rhsa-2025:15387
Vulnerability from csaf_redhat
Published
2025-09-04 19:38
Modified
2025-09-10 15:43
Summary
Red Hat Security Advisory: Red Hat OpenShift GitOps security update

Notes

Topic
Red Hat OpenShift GitOps v1.15.4 release
Details
An update is now available for Red Hat OpenShift GitOps. Security Fix(es): * openshift-gitops-1/argocd-rhel8: Project API Token Exposes Repository Credentials [gitops-1.15](CVE-2025-55190) * openshift-gitops-1/argocd-rhel9: Project API Token Exposes Repository Credentials [gitops-1.15](CVE-2025-55190) * openshift-gitops-1/gitops-operator-bundle: Project API Token Exposes Repository Credentials [gitops-1.15](CVE-2025-55190) * openshift-gitops-1/gitops-rhel8-operator: Project API Token Exposes Repository Credentials [gitops-1.15](CVE-2025-55190)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift GitOps v1.15.4 release",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "An update is now available for Red Hat OpenShift GitOps.  \n  \nSecurity Fix(es):   * openshift-gitops-1/argocd-rhel8: Project API Token Exposes Repository Credentials [gitops-1.15](CVE-2025-55190)  * openshift-gitops-1/argocd-rhel9: Project API Token Exposes Repository Credentials [gitops-1.15](CVE-2025-55190)  * openshift-gitops-1/gitops-operator-bundle: Project API Token Exposes Repository Credentials [gitops-1.15](CVE-2025-55190)  * openshift-gitops-1/gitops-rhel8-operator: Project API Token Exposes Repository Credentials [gitops-1.15](CVE-2025-55190) ",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2025:15387",
        "url": "https://access.redhat.com/errata/RHSA-2025:15387"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2025-55190",
        "url": "https://access.redhat.com/security/cve/CVE-2025-55190"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/",
        "url": "https://access.redhat.com/security/updates/classification/"
      },
      {
        "category": "external",
        "summary": "https://docs.redhat.com/en/documentation/red_hat_openshift_gitops/1.15/",
        "url": "https://docs.redhat.com/en/documentation/red_hat_openshift_gitops/1.15/"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_15387.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat OpenShift GitOps security update",
    "tracking": {
      "current_release_date": "2025-09-10T15:43:37+00:00",
      "generator": {
        "date": "2025-09-10T15:43:37+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.7"
        }
      },
      "id": "RHSA-2025:15387",
      "initial_release_date": "2025-09-04T19:38:44+00:00",
      "revision_history": [
        {
          "date": "2025-09-04T19:38:44+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2025-09-04T19:38:47+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-09-10T15:43:37+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift GitOps 1.15",
                "product": {
                  "name": "Red Hat OpenShift GitOps 1.15",
                  "product_id": "Red Hat OpenShift GitOps 1.15",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift_gitops:1.15::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift GitOps"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:b79b74a5d78853eb8021375ad077e132637cd2f88a5563b8859718f023a5368d_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:b79b74a5d78853eb8021375ad077e132637cd2f88a5563b8859718f023a5368d_amd64",
                  "product_id": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:b79b74a5d78853eb8021375ad077e132637cd2f88a5563b8859718f023a5368d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/argo-rollouts-rhel8@sha256%3Ab79b74a5d78853eb8021375ad077e132637cd2f88a5563b8859718f023a5368d?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:adcfa7a4c045cc547d55762336d6c34ee394c3101b7427d88ac5b87d87fa8596_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:adcfa7a4c045cc547d55762336d6c34ee394c3101b7427d88ac5b87d87fa8596_amd64",
                  "product_id": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:adcfa7a4c045cc547d55762336d6c34ee394c3101b7427d88ac5b87d87fa8596_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/argocd-rhel8@sha256%3Aadcfa7a4c045cc547d55762336d6c34ee394c3101b7427d88ac5b87d87fa8596?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:a55c05f8e440af77e097758e137890dd1243f9d7d0b5705ced2f0fa6d79c7fa0_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:a55c05f8e440af77e097758e137890dd1243f9d7d0b5705ced2f0fa6d79c7fa0_amd64",
                  "product_id": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:a55c05f8e440af77e097758e137890dd1243f9d7d0b5705ced2f0fa6d79c7fa0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/argocd-extensions-rhel8@sha256%3Aa55c05f8e440af77e097758e137890dd1243f9d7d0b5705ced2f0fa6d79c7fa0?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:76e5274765fe2fdf545676104a6b8c28a175f16e91c7dd0049017cfd6bf48ccb_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:76e5274765fe2fdf545676104a6b8c28a175f16e91c7dd0049017cfd6bf48ccb_amd64",
                  "product_id": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:76e5274765fe2fdf545676104a6b8c28a175f16e91c7dd0049017cfd6bf48ccb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/argocd-rhel9@sha256%3A76e5274765fe2fdf545676104a6b8c28a175f16e91c7dd0049017cfd6bf48ccb?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:131f05e52d3de9cb3e517d6df17026e63d9bb4d31902658e0fd35bd5f338aef7_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:131f05e52d3de9cb3e517d6df17026e63d9bb4d31902658e0fd35bd5f338aef7_amd64",
                  "product_id": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:131f05e52d3de9cb3e517d6df17026e63d9bb4d31902658e0fd35bd5f338aef7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/console-plugin-rhel8@sha256%3A131f05e52d3de9cb3e517d6df17026e63d9bb4d31902658e0fd35bd5f338aef7?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ebb0a00a617cba0786776de5671eaad6aef101a838fd3a1e2d6f4fa82a1b66aa_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ebb0a00a617cba0786776de5671eaad6aef101a838fd3a1e2d6f4fa82a1b66aa_amd64",
                  "product_id": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ebb0a00a617cba0786776de5671eaad6aef101a838fd3a1e2d6f4fa82a1b66aa_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/dex-rhel8@sha256%3Aebb0a00a617cba0786776de5671eaad6aef101a838fd3a1e2d6f4fa82a1b66aa?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:589b7c2a48ab68b53a32a1609ab9a1cc6b994ef5a21c3ef41bb0b957cdedc84c_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:589b7c2a48ab68b53a32a1609ab9a1cc6b994ef5a21c3ef41bb0b957cdedc84c_amd64",
                  "product_id": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:589b7c2a48ab68b53a32a1609ab9a1cc6b994ef5a21c3ef41bb0b957cdedc84c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/gitops-rhel8@sha256%3A589b7c2a48ab68b53a32a1609ab9a1cc6b994ef5a21c3ef41bb0b957cdedc84c?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:8b729a2d5e6e77d7ade444322a81f2bdd378a7f43acfb7220a7d52a3768bfc34_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:8b729a2d5e6e77d7ade444322a81f2bdd378a7f43acfb7220a7d52a3768bfc34_amd64",
                  "product_id": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:8b729a2d5e6e77d7ade444322a81f2bdd378a7f43acfb7220a7d52a3768bfc34_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/gitops-rhel8-operator@sha256%3A8b729a2d5e6e77d7ade444322a81f2bdd378a7f43acfb7220a7d52a3768bfc34?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:0b1771f697a700263c5b827dbde56a5c9bab610e9d7df55ef93885a4e54cc0e9_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:0b1771f697a700263c5b827dbde56a5c9bab610e9d7df55ef93885a4e54cc0e9_amd64",
                  "product_id": "registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:0b1771f697a700263c5b827dbde56a5c9bab610e9d7df55ef93885a4e54cc0e9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/gitops-operator-bundle@sha256%3A0b1771f697a700263c5b827dbde56a5c9bab610e9d7df55ef93885a4e54cc0e9?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:a97ed1ecb6364b4cb90c381a315df9f84294d87edef3d51d7627b3aa55abe9c4_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:a97ed1ecb6364b4cb90c381a315df9f84294d87edef3d51d7627b3aa55abe9c4_amd64",
