rhsa-2025:15388
Vulnerability from csaf_redhat
Published
2025-09-04 19:38
Modified
2025-09-10 15:43
Summary
Red Hat Security Advisory: Red Hat OpenShift GitOps security update

Notes

Topic
Red Hat OpenShift GitOps v1.16.3 release
Details
An update is now available for Red Hat OpenShift GitOps. Security Fix(es): * openshift-gitops-1/argocd-rhel8: Project API Token Exposes Repository Credentials [gitops-1.16](CVE-2025-55190) * openshift-gitops-1/argocd-rhel9: Project API Token Exposes Repository Credentials [gitops-1.16](CVE-2025-55190) * openshift-gitops-1/gitops-operator-bundle: Project API Token Exposes Repository Credentials [gitops-1.16](CVE-2025-55190) * openshift-gitops-1/gitops-rhel8-operator: Project API Token Exposes Repository Credentials [gitops-1.16](CVE-2025-55190) Bug Fix(es): * ose-kube-rbac-proxy in OpenShift GitOps pulling from outdated v4.13 stream * Update must gather base image * Update Argo CD to latest 2.14.z
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift GitOps v1.16.3 release",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "An update is now available for Red Hat OpenShift GitOps.  \n  \nSecurity Fix(es):   * openshift-gitops-1/argocd-rhel8: Project API Token Exposes Repository Credentials [gitops-1.16](CVE-2025-55190)  * openshift-gitops-1/argocd-rhel9: Project API Token Exposes Repository Credentials [gitops-1.16](CVE-2025-55190)  * openshift-gitops-1/gitops-operator-bundle: Project API Token Exposes Repository Credentials [gitops-1.16](CVE-2025-55190)  * openshift-gitops-1/gitops-rhel8-operator: Project API Token Exposes Repository Credentials [gitops-1.16](CVE-2025-55190)\n  \nBug Fix(es):   * ose-kube-rbac-proxy in OpenShift GitOps pulling from outdated v4.13 stream * Update must gather base image * Update Argo CD to latest 2.14.z ",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2025:15388",
        "url": "https://access.redhat.com/errata/RHSA-2025:15388"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2025-55190",
        "url": "https://access.redhat.com/security/cve/CVE-2025-55190"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/",
        "url": "https://access.redhat.com/security/updates/classification/"
      },
      {
        "category": "external",
        "summary": "https://docs.redhat.com/en/documentation/red_hat_openshift_gitops/1.16/",
        "url": "https://docs.redhat.com/en/documentation/red_hat_openshift_gitops/1.16/"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_15388.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat OpenShift GitOps security update",
    "tracking": {
      "current_release_date": "2025-09-10T15:43:37+00:00",
      "generator": {
        "date": "2025-09-10T15:43:37+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.7"
        }
      },
      "id": "RHSA-2025:15388",
      "initial_release_date": "2025-09-04T19:38:37+00:00",
      "revision_history": [
        {
          "date": "2025-09-04T19:38:37+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2025-09-04T19:38:48+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-09-10T15:43:37+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift GitOps 1.16",
                "product": {
                  "name": "Red Hat OpenShift GitOps 1.16",
                  "product_id": "Red Hat OpenShift GitOps 1.16",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift_gitops:1.16::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift GitOps"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:48eee951cbabfec9d37ba7b04b241670f745cbc20eb565288c7171a34780223b_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:48eee951cbabfec9d37ba7b04b241670f745cbc20eb565288c7171a34780223b_amd64",
                  "product_id": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:48eee951cbabfec9d37ba7b04b241670f745cbc20eb565288c7171a34780223b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/argo-rollouts-rhel8@sha256%3A48eee951cbabfec9d37ba7b04b241670f745cbc20eb565288c7171a34780223b?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:3f7a2401b6f4da215e3b0d352019c41ba4c31f5040b3ec26665afa4c98376054_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:3f7a2401b6f4da215e3b0d352019c41ba4c31f5040b3ec26665afa4c98376054_amd64",
                  "product_id": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:3f7a2401b6f4da215e3b0d352019c41ba4c31f5040b3ec26665afa4c98376054_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/argocd-rhel8@sha256%3A3f7a2401b6f4da215e3b0d352019c41ba4c31f5040b3ec26665afa4c98376054?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:38c944cfe3fedad8ba6e990434fb1fb022c95c30b2b28463ccbd6cb1b0f61fc2_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:38c944cfe3fedad8ba6e990434fb1fb022c95c30b2b28463ccbd6cb1b0f61fc2_amd64",
                  "product_id": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:38c944cfe3fedad8ba6e990434fb1fb022c95c30b2b28463ccbd6cb1b0f61fc2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/argocd-extensions-rhel8@sha256%3A38c944cfe3fedad8ba6e990434fb1fb022c95c30b2b28463ccbd6cb1b0f61fc2?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:49fe9c4b12f6129de8ec99925c0a1a38ee3a8012e194184bff7dbb9bca646168_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:49fe9c4b12f6129de8ec99925c0a1a38ee3a8012e194184bff7dbb9bca646168_amd64",
                  "product_id": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:49fe9c4b12f6129de8ec99925c0a1a38ee3a8012e194184bff7dbb9bca646168_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/argocd-rhel9@sha256%3A49fe9c4b12f6129de8ec99925c0a1a38ee3a8012e194184bff7dbb9bca646168?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:55de007dd40b3d5e3371e69721ae75e4456733bda005c226581af947ddcdb788_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:55de007dd40b3d5e3371e69721ae75e4456733bda005c226581af947ddcdb788_amd64",
                  "product_id": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:55de007dd40b3d5e3371e69721ae75e4456733bda005c226581af947ddcdb788_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/console-plugin-rhel8@sha256%3A55de007dd40b3d5e3371e69721ae75e4456733bda005c226581af947ddcdb788?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:baddfca57c757a026a2525f09a7703a28428dc6a7fedf9d2bcfb4c5626b243d3_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:baddfca57c757a026a2525f09a7703a28428dc6a7fedf9d2bcfb4c5626b243d3_amd64",
                  "product_id": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:baddfca57c757a026a2525f09a7703a28428dc6a7fedf9d2bcfb4c5626b243d3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/dex-rhel8@sha256%3Abaddfca57c757a026a2525f09a7703a28428dc6a7fedf9d2bcfb4c5626b243d3?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:a6de2725ed8aa347e319d6db9e0f65f3cc85891410be966f587442fd468f4d02_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:a6de2725ed8aa347e319d6db9e0f65f3cc85891410be966f587442fd468f4d02_amd64",
                  "product_id": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:a6de2725ed8aa347e319d6db9e0f65f3cc85891410be966f587442fd468f4d02_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/gitops-rhel8@sha256%3Aa6de2725ed8aa347e319d6db9e0f65f3cc85891410be966f587442fd468f4d02?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:40996793e427b0aa84160a97c1d9082c68ed8533ac14f15030ec40fda4bfa80d_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:40996793e427b0aa84160a97c1d9082c68ed8533ac14f15030ec40fda4bfa80d_amd64",
                  "product_id": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:40996793e427b0aa84160a97c1d9082c68ed8533ac14f15030ec40fda4bfa80d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/gitops-rhel8-operator@sha256%3A40996793e427b0aa84160a97c1d9082c68ed8533ac14f15030ec40fda4bfa80d?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:8441322a0fce02df407573675b5b5d92d56de97c8aec72541b33d2dadc4050d5_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:8441322a0fce02df407573675b5b5d92d56de97c8aec72541b33d2dadc4050d5_amd64",
                  "product_id": "registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:8441322a0fce02df407573675b5b5d92d56de97c8aec72541b33d2dadc4050d5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/gitops-operator-bundle@sha256%3A8441322a0fce02df407573675b5b5d92d56de97c8aec72541b33d2dadc4050d5?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:5a556966e020f5b7832a9620bfebd7b68b8183eda133ecd5768c123a880c3117_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:5a556966e020f5b7832a9620bfebd7b68b8183eda133ecd5768c123a880c3117_amd64",
