rhsa-2025:15389
Vulnerability from csaf_redhat
Published
2025-09-04 19:49
Modified
2025-09-10 15:43
Summary
Red Hat Security Advisory: Red Hat OpenShift GitOps security update
Notes
Topic
Red Hat OpenShift GitOps v1.17.1 release
Details
An update is now available for Red Hat OpenShift GitOps.
Security Fix(es): * openshift-gitops-1/argocd-rhel8: Project API Token Exposes Repository Credentials [gitops-1.17](CVE-2025-55190) * openshift-gitops-1/argocd-rhel9: Project API Token Exposes Repository Credentials [gitops-1.17](CVE-2025-55190) * openshift-gitops-1/gitops-operator-bundle: Project API Token Exposes Repository Credentials [gitops-1.17](CVE-2025-55190) * openshift-gitops-1/gitops-rhel8-operator: Project API Token Exposes Repository Credentials [gitops-1.17](CVE-2025-55190)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift GitOps v1.17.1 release", "title": "Topic" }, { "category": "general", "text": "An update is now available for Red Hat OpenShift GitOps. \n \nSecurity Fix(es): * openshift-gitops-1/argocd-rhel8: Project API Token Exposes Repository Credentials [gitops-1.17](CVE-2025-55190) * openshift-gitops-1/argocd-rhel9: Project API Token Exposes Repository Credentials [gitops-1.17](CVE-2025-55190) * openshift-gitops-1/gitops-operator-bundle: Project API Token Exposes Repository Credentials [gitops-1.17](CVE-2025-55190) * openshift-gitops-1/gitops-rhel8-operator: Project API Token Exposes Repository Credentials [gitops-1.17](CVE-2025-55190)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:15389", "url": "https://access.redhat.com/errata/RHSA-2025:15389" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2025-55190", "url": "https://access.redhat.com/security/cve/CVE-2025-55190" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/", "url": "https://access.redhat.com/security/updates/classification/" }, { "category": "external", "summary": "https://docs.redhat.com/en/documentation/red_hat_openshift_gitops/1.17/", "url": "https://docs.redhat.com/en/documentation/red_hat_openshift_gitops/1.17/" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_15389.json" } ], "title": "Red Hat Security Advisory: Red Hat OpenShift GitOps security update", "tracking": { "current_release_date": "2025-09-10T15:43:38+00:00", "generator": { "date": "2025-09-10T15:43:38+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.7" } }, "id": "RHSA-2025:15389", "initial_release_date": "2025-09-04T19:49:38+00:00", "revision_history": [ { "date": "2025-09-04T19:49:38+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-09-04T19:49:46+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-09-10T15:43:38+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift GitOps 1.17", "product": { "name": "Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift_gitops:1.17::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift GitOps" }, { "branches": [ { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f218700bb266c8a829f48204a6d1584dda3868d019f1dbb7f9253b431e668ce7_amd64", "product": { "name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f218700bb266c8a829f48204a6d1584dda3868d019f1dbb7f9253b431e668ce7_amd64", "product_id": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f218700bb266c8a829f48204a6d1584dda3868d019f1dbb7f9253b431e668ce7_amd64", "product_identification_helper": { "purl": "pkg:oci/argo-rollouts-rhel8@sha256%3Af218700bb266c8a829f48204a6d1584dda3868d019f1dbb7f9253b431e668ce7?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:659989e3c3a700d90bc4968479a79d2d5b944f93d4634d26e50b0757bf60f4a4_amd64", "product": { "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:659989e3c3a700d90bc4968479a79d2d5b944f93d4634d26e50b0757bf60f4a4_amd64", "product_id": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:659989e3c3a700d90bc4968479a79d2d5b944f93d4634d26e50b0757bf60f4a4_amd64", "product_identification_helper": { "purl": "pkg:oci/argocd-rhel8@sha256%3A659989e3c3a700d90bc4968479a79d2d5b944f93d4634d26e50b0757bf60f4a4?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1e510dee84868440bbf94acfbc8ebef079850dfee7d3d64847d84ad8cbdd6820_amd64", "product": { "name": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1e510dee84868440bbf94acfbc8ebef079850dfee7d3d64847d84ad8cbdd6820_amd64", "product_id": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1e510dee84868440bbf94acfbc8ebef079850dfee7d3d64847d84ad8cbdd6820_amd64", "product_identification_helper": { "purl": "pkg:oci/argocd-agent-rhel8@sha256%3A1e510dee84868440bbf94acfbc8ebef079850dfee7d3d64847d84ad8cbdd6820?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:74ef02fc93c60da101e8321875dc119ad6c20b0292567c0e6fc3d34da7f26052_amd64", "product": { "name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:74ef02fc93c60da101e8321875dc119ad6c20b0292567c0e6fc3d34da7f26052_amd64", "product_id": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:74ef02fc93c60da101e8321875dc119ad6c20b0292567c0e6fc3d34da7f26052_amd64", "product_identification_helper": { "purl": "pkg:oci/argocd-extensions-rhel8@sha256%3A74ef02fc93c60da101e8321875dc119ad6c20b0292567c0e6fc3d34da7f26052?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:8472ab716575787f9a36748efbddb3298063b89ae473650a115b3fd5defcd627_amd64", "product": { "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:8472ab716575787f9a36748efbddb3298063b89ae473650a115b3fd5defcd627_amd64", "product_id": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:8472ab716575787f9a36748efbddb3298063b89ae473650a115b3fd5defcd627_amd64", "product_identification_helper": { "purl": "pkg:oci/argocd-rhel9@sha256%3A8472ab716575787f9a36748efbddb3298063b89ae473650a115b3fd5defcd627?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:60dd47c4dfef74013b934c979e33b67cc2ed8d50283cecec18af6d6c58017290_amd64", "product": { "name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:60dd47c4dfef74013b934c979e33b67cc2ed8d50283cecec18af6d6c58017290_amd64", "product_id": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:60dd47c4dfef74013b934c979e33b67cc2ed8d50283cecec18af6d6c58017290_amd64", "product_identification_helper": { "purl": "pkg:oci/console-plugin-rhel8@sha256%3A60dd47c4dfef74013b934c979e33b67cc2ed8d50283cecec18af6d6c58017290?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:06d7f6c5f55bb65aebd82dd55a663a90256beea5faf2d39ec7c8fd1cbade8b14_amd64", "product": { "name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:06d7f6c5f55bb65aebd82dd55a663a90256beea5faf2d39ec7c8fd1cbade8b14_amd64", "product_id": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:06d7f6c5f55bb65aebd82dd55a663a90256beea5faf2d39ec7c8fd1cbade8b14_amd64", "product_identification_helper": { "purl": "pkg:oci/dex-rhel8@sha256%3A06d7f6c5f55bb65aebd82dd55a663a90256beea5faf2d39ec7c8fd1cbade8b14?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:8bd1ec1c6ee6a322441a37c5542afa3cb691802d6850ecf40b31ebb19449295a_amd64", "product": { "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:8bd1ec1c6ee6a322441a37c5542afa3cb691802d6850ecf40b31ebb19449295a_amd64", "product_id": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:8bd1ec1c6ee6a322441a37c5542afa3cb691802d6850ecf40b31ebb19449295a_amd64", "product_identification_helper": { "purl": "pkg:oci/gitops-rhel8@sha256%3A8bd1ec1c6ee6a322441a37c5542afa3cb691802d6850ecf40b31ebb19449295a?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:e352456d961b55b1ffd4d4b1ba89cb9a10a7df989dc3f6b2d552a44befe8bf42_amd64", "product": { "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:e352456d961b55b1ffd4d4b1ba89cb9a10a7df989dc3f6b2d552a44befe8bf42_amd64", "product_id": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:e352456d961b55b1ffd4d4b1ba89cb9a10a7df989dc3f6b2d552a44befe8bf42_amd64", "product_identification_helper": { "purl": "pkg:oci/gitops-rhel8-operator@sha256%3Ae352456d961b55b1ffd4d4b1ba89cb9a10a7df989dc3f6b2d552a44befe8bf42?