                  "product_id": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:a97ed1ecb6364b4cb90c381a315df9f84294d87edef3d51d7627b3aa55abe9c4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/must-gather-rhel8@sha256%3Aa97ed1ecb6364b4cb90c381a315df9f84294d87edef3d51d7627b3aa55abe9c4?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:8dfd4b8f2896d9aa568e52b46e8faec2836f90d14ced4ab5ee9a84526031c25f_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:8dfd4b8f2896d9aa568e52b46e8faec2836f90d14ced4ab5ee9a84526031c25f_arm64",
                  "product_id": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:8dfd4b8f2896d9aa568e52b46e8faec2836f90d14ced4ab5ee9a84526031c25f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/argo-rollouts-rhel8@sha256%3A8dfd4b8f2896d9aa568e52b46e8faec2836f90d14ced4ab5ee9a84526031c25f?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:84f102f730ed7bcdc4200a361a85c3d3cb2a03060b136aede0b2ae579602998d_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:84f102f730ed7bcdc4200a361a85c3d3cb2a03060b136aede0b2ae579602998d_arm64",
                  "product_id": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:84f102f730ed7bcdc4200a361a85c3d3cb2a03060b136aede0b2ae579602998d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/argocd-rhel8@sha256%3A84f102f730ed7bcdc4200a361a85c3d3cb2a03060b136aede0b2ae579602998d?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:6a905d8ad60e8ee6316f28739a5265a5d8042deccb4b5975afae0f0a933bf547_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:6a905d8ad60e8ee6316f28739a5265a5d8042deccb4b5975afae0f0a933bf547_arm64",
                  "product_id": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:6a905d8ad60e8ee6316f28739a5265a5d8042deccb4b5975afae0f0a933bf547_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/argocd-extensions-rhel8@sha256%3A6a905d8ad60e8ee6316f28739a5265a5d8042deccb4b5975afae0f0a933bf547?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:d0fa7a7962990b70a3413de5de04682b8f3adcc16c1aea682c8a43425a1432fc_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:d0fa7a7962990b70a3413de5de04682b8f3adcc16c1aea682c8a43425a1432fc_arm64",
                  "product_id": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:d0fa7a7962990b70a3413de5de04682b8f3adcc16c1aea682c8a43425a1432fc_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/argocd-rhel9@sha256%3Ad0fa7a7962990b70a3413de5de04682b8f3adcc16c1aea682c8a43425a1432fc?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:9c82aecf70b4e9d20b5800f9dba19756b034fa728b94cb80b4a0df1e77473eca_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:9c82aecf70b4e9d20b5800f9dba19756b034fa728b94cb80b4a0df1e77473eca_arm64",
                  "product_id": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:9c82aecf70b4e9d20b5800f9dba19756b034fa728b94cb80b4a0df1e77473eca_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/console-plugin-rhel8@sha256%3A9c82aecf70b4e9d20b5800f9dba19756b034fa728b94cb80b4a0df1e77473eca?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:e6f46f508da09058a8a33e0946d8f80f53e711de41b2845ed71b76502bddcc31_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:e6f46f508da09058a8a33e0946d8f80f53e711de41b2845ed71b76502bddcc31_arm64",
                  "product_id": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:e6f46f508da09058a8a33e0946d8f80f53e711de41b2845ed71b76502bddcc31_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/dex-rhel8@sha256%3Ae6f46f508da09058a8a33e0946d8f80f53e711de41b2845ed71b76502bddcc31?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:e3300957101fec76e1b7accf60513c0628d89d7b3af0880e5e97c9864cb3817b_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:e3300957101fec76e1b7accf60513c0628d89d7b3af0880e5e97c9864cb3817b_arm64",
                  "product_id": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:e3300957101fec76e1b7accf60513c0628d89d7b3af0880e5e97c9864cb3817b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/gitops-rhel8@sha256%3Ae3300957101fec76e1b7accf60513c0628d89d7b3af0880e5e97c9864cb3817b?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:d4c02e8766453f6413daea3dbaf0f25394cf3a4f61db24702374d60dac42cd4e_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:d4c02e8766453f6413daea3dbaf0f25394cf3a4f61db24702374d60dac42cd4e_arm64",
                  "product_id": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:d4c02e8766453f6413daea3dbaf0f25394cf3a4f61db24702374d60dac42cd4e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/gitops-rhel8-operator@sha256%3Ad4c02e8766453f6413daea3dbaf0f25394cf3a4f61db24702374d60dac42cd4e?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:4c29113d21f0dc0fb061cb8f9487edf55388ee45cb7d3bb7b5ca2b8df7be1fc2_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:4c29113d21f0dc0fb061cb8f9487edf55388ee45cb7d3bb7b5ca2b8df7be1fc2_arm64",
                  "product_id": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:4c29113d21f0dc0fb061cb8f9487edf55388ee45cb7d3bb7b5ca2b8df7be1fc2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/must-gather-rhel8@sha256%3A4c29113d21f0dc0fb061cb8f9487edf55388ee45cb7d3bb7b5ca2b8df7be1fc2?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:15b37d4f22ecb4d6e784a824aaa9938cd541417766e1925e97943d3445dbb979_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:15b37d4f22ecb4d6e784a824aaa9938cd541417766e1925e97943d3445dbb979_ppc64le",
                  "product_id": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:15b37d4f22ecb4d6e784a824aaa9938cd541417766e1925e97943d3445dbb979_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/argo-rollouts-rhel8@sha256%3A15b37d4f22ecb4d6e784a824aaa9938cd541417766e1925e97943d3445dbb979?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a443905ff3d7749f67312eb6af70dfd1eb89949bbcf1aabba740b9d6509027c5_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a443905ff3d7749f67312eb6af70dfd1eb89949bbcf1aabba740b9d6509027c5_ppc64le",
                  "product_id": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a443905ff3d7749f67312eb6af70dfd1eb89949bbcf1aabba740b9d6509027c5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/argocd-rhel8@sha256%3Aa443905ff3d7749f67312eb6af70dfd1eb89949bbcf1aabba740b9d6509027c5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:81f3128c0eaddd70caf4042807751cea2df8a5fbbdd932a68391ae76520756e8_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:81f3128c0eaddd70caf4042807751cea2df8a5fbbdd932a68391ae76520756e8_ppc64le",
                  "product_id": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:81f3128c0eaddd70caf4042807751cea2df8a5fbbdd932a68391ae76520756e8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/argocd-extensions-rhel8@sha256%3A81f3128c0eaddd70caf4042807751cea2df8a5fbbdd932a68391ae76520756e8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:a046b4012dfd148e0a3d8fef17b6216330982f46f91db01f96b147fac4913639_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:a046b4012dfd148e0a3d8fef17b6216330982f46f91db01f96b147fac4913639_ppc64le",
                  "product_id": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:a046b4012dfd148e0a3d8fef17b6216330982f46f91db01f96b147fac4913639_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/argocd-rhel9@sha256%3Aa046b4012dfd148e0a3d8fef17b6216330982f46f91db01f96b147fac4913639?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:156e88ae807caa381c80b2971bec53cc6852f2ff64d1ff7187f0b31e07032c13_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:156e88ae807caa381c80b2971bec53cc6852f2ff64d1ff7187f0b31e07032c13_ppc64le",
                  "product_id": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:156e88ae807caa381c80b2971bec53cc6852f2ff64d1ff7187f0b31e07032c13_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/console-plugin-rhel8@sha256%3A156e88ae807caa381c80b2971bec53cc6852f2ff64d1ff7187f0b31e07032c13?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:9b2ff5be3c2a95afbd1f37cd41ce9cc308c8bb12a5144f865bdbad01acfe7c36_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:9b2ff5be3c2a95afbd1f37cd41ce9cc308c8bb12a5144f865bdbad01acfe7c36_ppc64le",
                  "product_id": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:9b2ff5be3c2a95afbd1f37cd41ce9cc308c8bb12a5144f865bdbad01acfe7c36_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/dex-rhel8@sha256%3A9b2ff5be3c2a95afbd1f37cd41ce9cc308c8bb12a5144f865bdbad01acfe7c36?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:c8c26a2ad875068095757ef28755b115b80d792050e2651b7fed3beff2a622c3_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:c8c26a2ad875068095757ef28755b115b80d792050e2651b7fed3beff2a622c3_ppc64le",