                  "product_id": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:5a556966e020f5b7832a9620bfebd7b68b8183eda133ecd5768c123a880c3117_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/must-gather-rhel8@sha256%3A5a556966e020f5b7832a9620bfebd7b68b8183eda133ecd5768c123a880c3117?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:2771ea6380ba369a8e75496d74e68cbcd5d348b20795c472476607a4f4f63235_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:2771ea6380ba369a8e75496d74e68cbcd5d348b20795c472476607a4f4f63235_arm64",
                  "product_id": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:2771ea6380ba369a8e75496d74e68cbcd5d348b20795c472476607a4f4f63235_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/argo-rollouts-rhel8@sha256%3A2771ea6380ba369a8e75496d74e68cbcd5d348b20795c472476607a4f4f63235?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:e10c83269c2f5926b92b8a89a27b7a78aa058fa05bafab3a7ee2b33b2e7fdac3_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:e10c83269c2f5926b92b8a89a27b7a78aa058fa05bafab3a7ee2b33b2e7fdac3_arm64",
                  "product_id": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:e10c83269c2f5926b92b8a89a27b7a78aa058fa05bafab3a7ee2b33b2e7fdac3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/argocd-rhel8@sha256%3Ae10c83269c2f5926b92b8a89a27b7a78aa058fa05bafab3a7ee2b33b2e7fdac3?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:a2816b9319ee4d63bade79526b6b5e854060100566a0e185b97ec22409e614ab_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:a2816b9319ee4d63bade79526b6b5e854060100566a0e185b97ec22409e614ab_arm64",
                  "product_id": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:a2816b9319ee4d63bade79526b6b5e854060100566a0e185b97ec22409e614ab_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/argocd-extensions-rhel8@sha256%3Aa2816b9319ee4d63bade79526b6b5e854060100566a0e185b97ec22409e614ab?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:ded65e6e08ab3212abb5ff0d71c037e3618c489be8eabb9f80d8a66843127121_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:ded65e6e08ab3212abb5ff0d71c037e3618c489be8eabb9f80d8a66843127121_arm64",
                  "product_id": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:ded65e6e08ab3212abb5ff0d71c037e3618c489be8eabb9f80d8a66843127121_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/argocd-rhel9@sha256%3Aded65e6e08ab3212abb5ff0d71c037e3618c489be8eabb9f80d8a66843127121?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:4eab46b8986a801d51b9b73b2c34cecb9993abe6244be71ad58a545eaf8f291c_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:4eab46b8986a801d51b9b73b2c34cecb9993abe6244be71ad58a545eaf8f291c_arm64",
                  "product_id": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:4eab46b8986a801d51b9b73b2c34cecb9993abe6244be71ad58a545eaf8f291c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/console-plugin-rhel8@sha256%3A4eab46b8986a801d51b9b73b2c34cecb9993abe6244be71ad58a545eaf8f291c?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:68992fbff93c43684499104dd11c032bb617bad462f153899de3942aff4d8fa0_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:68992fbff93c43684499104dd11c032bb617bad462f153899de3942aff4d8fa0_arm64",
                  "product_id": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:68992fbff93c43684499104dd11c032bb617bad462f153899de3942aff4d8fa0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/dex-rhel8@sha256%3A68992fbff93c43684499104dd11c032bb617bad462f153899de3942aff4d8fa0?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:388a74f4ebe2f43a16ca90ad4c1ae44bf91b7a41fed92d9f364a3f63877262c6_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:388a74f4ebe2f43a16ca90ad4c1ae44bf91b7a41fed92d9f364a3f63877262c6_arm64",
                  "product_id": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:388a74f4ebe2f43a16ca90ad4c1ae44bf91b7a41fed92d9f364a3f63877262c6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/gitops-rhel8@sha256%3A388a74f4ebe2f43a16ca90ad4c1ae44bf91b7a41fed92d9f364a3f63877262c6?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:677b024505587954b9fec113bafdd9b1fa5652166c24ee9bc5740854ef0564dd_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:677b024505587954b9fec113bafdd9b1fa5652166c24ee9bc5740854ef0564dd_arm64",
                  "product_id": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:677b024505587954b9fec113bafdd9b1fa5652166c24ee9bc5740854ef0564dd_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/gitops-rhel8-operator@sha256%3A677b024505587954b9fec113bafdd9b1fa5652166c24ee9bc5740854ef0564dd?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:0c45e0c60e271c72f868f7a02dde9b7401532d07dfb177d87758c333a1cb67e9_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:0c45e0c60e271c72f868f7a02dde9b7401532d07dfb177d87758c333a1cb67e9_arm64",
                  "product_id": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:0c45e0c60e271c72f868f7a02dde9b7401532d07dfb177d87758c333a1cb67e9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/must-gather-rhel8@sha256%3A0c45e0c60e271c72f868f7a02dde9b7401532d07dfb177d87758c333a1cb67e9?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:02e37856d6ab99b57f2e4194eee49b03c83a8bfcbac14ea6ae109e24ad17588b_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:02e37856d6ab99b57f2e4194eee49b03c83a8bfcbac14ea6ae109e24ad17588b_ppc64le",
                  "product_id": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:02e37856d6ab99b57f2e4194eee49b03c83a8bfcbac14ea6ae109e24ad17588b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/argo-rollouts-rhel8@sha256%3A02e37856d6ab99b57f2e4194eee49b03c83a8bfcbac14ea6ae109e24ad17588b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:57454ab07da46d3c720a410fe4c29dba97a18890dcc34270369b86bbf9631076_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:57454ab07da46d3c720a410fe4c29dba97a18890dcc34270369b86bbf9631076_ppc64le",
                  "product_id": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:57454ab07da46d3c720a410fe4c29dba97a18890dcc34270369b86bbf9631076_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/argocd-rhel8@sha256%3A57454ab07da46d3c720a410fe4c29dba97a18890dcc34270369b86bbf9631076?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:2340d128769dc7bff69802b987bb42167dc745705b1b82ca24c3bf4320034d97_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:2340d128769dc7bff69802b987bb42167dc745705b1b82ca24c3bf4320034d97_ppc64le",
                  "product_id": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:2340d128769dc7bff69802b987bb42167dc745705b1b82ca24c3bf4320034d97_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/argocd-extensions-rhel8@sha256%3A2340d128769dc7bff69802b987bb42167dc745705b1b82ca24c3bf4320034d97?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:dfeb1c7f71ac3860b5d1e64ff6fbe0c395138c79852a0c2c21107e73ed1b0367_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:dfeb1c7f71ac3860b5d1e64ff6fbe0c395138c79852a0c2c21107e73ed1b0367_ppc64le",
                  "product_id": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:dfeb1c7f71ac3860b5d1e64ff6fbe0c395138c79852a0c2c21107e73ed1b0367_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/argocd-rhel9@sha256%3Adfeb1c7f71ac3860b5d1e64ff6fbe0c395138c79852a0c2c21107e73ed1b0367?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:f82e2de614ea1842012f0a6faebeb6d43dbcc9058298f0dc077da7c6ff3334f3_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:f82e2de614ea1842012f0a6faebeb6d43dbcc9058298f0dc077da7c6ff3334f3_ppc64le",
                  "product_id": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:f82e2de614ea1842012f0a6faebeb6d43dbcc9058298f0dc077da7c6ff3334f3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/console-plugin-rhel8@sha256%3Af82e2de614ea1842012f0a6faebeb6d43dbcc9058298f0dc077da7c6ff3334f3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:0085aca8b9f709937b9962673e1d712eb2180c0c482155cfab4c85fcd14e66bf_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:0085aca8b9f709937b9962673e1d712eb2180c0c482155cfab4c85fcd14e66bf_ppc64le",
