rhsa-2025:17731
Vulnerability from csaf_redhat
Published
2025-10-09 18:48
Modified
2025-10-10 02:01
Summary
Red Hat Security Advisory: Red Hat OpenShift GitOps v1.17.2 security update
Notes
Topic
Important: Red Hat OpenShift GitOps v1.17.2 security update
Details
An update is now available for Red Hat OpenShift GitOps.
Bug Fix(es) and Enhancement(s):
* GITOPS-7180: Redis HA Proxy pod fails to start with Security Context error
* GITOPS-7331: operator controller logs error when console link is disabled
* GITOPS-7461: Redis container fails with "runAsNonRoot and image will run as root" after upgrade to argocd-operator 0.14.1
* GITOPS-7564: OpenShift GitOps v1.17 must-gather images produce an empty must-gather
* GITOPS-7606: ApplicationSet: Bitbucket SCM/PR generator leaks HTTP connections
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Important: Red Hat OpenShift GitOps v1.17.2 security update", "title": "Topic" }, { "category": "general", "text": "An update is now available for Red Hat OpenShift GitOps.\nBug Fix(es) and Enhancement(s):\n* GITOPS-7180: Redis HA Proxy pod fails to start with Security Context error\n* GITOPS-7331: operator controller logs error when console link is disabled\n* GITOPS-7461: Redis container fails with \"runAsNonRoot and image will run as root\" after upgrade to argocd-operator 0.14.1\n* GITOPS-7564: OpenShift GitOps v1.17 must-gather images produce an empty must-gather\n* GITOPS-7606: ApplicationSet: Bitbucket SCM/PR generator leaks HTTP connections", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:17731", "url": "https://access.redhat.com/errata/RHSA-2025:17731" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2025-22874", "url": "https://access.redhat.com/security/cve/CVE-2025-22874" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2025-47907", "url": "https://access.redhat.com/security/cve/CVE-2025-47907" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2025-59531", "url": "https://access.redhat.com/security/cve/CVE-2025-59531" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2025-59537", "url": "https://access.redhat.com/security/cve/CVE-2025-59537" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2025-59538", "url": "https://access.redhat.com/security/cve/CVE-2025-59538" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/", "url": "https://access.redhat.com/security/updates/classification/" }, { "category": "external", "summary": "https://docs.redhat.com/en/documentation/red_hat_openshift_gitops/1.17/", "url": "https://docs.redhat.com/en/documentation/red_hat_openshift_gitops/1.17/" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_17731.json" } ], "title": "Red Hat Security Advisory: Red Hat OpenShift GitOps v1.17.2 security update", "tracking": { "current_release_date": "2025-10-10T02:01:26+00:00", "generator": { "date": "2025-10-10T02:01:26+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.9" } }, "id": "RHSA-2025:17731", "initial_release_date": "2025-10-09T18:48:05+00:00", "revision_history": [ { "date": "2025-10-09T18:48:05+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-10-09T18:48:12+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-10-10T02:01:26+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift GitOps 1.17", "product": { "name": "Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift_gitops:1.17::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift GitOps" }, { "branches": [ { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:c28cabf7a7e417448c23bed8741d86cec7a60b70598672a8766279ea67a7d570_amd64", "product": { "name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:c28cabf7a7e417448c23bed8741d86cec7a60b70598672a8766279ea67a7d570_amd64", "product_id": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:c28cabf7a7e417448c23bed8741d86cec7a60b70598672a8766279ea67a7d570_amd64", "product_identification_helper": { "purl": "pkg:oci/argo-rollouts-rhel8@sha256%3Ac28cabf7a7e417448c23bed8741d86cec7a60b70598672a8766279ea67a7d570?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a2339147b13271b43dfd58901f09ed024a5f8d1ad1def8639c416710d68f1ca3_amd64", "product": { "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a2339147b13271b43dfd58901f09ed024a5f8d1ad1def8639c416710d68f1ca3_amd64", "product_id": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a2339147b13271b43dfd58901f09ed024a5f8d1ad1def8639c416710d68f1ca3_amd64", "product_identification_helper": { "purl": "pkg:oci/argocd-rhel8@sha256%3Aa2339147b13271b43dfd58901f09ed024a5f8d1ad1def8639c416710d68f1ca3?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a73d1a81029d39de7900b5c52f22bcb57188d973391c4a2f81bbde612b9185fb_amd64", "product": { "name": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a73d1a81029d39de7900b5c52f22bcb57188d973391c4a2f81bbde612b9185fb_amd64", "product_id": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a73d1a81029d39de7900b5c52f22bcb57188d973391c4a2f81bbde612b9185fb_amd64", "product_identification_helper": { "purl": "pkg:oci/argocd-agent-rhel8@sha256%3Aa73d1a81029d39de7900b5c52f22bcb57188d973391c4a2f81bbde612b9185fb?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:faa950d8512bc45382646c6c7d403ebf91fcd47d8ca65f4124fed91e77bebf2e_amd64", "product": { "name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:faa950d8512bc45382646c6c7d403ebf91fcd47d8ca65f4124fed91e77bebf2e_amd64", "product_id": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:faa950d8512bc45382646c6c7d403ebf91fcd47d8ca65f4124fed91e77bebf2e_amd64", "product_identification_helper": { "purl": "pkg:oci/argocd-extensions-rhel8@sha256%3Afaa950d8512bc45382646c6c7d403ebf91fcd47d8ca65f4124fed91e77bebf2e?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:54f6d32f5aa8ad998eb98ef2035b7593704cca8db98251ff77405801920e324b_amd64", "product": { "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:54f6d32f5aa8ad998eb98ef2035b7593704cca8db98251ff77405801920e324b_amd64", "product_id": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:54f6d32f5aa8ad998eb98ef2035b7593704cca8db98251ff77405801920e324b_amd64", "product_identification_helper": { "purl": "pkg:oci/argocd-rhel9@sha256%3A54f6d32f5aa8ad998eb98ef2035b7593704cca8db98251ff77405801920e324b?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:af6d72cac08a08cc48d446e426fe1e34e21d71a7779dafdbea08173be063149f_amd64", "product": { "name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:af6d72cac08a08cc48d446e426fe1e34e21d71a7779dafdbea08173be063149f_amd64", "product_id": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:af6d72cac08a08cc48d446e426fe1e34e21d71a7779dafdbea08173be063149f_amd64", "product_identification_helper": { "purl": "pkg:oci/console-plugin-rhel8@sha256%3Aaf6d72cac08a08cc48d446e426fe1e34e21d71a7779dafdbea08173be063149f?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ba88e66dc3f39019be91230d122ee73e0b0b931a6d3c7d7130f2a7dbb0d4c553_amd64", "product": { "name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ba88e66dc3f39019be91230d122ee73e0b0b931a6d3c7d7130f2a7dbb0d4c553_amd64", "product_id": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ba88e66dc3f39019be91230d122ee73e0b0b931a6d3c7d7130f2a7dbb0d4c553_amd64", "product_identification_helper": { "purl": "pkg:oci/dex-rhel8@sha256%3Aba88e66dc3f39019be91230d122ee73e0b0b931a6d3c7d7130f2a7dbb0d4c553?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:d3f6398dc0b730251e2cac7826c14cca18324ce6854d7844aad43ebc22a1c7ec_amd64", "product": { "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:d3f6398dc0b730251e2cac7826c14cca18324ce6854d7844aad43ebc22a1c7ec_amd64", "product_id": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:d3f6398dc0b730251e2cac7826c14cca18324ce6854d7844aad43ebc22a1c7ec_amd64", "product_identification_helper": { "purl": "pkg:oci/gitops-rhel8@sha256%3Ad3f6398dc0b730251e2cac7826c14cca18324ce6854d7844aad43ebc22a1c7ec?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:cbbc245f3f5be44aff1e09b209c814bb7128b53d2530b17c02c4b810fe682787_amd64", "product": { "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:cbbc245f3f5be44aff1e09b209c814bb7128b53d2530b17c02c4b810fe682787_amd64", "product_id": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:cbbc245f3f5be44aff1e09b209c814bb7128b53d2530b17c02c4b810fe682787_amd64", "product_identification_helper": { "purl": "pkg:oci/gitops-rhel8-operator@sha256%3Acbbc245f3f5be44aff1e09b209c814bb7128b53d2530b17c02c4b810fe682787?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:4fc82c51692138acd9a7232fc4b3451cbca9f7be763452c811bea7a68867cb93_amd64", "product": { "name": "registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:4fc82c51692138acd9a7232fc4b3451cbca9f7be763452c811bea7a68867cb93_amd64", "product_id": "registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:4fc82c51692138acd9a7232fc4b3451cbca9f7be763452c811bea7a68867cb93_amd64", "product_identification_helper": { "purl": "pkg:oci/gitops-operator-bundle@sha256%3A4fc82c51692138acd9a7232fc4b3451cbca9f7be763452c811bea7a68867cb93?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:c9ec61f94b616f0dff0c0aa0de9d719449a6d24e77b4ac2af760098af5328523_amd64", "product": { "name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:c9ec61f94b616f0dff0c0aa0de9d719449a6d24e77b4ac2af760098af5328523_amd64", "product_id": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:c9ec61f94b616f0dff0c0aa0de9d719449a6d24e77b4ac2af760098af5328523_amd64", "product_identification_helper": { "purl": "pkg:oci/must-gather-rhel8@sha256%3Ac9ec61f94b616f0dff0c0aa0de9d719449a6d24e77b4ac2af760098af5328523?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:e5c9119e2417f4085ad78a71653ec1653096923672d03b4d8a384334dca20a90_arm64", "product": { "name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:e5c9119e2417f4085ad78a71653ec1653096923672d03b4d8a384334dca20a90_arm64", "product_id": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:e5c9119e2417f4085ad78a71653ec1653096923672d03b4d8a384334dca20a90_arm64", "product_identification_helper": { "purl": "pkg:oci/argo-rollouts-rhel8@sha256%3Ae5c9119e2417f4085ad78a71653ec1653096923672d03b4d8a384334dca20a90?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:4b3765fa97fcf85c39a17e88712fdd1bfa158a8677f714e862d35cadedeeda62_arm64", "product": { "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:4b3765fa97fcf85c39a17e88712fdd1bfa158a8677f714e862d35cadedeeda62_arm64", "product_id": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:4b3765fa97fcf85c39a17e88712fdd1bfa158a8677f714e862d35cadedeeda62_arm64", "product_identification_helper": { "purl": "pkg:oci/argocd-rhel8@sha256%3A4b3765fa97fcf85c39a17e88712fdd1bfa158a8677f714e862d35cadedeeda62?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1dd0c50f25497541f3b4e35b802ed9110987870d38960bda7d530436f7875e73_arm64", "product": { "name": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1dd0c50f25497541f3b4e35b802ed9110987870d38960bda7d530436f7875e73_arm64", "product_id": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1dd0c50f25497541f3b4e35b802ed9110987870d38960bda7d530436f7875e73_arm64", "product_identification_helper": { "purl": "pkg:oci/argocd-agent-rhel8@sha256%3A1dd0c50f25497541f3b4e35b802ed9110987870d38960bda7d530436f7875e73?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:b6c7ce8543542a2943498c7cc5f3be103493d7c8a3055dfbfe4b468285542cc7_arm64", "product": { "name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:b6c7ce8543542a2943498c7cc5f3be103493d7c8a3055dfbfe4b468285542cc7_arm64", "product_id": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:b6c7ce8543542a2943498c7cc5f3be103493d7c8a3055dfbfe4b468285542cc7_arm64", "product_identification_helper": { "purl": "pkg:oci/argocd-extensions-rhel8@sha256%3Ab6c7ce8543542a2943498c7cc5f3be103493d7c8a3055dfbfe4b468285542cc7?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:c7b52016e71fc0b1118e0253840f261c0d21a64a9135b5f7971cb6dab3dcc285_arm64", "product": { "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:c7b52016e71fc0b1118e0253840f261c0d21a64a9135b5f7971cb6dab3dcc285_arm64", "product_id": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:c7b52016e71fc0b1118e0253840f261c0d21a64a9135b5f7971cb6dab3dcc285_arm64", "product_identification_helper": { "purl": "pkg:oci/argocd-rhel9@sha256%3Ac7b52016e71fc0b1118e0253840f261c0d21a64a9135b5f7971cb6dab3dcc285?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:8fd8642fc3d8133141119dd425bc78bb57be51360cb3c28cc1b54968e79b6b55_arm64", "product": { "name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:8fd8642fc3d8133141119dd425bc78bb57be51360cb3c28cc1b54968e79b6b55_arm64", "product_id": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:8fd8642fc3d8133141119dd425bc78bb57be51360cb3c28cc1b54968e79b6b55_arm64", "product_identification_helper": { "purl": "pkg:oci/console-plugin-rhel8@sha256%3A8fd8642fc3d8133141119dd425bc78bb57be51360cb3c28cc1b54968e79b6b55?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:47c66c140471b49a4e95bc25788d261e8951eeec2a55ea5d07b8a3670a393ef6_arm64", "product": { "name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:47c66c140471b49a4e95bc25788d261e8951eeec2a55ea5d07b8a3670a393ef6_arm64", "product_id": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:47c66c140471b49a4e95bc25788d261e8951eeec2a55ea5d07b8a3670a393ef6_arm64", "product_identification_helper": { "purl": "pkg:oci/dex-rhel8@sha256%3A47c66c140471b49a4e95bc25788d261e8951eeec2a55ea5d07b8a3670a393ef6?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:ac34135ee63849e8620c33cfdd619f810d87d07d2ba9ca35c0932bdbf1e1d6cc_arm64", "product": { "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:ac34135ee63849e8620c33cfdd619f810d87d07d2ba9ca35c0932bdbf1e1d6cc_arm64", "product_id": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:ac34135ee63849e8620c33cfdd619f810d87d07d2ba9ca35c0932bdbf1e1d6cc_arm64", "product_identification_helper": { "purl": "pkg:oci/gitops-rhel8@sha256%3Aac34135ee63849e8620c33cfdd619f810d87d07d2ba9ca35c0932bdbf1e1d6cc?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:a85eb07d72178b495f77ed1566f3ec72969fdc8acf83b2e847e7c393739ee459_arm64", "product": { "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:a85eb07d72178b495f77ed1566f3ec72969fdc8acf83b2e847e7c393739ee459_arm64", "product_id": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:a85eb07d72178b495f77ed1566f3ec72969fdc8acf83b2e847e7c393739ee459_arm64", "product_identification_helper": { "purl": "pkg:oci/gitops-rhel8-operator@sha256%3Aa85eb07d72178b495f77ed1566f3ec72969fdc8acf83b2e847e7c393739ee459?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:87add4524478a000579bc7caa048946e2bf2ca65886da0dd032c4be455d78fc8_arm64", "product": { "name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:87add4524478a000579bc7caa048946e2bf2ca65886da0dd032c4be455d78fc8_arm64", "product_id": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:87add4524478a000579bc7caa048946e2bf2ca65886da0dd032c4be455d78fc8_arm64", "product_identification_helper": { "purl": "pkg:oci/must-gather-rhel8@sha256%3A87add4524478a000579bc7caa048946e2bf2ca65886da0dd032c4be455d78fc8?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } } ], "category": "architecture", "name": "arm64" }, { "branches": [ { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:a0686e82d2d203e6af794691ba50101aa9a1fb049523cc50aa0a870bdcae4113_ppc64le", "product": { "name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:a0686e82d2d203e6af794691ba50101aa9a1fb049523cc50aa0a870bdcae4113_ppc64le", "product_id": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:a0686e82d2d203e6af794691ba50101aa9a1fb049523cc50aa0a870bdcae4113_ppc64le", "product_identification_helper": { "purl": "pkg:oci/argo-rollouts-rhel8@sha256%3Aa0686e82d2d203e6af794691ba50101aa9a1fb049523cc50aa0a870bdcae4113?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:12e0ab863663d47e2a483839e000eb8fa624bd5766bf706213db295a0e00815f_ppc64le", "product": { "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:12e0ab863663d47e2a483839e000eb8fa624bd5766bf706213db295a0e00815f_ppc64le", "product_id": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:12e0ab863663d47e2a483839e000eb8fa624bd5766bf706213db295a0e00815f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/argocd-rhel8@sha256%3A12e0ab863663d47e2a483839e000eb8fa624bd5766bf706213db295a0e00815f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a182f8ec61c4dc5f32a87750e28b792d0ff3b666ae9d67a39ac9dc6e2bc84e5e_ppc64le", "product": { "name": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a182f8ec61c4dc5f32a87750e28b792d0ff3b666ae9d67a39ac9dc6e2bc84e5e_ppc64le", "product_id": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a182f8ec61c4dc5f32a87750e28b792d0ff3b666ae9d67a39ac9dc6e2bc84e5e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/argocd-agent-rhel8@sha256%3Aa182f8ec61c4dc5f32a87750e28b792d0ff3b666ae9d67a39ac9dc6e2bc84e5e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:1eb401fa44278a8558d45167b3d2507fac77521a2fb322bb66012d4cdfec87b6_ppc64le", "product": { "name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:1eb401fa44278a8558d45167b3d2507fac77521a2fb322bb66012d4cdfec87b6_ppc64le", "product_id": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:1eb401fa44278a8558d45167b3d2507fac77521a2fb322bb66012d4cdfec87b6_ppc64le", "product_identification_helper": { "purl": "pkg:oci/argocd-extensions-rhel8@sha256%3A1eb401fa44278a8558d45167b3d2507fac77521a2fb322bb66012d4cdfec87b6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:9ef69c345cfa9198e4d56366946741f83413e0cc1e63a95104a5dd476805e78d_ppc64le", "product": { "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:9ef69c345cfa9198e4d56366946741f83413e0cc1e63a95104a5dd476805e78d_ppc64le", "product_id": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:9ef69c345cfa9198e4d56366946741f83413e0cc1e63a95104a5dd476805e78d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/argocd-rhel9@sha256%3A9ef69c345cfa9198e4d56366946741f83413e0cc1e63a95104a5dd476805e78d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a85ac1be1b1879662d4cec1033d6916f4c142221282aff09113383ba236a2bdb_ppc64le", "product": { "name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a85ac1be1b1879662d4cec1033d6916f4c142221282aff09113383ba236a2bdb_ppc64le", "product_id": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a85ac1be1b1879662d4cec1033d6916f4c142221282aff09113383ba236a2bdb_ppc64le", "product_identification_helper": { "purl": "pkg:oci/console-plugin-rhel8@sha256%3Aa85ac1be1b1879662d4cec1033d6916f4c142221282aff09113383ba236a2bdb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:64d8c57090f88ebd3671a390e1b1956f799cda24c85e978d8f937f302ceb40f5_ppc64le", "product": { "name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:64d8c57090f88ebd3671a390e1b1956f799cda24c85e978d8f937f302ceb40f5_ppc64le", "product_id": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:64d8c57090f88ebd3671a390e1b1956f799cda24c85e978d8f937f302ceb40f5_ppc64le", "product_identification_helper": { "purl": "pkg:oci/dex-rhel8@sha256%3A64d8c57090f88ebd3671a390e1b1956f799cda24c85e978d8f937f302ceb40f5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:0c32ee1204ce384bf91892ddc887e9eff7059242f387c614ca6049c9c0392c4e_ppc64le", "product": { "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:0c32ee1204ce384bf91892ddc887e9eff7059242f387c614ca6049c9c0392c4e_ppc64le", "product_id": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:0c32ee1204ce384bf91892ddc887e9eff7059242f387c614ca6049c9c0392c4e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/gitops-rhel8@sha256%3A0c32ee1204ce384bf91892ddc887e9eff7059242f387c614ca6049c9c0392c4e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:689a9a102c8087e3adf3646dc686647cb6197df3524cab1db6ba94e618c55282_ppc64le", "product": { "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:689a9a102c8087e3adf3646dc686647cb6197df3524cab1db6ba94e618c55282_ppc64le", "product_id": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:689a9a102c8087e3adf3646dc686647cb6197df3524cab1db6ba94e618c55282_ppc64le", "product_identification_helper": { "purl": "pkg:oci/gitops-rhel8-operator@sha256%3A689a9a102c8087e3adf3646dc686647cb6197df3524cab1db6ba94e618c55282?