                  "product_id": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:c8c26a2ad875068095757ef28755b115b80d792050e2651b7fed3beff2a622c3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/gitops-rhel8@sha256%3Ac8c26a2ad875068095757ef28755b115b80d792050e2651b7fed3beff2a622c3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:e2e19523d9709469fd470aa3f41da43a1efb49fd92268a3eb68de1b7871490c0_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:e2e19523d9709469fd470aa3f41da43a1efb49fd92268a3eb68de1b7871490c0_ppc64le",
                  "product_id": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:e2e19523d9709469fd470aa3f41da43a1efb49fd92268a3eb68de1b7871490c0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/gitops-rhel8-operator@sha256%3Ae2e19523d9709469fd470aa3f41da43a1efb49fd92268a3eb68de1b7871490c0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:9b7464e2f2c84850dd49c85f562143a349bec16670c386d1d81de2669ab1e387_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:9b7464e2f2c84850dd49c85f562143a349bec16670c386d1d81de2669ab1e387_ppc64le",
                  "product_id": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:9b7464e2f2c84850dd49c85f562143a349bec16670c386d1d81de2669ab1e387_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/must-gather-rhel8@sha256%3A9b7464e2f2c84850dd49c85f562143a349bec16670c386d1d81de2669ab1e387?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:02c9aa791eefa4d66aac4b95dd064c5e405bc603dd722e32fc8188096852b025_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:02c9aa791eefa4d66aac4b95dd064c5e405bc603dd722e32fc8188096852b025_s390x",
                  "product_id": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:02c9aa791eefa4d66aac4b95dd064c5e405bc603dd722e32fc8188096852b025_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/argo-rollouts-rhel8@sha256%3A02c9aa791eefa4d66aac4b95dd064c5e405bc603dd722e32fc8188096852b025?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a9b1fb90718087193a489f988ea1c0501bd2bf985ab1e49277d7da384b3656d8_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a9b1fb90718087193a489f988ea1c0501bd2bf985ab1e49277d7da384b3656d8_s390x",
                  "product_id": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a9b1fb90718087193a489f988ea1c0501bd2bf985ab1e49277d7da384b3656d8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/argocd-rhel8@sha256%3Aa9b1fb90718087193a489f988ea1c0501bd2bf985ab1e49277d7da384b3656d8?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:309aea0e95d07973ed5ca9195a16a113e4715261a4c3f7562b52a1e7d13b7440_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:309aea0e95d07973ed5ca9195a16a113e4715261a4c3f7562b52a1e7d13b7440_s390x",
                  "product_id": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:309aea0e95d07973ed5ca9195a16a113e4715261a4c3f7562b52a1e7d13b7440_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/argocd-extensions-rhel8@sha256%3A309aea0e95d07973ed5ca9195a16a113e4715261a4c3f7562b52a1e7d13b7440?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:cb3bdb6897a28aa5c7c3094f8d76e215b2a0b1e18f5c53c5c096f2388f952c2e_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:cb3bdb6897a28aa5c7c3094f8d76e215b2a0b1e18f5c53c5c096f2388f952c2e_s390x",
                  "product_id": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:cb3bdb6897a28aa5c7c3094f8d76e215b2a0b1e18f5c53c5c096f2388f952c2e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/argocd-rhel9@sha256%3Acb3bdb6897a28aa5c7c3094f8d76e215b2a0b1e18f5c53c5c096f2388f952c2e?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:352adc4896500529efd4c96b20890986710f353602479548a6add46f2cf9c890_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:352adc4896500529efd4c96b20890986710f353602479548a6add46f2cf9c890_s390x",
                  "product_id": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:352adc4896500529efd4c96b20890986710f353602479548a6add46f2cf9c890_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/console-plugin-rhel8@sha256%3A352adc4896500529efd4c96b20890986710f353602479548a6add46f2cf9c890?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:566e83648db07ebc34c8b9390f8922a903e69095b205a046ae6e5dcd50921932_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:566e83648db07ebc34c8b9390f8922a903e69095b205a046ae6e5dcd50921932_s390x",
                  "product_id": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:566e83648db07ebc34c8b9390f8922a903e69095b205a046ae6e5dcd50921932_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/dex-rhel8@sha256%3A566e83648db07ebc34c8b9390f8922a903e69095b205a046ae6e5dcd50921932?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:158a4c2e5db626e1749b0a0dddc29446ea6bdea76b65ee67f067f00c0ffccdc9_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:158a4c2e5db626e1749b0a0dddc29446ea6bdea76b65ee67f067f00c0ffccdc9_s390x",
                  "product_id": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:158a4c2e5db626e1749b0a0dddc29446ea6bdea76b65ee67f067f00c0ffccdc9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/gitops-rhel8@sha256%3A158a4c2e5db626e1749b0a0dddc29446ea6bdea76b65ee67f067f00c0ffccdc9?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:0f704cdcda6d7055c8190423ef2082d7147e01559462926496e1060469104183_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:0f704cdcda6d7055c8190423ef2082d7147e01559462926496e1060469104183_s390x",
                  "product_id": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:0f704cdcda6d7055c8190423ef2082d7147e01559462926496e1060469104183_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/gitops-rhel8-operator@sha256%3A0f704cdcda6d7055c8190423ef2082d7147e01559462926496e1060469104183?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:04f2619500822d8d1c3c5fbb989d48a7dc602e8f2d6ac7dd4740e46efcab9ca9_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:04f2619500822d8d1c3c5fbb989d48a7dc602e8f2d6ac7dd4740e46efcab9ca9_s390x",
                  "product_id": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:04f2619500822d8d1c3c5fbb989d48a7dc602e8f2d6ac7dd4740e46efcab9ca9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/must-gather-rhel8@sha256%3A04f2619500822d8d1c3c5fbb989d48a7dc602e8f2d6ac7dd4740e46efcab9ca9?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:02c9aa791eefa4d66aac4b95dd064c5e405bc603dd722e32fc8188096852b025_s390x as a component of Red Hat OpenShift GitOps 1.15",
          "product_id": "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:02c9aa791eefa4d66aac4b95dd064c5e405bc603dd722e32fc8188096852b025_s390x"
        },
        "product_reference": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:02c9aa791eefa4d66aac4b95dd064c5e405bc603dd722e32fc8188096852b025_s390x",
        "relates_to_product_reference": "Red Hat OpenShift GitOps 1.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:15b37d4f22ecb4d6e784a824aaa9938cd541417766e1925e97943d3445dbb979_ppc64le as a component of Red Hat OpenShift GitOps 1.15",
          "product_id": "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:15b37d4f22ecb4d6e784a824aaa9938cd541417766e1925e97943d3445dbb979_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:15b37d4f22ecb4d6e784a824aaa9938cd541417766e1925e97943d3445dbb979_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift GitOps 1.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:8dfd4b8f2896d9aa568e52b46e8faec2836f90d14ced4ab5ee9a84526031c25f_arm64 as a component of Red Hat OpenShift GitOps 1.15",
          "product_id": "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:8dfd4b8f2896d9aa568e52b46e8faec2836f90d14ced4ab5ee9a84526031c25f_arm64"
        },
        "product_reference": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:8dfd4b8f2896d9aa568e52b46e8faec2836f90d14ced4ab5ee9a84526031c25f_arm64",
        "relates_to_product_reference": "Red Hat OpenShift GitOps 1.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:b79b74a5d78853eb8021375ad077e132637cd2f88a5563b8859718f023a5368d_amd64 as a component of Red Hat OpenShift GitOps 1.15",
          "product_id": "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:b79b74a5d78853eb8021375ad077e132637cd2f88a5563b8859718f023a5368d_amd64"