                  "product_id": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:0085aca8b9f709937b9962673e1d712eb2180c0c482155cfab4c85fcd14e66bf_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/dex-rhel8@sha256%3A0085aca8b9f709937b9962673e1d712eb2180c0c482155cfab4c85fcd14e66bf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:d6f90b4526afe4ffee20ff6b70caa2beb3f100771a2fb20598b844bfba3716b6_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:d6f90b4526afe4ffee20ff6b70caa2beb3f100771a2fb20598b844bfba3716b6_ppc64le",
                  "product_id": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:d6f90b4526afe4ffee20ff6b70caa2beb3f100771a2fb20598b844bfba3716b6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/gitops-rhel8@sha256%3Ad6f90b4526afe4ffee20ff6b70caa2beb3f100771a2fb20598b844bfba3716b6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:9b7b062ea6abd5c95ff00f7cb5ff1e1fd51b459601eed7118a1d95fc79337629_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:9b7b062ea6abd5c95ff00f7cb5ff1e1fd51b459601eed7118a1d95fc79337629_ppc64le",
                  "product_id": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:9b7b062ea6abd5c95ff00f7cb5ff1e1fd51b459601eed7118a1d95fc79337629_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/gitops-rhel8-operator@sha256%3A9b7b062ea6abd5c95ff00f7cb5ff1e1fd51b459601eed7118a1d95fc79337629?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:2da231f6c551b0d43595caa2ea37f9e9cb52c04efaff58d74e3e51de2db09ede_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:2da231f6c551b0d43595caa2ea37f9e9cb52c04efaff58d74e3e51de2db09ede_ppc64le",
                  "product_id": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:2da231f6c551b0d43595caa2ea37f9e9cb52c04efaff58d74e3e51de2db09ede_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/must-gather-rhel8@sha256%3A2da231f6c551b0d43595caa2ea37f9e9cb52c04efaff58d74e3e51de2db09ede?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f6a913fec5f96fbe64ba8e598240fa916f94a6fa519e0cbe1aa6844fc487bee0_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f6a913fec5f96fbe64ba8e598240fa916f94a6fa519e0cbe1aa6844fc487bee0_s390x",
                  "product_id": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f6a913fec5f96fbe64ba8e598240fa916f94a6fa519e0cbe1aa6844fc487bee0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/argo-rollouts-rhel8@sha256%3Af6a913fec5f96fbe64ba8e598240fa916f94a6fa519e0cbe1aa6844fc487bee0?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:8f55c12424af5750a1d468c9ac9d7a60afcbeb1ed8a4e378de27b3407d630a85_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:8f55c12424af5750a1d468c9ac9d7a60afcbeb1ed8a4e378de27b3407d630a85_s390x",
                  "product_id": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:8f55c12424af5750a1d468c9ac9d7a60afcbeb1ed8a4e378de27b3407d630a85_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/argocd-rhel8@sha256%3A8f55c12424af5750a1d468c9ac9d7a60afcbeb1ed8a4e378de27b3407d630a85?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:cbf2bb606414cc943413cb539d335e78d154fd30e4db457130dc38a28fb1c3b9_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:cbf2bb606414cc943413cb539d335e78d154fd30e4db457130dc38a28fb1c3b9_s390x",
                  "product_id": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:cbf2bb606414cc943413cb539d335e78d154fd30e4db457130dc38a28fb1c3b9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/argocd-extensions-rhel8@sha256%3Acbf2bb606414cc943413cb539d335e78d154fd30e4db457130dc38a28fb1c3b9?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:97ad3e6b07cf63d55e3b847c5a2e4082d4ae2aefa7624bf040ddc89f72e55cba_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:97ad3e6b07cf63d55e3b847c5a2e4082d4ae2aefa7624bf040ddc89f72e55cba_s390x",
                  "product_id": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:97ad3e6b07cf63d55e3b847c5a2e4082d4ae2aefa7624bf040ddc89f72e55cba_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/argocd-rhel9@sha256%3A97ad3e6b07cf63d55e3b847c5a2e4082d4ae2aefa7624bf040ddc89f72e55cba?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:c22c5d493fd5055e8769d9dd69ac2b460ac1461eee060ddb3d938a8d0ce70904_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:c22c5d493fd5055e8769d9dd69ac2b460ac1461eee060ddb3d938a8d0ce70904_s390x",
                  "product_id": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:c22c5d493fd5055e8769d9dd69ac2b460ac1461eee060ddb3d938a8d0ce70904_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/console-plugin-rhel8@sha256%3Ac22c5d493fd5055e8769d9dd69ac2b460ac1461eee060ddb3d938a8d0ce70904?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:e2b19485c86eed4cacd8117154e85742b34bedd9daaf864245ece471e7b09dcf_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:e2b19485c86eed4cacd8117154e85742b34bedd9daaf864245ece471e7b09dcf_s390x",
                  "product_id": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:e2b19485c86eed4cacd8117154e85742b34bedd9daaf864245ece471e7b09dcf_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/dex-rhel8@sha256%3Ae2b19485c86eed4cacd8117154e85742b34bedd9daaf864245ece471e7b09dcf?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:097b41a941b869c782b400091be27f0de8f7a05ea8f35b523e6426fe88799b10_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:097b41a941b869c782b400091be27f0de8f7a05ea8f35b523e6426fe88799b10_s390x",
                  "product_id": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:097b41a941b869c782b400091be27f0de8f7a05ea8f35b523e6426fe88799b10_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/gitops-rhel8@sha256%3A097b41a941b869c782b400091be27f0de8f7a05ea8f35b523e6426fe88799b10?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:7e3c793fe99b7f83f630e65bed529d83e3243d3da1d19ab8452de444c22c9c74_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:7e3c793fe99b7f83f630e65bed529d83e3243d3da1d19ab8452de444c22c9c74_s390x",
                  "product_id": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:7e3c793fe99b7f83f630e65bed529d83e3243d3da1d19ab8452de444c22c9c74_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/gitops-rhel8-operator@sha256%3A7e3c793fe99b7f83f630e65bed529d83e3243d3da1d19ab8452de444c22c9c74?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:7b2fa7b4dbc64fa937d525ed708ae23447fc84b9e7a70966b4d19e5a7c3a4e78_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:7b2fa7b4dbc64fa937d525ed708ae23447fc84b9e7a70966b4d19e5a7c3a4e78_s390x",
                  "product_id": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:7b2fa7b4dbc64fa937d525ed708ae23447fc84b9e7a70966b4d19e5a7c3a4e78_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/must-gather-rhel8@sha256%3A7b2fa7b4dbc64fa937d525ed708ae23447fc84b9e7a70966b4d19e5a7c3a4e78?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:02e37856d6ab99b57f2e4194eee49b03c83a8bfcbac14ea6ae109e24ad17588b_ppc64le as a component of Red Hat OpenShift GitOps 1.16",
          "product_id": "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:02e37856d6ab99b57f2e4194eee49b03c83a8bfcbac14ea6ae109e24ad17588b_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:02e37856d6ab99b57f2e4194eee49b03c83a8bfcbac14ea6ae109e24ad17588b_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift GitOps 1.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:2771ea6380ba369a8e75496d74e68cbcd5d348b20795c472476607a4f4f63235_arm64 as a component of Red Hat OpenShift GitOps 1.16",
          "product_id": "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:2771ea6380ba369a8e75496d74e68cbcd5d348b20795c472476607a4f4f63235_arm64"
        },
        "product_reference": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:2771ea6380ba369a8e75496d74e68cbcd5d348b20795c472476607a4f4f63235_arm64",
        "relates_to_product_reference": "Red Hat OpenShift GitOps 1.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:48eee951cbabfec9d37ba7b04b241670f745cbc20eb565288c7171a34780223b_amd64 as a component of Red Hat OpenShift GitOps 1.16",
          "product_id": "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:48eee951cbabfec9d37ba7b04b241670f745cbc20eb565288c7171a34780223b_amd64"
        },
        "product_reference": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:48eee951cbabfec9d37ba7b04b241670f745cbc20eb565288c7171a34780223b_amd64",
        "relates_to_product_reference": "Red Hat OpenShift GitOps 1.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f6a913fec5f96fbe64ba8e598240fa916f94a6fa519e0cbe1aa6844fc487bee0_s390x as a component of Red Hat OpenShift GitOps 1.16",
