138c79852a0c2c21107e73ed1b0367_ppc64le", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:4eab46b8986a801d51b9b73b2c34cecb9993abe6244be71ad58a545eaf8f291c_arm64", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:55de007dd40b3d5e3371e69721ae75e4456733bda005c226581af947ddcdb788_amd64", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:c22c5d493fd5055e8769d9dd69ac2b460ac1461eee060ddb3d938a8d0ce70904_s390x", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:f82e2de614ea1842012f0a6faebeb6d43dbcc9058298f0dc077da7c6ff3334f3_ppc64le", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:0085aca8b9f709937b9962673e1d712eb2180c0c482155cfab4c85fcd14e66bf_ppc64le", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:68992fbff93c43684499104dd11c032bb617bad462f153899de3942aff4d8fa0_arm64", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:baddfca57c757a026a2525f09a7703a28428dc6a7fedf9d2bcfb4c5626b243d3_amd64", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:e2b19485c86eed4cacd8117154e85742b34bedd9daaf864245ece471e7b09dcf_s390x", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:8441322a0fce02df407573675b5b5d92d56de97c8aec72541b33d2dadc4050d5_amd64", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:40996793e427b0aa84160a97c1d9082c68ed8533ac14f15030ec40fda4bfa80d_amd64", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:677b024505587954b9fec113bafdd9b1fa5652166c24ee9bc5740854ef0564dd_arm64", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:7e3c793fe99b7f83f630e65bed529d83e3243d3da1d19ab8452de444c22c9c74_s390x", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:9b7b062ea6abd5c95ff00f7cb5ff1e1fd51b459601eed7118a1d95fc79337629_ppc64le", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:097b41a941b869c782b400091be27f0de8f7a05ea8f35b523e6426fe88799b10_s390x", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:388a74f4ebe2f43a16ca90ad4c1ae44bf91b7a41fed92d9f364a3f63877262c6_arm64", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:a6de2725ed8aa347e319d6db9e0f65f3cc85891410be966f587442fd468f4d02_amd64", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:d6f90b4526afe4ffee20ff6b70caa2beb3f100771a2fb20598b844bfba3716b6_ppc64le", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:0c45e0c60e271c72f868f7a02dde9b7401532d07dfb177d87758c333a1cb67e9_arm64", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:2da231f6c551b0d43595caa2ea37f9e9cb52c04efaff58d74e3e51de2db09ede_ppc64le", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:5a556966e020f5b7832a9620bfebd7b68b8183eda133ecd5768c123a880c3117_amd64", "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:7b2fa7b4dbc64fa937d525ed708ae23447fc84b9e7a70966b4d19e5a7c3a4e78_s390x" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "github.com/argoproj/argo-cd: Project API Token Exposes Repository Credentials" } ] }
opensuse-su-2025:15538-1
Vulnerability from csaf_opensuse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "govulncheck-vulndb-0.0.20250908T141310-1.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the govulncheck-vulndb-0.0.20250908T141310-1.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2025-15538", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_15538-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2024-52284 page", "url": "https://www.suse.com/security/cve/CVE-2024-52284/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-58259 page", "url": "https://www.suse.com/security/cve/CVE-2024-58259/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-51667 page", "url": "https://www.suse.com/security/cve/CVE-2025-51667/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-53884 page", "url": "https://www.suse.com/security/cve/CVE-2025-53884/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-54467 page", "url": "https://www.suse.com/security/cve/CVE-2025-54467/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-55190 page", "url": "https://www.suse.com/security/cve/CVE-2025-55190/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-56760 page", "url": "https://www.suse.com/security/cve/CVE-2025-56760/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-56761 page", "url": "https://www.suse.com/security/cve/CVE-2025-56761/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-58355 page", "url": "https://www.suse.com/security/cve/CVE-2025-58355/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-6203 page", "url": "https://www.suse.com/security/cve/CVE-2025-6203/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-8077 page", "url": "https://www.suse.com/security/cve/CVE-2025-8077/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-9566 page", "url": "https://www.suse.com/security/cve/CVE-2025-9566/" } ], "title": "govulncheck-vulndb-0.0.20250908T141310-1.1 on GA media", "tracking": { "current_release_date": "2025-09-10T00:00:00Z", "generator": { "date": "2025-09-10T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2025:15538-1", "initial_release_date": "2025-09-10T00:00:00Z", "revision_history": [ { "date": "2025-09-10T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "govulncheck-vulndb-0.0.20250908T141310-1.1.aarch64", "product": { "name": "govulncheck-vulndb-0.0.20250908T141310-1.1.aarch64", "product_id": "govulncheck-vulndb-0.0.20250908T141310-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "govulncheck-vulndb-0.0.20250908T141310-1.1.ppc64le", "product": { "name": "govulncheck-vulndb-0.0.20250908T141310-1.1.ppc64le", "product_id": "govulncheck-vulndb-0.0.20250908T141310-1.