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:36ce4a97fb4a83ee3aec72957c2bb028f35e5adc3c936c2786970ff7562c0783_ppc64le", "product": { "name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:36ce4a97fb4a83ee3aec72957c2bb028f35e5adc3c936c2786970ff7562c0783_ppc64le", "product_id": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:36ce4a97fb4a83ee3aec72957c2bb028f35e5adc3c936c2786970ff7562c0783_ppc64le", "product_identification_helper": { "purl": "pkg:oci/must-gather-rhel8@sha256%3A36ce4a97fb4a83ee3aec72957c2bb028f35e5adc3c936c2786970ff7562c0783?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:a03e72ceb733c34a4788d294d14f0e4ee0e03e2b509a4f7e78f4abebe4d8224a_s390x", "product": { "name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:a03e72ceb733c34a4788d294d14f0e4ee0e03e2b509a4f7e78f4abebe4d8224a_s390x", "product_id": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:a03e72ceb733c34a4788d294d14f0e4ee0e03e2b509a4f7e78f4abebe4d8224a_s390x", "product_identification_helper": { "purl": "pkg:oci/argo-rollouts-rhel8@sha256%3Aa03e72ceb733c34a4788d294d14f0e4ee0e03e2b509a4f7e78f4abebe4d8224a?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:99403da3c050737dbda083bb11d413b317fa2cb7143ee4ce0125fb6ad44ca184_s390x", "product": { "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:99403da3c050737dbda083bb11d413b317fa2cb7143ee4ce0125fb6ad44ca184_s390x", "product_id": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:99403da3c050737dbda083bb11d413b317fa2cb7143ee4ce0125fb6ad44ca184_s390x", "product_identification_helper": { "purl": "pkg:oci/argocd-rhel8@sha256%3A99403da3c050737dbda083bb11d413b317fa2cb7143ee4ce0125fb6ad44ca184?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1f35c7ec22e6cb4c4d1e5da664a4b4fdd6e4b9fe98c93e9f5f6e9b16dcc12ff5_s390x", "product": { "name": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1f35c7ec22e6cb4c4d1e5da664a4b4fdd6e4b9fe98c93e9f5f6e9b16dcc12ff5_s390x", "product_id": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1f35c7ec22e6cb4c4d1e5da664a4b4fdd6e4b9fe98c93e9f5f6e9b16dcc12ff5_s390x", "product_identification_helper": { "purl": "pkg:oci/argocd-agent-rhel8@sha256%3A1f35c7ec22e6cb4c4d1e5da664a4b4fdd6e4b9fe98c93e9f5f6e9b16dcc12ff5?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:5109b457be26c5d03311c5fa52f43d4db7606ecae58360a479fa8562d808fadc_s390x", "product": { "name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:5109b457be26c5d03311c5fa52f43d4db7606ecae58360a479fa8562d808fadc_s390x", "product_id": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:5109b457be26c5d03311c5fa52f43d4db7606ecae58360a479fa8562d808fadc_s390x", "product_identification_helper": { "purl": "pkg:oci/argocd-extensions-rhel8@sha256%3A5109b457be26c5d03311c5fa52f43d4db7606ecae58360a479fa8562d808fadc?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:b9125f40d94e6aa05df7814a23d47e904ccee9f5204ebcfd994f9432b3feb0fb_s390x", "product": { "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:b9125f40d94e6aa05df7814a23d47e904ccee9f5204ebcfd994f9432b3feb0fb_s390x", "product_id": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:b9125f40d94e6aa05df7814a23d47e904ccee9f5204ebcfd994f9432b3feb0fb_s390x", "product_identification_helper": { "purl": "pkg:oci/argocd-rhel9@sha256%3Ab9125f40d94e6aa05df7814a23d47e904ccee9f5204ebcfd994f9432b3feb0fb?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a4b698bd79e935b61cfc559ac512fd1e634d6f347a6afe335161de3325a164ab_s390x", "product": { "name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a4b698bd79e935b61cfc559ac512fd1e634d6f347a6afe335161de3325a164ab_s390x", "product_id": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a4b698bd79e935b61cfc559ac512fd1e634d6f347a6afe335161de3325a164ab_s390x", "product_identification_helper": { "purl": "pkg:oci/console-plugin-rhel8@sha256%3Aa4b698bd79e935b61cfc559ac512fd1e634d6f347a6afe335161de3325a164ab?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:439fef0be72eb98010e262668a420425c4b74924c3a929dcbac987de1341d8e6_s390x", "product": { "name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:439fef0be72eb98010e262668a420425c4b74924c3a929dcbac987de1341d8e6_s390x", "product_id": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:439fef0be72eb98010e262668a420425c4b74924c3a929dcbac987de1341d8e6_s390x", "product_identification_helper": { "purl": "pkg:oci/dex-rhel8@sha256%3A439fef0be72eb98010e262668a420425c4b74924c3a929dcbac987de1341d8e6?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:1cd978e7d7fbf499996c6f2da908ee77a07f5fe229b4424b7f48ee94f142e4ab_s390x", "product": { "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:1cd978e7d7fbf499996c6f2da908ee77a07f5fe229b4424b7f48ee94f142e4ab_s390x", "product_id": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:1cd978e7d7fbf499996c6f2da908ee77a07f5fe229b4424b7f48ee94f142e4ab_s390x", "product_identification_helper": { "purl": "pkg:oci/gitops-rhel8@sha256%3A1cd978e7d7fbf499996c6f2da908ee77a07f5fe229b4424b7f48ee94f142e4ab?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:5cdb2206120407d94f409ebb2639c5b61679df14be99d60db25703ab9f9b3ef4_s390x", "product": { "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:5cdb2206120407d94f409ebb2639c5b61679df14be99d60db25703ab9f9b3ef4_s390x", "product_id": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:5cdb2206120407d94f409ebb2639c5b61679df14be99d60db25703ab9f9b3ef4_s390x", "product_identification_helper": { "purl": "pkg:oci/gitops-rhel8-operator@sha256%3A5cdb2206120407d94f409ebb2639c5b61679df14be99d60db25703ab9f9b3ef4?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:2bfd51f1bee622faddee3acd58f372c0b3b4db406ffabeae84677b091e364a53_s390x", "product": { "name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:2bfd51f1bee622faddee3acd58f372c0b3b4db406ffabeae84677b091e364a53_s390x", "product_id": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:2bfd51f1bee622faddee3acd58f372c0b3b4db406ffabeae84677b091e364a53_s390x", "product_identification_helper": { "purl": "pkg:oci/must-gather-rhel8@sha256%3A2bfd51f1bee622faddee3acd58f372c0b3b4db406ffabeae84677b091e364a53?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:a03e72ceb733c34a4788d294d14f0e4ee0e03e2b509a4f7e78f4abebe4d8224a_s390x as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:a03e72ceb733c34a4788d294d14f0e4ee0e03e2b509a4f7e78f4abebe4d8224a_s390x" }, "product_reference": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:a03e72ceb733c34a4788d294d14f0e4ee0e03e2b509a4f7e78f4abebe4d8224a_s390x", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:a0686e82d2d203e6af794691ba50101aa9a1fb049523cc50aa0a870bdcae4113_ppc64le as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:a0686e82d2d203e6af794691ba50101aa9a1fb049523cc50aa0a870bdcae4113_ppc64le" }, "product_reference": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:a0686e82d2d203e6af794691ba50101aa9a1fb049523cc50aa0a870bdcae4113_ppc64le", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:c28cabf7a7e417448c23bed8741d86cec7a60b70598672a8766279ea67a7d570_amd64 as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:c28cabf7a7e417448c23bed8741d86cec7a60b70598672a8766279ea67a7d570_amd64" }, "product_reference": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:c28cabf7a7e417448c23bed8741d86cec7a60b70598672a8766279ea67a7d570_amd64", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:e5c9119e2417f4085ad78a71653ec1653096923672d03b4d8a384334dca20a90_arm64 as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:e5c9119e2417f4085ad78a71653ec1653096923672d03b4d8a384334dca20a90_arm64" }, "product_reference": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:e5c9119e2417f4085ad78a71653ec1653096923672d03b4d8a384334dca20a90_arm64", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1dd0c50f25497541f3b4e35b802ed9110987870d38960bda7d530436f7875e73_arm64 as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1dd0c50f25497541f3b4e35b802ed9110987870d38960bda7d530436f7875e73_arm64" }, "product_reference": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1dd0c50f25497541f3b4e35b802ed9110987870d38960bda7d530436f7875e73_arm64", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1f35c7ec22e6cb4c4d1e5da664a4b4fdd6e4b9fe98c93e9f5f6e9b16dcc12ff5_s390x as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1f35c7ec22e6cb4c4d1e5da664a4b4fdd6e4b9fe98c93e9f5f6e9b16dcc12ff5_s390x" }, "product_reference": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1f35c7ec22e6cb4c4d1e5da664a4b4fdd6e4b9fe98c93e9f5f6e9b16dcc12ff5_s390x", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a182f8ec61c4dc5f32a87750e28b792d0ff3b666ae9d67a39ac9dc6e2bc84e5e_ppc64le as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a182f8ec61c4dc5f32a87750e28b792d0ff3b666ae9d67a39ac9dc6e2bc84e5e_ppc64le" }, "product_reference": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a182f8ec61c4dc5f32a87750e28b792d0ff3b666ae9d67a39ac9dc6e2bc84e5e_ppc64le", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a73d1a81029d39de7900b5c52f22bcb57188d973391c4a2f81bbde612b9185fb_amd64 as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a73d1a81029d39de7900b5c52f22bcb57188d973391c4a2f81bbde612b9185fb_amd64" }, "product_reference": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a73d1a81029d39de7900b5c52f22bcb57188d973391c4a2f81bbde612b9185fb_amd64", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:1eb401fa44278a8558d45167b3d2507fac77521a2fb322bb66012d4cdfec87b6_ppc64le as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:1eb401fa44278a8558d45167b3d2507fac77521a2fb322bb66012d4cdfec87b6_ppc64le" }, "product_reference": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:1eb401fa44278a8558d45167b3d2507fac77521a2fb322bb66012d4cdfec87b6_ppc64le", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:5109b457be26c5d03311c5fa52f43d4db7606ecae58360a479fa8562d808fadc_s390x as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:5109b457be26c5d03311c5fa52f43d4db7606ecae58360a479fa8562d808fadc_s390x" }, "product_reference": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:5109b457be26c5d03311c5fa52f43d4db7606ecae58360a479fa8562d808fadc_s390x", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:b6c7ce8543542a2943498c7cc5f3be103493d7c8a3055dfbfe4b468285542cc7_arm64 as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:b6c7ce8543542a2943498c7cc5f3be103493d7c8a3055dfbfe4b468285542cc7_arm64" }, "product_reference": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:b6c7ce8543542a2943498c7cc5f3be103493d7c8a3055dfbfe4b468285542cc7_arm64", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:faa950d8512bc45382646c6c7d403ebf91fcd47d8ca65f4124fed91e77bebf2e_amd64 as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:faa950d8512bc45382646c6c7d403ebf91fcd47d8ca65f4124fed91e77bebf2e_amd64" }, "product_reference": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:faa950d8512bc45382646c6c7d403ebf91fcd47d8ca65f4124fed91e77bebf2e_amd64", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:12e0ab863663d47e2a483839e000eb8fa624bd5766bf706213db295a0e00815f_ppc64le as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:12e0ab863663d47e2a483839e000eb8fa624bd5766bf706213db295a0e00815f_ppc64le" }, "product_reference": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:12e0ab863663d47e2a483839e000eb8fa624bd5766bf706213db295a0e00815f_ppc64le", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:4b3765fa97fcf85c39a17e88712fdd1bfa158a8677f714e862d35cadedeeda62_arm64 as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:4b3765fa97fcf85c39a17e88712fdd1bfa158a8677f714e862d35cadedeeda62_arm64" }, "product_reference": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:4b3765fa97fcf85c39a17e88712fdd1bfa158a8677f714e862d35cadedeeda62_arm64", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:99403da3c050737dbda083bb11d413b317fa2cb7143ee4ce0125fb6ad44ca184_s390x as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:99403da3c050737dbda083bb11d413b317fa2cb7143ee4ce0125fb6ad44ca184_s390x" }, "product_reference": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:99403da3c050737dbda083bb11d413b317fa2cb7143ee4ce0125fb6ad44ca184_s390x", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a2339147b13271b43dfd58901f09ed024a5f8d1ad1def8639c416710d68f1ca3_amd64 as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a2339147b13271b43dfd58901f09ed024a5f8d1ad1def8639c416710d68f1ca3_amd64" }, "product_reference": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a2339147b13271b43dfd58901f09ed024a5f8d1ad1def8639c416710d68f1ca3_amd64", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:54f6d32f5aa8ad998eb98ef2035b7593704cca8db98251ff77405801920e324b_amd64 as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:54f6d32f5aa8ad998eb98ef2035b7593704cca8db98251ff77405801920e324b_amd64" }, "product_reference": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:54f6d32f5aa8ad998eb98ef2035b7593704cca8db98251ff77405801920e324b_amd64", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:9ef69c345cfa9198e4d56366946741f83413e0cc1e63a95104a5dd476805e78d_ppc64le as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:9ef69c345cfa9198e4d56366946741f83413e0cc1e63a95104a5dd476805e78d_ppc64le" }, "product_reference": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:9ef69c345cfa9198e4d56366946741f83413e0cc1e63a95104a5dd476805e78d_ppc64le", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:b9125f40d94e6aa05df7814a23d47e904ccee9f5204ebcfd994f9432b3feb0fb_s390x as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:b9125f40d94e6aa05df7814a23d47e904ccee9f5204ebcfd994f9432b3feb0fb_s390x" }, "product_reference": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:b9125f40d94e6aa05df7814a23d47e904ccee9f5204ebcfd994f9432b3feb0fb_s390x", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:c7b52016e71fc0b1118e0253840f261c0d21a64a9135b5f7971cb6dab3dcc285_arm64 as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:c7b52016e71fc0b1118e0253840f261c0d21a64a9135b5f7971cb6dab3dcc285_arm64" }, "product_reference": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:c7b52016e71fc0b1118e0253840f261c0d21a64a9135b5f7971cb6dab3dcc285_arm64", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:8fd8642fc3d8133141119dd425bc78bb57be51360cb3c28cc1b54968e79b6b55_arm64 as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:8fd8642fc3d8133141119dd425bc78bb57be51360cb3c28cc1b54968e79b6b55_arm64" }, "product_reference": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:8fd8642fc3d8133141119dd425bc78bb57be51360cb3c28cc1b54968e79b6b55_arm64", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a4b698bd79e935b61cfc559ac512fd1e634d6f347a6afe335161de3325a164ab_s390x as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a4b698bd79e935b61cfc559ac512fd1e634d6f347a6afe335161de3325a164ab_s390x" }, "product_reference": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a4b698bd79e935b61cfc559ac512fd1e634d6f347a6afe335161de3325a164ab_s390x", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a85ac1be1b1879662d4cec1033d6916f4c142221282aff09113383ba236a2bdb_ppc64le as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a85ac1be1b1879662d4cec1033d6916f4c142221282aff09113383ba236a2bdb_ppc64le" }, "product_reference": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a85ac1be1b1879662d4cec1033d6916f4c142221282aff09113383ba236a2bdb_ppc64le", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:af6d72cac08a08cc48d446e426fe1e34e21d71a7779dafdbea08173be063149f_amd64 as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:af6d72cac08a08cc48d446e426fe1e34e21d71a7779dafdbea08173be063149f_amd64" }, "product_reference": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:af6d72cac08a08cc48d446e426fe1e34e21d71a7779dafdbea08173be063149f_amd64", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:439fef0be72eb98010e262668a420425c4b74924c3a929dcbac987de1341d8e6_s390x