rhsa-2025:18093
Vulnerability from csaf_redhat
Published
2025-10-15 10:27
Modified
2025-11-21 19:38
Summary
Red Hat Security Advisory: Red Hat OpenShift GitOps v1.18.1 security update
Notes
Topic
Important: Red Hat OpenShift GitOps v1.18.1 security update
Details
An update is now available for Red Hat OpenShift GitOps.
Bug Fix(es) and Enhancement(s):
* GITOPS-7606 (ApplicationSet: Bitbucket SCM/PR generator leaks HTTP connections)
* GITOPS-7953 (Default resource exclusions list not updated in ArgoCD CR template)
* GITOPS-7955 ([1.18] ArgoCD UI fails when Progressive sync is enabled in AppSet but not controller)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Important: Red Hat OpenShift GitOps v1.18.1 security update",
"title": "Topic"
},
{
"category": "general",
"text": "An update is now available for Red Hat OpenShift GitOps.\nBug Fix(es) and Enhancement(s):\n* GITOPS-7606 (ApplicationSet: Bitbucket SCM/PR generator leaks HTTP connections)\n* GITOPS-7953 (Default resource exclusions list not updated in ArgoCD CR template)\n* GITOPS-7955 ([1.18] ArgoCD UI fails when Progressive sync is enabled in AppSet but not controller)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:18093",
"url": "https://access.redhat.com/errata/RHSA-2025:18093"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-55191",
"url": "https://access.redhat.com/security/cve/CVE-2025-55191"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-59531",
"url": "https://access.redhat.com/security/cve/CVE-2025-59531"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-59537",
"url": "https://access.redhat.com/security/cve/CVE-2025-59537"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-59538",
"url": "https://access.redhat.com/security/cve/CVE-2025-59538"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/",
"url": "https://access.redhat.com/security/updates/classification/"
},
{
"category": "external",
"summary": "https://docs.redhat.com/en/documentation/red_hat_openshift_gitops/1.18/",
"url": "https://docs.redhat.com/en/documentation/red_hat_openshift_gitops/1.18/"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_18093.json"
}
],
"title": "Red Hat Security Advisory: Red Hat OpenShift GitOps v1.18.1 security update",
"tracking": {
"current_release_date": "2025-11-21T19:38:46+00:00",
"generator": {
"date": "2025-11-21T19:38:46+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2025:18093",
"initial_release_date": "2025-10-15T10:27:05+00:00",
"revision_history": [
{
"date": "2025-10-15T10:27:05+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-10-15T10:27:16+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-21T19:38:46+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift GitOps 1.18",
"product": {
"name": "Red Hat OpenShift GitOps 1.18",
"product_id": "Red Hat OpenShift GitOps 1.18",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift_gitops:1.18::el8"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift GitOps"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:1d6f9b5cdf776ef51e96e738f726d3dd797304ab44bc313ded7a6d280fe12a95_s390x",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:1d6f9b5cdf776ef51e96e738f726d3dd797304ab44bc313ded7a6d280fe12a95_s390x",
"product_id": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:1d6f9b5cdf776ef51e96e738f726d3dd797304ab44bc313ded7a6d280fe12a95_s390x",
"product_identification_helper": {
"purl": "pkg:oci/argocd-rhel8@sha256%3A1d6f9b5cdf776ef51e96e738f726d3dd797304ab44bc313ded7a6d280fe12a95?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:5fb796a21d73e4baf25c8a116c69447ef0d5de6db86b0e3b65df68373f4b10d0_s390x",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:5fb796a21d73e4baf25c8a116c69447ef0d5de6db86b0e3b65df68373f4b10d0_s390x",
"product_id": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:5fb796a21d73e4baf25c8a116c69447ef0d5de6db86b0e3b65df68373f4b10d0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/argo-rollouts-rhel8@sha256%3A5fb796a21d73e4baf25c8a116c69447ef0d5de6db86b0e3b65df68373f4b10d0?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:3a250c6cf16f5676d412f11d48ca6e84f5681c899ed75c8248e6dd0184bdcc5d_s390x",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:3a250c6cf16f5676d412f11d48ca6e84f5681c899ed75c8248e6dd0184bdcc5d_s390x",
"product_id": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:3a250c6cf16f5676d412f11d48ca6e84f5681c899ed75c8248e6dd0184bdcc5d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/argocd-agent-rhel8@sha256%3A3a250c6cf16f5676d412f11d48ca6e84f5681c899ed75c8248e6dd0184bdcc5d?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:a5bd0b0d1677ffc3b4117082a91588316d5f4cefba1265051cbad07856f99969_s390x",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:a5bd0b0d1677ffc3b4117082a91588316d5f4cefba1265051cbad07856f99969_s390x",
"product_id": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:a5bd0b0d1677ffc3b4117082a91588316d5f4cefba1265051cbad07856f99969_s390x",
"product_identification_helper": {
"purl": "pkg:oci/argocd-extensions-rhel8@sha256%3Aa5bd0b0d1677ffc3b4117082a91588316d5f4cefba1265051cbad07856f99969?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:e7561d1e7e220cca0cabb9e28a7a9594a1cebf771546382e6302c98a79d82e7e_s390x",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:e7561d1e7e220cca0cabb9e28a7a9594a1cebf771546382e6302c98a79d82e7e_s390x",
"product_id": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:e7561d1e7e220cca0cabb9e28a7a9594a1cebf771546382e6302c98a79d82e7e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/argocd-rhel9@sha256%3Ae7561d1e7e220cca0cabb9e28a7a9594a1cebf771546382e6302c98a79d82e7e?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:94793fe05dede5787dacf889f6e51e9385d3b312e7500514f88ea6fa608b0089_s390x",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:94793fe05dede5787dacf889f6e51e9385d3b312e7500514f88ea6fa608b0089_s390x",
"product_id": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:94793fe05dede5787dacf889f6e51e9385d3b312e7500514f88ea6fa608b0089_s390x",
"product_identification_helper": {
"purl": "pkg:oci/console-plugin-rhel8@sha256%3A94793fe05dede5787dacf889f6e51e9385d3b312e7500514f88ea6fa608b0089?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:cc6ca27fa4823083354c3879efb3a2733f377965528fda892cf1aa7823cc35ea_s390x",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:cc6ca27fa4823083354c3879efb3a2733f377965528fda892cf1aa7823cc35ea_s390x",
"product_id": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:cc6ca27fa4823083354c3879efb3a2733f377965528fda892cf1aa7823cc35ea_s390x",
"product_identification_helper": {
"purl": "pkg:oci/dex-rhel8@sha256%3Acc6ca27fa4823083354c3879efb3a2733f377965528fda892cf1aa7823cc35ea?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:b0369e0bddef1a52941482bfbe88f72674de51dfcc7f30ddb98b410476ae4785_s390x",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:b0369e0bddef1a52941482bfbe88f72674de51dfcc7f30ddb98b410476ae4785_s390x",
"product_id": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:b0369e0bddef1a52941482bfbe88f72674de51dfcc7f30ddb98b410476ae4785_s390x",
"product_identification_helper": {
"purl": "pkg:oci/gitops-rhel8@sha256%3Ab0369e0bddef1a52941482bfbe88f72674de51dfcc7f30ddb98b410476ae4785?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:a2d7c119c287bc7ab8751d4435b7e80749618abf4d98a2704a3f786d239dc86d_s390x",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:a2d7c119c287bc7ab8751d4435b7e80749618abf4d98a2704a3f786d239dc86d_s390x",
"product_id": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:a2d7c119c287bc7ab8751d4435b7e80749618abf4d98a2704a3f786d239dc86d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/gitops-rhel8-operator@sha256%3Aa2d7c119c287bc7ab8751d4435b7e80749618abf4d98a2704a3f786d239dc86d?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:9c79c05230debdba71ef6cefc26e39b0a5134fbe00aad9ce667c277aa8e34228_s390x",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:9c79c05230debdba71ef6cefc26e39b0a5134fbe00aad9ce667c277aa8e34228_s390x",
"product_id": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:9c79c05230debdba71ef6cefc26e39b0a5134fbe00aad9ce667c277aa8e34228_s390x",
"product_identification_helper": {
"purl": "pkg:oci/must-gather-rhel8@sha256%3A9c79c05230debdba71ef6cefc26e39b0a5134fbe00aad9ce667c277aa8e34228?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:2cfd5c1921d34fe92c312d0929599207266c0b14207b987edda7eb838728e554_amd64",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:2cfd5c1921d34fe92c312d0929599207266c0b14207b987edda7eb838728e554_amd64",
"product_id": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:2cfd5c1921d34fe92c312d0929599207266c0b14207b987edda7eb838728e554_amd64",
"product_identification_helper": {
"purl": "pkg:oci/argocd-agent-rhel8@sha256%3A2cfd5c1921d34fe92c312d0929599207266c0b14207b987edda7eb838728e554?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f8f99349426e5ab977acdda440c22e5d04187ca43e05f91c8b5bbb823eaf59f6_amd64",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f8f99349426e5ab977acdda440c22e5d04187ca43e05f91c8b5bbb823eaf59f6_amd64",
"product_id": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f8f99349426e5ab977acdda440c22e5d04187ca43e05f91c8b5bbb823eaf59f6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/argo-rollouts-rhel8@sha256%3Af8f99349426e5ab977acdda440c22e5d04187ca43e05f91c8b5bbb823eaf59f6?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:b0408f958ef20c3f6230d392049b261ebfbd50f5f8e5b0e9776b20726fc9c83a_amd64",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:b0408f958ef20c3f6230d392049b261ebfbd50f5f8e5b0e9776b20726fc9c83a_amd64",
"product_id": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:b0408f958ef20c3f6230d392049b261ebfbd50f5f8e5b0e9776b20726fc9c83a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/argocd-rhel8@sha256%3Ab0408f958ef20c3f6230d392049b261ebfbd50f5f8e5b0e9776b20726fc9c83a?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:67069d6db9ef08a8653964aa24a13a97da97f2238210dbdb085988014f77e990_amd64",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:67069d6db9ef08a8653964aa24a13a97da97f2238210dbdb085988014f77e990_amd64",
"product_id": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:67069d6db9ef08a8653964aa24a13a97da97f2238210dbdb085988014f77e990_amd64",
"product_identification_helper": {
"purl": "pkg:oci/argocd-extensions-rhel8@sha256%3A67069d6db9ef08a8653964aa24a13a97da97f2238210dbdb085988014f77e990?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:2cb3b46616a69b95620a59b43e9aadbe02e98b984434d1a47410a603de4d1598_amd64",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:2cb3b46616a69b95620a59b43e9aadbe02e98b984434d1a47410a603de4d1598_amd64",
"product_id": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:2cb3b46616a69b95620a59b43e9aadbe02e98b984434d1a47410a603de4d1598_amd64",
"product_identification_helper": {
"purl": "pkg:oci/argocd-rhel9@sha256%3A2cb3b46616a69b95620a59b43e9aadbe02e98b984434d1a47410a603de4d1598?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:22f95edd885609dfbf1b606fc5d41f2efa5361cbec1f1918e5d774a030779ea0_amd64",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:22f95edd885609dfbf1b606fc5d41f2efa5361cbec1f1918e5d774a030779ea0_amd64",
"product_id": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:22f95edd885609dfbf1b606fc5d41f2efa5361cbec1f1918e5d774a030779ea0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/console-plugin-rhel8@sha256%3A22f95edd885609dfbf1b606fc5d41f2efa5361cbec1f1918e5d774a030779ea0?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:f20831b8df3104e7ae3e147ea3df202433d0f20e6b1bfb1259fe71bae8f9c2b5_amd64",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:f20831b8df3104e7ae3e147ea3df202433d0f20e6b1bfb1259fe71bae8f9c2b5_amd64",
"product_id": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:f20831b8df3104e7ae3e147ea3df202433d0f20e6b1bfb1259fe71bae8f9c2b5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/dex-rhel8@sha256%3Af20831b8df3104e7ae3e147ea3df202433d0f20e6b1bfb1259fe71bae8f9c2b5?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:b8f986a933e626883b0bf03fdf253ce4c74d82931342ede909324de1da1ae327_amd64",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:b8f986a933e626883b0bf03fdf253ce4c74d82931342ede909324de1da1ae327_amd64",
"product_id": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:b8f986a933e626883b0bf03fdf253ce4c74d82931342ede909324de1da1ae327_amd64",
"product_identification_helper": {
"purl": "pkg:oci/gitops-rhel8@sha256%3Ab8f986a933e626883b0bf03fdf253ce4c74d82931342ede909324de1da1ae327?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:b756f5cd7270e033a99c1c90c7e63567ee88f40f41764bf35573528d8a275eae_amd64",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:b756f5cd7270e033a99c1c90c7e63567ee88f40f41764bf35573528d8a275eae_amd64",
"product_id": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:b756f5cd7270e033a99c1c90c7e63567ee88f40f41764bf35573528d8a275eae_amd64",
"product_identification_helper": {
"purl": "pkg:oci/gitops-rhel8-operator@sha256%3Ab756f5cd7270e033a99c1c90c7e63567ee88f40f41764bf35573528d8a275eae?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:a27b8dd047e10fbbd6fc49176036c9b5178a1d2841e26719bfde23239ede157d_amd64",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:a27b8dd047e10fbbd6fc49176036c9b5178a1d2841e26719bfde23239ede157d_amd64",
"product_id": "registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:a27b8dd047e10fbbd6fc49176036c9b5178a1d2841e26719bfde23239ede157d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/gitops-operator-bundle@sha256%3Aa27b8dd047e10fbbd6fc49176036c9b5178a1d2841e26719bfde23239ede157d?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:a424e822277befdf5d414c5aa5e1f5e359d56c5e9fc5da02e451a59244559966_amd64",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:a424e822277befdf5d414c5aa5e1f5e359d56c5e9fc5da02e451a59244559966_amd64",
"product_id": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:a424e822277befdf5d414c5aa5e1f5e359d56c5e9fc5da02e451a59244559966_amd64",