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "govulncheck-vulndb-0.0.20250908T141310-1.1.s390x", "product": { "name": "govulncheck-vulndb-0.0.20250908T141310-1.1.s390x", "product_id": "govulncheck-vulndb-0.0.20250908T141310-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "govulncheck-vulndb-0.0.20250908T141310-1.1.x86_64", "product": { "name": "govulncheck-vulndb-0.0.20250908T141310-1.1.x86_64", "product_id": "govulncheck-vulndb-0.0.20250908T141310-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "govulncheck-vulndb-0.0.20250908T141310-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250908T141310-1.1.aarch64" }, "product_reference": "govulncheck-vulndb-0.0.20250908T141310-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "govulncheck-vulndb-0.0.20250908T141310-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250908T141310-1.1.ppc64le" }, "product_reference": "govulncheck-vulndb-0.0.20250908T141310-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "govulncheck-vulndb-0.0.20250908T141310-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250908T141310-1.1.s390x" }, "product_reference": "govulncheck-vulndb-0.0.20250908T141310-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "govulncheck-vulndb-0.0.20250908T141310-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250908T141310-1.1.x86_64" }, "product_reference": "govulncheck-vulndb-0.0.20250908T141310-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-52284", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-52284" } ], "notes": [ { "category": "general", "text": "Unauthorized disclosure of sensitive data: Any user with `GET` or `LIST` permissions on `BundleDeployment` resources could retrieve Helm values containing credentials or other secrets.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250908T141310-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250908T141310-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250908T141310-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250908T141310-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-52284", "url": "https://www.suse.com/security/cve/CVE-2024-52284" }, { "category": "external", "summary": "SUSE Bug 1246842 for CVE-2024-52284", "url": "https://bugzilla.suse.com/1246842" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250908T141310-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250908T141310-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250908T141310-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250908T141310-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-09-10T00:00:00Z", "details": "important" } ], "title": "CVE-2024-52284" }, { "cve": "CVE-2024-58259", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-58259" } ], "notes": [ { "category": "general", "text": "A vulnerability has been identified within Rancher Manager in which it \ndid not enforce request body size limits on certain public \n(unauthenticated) and authenticated API endpoints. This allows a \nmalicious user to exploit this by sending excessively large payloads, \nwhich are fully loaded into memory during processing, leading to Denial of Service (DoS).", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250908T141310-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250908T141310-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250908T141310-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250908T141310-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-58259", "url": "https://www.suse.com/security/cve/CVE-2024-58259" }, { "category": "external", "summary": "SUSE Bug 1246839 for CVE-2024-58259", "url": "https://bugzilla.suse.com/1246839" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250908T141310-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250908T141310-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250908T141310-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250908T141310-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-09-10T00:00:00Z", "details": "important" } ], "title": "CVE-2024-58259" }, { "cve": "CVE-2025-51667", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-51667" } ], "notes": [ { "category": "general", "text": "An issue was discovered in simple-admin-core v1.2.0 thru v1.6.7. The /sys-api/role/update interface in the simple-admin-core system has a limited SQL injection vulnerability, which may lead to partial data leakage or disruption of normal system operations.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250908T141310-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250908T141310-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250908T141310-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250908T141310-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-51667", "url": "https://www.suse.com/security/cve/CVE-2025-51667" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250908T141310-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250908T141310-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250908T141310-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250908T141310-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-09-10T00:00:00Z", "details": "important" } ], "title": "CVE-2025-51667" }, { "cve": "CVE-2025-53884", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-53884" } ], "notes": [ { "category": "general", "text": "unknown", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250908T141310-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250908T141310-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250908T141310-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250908T141310-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-53884", "url": "https://www.suse.com/security/cve/CVE-2025-53884" }, { "category": "external", "summary": "SUSE Bug 1247841 for CVE-2025-53884", "url": "https://bugzilla.suse.com/1247841" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250908T141310-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250908T141310-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250908T141310-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250908T141310-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-09-10T00:00:00Z", "details": "important" } ], "title": "CVE-2025-53884" }, { "cve": "CVE-2025-54467", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-54467" } ], "notes": [ { "category": "general", "text": "unknown", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250908T141310-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250908T141310-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250908T141310-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250908T141310-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-54467", "url": "https://www.suse.com/security/cve/CVE-2025-54467" }, { "category": "external", "summary": "SUSE Bug 1247842 for CVE-2025-54467", "url": "https://bugzilla.suse.com/1247842" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250908T141310-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250908T141310-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250908T141310-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250908T141310-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-09-10T00:00:00Z", "details": "important" } ], "title": "CVE-2025-54467" }, { "cve": "CVE-2025-55190", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-55190" } ], "notes": [ { "category": "general", "text": "Argo CD is a declarative, GitOps continuous delivery tool for Kubernetes. In versions 2.13.0 through 2.13.8, 2.14.0 through 2.14.15, 3.0.0 through 3.0.12 and 3.1.0-rc1 through 3.1.1, API tokens with project-level permissions are able to retrieve sensitive repository credentials (usernames, passwords) through the project details API endpoint, even when the token only has standard application management permissions and no explicit access to secrets. This vulnerability does not only affect project-level permissions. Any token with project get permissions is also vulnerable, including global permissions such as: `p, role/user, projects, get, *, allow`. This issue is fixed in versions 2.13.9, 2.14.16, 3.0.14 and 3.1.2.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250908T141310-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250908T141310-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250908T141310-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250908T141310-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-55190", "url": "https://www.suse.com/security/cve/CVE-2025-55190" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250908T141310-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250908T141310-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250908T141310-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250908T141310-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-09-10T00:00:00Z", "details": "critical" } ], "title": "CVE-2025-55190" }, { "cve": "CVE-2025-56760", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-56760" } ], "notes": [ { "category": "general", "text": "When Memos 0.22 is configured to store objects locally, an attacker can create a file via the CreateResource endpoint containing a path traversal sequence in the name, allowing arbitrary file write on the server.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250908T141310-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250908T141310-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250908T141310-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250908T141310-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-56760", "url": "https://www.suse.com/security/cve/CVE-2025-56760" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250908T141310-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250908T141310-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250908T141310-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250908T141310-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-09-10T00:00:00Z", "details": "moderate" } ], "title": "CVE-2025-56760" }, { "cve": "CVE-2025-56761", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-56761" } ], "notes": [ { "category": "general", "text": "Memos 0.22 is vulnerable to Stored Cross site scripting (XSS) vulnerabilities by the upload attachment and user avatar features. Memos does not verify the content type of the uploaded data and serve it back as is. An authenticated attacker can use this to elevate their privileges when the stored XSS is viewed by an admin.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250908T141310-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250908T141310-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250908T141310-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250908T141310-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-56761", "url": "https://www.suse.com/security/cve/CVE-2025-56761" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250908T141310-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250908T141310-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250908T141310-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250908T141310-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-09-10T00:00:00Z", "details": "moderate" } ], "title": "CVE-2025-56761" }, { "cve": "CVE-2025-58355", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-58355" } ], "notes": [ { "category": "general", "text": "Soft Serve is a self-hostable Git server for the command line. In versions 0.9.1 and below, attackers can create or override arbitrary files with uncontrolled data through its SSH API. This issue is fixed in version 0.10.0.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250908T141310-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250908T141310-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250908T141310-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250908T141310-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-58355", "url": "https://www.suse.com/security/cve/CVE-2025-58355" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250908T141310-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250908T141310-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250908T141310-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250908T141310-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-09-10T00:00:00Z", "details": "important" } ], "title": "CVE-2025-58355" }, { "cve": "CVE-2025-6203", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-6203" } ], "notes": [ { "category": "general", "text": "A malicious user may submit a specially-crafted complex payload that otherwise meets the default request size limit which results in excessive memory and CPU consumption of Vault. This may lead to a timeout in Vault\u0027s auditing subroutine, potentially resulting in the Vault server to become unresponsive. This vulnerability, CVE-2025-6203, is fixed in Vault Community Edition 1.20.3 and Vault Enterprise 1.20.3, 1.19.9, 1.18.14, and 1.16.25.