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:be93be0341649215fb001725aac0c3c5925343adbf1ad00c979b8c3d489512d6_amd64", "product": { "name": "registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:be93be0341649215fb001725aac0c3c5925343adbf1ad00c979b8c3d489512d6_amd64", "product_id": "registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:be93be0341649215fb001725aac0c3c5925343adbf1ad00c979b8c3d489512d6_amd64", "product_identification_helper": { "purl": "pkg:oci/gitops-operator-bundle@sha256%3Abe93be0341649215fb001725aac0c3c5925343adbf1ad00c979b8c3d489512d6?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:9723c83b3412d35ef8bea2003dc1887e519cef0dec62feec1a9f67b990365cf7_amd64", "product": { "name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:9723c83b3412d35ef8bea2003dc1887e519cef0dec62feec1a9f67b990365cf7_amd64", "product_id": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:9723c83b3412d35ef8bea2003dc1887e519cef0dec62feec1a9f67b990365cf7_amd64", "product_identification_helper": { "purl": "pkg:oci/must-gather-rhel8@sha256%3A9723c83b3412d35ef8bea2003dc1887e519cef0dec62feec1a9f67b990365cf7?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:16f8df6104924d51c7a1bc9a0d2da85d9269fb054841b8ba052288e0019bd510_arm64", "product": { "name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:16f8df6104924d51c7a1bc9a0d2da85d9269fb054841b8ba052288e0019bd510_arm64", "product_id": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:16f8df6104924d51c7a1bc9a0d2da85d9269fb054841b8ba052288e0019bd510_arm64", "product_identification_helper": { "purl": "pkg:oci/argo-rollouts-rhel8@sha256%3A16f8df6104924d51c7a1bc9a0d2da85d9269fb054841b8ba052288e0019bd510?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:cb0f6886d2a36cd5c21f921fe5900892128d7c4509d9fbe8a15ecd55a1791d10_arm64", "product": { "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:cb0f6886d2a36cd5c21f921fe5900892128d7c4509d9fbe8a15ecd55a1791d10_arm64", "product_id": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:cb0f6886d2a36cd5c21f921fe5900892128d7c4509d9fbe8a15ecd55a1791d10_arm64", "product_identification_helper": { "purl": "pkg:oci/argocd-rhel8@sha256%3Acb0f6886d2a36cd5c21f921fe5900892128d7c4509d9fbe8a15ecd55a1791d10?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:6f81c0b2385f832827d757e9b6bdcbe0de74dfb63389f56f381963e2b8f1ff7d_arm64", "product": { "name": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:6f81c0b2385f832827d757e9b6bdcbe0de74dfb63389f56f381963e2b8f1ff7d_arm64", "product_id": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:6f81c0b2385f832827d757e9b6bdcbe0de74dfb63389f56f381963e2b8f1ff7d_arm64", "product_identification_helper": { "purl": "pkg:oci/argocd-agent-rhel8@sha256%3A6f81c0b2385f832827d757e9b6bdcbe0de74dfb63389f56f381963e2b8f1ff7d?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:6c5021add875953fc688a860f65535d000992f839b8b109ce34d27433ce798c2_arm64", "product": { "name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:6c5021add875953fc688a860f65535d000992f839b8b109ce34d27433ce798c2_arm64", "product_id": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:6c5021add875953fc688a860f65535d000992f839b8b109ce34d27433ce798c2_arm64", "product_identification_helper": { "purl": "pkg:oci/argocd-extensions-rhel8@sha256%3A6c5021add875953fc688a860f65535d000992f839b8b109ce34d27433ce798c2?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:b56c1032c450f3f5272308cb115bbe290cc224c9622b221eba62d20e0b8dc98b_arm64", "product": { "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:b56c1032c450f3f5272308cb115bbe290cc224c9622b221eba62d20e0b8dc98b_arm64", "product_id": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:b56c1032c450f3f5272308cb115bbe290cc224c9622b221eba62d20e0b8dc98b_arm64", "product_identification_helper": { "purl": "pkg:oci/argocd-rhel9@sha256%3Ab56c1032c450f3f5272308cb115bbe290cc224c9622b221eba62d20e0b8dc98b?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a28ded354d264c65c51e2545144f54f660bc49e2ecdd23a295fcfb6642f8c669_arm64", "product": { "name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a28ded354d264c65c51e2545144f54f660bc49e2ecdd23a295fcfb6642f8c669_arm64", "product_id": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a28ded354d264c65c51e2545144f54f660bc49e2ecdd23a295fcfb6642f8c669_arm64", "product_identification_helper": { "purl": "pkg:oci/console-plugin-rhel8@sha256%3Aa28ded354d264c65c51e2545144f54f660bc49e2ecdd23a295fcfb6642f8c669?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:fd3a6485c01b3aea55869dc2b63f5053841103b8f0a8592682841dac7de6ad25_arm64", "product": { "name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:fd3a6485c01b3aea55869dc2b63f5053841103b8f0a8592682841dac7de6ad25_arm64", "product_id": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:fd3a6485c01b3aea55869dc2b63f5053841103b8f0a8592682841dac7de6ad25_arm64", "product_identification_helper": { "purl": "pkg:oci/dex-rhel8@sha256%3Afd3a6485c01b3aea55869dc2b63f5053841103b8f0a8592682841dac7de6ad25?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:9173bc6f6aeb1298f0bb70aa8a75a884418ab09b2fb76970eff94593e9ca3c6d_arm64", "product": { "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:9173bc6f6aeb1298f0bb70aa8a75a884418ab09b2fb76970eff94593e9ca3c6d_arm64", "product_id": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:9173bc6f6aeb1298f0bb70aa8a75a884418ab09b2fb76970eff94593e9ca3c6d_arm64", "product_identification_helper": { "purl": "pkg:oci/gitops-rhel8@sha256%3A9173bc6f6aeb1298f0bb70aa8a75a884418ab09b2fb76970eff94593e9ca3c6d?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:904b7977aa903ffe6d73aef3d41cddd20fc4724df4721b93b8b81c21f78112f5_arm64", "product": { "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:904b7977aa903ffe6d73aef3d41cddd20fc4724df4721b93b8b81c21f78112f5_arm64", "product_id": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:904b7977aa903ffe6d73aef3d41cddd20fc4724df4721b93b8b81c21f78112f5_arm64", "product_identification_helper": { "purl": "pkg:oci/gitops-rhel8-operator@sha256%3A904b7977aa903ffe6d73aef3d41cddd20fc4724df4721b93b8b81c21f78112f5?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:0dc0c4fc91bcb5dc1116e41cc5605463cc04d73b94e15590d86053913ecaf9ae_arm64", "product": { "name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:0dc0c4fc91bcb5dc1116e41cc5605463cc04d73b94e15590d86053913ecaf9ae_arm64", "product_id": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:0dc0c4fc91bcb5dc1116e41cc5605463cc04d73b94e15590d86053913ecaf9ae_arm64", "product_identification_helper": { "purl": "pkg:oci/must-gather-rhel8@sha256%3A0dc0c4fc91bcb5dc1116e41cc5605463cc04d73b94e15590d86053913ecaf9ae?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } } ], "category": "architecture", "name": "arm64" }, { "branches": [ { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:5fca7fe841b546d8e742a7cf195384d3d7c51a922b057f2efc682f1baefde54e_ppc64le", "product": { "name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:5fca7fe841b546d8e742a7cf195384d3d7c51a922b057f2efc682f1baefde54e_ppc64le", "product_id": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:5fca7fe841b546d8e742a7cf195384d3d7c51a922b057f2efc682f1baefde54e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/argo-rollouts-rhel8@sha256%3A5fca7fe841b546d8e742a7cf195384d3d7c51a922b057f2efc682f1baefde54e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:5da24ec5be58eb3d25dc98d5233aa1559571c27517f3d3581c224240b615e23c_ppc64le", "product": { "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:5da24ec5be58eb3d25dc98d5233aa1559571c27517f3d3581c224240b615e23c_ppc64le", "product_id": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:5da24ec5be58eb3d25dc98d5233aa1559571c27517f3d3581c224240b615e23c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/argocd-rhel8@sha256%3A5da24ec5be58eb3d25dc98d5233aa1559571c27517f3d3581c224240b615e23c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:8ae514609cb508933712956a51933924db8c2a34cf6455349c1dccba33133998_ppc64le", "product": { "name": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:8ae514609cb508933712956a51933924db8c2a34cf6455349c1dccba33133998_ppc64le", "product_id": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:8ae514609cb508933712956a51933924db8c2a34cf6455349c1dccba33133998_ppc64le", "product_identification_helper": { "purl": "pkg:oci/argocd-agent-rhel8@sha256%3A8ae514609cb508933712956a51933924db8c2a34cf6455349c1dccba33133998?