        },
        "product_reference": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:b79b74a5d78853eb8021375ad077e132637cd2f88a5563b8859718f023a5368d_amd64",
        "relates_to_product_reference": "Red Hat OpenShift GitOps 1.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:309aea0e95d07973ed5ca9195a16a113e4715261a4c3f7562b52a1e7d13b7440_s390x as a component of Red Hat OpenShift GitOps 1.15",
          "product_id": "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:309aea0e95d07973ed5ca9195a16a113e4715261a4c3f7562b52a1e7d13b7440_s390x"
        },
        "product_reference": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:309aea0e95d07973ed5ca9195a16a113e4715261a4c3f7562b52a1e7d13b7440_s390x",
        "relates_to_product_reference": "Red Hat OpenShift GitOps 1.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:6a905d8ad60e8ee6316f28739a5265a5d8042deccb4b5975afae0f0a933bf547_arm64 as a component of Red Hat OpenShift GitOps 1.15",
          "product_id": "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:6a905d8ad60e8ee6316f28739a5265a5d8042deccb4b5975afae0f0a933bf547_arm64"
        },
        "product_reference": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:6a905d8ad60e8ee6316f28739a5265a5d8042deccb4b5975afae0f0a933bf547_arm64",
        "relates_to_product_reference": "Red Hat OpenShift GitOps 1.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:81f3128c0eaddd70caf4042807751cea2df8a5fbbdd932a68391ae76520756e8_ppc64le as a component of Red Hat OpenShift GitOps 1.15",
          "product_id": "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:81f3128c0eaddd70caf4042807751cea2df8a5fbbdd932a68391ae76520756e8_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:81f3128c0eaddd70caf4042807751cea2df8a5fbbdd932a68391ae76520756e8_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift GitOps 1.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:a55c05f8e440af77e097758e137890dd1243f9d7d0b5705ced2f0fa6d79c7fa0_amd64 as a component of Red Hat OpenShift GitOps 1.15",
          "product_id": "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:a55c05f8e440af77e097758e137890dd1243f9d7d0b5705ced2f0fa6d79c7fa0_amd64"
        },
        "product_reference": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:a55c05f8e440af77e097758e137890dd1243f9d7d0b5705ced2f0fa6d79c7fa0_amd64",
        "relates_to_product_reference": "Red Hat OpenShift GitOps 1.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:84f102f730ed7bcdc4200a361a85c3d3cb2a03060b136aede0b2ae579602998d_arm64 as a component of Red Hat OpenShift GitOps 1.15",
          "product_id": "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:84f102f730ed7bcdc4200a361a85c3d3cb2a03060b136aede0b2ae579602998d_arm64"
        },
        "product_reference": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:84f102f730ed7bcdc4200a361a85c3d3cb2a03060b136aede0b2ae579602998d_arm64",
        "relates_to_product_reference": "Red Hat OpenShift GitOps 1.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a443905ff3d7749f67312eb6af70dfd1eb89949bbcf1aabba740b9d6509027c5_ppc64le as a component of Red Hat OpenShift GitOps 1.15",
          "product_id": "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a443905ff3d7749f67312eb6af70dfd1eb89949bbcf1aabba740b9d6509027c5_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a443905ff3d7749f67312eb6af70dfd1eb89949bbcf1aabba740b9d6509027c5_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift GitOps 1.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a9b1fb90718087193a489f988ea1c0501bd2bf985ab1e49277d7da384b3656d8_s390x as a component of Red Hat OpenShift GitOps 1.15",
          "product_id": "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a9b1fb90718087193a489f988ea1c0501bd2bf985ab1e49277d7da384b3656d8_s390x"
        },
        "product_reference": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a9b1fb90718087193a489f988ea1c0501bd2bf985ab1e49277d7da384b3656d8_s390x",
        "relates_to_product_reference": "Red Hat OpenShift GitOps 1.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:adcfa7a4c045cc547d55762336d6c34ee394c3101b7427d88ac5b87d87fa8596_amd64 as a component of Red Hat OpenShift GitOps 1.15",
          "product_id": "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:adcfa7a4c045cc547d55762336d6c34ee394c3101b7427d88ac5b87d87fa8596_amd64"
        },
        "product_reference": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:adcfa7a4c045cc547d55762336d6c34ee394c3101b7427d88ac5b87d87fa8596_amd64",
        "relates_to_product_reference": "Red Hat OpenShift GitOps 1.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:76e5274765fe2fdf545676104a6b8c28a175f16e91c7dd0049017cfd6bf48ccb_amd64 as a component of Red Hat OpenShift GitOps 1.15",
          "product_id": "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:76e5274765fe2fdf545676104a6b8c28a175f16e91c7dd0049017cfd6bf48ccb_amd64"
        },
        "product_reference": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:76e5274765fe2fdf545676104a6b8c28a175f16e91c7dd0049017cfd6bf48ccb_amd64",
        "relates_to_product_reference": "Red Hat OpenShift GitOps 1.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:a046b4012dfd148e0a3d8fef17b6216330982f46f91db01f96b147fac4913639_ppc64le as a component of Red Hat OpenShift GitOps 1.15",
          "product_id": "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:a046b4012dfd148e0a3d8fef17b6216330982f46f91db01f96b147fac4913639_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:a046b4012dfd148e0a3d8fef17b6216330982f46f91db01f96b147fac4913639_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift GitOps 1.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:cb3bdb6897a28aa5c7c3094f8d76e215b2a0b1e18f5c53c5c096f2388f952c2e_s390x as a component of Red Hat OpenShift GitOps 1.15",
          "product_id": "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:cb3bdb6897a28aa5c7c3094f8d76e215b2a0b1e18f5c53c5c096f2388f952c2e_s390x"
        },
        "product_reference": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:cb3bdb6897a28aa5c7c3094f8d76e215b2a0b1e18f5c53c5c096f2388f952c2e_s390x",
        "relates_to_product_reference": "Red Hat OpenShift GitOps 1.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:d0fa7a7962990b70a3413de5de04682b8f3adcc16c1aea682c8a43425a1432fc_arm64 as a component of Red Hat OpenShift GitOps 1.15",
          "product_id": "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:d0fa7a7962990b70a3413de5de04682b8f3adcc16c1aea682c8a43425a1432fc_arm64"
        },
        "product_reference": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:d0fa7a7962990b70a3413de5de04682b8f3adcc16c1aea682c8a43425a1432fc_arm64",
        "relates_to_product_reference": "Red Hat OpenShift GitOps 1.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:131f05e52d3de9cb3e517d6df17026e63d9bb4d31902658e0fd35bd5f338aef7_amd64 as a component of Red Hat OpenShift GitOps 1.15",
          "product_id": "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:131f05e52d3de9cb3e517d6df17026e63d9bb4d31902658e0fd35bd5f338aef7_amd64"
        },
        "product_reference": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:131f05e52d3de9cb3e517d6df17026e63d9bb4d31902658e0fd35bd5f338aef7_amd64",
        "relates_to_product_reference": "Red Hat OpenShift GitOps 1.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:156e88ae807caa381c80b2971bec53cc6852f2ff64d1ff7187f0b31e07032c13_ppc64le as a component of Red Hat OpenShift GitOps 1.15",
          "product_id": "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:156e88ae807caa381c80b2971bec53cc6852f2ff64d1ff7187f0b31e07032c13_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:156e88ae807caa381c80b2971bec53cc6852f2ff64d1ff7187f0b31e07032c13_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift GitOps 1.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:352adc4896500529efd4c96b20890986710f353602479548a6add46f2cf9c890_s390x as a component of Red Hat OpenShift GitOps 1.15",
          "product_id": "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:352adc4896500529efd4c96b20890986710f353602479548a6add46f2cf9c890_s390x"
        },
        "product_reference": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:352adc4896500529efd4c96b20890986710f353602479548a6add46f2cf9c890_s390x",