"product_identification_helper": {
"purl": "pkg:oci/must-gather-rhel8@sha256%3Aa424e822277befdf5d414c5aa5e1f5e359d56c5e9fc5da02e451a59244559966?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:d2d1a76ff456e08e2b217aa01530b7f6b9fb91c40388cee14c0df77245ac5789_arm64",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:d2d1a76ff456e08e2b217aa01530b7f6b9fb91c40388cee14c0df77245ac5789_arm64",
"product_id": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:d2d1a76ff456e08e2b217aa01530b7f6b9fb91c40388cee14c0df77245ac5789_arm64",
"product_identification_helper": {
"purl": "pkg:oci/argocd-agent-rhel8@sha256%3Ad2d1a76ff456e08e2b217aa01530b7f6b9fb91c40388cee14c0df77245ac5789?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:82b5c2760800ab618b4d1fbd7e713765181f57123636ecb34d0f700af5b64945_arm64",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:82b5c2760800ab618b4d1fbd7e713765181f57123636ecb34d0f700af5b64945_arm64",
"product_id": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:82b5c2760800ab618b4d1fbd7e713765181f57123636ecb34d0f700af5b64945_arm64",
"product_identification_helper": {
"purl": "pkg:oci/argo-rollouts-rhel8@sha256%3A82b5c2760800ab618b4d1fbd7e713765181f57123636ecb34d0f700af5b64945?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:cc5b889fa32b5476f29a9d36eb28de80c4288cbf366e86a3aa82fb4a6993b63b_arm64",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:cc5b889fa32b5476f29a9d36eb28de80c4288cbf366e86a3aa82fb4a6993b63b_arm64",
"product_id": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:cc5b889fa32b5476f29a9d36eb28de80c4288cbf366e86a3aa82fb4a6993b63b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/argocd-rhel8@sha256%3Acc5b889fa32b5476f29a9d36eb28de80c4288cbf366e86a3aa82fb4a6993b63b?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:d9b83dd9c9a3a76315a830cb1e995964e697dc025b1d552d1e5bf6acd94f7186_arm64",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:d9b83dd9c9a3a76315a830cb1e995964e697dc025b1d552d1e5bf6acd94f7186_arm64",
"product_id": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:d9b83dd9c9a3a76315a830cb1e995964e697dc025b1d552d1e5bf6acd94f7186_arm64",
"product_identification_helper": {
"purl": "pkg:oci/argocd-extensions-rhel8@sha256%3Ad9b83dd9c9a3a76315a830cb1e995964e697dc025b1d552d1e5bf6acd94f7186?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:d84d629b8e7e99fca60a227053ea4aae2ada53e1720ad928ebc627465e99b9a8_arm64",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:d84d629b8e7e99fca60a227053ea4aae2ada53e1720ad928ebc627465e99b9a8_arm64",
"product_id": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:d84d629b8e7e99fca60a227053ea4aae2ada53e1720ad928ebc627465e99b9a8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/argocd-rhel9@sha256%3Ad84d629b8e7e99fca60a227053ea4aae2ada53e1720ad928ebc627465e99b9a8?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:df33bf847baaeff2432a5e2e22853a89cd15fd8a3f14cabc233b38d3e9dcacc4_arm64",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:df33bf847baaeff2432a5e2e22853a89cd15fd8a3f14cabc233b38d3e9dcacc4_arm64",
"product_id": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:df33bf847baaeff2432a5e2e22853a89cd15fd8a3f14cabc233b38d3e9dcacc4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/console-plugin-rhel8@sha256%3Adf33bf847baaeff2432a5e2e22853a89cd15fd8a3f14cabc233b38d3e9dcacc4?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:7f9756472d19ba870990b7348cd693dc850d333ae2202d56dbdf9d7dd0ff01bb_arm64",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:7f9756472d19ba870990b7348cd693dc850d333ae2202d56dbdf9d7dd0ff01bb_arm64",
"product_id": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:7f9756472d19ba870990b7348cd693dc850d333ae2202d56dbdf9d7dd0ff01bb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/dex-rhel8@sha256%3A7f9756472d19ba870990b7348cd693dc850d333ae2202d56dbdf9d7dd0ff01bb?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:e2fdaac8c55eefe25f63c0742f8bd14066abb33b7a5f746157fad65b5b99d092_arm64",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:e2fdaac8c55eefe25f63c0742f8bd14066abb33b7a5f746157fad65b5b99d092_arm64",
"product_id": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:e2fdaac8c55eefe25f63c0742f8bd14066abb33b7a5f746157fad65b5b99d092_arm64",
"product_identification_helper": {
"purl": "pkg:oci/gitops-rhel8@sha256%3Ae2fdaac8c55eefe25f63c0742f8bd14066abb33b7a5f746157fad65b5b99d092?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:702e2376cbe077fd68686ab54f25be3d2b87696b1cf956c48465f609b97fff8e_arm64",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:702e2376cbe077fd68686ab54f25be3d2b87696b1cf956c48465f609b97fff8e_arm64",
"product_id": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:702e2376cbe077fd68686ab54f25be3d2b87696b1cf956c48465f609b97fff8e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/gitops-rhel8-operator@sha256%3A702e2376cbe077fd68686ab54f25be3d2b87696b1cf956c48465f609b97fff8e?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:049800b51d49a8f5320ed013eea46695eb7f0eeee26459f18a51f5d1023e6a8c_arm64",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:049800b51d49a8f5320ed013eea46695eb7f0eeee26459f18a51f5d1023e6a8c_arm64",
"product_id": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:049800b51d49a8f5320ed013eea46695eb7f0eeee26459f18a51f5d1023e6a8c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/must-gather-rhel8@sha256%3A049800b51d49a8f5320ed013eea46695eb7f0eeee26459f18a51f5d1023e6a8c?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
}
],
"category": "architecture",
"name": "arm64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:2fa4d567a4de620a81f1678596b74fa9bcb3dd060e71549917e819ef4b5a80f0_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:2fa4d567a4de620a81f1678596b74fa9bcb3dd060e71549917e819ef4b5a80f0_ppc64le",
"product_id": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:2fa4d567a4de620a81f1678596b74fa9bcb3dd060e71549917e819ef4b5a80f0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/argocd-agent-rhel8@sha256%3A2fa4d567a4de620a81f1678596b74fa9bcb3dd060e71549917e819ef4b5a80f0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:e9197abd503e4a97ef55984334e4d0de594d3b9a5e542bbe475322f966b8fefd_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:e9197abd503e4a97ef55984334e4d0de594d3b9a5e542bbe475322f966b8fefd_ppc64le",
"product_id": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:e9197abd503e4a97ef55984334e4d0de594d3b9a5e542bbe475322f966b8fefd_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/argo-rollouts-rhel8@sha256%3Ae9197abd503e4a97ef55984334e4d0de594d3b9a5e542bbe475322f966b8fefd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:73cbdb023ab9abf39602b4a15f9a68515aad37c14a1bbff060b906570ab9d2c3_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:73cbdb023ab9abf39602b4a15f9a68515aad37c14a1bbff060b906570ab9d2c3_ppc64le",
"product_id": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:73cbdb023ab9abf39602b4a15f9a68515aad37c14a1bbff060b906570ab9d2c3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/argocd-rhel8@sha256%3A73cbdb023ab9abf39602b4a15f9a68515aad37c14a1bbff060b906570ab9d2c3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:f988a63f8f11e2cbfef19c9d02905a69daf783ac05e6e9c042f13c697e87479a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:f988a63f8f11e2cbfef19c9d02905a69daf783ac05e6e9c042f13c697e87479a_ppc64le",
"product_id": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:f988a63f8f11e2cbfef19c9d02905a69daf783ac05e6e9c042f13c697e87479a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/argocd-extensions-rhel8@sha256%3Af988a63f8f11e2cbfef19c9d02905a69daf783ac05e6e9c042f13c697e87479a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:e03a5803646011ab083c958f52f8f9d7c8025572e95f522768d260961c72469c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:e03a5803646011ab083c958f52f8f9d7c8025572e95f522768d260961c72469c_ppc64le",
"product_id": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:e03a5803646011ab083c958f52f8f9d7c8025572e95f522768d260961c72469c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/argocd-rhel9@sha256%3Ae03a5803646011ab083c958f52f8f9d7c8025572e95f522768d260961c72469c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:dafab1379d8bf3af9d2794a5d249901a4d045b7ee1e129669001b922ccdc9f98_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:dafab1379d8bf3af9d2794a5d249901a4d045b7ee1e129669001b922ccdc9f98_ppc64le",
"product_id": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:dafab1379d8bf3af9d2794a5d249901a4d045b7ee1e129669001b922ccdc9f98_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/console-plugin-rhel8@sha256%3Adafab1379d8bf3af9d2794a5d249901a4d045b7ee1e129669001b922ccdc9f98?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:eb5cfcb3d2da257dcac23086cdef0e16487885c14badf5577f36c22b6e9a7d43_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:eb5cfcb3d2da257dcac23086cdef0e16487885c14badf5577f36c22b6e9a7d43_ppc64le",
"product_id": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:eb5cfcb3d2da257dcac23086cdef0e16487885c14badf5577f36c22b6e9a7d43_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/dex-rhel8@sha256%3Aeb5cfcb3d2da257dcac23086cdef0e16487885c14badf5577f36c22b6e9a7d43?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:bd3eb63c087dbd5f807b9e7cf680c0de1c3408dd9f12b7eb6e98f8221ca28a8f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:bd3eb63c087dbd5f807b9e7cf680c0de1c3408dd9f12b7eb6e98f8221ca28a8f_ppc64le",
"product_id": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:bd3eb63c087dbd5f807b9e7cf680c0de1c3408dd9f12b7eb6e98f8221ca28a8f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/gitops-rhel8@sha256%3Abd3eb63c087dbd5f807b9e7cf680c0de1c3408dd9f12b7eb6e98f8221ca28a8f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:87bcc0a5bc2f67d609161d346d3fee760b292db0dac42ef7393dad2054700257_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:87bcc0a5bc2f67d609161d346d3fee760b292db0dac42ef7393dad2054700257_ppc64le",
"product_id": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:87bcc0a5bc2f67d609161d346d3fee760b292db0dac42ef7393dad2054700257_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/gitops-rhel8-operator@sha256%3A87bcc0a5bc2f67d609161d346d3fee760b292db0dac42ef7393dad2054700257?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:05de1e5e8aeb9bbaab90f03fd3cf1746bc79053de779c45ab850f5592f29e094_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:05de1e5e8aeb9bbaab90f03fd3cf1746bc79053de779c45ab850f5592f29e094_ppc64le",
"product_id": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:05de1e5e8aeb9bbaab90f03fd3cf1746bc79053de779c45ab850f5592f29e094_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/must-gather-rhel8@sha256%3A05de1e5e8aeb9bbaab90f03fd3cf1746bc79053de779c45ab850f5592f29e094?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:5fb796a21d73e4baf25c8a116c69447ef0d5de6db86b0e3b65df68373f4b10d0_s390x as a component of Red Hat OpenShift GitOps 1.18",
"product_id": "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:5fb796a21d73e4baf25c8a116c69447ef0d5de6db86b0e3b65df68373f4b10d0_s390x"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:5fb796a21d73e4baf25c8a116c69447ef0d5de6db86b0e3b65df68373f4b10d0_s390x",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:82b5c2760800ab618b4d1fbd7e713765181f57123636ecb34d0f700af5b64945_arm64 as a component of Red Hat OpenShift GitOps 1.18",
"product_id": "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:82b5c2760800ab618b4d1fbd7e713765181f57123636ecb34d0f700af5b64945_arm64"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:82b5c2760800ab618b4d1fbd7e713765181f57123636ecb34d0f700af5b64945_arm64",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:e9197abd503e4a97ef55984334e4d0de594d3b9a5e542bbe475322f966b8fefd_ppc64le as a component of Red Hat OpenShift GitOps 1.18",
"product_id": "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:e9197abd503e4a97ef55984334e4d0de594d3b9a5e542bbe475322f966b8fefd_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:e9197abd503e4a97ef55984334e4d0de594d3b9a5e542bbe475322f966b8fefd_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f8f99349426e5ab977acdda440c22e5d04187ca43e05f91c8b5bbb823eaf59f6_amd64 as a component of Red Hat OpenShift GitOps 1.18",
"product_id": "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f8f99349426e5ab977acdda440c22e5d04187ca43e05f91c8b5bbb823eaf59f6_amd64"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f8f99349426e5ab977acdda440c22e5d04187ca43e05f91c8b5bbb823eaf59f6_amd64",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:2cfd5c1921d34fe92c312d0929599207266c0b14207b987edda7eb838728e554_amd64 as a component of Red Hat OpenShift GitOps 1.18",
"product_id": "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:2cfd5c1921d34fe92c312d0929599207266c0b14207b987edda7eb838728e554_amd64"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:2cfd5c1921d34fe92c312d0929599207266c0b14207b987edda7eb838728e554_amd64",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:2fa4d567a4de620a81f1678596b74fa9bcb3dd060e71549917e819ef4b5a80f0_ppc64le as a component of Red Hat OpenShift GitOps 1.18",
"product_id": "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:2fa4d567a4de620a81f1678596b74fa9bcb3dd060e71549917e819ef4b5a80f0_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:2fa4d567a4de620a81f1678596b74fa9bcb3dd060e71549917e819ef4b5a80f0_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:3a250c6cf16f5676d412f11d48ca6e84f5681c899ed75c8248e6dd0184bdcc5d_s390x as a component of Red Hat OpenShift GitOps 1.18",
"product_id": "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:3a250c6cf16f5676d412f11d48ca6e84f5681c899ed75c8248e6dd0184bdcc5d_s390x"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:3a250c6cf16f5676d412f11d48ca6e84f5681c899ed75c8248e6dd0184bdcc5d_s390x",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:d2d1a76ff456e08e2b217aa01530b7f6b9fb91c40388cee14c0df77245ac5789_arm64 as a component of Red Hat OpenShift GitOps 1.18",