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:92f763ecb368a5342f21da6116cf530326dc2978abc072ded1fcad2a671f72ce_ppc64le", "product": { "name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:92f763ecb368a5342f21da6116cf530326dc2978abc072ded1fcad2a671f72ce_ppc64le", "product_id": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:92f763ecb368a5342f21da6116cf530326dc2978abc072ded1fcad2a671f72ce_ppc64le", "product_identification_helper": { "purl": "pkg:oci/argocd-extensions-rhel8@sha256%3A92f763ecb368a5342f21da6116cf530326dc2978abc072ded1fcad2a671f72ce?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:e5be04cefb75380187abcecba07da250905c58abc7aab04466756e9d0311fe60_ppc64le", "product": { "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:e5be04cefb75380187abcecba07da250905c58abc7aab04466756e9d0311fe60_ppc64le", "product_id": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:e5be04cefb75380187abcecba07da250905c58abc7aab04466756e9d0311fe60_ppc64le", "product_identification_helper": { "purl": "pkg:oci/argocd-rhel9@sha256%3Ae5be04cefb75380187abcecba07da250905c58abc7aab04466756e9d0311fe60?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:d9ec58dff72830d32049913500aa787aae7c48060a489f063a6ae3fe8036179f_ppc64le", "product": { "name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:d9ec58dff72830d32049913500aa787aae7c48060a489f063a6ae3fe8036179f_ppc64le", "product_id": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:d9ec58dff72830d32049913500aa787aae7c48060a489f063a6ae3fe8036179f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/console-plugin-rhel8@sha256%3Ad9ec58dff72830d32049913500aa787aae7c48060a489f063a6ae3fe8036179f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:9ec054001802a264e259617c0e40a1edba4466c0686269df3a5c39e6e1488689_ppc64le", "product": { "name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:9ec054001802a264e259617c0e40a1edba4466c0686269df3a5c39e6e1488689_ppc64le", "product_id": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:9ec054001802a264e259617c0e40a1edba4466c0686269df3a5c39e6e1488689_ppc64le", "product_identification_helper": { "purl": "pkg:oci/dex-rhel8@sha256%3A9ec054001802a264e259617c0e40a1edba4466c0686269df3a5c39e6e1488689?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:bf1ca2214bdf41c0bf1b71e2c4fb2f31b7c7ff658218adc06fe85d3281dbd797_ppc64le", "product": { "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:bf1ca2214bdf41c0bf1b71e2c4fb2f31b7c7ff658218adc06fe85d3281dbd797_ppc64le", "product_id": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:bf1ca2214bdf41c0bf1b71e2c4fb2f31b7c7ff658218adc06fe85d3281dbd797_ppc64le", "product_identification_helper": { "purl": "pkg:oci/gitops-rhel8@sha256%3Abf1ca2214bdf41c0bf1b71e2c4fb2f31b7c7ff658218adc06fe85d3281dbd797?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:6120e3cfee5b7448a186b4aef7c301c629581a154bbc6ae3026f7aeaf8d73d7a_ppc64le", "product": { "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:6120e3cfee5b7448a186b4aef7c301c629581a154bbc6ae3026f7aeaf8d73d7a_ppc64le", "product_id": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:6120e3cfee5b7448a186b4aef7c301c629581a154bbc6ae3026f7aeaf8d73d7a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/gitops-rhel8-operator@sha256%3A6120e3cfee5b7448a186b4aef7c301c629581a154bbc6ae3026f7aeaf8d73d7a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:861aca0dcf37cb27a329b909e7a088727d172436ae9372558ffe2ca88fa61e89_ppc64le", "product": { "name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:861aca0dcf37cb27a329b909e7a088727d172436ae9372558ffe2ca88fa61e89_ppc64le", "product_id": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:861aca0dcf37cb27a329b909e7a088727d172436ae9372558ffe2ca88fa61e89_ppc64le", "product_identification_helper": { "purl": "pkg:oci/must-gather-rhel8@sha256%3A861aca0dcf37cb27a329b909e7a088727d172436ae9372558ffe2ca88fa61e89?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:50cd5f4614d1f7a190194ed99df060fa42ed2d54748fd452e87fd5c0b230c984_s390x", "product": { "name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:50cd5f4614d1f7a190194ed99df060fa42ed2d54748fd452e87fd5c0b230c984_s390x", "product_id": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:50cd5f4614d1f7a190194ed99df060fa42ed2d54748fd452e87fd5c0b230c984_s390x", "product_identification_helper": { "purl": "pkg:oci/argo-rollouts-rhel8@sha256%3A50cd5f4614d1f7a190194ed99df060fa42ed2d54748fd452e87fd5c0b230c984?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a4d5c65a0d2416322a3ff759b450b366a3ce6aa14c908ee7fa0f1d810915976b_s390x", "product": { "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a4d5c65a0d2416322a3ff759b450b366a3ce6aa14c908ee7fa0f1d810915976b_s390x", "product_id": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a4d5c65a0d2416322a3ff759b450b366a3ce6aa14c908ee7fa0f1d810915976b_s390x", "product_identification_helper": { "purl": "pkg:oci/argocd-rhel8@sha256%3Aa4d5c65a0d2416322a3ff759b450b366a3ce6aa14c908ee7fa0f1d810915976b?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:71f9b4a0e11183b04696e7eedbdc49ae45e4bb877f3fe234f2253a77864ebb32_s390x", "product": { "name": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:71f9b4a0e11183b04696e7eedbdc49ae45e4bb877f3fe234f2253a77864ebb32_s390x", "product_id": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:71f9b4a0e11183b04696e7eedbdc49ae45e4bb877f3fe234f2253a77864ebb32_s390x", "product_identification_helper": { "purl": "pkg:oci/argocd-agent-rhel8@sha256%3A71f9b4a0e11183b04696e7eedbdc49ae45e4bb877f3fe234f2253a77864ebb32?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:7b94978d3db36198ed06bff7f3bda44aa4bb89a437dbc74531506d8a5999c501_s390x", "product": { "name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:7b94978d3db36198ed06bff7f3bda44aa4bb89a437dbc74531506d8a5999c501_s390x", "product_id": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:7b94978d3db36198ed06bff7f3bda44aa4bb89a437dbc74531506d8a5999c501_s390x", "product_identification_helper": { "purl": "pkg:oci/argocd-extensions-rhel8@sha256%3A7b94978d3db36198ed06bff7f3bda44aa4bb89a437dbc74531506d8a5999c501?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:1d33bb8bf6fe48db2a4dd82c3726a5ace22e292a8b2f1e3514fe33599d44d963_s390x", "product": { "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:1d33bb8bf6fe48db2a4dd82c3726a5ace22e292a8b2f1e3514fe33599d44d963_s390x", "product_id": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:1d33bb8bf6fe48db2a4dd82c3726a5ace22e292a8b2f1e3514fe33599d44d963_s390x", "product_identification_helper": { "purl": "pkg:oci/argocd-rhel9@sha256%3A1d33bb8bf6fe48db2a4dd82c3726a5ace22e292a8b2f1e3514fe33599d44d963?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:0fd6ce864344cd82ff022837149bae9d3d5983b6cd20c254a0523a85e15cd842_s390x", "product": { "name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:0fd6ce864344cd82ff022837149bae9d3d5983b6cd20c254a0523a85e15cd842_s390x", "product_id": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:0fd6ce864344cd82ff022837149bae9d3d5983b6cd20c254a0523a85e15cd842_s390x", "product_identification_helper": { "purl": "pkg:oci/console-plugin-rhel8@sha256%3A0fd6ce864344cd82ff022837149bae9d3d5983b6cd20c254a0523a85e15cd842?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:3c503105743a6a4b785be42aa9d7026b086c61bccc52dad3cf2d0b4952ece73b_s390x", "product": { "name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:3c503105743a6a4b785be42aa9d7026b086c61bccc52dad3cf2d0b4952ece73b_s390x", "product_id": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:3c503105743a6a4b785be42aa9d7026b086c61bccc52dad3cf2d0b4952ece73b_s390x", "product_identification_helper": { "purl": "pkg:oci/dex-rhel8@sha256%3A3c503105743a6a4b785be42aa9d7026b086c61bccc52dad3cf2d0b4952ece73b?