          "product_id": "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f6a913fec5f96fbe64ba8e598240fa916f94a6fa519e0cbe1aa6844fc487bee0_s390x"
        },
        "product_reference": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f6a913fec5f96fbe64ba8e598240fa916f94a6fa519e0cbe1aa6844fc487bee0_s390x",
        "relates_to_product_reference": "Red Hat OpenShift GitOps 1.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:2340d128769dc7bff69802b987bb42167dc745705b1b82ca24c3bf4320034d97_ppc64le as a component of Red Hat OpenShift GitOps 1.16",
          "product_id": "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:2340d128769dc7bff69802b987bb42167dc745705b1b82ca24c3bf4320034d97_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:2340d128769dc7bff69802b987bb42167dc745705b1b82ca24c3bf4320034d97_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift GitOps 1.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:38c944cfe3fedad8ba6e990434fb1fb022c95c30b2b28463ccbd6cb1b0f61fc2_amd64 as a component of Red Hat OpenShift GitOps 1.16",
          "product_id": "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:38c944cfe3fedad8ba6e990434fb1fb022c95c30b2b28463ccbd6cb1b0f61fc2_amd64"
        },
        "product_reference": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:38c944cfe3fedad8ba6e990434fb1fb022c95c30b2b28463ccbd6cb1b0f61fc2_amd64",
        "relates_to_product_reference": "Red Hat OpenShift GitOps 1.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:a2816b9319ee4d63bade79526b6b5e854060100566a0e185b97ec22409e614ab_arm64 as a component of Red Hat OpenShift GitOps 1.16",
          "product_id": "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:a2816b9319ee4d63bade79526b6b5e854060100566a0e185b97ec22409e614ab_arm64"
        },
        "product_reference": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:a2816b9319ee4d63bade79526b6b5e854060100566a0e185b97ec22409e614ab_arm64",
        "relates_to_product_reference": "Red Hat OpenShift GitOps 1.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:cbf2bb606414cc943413cb539d335e78d154fd30e4db457130dc38a28fb1c3b9_s390x as a component of Red Hat OpenShift GitOps 1.16",
          "product_id": "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:cbf2bb606414cc943413cb539d335e78d154fd30e4db457130dc38a28fb1c3b9_s390x"
        },
        "product_reference": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:cbf2bb606414cc943413cb539d335e78d154fd30e4db457130dc38a28fb1c3b9_s390x",
        "relates_to_product_reference": "Red Hat OpenShift GitOps 1.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:3f7a2401b6f4da215e3b0d352019c41ba4c31f5040b3ec26665afa4c98376054_amd64 as a component of Red Hat OpenShift GitOps 1.16",
          "product_id": "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:3f7a2401b6f4da215e3b0d352019c41ba4c31f5040b3ec26665afa4c98376054_amd64"
        },
        "product_reference": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:3f7a2401b6f4da215e3b0d352019c41ba4c31f5040b3ec26665afa4c98376054_amd64",
        "relates_to_product_reference": "Red Hat OpenShift GitOps 1.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:57454ab07da46d3c720a410fe4c29dba97a18890dcc34270369b86bbf9631076_ppc64le as a component of Red Hat OpenShift GitOps 1.16",
          "product_id": "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:57454ab07da46d3c720a410fe4c29dba97a18890dcc34270369b86bbf9631076_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:57454ab07da46d3c720a410fe4c29dba97a18890dcc34270369b86bbf9631076_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift GitOps 1.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:8f55c12424af5750a1d468c9ac9d7a60afcbeb1ed8a4e378de27b3407d630a85_s390x as a component of Red Hat OpenShift GitOps 1.16",
          "product_id": "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:8f55c12424af5750a1d468c9ac9d7a60afcbeb1ed8a4e378de27b3407d630a85_s390x"
        },
        "product_reference": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:8f55c12424af5750a1d468c9ac9d7a60afcbeb1ed8a4e378de27b3407d630a85_s390x",
        "relates_to_product_reference": "Red Hat OpenShift GitOps 1.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:e10c83269c2f5926b92b8a89a27b7a78aa058fa05bafab3a7ee2b33b2e7fdac3_arm64 as a component of Red Hat OpenShift GitOps 1.16",
          "product_id": "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:e10c83269c2f5926b92b8a89a27b7a78aa058fa05bafab3a7ee2b33b2e7fdac3_arm64"
        },
        "product_reference": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:e10c83269c2f5926b92b8a89a27b7a78aa058fa05bafab3a7ee2b33b2e7fdac3_arm64",
        "relates_to_product_reference": "Red Hat OpenShift GitOps 1.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:49fe9c4b12f6129de8ec99925c0a1a38ee3a8012e194184bff7dbb9bca646168_amd64 as a component of Red Hat OpenShift GitOps 1.16",
          "product_id": "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:49fe9c4b12f6129de8ec99925c0a1a38ee3a8012e194184bff7dbb9bca646168_amd64"
        },
        "product_reference": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:49fe9c4b12f6129de8ec99925c0a1a38ee3a8012e194184bff7dbb9bca646168_amd64",
        "relates_to_product_reference": "Red Hat OpenShift GitOps 1.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:97ad3e6b07cf63d55e3b847c5a2e4082d4ae2aefa7624bf040ddc89f72e55cba_s390x as a component of Red Hat OpenShift GitOps 1.16",
          "product_id": "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:97ad3e6b07cf63d55e3b847c5a2e4082d4ae2aefa7624bf040ddc89f72e55cba_s390x"
        },
        "product_reference": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:97ad3e6b07cf63d55e3b847c5a2e4082d4ae2aefa7624bf040ddc89f72e55cba_s390x",
        "relates_to_product_reference": "Red Hat OpenShift GitOps 1.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:ded65e6e08ab3212abb5ff0d71c037e3618c489be8eabb9f80d8a66843127121_arm64 as a component of Red Hat OpenShift GitOps 1.16",
          "product_id": "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:ded65e6e08ab3212abb5ff0d71c037e3618c489be8eabb9f80d8a66843127121_arm64"
        },
        "product_reference": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:ded65e6e08ab3212abb5ff0d71c037e3618c489be8eabb9f80d8a66843127121_arm64",
        "relates_to_product_reference": "Red Hat OpenShift GitOps 1.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:dfeb1c7f71ac3860b5d1e64ff6fbe0c395138c79852a0c2c21107e73ed1b0367_ppc64le as a component of Red Hat OpenShift GitOps 1.16",
          "product_id": "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:dfeb1c7f71ac3860b5d1e64ff6fbe0c395138c79852a0c2c21107e73ed1b0367_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:dfeb1c7f71ac3860b5d1e64ff6fbe0c395138c79852a0c2c21107e73ed1b0367_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift GitOps 1.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:4eab46b8986a801d51b9b73b2c34cecb9993abe6244be71ad58a545eaf8f291c_arm64 as a component of Red Hat OpenShift GitOps 1.16",
          "product_id": "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:4eab46b8986a801d51b9b73b2c34cecb9993abe6244be71ad58a545eaf8f291c_arm64"
        },
        "product_reference": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:4eab46b8986a801d51b9b73b2c34cecb9993abe6244be71ad58a545eaf8f291c_arm64",
        "relates_to_product_reference": "Red Hat OpenShift GitOps 1.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:55de007dd40b3d5e3371e69721ae75e4456733bda005c226581af947ddcdb788_amd64 as a component of Red Hat OpenShift GitOps 1.16",
          "product_id": "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:55de007dd40b3d5e3371e69721ae75e4456733bda005c226581af947ddcdb788_amd64"
        },
        "product_reference": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:55de007dd40b3d5e3371e69721ae75e4456733bda005c226581af947ddcdb788_amd64",
        "relates_to_product_reference": "Red Hat OpenShift GitOps 1.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:c22c5d493fd5055e8769d9dd69ac2b460ac1461eee060ddb3d938a8d0ce70904_s390x as a component of Red Hat OpenShift GitOps 1.16",
          "product_id": "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:c22c5d493fd5055e8769d9dd69ac2b460ac1461eee060ddb3d938a8d0ce70904_s390x"