"product_id": "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:d2d1a76ff456e08e2b217aa01530b7f6b9fb91c40388cee14c0df77245ac5789_arm64"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:d2d1a76ff456e08e2b217aa01530b7f6b9fb91c40388cee14c0df77245ac5789_arm64",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:67069d6db9ef08a8653964aa24a13a97da97f2238210dbdb085988014f77e990_amd64 as a component of Red Hat OpenShift GitOps 1.18",
"product_id": "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:67069d6db9ef08a8653964aa24a13a97da97f2238210dbdb085988014f77e990_amd64"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:67069d6db9ef08a8653964aa24a13a97da97f2238210dbdb085988014f77e990_amd64",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:a5bd0b0d1677ffc3b4117082a91588316d5f4cefba1265051cbad07856f99969_s390x as a component of Red Hat OpenShift GitOps 1.18",
"product_id": "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:a5bd0b0d1677ffc3b4117082a91588316d5f4cefba1265051cbad07856f99969_s390x"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:a5bd0b0d1677ffc3b4117082a91588316d5f4cefba1265051cbad07856f99969_s390x",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:d9b83dd9c9a3a76315a830cb1e995964e697dc025b1d552d1e5bf6acd94f7186_arm64 as a component of Red Hat OpenShift GitOps 1.18",
"product_id": "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:d9b83dd9c9a3a76315a830cb1e995964e697dc025b1d552d1e5bf6acd94f7186_arm64"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:d9b83dd9c9a3a76315a830cb1e995964e697dc025b1d552d1e5bf6acd94f7186_arm64",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:f988a63f8f11e2cbfef19c9d02905a69daf783ac05e6e9c042f13c697e87479a_ppc64le as a component of Red Hat OpenShift GitOps 1.18",
"product_id": "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:f988a63f8f11e2cbfef19c9d02905a69daf783ac05e6e9c042f13c697e87479a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:f988a63f8f11e2cbfef19c9d02905a69daf783ac05e6e9c042f13c697e87479a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:1d6f9b5cdf776ef51e96e738f726d3dd797304ab44bc313ded7a6d280fe12a95_s390x as a component of Red Hat OpenShift GitOps 1.18",
"product_id": "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:1d6f9b5cdf776ef51e96e738f726d3dd797304ab44bc313ded7a6d280fe12a95_s390x"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:1d6f9b5cdf776ef51e96e738f726d3dd797304ab44bc313ded7a6d280fe12a95_s390x",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:73cbdb023ab9abf39602b4a15f9a68515aad37c14a1bbff060b906570ab9d2c3_ppc64le as a component of Red Hat OpenShift GitOps 1.18",
"product_id": "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:73cbdb023ab9abf39602b4a15f9a68515aad37c14a1bbff060b906570ab9d2c3_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:73cbdb023ab9abf39602b4a15f9a68515aad37c14a1bbff060b906570ab9d2c3_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:b0408f958ef20c3f6230d392049b261ebfbd50f5f8e5b0e9776b20726fc9c83a_amd64 as a component of Red Hat OpenShift GitOps 1.18",
"product_id": "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:b0408f958ef20c3f6230d392049b261ebfbd50f5f8e5b0e9776b20726fc9c83a_amd64"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:b0408f958ef20c3f6230d392049b261ebfbd50f5f8e5b0e9776b20726fc9c83a_amd64",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:cc5b889fa32b5476f29a9d36eb28de80c4288cbf366e86a3aa82fb4a6993b63b_arm64 as a component of Red Hat OpenShift GitOps 1.18",
"product_id": "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:cc5b889fa32b5476f29a9d36eb28de80c4288cbf366e86a3aa82fb4a6993b63b_arm64"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:cc5b889fa32b5476f29a9d36eb28de80c4288cbf366e86a3aa82fb4a6993b63b_arm64",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:2cb3b46616a69b95620a59b43e9aadbe02e98b984434d1a47410a603de4d1598_amd64 as a component of Red Hat OpenShift GitOps 1.18",
"product_id": "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:2cb3b46616a69b95620a59b43e9aadbe02e98b984434d1a47410a603de4d1598_amd64"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:2cb3b46616a69b95620a59b43e9aadbe02e98b984434d1a47410a603de4d1598_amd64",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:d84d629b8e7e99fca60a227053ea4aae2ada53e1720ad928ebc627465e99b9a8_arm64 as a component of Red Hat OpenShift GitOps 1.18",
"product_id": "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:d84d629b8e7e99fca60a227053ea4aae2ada53e1720ad928ebc627465e99b9a8_arm64"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:d84d629b8e7e99fca60a227053ea4aae2ada53e1720ad928ebc627465e99b9a8_arm64",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:e03a5803646011ab083c958f52f8f9d7c8025572e95f522768d260961c72469c_ppc64le as a component of Red Hat OpenShift GitOps 1.18",
"product_id": "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:e03a5803646011ab083c958f52f8f9d7c8025572e95f522768d260961c72469c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:e03a5803646011ab083c958f52f8f9d7c8025572e95f522768d260961c72469c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:e7561d1e7e220cca0cabb9e28a7a9594a1cebf771546382e6302c98a79d82e7e_s390x as a component of Red Hat OpenShift GitOps 1.18",
"product_id": "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:e7561d1e7e220cca0cabb9e28a7a9594a1cebf771546382e6302c98a79d82e7e_s390x"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:e7561d1e7e220cca0cabb9e28a7a9594a1cebf771546382e6302c98a79d82e7e_s390x",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:22f95edd885609dfbf1b606fc5d41f2efa5361cbec1f1918e5d774a030779ea0_amd64 as a component of Red Hat OpenShift GitOps 1.18",
"product_id": "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:22f95edd885609dfbf1b606fc5d41f2efa5361cbec1f1918e5d774a030779ea0_amd64"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:22f95edd885609dfbf1b606fc5d41f2efa5361cbec1f1918e5d774a030779ea0_amd64",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:94793fe05dede5787dacf889f6e51e9385d3b312e7500514f88ea6fa608b0089_s390x as a component of Red Hat OpenShift GitOps 1.18",
"product_id": "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:94793fe05dede5787dacf889f6e51e9385d3b312e7500514f88ea6fa608b0089_s390x"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:94793fe05dede5787dacf889f6e51e9385d3b312e7500514f88ea6fa608b0089_s390x",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:dafab1379d8bf3af9d2794a5d249901a4d045b7ee1e129669001b922ccdc9f98_ppc64le as a component of Red Hat OpenShift GitOps 1.18",
"product_id": "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:dafab1379d8bf3af9d2794a5d249901a4d045b7ee1e129669001b922ccdc9f98_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:dafab1379d8bf3af9d2794a5d249901a4d045b7ee1e129669001b922ccdc9f98_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:df33bf847baaeff2432a5e2e22853a89cd15fd8a3f14cabc233b38d3e9dcacc4_arm64 as a component of Red Hat OpenShift GitOps 1.18",
"product_id": "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:df33bf847baaeff2432a5e2e22853a89cd15fd8a3f14cabc233b38d3e9dcacc4_arm64"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:df33bf847baaeff2432a5e2e22853a89cd15fd8a3f14cabc233b38d3e9dcacc4_arm64",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:7f9756472d19ba870990b7348cd693dc850d333ae2202d56dbdf9d7dd0ff01bb_arm64 as a component of Red Hat OpenShift GitOps 1.18",
"product_id": "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:7f9756472d19ba870990b7348cd693dc850d333ae2202d56dbdf9d7dd0ff01bb_arm64"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:7f9756472d19ba870990b7348cd693dc850d333ae2202d56dbdf9d7dd0ff01bb_arm64",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:cc6ca27fa4823083354c3879efb3a2733f377965528fda892cf1aa7823cc35ea_s390x as a component of Red Hat OpenShift GitOps 1.18",
"product_id": "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:cc6ca27fa4823083354c3879efb3a2733f377965528fda892cf1aa7823cc35ea_s390x"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:cc6ca27fa4823083354c3879efb3a2733f377965528fda892cf1aa7823cc35ea_s390x",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:eb5cfcb3d2da257dcac23086cdef0e16487885c14badf5577f36c22b6e9a7d43_ppc64le as a component of Red Hat OpenShift GitOps 1.18",
"product_id": "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:eb5cfcb3d2da257dcac23086cdef0e16487885c14badf5577f36c22b6e9a7d43_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:eb5cfcb3d2da257dcac23086cdef0e16487885c14badf5577f36c22b6e9a7d43_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:f20831b8df3104e7ae3e147ea3df202433d0f20e6b1bfb1259fe71bae8f9c2b5_amd64 as a component of Red Hat OpenShift GitOps 1.18",
"product_id": "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:f20831b8df3104e7ae3e147ea3df202433d0f20e6b1bfb1259fe71bae8f9c2b5_amd64"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:f20831b8df3104e7ae3e147ea3df202433d0f20e6b1bfb1259fe71bae8f9c2b5_amd64",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:a27b8dd047e10fbbd6fc49176036c9b5178a1d2841e26719bfde23239ede157d_amd64 as a component of Red Hat OpenShift GitOps 1.18",
"product_id": "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:a27b8dd047e10fbbd6fc49176036c9b5178a1d2841e26719bfde23239ede157d_amd64"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:a27b8dd047e10fbbd6fc49176036c9b5178a1d2841e26719bfde23239ede157d_amd64",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:702e2376cbe077fd68686ab54f25be3d2b87696b1cf956c48465f609b97fff8e_arm64 as a component of Red Hat OpenShift GitOps 1.18",
"product_id": "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:702e2376cbe077fd68686ab54f25be3d2b87696b1cf956c48465f609b97fff8e_arm64"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:702e2376cbe077fd68686ab54f25be3d2b87696b1cf956c48465f609b97fff8e_arm64",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:87bcc0a5bc2f67d609161d346d3fee760b292db0dac42ef7393dad2054700257_ppc64le as a component of Red Hat OpenShift GitOps 1.18",
"product_id": "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:87bcc0a5bc2f67d609161d346d3fee760b292db0dac42ef7393dad2054700257_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:87bcc0a5bc2f67d609161d346d3fee760b292db0dac42ef7393dad2054700257_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:a2d7c119c287bc7ab8751d4435b7e80749618abf4d98a2704a3f786d239dc86d_s390x as a component of Red Hat OpenShift GitOps 1.18",
"product_id": "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:a2d7c119c287bc7ab8751d4435b7e80749618abf4d98a2704a3f786d239dc86d_s390x"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:a2d7c119c287bc7ab8751d4435b7e80749618abf4d98a2704a3f786d239dc86d_s390x",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:b756f5cd7270e033a99c1c90c7e63567ee88f40f41764bf35573528d8a275eae_amd64 as a component of Red Hat OpenShift GitOps 1.18",
"product_id": "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:b756f5cd7270e033a99c1c90c7e63567ee88f40f41764bf35573528d8a275eae_amd64"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:b756f5cd7270e033a99c1c90c7e63567ee88f40f41764bf35573528d8a275eae_amd64",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:b0369e0bddef1a52941482bfbe88f72674de51dfcc7f30ddb98b410476ae4785_s390x as a component of Red Hat OpenShift GitOps 1.18",
"product_id": "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:b0369e0bddef1a52941482bfbe88f72674de51dfcc7f30ddb98b410476ae4785_s390x"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:b0369e0bddef1a52941482bfbe88f72674de51dfcc7f30ddb98b410476ae4785_s390x",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:b8f986a933e626883b0bf03fdf253ce4c74d82931342ede909324de1da1ae327_amd64 as a component of Red Hat OpenShift GitOps 1.18",
"product_id": "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:b8f986a933e626883b0bf03fdf253ce4c74d82931342ede909324de1da1ae327_amd64"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:b8f986a933e626883b0bf03fdf253ce4c74d82931342ede909324de1da1ae327_amd64",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:bd3eb63c087dbd5f807b9e7cf680c0de1c3408dd9f12b7eb6e98f8221ca28a8f_ppc64le as a component of Red Hat OpenShift GitOps 1.18",
"product_id": "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:bd3eb63c087dbd5f807b9e7cf680c0de1c3408dd9f12b7eb6e98f8221ca28a8f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:bd3eb63c087dbd5f807b9e7cf680c0de1c3408dd9f12b7eb6e98f8221ca28a8f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:e2fdaac8c55eefe25f63c0742f8bd14066abb33b7a5f746157fad65b5b99d092_arm64 as a component of Red Hat OpenShift GitOps 1.18",
"product_id": "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:e2fdaac8c55eefe25f63c0742f8bd14066abb33b7a5f746157fad65b5b99d092_arm64"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:e2fdaac8c55eefe25f63c0742f8bd14066abb33b7a5f746157fad65b5b99d092_arm64",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:049800b51d49a8f5320ed013eea46695eb7f0eeee26459f18a51f5d1023e6a8c_arm64 as a component of Red Hat OpenShift GitOps 1.18",
"product_id": "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:049800b51d49a8f5320ed013eea46695eb7f0eeee26459f18a51f5d1023e6a8c_arm64"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:049800b51d49a8f5320ed013eea46695eb7f0eeee26459f18a51f5d1023e6a8c_arm64",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:05de1e5e8aeb9bbaab90f03fd3cf1746bc79053de779c45ab850f5592f29e094_ppc64le as a component of Red Hat OpenShift GitOps 1.18",
"product_id": "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:05de1e5e8aeb9bbaab90f03fd3cf1746bc79053de779c45ab850f5592f29e094_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:05de1e5e8aeb9bbaab90f03fd3cf1746bc79053de779c45ab850f5592f29e094_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:9c79c05230debdba71ef6cefc26e39b0a5134fbe00aad9ce667c277aa8e34228_s390x as a component of Red Hat OpenShift GitOps 1.18",