        "relates_to_product_reference": "Red Hat OpenShift GitOps 1.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:9c82aecf70b4e9d20b5800f9dba19756b034fa728b94cb80b4a0df1e77473eca_arm64 as a component of Red Hat OpenShift GitOps 1.15",
          "product_id": "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:9c82aecf70b4e9d20b5800f9dba19756b034fa728b94cb80b4a0df1e77473eca_arm64"
        },
        "product_reference": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:9c82aecf70b4e9d20b5800f9dba19756b034fa728b94cb80b4a0df1e77473eca_arm64",
        "relates_to_product_reference": "Red Hat OpenShift GitOps 1.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:566e83648db07ebc34c8b9390f8922a903e69095b205a046ae6e5dcd50921932_s390x as a component of Red Hat OpenShift GitOps 1.15",
          "product_id": "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:566e83648db07ebc34c8b9390f8922a903e69095b205a046ae6e5dcd50921932_s390x"
        },
        "product_reference": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:566e83648db07ebc34c8b9390f8922a903e69095b205a046ae6e5dcd50921932_s390x",
        "relates_to_product_reference": "Red Hat OpenShift GitOps 1.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:9b2ff5be3c2a95afbd1f37cd41ce9cc308c8bb12a5144f865bdbad01acfe7c36_ppc64le as a component of Red Hat OpenShift GitOps 1.15",
          "product_id": "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:9b2ff5be3c2a95afbd1f37cd41ce9cc308c8bb12a5144f865bdbad01acfe7c36_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:9b2ff5be3c2a95afbd1f37cd41ce9cc308c8bb12a5144f865bdbad01acfe7c36_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift GitOps 1.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:e6f46f508da09058a8a33e0946d8f80f53e711de41b2845ed71b76502bddcc31_arm64 as a component of Red Hat OpenShift GitOps 1.15",
          "product_id": "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:e6f46f508da09058a8a33e0946d8f80f53e711de41b2845ed71b76502bddcc31_arm64"
        },
        "product_reference": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:e6f46f508da09058a8a33e0946d8f80f53e711de41b2845ed71b76502bddcc31_arm64",
        "relates_to_product_reference": "Red Hat OpenShift GitOps 1.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ebb0a00a617cba0786776de5671eaad6aef101a838fd3a1e2d6f4fa82a1b66aa_amd64 as a component of Red Hat OpenShift GitOps 1.15",
          "product_id": "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ebb0a00a617cba0786776de5671eaad6aef101a838fd3a1e2d6f4fa82a1b66aa_amd64"
        },
        "product_reference": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ebb0a00a617cba0786776de5671eaad6aef101a838fd3a1e2d6f4fa82a1b66aa_amd64",
        "relates_to_product_reference": "Red Hat OpenShift GitOps 1.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:0b1771f697a700263c5b827dbde56a5c9bab610e9d7df55ef93885a4e54cc0e9_amd64 as a component of Red Hat OpenShift GitOps 1.15",
          "product_id": "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:0b1771f697a700263c5b827dbde56a5c9bab610e9d7df55ef93885a4e54cc0e9_amd64"
        },
        "product_reference": "registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:0b1771f697a700263c5b827dbde56a5c9bab610e9d7df55ef93885a4e54cc0e9_amd64",
        "relates_to_product_reference": "Red Hat OpenShift GitOps 1.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:0f704cdcda6d7055c8190423ef2082d7147e01559462926496e1060469104183_s390x as a component of Red Hat OpenShift GitOps 1.15",
          "product_id": "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:0f704cdcda6d7055c8190423ef2082d7147e01559462926496e1060469104183_s390x"
        },
        "product_reference": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:0f704cdcda6d7055c8190423ef2082d7147e01559462926496e1060469104183_s390x",
        "relates_to_product_reference": "Red Hat OpenShift GitOps 1.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:8b729a2d5e6e77d7ade444322a81f2bdd378a7f43acfb7220a7d52a3768bfc34_amd64 as a component of Red Hat OpenShift GitOps 1.15",
          "product_id": "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:8b729a2d5e6e77d7ade444322a81f2bdd378a7f43acfb7220a7d52a3768bfc34_amd64"
        },
        "product_reference": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:8b729a2d5e6e77d7ade444322a81f2bdd378a7f43acfb7220a7d52a3768bfc34_amd64",
        "relates_to_product_reference": "Red Hat OpenShift GitOps 1.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:d4c02e8766453f6413daea3dbaf0f25394cf3a4f61db24702374d60dac42cd4e_arm64 as a component of Red Hat OpenShift GitOps 1.15",
          "product_id": "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:d4c02e8766453f6413daea3dbaf0f25394cf3a4f61db24702374d60dac42cd4e_arm64"
        },
        "product_reference": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:d4c02e8766453f6413daea3dbaf0f25394cf3a4f61db24702374d60dac42cd4e_arm64",
        "relates_to_product_reference": "Red Hat OpenShift GitOps 1.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:e2e19523d9709469fd470aa3f41da43a1efb49fd92268a3eb68de1b7871490c0_ppc64le as a component of Red Hat OpenShift GitOps 1.15",
          "product_id": "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:e2e19523d9709469fd470aa3f41da43a1efb49fd92268a3eb68de1b7871490c0_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:e2e19523d9709469fd470aa3f41da43a1efb49fd92268a3eb68de1b7871490c0_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift GitOps 1.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:158a4c2e5db626e1749b0a0dddc29446ea6bdea76b65ee67f067f00c0ffccdc9_s390x as a component of Red Hat OpenShift GitOps 1.15",
          "product_id": "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:158a4c2e5db626e1749b0a0dddc29446ea6bdea76b65ee67f067f00c0ffccdc9_s390x"
        },
        "product_reference": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:158a4c2e5db626e1749b0a0dddc29446ea6bdea76b65ee67f067f00c0ffccdc9_s390x",
        "relates_to_product_reference": "Red Hat OpenShift GitOps 1.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:589b7c2a48ab68b53a32a1609ab9a1cc6b994ef5a21c3ef41bb0b957cdedc84c_amd64 as a component of Red Hat OpenShift GitOps 1.15",
          "product_id": "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:589b7c2a48ab68b53a32a1609ab9a1cc6b994ef5a21c3ef41bb0b957cdedc84c_amd64"
        },
        "product_reference": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:589b7c2a48ab68b53a32a1609ab9a1cc6b994ef5a21c3ef41bb0b957cdedc84c_amd64",
        "relates_to_product_reference": "Red Hat OpenShift GitOps 1.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:c8c26a2ad875068095757ef28755b115b80d792050e2651b7fed3beff2a622c3_ppc64le as a component of Red Hat OpenShift GitOps 1.15",
          "product_id": "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:c8c26a2ad875068095757ef28755b115b80d792050e2651b7fed3beff2a622c3_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:c8c26a2ad875068095757ef28755b115b80d792050e2651b7fed3beff2a622c3_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift GitOps 1.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:e3300957101fec76e1b7accf60513c0628d89d7b3af0880e5e97c9864cb3817b_arm64 as a component of Red Hat OpenShift GitOps 1.15",
          "product_id": "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:e3300957101fec76e1b7accf60513c0628d89d7b3af0880e5e97c9864cb3817b_arm64"
        },
        "product_reference": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:e3300957101fec76e1b7accf60513c0628d89d7b3af0880e5e97c9864cb3817b_arm64",
        "relates_to_product_reference": "Red Hat OpenShift GitOps 1.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:04f2619500822d8d1c3c5fbb989d48a7dc602e8f2d6ac7dd4740e46efcab9ca9_s390x as a component of Red Hat OpenShift GitOps 1.15",
          "product_id": "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:04f2619500822d8d1c3c5fbb989d48a7dc602e8f2d6ac7dd4740e46efcab9ca9_s390x"
        },
        "product_reference": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:04f2619500822d8d1c3c5fbb989d48a7dc602e8f2d6ac7dd4740e46efcab9ca9_s390x",