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:37fafa09adb07e146cce973831bc9c53a99d88e608b47a44bfa146722aceeeab_s390x", "product": { "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:37fafa09adb07e146cce973831bc9c53a99d88e608b47a44bfa146722aceeeab_s390x", "product_id": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:37fafa09adb07e146cce973831bc9c53a99d88e608b47a44bfa146722aceeeab_s390x", "product_identification_helper": { "purl": "pkg:oci/gitops-rhel8@sha256%3A37fafa09adb07e146cce973831bc9c53a99d88e608b47a44bfa146722aceeeab?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:12722a8a7feacff1852d8c309256522bd217f5c34c78871b5debbaa5e576eed9_s390x", "product": { "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:12722a8a7feacff1852d8c309256522bd217f5c34c78871b5debbaa5e576eed9_s390x", "product_id": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:12722a8a7feacff1852d8c309256522bd217f5c34c78871b5debbaa5e576eed9_s390x", "product_identification_helper": { "purl": "pkg:oci/gitops-rhel8-operator@sha256%3A12722a8a7feacff1852d8c309256522bd217f5c34c78871b5debbaa5e576eed9?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:3b0aa2245e52e0194ba6723991164168ec41e228851992e6a8a8256d4cda55cc_s390x", "product": { "name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:3b0aa2245e52e0194ba6723991164168ec41e228851992e6a8a8256d4cda55cc_s390x", "product_id": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:3b0aa2245e52e0194ba6723991164168ec41e228851992e6a8a8256d4cda55cc_s390x", "product_identification_helper": { "purl": "pkg:oci/must-gather-rhel8@sha256%3A3b0aa2245e52e0194ba6723991164168ec41e228851992e6a8a8256d4cda55cc?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:16f8df6104924d51c7a1bc9a0d2da85d9269fb054841b8ba052288e0019bd510_arm64 as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:16f8df6104924d51c7a1bc9a0d2da85d9269fb054841b8ba052288e0019bd510_arm64" }, "product_reference": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:16f8df6104924d51c7a1bc9a0d2da85d9269fb054841b8ba052288e0019bd510_arm64", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:50cd5f4614d1f7a190194ed99df060fa42ed2d54748fd452e87fd5c0b230c984_s390x as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:50cd5f4614d1f7a190194ed99df060fa42ed2d54748fd452e87fd5c0b230c984_s390x" }, "product_reference": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:50cd5f4614d1f7a190194ed99df060fa42ed2d54748fd452e87fd5c0b230c984_s390x", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:5fca7fe841b546d8e742a7cf195384d3d7c51a922b057f2efc682f1baefde54e_ppc64le as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:5fca7fe841b546d8e742a7cf195384d3d7c51a922b057f2efc682f1baefde54e_ppc64le" }, "product_reference": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:5fca7fe841b546d8e742a7cf195384d3d7c51a922b057f2efc682f1baefde54e_ppc64le", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f218700bb266c8a829f48204a6d1584dda3868d019f1dbb7f9253b431e668ce7_amd64 as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f218700bb266c8a829f48204a6d1584dda3868d019f1dbb7f9253b431e668ce7_amd64" }, "product_reference": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f218700bb266c8a829f48204a6d1584dda3868d019f1dbb7f9253b431e668ce7_amd64", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1e510dee84868440bbf94acfbc8ebef079850dfee7d3d64847d84ad8cbdd6820_amd64 as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1e510dee84868440bbf94acfbc8ebef079850dfee7d3d64847d84ad8cbdd6820_amd64" }, "product_reference": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1e510dee84868440bbf94acfbc8ebef079850dfee7d3d64847d84ad8cbdd6820_amd64", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:6f81c0b2385f832827d757e9b6bdcbe0de74dfb63389f56f381963e2b8f1ff7d_arm64 as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:6f81c0b2385f832827d757e9b6bdcbe0de74dfb63389f56f381963e2b8f1ff7d_arm64" }, "product_reference": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:6f81c0b2385f832827d757e9b6bdcbe0de74dfb63389f56f381963e2b8f1ff7d_arm64", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:71f9b4a0e11183b04696e7eedbdc49ae45e4bb877f3fe234f2253a77864ebb32_s390x as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:71f9b4a0e11183b04696e7eedbdc49ae45e4bb877f3fe234f2253a77864ebb32_s390x" }, "product_reference": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:71f9b4a0e11183b04696e7eedbdc49ae45e4bb877f3fe234f2253a77864ebb32_s390x", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:8ae514609cb508933712956a51933924db8c2a34cf6455349c1dccba33133998_ppc64le as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:8ae514609cb508933712956a51933924db8c2a34cf6455349c1dccba33133998_ppc64le" }, "product_reference": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:8ae514609cb508933712956a51933924db8c2a34cf6455349c1dccba33133998_ppc64le", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:6c5021add875953fc688a860f65535d000992f839b8b109ce34d27433ce798c2_arm64 as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:6c5021add875953fc688a860f65535d000992f839b8b109ce34d27433ce798c2_arm64" }, "product_reference": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:6c5021add875953fc688a860f65535d000992f839b8b109ce34d27433ce798c2_arm64", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:74ef02fc93c60da101e8321875dc119ad6c20b0292567c0e6fc3d34da7f26052_amd64 as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:74ef02fc93c60da101e8321875dc119ad6c20b0292567c0e6fc3d34da7f26052_amd64" }, "product_reference": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:74ef02fc93c60da101e8321875dc119ad6c20b0292567c0e6fc3d34da7f26052_amd64", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:7b94978d3db36198ed06bff7f3bda44aa4bb89a437dbc74531506d8a5999c501_s390x as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:7b94978d3db36198ed06bff7f3bda44aa4bb89a437dbc74531506d8a5999c501_s390x" }, "product_reference": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:7b94978d3db36198ed06bff7f3bda44aa4bb89a437dbc74531506d8a5999c501_s390x", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:92f763ecb368a5342f21da6116cf530326dc2978abc072ded1fcad2a671f72ce_ppc64le as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:92f763ecb368a5342f21da6116cf530326dc2978abc072ded1fcad2a671f72ce_ppc64le" }, "product_reference": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:92f763ecb368a5342f21da6116cf530326dc2978abc072ded1fcad2a671f72ce_ppc64le", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:5da24ec5be58eb3d25dc98d5233aa1559571c27517f3d3581c224240b615e23c_ppc64le as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:5da24ec5be58eb3d25dc98d5233aa1559571c27517f3d3581c224240b615e23c_ppc64le" }, "product_reference": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:5da24ec5be58eb3d25dc98d5233aa1559571c27517f3d3581c224240b615e23c_ppc64le", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:659989e3c3a700d90bc4968479a79d2d5b944f93d4634d26e50b0757bf60f4a4_amd64 as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:659989e3c3a700d90bc4968479a79d2d5b944f93d4634d26e50b0757bf60f4a4_amd64" }, "product_reference": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:659989e3c3a700d90bc4968479a79d2d5b944f93d4634d26e50b0757bf60f4a4_amd64", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a4d5c65a0d2416322a3ff759b450b366a3ce6aa14c908ee7fa0f1d810915976b_s390x as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a4d5c65a0d2416322a3ff759b450b366a3ce6aa14c908ee7fa0f1d810915976b_s390x" }, "product_reference": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a4d5c65a0d2416322a3ff759b450b366a3ce6aa14c908ee7fa0f1d810915976b_s390x", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:cb0f6886d2a36cd5c21f921fe5900892128d7c4509d9fbe8a15ecd55a1791d10_arm64 as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:cb0f6886d2a36cd5c21f921fe5900892128d7c4509d9fbe8a15ecd55a1791d10_arm64" }, "product_reference": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:cb0f6886d2a36cd5c21f921fe5900892128d7c4509d9fbe8a15ecd55a1791d10_arm64", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:1d33bb8bf6fe48db2a4dd82c3726a5ace22e292a8b2f1e3514fe33599d44d963_s390x