"product_id": "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:9c79c05230debdba71ef6cefc26e39b0a5134fbe00aad9ce667c277aa8e34228_s390x"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:9c79c05230debdba71ef6cefc26e39b0a5134fbe00aad9ce667c277aa8e34228_s390x",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:a424e822277befdf5d414c5aa5e1f5e359d56c5e9fc5da02e451a59244559966_amd64 as a component of Red Hat OpenShift GitOps 1.18",
"product_id": "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:a424e822277befdf5d414c5aa5e1f5e359d56c5e9fc5da02e451a59244559966_amd64"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:a424e822277befdf5d414c5aa5e1f5e359d56c5e9fc5da02e451a59244559966_amd64",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.18"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-55191",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2025-09-30T23:00:51.184899+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:5fb796a21d73e4baf25c8a116c69447ef0d5de6db86b0e3b65df68373f4b10d0_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:82b5c2760800ab618b4d1fbd7e713765181f57123636ecb34d0f700af5b64945_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:e9197abd503e4a97ef55984334e4d0de594d3b9a5e542bbe475322f966b8fefd_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f8f99349426e5ab977acdda440c22e5d04187ca43e05f91c8b5bbb823eaf59f6_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:2cfd5c1921d34fe92c312d0929599207266c0b14207b987edda7eb838728e554_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:2fa4d567a4de620a81f1678596b74fa9bcb3dd060e71549917e819ef4b5a80f0_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:3a250c6cf16f5676d412f11d48ca6e84f5681c899ed75c8248e6dd0184bdcc5d_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:d2d1a76ff456e08e2b217aa01530b7f6b9fb91c40388cee14c0df77245ac5789_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:67069d6db9ef08a8653964aa24a13a97da97f2238210dbdb085988014f77e990_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:a5bd0b0d1677ffc3b4117082a91588316d5f4cefba1265051cbad07856f99969_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:d9b83dd9c9a3a76315a830cb1e995964e697dc025b1d552d1e5bf6acd94f7186_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:f988a63f8f11e2cbfef19c9d02905a69daf783ac05e6e9c042f13c697e87479a_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:22f95edd885609dfbf1b606fc5d41f2efa5361cbec1f1918e5d774a030779ea0_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:94793fe05dede5787dacf889f6e51e9385d3b312e7500514f88ea6fa608b0089_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:dafab1379d8bf3af9d2794a5d249901a4d045b7ee1e129669001b922ccdc9f98_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:df33bf847baaeff2432a5e2e22853a89cd15fd8a3f14cabc233b38d3e9dcacc4_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:7f9756472d19ba870990b7348cd693dc850d333ae2202d56dbdf9d7dd0ff01bb_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:cc6ca27fa4823083354c3879efb3a2733f377965528fda892cf1aa7823cc35ea_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:eb5cfcb3d2da257dcac23086cdef0e16487885c14badf5577f36c22b6e9a7d43_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:f20831b8df3104e7ae3e147ea3df202433d0f20e6b1bfb1259fe71bae8f9c2b5_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:702e2376cbe077fd68686ab54f25be3d2b87696b1cf956c48465f609b97fff8e_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:87bcc0a5bc2f67d609161d346d3fee760b292db0dac42ef7393dad2054700257_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:a2d7c119c287bc7ab8751d4435b7e80749618abf4d98a2704a3f786d239dc86d_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:b756f5cd7270e033a99c1c90c7e63567ee88f40f41764bf35573528d8a275eae_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:b0369e0bddef1a52941482bfbe88f72674de51dfcc7f30ddb98b410476ae4785_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:b8f986a933e626883b0bf03fdf253ce4c74d82931342ede909324de1da1ae327_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:bd3eb63c087dbd5f807b9e7cf680c0de1c3408dd9f12b7eb6e98f8221ca28a8f_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:e2fdaac8c55eefe25f63c0742f8bd14066abb33b7a5f746157fad65b5b99d092_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:049800b51d49a8f5320ed013eea46695eb7f0eeee26459f18a51f5d1023e6a8c_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:05de1e5e8aeb9bbaab90f03fd3cf1746bc79053de779c45ab850f5592f29e094_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:9c79c05230debdba71ef6cefc26e39b0a5134fbe00aad9ce667c277aa8e34228_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:a424e822277befdf5d414c5aa5e1f5e359d56c5e9fc5da02e451a59244559966_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2400562"
}
],
"notes": [
{
"category": "description",
"text": "Argo CD is a declarative, GitOps continuous delivery tool for Kubernetes. Versions between 2.1.0 and 2.14.19, 3.2.0-rc1, 3.1.0-rc1 through 3.1.7, and 3.0.0-rc1 through 3.0.18 contain a race condition in the repository credentials handler that can cause the Argo CD server to panic and crash when concurrent operations are performed on the same repository URL. The vulnerability is located in numerous repository related handlers in the util/db/repository_secrets.go file. A valid API token with repositories resource permissions (create, update, or delete actions) is required to trigger the race condition. This vulnerability causes the entire Argo CD server to crash and become unavailable. Attackers can repeatedly and continuously trigger the race condition to maintain a denial-of-service state, disrupting all GitOps operations. This issue is fixed in versions 2.14.20, 3.2.0-rc2, 3.1.8 and 3.0.19.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "github.com/argoproj/argo-cd/v2: github.com/argoproj/argo-cd/v3: Argo CD race condition leading to crash",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The availability risk of this vulnerability is limited to the Argo CD server itself. The host system running Argo CD is not at risk.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:1d6f9b5cdf776ef51e96e738f726d3dd797304ab44bc313ded7a6d280fe12a95_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:73cbdb023ab9abf39602b4a15f9a68515aad37c14a1bbff060b906570ab9d2c3_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:b0408f958ef20c3f6230d392049b261ebfbd50f5f8e5b0e9776b20726fc9c83a_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:cc5b889fa32b5476f29a9d36eb28de80c4288cbf366e86a3aa82fb4a6993b63b_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:2cb3b46616a69b95620a59b43e9aadbe02e98b984434d1a47410a603de4d1598_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:d84d629b8e7e99fca60a227053ea4aae2ada53e1720ad928ebc627465e99b9a8_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:e03a5803646011ab083c958f52f8f9d7c8025572e95f522768d260961c72469c_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:e7561d1e7e220cca0cabb9e28a7a9594a1cebf771546382e6302c98a79d82e7e_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:a27b8dd047e10fbbd6fc49176036c9b5178a1d2841e26719bfde23239ede157d_amd64"
],
"known_not_affected": [
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:5fb796a21d73e4baf25c8a116c69447ef0d5de6db86b0e3b65df68373f4b10d0_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:82b5c2760800ab618b4d1fbd7e713765181f57123636ecb34d0f700af5b64945_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:e9197abd503e4a97ef55984334e4d0de594d3b9a5e542bbe475322f966b8fefd_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f8f99349426e5ab977acdda440c22e5d04187ca43e05f91c8b5bbb823eaf59f6_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:2cfd5c1921d34fe92c312d0929599207266c0b14207b987edda7eb838728e554_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:2fa4d567a4de620a81f1678596b74fa9bcb3dd060e71549917e819ef4b5a80f0_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:3a250c6cf16f5676d412f11d48ca6e84f5681c899ed75c8248e6dd0184bdcc5d_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:d2d1a76ff456e08e2b217aa01530b7f6b9fb91c40388cee14c0df77245ac5789_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:67069d6db9ef08a8653964aa24a13a97da97f2238210dbdb085988014f77e990_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:a5bd0b0d1677ffc3b4117082a91588316d5f4cefba1265051cbad07856f99969_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:d9b83dd9c9a3a76315a830cb1e995964e697dc025b1d552d1e5bf6acd94f7186_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:f988a63f8f11e2cbfef19c9d02905a69daf783ac05e6e9c042f13c697e87479a_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:22f95edd885609dfbf1b606fc5d41f2efa5361cbec1f1918e5d774a030779ea0_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:94793fe05dede5787dacf889f6e51e9385d3b312e7500514f88ea6fa608b0089_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:dafab1379d8bf3af9d2794a5d249901a4d045b7ee1e129669001b922ccdc9f98_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:df33bf847baaeff2432a5e2e22853a89cd15fd8a3f14cabc233b38d3e9dcacc4_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:7f9756472d19ba870990b7348cd693dc850d333ae2202d56dbdf9d7dd0ff01bb_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:cc6ca27fa4823083354c3879efb3a2733f377965528fda892cf1aa7823cc35ea_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:eb5cfcb3d2da257dcac23086cdef0e16487885c14badf5577f36c22b6e9a7d43_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:f20831b8df3104e7ae3e147ea3df202433d0f20e6b1bfb1259fe71bae8f9c2b5_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:702e2376cbe077fd68686ab54f25be3d2b87696b1cf956c48465f609b97fff8e_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:87bcc0a5bc2f67d609161d346d3fee760b292db0dac42ef7393dad2054700257_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:a2d7c119c287bc7ab8751d4435b7e80749618abf4d98a2704a3f786d239dc86d_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:b756f5cd7270e033a99c1c90c7e63567ee88f40f41764bf35573528d8a275eae_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:b0369e0bddef1a52941482bfbe88f72674de51dfcc7f30ddb98b410476ae4785_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:b8f986a933e626883b0bf03fdf253ce4c74d82931342ede909324de1da1ae327_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:bd3eb63c087dbd5f807b9e7cf680c0de1c3408dd9f12b7eb6e98f8221ca28a8f_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:e2fdaac8c55eefe25f63c0742f8bd14066abb33b7a5f746157fad65b5b99d092_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:049800b51d49a8f5320ed013eea46695eb7f0eeee26459f18a51f5d1023e6a8c_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:05de1e5e8aeb9bbaab90f03fd3cf1746bc79053de779c45ab850f5592f29e094_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:9c79c05230debdba71ef6cefc26e39b0a5134fbe00aad9ce667c277aa8e34228_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:a424e822277befdf5d414c5aa5e1f5e359d56c5e9fc5da02e451a59244559966_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-55191"
},
{
"category": "external",
"summary": "RHBZ#2400562",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2400562"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-55191",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55191"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-55191",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-55191"
},
{
"category": "external",
"summary": "https://github.com/argoproj/argo-cd/commit/701bc50d01c752cad96185f848088d287a97c7b7",
"url": "https://github.com/argoproj/argo-cd/commit/701bc50d01c752cad96185f848088d287a97c7b7"
},
{
"category": "external",
"summary": "https://github.com/argoproj/argo-cd/pull/6103",
"url": "https://github.com/argoproj/argo-cd/pull/6103"
},
{
"category": "external",
"summary": "https://github.com/argoproj/argo-cd/security/advisories/GHSA-g88p-r42r-ppp9",
"url": "https://github.com/argoproj/argo-cd/security/advisories/GHSA-g88p-r42r-ppp9"
}
],
"release_date": "2025-09-30T22:52:19.838000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-10-15T10:27:05+00:00",
"details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:1d6f9b5cdf776ef51e96e738f726d3dd797304ab44bc313ded7a6d280fe12a95_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:73cbdb023ab9abf39602b4a15f9a68515aad37c14a1bbff060b906570ab9d2c3_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:b0408f958ef20c3f6230d392049b261ebfbd50f5f8e5b0e9776b20726fc9c83a_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:cc5b889fa32b5476f29a9d36eb28de80c4288cbf366e86a3aa82fb4a6993b63b_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:2cb3b46616a69b95620a59b43e9aadbe02e98b984434d1a47410a603de4d1598_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:d84d629b8e7e99fca60a227053ea4aae2ada53e1720ad928ebc627465e99b9a8_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:e03a5803646011ab083c958f52f8f9d7c8025572e95f522768d260961c72469c_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:e7561d1e7e220cca0cabb9e28a7a9594a1cebf771546382e6302c98a79d82e7e_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:a27b8dd047e10fbbd6fc49176036c9b5178a1d2841e26719bfde23239ede157d_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:18093"
},
{
"category": "workaround",
"details": "Systems may be configured to automatically restart a service upon crash and doing so may partially mitigate the availability impact of this vulnerability.",
"product_ids": [