as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:439fef0be72eb98010e262668a420425c4b74924c3a929dcbac987de1341d8e6_s390x" }, "product_reference": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:439fef0be72eb98010e262668a420425c4b74924c3a929dcbac987de1341d8e6_s390x", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:47c66c140471b49a4e95bc25788d261e8951eeec2a55ea5d07b8a3670a393ef6_arm64 as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:47c66c140471b49a4e95bc25788d261e8951eeec2a55ea5d07b8a3670a393ef6_arm64" }, "product_reference": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:47c66c140471b49a4e95bc25788d261e8951eeec2a55ea5d07b8a3670a393ef6_arm64", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:64d8c57090f88ebd3671a390e1b1956f799cda24c85e978d8f937f302ceb40f5_ppc64le as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:64d8c57090f88ebd3671a390e1b1956f799cda24c85e978d8f937f302ceb40f5_ppc64le" }, "product_reference": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:64d8c57090f88ebd3671a390e1b1956f799cda24c85e978d8f937f302ceb40f5_ppc64le", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ba88e66dc3f39019be91230d122ee73e0b0b931a6d3c7d7130f2a7dbb0d4c553_amd64 as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ba88e66dc3f39019be91230d122ee73e0b0b931a6d3c7d7130f2a7dbb0d4c553_amd64" }, "product_reference": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ba88e66dc3f39019be91230d122ee73e0b0b931a6d3c7d7130f2a7dbb0d4c553_amd64", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:4fc82c51692138acd9a7232fc4b3451cbca9f7be763452c811bea7a68867cb93_amd64 as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:4fc82c51692138acd9a7232fc4b3451cbca9f7be763452c811bea7a68867cb93_amd64" }, "product_reference": "registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:4fc82c51692138acd9a7232fc4b3451cbca9f7be763452c811bea7a68867cb93_amd64", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:5cdb2206120407d94f409ebb2639c5b61679df14be99d60db25703ab9f9b3ef4_s390x as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:5cdb2206120407d94f409ebb2639c5b61679df14be99d60db25703ab9f9b3ef4_s390x" }, "product_reference": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:5cdb2206120407d94f409ebb2639c5b61679df14be99d60db25703ab9f9b3ef4_s390x", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:689a9a102c8087e3adf3646dc686647cb6197df3524cab1db6ba94e618c55282_ppc64le as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:689a9a102c8087e3adf3646dc686647cb6197df3524cab1db6ba94e618c55282_ppc64le" }, "product_reference": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:689a9a102c8087e3adf3646dc686647cb6197df3524cab1db6ba94e618c55282_ppc64le", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:a85eb07d72178b495f77ed1566f3ec72969fdc8acf83b2e847e7c393739ee459_arm64 as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:a85eb07d72178b495f77ed1566f3ec72969fdc8acf83b2e847e7c393739ee459_arm64" }, "product_reference": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:a85eb07d72178b495f77ed1566f3ec72969fdc8acf83b2e847e7c393739ee459_arm64", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:cbbc245f3f5be44aff1e09b209c814bb7128b53d2530b17c02c4b810fe682787_amd64 as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:cbbc245f3f5be44aff1e09b209c814bb7128b53d2530b17c02c4b810fe682787_amd64" }, "product_reference": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:cbbc245f3f5be44aff1e09b209c814bb7128b53d2530b17c02c4b810fe682787_amd64", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:0c32ee1204ce384bf91892ddc887e9eff7059242f387c614ca6049c9c0392c4e_ppc64le as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:0c32ee1204ce384bf91892ddc887e9eff7059242f387c614ca6049c9c0392c4e_ppc64le" }, "product_reference": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:0c32ee1204ce384bf91892ddc887e9eff7059242f387c614ca6049c9c0392c4e_ppc64le", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:1cd978e7d7fbf499996c6f2da908ee77a07f5fe229b4424b7f48ee94f142e4ab_s390x as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:1cd978e7d7fbf499996c6f2da908ee77a07f5fe229b4424b7f48ee94f142e4ab_s390x" }, "product_reference": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:1cd978e7d7fbf499996c6f2da908ee77a07f5fe229b4424b7f48ee94f142e4ab_s390x", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:ac34135ee63849e8620c33cfdd619f810d87d07d2ba9ca35c0932bdbf1e1d6cc_arm64 as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:ac34135ee63849e8620c33cfdd619f810d87d07d2ba9ca35c0932bdbf1e1d6cc_arm64" }, "product_reference": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:ac34135ee63849e8620c33cfdd619f810d87d07d2ba9ca35c0932bdbf1e1d6cc_arm64", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:d3f6398dc0b730251e2cac7826c14cca18324ce6854d7844aad43ebc22a1c7ec_amd64 as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:d3f6398dc0b730251e2cac7826c14cca18324ce6854d7844aad43ebc22a1c7ec_amd64" }, "product_reference": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:d3f6398dc0b730251e2cac7826c14cca18324ce6854d7844aad43ebc22a1c7ec_amd64", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:2bfd51f1bee622faddee3acd58f372c0b3b4db406ffabeae84677b091e364a53_s390x as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:2bfd51f1bee622faddee3acd58f372c0b3b4db406ffabeae84677b091e364a53_s390x" }, "product_reference": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:2bfd51f1bee622faddee3acd58f372c0b3b4db406ffabeae84677b091e364a53_s390x", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:36ce4a97fb4a83ee3aec72957c2bb028f35e5adc3c936c2786970ff7562c0783_ppc64le as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:36ce4a97fb4a83ee3aec72957c2bb028f35e5adc3c936c2786970ff7562c0783_ppc64le" }, "product_reference": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:36ce4a97fb4a83ee3aec72957c2bb028f35e5adc3c936c2786970ff7562c0783_ppc64le", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:87add4524478a000579bc7caa048946e2bf2ca65886da0dd032c4be455d78fc8_arm64 as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:87add4524478a000579bc7caa048946e2bf2ca65886da0dd032c4be455d78fc8_arm64" }, "product_reference": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:87add4524478a000579bc7caa048946e2bf2ca65886da0dd032c4be455d78fc8_arm64", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:c9ec61f94b616f0dff0c0aa0de9d719449a6d24e77b4ac2af760098af5328523_amd64 as a component of Red Hat OpenShift GitOps 1.17", "product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:c9ec61f94b616f0dff0c0aa0de9d719449a6d24e77b4ac2af760098af5328523_amd64" }, "product_reference": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:c9ec61f94b616f0dff0c0aa0de9d719449a6d24e77b4ac2af760098af5328523_amd64", "relates_to_product_reference": "Red Hat OpenShift GitOps 1.17" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-22874", "cwe": { "id": "CWE-295", "name": "Improper Certificate Validation" }, "discovery_date": "2025-06-11T17:00:48.521459+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1dd0c50f25497541f3b4e35b802ed9110987870d38960bda7d530436f7875e73_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1f35c7ec22e6cb4c4d1e5da664a4b4fdd6e4b9fe98c93e9f5f6e9b16dcc12ff5_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a182f8ec61c4dc5f32a87750e28b792d0ff3b666ae9d67a39ac9dc6e2bc84e5e_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a73d1a81029d39de7900b5c52f22bcb57188d973391c4a2f81bbde612b9185fb_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:1eb401fa44278a8558d45167b3d2507fac77521a2fb322bb66012d4cdfec87b6_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:5109b457be26c5d03311c5fa52f43d4db7606ecae58360a479fa8562d808fadc_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:b6c7ce8543542a2943498c7cc5f3be103493d7c8a3055dfbfe4b468285542cc7_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:faa950d8512bc45382646c6c7d403ebf91fcd47d8ca65f4124fed91e77bebf2e_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:12e0ab863663d47e2a483839e000eb8fa624bd5766bf706213db295a0e00815f_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:4b3765fa97fcf85c39a17e88712fdd1bfa158a8677f714e862d35cadedeeda62_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:99403da3c050737dbda083bb11d413b317fa2cb7143ee4ce0125fb6ad44ca184_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a2339147b13271b43dfd58901f09ed024a5f8d1ad1def8639c416710d68f1ca3_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:54f6d32f5aa8ad998eb98ef2035b7593704cca8db98251ff77405801920e324b_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:9ef69c345cfa9198e4d56366946741f83413e0cc1e63a95104a5dd476805e78d_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:b9125f40d94e6aa05df7814a23d47e904ccee9f5204ebcfd994f9432b3feb0fb_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:c7b52016e71fc0b1118e0253840f261c0d21a64a9135b5f7971cb6dab3dcc285_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:8fd8642fc3d8133141119dd425bc78bb57be51360cb3c28cc1b54968e79b6b55_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a4b698bd79e935b61cfc559ac512fd1e634d6f347a6afe335161de3325a164ab_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a85ac1be1b1879662d4cec1033d6916f4c142221282aff09113383ba236a2bdb_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:af6d72cac08a08cc48d446e426fe1e34e21d71a7779dafdbea08173be063149f_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:4fc82c51692138acd9a7232fc4b3451cbca9f7be763452c811bea7a68867cb93_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:5cdb2206120407d94f409ebb2639c5b61679df14be99d60db25703ab9f9b3ef4_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:689a9a102c8087e3adf3646dc686647cb6197df3524cab1db6ba94e618c55282_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:a85eb07d72178b495f77ed1566f3ec72969fdc8acf83b2e847e7c393739ee459_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:cbbc245f3f5be44aff1e09b209c814bb7128b53d2530b17c02c4b810fe682787_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:2bfd51f1bee622faddee3acd58f372c0b3b4db406ffabeae84677b091e364a53_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:36ce4a97fb4a83ee3aec72957c2bb028f35e5adc3c936c2786970ff7562c0783_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:87add4524478a000579bc7caa048946e2bf2ca65886da0dd032c4be455d78fc8_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:c9ec61f94b616f0dff0c0aa0de9d719449a6d24e77b4ac2af760098af5328523_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2372320" } ], "notes": [ { "category": "description", "text": "A flaw was found in Go\u0027s crypto/x509 package. This vulnerability allows improper certificate validation, bypassing policy constraints via using ExtKeyUsageAny in VerifyOptions.KeyUsages.", "title": "Vulnerability description" }, { "category": "summary", "text": "crypto/x509: Usage of ExtKeyUsageAny disables policy validation in crypto/x509", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw is rated as an Important severity because the vulnerability was found in the certificate validation logic of the Verify function. When VerifyOptions.KeyUsages includes ExtKeyUsageAny, certificate chains containing policy graphs may bypass certificate policy validation. This flaw allows an attacker to trick the system into accepting an invalid certificate, potentially enabling spoofing attacks, the issue weakens trust decisions in affected cases and impacts system integrity. Confidentiality and availability are not affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:a03e72ceb733c34a4788d294d14f0e4ee0e03e2b509a4f7e78f4abebe4d8224a_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:a0686e82d2d203e6af794691ba50101aa9a1fb049523cc50aa0a870bdcae4113_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:c28cabf7a7e417448c23bed8741d86cec7a60b70598672a8766279ea67a7d570_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:e5c9119e2417f4085ad78a71653ec1653096923672d03b4d8a384334dca20a90_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:439fef0be72eb98010e262668a420425c4b74924c3a929dcbac987de1341d8e6_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:47c66c140471b49a4e95bc25788d261e8951eeec2a55ea5d07b8a3670a393ef6_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:64d8c57090f88ebd3671a390e1b1956f799cda24c85e978d8f937f302ceb40f5_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ba88e66dc3f39019be91230d122ee73e0b0b931a6d3c7d7130f2a7dbb0d4c553_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:0c32ee1204ce384bf91892ddc887e9eff7059242f387c614ca6049c9c0392c4e_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:1cd978e7d7fbf499996c6f2da908ee77a07f5fe229b4424b7f48ee94f142e4ab_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:ac34135ee63849e8620c33cfdd619f810d87d07d2ba9ca35c0932bdbf1e1d6cc_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:d3f6398dc0b730251e2cac7826c14cca18324ce6854d7844aad43ebc22a1c7ec_amd64" ], "known_not_affected": [ "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1dd0c50f25497541f3b4e35b802ed9110987870d38960bda7d530436f7875e73_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1f35c7ec22e6cb4c4d1e5da664a4b4fdd6e4b9fe98c93e9f5f6e9b16dcc12ff5_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a182f8ec61c4dc5f32a87750e28b792d0ff3b666ae9d67a39ac9dc6e2bc84e5e_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a73d1a81029d39de7900b5c52f22bcb57188d973391c4a2f81bbde612b9185fb_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:1eb401fa44278a8558d45167b3d2507fac77521a2fb322bb66012d4cdfec87b6_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:5109b457be26c5d03311c5fa52f43d4db7606ecae58360a479fa8562d808fadc_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:b6c7ce8543542a2943498c7cc5f3be103493d7c8a3055dfbfe4b468285542cc7_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:faa950d8512bc45382646c6c7d403ebf91fcd47d8ca65f4124fed91e77bebf2e_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:12e0ab863663d47e2a483839e000eb8fa624bd5766bf706213db295a0e00815f_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:4b3765fa97fcf85c39a17e88712fdd1bfa158a8677f714e862d35cadedeeda62_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:99403da3c050737dbda083bb11d413b317fa2cb7143ee4ce0125fb6ad44ca184_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a2339147b13271b43dfd58901f09ed024a5f8d1ad1def8639c416710d68f1ca3_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:54f6d32f5aa8ad998eb98ef2035b7593704cca8db98251ff77405801920e324b_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:9ef69c345cfa9198e4d56366946741f83413e0cc1e63a95104a5dd476805e78d_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:b9125f40d94e6aa05df7814a23d47e904ccee9f5204ebcfd994f9432b3feb0fb_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:c7b52016e71fc0b1118e0253840f261c0d21a64a9135b5f7971cb6dab3dcc285_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:8fd8642fc3d8133141119dd425bc78bb57be51360cb3c28cc1b54968e79b6b55_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a4b698bd79e935b61cfc559ac512fd1e634d6f347a6afe335161de3325a164ab_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a85ac1be1b1879662d4cec1033d6916f4c142221282aff09113383ba236a2bdb_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:af6d72cac08a08cc48d446e426fe1e34e21d71a7779dafdbea08173be063149f_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:4fc82c51692138acd9a7232fc4b3451cbca9f7be763452c811bea7a68867cb93_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:5cdb2206120407d94f409ebb2639c5b61679df14be99d60db25703ab9f9b3ef4_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:689a9a102c8087e3adf3646dc686647cb6197df3524cab1db6ba94e618c55282_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:a85eb07d72178b495f77ed1566f3ec72969fdc8acf83b2e847e7c393739ee459_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:cbbc245f3f5be44aff1e09b209c814bb7128b53d2530b17c02c4b810fe682787_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:2bfd51f1bee622faddee3acd58f372c0b3b4db406ffabeae84677b091e364a53_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:36ce4a97fb4a83ee3aec72957c2bb028f35e5adc3c936c2786970ff7562c0783_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:87add4524478a000579bc7caa048946e2bf2ca65886da0dd032c4be455d78fc8_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:c9ec61f94b616f0dff0c0aa0de9d719449a6d24e77b4ac2af760098af5328523_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-22874" }, { "category": "external", "summary": "RHBZ#2372320", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372320" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22874", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22874" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22874", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22874" }, { "category": "external", "summary": "https://go.dev/cl/670375", "url": "https://go.dev/cl/670375" }, { "category": "external", "summary": "https://go.dev/issue/73612", "url": "https://go.dev/issue/73612" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/ufZ8WpEsA3A", "url": "https://groups.google.com/g/golang-announce/c/ufZ8WpEsA3A" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3749", "url": "https://pkg.go.dev/vuln/GO-2025-3749" } ], "release_date": "2025-06-11T16:42:52.856000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-10-09T18:48:05+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:a03e72ceb733c34a4788d294d14f0e4ee0e03e2b509a4f7e78f4abebe4d8224a_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:a0686e82d2d203e6af794691ba50101aa9a1fb049523cc50aa0a870bdcae4113_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:c28cabf7a7e417448c23bed8741d86cec7a60b70598672a8766279ea67a7d570_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:e5c9119e2417f4085ad78a71653ec1653096923672d03b4d8a384334dca20a90_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:439fef0be72eb98010e262668a420425c4b74924c3a929dcbac987de1341d8e6_