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250908T141310-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250908T141310-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250908T141310-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250908T141310-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-6203", "url": "https://www.suse.com/security/cve/CVE-2025-6203" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250908T141310-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250908T141310-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250908T141310-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250908T141310-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-09-10T00:00:00Z", "details": "important" } ], "title": "CVE-2025-6203" }, { "cve": "CVE-2025-8077", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-8077" } ], "notes": [ { "category": "general", "text": "unknown", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250908T141310-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250908T141310-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250908T141310-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250908T141310-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-8077", "url": "https://www.suse.com/security/cve/CVE-2025-8077" }, { "category": "external", "summary": "SUSE Bug 1247840 for CVE-2025-8077", "url": "https://bugzilla.suse.com/1247840" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250908T141310-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250908T141310-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250908T141310-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250908T141310-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-09-10T00:00:00Z", "details": "important" } ], "title": "CVE-2025-8077" }, { "cve": "CVE-2025-9566", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-9566" } ], "notes": [ { "category": "general", "text": "There\u0027s a vulnerability in podman where an attacker may use the kube play command to overwrite host files when the kube file container a Secrete or a ConfigMap volume mount and such volume contains a symbolic link to a host file path. In a successful attack, the attacker can only control the target file to be overwritten but not the content to be written into the file.\n\nBinary-Affected: podman\nUpstream-version-introduced: v4.0.0\nUpstream-version-fixed: v5.6.1", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250908T141310-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250908T141310-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250908T141310-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250908T141310-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-9566", "url": "https://www.suse.com/security/cve/CVE-2025-9566" }, { "category": "external", "summary": "SUSE Bug 1249154 for CVE-2025-9566", "url": "https://bugzilla.suse.com/1249154" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250908T141310-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250908T141310-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250908T141310-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250908T141310-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250908T141310-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250908T141310-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250908T141310-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250908T141310-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-09-10T00:00:00Z", "details": "important" } ], "title": "CVE-2025-9566" } ] }
ghsa-786q-9hcg-v9ff
Vulnerability from github
Summary
Argo CD API tokens with project-level permissions are able to retrieve sensitive repository credentials (usernames, passwords) through the project details API endpoint, even when the token only has standard application management permissions and no explicit access to secrets.
Component: Project API (/api/v1/projects/{project}/detailed)
Vulnerability Details
Expected Behavior
API tokens should require explicit permission to access sensitive credential information. Standard project permissions should not grant access to repository secrets.
Actual Behavior
API tokens with basic project permissions can retrieve all repository credentials associated with a project through the detailed project API endpoint.
Note: This vulnerability does not only affect project-level permissions. Any token with project get permissions is also vulnerable, including global permissions such as: p, role/user, projects, get, *, allow
Steps to Reproduce
-
Create an API token with the following project-level permissions:
p, proj:myProject:project-automation-role, applications, sync, myProject/*, allow p, proj:myProject:project-automation-role, applications, action/argoproj.io/Rollout/*, myProject/*, allow p, proj:myProject:project-automation-role, applications, get, myProject/*, allow
-
Call the project details API: ``` bashcurl -sH "Authorization: Bearer $ARGOCD_API_TOKEN" \ "https://argocd.example.com/api/v1/projects/myProject/detailed"
3. Observe that the response includes sensitive repository credentials:
{
"repositories": [
{
"username": "",
"password": "",
"type": "helm",
"name": "test-helm-repo",
"project": "myProject"
}
]
}
```
Patches
- v3.1.2
- v3.0.14
- v2.14.16
- v2.13.9
Credits to @ashishgoyal111 for helping identify this issue.