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:5fb796a21d73e4baf25c8a116c69447ef0d5de6db86b0e3b65df68373f4b10d0_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:82b5c2760800ab618b4d1fbd7e713765181f57123636ecb34d0f700af5b64945_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:e9197abd503e4a97ef55984334e4d0de594d3b9a5e542bbe475322f966b8fefd_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f8f99349426e5ab977acdda440c22e5d04187ca43e05f91c8b5bbb823eaf59f6_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:2cfd5c1921d34fe92c312d0929599207266c0b14207b987edda7eb838728e554_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:2fa4d567a4de620a81f1678596b74fa9bcb3dd060e71549917e819ef4b5a80f0_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:3a250c6cf16f5676d412f11d48ca6e84f5681c899ed75c8248e6dd0184bdcc5d_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:d2d1a76ff456e08e2b217aa01530b7f6b9fb91c40388cee14c0df77245ac5789_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:67069d6db9ef08a8653964aa24a13a97da97f2238210dbdb085988014f77e990_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:a5bd0b0d1677ffc3b4117082a91588316d5f4cefba1265051cbad07856f99969_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:d9b83dd9c9a3a76315a830cb1e995964e697dc025b1d552d1e5bf6acd94f7186_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:f988a63f8f11e2cbfef19c9d02905a69daf783ac05e6e9c042f13c697e87479a_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:1d6f9b5cdf776ef51e96e738f726d3dd797304ab44bc313ded7a6d280fe12a95_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:73cbdb023ab9abf39602b4a15f9a68515aad37c14a1bbff060b906570ab9d2c3_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:b0408f958ef20c3f6230d392049b261ebfbd50f5f8e5b0e9776b20726fc9c83a_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:cc5b889fa32b5476f29a9d36eb28de80c4288cbf366e86a3aa82fb4a6993b63b_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:2cb3b46616a69b95620a59b43e9aadbe02e98b984434d1a47410a603de4d1598_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:d84d629b8e7e99fca60a227053ea4aae2ada53e1720ad928ebc627465e99b9a8_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:e03a5803646011ab083c958f52f8f9d7c8025572e95f522768d260961c72469c_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:e7561d1e7e220cca0cabb9e28a7a9594a1cebf771546382e6302c98a79d82e7e_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:22f95edd885609dfbf1b606fc5d41f2efa5361cbec1f1918e5d774a030779ea0_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:94793fe05dede5787dacf889f6e51e9385d3b312e7500514f88ea6fa608b0089_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:dafab1379d8bf3af9d2794a5d249901a4d045b7ee1e129669001b922ccdc9f98_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:df33bf847baaeff2432a5e2e22853a89cd15fd8a3f14cabc233b38d3e9dcacc4_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:7f9756472d19ba870990b7348cd693dc850d333ae2202d56dbdf9d7dd0ff01bb_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:cc6ca27fa4823083354c3879efb3a2733f377965528fda892cf1aa7823cc35ea_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:eb5cfcb3d2da257dcac23086cdef0e16487885c14badf5577f36c22b6e9a7d43_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:f20831b8df3104e7ae3e147ea3df202433d0f20e6b1bfb1259fe71bae8f9c2b5_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:a27b8dd047e10fbbd6fc49176036c9b5178a1d2841e26719bfde23239ede157d_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:702e2376cbe077fd68686ab54f25be3d2b87696b1cf956c48465f609b97fff8e_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:87bcc0a5bc2f67d609161d346d3fee760b292db0dac42ef7393dad2054700257_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:a2d7c119c287bc7ab8751d4435b7e80749618abf4d98a2704a3f786d239dc86d_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:b756f5cd7270e033a99c1c90c7e63567ee88f40f41764bf35573528d8a275eae_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:b0369e0bddef1a52941482bfbe88f72674de51dfcc7f30ddb98b410476ae4785_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:b8f986a933e626883b0bf03fdf253ce4c74d82931342ede909324de1da1ae327_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:bd3eb63c087dbd5f807b9e7cf680c0de1c3408dd9f12b7eb6e98f8221ca28a8f_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:e2fdaac8c55eefe25f63c0742f8bd14066abb33b7a5f746157fad65b5b99d092_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:049800b51d49a8f5320ed013eea46695eb7f0eeee26459f18a51f5d1023e6a8c_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:05de1e5e8aeb9bbaab90f03fd3cf1746bc79053de779c45ab850f5592f29e094_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:9c79c05230debdba71ef6cefc26e39b0a5134fbe00aad9ce667c277aa8e34228_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:a424e822277befdf5d414c5aa5e1f5e359d56c5e9fc5da02e451a59244559966_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:5fb796a21d73e4baf25c8a116c69447ef0d5de6db86b0e3b65df68373f4b10d0_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:82b5c2760800ab618b4d1fbd7e713765181f57123636ecb34d0f700af5b64945_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:e9197abd503e4a97ef55984334e4d0de594d3b9a5e542bbe475322f966b8fefd_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f8f99349426e5ab977acdda440c22e5d04187ca43e05f91c8b5bbb823eaf59f6_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:2cfd5c1921d34fe92c312d0929599207266c0b14207b987edda7eb838728e554_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:2fa4d567a4de620a81f1678596b74fa9bcb3dd060e71549917e819ef4b5a80f0_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:3a250c6cf16f5676d412f11d48ca6e84f5681c899ed75c8248e6dd0184bdcc5d_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:d2d1a76ff456e08e2b217aa01530b7f6b9fb91c40388cee14c0df77245ac5789_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:67069d6db9ef08a8653964aa24a13a97da97f2238210dbdb085988014f77e990_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:a5bd0b0d1677ffc3b4117082a91588316d5f4cefba1265051cbad07856f99969_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:d9b83dd9c9a3a76315a830cb1e995964e697dc025b1d552d1e5bf6acd94f7186_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:f988a63f8f11e2cbfef19c9d02905a69daf783ac05e6e9c042f13c697e87479a_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:1d6f9b5cdf776ef51e96e738f726d3dd797304ab44bc313ded7a6d280fe12a95_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:73cbdb023ab9abf39602b4a15f9a68515aad37c14a1bbff060b906570ab9d2c3_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:b0408f958ef20c3f6230d392049b261ebfbd50f5f8e5b0e9776b20726fc9c83a_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:cc5b889fa32b5476f29a9d36eb28de80c4288cbf366e86a3aa82fb4a6993b63b_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:2cb3b46616a69b95620a59b43e9aadbe02e98b984434d1a47410a603de4d1598_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:d84d629b8e7e99fca60a227053ea4aae2ada53e1720ad928ebc627465e99b9a8_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:e03a5803646011ab083c958f52f8f9d7c8025572e95f522768d260961c72469c_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:e7561d1e7e220cca0cabb9e28a7a9594a1cebf771546382e6302c98a79d82e7e_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:22f95edd885609dfbf1b606fc5d41f2efa5361cbec1f1918e5d774a030779ea0_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:94793fe05dede5787dacf889f6e51e9385d3b312e7500514f88ea6fa608b0089_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:dafab1379d8bf3af9d2794a5d249901a4d045b7ee1e129669001b922ccdc9f98_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:df33bf847baaeff2432a5e2e22853a89cd15fd8a3f14cabc233b38d3e9dcacc4_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:7f9756472d19ba870990b7348cd693dc850d333ae2202d56dbdf9d7dd0ff01bb_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:cc6ca27fa4823083354c3879efb3a2733f377965528fda892cf1aa7823cc35ea_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:eb5cfcb3d2da257dcac23086cdef0e16487885c14badf5577f36c22b6e9a7d43_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:f20831b8df3104e7ae3e147ea3df202433d0f20e6b1bfb1259fe71bae8f9c2b5_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:a27b8dd047e10fbbd6fc49176036c9b5178a1d2841e26719bfde23239ede157d_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:702e2376cbe077fd68686ab54f25be3d2b87696b1cf956c48465f609b97fff8e_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:87bcc0a5bc2f67d609161d346d3fee760b292db0dac42ef7393dad2054700257_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:a2d7c119c287bc7ab8751d4435b7e80749618abf4d98a2704a3f786d239dc86d_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:b756f5cd7270e033a99c1c90c7e63567ee88f40f41764bf35573528d8a275eae_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:b0369e0bddef1a52941482bfbe88f72674de51dfcc7f30ddb98b410476ae4785_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:b8f986a933e626883b0bf03fdf253ce4c74d82931342ede909324de1da1ae327_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:bd3eb63c087dbd5f807b9e7cf680c0de1c3408dd9f12b7eb6e98f8221ca28a8f_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:e2fdaac8c55eefe25f63c0742f8bd14066abb33b7a5f746157fad65b5b99d092_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:049800b51d49a8f5320ed013eea46695eb7f0eeee26459f18a51f5d1023e6a8c_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:05de1e5e8aeb9bbaab90f03fd3cf1746bc79053de779c45ab850f5592f29e094_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:9c79c05230debdba71ef6cefc26e39b0a5134fbe00aad9ce667c277aa8e34228_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:a424e822277befdf5d414c5aa5e1f5e359d56c5e9fc5da02e451a59244559966_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "github.com/argoproj/argo-cd/v2: github.com/argoproj/argo-cd/v3: Argo CD race condition leading to crash"
},
{
"cve": "CVE-2025-59531",
"cwe": {
"id": "CWE-248",
"name": "Uncaught Exception"
},
"discovery_date": "2025-10-01T21:03:46.509567+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:5fb796a21d73e4baf25c8a116c69447ef0d5de6db86b0e3b65df68373f4b10d0_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:82b5c2760800ab618b4d1fbd7e713765181f57123636ecb34d0f700af5b64945_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:e9197abd503e4a97ef55984334e4d0de594d3b9a5e542bbe475322f966b8fefd_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f8f99349426e5ab977acdda440c22e5d04187ca43e05f91c8b5bbb823eaf59f6_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:2cfd5c1921d34fe92c312d0929599207266c0b14207b987edda7eb838728e554_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:2fa4d567a4de620a81f1678596b74fa9bcb3dd060e71549917e819ef4b5a80f0_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:3a250c6cf16f5676d412f11d48ca6e84f5681c899ed75c8248e6dd0184bdcc5d_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:d2d1a76ff456e08e2b217aa01530b7f6b9fb91c40388cee14c0df77245ac5789_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:67069d6db9ef08a8653964aa24a13a97da97f2238210dbdb085988014f77e990_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:a5bd0b0d1677ffc3b4117082a91588316d5f4cefba1265051cbad07856f99969_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:d9b83dd9c9a3a76315a830cb1e995964e697dc025b1d552d1e5bf6acd94f7186_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:f988a63f8f11e2cbfef19c9d02905a69daf783ac05e6e9c042f13c697e87479a_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:22f95edd885609dfbf1b606fc5d41f2efa5361cbec1f1918e5d774a030779ea0_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:94793fe05dede5787dacf889f6e51e9385d3b312e7500514f88ea6fa608b0089_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:dafab1379d8bf3af9d2794a5d249901a4d045b7ee1e129669001b922ccdc9f98_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:df33bf847baaeff2432a5e2e22853a89cd15fd8a3f14cabc233b38d3e9dcacc4_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:7f9756472d19ba870990b7348cd693dc850d333ae2202d56dbdf9d7dd0ff01bb_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:cc6ca27fa4823083354c3879efb3a2733f377965528fda892cf1aa7823cc35ea_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:eb5cfcb3d2da257dcac23086cdef0e16487885c14badf5577f36c22b6e9a7d43_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:f20831b8df3104e7ae3e147ea3df202433d0f20e6b1bfb1259fe71bae8f9c2b5_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:702e2376cbe077fd68686ab54f25be3d2b87696b1cf956c48465f609b97fff8e_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:87bcc0a5bc2f67d609161d346d3fee760b292db0dac42ef7393dad2054700257_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:a2d7c119c287bc7ab8751d4435b7e80749618abf4d98a2704a3f786d239dc86d_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:b756f5cd7270e033a99c1c90c7e63567ee88f40f41764bf35573528d8a275eae_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:b0369e0bddef1a52941482bfbe88f72674de51dfcc7f30ddb98b410476ae4785_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:b8f986a933e626883b0bf03fdf253ce4c74d82931342ede909324de1da1ae327_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:bd3eb63c087dbd5f807b9e7cf680c0de1c3408dd9f12b7eb6e98f8221ca28a8f_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:e2fdaac8c55eefe25f63c0742f8bd14066abb33b7a5f746157fad65b5b99d092_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:049800b51d49a8f5320ed013eea46695eb7f0eeee26459f18a51f5d1023e6a8c_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:05de1e5e8aeb9bbaab90f03fd3cf1746bc79053de779c45ab850f5592f29e094_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:9c79c05230debdba71ef6cefc26e39b0a5134fbe00aad9ce667c277aa8e34228_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:a424e822277befdf5d414c5aa5e1f5e359d56c5e9fc5da02e451a59244559966_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2400935"
}
],
"notes": [
{
"category": "description",