        },
        "product_reference": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:c22c5d493fd5055e8769d9dd69ac2b460ac1461eee060ddb3d938a8d0ce70904_s390x",
        "relates_to_product_reference": "Red Hat OpenShift GitOps 1.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:f82e2de614ea1842012f0a6faebeb6d43dbcc9058298f0dc077da7c6ff3334f3_ppc64le as a component of Red Hat OpenShift GitOps 1.16",
          "product_id": "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:f82e2de614ea1842012f0a6faebeb6d43dbcc9058298f0dc077da7c6ff3334f3_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:f82e2de614ea1842012f0a6faebeb6d43dbcc9058298f0dc077da7c6ff3334f3_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift GitOps 1.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:0085aca8b9f709937b9962673e1d712eb2180c0c482155cfab4c85fcd14e66bf_ppc64le as a component of Red Hat OpenShift GitOps 1.16",
          "product_id": "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:0085aca8b9f709937b9962673e1d712eb2180c0c482155cfab4c85fcd14e66bf_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:0085aca8b9f709937b9962673e1d712eb2180c0c482155cfab4c85fcd14e66bf_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift GitOps 1.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:68992fbff93c43684499104dd11c032bb617bad462f153899de3942aff4d8fa0_arm64 as a component of Red Hat OpenShift GitOps 1.16",
          "product_id": "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:68992fbff93c43684499104dd11c032bb617bad462f153899de3942aff4d8fa0_arm64"
        },
        "product_reference": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:68992fbff93c43684499104dd11c032bb617bad462f153899de3942aff4d8fa0_arm64",
        "relates_to_product_reference": "Red Hat OpenShift GitOps 1.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:baddfca57c757a026a2525f09a7703a28428dc6a7fedf9d2bcfb4c5626b243d3_amd64 as a component of Red Hat OpenShift GitOps 1.16",
          "product_id": "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:baddfca57c757a026a2525f09a7703a28428dc6a7fedf9d2bcfb4c5626b243d3_amd64"
        },
        "product_reference": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:baddfca57c757a026a2525f09a7703a28428dc6a7fedf9d2bcfb4c5626b243d3_amd64",
        "relates_to_product_reference": "Red Hat OpenShift GitOps 1.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:e2b19485c86eed4cacd8117154e85742b34bedd9daaf864245ece471e7b09dcf_s390x as a component of Red Hat OpenShift GitOps 1.16",
          "product_id": "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:e2b19485c86eed4cacd8117154e85742b34bedd9daaf864245ece471e7b09dcf_s390x"
        },
        "product_reference": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:e2b19485c86eed4cacd8117154e85742b34bedd9daaf864245ece471e7b09dcf_s390x",
        "relates_to_product_reference": "Red Hat OpenShift GitOps 1.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:8441322a0fce02df407573675b5b5d92d56de97c8aec72541b33d2dadc4050d5_amd64 as a component of Red Hat OpenShift GitOps 1.16",
          "product_id": "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:8441322a0fce02df407573675b5b5d92d56de97c8aec72541b33d2dadc4050d5_amd64"
        },
        "product_reference": "registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:8441322a0fce02df407573675b5b5d92d56de97c8aec72541b33d2dadc4050d5_amd64",
        "relates_to_product_reference": "Red Hat OpenShift GitOps 1.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:40996793e427b0aa84160a97c1d9082c68ed8533ac14f15030ec40fda4bfa80d_amd64 as a component of Red Hat OpenShift GitOps 1.16",
          "product_id": "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:40996793e427b0aa84160a97c1d9082c68ed8533ac14f15030ec40fda4bfa80d_amd64"
        },
        "product_reference": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:40996793e427b0aa84160a97c1d9082c68ed8533ac14f15030ec40fda4bfa80d_amd64",
        "relates_to_product_reference": "Red Hat OpenShift GitOps 1.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:677b024505587954b9fec113bafdd9b1fa5652166c24ee9bc5740854ef0564dd_arm64 as a component of Red Hat OpenShift GitOps 1.16",
          "product_id": "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:677b024505587954b9fec113bafdd9b1fa5652166c24ee9bc5740854ef0564dd_arm64"
        },
        "product_reference": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:677b024505587954b9fec113bafdd9b1fa5652166c24ee9bc5740854ef0564dd_arm64",
        "relates_to_product_reference": "Red Hat OpenShift GitOps 1.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:7e3c793fe99b7f83f630e65bed529d83e3243d3da1d19ab8452de444c22c9c74_s390x as a component of Red Hat OpenShift GitOps 1.16",
          "product_id": "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:7e3c793fe99b7f83f630e65bed529d83e3243d3da1d19ab8452de444c22c9c74_s390x"
        },
        "product_reference": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:7e3c793fe99b7f83f630e65bed529d83e3243d3da1d19ab8452de444c22c9c74_s390x",
        "relates_to_product_reference": "Red Hat OpenShift GitOps 1.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:9b7b062ea6abd5c95ff00f7cb5ff1e1fd51b459601eed7118a1d95fc79337629_ppc64le as a component of Red Hat OpenShift GitOps 1.16",
          "product_id": "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:9b7b062ea6abd5c95ff00f7cb5ff1e1fd51b459601eed7118a1d95fc79337629_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:9b7b062ea6abd5c95ff00f7cb5ff1e1fd51b459601eed7118a1d95fc79337629_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift GitOps 1.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:097b41a941b869c782b400091be27f0de8f7a05ea8f35b523e6426fe88799b10_s390x as a component of Red Hat OpenShift GitOps 1.16",
          "product_id": "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:097b41a941b869c782b400091be27f0de8f7a05ea8f35b523e6426fe88799b10_s390x"
        },
        "product_reference": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:097b41a941b869c782b400091be27f0de8f7a05ea8f35b523e6426fe88799b10_s390x",
        "relates_to_product_reference": "Red Hat OpenShift GitOps 1.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:388a74f4ebe2f43a16ca90ad4c1ae44bf91b7a41fed92d9f364a3f63877262c6_arm64 as a component of Red Hat OpenShift GitOps 1.16",
          "product_id": "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:388a74f4ebe2f43a16ca90ad4c1ae44bf91b7a41fed92d9f364a3f63877262c6_arm64"
        },
        "product_reference": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:388a74f4ebe2f43a16ca90ad4c1ae44bf91b7a41fed92d9f364a3f63877262c6_arm64",
        "relates_to_product_reference": "Red Hat OpenShift GitOps 1.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:a6de2725ed8aa347e319d6db9e0f65f3cc85891410be966f587442fd468f4d02_amd64 as a component of Red Hat OpenShift GitOps 1.16",
          "product_id": "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:a6de2725ed8aa347e319d6db9e0f65f3cc85891410be966f587442fd468f4d02_amd64"
        },
        "product_reference": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:a6de2725ed8aa347e319d6db9e0f65f3cc85891410be966f587442fd468f4d02_amd64",
        "relates_to_product_reference": "Red Hat OpenShift GitOps 1.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:d6f90b4526afe4ffee20ff6b70caa2beb3f100771a2fb20598b844bfba3716b6_ppc64le as a component of Red Hat OpenShift GitOps 1.16",
          "product_id": "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:d6f90b4526afe4ffee20ff6b70caa2beb3f100771a2fb20598b844bfba3716b6_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:d6f90b4526afe4ffee20ff6b70caa2beb3f100771a2fb20598b844bfba3716b6_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift GitOps 1.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:0c45e0c60e271c72f868f7a02dde9b7401532d07dfb177d87758c333a1cb67e9_arm64 as a component of Red Hat OpenShift GitOps 1.16",
          "product_id": "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:0c45e0c60e271c72f868f7a02dde9b7401532d07dfb177d87758c333a1cb67e9_arm64"
        },
        "product_reference": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:0c45e0c60e271c72f868f7a02dde9b7401532d07dfb177d87758c333a1cb67e9_arm64",