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:47c66c140471b49a4e95bc25788d261e8951eeec2a55ea5d07b8a3670a393ef6_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:64d8c57090f88ebd3671a390e1b1956f799cda24c85e978d8f937f302ceb40f5_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ba88e66dc3f39019be91230d122ee73e0b0b931a6d3c7d7130f2a7dbb0d4c553_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:0c32ee1204ce384bf91892ddc887e9eff7059242f387c614ca6049c9c0392c4e_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:1cd978e7d7fbf499996c6f2da908ee77a07f5fe229b4424b7f48ee94f142e4ab_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:ac34135ee63849e8620c33cfdd619f810d87d07d2ba9ca35c0932bdbf1e1d6cc_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:d3f6398dc0b730251e2cac7826c14cca18324ce6854d7844aad43ebc22a1c7ec_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:17731" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:a03e72ceb733c34a4788d294d14f0e4ee0e03e2b509a4f7e78f4abebe4d8224a_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:a0686e82d2d203e6af794691ba50101aa9a1fb049523cc50aa0a870bdcae4113_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:c28cabf7a7e417448c23bed8741d86cec7a60b70598672a8766279ea67a7d570_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:e5c9119e2417f4085ad78a71653ec1653096923672d03b4d8a384334dca20a90_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1dd0c50f25497541f3b4e35b802ed9110987870d38960bda7d530436f7875e73_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1f35c7ec22e6cb4c4d1e5da664a4b4fdd6e4b9fe98c93e9f5f6e9b16dcc12ff5_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a182f8ec61c4dc5f32a87750e28b792d0ff3b666ae9d67a39ac9dc6e2bc84e5e_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a73d1a81029d39de7900b5c52f22bcb57188d973391c4a2f81bbde612b9185fb_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:1eb401fa44278a8558d45167b3d2507fac77521a2fb322bb66012d4cdfec87b6_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:5109b457be26c5d03311c5fa52f43d4db7606ecae58360a479fa8562d808fadc_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:b6c7ce8543542a2943498c7cc5f3be103493d7c8a3055dfbfe4b468285542cc7_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:faa950d8512bc45382646c6c7d403ebf91fcd47d8ca65f4124fed91e77bebf2e_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:12e0ab863663d47e2a483839e000eb8fa624bd5766bf706213db295a0e00815f_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:4b3765fa97fcf85c39a17e88712fdd1bfa158a8677f714e862d35cadedeeda62_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:99403da3c050737dbda083bb11d413b317fa2cb7143ee4ce0125fb6ad44ca184_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a2339147b13271b43dfd58901f09ed024a5f8d1ad1def8639c416710d68f1ca3_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:54f6d32f5aa8ad998eb98ef2035b7593704cca8db98251ff77405801920e324b_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:9ef69c345cfa9198e4d56366946741f83413e0cc1e63a95104a5dd476805e78d_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:b9125f40d94e6aa05df7814a23d47e904ccee9f5204ebcfd994f9432b3feb0fb_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:c7b52016e71fc0b1118e0253840f261c0d21a64a9135b5f7971cb6dab3dcc285_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:8fd8642fc3d8133141119dd425bc78bb57be51360cb3c28cc1b54968e79b6b55_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a4b698bd79e935b61cfc559ac512fd1e634d6f347a6afe335161de3325a164ab_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a85ac1be1b1879662d4cec1033d6916f4c142221282aff09113383ba236a2bdb_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:af6d72cac08a08cc48d446e426fe1e34e21d71a7779dafdbea08173be063149f_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:439fef0be72eb98010e262668a420425c4b74924c3a929dcbac987de1341d8e6_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:47c66c140471b49a4e95bc25788d261e8951eeec2a55ea5d07b8a3670a393ef6_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:64d8c57090f88ebd3671a390e1b1956f799cda24c85e978d8f937f302ceb40f5_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ba88e66dc3f39019be91230d122ee73e0b0b931a6d3c7d7130f2a7dbb0d4c553_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:4fc82c51692138acd9a7232fc4b3451cbca9f7be763452c811bea7a68867cb93_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:5cdb2206120407d94f409ebb2639c5b61679df14be99d60db25703ab9f9b3ef4_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:689a9a102c8087e3adf3646dc686647cb6197df3524cab1db6ba94e618c55282_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:a85eb07d72178b495f77ed1566f3ec72969fdc8acf83b2e847e7c393739ee459_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:cbbc245f3f5be44aff1e09b209c814bb7128b53d2530b17c02c4b810fe682787_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:0c32ee1204ce384bf91892ddc887e9eff7059242f387c614ca6049c9c0392c4e_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:1cd978e7d7fbf499996c6f2da908ee77a07f5fe229b4424b7f48ee94f142e4ab_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:ac34135ee63849e8620c33cfdd619f810d87d07d2ba9ca35c0932bdbf1e1d6cc_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:d3f6398dc0b730251e2cac7826c14cca18324ce6854d7844aad43ebc22a1c7ec_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:2bfd51f1bee622faddee3acd58f372c0b3b4db406ffabeae84677b091e364a53_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:36ce4a97fb4a83ee3aec72957c2bb028f35e5adc3c936c2786970ff7562c0783_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:87add4524478a000579bc7caa048946e2bf2ca65886da0dd032c4be455d78fc8_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:c9ec61f94b616f0dff0c0aa0de9d719449a6d24e77b4ac2af760098af5328523_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "crypto/x509: Usage of ExtKeyUsageAny disables policy validation in crypto/x509" }, { "cve": "CVE-2025-47907", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2025-08-07T16:01:06.247481+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:a03e72ceb733c34a4788d294d14f0e4ee0e03e2b509a4f7e78f4abebe4d8224a_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:a0686e82d2d203e6af794691ba50101aa9a1fb049523cc50aa0a870bdcae4113_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:c28cabf7a7e417448c23bed8741d86cec7a60b70598672a8766279ea67a7d570_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:e5c9119e2417f4085ad78a71653ec1653096923672d03b4d8a384334dca20a90_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1dd0c50f25497541f3b4e35b802ed9110987870d38960bda7d530436f7875e73_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1f35c7ec22e6cb4c4d1e5da664a4b4fdd6e4b9fe98c93e9f5f6e9b16dcc12ff5_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a182f8ec61c4dc5f32a87750e28b792d0ff3b666ae9d67a39ac9dc6e2bc84e5e_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a73d1a81029d39de7900b5c52f22bcb57188d973391c4a2f81bbde612b9185fb_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:1eb401fa44278a8558d45167b3d2507fac77521a2fb322bb66012d4cdfec87b6_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:5109b457be26c5d03311c5fa52f43d4db7606ecae58360a479fa8562d808fadc_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:b6c7ce8543542a2943498c7cc5f3be103493d7c8a3055dfbfe4b468285542cc7_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:faa950d8512bc45382646c6c7d403ebf91fcd47d8ca65f4124fed91e77bebf2e_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:12e0ab863663d47e2a483839e000eb8fa624bd5766bf706213db295a0e00815f_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:4b3765fa97fcf85c39a17e88712fdd1bfa158a8677f714e862d35cadedeeda62_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:99403da3c050737dbda083bb11d413b317fa2cb7143ee4ce0125fb6ad44ca184_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a2339147b13271b43dfd58901f09ed024a5f8d1ad1def8639c416710d68f1ca3_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:54f6d32f5aa8ad998eb98ef2035b7593704cca8db98251ff77405801920e324b_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:9ef69c345cfa9198e4d56366946741f83413e0cc1e63a95104a5dd476805e78d_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:b9125f40d94e6aa05df7814a23d47e904ccee9f5204ebcfd994f9432b3feb0fb_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:c7b52016e71fc0b1118e0253840f261c0d21a64a9135b5f7971cb6dab3dcc285_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:8fd8642fc3d8133141119dd425bc78bb57be51360cb3c28cc1b54968e79b6b55_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a4b698bd79e935b61cfc559ac512fd1e634d6f347a6afe335161de3325a164ab_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a85ac1be1b1879662d4cec1033d6916f4c142221282aff09113383ba236a2bdb_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:af6d72cac08a08cc48d446e426fe1e34e21d71a7779dafdbea08173be063149f_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:4fc82c51692138acd9a7232fc4b3451cbca9f7be763452c811bea7a68867cb93_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:5cdb2206120407d94f409ebb2639c5b61679df14be99d60db25703ab9f9b3ef4_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:689a9a102c8087e3adf3646dc686647cb6197df3524cab1db6ba94e618c55282_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:a85eb07d72178b495f77ed1566f3ec72969fdc8acf83b2e847e7c393739ee459_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:cbbc245f3f5be44aff1e09b209c814bb7128b53d2530b17c02c4b810fe682787_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:0c32ee1204ce384bf91892ddc887e9eff7059242f387c614ca6049c9c0392c4e_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:1cd978e7d7fbf499996c6f2da908ee77a07f5fe229b4424b7f48ee94f142e4ab_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:ac34135ee63849e8620c33cfdd619f810d87d07d2ba9ca35c0932bdbf1e1d6cc_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:d3f6398dc0b730251e2cac7826c14cca18324ce6854d7844aad43ebc22a1c7ec_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:2bfd51f1bee622faddee3acd58f372c0b3b4db406ffabeae84677b091e364a53_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:36ce4a97fb4a83ee3aec72957c2bb028f35e5adc3c936c2786970ff7562c0783_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:87add4524478a000579bc7caa048946e2bf2ca65886da0dd032c4be455d78fc8_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:c9ec61f94b616f0dff0c0aa0de9d719449a6d24e77b4ac2af760098af5328523_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2387083" } ], "notes": [ { "category": "description", "text": "A flaw was found in database/sql. Concurrent queries can produce unexpected results when a query is cancelled during a Scan method call on returned Rows, creating a race condition. This vulnerability allows an attacker who can initiate and cancel queries to trigger this condition, possibly leading to inconsistent data being returned to the application.", "title": "Vulnerability description" }, { "category": "summary", "text": "database/sql: Postgres Scan Race Condition", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability marked as Moderate severity issues rather than Important. The os/exec LookPath flaw requires a misconfigured PATH to be exploitable, and the database/sql race condition primarily impacts applications that cancel queries while running multiple queries concurrently. Both can cause unexpected behavior, but the exploitation scope is limited and unlikely to result in direct compromise in most typical deployments.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:439fef0be72eb98010e262668a420425c4b74924c3a929dcbac987de1341d8e6_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:47c66c140471b49a4e95bc25788d261e8951eeec2a55ea5d07b8a3670a393ef6_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:64d8c57090f88ebd3671a390e1b1956f799cda24c85e978d8f937f302ceb40f5_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ba88e66dc3f39019be91230d122ee73e0b0b931a6d3c7d7130f2a7dbb0d4c553_amd64" ], "known_not_affected": [ "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:a03e72ceb733c34a4788d294d14f0e4ee0e03e2b509a4f7e78f4abebe4d8224a_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:a0686e82d2d203e6af794691ba50101aa9a1fb049523cc50aa0a870bdcae4113_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:c28cabf7a7e417448c23bed8741d86cec7a60b70598672a8766279ea67a7d570_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:e5c9119e2417f4085ad78a71653ec1653096923672d03b4d8a384334dca20a90_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1dd0c50f25497541f3b4e35b802ed9110987870d38960bda7d530436f7875e73_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1f35c7ec22e6cb4c4d1e5da664a4b4fdd6e4b9fe98c93e9f5f6e9b16dcc12ff5_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a182f8ec61c4dc5f32a87750e28b792d0ff3b666ae9d67a39ac9dc6e2bc84e5e_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a73d1a81029d39de7900b5c52f22bcb57188d973391c4a2f81bbde612b9185fb_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:1eb401fa44278a8558d45167b3d2507fac77521a2fb322bb66012d4cdfec87b6_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:5109b457be26c5d03311c5fa52f43d4db7606ecae58360a479fa8562d808fadc_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:b6c7ce8543542a2943498c7cc5f3be103493d7c8a3055dfbfe4b468285542cc7_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:faa950d8512bc45382646c6c7d403ebf91fcd47d8ca65f4124fed91e77bebf2e_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:12e0ab863663d47e2a483839e000eb8fa624bd5766bf706213db295a0e00815f_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:4b3765fa97fcf85c39a17e88712fdd1bfa158a8677f714e862d35cadedeeda62_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:99403da3c050737dbda083bb11d413b317fa2cb7143ee4ce0125fb6ad44ca184_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a2339147b13271b43dfd58901f09ed024a5f8d1ad1def8639c416710d68f1ca3_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:54f6d32f5aa8ad998eb98ef2035b7593704cca8db98251ff77405801920e324b_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:9ef69c345cfa9198e4d56366946741f83413e0cc1e63a95104a5dd476805e78d_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:b9125f40d94e6aa05df7814a23d47e904ccee9f5204ebcfd994f9432b3feb0fb_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:c7b52016e71fc0b1118e0253840f261c0d21a64a9135b5f7971cb6dab3dcc285_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:8fd8642fc3d8133141119dd425bc78bb57be51360cb3c28cc1b54968e79b6b55_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a4b698bd79e935b61cfc559ac512fd1e634d6f347a6afe335161de3325a164ab_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a85ac1be1b1879662d4cec1033d6916f4c142221282aff09113383ba236a2bdb_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:af6d72cac08a08cc48d446e426fe1e34e21d71a7779dafdbea08173be063149f_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:4fc82c51692138acd9a7232fc4b3451cbca9f7be763452c811bea7a68867cb93_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:5cdb2206120407d94f409ebb2639c5b61679df14be99d60db25703ab9f9b3ef4_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:689a9a102c8087e3adf3646dc686647cb6197df3524cab1db6ba94e618c55282_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:a85eb07d72178b495f77ed1566f3ec72969fdc8acf83b2e847e7c393739ee459_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:cbbc245f3f5be44aff1e09b209c814bb7128b53d2530b17c02c4b810fe682787_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:0c32ee1204ce384bf91892ddc887e9eff7059242f387c614ca6049c9c0392c4e_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:1cd978e7d7fbf499996c6f2da908ee77a07f5fe229b4424b7f48ee94f142e4ab_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:ac34135ee63849e8620c33cfdd619f810d87d07d2ba9ca35c0932bdbf1e1d6cc_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:d3f6398dc0b730251e2cac7826c14cca18324ce6854d7844aad43ebc22a1c7ec_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:2bfd51f1bee622faddee3acd58f372c0b3b4db406ffabeae84677b091e364a53_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:36ce4a97fb4a83ee3aec72957c2bb028f35e5adc3c936c2786970ff7562c0783_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:87add4524478a000579bc7caa048946e2bf2ca65886da0dd032c4be455d78fc8_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:c9ec61f94b616f0dff0c0aa0de9d719449a6d24e77b4ac2af760098af5328523_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-47907" }, { "category": "external", "summary": "RHBZ#2387083", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2387083" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-47907", "url": "https://www.cve.org/CVERecord?id=CVE-2025-47907" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-47907", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-47907" }, { "category": "external", "summary": "https://go.dev/cl/693735", "url": "https://go.dev/cl/693735" }, { "category": "external", "summary": "https://go.dev/issue/74831", "url": "https://go.dev/issue/74831" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/x5MKroML2yM", "url": "https://groups.google.com/g/golang-announce/c/x5MKroML2yM" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3849", "url": "https://pkg.go.dev/vuln/GO-2025-3849" } ], "release_date": "2025-08-07T15:25:30.704000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-10-09T18:48:05+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:439fef0be72eb98010e262668a420425c4b74924c3a929dcbac987de1341d8e6_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:47c66c140471b49a4e95bc25788d261e8951eeec2a55ea5d07b8a3670a393ef6_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:64d8c57090f88ebd3671a390e1b1956f799cda24c85e978d8f937f302ceb40f5_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ba88e66dc3f39019be91230d122ee73e0b0b931a6d3c7d7130f2a7dbb0d4c553_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:17731" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:L", "version": "3.1" }, "products": [ "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:a03e72ceb733c34a4788d294d14f0e4ee0e03e2b509a4f7e78f4abebe4d8224a_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:a0686e82d2d203e6af794691ba50101aa9a1fb049523cc50aa0a870bdcae4113_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:c28cabf7a7e417448c23bed8741d86cec7a60b70598672a8766279ea67a7d570_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:e5c9119e2417f4085ad78a71653ec1653096923672d03b4d8a384334dca20a90_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1dd0c50f25497541f3b4e35b802ed9110987870d38960bda7d530436f7875e73_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1f35c7ec22e6cb4c4d1e5da664a4b4fdd6e4b9fe98c93e9f5f6e9b16dcc12ff5_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a182f8ec61c4dc5f32a87750e28b792d0ff3b666ae9d67a39ac9dc6e2bc84e5e_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a73d1a81029d39de7900b5c52f22bcb57188d973391c4a2f81bbde612b9185fb_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:1eb401fa44278a8558d45167b3d2507fac77521a2fb322bb66012d4cdfec87b6_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:5109b457be26c5d03311c5fa52f43d4db7606ecae58360a479fa8562d808fadc_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:b6c7ce8543542a2943498c7cc5f3be103493d7c8a3055dfbfe4b468285542cc7_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:faa950d8512bc45382646c6c7d403ebf91fcd47d8ca65f4124fed91e77bebf2e_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:12e0ab863663d47e2a483839e000eb8fa624bd5766bf706213db295a0e00815f_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:4b3765fa97fcf85c39a17e88712fdd1bfa158a8677f714e862d35cadedeeda62_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:99403da3c050737dbda083bb11d413b317fa2cb7143ee4ce0125fb6ad44ca184_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a2339147b13271b43dfd58901f09ed024a5f8d1ad1def8639c416710d68f1ca3_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:54f6d32f5aa8ad998eb98ef2035b7593704cca8db98251ff77405801920e324b_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:9ef69c345cfa9198e4d56366946741f83413e0cc1e63a95104a5dd476805e78d_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:b9125f40d94e6aa05df7814a23d47e904ccee9f5204ebcfd994f9432b3feb0fb_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:c7b52016e71fc0b1118e0253840f261c0d21a64a9135b5f7971cb6dab3dcc285_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:8fd8642fc3d8133141119dd425bc78bb57be51360cb3c28cc1b54968e79b6b55_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a4b698bd79e935b61cfc559ac512fd1e634d6f347a6afe335161de3325a164ab_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a85ac1be1b1879662d4cec1033d6916f4c142221282aff09113383ba236a2bdb_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:af6d72cac08a08cc48d446e426fe1e34e21d71a7779dafdbea08173be063149f_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:439fef0be72eb98010e262668a420425c4b74924c3a929dcbac987de1341d8e6_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:47c66c140471b49a4e95bc25788d261e8951eeec2a55ea5d07b8a3670a393ef6_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:64d8c57090f88ebd3671a390e1b1956f799cda24c85e978d8f937f302ceb40f5_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ba88e66dc3f39019be91230d122ee73e0b0b931a6d3c7d7130f2a7dbb0d4c553_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:4fc82c51692138acd9a7232fc4b3451cbca9f7be763452c811bea7a68867cb93_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:5cdb2206120407d94f409ebb2639c5b61679df14be99d60db25703ab9f9b3ef4_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:689a9a102c8087e3adf3646dc686647cb6197df3524cab1db6ba94e618c55282_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:a85eb07d72178b495f77ed1566f3ec72969fdc8acf83b2e847e7c393739ee459_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:cbbc245f3f5be44aff1e09b209c814bb7128b53d2530b17c02c4b810fe682787_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:0c32ee1204ce384bf91892ddc887e9eff7059242f387c614ca6049c9c0392c4e_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:1cd978e7d7fbf499996c6f2da908ee77a07f5fe229b4424b7f48ee94f142e4ab_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:ac34135ee63849e8620c33cfdd619f810d87d07d2ba9ca35c0932bdbf1e1d6cc_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:d3f6398dc0b730251e2cac7826c14cca18324ce6854d7844aad43ebc22a1c7ec_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:2bfd51f1bee622faddee3acd58f372c0b3b4db406ffabeae84677b091e364a53_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:36ce4a97fb4a83ee3aec72957c2bb028f35e5adc3c936c2786970ff7562c0783_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:87add4524478a000579bc7caa048946e2bf2ca65886da0dd032c4be455d78fc8_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:c9ec61f94b616f0dff0c0aa0de9d719449a6d24e77b4ac2af760098af5328523_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "database/sql: Postgres Scan Race Condition" }, { "cve": "CVE-2025-59531", "cwe": { "id": "CWE-248", "name": "Uncaught Exception" }, "discovery_date": "2025-10-01T21:03:46.509567+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:a03e72ceb733c34a4788d294d14f0e4ee0e03e2b509a4f7e78f4abebe4d8224a_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:a0686e82d2d203e6af794691ba50101aa9a1fb049523cc50aa0a870bdcae4113_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:c28cabf7a7e417448c23bed8741d86cec7a60b70598672a8766279ea67a7d570_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:e5c9119e2417f4085ad78a71653ec1653096923672d03b4d8a384334dca20a90_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1dd0c50f25497541f3b4e35b802ed9110987870d38960bda7d530436f7875e73_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1f35c7ec22e6cb4c4d1e5da664a4b4fdd6e4b9fe98c93e9f5f6e9b16dcc12ff5_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a182f8ec61c4dc5f32a87750e28b792d0ff3b666ae9d67a39ac9dc6e2bc84e5e_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a73d1a81029d39de7900b5c52f22bcb57188d973391c4a2f81bbde612b9185fb_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:1eb401fa44278a8558d45167b3d2507fac77521a2fb322bb66012d4cdfec87b6_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:5109b457be26c5d03311c5fa52f43d4db7606ecae58360a479fa8562d808fadc_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:b6c7ce8543542a2943498c7cc5f3be103493d7c8a3055dfbfe4b468285542cc7_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:faa950d8512bc45382646c6c7d403ebf91fcd47d8ca65f4124fed91e77bebf2e_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:8fd8642fc3d8133141119dd425bc78bb57be51360cb3c28cc1b54968e79b6b55_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a4b698bd79e935b61cfc559ac512fd1e634d6f347a6afe335161de3325a164ab_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a85ac1be1b1879662d4cec1033d6916f4c142221282aff09113383ba236a2bdb_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:af6d72cac08a08cc48d446e426fe1e34e21d71a7779dafdbea08173be063149f_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:439fef0be72eb98010e262668a420425c4b74924c3a929dcbac987de1341d8e6_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:47c66c140471b49a4e95bc25788d261e8951eeec2a55ea5d07b8a3670a393ef6_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:64d8c57090f88ebd3671a390e1b1956f799cda24c85e978d8f937f302ceb40f5_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ba88e66dc3f39019be91230d122ee73e0b0b931a6d3c7d7130f2a7dbb0d4c553_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:5cdb2206120407d94f409ebb2639c5b61679df14be99d60db25703ab9f9b3ef4_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:689a9a102c8087e3adf3646dc686647cb6197df3524cab1db6ba94e618c55282_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:a85eb07d72178b495f77ed1566f3ec72969fdc8acf83b2e847e7c393739ee459_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:cbbc245f3f5be44aff1e09b209c814bb7128b53d2530b17c02c4b810fe682787_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:0c32ee1204ce384bf91892ddc887e9eff7059242f387c614ca6049c9c0392c4e_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:1cd978e7d7fbf499996c6f2da908ee77a07f5fe229b4424b7f48ee94f142e4ab_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:ac34135ee63849e8620c33cfdd619f810d87d07d2ba9ca35c0932bdbf1e1d6cc_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:d3f6398dc0b730251e2cac7826c14cca18324ce6854d7844aad43ebc22a1c7ec_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:2bfd51f1bee622faddee3acd58f372c0b3b4db406ffabeae84677b091e364a53_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:36ce4a97fb4a83ee3aec72957c2bb028f35e5adc3c936c2786970ff7562c0783_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:87add4524478a000579bc7caa048946e2bf2ca65886da0dd032c4be455d78fc8_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:c9ec61f94b616f0dff0c0aa0de9d719449a6d24e77b4ac2af760098af5328523_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2400935" } ], "notes": [ { "category": "description", "text": "A denial of service vulnerability was identified in the Argo CD continuous delivery tool, which is distributed as part of Red Hat GitOps product. An unauthenticated attacker can exploit this flaw by sending a specially crafted request to the Application Programming Interface (API) webhook endpoint. This action causes the API server to crash, preventing it from restarting properly. By repeatedly targeting the server, an attacker can cause a complete service outage, making the Argo CD interface unavailable to all users. This vulnerability is only exposed in configurations where a specific webhook secret has not been set.", "title": "Vulnerability description" }, { "category": "summary", "text": "argocd: argocd-server: gitops: Unauthenticated argocd-server panic via a malicious Bitbucket-Server webhook payload", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability was rated as Important by the Red Hat Product Security team, this happens because an unauthenticated attacker is able to cause a denial of service from the whole GitOps cluster. This vulnerability affects only clusters without a configured \u0027webhook.bitbucket.secret\u0027 configuration key, thus clusters that have this option configured are not exposed to this flaw.\n\nThis vulnerability lies in a unsafe cast when trying to retrieve the `repository.links.clone`JSON field from BitBucket-Server push request. When the unsafe cast is triggered, the goroutine created by the worker to process the request will fail within an assertion panic and, as it lacks a recovery routine, the whole argocd-server binary will be terminated. If an attacker manages to force all the argocd-server replica nodes to reach this assertion failure, a Denial of Service of the whole cluster will happen.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:12e0ab863663d47e2a483839e000eb8fa624bd5766bf706213db295a0e00815f_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:4b3765fa97fcf85c39a17e88712fdd1bfa158a8677f714e862d35cadedeeda62_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:99403da3c050737dbda083bb11d413b317fa2cb7143ee4ce0125fb6ad44ca184_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a2339147b13271b43dfd58901f09ed024a5f8d1ad1def8639c416710d68f1ca3_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:54f6d32f5aa8ad998eb98ef2035b7593704cca8db98251ff77405801920e324b_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:9ef69c345cfa9198e4d56366946741f83413e0cc1e63a95104a5dd476805e78d_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:b9125f40d94e6aa05df7814a23d47e904ccee9f5204ebcfd994f9432b3feb0fb_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:c7b52016e71fc0b1118e0253840f261c0d21a64a9135b5f7971cb6dab3dcc285_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:4fc82c51692138acd9a7232fc4b3451cbca9f7be763452c811bea7a68867cb93_amd64" ], "known_not_affected": [ "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:a03e72ceb733c34a4788d294d14f0e4ee0e03e2b509a4f7e78f4abebe4d8224a_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:a0686e82d2d203e6af794691ba50101aa9a1fb049523cc50aa0a870bdcae4113_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:c28cabf7a7e417448c23bed8741d86cec7a60b70598672a8766279ea67a7d570_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:e5c9119e2417f4085ad78a71653ec1653096923672d03b4d8a384334dca20a90_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1dd0c50f25497541f3b4e35b802ed9110987870d38960bda7d530436f7875e73_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1f35c7ec22e6cb4c4d1e5da664a4b4fdd6e4b9fe98c93e9f5f6e9b16dcc12ff5_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a182f8ec61c4dc5f32a87750e28b792d0ff3b666ae9d67a39ac9dc6e2bc84e5e_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a73d1a81029d39de7900b5c52f22bcb57188d973391c4a2f81bbde612b9185fb_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:1eb401fa44278a8558d45167b3d2507fac77521a2fb322bb66012d4cdfec87b6_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:5109b457be26c5d03311c5fa52f43d4db7606ecae58360a479fa8562d808fadc_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:b6c7ce8543542a2943498c7cc5f3be103493d7c8a3055dfbfe4b468285542cc7_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:faa950d8512bc45382646c6c7d403ebf91fcd47d8ca65f4124fed91e77bebf2e_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:8fd8642fc3d8133141119dd425bc78bb57be51360cb3c28cc1b54968e79b6b55_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a4b698bd79e935b61cfc559ac512fd1e634d6f347a6afe335161de3325a164ab_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a85ac1be1b1879662d4cec1033d6916f4c142221282aff09113383ba236a2bdb_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:af6d72cac08a08cc48d446e426fe1e34e21d71a7779dafdbea08173be063149f_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:439fef0be72eb98010e262668a420425c4b74924c3a929dcbac987de1341d8e6_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:47c66c140471b49a4e95bc25788d261e8951eeec2a55ea5d07b8a3670a393ef6_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:64d8c57090f88ebd3671a390e1b1956f799cda24c85e978d8f937f302ceb40f5_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ba88e66dc3f39019be91230d122ee73e0b0b931a6d3c7d7130f2a7dbb0d4c553_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:5cdb2206120407d94f409ebb2639c5b61679df14be99d60db25703ab9f9b3ef4_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:689a9a102c8087e3adf3646dc686647cb6197df3524cab1db6ba94e618c55282_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:a85eb07d72178b495f77ed1566f3ec72969fdc8acf83b2e847e7c393739ee459_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:cbbc245f3f5be44aff1e09b209c814bb7128b53d2530b17c02c4b810fe682787_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:0c32ee1204ce384bf91892ddc887e9eff7059242f387c614ca6049c9c0392c4e_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:1cd978e7d7fbf499996c6f2da908ee77a07f5fe229b4424b7f48ee94f142e4ab_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:ac34135ee63849e8620c33cfdd619f810d87d07d2ba9ca35c0932bdbf1e1d6cc_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:d3f6398dc0b730251e2cac7826c14cca18324ce6854d7844aad43ebc22a1c7ec_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:2bfd51f1bee622faddee3acd58f372c0b3b4db406ffabeae84677b091e364a53_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:36ce4a97fb4a83ee3aec72957c2bb028f35e5adc3c936c2786970ff7562c0783_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:87add4524478a000579bc7caa048946e2bf2ca65886da0dd032c4be455d78fc8_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:c9ec61f94b616f0dff0c0aa0de9d719449a6d24e77b4ac2af760098af5328523_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-59531" }, { "category": "external", "summary": "RHBZ#2400935", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2400935" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-59531", "url": "https://www.cve.org/CVERecord?id=CVE-2025-59531" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-59531", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-59531" }, { "category": "external", "summary": "https://github.com/argoproj/argo-cd/commit/5c466a4e39802e059e75c0008ae7b7b8e842538f", "url": "https://github.com/argoproj/argo-cd/commit/5c466a4e39802e059e75c0008ae7b7b8e842538f" }, { "category": "external", "summary": "https://github.com/argoproj/argo-cd/security/advisories/GHSA-f9gq-prrc-hrhc", "url": "https://github.com/argoproj/argo-cd/security/advisories/GHSA-f9gq-prrc-hrhc" } ], "release_date": "2025-10-01T20:49:35.428000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-10-09T18:48:05+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:12e0ab863663d47e2a483839e000eb8fa624bd5766bf706213db295a0e00815f_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:4b3765fa97fcf85c39a17e88712fdd1bfa158a8677f714e862d35cadedeeda62_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:99403da3c050737dbda083bb11d413b317fa2cb7143ee4ce0125fb6ad44ca184_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a2339147b13271b43dfd58901f09ed024a5f8d1ad1def8639c416710d68f1ca3_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:54f6d32f5aa8ad998eb98ef2035b7593704cca8db98251ff77405801920e324b_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:9ef69c345cfa9198e4d56366946741f83413e0cc1e63a95104a5dd476805e78d_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:b9125f40d94e6aa05df7814a23d47e904ccee9f5204ebcfd994f9432b3feb0fb_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:c7b52016e71fc0b1118e0253840f261c0d21a64a9135b5f7971cb6dab3dcc285_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:4fc82c51692138acd9a7232fc4b3451cbca9f7be763452c811bea7a68867cb93_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:17731" }, { "category": "workaround", "details": "If a BitBucket repository is being used by GitOps it\u0027s possible to mitigate this vulnerability by setting up a BitBucket webhook secret to ensure only trusted parties can access the webhook endpoint.