as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:1d33bb8bf6fe48db2a4dd82c3726a5ace22e292a8b2f1e3514fe33599d44d963_s390x" }, "product_reference": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:1d33bb8bf6fe48db2a4dd82c3726a5ace22e292a8b2f1e3514fe33599d44d963_s390x", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:8472ab716575787f9a36748efbddb3298063b89ae473650a115b3fd5defcd627_amd64 as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:8472ab716575787f9a36748efbddb3298063b89ae473650a115b3fd5defcd627_amd64" }, "product_reference": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:8472ab716575787f9a36748efbddb3298063b89ae473650a115b3fd5defcd627_amd64", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:b56c1032c450f3f5272308cb115bbe290cc224c9622b221eba62d20e0b8dc98b_arm64 as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:b56c1032c450f3f5272308cb115bbe290cc224c9622b221eba62d20e0b8dc98b_arm64" }, "product_reference": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:b56c1032c450f3f5272308cb115bbe290cc224c9622b221eba62d20e0b8dc98b_arm64", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:e5be04cefb75380187abcecba07da250905c58abc7aab04466756e9d0311fe60_ppc64le as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:e5be04cefb75380187abcecba07da250905c58abc7aab04466756e9d0311fe60_ppc64le" }, "product_reference": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:e5be04cefb75380187abcecba07da250905c58abc7aab04466756e9d0311fe60_ppc64le", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:0fd6ce864344cd82ff022837149bae9d3d5983b6cd20c254a0523a85e15cd842_s390x as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:0fd6ce864344cd82ff022837149bae9d3d5983b6cd20c254a0523a85e15cd842_s390x" }, "product_reference": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:0fd6ce864344cd82ff022837149bae9d3d5983b6cd20c254a0523a85e15cd842_s390x", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:60dd47c4dfef74013b934c979e33b67cc2ed8d50283cecec18af6d6c58017290_amd64 as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:60dd47c4dfef74013b934c979e33b67cc2ed8d50283cecec18af6d6c58017290_amd64" }, "product_reference": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:60dd47c4dfef74013b934c979e33b67cc2ed8d50283cecec18af6d6c58017290_amd64", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a28ded354d264c65c51e2545144f54f660bc49e2ecdd23a295fcfb6642f8c669_arm64 as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a28ded354d264c65c51e2545144f54f660bc49e2ecdd23a295fcfb6642f8c669_arm64" }, "product_reference": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a28ded354d264c65c51e2545144f54f660bc49e2ecdd23a295fcfb6642f8c669_arm64", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:d9ec58dff72830d32049913500aa787aae7c48060a489f063a6ae3fe8036179f_ppc64le as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:d9ec58dff72830d32049913500aa787aae7c48060a489f063a6ae3fe8036179f_ppc64le" }, "product_reference": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:d9ec58dff72830d32049913500aa787aae7c48060a489f063a6ae3fe8036179f_ppc64le", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:06d7f6c5f55bb65aebd82dd55a663a90256beea5faf2d39ec7c8fd1cbade8b14_amd64 as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:06d7f6c5f55bb65aebd82dd55a663a90256beea5faf2d39ec7c8fd1cbade8b14_amd64" }, "product_reference": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:06d7f6c5f55bb65aebd82dd55a663a90256beea5faf2d39ec7c8fd1cbade8b14_amd64", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:3c503105743a6a4b785be42aa9d7026b086c61bccc52dad3cf2d0b4952ece73b_s390x as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:3c503105743a6a4b785be42aa9d7026b086c61bccc52dad3cf2d0b4952ece73b_s390x" }, "product_reference": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:3c503105743a6a4b785be42aa9d7026b086c61bccc52dad3cf2d0b4952ece73b_s390x", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:9ec054001802a264e259617c0e40a1edba4466c0686269df3a5c39e6e1488689_ppc64le as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:9ec054001802a264e259617c0e40a1edba4466c0686269df3a5c39e6e1488689_ppc64le" }, "product_reference": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:9ec054001802a264e259617c0e40a1edba4466c0686269df3a5c39e6e1488689_ppc64le", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:fd3a6485c01b3aea55869dc2b63f5053841103b8f0a8592682841dac7de6ad25_arm64 as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:fd3a6485c01b3aea55869dc2b63f5053841103b8f0a8592682841dac7de6ad25_arm64" }, "product_reference": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:fd3a6485c01b3aea55869dc2b63f5053841103b8f0a8592682841dac7de6ad25_arm64", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:be93be0341649215fb001725aac0c3c5925343adbf1ad00c979b8c3d489512d6_amd64 as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:be93be0341649215fb001725aac0c3c5925343adbf1ad00c979b8c3d489512d6_amd64" }, "product_reference": "registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:be93be0341649215fb001725aac0c3c5925343adbf1ad00c979b8c3d489512d6_amd64", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:12722a8a7feacff1852d8c309256522bd217f5c34c78871b5debbaa5e576eed9_s390x as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:12722a8a7feacff1852d8c309256522bd217f5c34c78871b5debbaa5e576eed9_s390x" }, "product_reference": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:12722a8a7feacff1852d8c309256522bd217f5c34c78871b5debbaa5e576eed9_s390x", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:6120e3cfee5b7448a186b4aef7c301c629581a154bbc6ae3026f7aeaf8d73d7a_ppc64le as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:6120e3cfee5b7448a186b4aef7c301c629581a154bbc6ae3026f7aeaf8d73d7a_ppc64le" }, "product_reference": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:6120e3cfee5b7448a186b4aef7c301c629581a154bbc6ae3026f7aeaf8d73d7a_ppc64le", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:904b7977aa903ffe6d73aef3d41cddd20fc4724df4721b93b8b81c21f78112f5_arm64 as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:904b7977aa903ffe6d73aef3d41cddd20fc4724df4721b93b8b81c21f78112f5_arm64" }, "product_reference": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:904b7977aa903ffe6d73aef3d41cddd20fc4724df4721b93b8b81c21f78112f5_arm64", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:e352456d961b55b1ffd4d4b1ba89cb9a10a7df989dc3f6b2d552a44befe8bf42_amd64 as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:e352456d961b55b1ffd4d4b1ba89cb9a10a7df989dc3f6b2d552a44befe8bf42_amd64" }, "product_reference": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:e352456d961b55b1ffd4d4b1ba89cb9a10a7df989dc3f6b2d552a44befe8bf42_amd64", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:37fafa09adb07e146cce973831bc9c53a99d88e608b47a44bfa146722aceeeab_s390x as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:37fafa09adb07e146cce973831bc9c53a99d88e608b47a44bfa146722aceeeab_s390x" }, "product_reference": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:37fafa09adb07e146cce973831bc9c53a99d88e608b47a44bfa146722aceeeab_s390x", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:8bd1ec1c6ee6a322441a37c5542afa3cb691802d6850ecf40b31ebb19449295a_amd64 as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:8bd1ec1c6ee6a322441a37c5542afa3cb691802d6850ecf40b31ebb19449295a_amd64" }, "product_reference": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:8bd1ec1c6ee6a322441a37c5542afa3cb691802d6850ecf40b31ebb19449295a_amd64", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:9173bc6f6aeb1298f0bb70aa8a75a884418ab09b2fb76970eff94593e9ca3c6d_arm64 as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:9173bc6f6aeb1298f0bb70aa8a75a884418ab09b2fb76970eff94593e9ca3c6d_arm64" }, "product_reference": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:9173bc6f6aeb1298f0bb70aa8a75a884418ab09b2fb76970eff94593e9ca3c6d_arm64", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:bf1ca2214bdf41c0bf1b71e2c4fb2f31b7c7ff658218adc06fe85d3281dbd797_ppc64le