"text": "A denial of service vulnerability was identified in the Argo CD continuous delivery tool, which is distributed as part of Red Hat GitOps product. An unauthenticated attacker can exploit this flaw by sending a specially crafted request to the Application Programming Interface (API) webhook endpoint. This action causes the API server to crash, preventing it from restarting properly. By repeatedly targeting the server, an attacker can cause a complete service outage, making the Argo CD interface unavailable to all users. This vulnerability is only exposed in configurations where a specific webhook secret has not been set.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "argocd: argocd-server: gitops: Unauthenticated argocd-server panic via a malicious Bitbucket-Server webhook payload",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability was rated as Important by the Red Hat Product Security team, this happens because an unauthenticated attacker is able to cause a denial of service from the whole GitOps cluster. This vulnerability affects only clusters without a configured \u0027webhook.bitbucket.secret\u0027 configuration key, thus clusters that have this option configured are not exposed to this flaw.\n\nThis vulnerability lies in a unsafe cast when trying to retrieve the `repository.links.clone`JSON field from BitBucket-Server push request. When the unsafe cast is triggered, the goroutine created by the worker to process the request will fail within an assertion panic and, as it lacks a recovery routine, the whole argocd-server binary will be terminated. If an attacker manages to force all the argocd-server replica nodes to reach this assertion failure, a Denial of Service of the whole cluster will happen.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:1d6f9b5cdf776ef51e96e738f726d3dd797304ab44bc313ded7a6d280fe12a95_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:73cbdb023ab9abf39602b4a15f9a68515aad37c14a1bbff060b906570ab9d2c3_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:b0408f958ef20c3f6230d392049b261ebfbd50f5f8e5b0e9776b20726fc9c83a_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:cc5b889fa32b5476f29a9d36eb28de80c4288cbf366e86a3aa82fb4a6993b63b_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:2cb3b46616a69b95620a59b43e9aadbe02e98b984434d1a47410a603de4d1598_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:d84d629b8e7e99fca60a227053ea4aae2ada53e1720ad928ebc627465e99b9a8_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:e03a5803646011ab083c958f52f8f9d7c8025572e95f522768d260961c72469c_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:e7561d1e7e220cca0cabb9e28a7a9594a1cebf771546382e6302c98a79d82e7e_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:a27b8dd047e10fbbd6fc49176036c9b5178a1d2841e26719bfde23239ede157d_amd64"
],
"known_not_affected": [
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:5fb796a21d73e4baf25c8a116c69447ef0d5de6db86b0e3b65df68373f4b10d0_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:82b5c2760800ab618b4d1fbd7e713765181f57123636ecb34d0f700af5b64945_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:e9197abd503e4a97ef55984334e4d0de594d3b9a5e542bbe475322f966b8fefd_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f8f99349426e5ab977acdda440c22e5d04187ca43e05f91c8b5bbb823eaf59f6_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:2cfd5c1921d34fe92c312d0929599207266c0b14207b987edda7eb838728e554_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:2fa4d567a4de620a81f1678596b74fa9bcb3dd060e71549917e819ef4b5a80f0_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:3a250c6cf16f5676d412f11d48ca6e84f5681c899ed75c8248e6dd0184bdcc5d_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:d2d1a76ff456e08e2b217aa01530b7f6b9fb91c40388cee14c0df77245ac5789_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:67069d6db9ef08a8653964aa24a13a97da97f2238210dbdb085988014f77e990_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:a5bd0b0d1677ffc3b4117082a91588316d5f4cefba1265051cbad07856f99969_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:d9b83dd9c9a3a76315a830cb1e995964e697dc025b1d552d1e5bf6acd94f7186_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:f988a63f8f11e2cbfef19c9d02905a69daf783ac05e6e9c042f13c697e87479a_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:22f95edd885609dfbf1b606fc5d41f2efa5361cbec1f1918e5d774a030779ea0_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:94793fe05dede5787dacf889f6e51e9385d3b312e7500514f88ea6fa608b0089_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:dafab1379d8bf3af9d2794a5d249901a4d045b7ee1e129669001b922ccdc9f98_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:df33bf847baaeff2432a5e2e22853a89cd15fd8a3f14cabc233b38d3e9dcacc4_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:7f9756472d19ba870990b7348cd693dc850d333ae2202d56dbdf9d7dd0ff01bb_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:cc6ca27fa4823083354c3879efb3a2733f377965528fda892cf1aa7823cc35ea_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:eb5cfcb3d2da257dcac23086cdef0e16487885c14badf5577f36c22b6e9a7d43_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:f20831b8df3104e7ae3e147ea3df202433d0f20e6b1bfb1259fe71bae8f9c2b5_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:702e2376cbe077fd68686ab54f25be3d2b87696b1cf956c48465f609b97fff8e_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:87bcc0a5bc2f67d609161d346d3fee760b292db0dac42ef7393dad2054700257_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:a2d7c119c287bc7ab8751d4435b7e80749618abf4d98a2704a3f786d239dc86d_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:b756f5cd7270e033a99c1c90c7e63567ee88f40f41764bf35573528d8a275eae_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:b0369e0bddef1a52941482bfbe88f72674de51dfcc7f30ddb98b410476ae4785_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:b8f986a933e626883b0bf03fdf253ce4c74d82931342ede909324de1da1ae327_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:bd3eb63c087dbd5f807b9e7cf680c0de1c3408dd9f12b7eb6e98f8221ca28a8f_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:e2fdaac8c55eefe25f63c0742f8bd14066abb33b7a5f746157fad65b5b99d092_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:049800b51d49a8f5320ed013eea46695eb7f0eeee26459f18a51f5d1023e6a8c_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:05de1e5e8aeb9bbaab90f03fd3cf1746bc79053de779c45ab850f5592f29e094_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:9c79c05230debdba71ef6cefc26e39b0a5134fbe00aad9ce667c277aa8e34228_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:a424e822277befdf5d414c5aa5e1f5e359d56c5e9fc5da02e451a59244559966_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-59531"
},
{
"category": "external",
"summary": "RHBZ#2400935",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2400935"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-59531",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59531"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-59531",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-59531"
},
{
"category": "external",
"summary": "https://github.com/argoproj/argo-cd/commit/5c466a4e39802e059e75c0008ae7b7b8e842538f",
"url": "https://github.com/argoproj/argo-cd/commit/5c466a4e39802e059e75c0008ae7b7b8e842538f"
},
{
"category": "external",
"summary": "https://github.com/argoproj/argo-cd/security/advisories/GHSA-f9gq-prrc-hrhc",
"url": "https://github.com/argoproj/argo-cd/security/advisories/GHSA-f9gq-prrc-hrhc"
}
],
"release_date": "2025-10-01T20:49:35.428000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-10-15T10:27:05+00:00",
"details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:1d6f9b5cdf776ef51e96e738f726d3dd797304ab44bc313ded7a6d280fe12a95_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:73cbdb023ab9abf39602b4a15f9a68515aad37c14a1bbff060b906570ab9d2c3_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:b0408f958ef20c3f6230d392049b261ebfbd50f5f8e5b0e9776b20726fc9c83a_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:cc5b889fa32b5476f29a9d36eb28de80c4288cbf366e86a3aa82fb4a6993b63b_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:2cb3b46616a69b95620a59b43e9aadbe02e98b984434d1a47410a603de4d1598_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:d84d629b8e7e99fca60a227053ea4aae2ada53e1720ad928ebc627465e99b9a8_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:e03a5803646011ab083c958f52f8f9d7c8025572e95f522768d260961c72469c_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:e7561d1e7e220cca0cabb9e28a7a9594a1cebf771546382e6302c98a79d82e7e_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:a27b8dd047e10fbbd6fc49176036c9b5178a1d2841e26719bfde23239ede157d_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:18093"
},
{
"category": "workaround",
"details": "If a BitBucket repository is being used by GitOps it\u0027s possible to mitigate this vulnerability by setting up a BitBucket webhook secret to ensure only trusted parties can access the webhook endpoint.\n\nIn case BitBucket is not being used, the user can set the webhook secret to a long random value to prevent the webhook from being called:\n\n~~~\napiVersion: v1\nkind: Secret\nmetadata:\n name: argocd-secret\ntype: Opaque\ndata:\n+ webhook.bitbucketserver.secret: \u003cyour base64-encoded secret here\u003e\n~~~",
"product_ids": [
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:5fb796a21d73e4baf25c8a116c69447ef0d5de6db86b0e3b65df68373f4b10d0_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:82b5c2760800ab618b4d1fbd7e713765181f57123636ecb34d0f700af5b64945_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:e9197abd503e4a97ef55984334e4d0de594d3b9a5e542bbe475322f966b8fefd_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f8f99349426e5ab977acdda440c22e5d04187ca43e05f91c8b5bbb823eaf59f6_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:2cfd5c1921d34fe92c312d0929599207266c0b14207b987edda7eb838728e554_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:2fa4d567a4de620a81f1678596b74fa9bcb3dd060e71549917e819ef4b5a80f0_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:3a250c6cf16f5676d412f11d48ca6e84f5681c899ed75c8248e6dd0184bdcc5d_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:d2d1a76ff456e08e2b217aa01530b7f6b9fb91c40388cee14c0df77245ac5789_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:67069d6db9ef08a8653964aa24a13a97da97f2238210dbdb085988014f77e990_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:a5bd0b0d1677ffc3b4117082a91588316d5f4cefba1265051cbad07856f99969_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:d9b83dd9c9a3a76315a830cb1e995964e697dc025b1d552d1e5bf6acd94f7186_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:f988a63f8f11e2cbfef19c9d02905a69daf783ac05e6e9c042f13c697e87479a_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:1d6f9b5cdf776ef51e96e738f726d3dd797304ab44bc313ded7a6d280fe12a95_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:73cbdb023ab9abf39602b4a15f9a68515aad37c14a1bbff060b906570ab9d2c3_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:b0408f958ef20c3f6230d392049b261ebfbd50f5f8e5b0e9776b20726fc9c83a_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:cc5b889fa32b5476f29a9d36eb28de80c4288cbf366e86a3aa82fb4a6993b63b_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:2cb3b46616a69b95620a59b43e9aadbe02e98b984434d1a47410a603de4d1598_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:d84d629b8e7e99fca60a227053ea4aae2ada53e1720ad928ebc627465e99b9a8_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:e03a5803646011ab083c958f52f8f9d7c8025572e95f522768d260961c72469c_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:e7561d1e7e220cca0cabb9e28a7a9594a1cebf771546382e6302c98a79d82e7e_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:22f95edd885609dfbf1b606fc5d41f2efa5361cbec1f1918e5d774a030779ea0_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:94793fe05dede5787dacf889f6e51e9385d3b312e7500514f88ea6fa608b0089_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:dafab1379d8bf3af9d2794a5d249901a4d045b7ee1e129669001b922ccdc9f98_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:df33bf847baaeff2432a5e2e22853a89cd15fd8a3f14cabc233b38d3e9dcacc4_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:7f9756472d19ba870990b7348cd693dc850d333ae2202d56dbdf9d7dd0ff01bb_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:cc6ca27fa4823083354c3879efb3a2733f377965528fda892cf1aa7823cc35ea_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:eb5cfcb3d2da257dcac23086cdef0e16487885c14badf5577f36c22b6e9a7d43_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:f20831b8df3104e7ae3e147ea3df202433d0f20e6b1bfb1259fe71bae8f9c2b5_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:a27b8dd047e10fbbd6fc49176036c9b5178a1d2841e26719bfde23239ede157d_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:702e2376cbe077fd68686ab54f25be3d2b87696b1cf956c48465f609b97fff8e_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:87bcc0a5bc2f67d609161d346d3fee760b292db0dac42ef7393dad2054700257_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:a2d7c119c287bc7ab8751d4435b7e80749618abf4d98a2704a3f786d239dc86d_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:b756f5cd7270e033a99c1c90c7e63567ee88f40f41764bf35573528d8a275eae_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:b0369e0bddef1a52941482bfbe88f72674de51dfcc7f30ddb98b410476ae4785_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:b8f986a933e626883b0bf03fdf253ce4c74d82931342ede909324de1da1ae327_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:bd3eb63c087dbd5f807b9e7cf680c0de1c3408dd9f12b7eb6e98f8221ca28a8f_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:e2fdaac8c55eefe25f63c0742f8bd14066abb33b7a5f746157fad65b5b99d092_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:049800b51d49a8f5320ed013eea46695eb7f0eeee26459f18a51f5d1023e6a8c_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:05de1e5e8aeb9bbaab90f03fd3cf1746bc79053de779c45ab850f5592f29e094_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:9c79c05230debdba71ef6cefc26e39b0a5134fbe00aad9ce667c277aa8e34228_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:a424e822277befdf5d414c5aa5e1f5e359d56c5e9fc5da02e451a59244559966_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:5fb796a21d73e4baf25c8a116c69447ef0d5de6db86b0e3b65df68373f4b10d0_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:82b5c2760800ab618b4d1fbd7e713765181f57123636ecb34d0f700af5b64945_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:e9197abd503e4a97ef55984334e4d0de594d3b9a5e542bbe475322f966b8fefd_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f8f99349426e5ab977acdda440c22e5d04187ca43e05f91c8b5bbb823eaf59f6_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:2cfd5c1921d34fe92c312d0929599207266c0b14207b987edda7eb838728e554_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:2fa4d567a4de620a81f1678596b74fa9bcb3dd060e71549917e819ef4b5a80f0_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:3a250c6cf16f5676d412f11d48ca6e84f5681c899ed75c8248e6dd0184bdcc5d_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:d2d1a76ff456e08e2b217aa01530b7f6b9fb91c40388cee14c0df77245ac5789_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:67069d6db9ef08a8653964aa24a13a97da97f2238210dbdb085988014f77e990_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:a5bd0b0d1677ffc3b4117082a91588316d5f4cefba1265051cbad07856f99969_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:d9b83dd9c9a3a76315a830cb1e995964e697dc025b1d552d1e5bf6acd94f7186_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:f988a63f8f11e2cbfef19c9d02905a69daf783ac05e6e9c042f13c697e87479a_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:1d6f9b5cdf776ef51e96e738f726d3dd797304ab44bc313ded7a6d280fe12a95_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:73cbdb023ab9abf39602b4a15f9a68515aad37c14a1bbff060b906570ab9d2c3_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:b0408f958ef20c3f6230d392049b261ebfbd50f5f8e5b0e9776b20726fc9c83a_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:cc5b889fa32b5476f29a9d36eb28de80c4288cbf366e86a3aa82fb4a6993b63b_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:2cb3b46616a69b95620a59b43e9aadbe02e98b984434d1a47410a603de4d1598_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:d84d629b8e7e99fca60a227053ea4aae2ada53e1720ad928ebc627465e99b9a8_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:e03a5803646011ab083c958f52f8f9d7c8025572e95f522768d260961c72469c_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:e7561d1e7e220cca0cabb9e28a7a9594a1cebf771546382e6302c98a79d82e7e_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:22f95edd885609dfbf1b606fc5d41f2efa5361cbec1f1918e5d774a030779ea0_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:94793fe05dede5787dacf889f6e51e9385d3b312e7500514f88ea6fa608b0089_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:dafab1379d8bf3af9d2794a5d249901a4d045b7ee1e129669001b922ccdc9f98_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:df33bf847baaeff2432a5e2e22853a89cd15fd8a3f14cabc233b38d3e9dcacc4_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:7f9756472d19ba870990b7348cd693dc850d333ae2202d56dbdf9d7dd0ff01bb_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:cc6ca27fa4823083354c3879efb3a2733f377965528fda892cf1aa7823cc35ea_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:eb5cfcb3d2da257dcac23086cdef0e16487885c14badf5577f36c22b6e9a7d43_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:f20831b8df3104e7ae3e147ea3df202433d0f20e6b1bfb1259fe71bae8f9c2b5_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:a27b8dd047e10fbbd6fc49176036c9b5178a1d2841e26719bfde23239ede157d_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:702e2376cbe077fd68686ab54f25be3d2b87696b1cf956c48465f609b97fff8e_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:87bcc0a5bc2f67d609161d346d3fee760b292db0dac42ef7393dad2054700257_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:a2d7c119c287bc7ab8751d4435b7e80749618abf4d98a2704a3f786d239dc86d_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:b756f5cd7270e033a99c1c90c7e63567ee88f40f41764bf35573528d8a275eae_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:b0369e0bddef1a52941482bfbe88f72674de51dfcc7f30ddb98b410476ae4785_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:b8f986a933e626883b0bf03fdf253ce4c74d82931342ede909324de1da1ae327_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:bd3eb63c087dbd5f807b9e7cf680c0de1c3408dd9f12b7eb6e98f8221ca28a8f_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:e2fdaac8c55eefe25f63c0742f8bd14066abb33b7a5f746157fad65b5b99d092_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:049800b51d49a8f5320ed013eea46695eb7f0eeee26459f18a51f5d1023e6a8c_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:05de1e5e8aeb9bbaab90f03fd3cf1746bc79053de779c45ab850f5592f29e094_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:9c79c05230debdba71ef6cefc26e39b0a5134fbe00aad9ce667c277aa8e34228_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:a424e822277befdf5d414c5aa5e1f5e359d56c5e9fc5da02e451a59244559966_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "argocd: argocd-server: gitops: Unauthenticated argocd-server panic via a malicious Bitbucket-Server webhook payload"
},
{
"cve": "CVE-2025-59537",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2025-10-01T22:00:51.264122+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:5fb796a21d73e4baf25c8a116c69447ef0d5de6db86b0e3b65df68373f4b10d0_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:82b5c2760800ab618b4d1fbd7e713765181f57123636ecb34d0f700af5b64945_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:e9197abd503e4a97ef55984334e4d0de594d3b9a5e542bbe475322f966b8fefd_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f8f99349426e5ab977acdda440c22e5d04187ca43e05f91c8b5bbb823eaf59f6_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:2cfd5c1921d34fe92c312d0929599207266c0b14207b987edda7eb838728e554_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:2fa4d567a4de620a81f1678596b74fa9bcb3dd060e71549917e819ef4b5a80f0_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:3a250c6cf16f5676d412f11d48ca6e84f5681c899ed75c8248e6dd0184bdcc5d_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:d2d1a76ff456e08e2b217aa01530b7f6b9fb91c40388cee14c0df77245ac5789_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:67069d6db9ef08a8653964aa24a13a97da97f2238210dbdb085988014f77e990_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:a5bd0b0d1677ffc3b4117082a91588316d5f4cefba1265051cbad07856f99969_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:d9b83dd9c9a3a76315a830cb1e995964e697dc025b1d552d1e5bf6acd94f7186_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:f988a63f8f11e2cbfef19c9d02905a69daf783ac05e6e9c042f13c697e87479a_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:22f95edd885609dfbf1b606fc5d41f2efa5361cbec1f1918e5d774a030779ea0_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:94793fe05dede5787dacf889f6e51e9385d3b312e7500514f88ea6fa608b0089_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:dafab1379d8bf3af9d2794a5d249901a4d045b7ee1e129669001b922ccdc9f98_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:df33bf847baaeff2432a5e2e22853a89cd15fd8a3f14cabc233b38d3e9dcacc4_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:7f9756472d19ba870990b7348cd693dc850d333ae2202d56dbdf9d7dd0ff01bb_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:cc6ca27fa4823083354c3879efb3a2733f377965528fda892cf1aa7823cc35ea_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:eb5cfcb3d2da257dcac23086cdef0e16487885c14badf5577f36c22b6e9a7d43_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:f20831b8df3104e7ae3e147ea3df202433d0f20e6b1bfb1259fe71bae8f9c2b5_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:702e2376cbe077fd68686ab54f25be3d2b87696b1cf956c48465f609b97fff8e_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:87bcc0a5bc2f67d609161d346d3fee760b292db0dac42ef7393dad2054700257_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:a2d7c119c287bc7ab8751d4435b7e80749618abf4d98a2704a3f786d239dc86d_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:b756f5cd7270e033a99c1c90c7e63567ee88f40f41764bf35573528d8a275eae_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:b0369e0bddef1a52941482bfbe88f72674de51dfcc7f30ddb98b410476ae4785_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:b8f986a933e626883b0bf03fdf253ce4c74d82931342ede909324de1da1ae327_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:bd3eb63c087dbd5f807b9e7cf680c0de1c3408dd9f12b7eb6e98f8221ca28a8f_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:e2fdaac8c55eefe25f63c0742f8bd14066abb33b7a5f746157fad65b5b99d092_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:049800b51d49a8f5320ed013eea46695eb7f0eeee26459f18a51f5d1023e6a8c_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:05de1e5e8aeb9bbaab90f03fd3cf1746bc79053de779c45ab850f5592f29e094_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:9c79c05230debdba71ef6cefc26e39b0a5134fbe00aad9ce667c277aa8e34228_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:a424e822277befdf5d414c5aa5e1f5e359d56c5e9fc5da02e451a59244559966_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2400938"
}
],
"notes": [
{
"category": "description",
"text": "Argo CD is a declarative, GitOps continuous delivery tool for Kubernetes. Versions 1.2.0 through 1.8.7, 2.0.0-rc1 through 2.14.19, 3.0.0-rc1 through 3.2.0-rc1, 3.1.7 and 3.0.18 are vulnerable to malicious API requests which can crash the API server and cause denial of service to legitimate clients. With the default configuration, no webhook.gogs.secret set, Argo CD\u2019s /api/webhook endpoint will crash the entire argocd-server process when it receives a Gogs push event whose JSON field commits[].repo is not set or is null. This issue is fixed in versions 2.14.20, 3.2.0-rc2, 3.1.8 and 3.0.19.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "github.com/argoproj/argo-cd: Argo CD unauthenticated Denial of Service",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The availability risk of this vulnerability is limited to the Argo-CD application. General host availability is not at risk.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:1d6f9b5cdf776ef51e96e738f726d3dd797304ab44bc313ded7a6d280fe12a95_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:73cbdb023ab9abf39602b4a15f9a68515aad37c14a1bbff060b906570ab9d2c3_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:b0408f958ef20c3f6230d392049b261ebfbd50f5f8e5b0e9776b20726fc9c83a_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:cc5b889fa32b5476f29a9d36eb28de80c4288cbf366e86a3aa82fb4a6993b63b_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:2cb3b46616a69b95620a59b43e9aadbe02e98b984434d1a47410a603de4d1598_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:d84d629b8e7e99fca60a227053ea4aae2ada53e1720ad928ebc627465e99b9a8_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:e03a5803646011ab083c958f52f8f9d7c8025572e95f522768d260961c72469c_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:e7561d1e7e220cca0cabb9e28a7a9594a1cebf771546382e6302c98a79d82e7e_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:a27b8dd047e10fbbd6fc49176036c9b5178a1d2841e26719bfde23239ede157d_amd64"
],
"known_not_affected": [
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:5fb796a21d73e4baf25c8a116c69447ef0d5de6db86b0e3b65df68373f4b10d0_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:82b5c2760800ab618b4d1fbd7e713765181f57123636ecb34d0f700af5b64945_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:e9197abd503e4a97ef55984334e4d0de594d3b9a5e542bbe475322f966b8fefd_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f8f99349426e5ab977acdda440c22e5d04187ca43e05f91c8b5bbb823eaf59f6_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:2cfd5c1921d34fe92c312d0929599207266c0b14207b987edda7eb838728e554_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:2fa4d567a4de620a81f1678596b74fa9bcb3dd060e71549917e819ef4b5a80f0_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:3a250c6cf16f5676d412f11d48ca6e84f5681c899ed75c8248e6dd0184bdcc5d_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:d2d1a76ff456e08e2b217aa01530b7f6b9fb91c40388cee14c0df77245ac5789_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:67069d6db9ef08a8653964aa24a13a97da97f2238210dbdb085988014f77e990_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:a5bd0b0d1677ffc3b4117082a91588316d5f4cefba1265051cbad07856f99969_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:d9b83dd9c9a3a76315a830cb1e995964e697dc025b1d552d1e5bf6acd94f7186_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:f988a63f8f11e2cbfef19c9d02905a69daf783ac05e6e9c042f13c697e87479a_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:22f95edd885609dfbf1b606fc5d41f2efa5361cbec1f1918e5d774a030779ea0_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:94793fe05dede5787dacf889f6e51e9385d3b312e7500514f88ea6fa608b0089_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:dafab1379d8bf3af9d2794a5d249901a4d045b7ee1e129669001b922ccdc9f98_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:df33bf847baaeff2432a5e2e22853a89cd15fd8a3f14cabc233b38d3e9dcacc4_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:7f9756472d19ba870990b7348cd693dc850d333ae2202d56dbdf9d7dd0ff01bb_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:cc6ca27fa4823083354c3879efb3a2733f377965528fda892cf1aa7823cc35ea_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:eb5cfcb3d2da257dcac23086cdef0e16487885c14badf5577f36c22b6e9a7d43_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:f20831b8df3104e7ae3e147ea3df202433d0f20e6b1bfb1259fe71bae8f9c2b5_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:702e2376cbe077fd68686ab54f25be3d2b87696b1cf956c48465f609b97fff8e_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:87bcc0a5bc2f67d609161d346d3fee760b292db0dac42ef7393dad2054700257_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:a2d7c119c287bc7ab8751d4435b7e80749618abf4d98a2704a3f786d239dc86d_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:b756f5cd7270e033a99c1c90c7e63567ee88f40f41764bf35573528d8a275eae_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:b0369e0bddef1a52941482bfbe88f72674de51dfcc7f30ddb98b410476ae4785_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:b8f986a933e626883b0bf03fdf253ce4c74d82931342ede909324de1da1ae327_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:bd3eb63c087dbd5f807b9e7cf680c0de1c3408dd9f12b7eb6e98f8221ca28a8f_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:e2fdaac8c55eefe25f63c0742f8bd14066abb33b7a5f746157fad65b5b99d092_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:049800b51d49a8f5320ed013eea46695eb7f0eeee26459f18a51f5d1023e6a8c_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:05de1e5e8aeb9bbaab90f03fd3cf1746bc79053de779c45ab850f5592f29e094_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:9c79c05230debdba71ef6cefc26e39b0a5134fbe00aad9ce667c277aa8e34228_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:a424e822277befdf5d414c5aa5e1f5e359d56c5e9fc5da02e451a59244559966_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-59537"