\n\nIn case BitBucket is not being used, the user can set the webhook secret to a long random value to prevent the webhook from being called:\n\n~~~\napiVersion: v1\nkind: Secret\nmetadata:\n name: argocd-secret\ntype: Opaque\ndata:\n+ webhook.bitbucketserver.secret: \u003cyour base64-encoded secret here\u003e\n~~~", "product_ids": [ "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:a03e72ceb733c34a4788d294d14f0e4ee0e03e2b509a4f7e78f4abebe4d8224a_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:a0686e82d2d203e6af794691ba50101aa9a1fb049523cc50aa0a870bdcae4113_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:c28cabf7a7e417448c23bed8741d86cec7a60b70598672a8766279ea67a7d570_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:e5c9119e2417f4085ad78a71653ec1653096923672d03b4d8a384334dca20a90_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1dd0c50f25497541f3b4e35b802ed9110987870d38960bda7d530436f7875e73_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1f35c7ec22e6cb4c4d1e5da664a4b4fdd6e4b9fe98c93e9f5f6e9b16dcc12ff5_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a182f8ec61c4dc5f32a87750e28b792d0ff3b666ae9d67a39ac9dc6e2bc84e5e_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a73d1a81029d39de7900b5c52f22bcb57188d973391c4a2f81bbde612b9185fb_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:1eb401fa44278a8558d45167b3d2507fac77521a2fb322bb66012d4cdfec87b6_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:5109b457be26c5d03311c5fa52f43d4db7606ecae58360a479fa8562d808fadc_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:b6c7ce8543542a2943498c7cc5f3be103493d7c8a3055dfbfe4b468285542cc7_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:faa950d8512bc45382646c6c7d403ebf91fcd47d8ca65f4124fed91e77bebf2e_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:12e0ab863663d47e2a483839e000eb8fa624bd5766bf706213db295a0e00815f_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:4b3765fa97fcf85c39a17e88712fdd1bfa158a8677f714e862d35cadedeeda62_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:99403da3c050737dbda083bb11d413b317fa2cb7143ee4ce0125fb6ad44ca184_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a2339147b13271b43dfd58901f09ed024a5f8d1ad1def8639c416710d68f1ca3_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:54f6d32f5aa8ad998eb98ef2035b7593704cca8db98251ff77405801920e324b_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:9ef69c345cfa9198e4d56366946741f83413e0cc1e63a95104a5dd476805e78d_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:b9125f40d94e6aa05df7814a23d47e904ccee9f5204ebcfd994f9432b3feb0fb_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:c7b52016e71fc0b1118e0253840f261c0d21a64a9135b5f7971cb6dab3dcc285_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:8fd8642fc3d8133141119dd425bc78bb57be51360cb3c28cc1b54968e79b6b55_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a4b698bd79e935b61cfc559ac512fd1e634d6f347a6afe335161de3325a164ab_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a85ac1be1b1879662d4cec1033d6916f4c142221282aff09113383ba236a2bdb_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:af6d72cac08a08cc48d446e426fe1e34e21d71a7779dafdbea08173be063149f_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:439fef0be72eb98010e262668a420425c4b74924c3a929dcbac987de1341d8e6_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:47c66c140471b49a4e95bc25788d261e8951eeec2a55ea5d07b8a3670a393ef6_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:64d8c57090f88ebd3671a390e1b1956f799cda24c85e978d8f937f302ceb40f5_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ba88e66dc3f39019be91230d122ee73e0b0b931a6d3c7d7130f2a7dbb0d4c553_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:4fc82c51692138acd9a7232fc4b3451cbca9f7be763452c811bea7a68867cb93_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:5cdb2206120407d94f409ebb2639c5b61679df14be99d60db25703ab9f9b3ef4_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:689a9a102c8087e3adf3646dc686647cb6197df3524cab1db6ba94e618c55282_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:a85eb07d72178b495f77ed1566f3ec72969fdc8acf83b2e847e7c393739ee459_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:cbbc245f3f5be44aff1e09b209c814bb7128b53d2530b17c02c4b810fe682787_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:0c32ee1204ce384bf91892ddc887e9eff7059242f387c614ca6049c9c0392c4e_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:1cd978e7d7fbf499996c6f2da908ee77a07f5fe229b4424b7f48ee94f142e4ab_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:ac34135ee63849e8620c33cfdd619f810d87d07d2ba9ca35c0932bdbf1e1d6cc_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:d3f6398dc0b730251e2cac7826c14cca18324ce6854d7844aad43ebc22a1c7ec_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:2bfd51f1bee622faddee3acd58f372c0b3b4db406ffabeae84677b091e364a53_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:36ce4a97fb4a83ee3aec72957c2bb028f35e5adc3c936c2786970ff7562c0783_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:87add4524478a000579bc7caa048946e2bf2ca65886da0dd032c4be455d78fc8_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:c9ec61f94b616f0dff0c0aa0de9d719449a6d24e77b4ac2af760098af5328523_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:a03e72ceb733c34a4788d294d14f0e4ee0e03e2b509a4f7e78f4abebe4d8224a_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:a0686e82d2d203e6af794691ba50101aa9a1fb049523cc50aa0a870bdcae4113_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:c28cabf7a7e417448c23bed8741d86cec7a60b70598672a8766279ea67a7d570_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:e5c9119e2417f4085ad78a71653ec1653096923672d03b4d8a384334dca20a90_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1dd0c50f25497541f3b4e35b802ed9110987870d38960bda7d530436f7875e73_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1f35c7ec22e6cb4c4d1e5da664a4b4fdd6e4b9fe98c93e9f5f6e9b16dcc12ff5_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a182f8ec61c4dc5f32a87750e28b792d0ff3b666ae9d67a39ac9dc6e2bc84e5e_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a73d1a81029d39de7900b5c52f22bcb57188d973391c4a2f81bbde612b9185fb_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:1eb401fa44278a8558d45167b3d2507fac77521a2fb322bb66012d4cdfec87b6_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:5109b457be26c5d03311c5fa52f43d4db7606ecae58360a479fa8562d808fadc_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:b6c7ce8543542a2943498c7cc5f3be103493d7c8a3055dfbfe4b468285542cc7_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:faa950d8512bc45382646c6c7d403ebf91fcd47d8ca65f4124fed91e77bebf2e_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:12e0ab863663d47e2a483839e000eb8fa624bd5766bf706213db295a0e00815f_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:4b3765fa97fcf85c39a17e88712fdd1bfa158a8677f714e862d35cadedeeda62_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:99403da3c050737dbda083bb11d413b317fa2cb7143ee4ce0125fb6ad44ca184_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a2339147b13271b43dfd58901f09ed024a5f8d1ad1def8639c416710d68f1ca3_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:54f6d32f5aa8ad998eb98ef2035b7593704cca8db98251ff77405801920e324b_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:9ef69c345cfa9198e4d56366946741f83413e0cc1e63a95104a5dd476805e78d_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:b9125f40d94e6aa05df7814a23d47e904ccee9f5204ebcfd994f9432b3feb0fb_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:c7b52016e71fc0b1118e0253840f261c0d21a64a9135b5f7971cb6dab3dcc285_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:8fd8642fc3d8133141119dd425bc78bb57be51360cb3c28cc1b54968e79b6b55_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a4b698bd79e935b61cfc559ac512fd1e634d6f347a6afe335161de3325a164ab_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a85ac1be1b1879662d4cec1033d6916f4c142221282aff09113383ba236a2bdb_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:af6d72cac08a08cc48d446e426fe1e34e21d71a7779dafdbea08173be063149f_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:439fef0be72eb98010e262668a420425c4b74924c3a929dcbac987de1341d8e6_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:47c66c140471b49a4e95bc25788d261e8951eeec2a55ea5d07b8a3670a393ef6_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:64d8c57090f88ebd3671a390e1b1956f799cda24c85e978d8f937f302ceb40f5_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ba88e66dc3f39019be91230d122ee73e0b0b931a6d3c7d7130f2a7dbb0d4c553_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:4fc82c51692138acd9a7232fc4b3451cbca9f7be763452c811bea7a68867cb93_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:5cdb2206120407d94f409ebb2639c5b61679df14be99d60db25703ab9f9b3ef4_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:689a9a102c8087e3adf3646dc686647cb6197df3524cab1db6ba94e618c55282_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:a85eb07d72178b495f77ed1566f3ec72969fdc8acf83b2e847e7c393739ee459_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:cbbc245f3f5be44aff1e09b209c814bb7128b53d2530b17c02c4b810fe682787_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:0c32ee1204ce384bf91892ddc887e9eff7059242f387c614ca6049c9c0392c4e_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:1cd978e7d7fbf499996c6f2da908ee77a07f5fe229b4424b7f48ee94f142e4ab_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:ac34135ee63849e8620c33cfdd619f810d87d07d2ba9ca35c0932bdbf1e1d6cc_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:d3f6398dc0b730251e2cac7826c14cca18324ce6854d7844aad43ebc22a1c7ec_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:2bfd51f1bee622faddee3acd58f372c0b3b4db406ffabeae84677b091e364a53_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:36ce4a97fb4a83ee3aec72957c2bb028f35e5adc3c936c2786970ff7562c0783_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:87add4524478a000579bc7caa048946e2bf2ca65886da0dd032c4be455d78fc8_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:c9ec61f94b616f0dff0c0aa0de9d719449a6d24e77b4ac2af760098af5328523_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "argocd: argocd-server: gitops: Unauthenticated argocd-server panic via a malicious Bitbucket-Server webhook payload" }, { "cve": "CVE-2025-59537", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2025-10-01T22:00:51.264122+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:a03e72ceb733c34a4788d294d14f0e4ee0e03e2b509a4f7e78f4abebe4d8224a_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:a0686e82d2d203e6af794691ba50101aa9a1fb049523cc50aa0a870bdcae4113_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:c28cabf7a7e417448c23bed8741d86cec7a60b70598672a8766279ea67a7d570_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:e5c9119e2417f4085ad78a71653ec1653096923672d03b4d8a384334dca20a90_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1dd0c50f25497541f3b4e35b802ed9110987870d38960bda7d530436f7875e73_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1f35c7ec22e6cb4c4d1e5da664a4b4fdd6e4b9fe98c93e9f5f6e9b16dcc12ff5_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a182f8ec61c4dc5f32a87750e28b792d0ff3b666ae9d67a39ac9dc6e2bc84e5e_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a73d1a81029d39de7900b5c52f22bcb57188d973391c4a2f81bbde612b9185fb_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:1eb401fa44278a8558d45167b3d2507fac77521a2fb322bb66012d4cdfec87b6_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:5109b457be26c5d03311c5fa52f43d4db7606ecae58360a479fa8562d808fadc_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:b6c7ce8543542a2943498c7cc5f3be103493d7c8a3055dfbfe4b468285542cc7_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:faa950d8512bc45382646c6c7d403ebf91fcd47d8ca65f4124fed91e77bebf2e_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:8fd8642fc3d8133141119dd425bc78bb57be51360cb3c28cc1b54968e79b6b55_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a4b698bd79e935b61cfc559ac512fd1e634d6f347a6afe335161de3325a164ab_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a85ac1be1b1879662d4cec1033d6916f4c142221282aff09113383ba236a2bdb_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:af6d72cac08a08cc48d446e426fe1e34e21d71a7779dafdbea08173be063149f_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:439fef0be72eb98010e262668a420425c4b74924c3a929dcbac987de1341d8e6_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:47c66c140471b49a4e95bc25788d261e8951eeec2a55ea5d07b8a3670a393ef6_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:64d8c57090f88ebd3671a390e1b1956f799cda24c85e978d8f937f302ceb40f5_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ba88e66dc3f39019be91230d122ee73e0b0b931a6d3c7d7130f2a7dbb0d4c553_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:0c32ee1204ce384bf91892ddc887e9eff7059242f387c614ca6049c9c0392c4e_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:1cd978e7d7fbf499996c6f2da908ee77a07f5fe229b4424b7f48ee94f142e4ab_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:ac34135ee63849e8620c33cfdd619f810d87d07d2ba9ca35c0932bdbf1e1d6cc_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:d3f6398dc0b730251e2cac7826c14cca18324ce6854d7844aad43ebc22a1c7ec_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:2bfd51f1bee622faddee3acd58f372c0b3b4db406ffabeae84677b091e364a53_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:36ce4a97fb4a83ee3aec72957c2bb028f35e5adc3c936c2786970ff7562c0783_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:87add4524478a000579bc7caa048946e2bf2ca65886da0dd032c4be455d78fc8_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:c9ec61f94b616f0dff0c0aa0de9d719449a6d24e77b4ac2af760098af5328523_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2400938" } ], "notes": [ { "category": "description", "text": "Argo CD is a declarative, GitOps continuous delivery tool for Kubernetes. Versions 1.2.0 through 1.8.7, 2.0.0-rc1 through 2.14.19, 3.0.0-rc1 through 3.2.0-rc1, 3.1.7 and 3.0.18 are vulnerable to malicious API requests which can crash the API server and cause denial of service to legitimate clients. With the default configuration, no webhook.gogs.secret set, Argo CD\u2019s /api/webhook endpoint will crash the entire argocd-server process when it receives a Gogs push event whose JSON field commits[].repo is not set or is null. This issue is fixed in versions 2.14.20, 3.2.0-rc2, 3.1.8 and 3.0.19.", "title": "Vulnerability description" }, { "category": "summary", "text": "github.com/argoproj/argo-cd: Argo CD unauthenticated Denial of Service", "title": "Vulnerability summary" }, { "category": "other", "text": "The availability risk of this vulnerability is limited to the Argo-CD application. General host availability is not at risk.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:12e0ab863663d47e2a483839e000eb8fa624bd5766bf706213db295a0e00815f_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:4b3765fa97fcf85c39a17e88712fdd1bfa158a8677f714e862d35cadedeeda62_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:99403da3c050737dbda083bb11d413b317fa2cb7143ee4ce0125fb6ad44ca184_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a2339147b13271b43dfd58901f09ed024a5f8d1ad1def8639c416710d68f1ca3_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:54f6d32f5aa8ad998eb98ef2035b7593704cca8db98251ff77405801920e324b_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:9ef69c345cfa9198e4d56366946741f83413e0cc1e63a95104a5dd476805e78d_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:b9125f40d94e6aa05df7814a23d47e904ccee9f5204ebcfd994f9432b3feb0fb_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:c7b52016e71fc0b1118e0253840f261c0d21a64a9135b5f7971cb6dab3dcc285_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:4fc82c51692138acd9a7232fc4b3451cbca9f7be763452c811bea7a68867cb93_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:5cdb2206120407d94f409ebb2639c5b61679df14be99d60db25703ab9f9b3ef4_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:689a9a102c8087e3adf3646dc686647cb6197df3524cab1db6ba94e618c55282_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:a85eb07d72178b495f77ed1566f3ec72969fdc8acf83b2e847e7c393739ee459_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:cbbc245f3f5be44aff1e09b209c814bb7128b53d2530b17c02c4b810fe682787_amd64" ], "known_not_affected": [ "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:a03e72ceb733c34a4788d294d14f0e4ee0e03e2b509a4f7e78f4abebe4d8224a_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:a0686e82d2d203e6af794691ba50101aa9a1fb049523cc50aa0a870bdcae4113_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:c28cabf7a7e417448c23bed8741d86cec7a60b70598672a8766279ea67a7d570_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:e5c9119e2417f4085ad78a71653ec1653096923672d03b4d8a384334dca20a90_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1dd0c50f25497541f3b4e35b802ed9110987870d38960bda7d530436f7875e73_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1f35c7ec22e6cb4c4d1e5da664a4b4fdd6e4b9fe98c93e9f5f6e9b16dcc12ff5_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a182f8ec61c4dc5f32a87750e28b792d0ff3b666ae9d67a39ac9dc6e2bc84e5e_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a73d1a81029d39de7900b5c52f22bcb57188d973391c4a2f81bbde612b9185fb_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:1eb401fa44278a8558d45167b3d2507fac77521a2fb322bb66012d4cdfec87b6_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:5109b457be26c5d03311c5fa52f43d4db7606ecae58360a479fa8562d808fadc_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:b6c7ce8543542a2943498c7cc5f3be103493d7c8a3055dfbfe4b468285542cc7_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:faa950d8512bc45382646c6c7d403ebf91fcd47d8ca65f4124fed91e77bebf2e_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:8fd8642fc3d8133141119dd425bc78bb57be51360cb3c28cc1b54968e79b6b55_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a4b698bd79e935b61cfc559ac512fd1e634d6f347a6afe335161de3325a164ab_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a85ac1be1b1879662d4cec1033d6916f4c142221282aff09113383ba236a2bdb_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:af6d72cac08a08cc48d446e426fe1e34e21d71a7779dafdbea08173be063149f_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:439fef0be72eb98010e262668a420425c4b74924c3a929dcbac987de1341d8e6_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:47c66c140471b49a4e95bc25788d261e8951eeec2a55ea5d07b8a3670a393ef6_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:64d8c57090f88ebd3671a390e1b1956f799cda24c85e978d8f937f302ceb40f5_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ba88e66dc3f39019be91230d122ee73e0b0b931a6d3c7d7130f2a7dbb0d4c553_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:0c32ee1204ce384bf91892ddc887e9eff7059242f387c614ca6049c9c0392c4e_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:1cd978e7d7fbf499996c6f2da908ee77a07f5fe229b4424b7f48ee94f142e4ab_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:ac34135ee63849e8620c33cfdd619f810d87d07d2ba9ca35c0932bdbf1e1d6cc_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:d3f6398dc0b730251e2cac7826c14cca18324ce6854d7844aad43ebc22a1c7ec_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:2bfd51f1bee622faddee3acd58f372c0b3b4db406ffabeae84677b091e364a53_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:36ce4a97fb4a83ee3aec72957c2bb028f35e5adc3c936c2786970ff7562c0783_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:87add4524478a000579bc7caa048946e2bf2ca65886da0dd032c4be455d78fc8_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:c9ec61f94b616f0dff0c0aa0de9d719449a6d24e77b4ac2af760098af5328523_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-59537" }, { "category": "external", "summary": "RHBZ#2400938", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2400938" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-59537", "url": "https://www.cve.org/CVERecord?id=CVE-2025-59537" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-59537", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-59537" }, { "category": "external", "summary": "https://github.com/argoproj/argo-cd/commit/761fc27068d2d4cd24e1f784eb2a9033b5ee7f43", "url": "https://github.com/argoproj/argo-cd/commit/761fc27068d2d4cd24e1f784eb2a9033b5ee7f43" }, { "category": "external", "summary": "https://github.com/argoproj/argo-cd/security/advisories/GHSA-wp4p-9pxh-cgx2", "url": "https://github.com/argoproj/argo-cd/security/advisories/GHSA-wp4p-9pxh-cgx2" } ], "release_date": "2025-10-01T21:01:36.519000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-10-09T18:48:05+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:12e0ab863663d47e2a483839e000eb8fa624bd5766bf706213db295a0e00815f_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:4b3765fa97fcf85c39a17e88712fdd1bfa158a8677f714e862d35cadedeeda62_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:99403da3c050737dbda083bb11d413b317fa2cb7143ee4ce0125fb6ad44ca184_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a2339147b13271b43dfd58901f09ed024a5f8d1ad1def8639c416710d68f1ca3_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:54f6d32f5aa8ad998eb98ef2035b7593704cca8db98251ff77405801920e324b_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:9ef69c345cfa9198e4d56366946741f83413e0cc1e63a95104a5dd476805e78d_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:b9125f40d94e6aa05df7814a23d47e904ccee9f5204ebcfd994f9432b3feb0fb_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:c7b52016e71fc0b1118e0253840f261c0d21a64a9135b5f7971cb6dab3dcc285_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:4fc82c51692138acd9a7232fc4b3451cbca9f7be763452c811bea7a68867cb93_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:5cdb2206120407d94f409ebb2639c5b61679df14be99d60db25703ab9f9b3ef4_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:689a9a102c8087e3adf3646dc686647cb6197df3524cab1db6ba94e618c55282_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:a85eb07d72178b495f77ed1566f3ec72969fdc8acf83b2e847e7c393739ee459_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:cbbc245f3f5be44aff1e09b209c814bb7128b53d2530b17c02c4b810fe682787_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:17731" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:a03e72ceb733c34a4788d294d14f0e4ee0e03e2b509a4f7e78f4abebe4d8224a_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:a0686e82d2d203e6af794691ba50101aa9a1fb049523cc50aa0a870bdcae4113_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:c28cabf7a7e417448c23bed8741d86cec7a60b70598672a8766279ea67a7d570_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:e5c9119e2417f4085ad78a71653ec1653096923672d03b4d8a384334dca20a90_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1dd0c50f25497541f3b4e35b802ed9110987870d38960bda7d530436f7875e73_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1f35c7ec22e6cb4c4d1e5da664a4b4fdd6e4b9fe98c93e9f5f6e9b16dcc12ff5_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a182f8ec61c4dc5f32a87750e28b792d0ff3b666ae9d67a39ac9dc6e2bc84e5e_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a73d1a81029d39de7900b5c52f22bcb57188d973391c4a2f81bbde612b9185fb_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:1eb401fa44278a8558d45167b3d2507fac77521a2fb322bb66012d4cdfec87b6_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:5109b457be26c5d03311c5fa52f43d4db7606ecae58360a479fa8562d808fadc_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:b6c7ce8543542a2943498c7cc5f3be103493d7c8a3055dfbfe4b468285542cc7_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:faa950d8512bc45382646c6c7d403ebf91fcd47d8ca65f4124fed91e77bebf2e_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:12e0ab863663d47e2a483839e000eb8fa624bd5766bf706213db295a0e00815f_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:4b3765fa97fcf85c39a17e88712fdd1bfa158a8677f714e862d35cadedeeda62_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:99403da3c050737dbda083bb11d413b317fa2cb7143ee4ce0125fb6ad44ca184_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a2339147b13271b43dfd58901f09ed024a5f8d1ad1def8639c416710d68f1ca3_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:54f6d32f5aa8ad998eb98ef2035b7593704cca8db98251ff77405801920e324b_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:9ef69c345cfa9198e4d56366946741f83413e0cc1e63a95104a5dd476805e78d_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:b9125f40d94e6aa05df7814a23d47e904ccee9f5204ebcfd994f9432b3feb0fb_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:c7b52016e71fc0b1118e0253840f261c0d21a64a9135b5f7971cb6dab3dcc285_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:8fd8642fc3d8133141119dd425bc78bb57be51360cb3c28cc1b54968e79b6b55_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a4b698bd79e935b61cfc559ac512fd1e634d6f347a6afe335161de3325a164ab_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a85ac1be1b1879662d4cec1033d6916f4c142221282aff09113383ba236a2bdb_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:af6d72cac08a08cc48d446e426fe1e34e21d71a7779dafdbea08173be063149f_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:439fef0be72eb98010e262668a420425c4b74924c3a929dcbac987de1341d8e6_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:47c66c140471b49a4e95bc25788d261e8951eeec2a55ea5d07b8a3670a393ef6_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:64d8c57090f88ebd3671a390e1b1956f799cda24c85e978d8f937f302ceb40f5_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ba88e66dc3f39019be91230d122ee73e0b0b931a6d3c7d7130f2a7dbb0d4c553_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:4fc82c51692138acd9a7232fc4b3451cbca9f7be763452c811bea7a68867cb93_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:5cdb2206120407d94f409ebb2639c5b61679df14be99d60db25703ab9f9b3ef4_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:689a9a102c8087e3adf3646dc686647cb6197df3524cab1db6ba94e618c55282_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:a85eb07d72178b495f77ed1566f3ec72969fdc8acf83b2e847e7c393739ee459_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:cbbc245f3f5be44aff1e09b209c814bb7128b53d2530b17c02c4b810fe682787_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:0c32ee1204ce384bf91892ddc887e9eff7059242f387c614ca6049c9c0392c4e_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:1cd978e7d7fbf499996c6f2da908ee77a07f5fe229b4424b7f48ee94f142e4ab_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:ac34135ee63849e8620c33cfdd619f810d87d07d2ba9ca35c0932bdbf1e1d6cc_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:d3f6398dc0b730251e2cac7826c14cca18324ce6854d7844aad43ebc22a1c7ec_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:2bfd51f1bee622faddee3acd58f372c0b3b4db406ffabeae84677b091e364a53_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:36ce4a97fb4a83ee3aec72957c2bb028f35e5adc3c936c2786970ff7562c0783_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:87add4524478a000579bc7caa048946e2bf2ca65886da0dd032c4be455d78fc8_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:c9ec61f94b616f0dff0c0aa0de9d719449a6d24e77b4ac2af760098af5328523_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:a03e72ceb733c34a4788d294d14f0e4ee0e03e2b509a4f7e78f4abebe4d8224a_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:a0686e82d2d203e6af794691ba50101aa9a1fb049523cc50aa0a870bdcae4113_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:c28cabf7a7e417448c23bed8741d86cec7a60b70598672a8766279ea67a7d570_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:e5c9119e2417f4085ad78a71653ec1653096923672d03b4d8a384334dca20a90_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1dd0c50f25497541f3b4e35b802ed9110987870d38960bda7d530436f7875e73_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1f35c7ec22e6cb4c4d1e5da664a4b4fdd6e4b9fe98c93e9f5f6e9b16dcc12ff5_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a182f8ec61c4dc5f32a87750e28b792d0ff3b666ae9d67a39ac9dc6e2bc84e5e_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a73d1a81029d39de7900b5c52f22bcb57188d973391c4a2f81bbde612b9185fb_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:1eb401fa44278a8558d45167b3d2507fac77521a2fb322bb66012d4cdfec87b6_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:5109b457be26c5d03311c5fa52f43d4db7606ecae58360a479fa8562d808fadc_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:b6c7ce8543542a2943498c7cc5f3be103493d7c8a3055dfbfe4b468285542cc7_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:faa950d8512bc45382646c6c7d403ebf91fcd47d8ca65f4124fed91e77bebf2e_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:12e0ab863663d47e2a483839e000eb8fa624bd5766bf706213db295a0e00815f_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:4b3765fa97fcf85c39a17e88712fdd1bfa158a8677f714e862d35cadedeeda62_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:99403da3c050737dbda083bb11d413b317fa2cb7143ee4ce0125fb6ad44ca184_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a2339147b13271b43dfd58901f09ed024a5f8d1ad1def8639c416710d68f1ca3_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:54f6d32f5aa8ad998eb98ef2035b7593704cca8db98251ff77405801920e324b_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:9ef69c345cfa9198e4d56366946741f83413e0cc1e63a95104a5dd476805e78d_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:b9125f40d94e6aa05df7814a23d47e904ccee9f5204ebcfd994f9432b3feb0fb_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:c7b52016e71fc0b1118e0253840f261c0d21a64a9135b5f7971cb6dab3dcc285_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:8fd8642fc3d8133141119dd425bc78bb57be51360cb3c28cc1b54968e79b6b55_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a4b698bd79e935b61cfc559ac512fd1e634d6f347a6afe335161de3325a164ab_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a85ac1be1b1879662d4cec1033d6916f4c142221282aff09113383ba236a2bdb_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:af6d72cac08a08cc48d446e426fe1e34e21d71a7779dafdbea08173be063149f_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:439fef0be72eb98010e262668a420425c4b74924c3a929dcbac987de1341d8e6_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:47c66c140471b49a4e95bc25788d261e8951eeec2a55ea5d07b8a3670a393ef6_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:64d8c57090f88ebd3671a390e1b1956f799cda24c85e978d8f937f302ceb40f5_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ba88e66dc3f39019be91230d122ee73e0b0b931a6d3c7d7130f2a7dbb0d4c553_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:4fc82c51692138acd9a7232fc4b3451cbca9f7be763452c811bea7a68867cb93_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:5cdb2206120407d94f409ebb2639c5b61679df14be99d60db25703ab9f9b3ef4_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:689a9a102c8087e3adf3646dc686647cb6197df3524cab1db6ba94e618c55282_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:a85eb07d72178b495f77ed1566f3ec72969fdc8acf83b2e847e7c393739ee459_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:cbbc245f3f5be44aff1e09b209c814bb7128b53d2530b17c02c4b810fe682787_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:0c32ee1204ce384bf91892ddc887e9eff7059242f387c614ca6049c9c0392c4e_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:1cd978e7d7fbf499996c6f2da908ee77a07f5fe229b4424b7f48ee94f142e4ab_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:ac34135ee63849e8620c33cfdd619f810d87d07d2ba9ca35c0932bdbf1e1d6cc_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:d3f6398dc0b730251e2cac7826c14cca18324ce6854d7844aad43ebc22a1c7ec_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:2bfd51f1bee622faddee3acd58f372c0b3b4db406ffabeae84677b091e364a53_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:36ce4a97fb4a83ee3aec72957c2bb028f35e5adc3c936c2786970ff7562c0783_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:87add4524478a000579bc7caa048946e2bf2ca65886da0dd032c4be455d78fc8_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:c9ec61f94b616f0dff0c0aa0de9d719449a6d24e77b4ac2af760098af5328523_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "github.com/argoproj/argo-cd: Argo CD unauthenticated Denial of Service" }, { "cve": "CVE-2025-59538", "cwe": { "id": "CWE-703", "name": "Improper Check or Handling of Exceptional Conditions" }, "discovery_date": "2025-10-01T22:00:57.544949+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:a03e72ceb733c34a4788d294d14f0e4ee0e03e2b509a4f7e78f4abebe4d8224a_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:a0686e82d2d203e6af794691ba50101aa9a1fb049523cc50aa0a870bdcae4113_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:c28cabf7a7e417448c23bed8741d86cec7a60b70598672a8766279ea67a7d570_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:e5c9119e2417f4085ad78a71653ec1653096923672d03b4d8a384334dca20a90_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1dd0c50f25497541f3b4e35b802ed9110987870d38960bda7d530436f7875e73_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1f35c7ec22e6cb4c4d1e5da664a4b4fdd6e4b9fe98c93e9f5f6e9b16dcc12ff5_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a182f8ec61c4dc5f32a87750e28b792d0ff3b666ae9d67a39ac9dc6e2bc84e5e_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a73d1a81029d39de7900b5c52f22bcb57188d973391c4a2f81bbde612b9185fb_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:1eb401fa44278a8558d45167b3d2507fac77521a2fb322bb66012d4cdfec87b6_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:5109b457be26c5d03311c5fa52f43d4db7606ecae58360a479fa8562d808fadc_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:b6c7ce8543542a2943498c7cc5f3be103493d7c8a3055dfbfe4b468285542cc7_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:faa950d8512bc45382646c6c7d403ebf91fcd47d8ca65f4124fed91e77bebf2e_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:8fd8642fc3d8133141119dd425bc78bb57be51360cb3c28cc1b54968e79b6b55_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a4b698bd79e935b61cfc559ac512fd1e634d6f347a6afe335161de3325a164ab_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a85ac1be1b1879662d4cec1033d6916f4c142221282aff09113383ba236a2bdb_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:af6d72cac08a08cc48d446e426fe1e34e21d71a7779dafdbea08173be063149f_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:439fef0be72eb98010e262668a420425c4b74924c3a929dcbac987de1341d8e6_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:47c66c140471b49a4e95bc25788d261e8951eeec2a55ea5d07b8a3670a393ef6_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:64d8c57090f88ebd3671a390e1b1956f799cda24c85e978d8f937f302ceb40f5_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ba88e66dc3f39019be91230d122ee73e0b0b931a6d3c7d7130f2a7dbb0d4c553_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:0c32ee1204ce384bf91892ddc887e9eff7059242f387c614ca6049c9c0392c4e_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:1cd978e7d7fbf499996c6f2da908ee77a07f5fe229b4424b7f48ee94f142e4ab_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:ac34135ee63849e8620c33cfdd619f810d87d07d2ba9ca35c0932bdbf1e1d6cc_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:d3f6398dc0b730251e2cac7826c14cca18324ce6854d7844aad43ebc22a1c7ec_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:2bfd51f1bee622faddee3acd58f372c0b3b4db406ffabeae84677b091e364a53_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:36ce4a97fb4a83ee3aec72957c2bb028f35e5adc3c936c2786970ff7562c0783_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:87add4524478a000579bc7caa048946e2bf2ca65886da0dd032c4be455d78fc8_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:c9ec61f94b616f0dff0c0aa0de9d719449a6d24e77b4ac2af760098af5328523_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2400940" } ], "notes": [ { "category": "description", "text": "Argo CD is a declarative, GitOps continuous delivery tool for Kubernetes. For versions 2.9.0-rc1 through 2.14.19, 3.0.0-rc1 through 3.2.0-rc1, 3.1.6 and 3.0.17, when the webhook.azuredevops.username and webhook.azuredevops.password are not set in the default configuration, the /api/webhook endpoint crashes the entire argocd-server process when it receives an Azure DevOps Push event whose JSON array resource.refUpdates is empty. The slice index [0] is accessed without a length check, causing an index-out-of-range panic. A single unauthenticated HTTP POST is enough to kill the process. This issue is resolved in versions 2.14.20, 3.2.0-rc2, 3.1.8 and 3.0.19.", "title": "Vulnerability description" }, { "category": "summary", "text": "github.com/argoproj/argo-cd: Argo CD unauthenticated Remote Denial of Service", "title": "Vulnerability summary" }, { "category": "other", "text": "The availability risk of this vulnerability is limited to the Argo-CD application. General host availability is not at risk.