        "relates_to_product_reference": "Red Hat OpenShift GitOps 1.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:2da231f6c551b0d43595caa2ea37f9e9cb52c04efaff58d74e3e51de2db09ede_ppc64le as a component of Red Hat OpenShift GitOps 1.16",
          "product_id": "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:2da231f6c551b0d43595caa2ea37f9e9cb52c04efaff58d74e3e51de2db09ede_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:2da231f6c551b0d43595caa2ea37f9e9cb52c04efaff58d74e3e51de2db09ede_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift GitOps 1.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:5a556966e020f5b7832a9620bfebd7b68b8183eda133ecd5768c123a880c3117_amd64 as a component of Red Hat OpenShift GitOps 1.16",
          "product_id": "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:5a556966e020f5b7832a9620bfebd7b68b8183eda133ecd5768c123a880c3117_amd64"
        },
        "product_reference": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:5a556966e020f5b7832a9620bfebd7b68b8183eda133ecd5768c123a880c3117_amd64",
        "relates_to_product_reference": "Red Hat OpenShift GitOps 1.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:7b2fa7b4dbc64fa937d525ed708ae23447fc84b9e7a70966b4d19e5a7c3a4e78_s390x as a component of Red Hat OpenShift GitOps 1.16",
          "product_id": "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:7b2fa7b4dbc64fa937d525ed708ae23447fc84b9e7a70966b4d19e5a7c3a4e78_s390x"
        },
        "product_reference": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:7b2fa7b4dbc64fa937d525ed708ae23447fc84b9e7a70966b4d19e5a7c3a4e78_s390x",
        "relates_to_product_reference": "Red Hat OpenShift GitOps 1.16"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2025-55190",
      "cwe": {
        "id": "CWE-522",
        "name": "Insufficiently Protected Credentials"
      },
      "discovery_date": "2025-08-21T07:09:49.658000+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:02e37856d6ab99b57f2e4194eee49b03c83a8bfcbac14ea6ae109e24ad17588b_ppc64le",
            "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:2771ea6380ba369a8e75496d74e68cbcd5d348b20795c472476607a4f4f63235_arm64",
            "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:48eee951cbabfec9d37ba7b04b241670f745cbc20eb565288c7171a34780223b_amd64",
            "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f6a913fec5f96fbe64ba8e598240fa916f94a6fa519e0cbe1aa6844fc487bee0_s390x",
            "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:2340d128769dc7bff69802b987bb42167dc745705b1b82ca24c3bf4320034d97_ppc64le",
            "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:38c944cfe3fedad8ba6e990434fb1fb022c95c30b2b28463ccbd6cb1b0f61fc2_amd64",
            "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:a2816b9319ee4d63bade79526b6b5e854060100566a0e185b97ec22409e614ab_arm64",
            "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:cbf2bb606414cc943413cb539d335e78d154fd30e4db457130dc38a28fb1c3b9_s390x",
            "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:3f7a2401b6f4da215e3b0d352019c41ba4c31f5040b3ec26665afa4c98376054_amd64",
            "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:57454ab07da46d3c720a410fe4c29dba97a18890dcc34270369b86bbf9631076_ppc64le",
            "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:8f55c12424af5750a1d468c9ac9d7a60afcbeb1ed8a4e378de27b3407d630a85_s390x",
            "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:e10c83269c2f5926b92b8a89a27b7a78aa058fa05bafab3a7ee2b33b2e7fdac3_arm64",
            "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:49fe9c4b12f6129de8ec99925c0a1a38ee3a8012e194184bff7dbb9bca646168_amd64",
            "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:97ad3e6b07cf63d55e3b847c5a2e4082d4ae2aefa7624bf040ddc89f72e55cba_s390x",
            "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:ded65e6e08ab3212abb5ff0d71c037e3618c489be8eabb9f80d8a66843127121_arm64",
            "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:dfeb1c7f71ac3860b5d1e64ff6fbe0c395138c79852a0c2c21107e73ed1b0367_ppc64le",
            "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:4eab46b8986a801d51b9b73b2c34cecb9993abe6244be71ad58a545eaf8f291c_arm64",
            "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:55de007dd40b3d5e3371e69721ae75e4456733bda005c226581af947ddcdb788_amd64",
            "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:c22c5d493fd5055e8769d9dd69ac2b460ac1461eee060ddb3d938a8d0ce70904_s390x",
            "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:f82e2de614ea1842012f0a6faebeb6d43dbcc9058298f0dc077da7c6ff3334f3_ppc64le",
            "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:0085aca8b9f709937b9962673e1d712eb2180c0c482155cfab4c85fcd14e66bf_ppc64le",
            "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:68992fbff93c43684499104dd11c032bb617bad462f153899de3942aff4d8fa0_arm64",
            "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:baddfca57c757a026a2525f09a7703a28428dc6a7fedf9d2bcfb4c5626b243d3_amd64",
            "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:e2b19485c86eed4cacd8117154e85742b34bedd9daaf864245ece471e7b09dcf_s390x",
            "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:097b41a941b869c782b400091be27f0de8f7a05ea8f35b523e6426fe88799b10_s390x",
            "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:388a74f4ebe2f43a16ca90ad4c1ae44bf91b7a41fed92d9f364a3f63877262c6_arm64",
            "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:a6de2725ed8aa347e319d6db9e0f65f3cc85891410be966f587442fd468f4d02_amd64",
            "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:d6f90b4526afe4ffee20ff6b70caa2beb3f100771a2fb20598b844bfba3716b6_ppc64le",
            "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:0c45e0c60e271c72f868f7a02dde9b7401532d07dfb177d87758c333a1cb67e9_arm64",
            "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:2da231f6c551b0d43595caa2ea37f9e9cb52c04efaff58d74e3e51de2db09ede_ppc64le",
            "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:5a556966e020f5b7832a9620bfebd7b68b8183eda133ecd5768c123a880c3117_amd64",
            "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:7b2fa7b4dbc64fa937d525ed708ae23447fc84b9e7a70966b4d19e5a7c3a4e78_s390x"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2390026"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Argo CD is a declarative, GitOps continuous delivery tool for Kubernetes. In versions 2.13.0 through 2.13.8, 2.14.0 through 2.14.15, 3.0.0 through 3.0.12 and 3.1.0-rc1 through 3.1.1, API tokens with project-level permissions are able to retrieve sensitive repository credentials (usernames, passwords) through the project details API endpoint, even when the token only has standard application management permissions and no explicit access to secrets. This vulnerability does not only affect project-level permissions. Any token with project get permissions is also vulnerable, including global permissions such as: `p, role/user, projects, get, *, allow`. This issue is fixed in versions 2.13.9, 2.14.16, 3.0.14 and 3.1.2.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "github.com/argoproj/argo-cd: Project API Token Exposes Repository Credentials",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This vulnerability has Important impact as exploitation requires some privileges granted by the system. An attacker would either need the ability to create an API token (via having valid login credentials) or to have stolen an API token from a legitimate user. It does not grant full control over the system, attackers can only tamper with the project(s) associated with an API token.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:8441322a0fce02df407573675b5b5d92d56de97c8aec72541b33d2dadc4050d5_amd64",
          "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:40996793e427b0aa84160a97c1d9082c68ed8533ac14f15030ec40fda4bfa80d_amd64",
          "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:677b024505587954b9fec113bafdd9b1fa5652166c24ee9bc5740854ef0564dd_arm64",
          "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:7e3c793fe99b7f83f630e65bed529d83e3243d3da1d19ab8452de444c22c9c74_s390x",