as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:bf1ca2214bdf41c0bf1b71e2c4fb2f31b7c7ff658218adc06fe85d3281dbd797_ppc64le" }, "product_reference": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:bf1ca2214bdf41c0bf1b71e2c4fb2f31b7c7ff658218adc06fe85d3281dbd797_ppc64le", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:0dc0c4fc91bcb5dc1116e41cc5605463cc04d73b94e15590d86053913ecaf9ae_arm64 as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:0dc0c4fc91bcb5dc1116e41cc5605463cc04d73b94e15590d86053913ecaf9ae_arm64" }, "product_reference": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:0dc0c4fc91bcb5dc1116e41cc5605463cc04d73b94e15590d86053913ecaf9ae_arm64", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:3b0aa2245e52e0194ba6723991164168ec41e228851992e6a8a8256d4cda55cc_s390x as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:3b0aa2245e52e0194ba6723991164168ec41e228851992e6a8a8256d4cda55cc_s390x" }, "product_reference": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:3b0aa2245e52e0194ba6723991164168ec41e228851992e6a8a8256d4cda55cc_s390x", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:861aca0dcf37cb27a329b909e7a088727d172436ae9372558ffe2ca88fa61e89_ppc64le as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:861aca0dcf37cb27a329b909e7a088727d172436ae9372558ffe2ca88fa61e89_ppc64le" }, "product_reference": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:861aca0dcf37cb27a329b909e7a088727d172436ae9372558ffe2ca88fa61e89_ppc64le", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:9723c83b3412d35ef8bea2003dc1887e519cef0dec62feec1a9f67b990365cf7_amd64 as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:9723c83b3412d35ef8bea2003dc1887e519cef0dec62feec1a9f67b990365cf7_amd64" }, "product_reference": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:9723c83b3412d35ef8bea2003dc1887e519cef0dec62feec1a9f67b990365cf7_amd64", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-55190", "cwe": { "id": "CWE-522", "name": "Insufficiently Protected Credentials" }, "discovery_date": "2025-08-21T07:09:49.658000+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:16f8df6104924d51c7a1bc9a0d2da85d9269fb054841b8ba052288e0019bd510_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:50cd5f4614d1f7a190194ed99df060fa42ed2d54748fd452e87fd5c0b230c984_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:5fca7fe841b546d8e742a7cf195384d3d7c51a922b057f2efc682f1baefde54e_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f218700bb266c8a829f48204a6d1584dda3868d019f1dbb7f9253b431e668ce7_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1e510dee84868440bbf94acfbc8ebef079850dfee7d3d64847d84ad8cbdd6820_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:6f81c0b2385f832827d757e9b6bdcbe0de74dfb63389f56f381963e2b8f1ff7d_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:71f9b4a0e11183b04696e7eedbdc49ae45e4bb877f3fe234f2253a77864ebb32_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:8ae514609cb508933712956a51933924db8c2a34cf6455349c1dccba33133998_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:6c5021add875953fc688a860f65535d000992f839b8b109ce34d27433ce798c2_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:74ef02fc93c60da101e8321875dc119ad6c20b0292567c0e6fc3d34da7f26052_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:7b94978d3db36198ed06bff7f3bda44aa4bb89a437dbc74531506d8a5999c501_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:92f763ecb368a5342f21da6116cf530326dc2978abc072ded1fcad2a671f72ce_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:5da24ec5be58eb3d25dc98d5233aa1559571c27517f3d3581c224240b615e23c_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:659989e3c3a700d90bc4968479a79d2d5b944f93d4634d26e50b0757bf60f4a4_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a4d5c65a0d2416322a3ff759b450b366a3ce6aa14c908ee7fa0f1d810915976b_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:cb0f6886d2a36cd5c21f921fe5900892128d7c4509d9fbe8a15ecd55a1791d10_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:1d33bb8bf6fe48db2a4dd82c3726a5ace22e292a8b2f1e3514fe33599d44d963_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:8472ab716575787f9a36748efbddb3298063b89ae473650a115b3fd5defcd627_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:b56c1032c450f3f5272308cb115bbe290cc224c9622b221eba62d20e0b8dc98b_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:e5be04cefb75380187abcecba07da250905c58abc7aab04466756e9d0311fe60_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:0fd6ce864344cd82ff022837149bae9d3d5983b6cd20c254a0523a85e15cd842_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:60dd47c4dfef74013b934c979e33b67cc2ed8d50283cecec18af6d6c58017290_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a28ded354d264c65c51e2545144f54f660bc49e2ecdd23a295fcfb6642f8c669_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:d9ec58dff72830d32049913500aa787aae7c48060a489f063a6ae3fe8036179f_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:06d7f6c5f55bb65aebd82dd55a663a90256beea5faf2d39ec7c8fd1cbade8b14_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:3c503105743a6a4b785be42aa9d7026b086c61bccc52dad3cf2d0b4952ece73b_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:9ec054001802a264e259617c0e40a1edba4466c0686269df3a5c39e6e1488689_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:fd3a6485c01b3aea55869dc2b63f5053841103b8f0a8592682841dac7de6ad25_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:37fafa09adb07e146cce973831bc9c53a99d88e608b47a44bfa146722aceeeab_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:8bd1ec1c6ee6a322441a37c5542afa3cb691802d6850ecf40b31ebb19449295a_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:9173bc6f6aeb1298f0bb70aa8a75a884418ab09b2fb76970eff94593e9ca3c6d_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:bf1ca2214bdf41c0bf1b71e2c4fb2f31b7c7ff658218adc06fe85d3281dbd797_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:0dc0c4fc91bcb5dc1116e41cc5605463cc04d73b94e15590d86053913ecaf9ae_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:3b0aa2245e52e0194ba6723991164168ec41e228851992e6a8a8256d4cda55cc_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:861aca0dcf37cb27a329b909e7a088727d172436ae9372558ffe2ca88fa61e89_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:9723c83b3412d35ef8bea2003dc1887e519cef0dec62feec1a9f67b990365cf7_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2390026" } ], "notes": [ { "category": "description", "text": "Argo CD is a declarative, GitOps continuous delivery tool for Kubernetes. In versions 2.13.0 through 2.13.8, 2.14.0 through 2.14.15, 3.0.0 through 3.0.12 and 3.1.0-rc1 through 3.1.1, API tokens with project-level permissions are able to retrieve sensitive repository credentials (usernames, passwords) through the project details API endpoint, even when the token only has standard application management permissions and no explicit access to secrets. This vulnerability does not only affect project-level permissions. Any token with project get permissions is also vulnerable, including global permissions such as: `p, role/user, projects, get, *, allow`. This issue is fixed in versions 2.13.9, 2.14.16, 3.0.14 and 3.1.2.", "title": "Vulnerability description" }, { "category": "summary", "text": "github.com/argoproj/argo-cd: Project API Token Exposes Repository Credentials", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability has Important impact as exploitation requires some privileges granted by the system. An attacker would either need the ability to create an API token (via having valid login credentials) or to have stolen an API token from a legitimate user. It does not grant full control over the system, attackers can only tamper with the project(s) associated with an API token.