        "relates_to_product_reference": "Red Hat OpenShift GitOps 1.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:4c29113d21f0dc0fb061cb8f9487edf55388ee45cb7d3bb7b5ca2b8df7be1fc2_arm64 as a component of Red Hat OpenShift GitOps 1.15",
          "product_id": "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:4c29113d21f0dc0fb061cb8f9487edf55388ee45cb7d3bb7b5ca2b8df7be1fc2_arm64"
        },
        "product_reference": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:4c29113d21f0dc0fb061cb8f9487edf55388ee45cb7d3bb7b5ca2b8df7be1fc2_arm64",
        "relates_to_product_reference": "Red Hat OpenShift GitOps 1.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:9b7464e2f2c84850dd49c85f562143a349bec16670c386d1d81de2669ab1e387_ppc64le as a component of Red Hat OpenShift GitOps 1.15",
          "product_id": "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:9b7464e2f2c84850dd49c85f562143a349bec16670c386d1d81de2669ab1e387_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:9b7464e2f2c84850dd49c85f562143a349bec16670c386d1d81de2669ab1e387_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift GitOps 1.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:a97ed1ecb6364b4cb90c381a315df9f84294d87edef3d51d7627b3aa55abe9c4_amd64 as a component of Red Hat OpenShift GitOps 1.15",
          "product_id": "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:a97ed1ecb6364b4cb90c381a315df9f84294d87edef3d51d7627b3aa55abe9c4_amd64"
        },
        "product_reference": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:a97ed1ecb6364b4cb90c381a315df9f84294d87edef3d51d7627b3aa55abe9c4_amd64",
        "relates_to_product_reference": "Red Hat OpenShift GitOps 1.15"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2025-55190",
      "cwe": {
        "id": "CWE-522",
        "name": "Insufficiently Protected Credentials"
      },
      "discovery_date": "2025-08-21T07:09:49.658000+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:02c9aa791eefa4d66aac4b95dd064c5e405bc603dd722e32fc8188096852b025_s390x",
            "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:15b37d4f22ecb4d6e784a824aaa9938cd541417766e1925e97943d3445dbb979_ppc64le",
            "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:8dfd4b8f2896d9aa568e52b46e8faec2836f90d14ced4ab5ee9a84526031c25f_arm64",
            "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:b79b74a5d78853eb8021375ad077e132637cd2f88a5563b8859718f023a5368d_amd64",
            "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:309aea0e95d07973ed5ca9195a16a113e4715261a4c3f7562b52a1e7d13b7440_s390x",
            "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:6a905d8ad60e8ee6316f28739a5265a5d8042deccb4b5975afae0f0a933bf547_arm64",
            "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:81f3128c0eaddd70caf4042807751cea2df8a5fbbdd932a68391ae76520756e8_ppc64le",
            "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:a55c05f8e440af77e097758e137890dd1243f9d7d0b5705ced2f0fa6d79c7fa0_amd64",
            "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:84f102f730ed7bcdc4200a361a85c3d3cb2a03060b136aede0b2ae579602998d_arm64",
            "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a443905ff3d7749f67312eb6af70dfd1eb89949bbcf1aabba740b9d6509027c5_ppc64le",
            "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a9b1fb90718087193a489f988ea1c0501bd2bf985ab1e49277d7da384b3656d8_s390x",
            "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:adcfa7a4c045cc547d55762336d6c34ee394c3101b7427d88ac5b87d87fa8596_amd64",
            "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:76e5274765fe2fdf545676104a6b8c28a175f16e91c7dd0049017cfd6bf48ccb_amd64",
            "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:a046b4012dfd148e0a3d8fef17b6216330982f46f91db01f96b147fac4913639_ppc64le",
            "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:cb3bdb6897a28aa5c7c3094f8d76e215b2a0b1e18f5c53c5c096f2388f952c2e_s390x",
            "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:d0fa7a7962990b70a3413de5de04682b8f3adcc16c1aea682c8a43425a1432fc_arm64",
            "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:131f05e52d3de9cb3e517d6df17026e63d9bb4d31902658e0fd35bd5f338aef7_amd64",
            "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:156e88ae807caa381c80b2971bec53cc6852f2ff64d1ff7187f0b31e07032c13_ppc64le",
            "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:352adc4896500529efd4c96b20890986710f353602479548a6add46f2cf9c890_s390x",
            "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:9c82aecf70b4e9d20b5800f9dba19756b034fa728b94cb80b4a0df1e77473eca_arm64",
            "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:566e83648db07ebc34c8b9390f8922a903e69095b205a046ae6e5dcd50921932_s390x",
            "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:9b2ff5be3c2a95afbd1f37cd41ce9cc308c8bb12a5144f865bdbad01acfe7c36_ppc64le",
            "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:e6f46f508da09058a8a33e0946d8f80f53e711de41b2845ed71b76502bddcc31_arm64",
            "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ebb0a00a617cba0786776de5671eaad6aef101a838fd3a1e2d6f4fa82a1b66aa_amd64",
            "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:158a4c2e5db626e1749b0a0dddc29446ea6bdea76b65ee67f067f00c0ffccdc9_s390x",
            "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:589b7c2a48ab68b53a32a1609ab9a1cc6b994ef5a21c3ef41bb0b957cdedc84c_amd64",
            "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:c8c26a2ad875068095757ef28755b115b80d792050e2651b7fed3beff2a622c3_ppc64le",
            "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:e3300957101fec76e1b7accf60513c0628d89d7b3af0880e5e97c9864cb3817b_arm64",
            "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:04f2619500822d8d1c3c5fbb989d48a7dc602e8f2d6ac7dd4740e46efcab9ca9_s390x",
            "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:4c29113d21f0dc0fb061cb8f9487edf55388ee45cb7d3bb7b5ca2b8df7be1fc2_arm64",
            "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:9b7464e2f2c84850dd49c85f562143a349bec16670c386d1d81de2669ab1e387_ppc64le",
            "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:a97ed1ecb6364b4cb90c381a315df9f84294d87edef3d51d7627b3aa55abe9c4_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2390026"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Argo CD is a declarative, GitOps continuous delivery tool for Kubernetes. In versions 2.13.0 through 2.13.8, 2.14.0 through 2.14.15, 3.0.0 through 3.0.12 and 3.1.0-rc1 through 3.1.1, API tokens with project-level permissions are able to retrieve sensitive repository credentials (usernames, passwords) through the project details API endpoint, even when the token only has standard application management permissions and no explicit access to secrets. This vulnerability does not only affect project-level permissions. Any token with project get permissions is also vulnerable, including global permissions such as: `p, role/user, projects, get, *, allow`. This issue is fixed in versions 2.13.9, 2.14.16, 3.0.14 and 3.1.2.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "github.com/argoproj/argo-cd: Project API Token Exposes Repository Credentials",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This vulnerability has Important impact as exploitation requires some privileges granted by the system. An attacker would either need the ability to create an API token (via having valid login credentials) or to have stolen an API token from a legitimate user. It does not grant full control over the system, attackers can only tamper with the project(s) associated with an API token.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:0b1771f697a700263c5b827dbde56a5c9bab610e9d7df55ef93885a4e54cc0e9_amd64",
          "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:0f704cdcda6d7055c8190423ef2082d7147e01559462926496e1060469104183_s390x",
          "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:8b729a2d5e6e77d7ade444322a81f2bdd378a7f43acfb7220a7d52a3768bfc34_amd64",
          "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:d4c02e8766453f6413daea3dbaf0f25394cf3a4f61db24702374d60dac42cd4e_arm64",
          "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:e2e19523d9709469fd470aa3f41da43a1efb49fd92268a3eb68de1b7871490c0_ppc64le"