          "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:9b7b062ea6abd5c95ff00f7cb5ff1e1fd51b459601eed7118a1d95fc79337629_ppc64le"
        ],
        "known_not_affected": [
          "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:02e37856d6ab99b57f2e4194eee49b03c83a8bfcbac14ea6ae109e24ad17588b_ppc64le",
          "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:2771ea6380ba369a8e75496d74e68cbcd5d348b20795c472476607a4f4f63235_arm64",
          "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:48eee951cbabfec9d37ba7b04b241670f745cbc20eb565288c7171a34780223b_amd64",
          "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f6a913fec5f96fbe64ba8e598240fa916f94a6fa519e0cbe1aa6844fc487bee0_s390x",
          "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:2340d128769dc7bff69802b987bb42167dc745705b1b82ca24c3bf4320034d97_ppc64le",
          "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:38c944cfe3fedad8ba6e990434fb1fb022c95c30b2b28463ccbd6cb1b0f61fc2_amd64",
          "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:a2816b9319ee4d63bade79526b6b5e854060100566a0e185b97ec22409e614ab_arm64",
          "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:cbf2bb606414cc943413cb539d335e78d154fd30e4db457130dc38a28fb1c3b9_s390x",
          "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:3f7a2401b6f4da215e3b0d352019c41ba4c31f5040b3ec26665afa4c98376054_amd64",
          "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:57454ab07da46d3c720a410fe4c29dba97a18890dcc34270369b86bbf9631076_ppc64le",
          "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:8f55c12424af5750a1d468c9ac9d7a60afcbeb1ed8a4e378de27b3407d630a85_s390x",
          "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:e10c83269c2f5926b92b8a89a27b7a78aa058fa05bafab3a7ee2b33b2e7fdac3_arm64",
          "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:49fe9c4b12f6129de8ec99925c0a1a38ee3a8012e194184bff7dbb9bca646168_amd64",
          "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:97ad3e6b07cf63d55e3b847c5a2e4082d4ae2aefa7624bf040ddc89f72e55cba_s390x",
          "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:ded65e6e08ab3212abb5ff0d71c037e3618c489be8eabb9f80d8a66843127121_arm64",
          "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:dfeb1c7f71ac3860b5d1e64ff6fbe0c395138c79852a0c2c21107e73ed1b0367_ppc64le",
          "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:4eab46b8986a801d51b9b73b2c34cecb9993abe6244be71ad58a545eaf8f291c_arm64",
          "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:55de007dd40b3d5e3371e69721ae75e4456733bda005c226581af947ddcdb788_amd64",
          "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:c22c5d493fd5055e8769d9dd69ac2b460ac1461eee060ddb3d938a8d0ce70904_s390x",
          "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:f82e2de614ea1842012f0a6faebeb6d43dbcc9058298f0dc077da7c6ff3334f3_ppc64le",
          "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:0085aca8b9f709937b9962673e1d712eb2180c0c482155cfab4c85fcd14e66bf_ppc64le",
          "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:68992fbff93c43684499104dd11c032bb617bad462f153899de3942aff4d8fa0_arm64",
          "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:baddfca57c757a026a2525f09a7703a28428dc6a7fedf9d2bcfb4c5626b243d3_amd64",
          "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:e2b19485c86eed4cacd8117154e85742b34bedd9daaf864245ece471e7b09dcf_s390x",
          "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:097b41a941b869c782b400091be27f0de8f7a05ea8f35b523e6426fe88799b10_s390x",
          "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:388a74f4ebe2f43a16ca90ad4c1ae44bf91b7a41fed92d9f364a3f63877262c6_arm64",
          "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:a6de2725ed8aa347e319d6db9e0f65f3cc85891410be966f587442fd468f4d02_amd64",
          "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:d6f90b4526afe4ffee20ff6b70caa2beb3f100771a2fb20598b844bfba3716b6_ppc64le",
          "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:0c45e0c60e271c72f868f7a02dde9b7401532d07dfb177d87758c333a1cb67e9_arm64",
          "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:2da231f6c551b0d43595caa2ea37f9e9cb52c04efaff58d74e3e51de2db09ede_ppc64le",
          "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:5a556966e020f5b7832a9620bfebd7b68b8183eda133ecd5768c123a880c3117_amd64",
          "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:7b2fa7b4dbc64fa937d525ed708ae23447fc84b9e7a70966b4d19e5a7c3a4e78_s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2025-55190"
        },
        {
          "category": "external",
          "summary": "RHBZ#2390026",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2390026"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2025-55190",
          "url": "https://www.cve.org/CVERecord?id=CVE-2025-55190"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-55190",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-55190"
        },
        {
          "category": "external",
          "summary": "https://github.com/argoproj/argo-cd/security/advisories/GHSA-786q-9hcg-v9ff",
          "url": "https://github.com/argoproj/argo-cd/security/advisories/GHSA-786q-9hcg-v9ff"
        }
      ],
      "release_date": "2025-09-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2025-09-04T19:38:37+00:00",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\nFor details on how to apply this update, refer to:\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:8441322a0fce02df407573675b5b5d92d56de97c8aec72541b33d2dadc4050d5_amd64",
            "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:40996793e427b0aa84160a97c1d9082c68ed8533ac14f15030ec40fda4bfa80d_amd64",
            "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:677b024505587954b9fec113bafdd9b1fa5652166c24ee9bc5740854ef0564dd_arm64",
            "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:7e3c793fe99b7f83f630e65bed529d83e3243d3da1d19ab8452de444c22c9c74_s390x",
            "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:9b7b062ea6abd5c95ff00f7cb5ff1e1fd51b459601eed7118a1d95fc79337629_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2025:15388"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:02e37856d6ab99b57f2e4194eee49b03c83a8bfcbac14ea6ae109e24ad17588b_ppc64le",
            "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:2771ea6380ba369a8e75496d74e68cbcd5d348b20795c472476607a4f4f63235_arm64",
            "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:48eee951cbabfec9d37ba7b04b241670f745cbc20eb565288c7171a34780223b_amd64",
            "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f6a913fec5f96fbe64ba8e598240fa916f94a6fa519e0cbe1aa6844fc487bee0_s390x",
            "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:2340d128769dc7bff69802b987bb42167dc745705b1b82ca24c3bf4320034d97_ppc64le",
            "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:38c944cfe3fedad8ba6e990434fb1fb022c95c30b2b28463ccbd6cb1b0f61fc2_amd64",
            "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:a2816b9319ee4d63bade79526b6b5e854060100566a0e185b97ec22409e614ab_arm64",
            "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:cbf2bb606414cc943413cb539d335e78d154fd30e4db457130dc38a28fb1c3b9_s390x",
            "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:3f7a2401b6f4da215e3b0d352019c41ba4c31f5040b3ec26665afa4c98376054_amd64",
            "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:57454ab07da46d3c720a410fe4c29dba97a18890dcc34270369b86bbf9631076_ppc64le",
            "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:8f55c12424af5750a1d468c9ac9d7a60afcbeb1ed8a4e378de27b3407d630a85_s390x",
            "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:e10c83269c2f5926b92b8a89a27b7a78aa058fa05bafab3a7ee2b33b2e7fdac3_arm64",
            "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:49fe9c4b12f6129de8ec99925c0a1a38ee3a8012e194184bff7dbb9bca646168_amd64",
            "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:97ad3e6b07cf63d55e3b847c5a2e4082d4ae2aefa7624bf040ddc89f72e55cba_s390x",
            "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:ded65e6e08ab3212abb5ff0d71c037e3618c489be8eabb9f80d8a66843127121_arm64",