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:be93be0341649215fb001725aac0c3c5925343adbf1ad00c979b8c3d489512d6_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:12722a8a7feacff1852d8c309256522bd217f5c34c78871b5debbaa5e576eed9_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:6120e3cfee5b7448a186b4aef7c301c629581a154bbc6ae3026f7aeaf8d73d7a_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:904b7977aa903ffe6d73aef3d41cddd20fc4724df4721b93b8b81c21f78112f5_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:e352456d961b55b1ffd4d4b1ba89cb9a10a7df989dc3f6b2d552a44befe8bf42_amd64" ], "known_not_affected": [ "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:16f8df6104924d51c7a1bc9a0d2da85d9269fb054841b8ba052288e0019bd510_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:50cd5f4614d1f7a190194ed99df060fa42ed2d54748fd452e87fd5c0b230c984_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:5fca7fe841b546d8e742a7cf195384d3d7c51a922b057f2efc682f1baefde54e_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f218700bb266c8a829f48204a6d1584dda3868d019f1dbb7f9253b431e668ce7_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1e510dee84868440bbf94acfbc8ebef079850dfee7d3d64847d84ad8cbdd6820_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:6f81c0b2385f832827d757e9b6bdcbe0de74dfb63389f56f381963e2b8f1ff7d_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:71f9b4a0e11183b04696e7eedbdc49ae45e4bb877f3fe234f2253a77864ebb32_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:8ae514609cb508933712956a51933924db8c2a34cf6455349c1dccba33133998_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:6c5021add875953fc688a860f65535d000992f839b8b109ce34d27433ce798c2_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:74ef02fc93c60da101e8321875dc119ad6c20b0292567c0e6fc3d34da7f26052_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:7b94978d3db36198ed06bff7f3bda44aa4bb89a437dbc74531506d8a5999c501_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:92f763ecb368a5342f21da6116cf530326dc2978abc072ded1fcad2a671f72ce_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:5da24ec5be58eb3d25dc98d5233aa1559571c27517f3d3581c224240b615e23c_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:659989e3c3a700d90bc4968479a79d2d5b944f93d4634d26e50b0757bf60f4a4_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a4d5c65a0d2416322a3ff759b450b366a3ce6aa14c908ee7fa0f1d810915976b_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:cb0f6886d2a36cd5c21f921fe5900892128d7c4509d9fbe8a15ecd55a1791d10_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:1d33bb8bf6fe48db2a4dd82c3726a5ace22e292a8b2f1e3514fe33599d44d963_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:8472ab716575787f9a36748efbddb3298063b89ae473650a115b3fd5defcd627_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:b56c1032c450f3f5272308cb115bbe290cc224c9622b221eba62d20e0b8dc98b_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:e5be04cefb75380187abcecba07da250905c58abc7aab04466756e9d0311fe60_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:0fd6ce864344cd82ff022837149bae9d3d5983b6cd20c254a0523a85e15cd842_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:60dd47c4dfef74013b934c979e33b67cc2ed8d50283cecec18af6d6c58017290_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a28ded354d264c65c51e2545144f54f660bc49e2ecdd23a295fcfb6642f8c669_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:d9ec58dff72830d32049913500aa787aae7c48060a489f063a6ae3fe8036179f_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:06d7f6c5f55bb65aebd82dd55a663a90256beea5faf2d39ec7c8fd1cbade8b14_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:3c503105743a6a4b785be42aa9d7026b086c61bccc52dad3cf2d0b4952ece73b_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:9ec054001802a264e259617c0e40a1edba4466c0686269df3a5c39e6e1488689_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:fd3a6485c01b3aea55869dc2b63f5053841103b8f0a8592682841dac7de6ad25_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:37fafa09adb07e146cce973831bc9c53a99d88e608b47a44bfa146722aceeeab_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:8bd1ec1c6ee6a322441a37c5542afa3cb691802d6850ecf40b31ebb19449295a_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:9173bc6f6aeb1298f0bb70aa8a75a884418ab09b2fb76970eff94593e9ca3c6d_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:bf1ca2214bdf41c0bf1b71e2c4fb2f31b7c7ff658218adc06fe85d3281dbd797_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:0dc0c4fc91bcb5dc1116e41cc5605463cc04d73b94e15590d86053913ecaf9ae_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:3b0aa2245e52e0194ba6723991164168ec41e228851992e6a8a8256d4cda55cc_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:861aca0dcf37cb27a329b909e7a088727d172436ae9372558ffe2ca88fa61e89_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:9723c83b3412d35ef8bea2003dc1887e519cef0dec62feec1a9f67b990365cf7_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-55190" }, { "category": "external", "summary": "RHBZ#2390026", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2390026" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-55190", "url": "https://www.cve.org/CVERecord?id=CVE-2025-55190" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-55190", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-55190" }, { "category": "external", "summary": "https://github.com/argoproj/argo-cd/security/advisories/GHSA-786q-9hcg-v9ff", "url": "https://github.com/argoproj/argo-cd/security/advisories/GHSA-786q-9hcg-v9ff" } ], "release_date": "2025-09-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-09-04T19:49:38+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\nFor details on how to apply this update, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:be93be0341649215fb001725aac0c3c5925343adbf1ad00c979b8c3d489512d6_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:12722a8a7feacff1852d8c309256522bd217f5c34c78871b5debbaa5e576eed9_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:6120e3cfee5b7448a186b4aef7c301c629581a154bbc6ae3026f7aeaf8d73d7a_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:904b7977aa903ffe6d73aef3d41cddd20fc4724df4721b93b8b81c21f78112f5_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:e352456d961b55b1ffd4d4b1ba89cb9a10a7df989dc3f6b2d552a44befe8bf42_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:15389" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:16f8df6104924d51c7a1bc9a0d2da85d9269fb054841b8ba052288e0019bd510_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:50cd5f4614d1f7a190194ed99df060fa42ed2d54748fd452e87fd5c0b230c984_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:5fca7fe841b546d8e742a7cf195384d3d7c51a922b057f2efc682f1baefde54e_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f218700bb266c8a829f48204a6d1584dda3868d019f1dbb7f9253b431e668ce7_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1e510dee84868440bbf94acfbc8ebef079850dfee7d3d64847d84ad8cbdd6820_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:6f81c0b2385f832827d757e9b6bdcbe0de74dfb63389f56f381963e2b8f1ff7d_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:71f9b4a0e11183b04696e7eedbdc49ae45e4bb877f3fe234f2253a77864ebb32_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:8ae514609cb508933712956a51933924db8c2a34cf6455349c1dccba33133998_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:6c5021add875953fc688a860f65535d000992f839b8b109ce34d27433ce798c2_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:74ef02fc93c60da101e8321875dc119ad6c20b0292567c0e6fc3d34da7f26052_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:7b94978d3db36198ed06bff7f3bda44aa4bb89a437dbc74531506d8a5999c501_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:92f763ecb368a5342f21da6116cf530326dc2978abc072ded1fcad2a671f72ce_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:5da24ec5be58eb3d25dc98d5233aa1559571c27517f3d3581c224240b615e23c_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:659989e3c3a700d90bc4968479a79d2d5b944f93d4634d26e50b0757bf60f4a4_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a4d5c65a0d2416322a3ff759b450b366a3ce6aa14c908ee7fa0f1d810915976b_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:cb0f6886d2a36cd5c21f921fe5900892128d7c4