{ "affected": [ { "package": { "ecosystem": "Go", "name": "github.com/argoproj/argo-cd/v2" }, "ranges": [ { "events": [ { "introduced": "2.13.0" }, { "fixed": "2.13.9" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Go", "name": "github.com/argoproj/argo-cd/v2" }, "ranges": [ { "events": [ { "introduced": "2.14.0" }, { "fixed": "2.14.16" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Go", "name": "github.com/argoproj/argo-cd/v3" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "3.0.14" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Go", "name": "github.com/argoproj/argo-cd/v3" }, "ranges": [ { "events": [ { "introduced": "3.1.0-rc1" }, { "fixed": "3.1.2" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2025-55190" ], "database_specific": { "cwe_ids": [ "CWE-200" ], "github_reviewed": true, "github_reviewed_at": "2025-09-04T19:49:56Z", "nvd_published_at": "2025-09-04T23:15:32Z", "severity": "CRITICAL" }, "details": "### Summary\nArgo CD API tokens with project-level permissions are able to retrieve sensitive repository credentials (usernames, passwords) through the project details API endpoint, even when the token only has standard application management permissions and no explicit access to secrets.\n\nComponent: `Project API (/api/v1/projects/{project}/detailed)`\n\n\n## Vulnerability Details\n### Expected Behavior\nAPI tokens should require explicit permission to access sensitive credential information. Standard project permissions should not grant access to repository secrets.\n### Actual Behavior\nAPI tokens with basic project permissions can retrieve all repository credentials associated with a project through the detailed project API endpoint.\n\n**Note**: This vulnerability does not only affect project-level permissions. Any token with project get permissions is also vulnerable, including global permissions such as: `p, role/user, projects, get, *, allow`\n\n### Steps to Reproduce\n\n1. Create an API token with the following project-level permissions:\n ```\n p, proj:myProject:project-automation-role, applications, sync, myProject/*, allow\n p, proj:myProject:project-automation-role, applications, action/argoproj.io/Rollout/*, myProject/*, allow\n p, proj:myProject:project-automation-role, applications, get, myProject/*, allow\n ```\n\n2. Call the project details API:\n ```\n bashcurl -sH \"Authorization: Bearer $ARGOCD_API_TOKEN\" \\\n \"https://argocd.example.com/api/v1/projects/myProject/detailed\"\n \n ```\n3. Observe that the response includes sensitive repository credentials:\n ```\n {\n \"repositories\": [\n {\n \"username\": \"\u003cREDACTED\u003e\",\n \"password\": \"\u003cREDACTED\u003e\",\n \"type\": \"helm\",\n \"name\": \"test-helm-repo\",\n \"project\": \"myProject\"\n }\n ]\n }\n ```\n\n## Patches\n\n* v3.1.2\n* v3.0.14\n* v2.14.16\n* v2.13.9\n\n\nCredits to @ashishgoyal111 for helping identify this issue.", "id": "GHSA-786q-9hcg-v9ff", "modified": "2025-09-05T16:09:59Z", "published": "2025-09-04T19:49:56Z", "references": [ { "type": "WEB", "url": "https://github.com/argoproj/argo-cd/security/advisories/GHSA-786q-9hcg-v9ff" }, { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-55190" }, { "type": "WEB", "url": "https://github.com/argoproj/argo-cd/commit/e8f86101f5378662ae6151ce5c3a76e9141900e8" }, { "type": "PACKAGE", "url": "https://github.com/argoproj/argo-cd" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "type": "CVSS_V3" } ], "summary": "Argo CD\u0027s Project API Token Exposes Repository Credentials" }
fkie_cve-2025-55190
Vulnerability from fkie_nvd
Vendor | Product | Version |
---|
{ "cveTags": [], "descriptions": [ { "lang": "en", "value": "Argo CD is a declarative, GitOps continuous delivery tool for Kubernetes. In versions 2.13.0 through 2.13.8, 2.14.0 through 2.14.15, 3.0.0 through 3.0.12 and 3.1.0-rc1 through 3.1.1, API tokens with project-level permissions are able to retrieve sensitive repository credentials (usernames, passwords) through the project details API endpoint, even when the token only has standard application management permissions and no explicit access to secrets. This vulnerability does not only affect project-level permissions. Any token with project get permissions is also vulnerable, including global permissions such as: `p, role/user, projects, get, *, allow`. This issue is fixed in versions 2.13.9, 2.14.16, 3.0.14 and 3.1.2." } ], "id": "CVE-2025-55190", "lastModified": "2025-09-05T17:47:10.303", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.9, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.1, "impactScore": 6.0, "source": "security-advisories@github.com", "type": "Secondary" } ] }, "published": "2025-09-04T23:15:32.400", "references": [ { "source": "security-advisories@github.com", "url": "https://github.com/argoproj/argo-cd/commit/e8f86101f5378662ae6151ce5c3a76e9141900e8" }, { "source": "security-advisories@github.com", "url": "https://github.com/argoproj/argo-cd/security/advisories/GHSA-786q-9hcg-v9ff" } ], "sourceIdentifier": "security-advisories@github.com", "vulnStatus": "Awaiting Analysis", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "security-advisories@github.com", "type": "Primary" } ] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.