            "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:dfeb1c7f71ac3860b5d1e64ff6fbe0c395138c79852a0c2c21107e73ed1b0367_ppc64le",
            "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:4eab46b8986a801d51b9b73b2c34cecb9993abe6244be71ad58a545eaf8f291c_arm64",
            "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:55de007dd40b3d5e3371e69721ae75e4456733bda005c226581af947ddcdb788_amd64",
            "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:c22c5d493fd5055e8769d9dd69ac2b460ac1461eee060ddb3d938a8d0ce70904_s390x",
            "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:f82e2de614ea1842012f0a6faebeb6d43dbcc9058298f0dc077da7c6ff3334f3_ppc64le",
            "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:0085aca8b9f709937b9962673e1d712eb2180c0c482155cfab4c85fcd14e66bf_ppc64le",
            "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:68992fbff93c43684499104dd11c032bb617bad462f153899de3942aff4d8fa0_arm64",
            "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:baddfca57c757a026a2525f09a7703a28428dc6a7fedf9d2bcfb4c5626b243d3_amd64",
            "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:e2b19485c86eed4cacd8117154e85742b34bedd9daaf864245ece471e7b09dcf_s390x",
            "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:8441322a0fce02df407573675b5b5d92d56de97c8aec72541b33d2dadc4050d5_amd64",
            "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:40996793e427b0aa84160a97c1d9082c68ed8533ac14f15030ec40fda4bfa80d_amd64",
            "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:677b024505587954b9fec113bafdd9b1fa5652166c24ee9bc5740854ef0564dd_arm64",
            "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:7e3c793fe99b7f83f630e65bed529d83e3243d3da1d19ab8452de444c22c9c74_s390x",
            "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:9b7b062ea6abd5c95ff00f7cb5ff1e1fd51b459601eed7118a1d95fc79337629_ppc64le",
            "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:097b41a941b869c782b400091be27f0de8f7a05ea8f35b523e6426fe88799b10_s390x",
            "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:388a74f4ebe2f43a16ca90ad4c1ae44bf91b7a41fed92d9f364a3f63877262c6_arm64",
            "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:a6de2725ed8aa347e319d6db9e0f65f3cc85891410be966f587442fd468f4d02_amd64",
            "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:d6f90b4526afe4ffee20ff6b70caa2beb3f100771a2fb20598b844bfba3716b6_ppc64le",
            "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:0c45e0c60e271c72f868f7a02dde9b7401532d07dfb177d87758c333a1cb67e9_arm64",
            "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:2da231f6c551b0d43595caa2ea37f9e9cb52c04efaff58d74e3e51de2db09ede_ppc64le",
            "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:5a556966e020f5b7832a9620bfebd7b68b8183eda133ecd5768c123a880c3117_amd64",
            "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:7b2fa7b4dbc64fa937d525ed708ae23447fc84b9e7a70966b4d19e5a7c3a4e78_s390x"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:02e37856d6ab99b57f2e4194eee49b03c83a8bfcbac14ea6ae109e24ad17588b_ppc64le",
            "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:2771ea6380ba369a8e75496d74e68cbcd5d348b20795c472476607a4f4f63235_arm64",
            "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:48eee951cbabfec9d37ba7b04b241670f745cbc20eb565288c7171a34780223b_amd64",
            "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f6a913fec5f96fbe64ba8e598240fa916f94a6fa519e0cbe1aa6844fc487bee0_s390x",
            "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:2340d128769dc7bff69802b987bb42167dc745705b1b82ca24c3bf4320034d97_ppc64le",
            "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:38c944cfe3fedad8ba6e990434fb1fb022c95c30b2b28463ccbd6cb1b0f61fc2_amd64",
            "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:a2816b9319ee4d63bade79526b6b5e854060100566a0e185b97ec22409e614ab_arm64",
            "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:cbf2bb606414cc943413cb539d335e78d154fd30e4db457130dc38a28fb1c3b9_s390x",
            "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:3f7a2401b6f4da215e3b0d352019c41ba4c31f5040b3ec26665afa4c98376054_amd64",
            "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:57454ab07da46d3c720a410fe4c29dba97a18890dcc34270369b86bbf9631076_ppc64le",
            "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:8f55c12424af5750a1d468c9ac9d7a60afcbeb1ed8a4e378de27b3407d630a85_s390x",
            "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:e10c83269c2f5926b92b8a89a27b7a78aa058fa05bafab3a7ee2b33b2e7fdac3_arm64",
            "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:49fe9c4b12f6129de8ec99925c0a1a38ee3a8012e194184bff7dbb9bca646168_amd64",
            "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:97ad3e6b07cf63d55e3b847c5a2e4082d4ae2aefa7624bf040ddc89f72e55cba_s390x",
            "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:ded65e6e08ab3212abb5ff0d71c037e3618c489be8eabb9f80d8a66843127121_arm64",
            "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:dfeb1c7f71ac3860b5d1e64ff6fbe0c395138c79852a0c2c21107e73ed1b0367_ppc64le",
            "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:4eab46b8986a801d51b9b73b2c34cecb9993abe6244be71ad58a545eaf8f291c_arm64",
            "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:55de007dd40b3d5e3371e69721ae75e4456733bda005c226581af947ddcdb788_amd64",
            "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:c22c5d493fd5055e8769d9dd69ac2b460ac1461eee060ddb3d938a8d0ce70904_s390x",
            "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:f82e2de614ea1842012f0a6faebeb6d43dbcc9058298f0dc077da7c6ff3334f3_ppc64le",
            "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:0085aca8b9f709937b9962673e1d712eb2180c0c482155cfab4c85fcd14e66bf_ppc64le",
            "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:68992fbff93c43684499104dd11c032bb617bad462f153899de3942aff4d8fa0_arm64",
            "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:baddfca57c757a026a2525f09a7703a28428dc6a7fedf9d2bcfb4c5626b243d3_amd64",
            "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:e2b19485c86eed4cacd8117154e85742b34bedd9daaf864245ece471e7b09dcf_s390x",
            "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:8441322a0fce02df407573675b5b5d92d56de97c8aec72541b33d2dadc4050d5_amd64",
            "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:40996793e427b0aa84160a97c1d9082c68ed8533ac14f15030ec40fda4bfa80d_amd64",
            "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:677b024505587954b9fec113bafdd9b1fa5652166c24ee9bc5740854ef0564dd_arm64",
            "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:7e3c793fe99b7f83f630e65bed529d83e3243d3da1d19ab8452de444c22c9c74_s390x",
            "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:9b7b062ea6abd5c95ff00f7cb5ff1e1fd51b459601eed7118a1d95fc79337629_ppc64le",
            "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:097b41a941b869c782b400091be27f0de8f7a05ea8f35b523e6426fe88799b10_s390x",
            "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:388a74f4ebe2f43a16ca90ad4c1ae44bf91b7a41fed92d9f364a3f63877262c6_arm64",
            "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:a6de2725ed8aa347e319d6db9e0f65f3cc85891410be966f587442fd468f4d02_amd64",
            "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:d6f90b4526afe4ffee20ff6b70caa2beb3f100771a2fb20598b844bfba3716b6_ppc64le",
            "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:0c45e0c60e271c72f868f7a02dde9b7401532d07dfb177d87758c333a1cb67e9_arm64",
            "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:2da231f6c551b0d43595caa2ea37f9e9cb52c04efaff58d74e3e51de2db09ede_ppc64le",
            "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:5a556966e020f5b7832a9620bfebd7b68b8183eda133ecd5768c123a880c3117_amd64",
            "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:7b2fa7b4dbc64fa937d525ed708ae23447fc84b9e7a70966b4d19e5a7c3a4e78_s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "github.com/argoproj/argo-cd: Project API Token Exposes Repository Credentials"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…