509d9fbe8a15ecd55a1791d10_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:1d33bb8bf6fe48db2a4dd82c3726a5ace22e292a8b2f1e3514fe33599d44d963_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:8472ab716575787f9a36748efbddb3298063b89ae473650a115b3fd5defcd627_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:b56c1032c450f3f5272308cb115bbe290cc224c9622b221eba62d20e0b8dc98b_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:e5be04cefb75380187abcecba07da250905c58abc7aab04466756e9d0311fe60_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:0fd6ce864344cd82ff022837149bae9d3d5983b6cd20c254a0523a85e15cd842_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:60dd47c4dfef74013b934c979e33b67cc2ed8d50283cecec18af6d6c58017290_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a28ded354d264c65c51e2545144f54f660bc49e2ecdd23a295fcfb6642f8c669_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:d9ec58dff72830d32049913500aa787aae7c48060a489f063a6ae3fe8036179f_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:06d7f6c5f55bb65aebd82dd55a663a90256beea5faf2d39ec7c8fd1cbade8b14_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:3c503105743a6a4b785be42aa9d7026b086c61bccc52dad3cf2d0b4952ece73b_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:9ec054001802a264e259617c0e40a1edba4466c0686269df3a5c39e6e1488689_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:fd3a6485c01b3aea55869dc2b63f5053841103b8f0a8592682841dac7de6ad25_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:be93be0341649215fb001725aac0c3c5925343adbf1ad00c979b8c3d489512d6_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:12722a8a7feacff1852d8c309256522bd217f5c34c78871b5debbaa5e576eed9_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:6120e3cfee5b7448a186b4aef7c301c629581a154bbc6ae3026f7aeaf8d73d7a_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:904b7977aa903ffe6d73aef3d41cddd20fc4724df4721b93b8b81c21f78112f5_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:e352456d961b55b1ffd4d4b1ba89cb9a10a7df989dc3f6b2d552a44befe8bf42_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:37fafa09adb07e146cce973831bc9c53a99d88e608b47a44bfa146722aceeeab_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:8bd1ec1c6ee6a322441a37c5542afa3cb691802d6850ecf40b31ebb19449295a_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:9173bc6f6aeb1298f0bb70aa8a75a884418ab09b2fb76970eff94593e9ca3c6d_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:bf1ca2214bdf41c0bf1b71e2c4fb2f31b7c7ff658218adc06fe85d3281dbd797_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:0dc0c4fc91bcb5dc1116e41cc5605463cc04d73b94e15590d86053913ecaf9ae_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:3b0aa2245e52e0194ba6723991164168ec41e228851992e6a8a8256d4cda55cc_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:861aca0dcf37cb27a329b909e7a088727d172436ae9372558ffe2ca88fa61e89_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:9723c83b3412d35ef8bea2003dc1887e519cef0dec62feec1a9f67b990365cf7_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:16f8df6104924d51c7a1bc9a0d2da85d9269fb054841b8ba052288e0019bd510_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:50cd5f4614d1f7a190194ed99df060fa42ed2d54748fd452e87fd5c0b230c984_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:5fca7fe841b546d8e742a7cf195384d3d7c51a922b057f2efc682f1baefde54e_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f218700bb266c8a829f48204a6d1584dda3868d019f1dbb7f9253b431e668ce7_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1e510dee84868440bbf94acfbc8ebef079850dfee7d3d64847d84ad8cbdd6820_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:6f81c0b2385f832827d757e9b6bdcbe0de74dfb63389f56f381963e2b8f1ff7d_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:71f9b4a0e11183b04696e7eedbdc49ae45e4bb877f3fe234f2253a77864ebb32_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:8ae514609cb508933712956a51933924db8c2a34cf6455349c1dccba33133998_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:6c5021add875953fc688a860f65535d000992f839b8b109ce34d27433ce798c2_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:74ef02fc93c60da101e8321875dc119ad6c20b0292567c0e6fc3d34da7f26052_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:7b94978d3db36198ed06bff7f3bda44aa4bb89a437dbc74531506d8a5999c501_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:92f763ecb368a5342f21da6116cf530326dc2978abc072ded1fcad2a671f72ce_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:5da24ec5be58eb3d25dc98d5233aa1559571c27517f3d3581c224240b615e23c_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:659989e3c3a700d90bc4968479a79d2d5b944f93d4634d26e50b0757bf60f4a4_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a4d5c65a0d2416322a3ff759b450b366a3ce6aa14c908ee7fa0f1d810915976b_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:cb0f6886d2a36cd5c21f921fe5900892128d7c4509d9fbe8a15ecd55a1791d10_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:1d33bb8bf6fe48db2a4dd82c3726a5ace22e292a8b2f1e3514fe33599d44d963_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:8472ab716575787f9a36748efbddb3298063b89ae473650a115b3fd5defcd627_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:b56c1032c450f3f5272308cb115bbe290cc224c9622b221eba62d20e0b8dc98b_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:e5be04cefb75380187abcecba07da250905c58abc7aab04466756e9d0311fe60_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:0fd6ce864344cd82ff022837149bae9d3d5983b6cd20c254a0523a85e15cd842_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:60dd47c4dfef74013b934c979e33b67cc2ed8d50283cecec18af6d6c58017290_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a28ded354d264c65c51e2545144f54f660bc49e2ecdd23a295fcfb6642f8c669_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:d9ec58dff72830d32049913500aa787aae7c48060a489f063a6ae3fe8036179f_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:06d7f6c5f55bb65aebd82dd55a663a90256beea5faf2d39ec7c8fd1cbade8b14_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:3c503105743a6a4b785be42aa9d7026b086c61bccc52dad3cf2d0b4952ece73b_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:9ec054001802a264e259617c0e40a1edba4466c0686269df3a5c39e6e1488689_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:fd3a6485c01b3aea55869dc2b63f5053841103b8f0a8592682841dac7de6ad25_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:be93be0341649215fb001725aac0c3c5925343adbf1ad00c979b8c3d489512d6_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:12722a8a7feacff1852d8c309256522bd217f5c34c78871b5debbaa5e576eed9_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:6120e3cfee5b7448a186b4aef7c301c629581a154bbc6ae3026f7aeaf8d73d7a_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:904b7977aa903ffe6d73aef3d41cddd20fc4724df4721b93b8b81c21f78112f5_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:e352456d961b55b1ffd4d4b1ba89cb9a10a7df989dc3f6b2d552a44befe8bf42_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:37fafa09adb07e146cce973831bc9c53a99d88e608b47a44bfa146722aceeeab_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:8bd1ec1c6ee6a322441a37c5542afa3cb691802d6850ecf40b31ebb19449295a_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:9173bc6f6aeb1298f0bb70aa8a75a884418ab09b2fb76970eff94593e9ca3c6d_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:bf1ca2214bdf41c0bf1b71e2c4fb2f31b7c7ff658218adc06fe85d3281dbd797_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:0dc0c4fc91bcb5dc1116e41cc5605463cc04d73b94e15590d86053913ecaf9ae_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:3b0aa2245e52e0194ba6723991164168ec41e228851992e6a8a8256d4cda55cc_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:861aca0dcf37cb27a329b909e7a088727d172436ae9372558ffe2ca88fa61e89_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:9723c83b3412d35ef8bea2003dc1887e519cef0dec62feec1a9f67b990365cf7_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "github.com/argoproj/argo-cd: Project API Token Exposes Repository Credentials" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…