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:12e0ab863663d47e2a483839e000eb8fa624bd5766bf706213db295a0e00815f_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:4b3765fa97fcf85c39a17e88712fdd1bfa158a8677f714e862d35cadedeeda62_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:99403da3c050737dbda083bb11d413b317fa2cb7143ee4ce0125fb6ad44ca184_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a2339147b13271b43dfd58901f09ed024a5f8d1ad1def8639c416710d68f1ca3_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:54f6d32f5aa8ad998eb98ef2035b7593704cca8db98251ff77405801920e324b_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:9ef69c345cfa9198e4d56366946741f83413e0cc1e63a95104a5dd476805e78d_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:b9125f40d94e6aa05df7814a23d47e904ccee9f5204ebcfd994f9432b3feb0fb_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:c7b52016e71fc0b1118e0253840f261c0d21a64a9135b5f7971cb6dab3dcc285_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:4fc82c51692138acd9a7232fc4b3451cbca9f7be763452c811bea7a68867cb93_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:5cdb2206120407d94f409ebb2639c5b61679df14be99d60db25703ab9f9b3ef4_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:689a9a102c8087e3adf3646dc686647cb6197df3524cab1db6ba94e618c55282_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:a85eb07d72178b495f77ed1566f3ec72969fdc8acf83b2e847e7c393739ee459_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:cbbc245f3f5be44aff1e09b209c814bb7128b53d2530b17c02c4b810fe682787_amd64" ], "known_not_affected": [ "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:a03e72ceb733c34a4788d294d14f0e4ee0e03e2b509a4f7e78f4abebe4d8224a_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:a0686e82d2d203e6af794691ba50101aa9a1fb049523cc50aa0a870bdcae4113_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:c28cabf7a7e417448c23bed8741d86cec7a60b70598672a8766279ea67a7d570_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:e5c9119e2417f4085ad78a71653ec1653096923672d03b4d8a384334dca20a90_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1dd0c50f25497541f3b4e35b802ed9110987870d38960bda7d530436f7875e73_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1f35c7ec22e6cb4c4d1e5da664a4b4fdd6e4b9fe98c93e9f5f6e9b16dcc12ff5_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a182f8ec61c4dc5f32a87750e28b792d0ff3b666ae9d67a39ac9dc6e2bc84e5e_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a73d1a81029d39de7900b5c52f22bcb57188d973391c4a2f81bbde612b9185fb_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:1eb401fa44278a8558d45167b3d2507fac77521a2fb322bb66012d4cdfec87b6_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:5109b457be26c5d03311c5fa52f43d4db7606ecae58360a479fa8562d808fadc_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:b6c7ce8543542a2943498c7cc5f3be103493d7c8a3055dfbfe4b468285542cc7_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:faa950d8512bc45382646c6c7d403ebf91fcd47d8ca65f4124fed91e77bebf2e_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:8fd8642fc3d8133141119dd425bc78bb57be51360cb3c28cc1b54968e79b6b55_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a4b698bd79e935b61cfc559ac512fd1e634d6f347a6afe335161de3325a164ab_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a85ac1be1b1879662d4cec1033d6916f4c142221282aff09113383ba236a2bdb_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:af6d72cac08a08cc48d446e426fe1e34e21d71a7779dafdbea08173be063149f_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:439fef0be72eb98010e262668a420425c4b74924c3a929dcbac987de1341d8e6_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:47c66c140471b49a4e95bc25788d261e8951eeec2a55ea5d07b8a3670a393ef6_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:64d8c57090f88ebd3671a390e1b1956f799cda24c85e978d8f937f302ceb40f5_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ba88e66dc3f39019be91230d122ee73e0b0b931a6d3c7d7130f2a7dbb0d4c553_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:0c32ee1204ce384bf91892ddc887e9eff7059242f387c614ca6049c9c0392c4e_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:1cd978e7d7fbf499996c6f2da908ee77a07f5fe229b4424b7f48ee94f142e4ab_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:ac34135ee63849e8620c33cfdd619f810d87d07d2ba9ca35c0932bdbf1e1d6cc_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:d3f6398dc0b730251e2cac7826c14cca18324ce6854d7844aad43ebc22a1c7ec_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:2bfd51f1bee622faddee3acd58f372c0b3b4db406ffabeae84677b091e364a53_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:36ce4a97fb4a83ee3aec72957c2bb028f35e5adc3c936c2786970ff7562c0783_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:87add4524478a000579bc7caa048946e2bf2ca65886da0dd032c4be455d78fc8_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:c9ec61f94b616f0dff0c0aa0de9d719449a6d24e77b4ac2af760098af5328523_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-59538" }, { "category": "external", "summary": "RHBZ#2400940", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2400940" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-59538", "url": "https://www.cve.org/CVERecord?id=CVE-2025-59538" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-59538", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-59538" }, { "category": "external", "summary": "https://github.com/argoproj/argo-cd/commit/1a023f1ca7fe4ec942b4b6696804988d5a632baf", "url": "https://github.com/argoproj/argo-cd/commit/1a023f1ca7fe4ec942b4b6696804988d5a632baf" }, { "category": "external", "summary": "https://github.com/argoproj/argo-cd/security/advisories/GHSA-gpx4-37g2-c8pv", "url": "https://github.com/argoproj/argo-cd/security/advisories/GHSA-gpx4-37g2-c8pv" } ], "release_date": "2025-10-01T21:09:08.870000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-10-09T18:48:05+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:12e0ab863663d47e2a483839e000eb8fa624bd5766bf706213db295a0e00815f_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:4b3765fa97fcf85c39a17e88712fdd1bfa158a8677f714e862d35cadedeeda62_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:99403da3c050737dbda083bb11d413b317fa2cb7143ee4ce0125fb6ad44ca184_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a2339147b13271b43dfd58901f09ed024a5f8d1ad1def8639c416710d68f1ca3_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:54f6d32f5aa8ad998eb98ef2035b7593704cca8db98251ff77405801920e324b_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:9ef69c345cfa9198e4d56366946741f83413e0cc1e63a95104a5dd476805e78d_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:b9125f40d94e6aa05df7814a23d47e904ccee9f5204ebcfd994f9432b3feb0fb_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:c7b52016e71fc0b1118e0253840f261c0d21a64a9135b5f7971cb6dab3dcc285_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:4fc82c51692138acd9a7232fc4b3451cbca9f7be763452c811bea7a68867cb93_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:5cdb2206120407d94f409ebb2639c5b61679df14be99d60db25703ab9f9b3ef4_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:689a9a102c8087e3adf3646dc686647cb6197df3524cab1db6ba94e618c55282_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:a85eb07d72178b495f77ed1566f3ec72969fdc8acf83b2e847e7c393739ee459_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:cbbc245f3f5be44aff1e09b209c814bb7128b53d2530b17c02c4b810fe682787_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:17731" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:a03e72ceb733c34a4788d294d14f0e4ee0e03e2b509a4f7e78f4abebe4d8224a_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:a0686e82d2d203e6af794691ba50101aa9a1fb049523cc50aa0a870bdcae4113_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:c28cabf7a7e417448c23bed8741d86cec7a60b70598672a8766279ea67a7d570_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:e5c9119e2417f4085ad78a71653ec1653096923672d03b4d8a384334dca20a90_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1dd0c50f25497541f3b4e35b802ed9110987870d38960bda7d530436f7875e73_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1f35c7ec22e6cb4c4d1e5da664a4b4fdd6e4b9fe98c93e9f5f6e9b16dcc12ff5_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a182f8ec61c4dc5f32a87750e28b792d0ff3b666ae9d67a39ac9dc6e2bc84e5e_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a73d1a81029d39de7900b5c52f22bcb57188d973391c4a2f81bbde612b9185fb_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:1eb401fa44278a8558d45167b3d2507fac77521a2fb322bb66012d4cdfec87b6_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:5109b457be26c5d03311c5fa52f43d4db7606ecae58360a479fa8562d808fadc_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:b6c7ce8543542a2943498c7cc5f3be103493d7c8a3055dfbfe4b468285542cc7_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:faa950d8512bc45382646c6c7d403ebf91fcd47d8ca65f4124fed91e77bebf2e_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:12e0ab863663d47e2a483839e000eb8fa624bd5766bf706213db295a0e00815f_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:4b3765fa97fcf85c39a17e88712fdd1bfa158a8677f714e862d35cadedeeda62_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:99403da3c050737dbda083bb11d413b317fa2cb7143ee4ce0125fb6ad44ca184_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a2339147b13271b43dfd58901f09ed024a5f8d1ad1def8639c416710d68f1ca3_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:54f6d32f5aa8ad998eb98ef2035b7593704cca8db98251ff77405801920e324b_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:9ef69c345cfa9198e4d56366946741f83413e0cc1e63a95104a5dd476805e78d_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:b9125f40d94e6aa05df7814a23d47e904ccee9f5204ebcfd994f9432b3feb0fb_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:c7b52016e71fc0b1118e0253840f261c0d21a64a9135b5f7971cb6dab3dcc285_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:8fd8642fc3d8133141119dd425bc78bb57be51360cb3c28cc1b54968e79b6b55_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a4b698bd79e935b61cfc559ac512fd1e634d6f347a6afe335161de3325a164ab_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a85ac1be1b1879662d4cec1033d6916f4c142221282aff09113383ba236a2bdb_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:af6d72cac08a08cc48d446e426fe1e34e21d71a7779dafdbea08173be063149f_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:439fef0be72eb98010e262668a420425c4b74924c3a929dcbac987de1341d8e6_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:47c66c140471b49a4e95bc25788d261e8951eeec2a55ea5d07b8a3670a393ef6_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:64d8c57090f88ebd3671a390e1b1956f799cda24c85e978d8f937f302ceb40f5_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ba88e66dc3f39019be91230d122ee73e0b0b931a6d3c7d7130f2a7dbb0d4c553_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:4fc82c51692138acd9a7232fc4b3451cbca9f7be763452c811bea7a68867cb93_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:5cdb2206120407d94f409ebb2639c5b61679df14be99d60db25703ab9f9b3ef4_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:689a9a102c8087e3adf3646dc686647cb6197df3524cab1db6ba94e618c55282_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:a85eb07d72178b495f77ed1566f3ec72969fdc8acf83b2e847e7c393739ee459_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:cbbc245f3f5be44aff1e09b209c814bb7128b53d2530b17c02c4b810fe682787_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:0c32ee1204ce384bf91892ddc887e9eff7059242f387c614ca6049c9c0392c4e_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:1cd978e7d7fbf499996c6f2da908ee77a07f5fe229b4424b7f48ee94f142e4ab_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:ac34135ee63849e8620c33cfdd619f810d87d07d2ba9ca35c0932bdbf1e1d6cc_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:d3f6398dc0b730251e2cac7826c14cca18324ce6854d7844aad43ebc22a1c7ec_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:2bfd51f1bee622faddee3acd58f372c0b3b4db406ffabeae84677b091e364a53_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:36ce4a97fb4a83ee3aec72957c2bb028f35e5adc3c936c2786970ff7562c0783_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:87add4524478a000579bc7caa048946e2bf2ca65886da0dd032c4be455d78fc8_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:c9ec61f94b616f0dff0c0aa0de9d719449a6d24e77b4ac2af760098af5328523_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:a03e72ceb733c34a4788d294d14f0e4ee0e03e2b509a4f7e78f4abebe4d8224a_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:a0686e82d2d203e6af794691ba50101aa9a1fb049523cc50aa0a870bdcae4113_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:c28cabf7a7e417448c23bed8741d86cec7a60b70598672a8766279ea67a7d570_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:e5c9119e2417f4085ad78a71653ec1653096923672d03b4d8a384334dca20a90_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1dd0c50f25497541f3b4e35b802ed9110987870d38960bda7d530436f7875e73_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1f35c7ec22e6cb4c4d1e5da664a4b4fdd6e4b9fe98c93e9f5f6e9b16dcc12ff5_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a182f8ec61c4dc5f32a87750e28b792d0ff3b666ae9d67a39ac9dc6e2bc84e5e_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a73d1a81029d39de7900b5c52f22bcb57188d973391c4a2f81bbde612b9185fb_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:1eb401fa44278a8558d45167b3d2507fac77521a2fb322bb66012d4cdfec87b6_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:5109b457be26c5d03311c5fa52f43d4db7606ecae58360a479fa8562d808fadc_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:b6c7ce8543542a2943498c7cc5f3be103493d7c8a3055dfbfe4b468285542cc7_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:faa950d8512bc45382646c6c7d403ebf91fcd47d8ca65f4124fed91e77bebf2e_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:12e0ab863663d47e2a483839e000eb8fa624bd5766bf706213db295a0e00815f_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:4b3765fa97fcf85c39a17e88712fdd1bfa158a8677f714e862d35cadedeeda62_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:99403da3c050737dbda083bb11d413b317fa2cb7143ee4ce0125fb6ad44ca184_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a2339147b13271b43dfd58901f09ed024a5f8d1ad1def8639c416710d68f1ca3_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:54f6d32f5aa8ad998eb98ef2035b7593704cca8db98251ff77405801920e324b_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:9ef69c345cfa9198e4d56366946741f83413e0cc1e63a95104a5dd476805e78d_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:b9125f40d94e6aa05df7814a23d47e904ccee9f5204ebcfd994f9432b3feb0fb_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:c7b52016e71fc0b1118e0253840f261c0d21a64a9135b5f7971cb6dab3dcc285_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:8fd8642fc3d8133141119dd425bc78bb57be51360cb3c28cc1b54968e79b6b55_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a4b698bd79e935b61cfc559ac512fd1e634d6f347a6afe335161de3325a164ab_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a85ac1be1b1879662d4cec1033d6916f4c142221282aff09113383ba236a2bdb_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:af6d72cac08a08cc48d446e426fe1e34e21d71a7779dafdbea08173be063149f_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:439fef0be72eb98010e262668a420425c4b74924c3a929dcbac987de1341d8e6_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:47c66c140471b49a4e95bc25788d261e8951eeec2a55ea5d07b8a3670a393ef6_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:64d8c57090f88ebd3671a390e1b1956f799cda24c85e978d8f937f302ceb40f5_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ba88e66dc3f39019be91230d122ee73e0b0b931a6d3c7d7130f2a7dbb0d4c553_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:4fc82c51692138acd9a7232fc4b3451cbca9f7be763452c811bea7a68867cb93_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:5cdb2206120407d94f409ebb2639c5b61679df14be99d60db25703ab9f9b3ef4_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:689a9a102c8087e3adf3646dc686647cb6197df3524cab1db6ba94e618c55282_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:a85eb07d72178b495f77ed1566f3ec72969fdc8acf83b2e847e7c393739ee459_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:cbbc245f3f5be44aff1e09b209c814bb7128b53d2530b17c02c4b810fe682787_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:0c32ee1204ce384bf91892ddc887e9eff7059242f387c614ca6049c9c0392c4e_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:1cd978e7d7fbf499996c6f2da908ee77a07f5fe229b4424b7f48ee94f142e4ab_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:ac34135ee63849e8620c33cfdd619f810d87d07d2ba9ca35c0932bdbf1e1d6cc_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:d3f6398dc0b730251e2cac7826c14cca18324ce6854d7844aad43ebc22a1c7ec_amd64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:2bfd51f1bee622faddee3acd58f372c0b3b4db406ffabeae84677b091e364a53_s390x", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:36ce4a97fb4a83ee3aec72957c2bb028f35e5adc3c936c2786970ff7562c0783_ppc64le", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:87add4524478a000579bc7caa048946e2bf2ca65886da0dd032c4be455d78fc8_arm64", "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:c9ec61f94b616f0dff0c0aa0de9d719449a6d24e77b4ac2af760098af5328523_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "github.com/argoproj/argo-cd: Argo CD unauthenticated Remote Denial of Service" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…