        ],
        "known_not_affected": [
          "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:02c9aa791eefa4d66aac4b95dd064c5e405bc603dd722e32fc8188096852b025_s390x",
          "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:15b37d4f22ecb4d6e784a824aaa9938cd541417766e1925e97943d3445dbb979_ppc64le",
          "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:8dfd4b8f2896d9aa568e52b46e8faec2836f90d14ced4ab5ee9a84526031c25f_arm64",
          "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:b79b74a5d78853eb8021375ad077e132637cd2f88a5563b8859718f023a5368d_amd64",
          "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:309aea0e95d07973ed5ca9195a16a113e4715261a4c3f7562b52a1e7d13b7440_s390x",
          "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:6a905d8ad60e8ee6316f28739a5265a5d8042deccb4b5975afae0f0a933bf547_arm64",
          "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:81f3128c0eaddd70caf4042807751cea2df8a5fbbdd932a68391ae76520756e8_ppc64le",
          "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:a55c05f8e440af77e097758e137890dd1243f9d7d0b5705ced2f0fa6d79c7fa0_amd64",
          "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:84f102f730ed7bcdc4200a361a85c3d3cb2a03060b136aede0b2ae579602998d_arm64",
          "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a443905ff3d7749f67312eb6af70dfd1eb89949bbcf1aabba740b9d6509027c5_ppc64le",
          "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a9b1fb90718087193a489f988ea1c0501bd2bf985ab1e49277d7da384b3656d8_s390x",
          "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:adcfa7a4c045cc547d55762336d6c34ee394c3101b7427d88ac5b87d87fa8596_amd64",
          "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:76e5274765fe2fdf545676104a6b8c28a175f16e91c7dd0049017cfd6bf48ccb_amd64",
          "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:a046b4012dfd148e0a3d8fef17b6216330982f46f91db01f96b147fac4913639_ppc64le",
          "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:cb3bdb6897a28aa5c7c3094f8d76e215b2a0b1e18f5c53c5c096f2388f952c2e_s390x",
          "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:d0fa7a7962990b70a3413de5de04682b8f3adcc16c1aea682c8a43425a1432fc_arm64",
          "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:131f05e52d3de9cb3e517d6df17026e63d9bb4d31902658e0fd35bd5f338aef7_amd64",
          "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:156e88ae807caa381c80b2971bec53cc6852f2ff64d1ff7187f0b31e07032c13_ppc64le",
          "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:352adc4896500529efd4c96b20890986710f353602479548a6add46f2cf9c890_s390x",
          "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:9c82aecf70b4e9d20b5800f9dba19756b034fa728b94cb80b4a0df1e77473eca_arm64",
          "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:566e83648db07ebc34c8b9390f8922a903e69095b205a046ae6e5dcd50921932_s390x",
          "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:9b2ff5be3c2a95afbd1f37cd41ce9cc308c8bb12a5144f865bdbad01acfe7c36_ppc64le",
          "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:e6f46f508da09058a8a33e0946d8f80f53e711de41b2845ed71b76502bddcc31_arm64",
          "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ebb0a00a617cba0786776de5671eaad6aef101a838fd3a1e2d6f4fa82a1b66aa_amd64",
          "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:158a4c2e5db626e1749b0a0dddc29446ea6bdea76b65ee67f067f00c0ffccdc9_s390x",
          "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:589b7c2a48ab68b53a32a1609ab9a1cc6b994ef5a21c3ef41bb0b957cdedc84c_amd64",
          "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:c8c26a2ad875068095757ef28755b115b80d792050e2651b7fed3beff2a622c3_ppc64le",
          "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:e3300957101fec76e1b7accf60513c0628d89d7b3af0880e5e97c9864cb3817b_arm64",
          "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:04f2619500822d8d1c3c5fbb989d48a7dc602e8f2d6ac7dd4740e46efcab9ca9_s390x",
          "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:4c29113d21f0dc0fb061cb8f9487edf55388ee45cb7d3bb7b5ca2b8df7be1fc2_arm64",
          "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:9b7464e2f2c84850dd49c85f562143a349bec16670c386d1d81de2669ab1e387_ppc64le",
          "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:a97ed1ecb6364b4cb90c381a315df9f84294d87edef3d51d7627b3aa55abe9c4_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2025-55190"
        },
        {
          "category": "external",
          "summary": "RHBZ#2390026",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2390026"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2025-55190",
          "url": "https://www.cve.org/CVERecord?id=CVE-2025-55190"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-55190",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-55190"
        },
        {
          "category": "external",
          "summary": "https://github.com/argoproj/argo-cd/security/advisories/GHSA-786q-9hcg-v9ff",
          "url": "https://github.com/argoproj/argo-cd/security/advisories/GHSA-786q-9hcg-v9ff"
        }
      ],
      "release_date": "2025-09-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2025-09-04T19:38:44+00:00",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\nFor details on how to apply this update, refer to:\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:0b1771f697a700263c5b827dbde56a5c9bab610e9d7df55ef93885a4e54cc0e9_amd64",
            "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:0f704cdcda6d7055c8190423ef2082d7147e01559462926496e1060469104183_s390x",
            "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:8b729a2d5e6e77d7ade444322a81f2bdd378a7f43acfb7220a7d52a3768bfc34_amd64",
            "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:d4c02e8766453f6413daea3dbaf0f25394cf3a4f61db24702374d60dac42cd4e_arm64",
            "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:e2e19523d9709469fd470aa3f41da43a1efb49fd92268a3eb68de1b7871490c0_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2025:15387"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:02c9aa791eefa4d66aac4b95dd064c5e405bc603dd722e32fc8188096852b025_s390x",
            "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:15b37d4f22ecb4d6e784a824aaa9938cd541417766e1925e97943d3445dbb979_ppc64le",
            "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:8dfd4b8f2896d9aa568e52b46e8faec2836f90d14ced4ab5ee9a84526031c25f_arm64",
            "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:b79b74a5d78853eb8021375ad077e132637cd2f88a5563b8859718f023a5368d_amd64",
            "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:309aea0e95d07973ed5ca9195a16a113e4715261a4c3f7562b52a1e7d13b7440_s390x",
            "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:6a905d8ad60e8ee6316f28739a5265a5d8042deccb4b5975afae0f0a933bf547_arm64",
            "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:81f3128c0eaddd70caf4042807751cea2df8a5fbbdd932a68391ae76520756e8_ppc64le",
            "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:a55c05f8e440af77e097758e137890dd1243f9d7d0b5705ced2f0fa6d79c7fa0_amd64",
            "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:84f102f730ed7bcdc4200a361a85c3d3cb2a03060b136aede0b2ae579602998d_arm64",
            "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a443905ff3d7749f67312eb6af70dfd1eb89949bbcf1aabba740b9d6509027c5_ppc64le",
            "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a9b1fb90718087193a489f988ea1c0501bd2bf985ab1e49277d7da384b3656d8_s390x",
            "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:adcfa7a4c045cc547d55762336d6c34ee394c3101b7427d88ac5b87d87fa8596_amd64",
            "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:76e5274765fe2fdf545676104a6b8c28a175f16e91c7dd0049017cfd6bf48ccb_amd64",
            "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:a046b4012dfd148e0a3d8fef17b6216330982f46f91db01f96b147fac4913639_ppc64le",
            "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:cb3bdb6897a28aa5c7c3094f8d76e215b2a0b1e18f5c53c5c096f2388f952c2e_s390x",
            "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:d0fa7a7962990b70a3413de5de04682b8f3adcc16c1aea682c8a43425a1432fc_arm64",
            "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:131f05e52d3de9cb3e517d6df17026e63d9bb4d31902658e0fd35bd5f338aef7_amd64",
            "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:156e88ae807caa381c80b2971bec53cc6852f2ff64d1ff7187f0b31e07032c13_ppc64le",
            "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:352adc4896500529efd4c96b20890986710f353602479548a6add46f2cf9c890_s390x",
            "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:9c82aecf70b4e9d20b5800f9dba19756b034fa728b94cb80b4a0df1e77473eca_arm64",
            "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:566e83648db07ebc34c8b9390f8922a903e69095b205a046ae6e5dcd50921932_s390x",
            "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:9b2ff5be3c2a95afbd1f37cd41ce9cc308c8bb12a5144f865bdbad01acfe7c36_ppc64le",
            "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:e6f46f508da09058a8a33e0946d8f80f53e711de41b2845ed71b76502bddcc31_arm64",
            "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ebb0a00a617cba0786776de5671eaad6aef101a838fd3a1e2d6f4fa82a1b66aa_amd64",
            "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:0b1771f697a700263c5b827dbde56a5c9bab610e9d7df55ef93885a4e54cc0e9_amd64",
            "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:0f704cdcda6d7055c8190423ef2082d7147e01559462926496e1060469104183_s390x",
            "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:8b729a2d5e6e77d7ade444322a81f2bdd378a7f43acfb7220a7d52a3768bfc34_amd64",
            "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:d4c02e8766453f6413daea3dbaf0f25394cf3a4f61db24702374d60dac42cd4e_arm64",
            "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:e2e19523d9709469fd470aa3f41da43a1efb49fd92268a3eb68de1b7871490c0_ppc64le",
            "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:158a4c2e5db626e1749b0a0dddc29446ea6bdea76b65ee67f067f00c0ffccdc9_s390x",
            "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:589b7c2a48ab68b53a32a1609ab9a1cc6b994ef5a21c3ef41bb0b957cdedc84c_amd64",
            "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:c8c26a2ad875068095757ef28755b115b80d792050e2651b7fed3beff2a622c3_ppc64le",
            "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:e3300957101fec76e1b7accf60513c0628d89d7b3af0880e5e97c9864cb3817b_arm64",
            "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:04f2619500822d8d1c3c5fbb989d48a7dc602e8f2d6ac7dd4740e46efcab9ca9_s390x",
            "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:4c29113d21f0dc0fb061cb8f9487edf55388ee45cb7d3bb7b5ca2b8df7be1fc2_arm64",
            "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:9b7464e2f2c84850dd49c85f562143a349bec16670c386d1d81de2669ab1e387_ppc64le",
            "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:a97ed1ecb6364b4cb90c381a315df9f84294d87edef3d51d7627b3aa55abe9c4_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:02c9aa791eefa4d66aac4b95dd064c5e405bc603dd722e32fc8188096852b025_s390x",
            "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:15b37d4f22ecb4d6e784a824aaa9938cd541417766e1925e97943d3445dbb979_ppc64le",
            "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:8dfd4b8f2896d9aa568e52b46e8faec2836f90d14ced4ab5ee9a84526031c25f_arm64",
            "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:b79b74a5d78853eb8021375ad077e132637cd2f88a5563b8859718f023a5368d_amd64",
            "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:309aea0e95d07973ed5ca9195a16a113e4715261a4c3f7562b52a1e7d13b7440_s390x",
            "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:6a905d8ad60e8ee6316f28739a5265a5d8042deccb4b5975afae0f0a933bf547_arm64",
            "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:81f3128c0eaddd70caf4042807751cea2df8a5fbbdd932a68391ae76520756e8_ppc64le",
            "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:a55c05f8e440af77e097758e137890dd1243f9d7d0b5705ced2f0fa6d79c7fa0_amd64",
            "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:84f102f730ed7bcdc4200a361a85c3d3cb2a03060b136aede0b2ae579602998d_arm64",
            "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a443905ff3d7749f67312eb6af70dfd1eb89949bbcf1aabba740b9d6509027c5_ppc64le",
            "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a9b1fb90718087193a489f988ea1c0501bd2bf985ab1e49277d7da384b3656d8_s390x",
            "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:adcfa7a4c045cc547d55762336d6c34ee394c3101b7427d88ac5b87d87fa8596_amd64",
            "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:76e5274765fe2fdf545676104a6b8c28a175f16e91c7dd0049017cfd6bf48ccb_amd64",
            "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:a046b4012dfd148e0a3d8fef17b6216330982f46f91db01f96b147fac4913639_ppc64le",
            "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:cb3bdb6897a28aa5c7c3094f8d76e215b2a0b1e18f5c53c5c096f2388f952c2e_s390x",
            "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:d0fa7a7962990b70a3413de5de04682b8f3adcc16c1aea682c8a43425a1432fc_arm64",
            "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:131f05e52d3de9cb3e517d6df17026e63d9bb4d31902658e0fd35bd5f338aef7_amd64",
            "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:156e88ae807caa381c80b2971bec53cc6852f2ff64d1ff7187f0b31e07032c13_ppc64le",
            "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:352adc4896500529efd4c96b20890986710f353602479548a6add46f2cf9c890_s390x",
            "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:9c82aecf70b4e9d20b5800f9dba19756b034fa728b94cb80b4a0df1e77473eca_arm64",
            "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:566e83648db07ebc34c8b9390f8922a903e69095b205a046ae6e5dcd50921932_s390x",
            "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:9b2ff5be3c2a95afbd1f37cd41ce9cc308c8bb12a5144f865bdbad01acfe7c36_ppc64le",
            "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:e6f46f508da09058a8a33e0946d8f80f53e711de41b2845ed71b76502bddcc31_arm64",
            "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ebb0a00a617cba0786776de5671eaad6aef101a838fd3a1e2d6f4fa82a1b66aa_amd64",
            "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:0b1771f697a700263c5b827dbde56a5c9bab610e9d7df55ef93885a4e54cc0e9_amd64",
            "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:0f704cdcda6d7055c8190423ef2082d7147e01559462926496e1060469104183_s390x",
            "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:8b729a2d5e6e77d7ade444322a81f2bdd378a7f43acfb7220a7d52a3768bfc34_amd64",
            "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:d4c02e8766453f6413daea3dbaf0f25394cf3a4f61db24702374d60dac42cd4e_arm64",
            "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:e2e19523d9709469fd470aa3f41da43a1efb49fd92268a3eb68de1b7871490c0_ppc64le",
            "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:158a4c2e5db626e1749b0a0dddc29446ea6bdea76b65ee67f067f00c0ffccdc9_s390x",
            "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:589b7c2a48ab68b53a32a1609ab9a1cc6b994ef5a21c3ef41bb0b957cdedc84c_amd64",
            "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:c8c26a2ad875068095757ef28755b115b80d792050e2651b7fed3beff2a622c3_ppc64le",
            "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:e3300957101fec76e1b7accf60513c0628d89d7b3af0880e5e97c9864cb3817b_arm64",
            "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:04f2619500822d8d1c3c5fbb989d48a7dc602e8f2d6ac7dd4740e46efcab9ca9_s390x",
            "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:4c29113d21f0dc0fb061cb8f9487edf55388ee45cb7d3bb7b5ca2b8df7be1fc2_arm64",
            "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:9b7464e2f2c84850dd49c85f562143a349bec16670c386d1d81de2669ab1e387_ppc64le",
            "Red Hat OpenShift GitOps 1.15:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:a97ed1ecb6364b4cb90c381a315df9f84294d87edef3d51d7627b3aa55abe9c4_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "github.com/argoproj/argo-cd: Project API Token Exposes Repository Credentials"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…