},
{
"category": "external",
"summary": "RHBZ#2400938",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2400938"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-59537",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59537"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-59537",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-59537"
},
{
"category": "external",
"summary": "https://github.com/argoproj/argo-cd/commit/761fc27068d2d4cd24e1f784eb2a9033b5ee7f43",
"url": "https://github.com/argoproj/argo-cd/commit/761fc27068d2d4cd24e1f784eb2a9033b5ee7f43"
},
{
"category": "external",
"summary": "https://github.com/argoproj/argo-cd/security/advisories/GHSA-wp4p-9pxh-cgx2",
"url": "https://github.com/argoproj/argo-cd/security/advisories/GHSA-wp4p-9pxh-cgx2"
}
],
"release_date": "2025-10-01T21:01:36.519000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-10-15T10:27:05+00:00",
"details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:1d6f9b5cdf776ef51e96e738f726d3dd797304ab44bc313ded7a6d280fe12a95_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:73cbdb023ab9abf39602b4a15f9a68515aad37c14a1bbff060b906570ab9d2c3_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:b0408f958ef20c3f6230d392049b261ebfbd50f5f8e5b0e9776b20726fc9c83a_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:cc5b889fa32b5476f29a9d36eb28de80c4288cbf366e86a3aa82fb4a6993b63b_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:2cb3b46616a69b95620a59b43e9aadbe02e98b984434d1a47410a603de4d1598_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:d84d629b8e7e99fca60a227053ea4aae2ada53e1720ad928ebc627465e99b9a8_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:e03a5803646011ab083c958f52f8f9d7c8025572e95f522768d260961c72469c_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:e7561d1e7e220cca0cabb9e28a7a9594a1cebf771546382e6302c98a79d82e7e_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:a27b8dd047e10fbbd6fc49176036c9b5178a1d2841e26719bfde23239ede157d_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:18093"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:5fb796a21d73e4baf25c8a116c69447ef0d5de6db86b0e3b65df68373f4b10d0_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:82b5c2760800ab618b4d1fbd7e713765181f57123636ecb34d0f700af5b64945_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:e9197abd503e4a97ef55984334e4d0de594d3b9a5e542bbe475322f966b8fefd_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f8f99349426e5ab977acdda440c22e5d04187ca43e05f91c8b5bbb823eaf59f6_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:2cfd5c1921d34fe92c312d0929599207266c0b14207b987edda7eb838728e554_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:2fa4d567a4de620a81f1678596b74fa9bcb3dd060e71549917e819ef4b5a80f0_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:3a250c6cf16f5676d412f11d48ca6e84f5681c899ed75c8248e6dd0184bdcc5d_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:d2d1a76ff456e08e2b217aa01530b7f6b9fb91c40388cee14c0df77245ac5789_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:67069d6db9ef08a8653964aa24a13a97da97f2238210dbdb085988014f77e990_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:a5bd0b0d1677ffc3b4117082a91588316d5f4cefba1265051cbad07856f99969_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:d9b83dd9c9a3a76315a830cb1e995964e697dc025b1d552d1e5bf6acd94f7186_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:f988a63f8f11e2cbfef19c9d02905a69daf783ac05e6e9c042f13c697e87479a_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:1d6f9b5cdf776ef51e96e738f726d3dd797304ab44bc313ded7a6d280fe12a95_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:73cbdb023ab9abf39602b4a15f9a68515aad37c14a1bbff060b906570ab9d2c3_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:b0408f958ef20c3f6230d392049b261ebfbd50f5f8e5b0e9776b20726fc9c83a_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:cc5b889fa32b5476f29a9d36eb28de80c4288cbf366e86a3aa82fb4a6993b63b_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:2cb3b46616a69b95620a59b43e9aadbe02e98b984434d1a47410a603de4d1598_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:d84d629b8e7e99fca60a227053ea4aae2ada53e1720ad928ebc627465e99b9a8_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:e03a5803646011ab083c958f52f8f9d7c8025572e95f522768d260961c72469c_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:e7561d1e7e220cca0cabb9e28a7a9594a1cebf771546382e6302c98a79d82e7e_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:22f95edd885609dfbf1b606fc5d41f2efa5361cbec1f1918e5d774a030779ea0_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:94793fe05dede5787dacf889f6e51e9385d3b312e7500514f88ea6fa608b0089_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:dafab1379d8bf3af9d2794a5d249901a4d045b7ee1e129669001b922ccdc9f98_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:df33bf847baaeff2432a5e2e22853a89cd15fd8a3f14cabc233b38d3e9dcacc4_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:7f9756472d19ba870990b7348cd693dc850d333ae2202d56dbdf9d7dd0ff01bb_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:cc6ca27fa4823083354c3879efb3a2733f377965528fda892cf1aa7823cc35ea_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:eb5cfcb3d2da257dcac23086cdef0e16487885c14badf5577f36c22b6e9a7d43_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:f20831b8df3104e7ae3e147ea3df202433d0f20e6b1bfb1259fe71bae8f9c2b5_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:a27b8dd047e10fbbd6fc49176036c9b5178a1d2841e26719bfde23239ede157d_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:702e2376cbe077fd68686ab54f25be3d2b87696b1cf956c48465f609b97fff8e_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:87bcc0a5bc2f67d609161d346d3fee760b292db0dac42ef7393dad2054700257_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:a2d7c119c287bc7ab8751d4435b7e80749618abf4d98a2704a3f786d239dc86d_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:b756f5cd7270e033a99c1c90c7e63567ee88f40f41764bf35573528d8a275eae_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:b0369e0bddef1a52941482bfbe88f72674de51dfcc7f30ddb98b410476ae4785_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:b8f986a933e626883b0bf03fdf253ce4c74d82931342ede909324de1da1ae327_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:bd3eb63c087dbd5f807b9e7cf680c0de1c3408dd9f12b7eb6e98f8221ca28a8f_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:e2fdaac8c55eefe25f63c0742f8bd14066abb33b7a5f746157fad65b5b99d092_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:049800b51d49a8f5320ed013eea46695eb7f0eeee26459f18a51f5d1023e6a8c_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:05de1e5e8aeb9bbaab90f03fd3cf1746bc79053de779c45ab850f5592f29e094_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:9c79c05230debdba71ef6cefc26e39b0a5134fbe00aad9ce667c277aa8e34228_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:a424e822277befdf5d414c5aa5e1f5e359d56c5e9fc5da02e451a59244559966_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:5fb796a21d73e4baf25c8a116c69447ef0d5de6db86b0e3b65df68373f4b10d0_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:82b5c2760800ab618b4d1fbd7e713765181f57123636ecb34d0f700af5b64945_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:e9197abd503e4a97ef55984334e4d0de594d3b9a5e542bbe475322f966b8fefd_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f8f99349426e5ab977acdda440c22e5d04187ca43e05f91c8b5bbb823eaf59f6_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:2cfd5c1921d34fe92c312d0929599207266c0b14207b987edda7eb838728e554_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:2fa4d567a4de620a81f1678596b74fa9bcb3dd060e71549917e819ef4b5a80f0_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:3a250c6cf16f5676d412f11d48ca6e84f5681c899ed75c8248e6dd0184bdcc5d_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:d2d1a76ff456e08e2b217aa01530b7f6b9fb91c40388cee14c0df77245ac5789_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:67069d6db9ef08a8653964aa24a13a97da97f2238210dbdb085988014f77e990_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:a5bd0b0d1677ffc3b4117082a91588316d5f4cefba1265051cbad07856f99969_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:d9b83dd9c9a3a76315a830cb1e995964e697dc025b1d552d1e5bf6acd94f7186_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:f988a63f8f11e2cbfef19c9d02905a69daf783ac05e6e9c042f13c697e87479a_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:1d6f9b5cdf776ef51e96e738f726d3dd797304ab44bc313ded7a6d280fe12a95_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:73cbdb023ab9abf39602b4a15f9a68515aad37c14a1bbff060b906570ab9d2c3_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:b0408f958ef20c3f6230d392049b261ebfbd50f5f8e5b0e9776b20726fc9c83a_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:cc5b889fa32b5476f29a9d36eb28de80c4288cbf366e86a3aa82fb4a6993b63b_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:2cb3b46616a69b95620a59b43e9aadbe02e98b984434d1a47410a603de4d1598_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:d84d629b8e7e99fca60a227053ea4aae2ada53e1720ad928ebc627465e99b9a8_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:e03a5803646011ab083c958f52f8f9d7c8025572e95f522768d260961c72469c_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:e7561d1e7e220cca0cabb9e28a7a9594a1cebf771546382e6302c98a79d82e7e_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:22f95edd885609dfbf1b606fc5d41f2efa5361cbec1f1918e5d774a030779ea0_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:94793fe05dede5787dacf889f6e51e9385d3b312e7500514f88ea6fa608b0089_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:dafab1379d8bf3af9d2794a5d249901a4d045b7ee1e129669001b922ccdc9f98_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:df33bf847baaeff2432a5e2e22853a89cd15fd8a3f14cabc233b38d3e9dcacc4_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:7f9756472d19ba870990b7348cd693dc850d333ae2202d56dbdf9d7dd0ff01bb_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:cc6ca27fa4823083354c3879efb3a2733f377965528fda892cf1aa7823cc35ea_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:eb5cfcb3d2da257dcac23086cdef0e16487885c14badf5577f36c22b6e9a7d43_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:f20831b8df3104e7ae3e147ea3df202433d0f20e6b1bfb1259fe71bae8f9c2b5_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:a27b8dd047e10fbbd6fc49176036c9b5178a1d2841e26719bfde23239ede157d_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:702e2376cbe077fd68686ab54f25be3d2b87696b1cf956c48465f609b97fff8e_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:87bcc0a5bc2f67d609161d346d3fee760b292db0dac42ef7393dad2054700257_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:a2d7c119c287bc7ab8751d4435b7e80749618abf4d98a2704a3f786d239dc86d_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:b756f5cd7270e033a99c1c90c7e63567ee88f40f41764bf35573528d8a275eae_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:b0369e0bddef1a52941482bfbe88f72674de51dfcc7f30ddb98b410476ae4785_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:b8f986a933e626883b0bf03fdf253ce4c74d82931342ede909324de1da1ae327_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:bd3eb63c087dbd5f807b9e7cf680c0de1c3408dd9f12b7eb6e98f8221ca28a8f_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:e2fdaac8c55eefe25f63c0742f8bd14066abb33b7a5f746157fad65b5b99d092_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:049800b51d49a8f5320ed013eea46695eb7f0eeee26459f18a51f5d1023e6a8c_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:05de1e5e8aeb9bbaab90f03fd3cf1746bc79053de779c45ab850f5592f29e094_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:9c79c05230debdba71ef6cefc26e39b0a5134fbe00aad9ce667c277aa8e34228_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:a424e822277befdf5d414c5aa5e1f5e359d56c5e9fc5da02e451a59244559966_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "github.com/argoproj/argo-cd: Argo CD unauthenticated Denial of Service"
},
{
"cve": "CVE-2025-59538",
"cwe": {
"id": "CWE-703",
"name": "Improper Check or Handling of Exceptional Conditions"
},
"discovery_date": "2025-10-01T22:00:57.544949+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:5fb796a21d73e4baf25c8a116c69447ef0d5de6db86b0e3b65df68373f4b10d0_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:82b5c2760800ab618b4d1fbd7e713765181f57123636ecb34d0f700af5b64945_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:e9197abd503e4a97ef55984334e4d0de594d3b9a5e542bbe475322f966b8fefd_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f8f99349426e5ab977acdda440c22e5d04187ca43e05f91c8b5bbb823eaf59f6_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:2cfd5c1921d34fe92c312d0929599207266c0b14207b987edda7eb838728e554_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:2fa4d567a4de620a81f1678596b74fa9bcb3dd060e71549917e819ef4b5a80f0_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:3a250c6cf16f5676d412f11d48ca6e84f5681c899ed75c8248e6dd0184bdcc5d_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:d2d1a76ff456e08e2b217aa01530b7f6b9fb91c40388cee14c0df77245ac5789_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:67069d6db9ef08a8653964aa24a13a97da97f2238210dbdb085988014f77e990_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:a5bd0b0d1677ffc3b4117082a91588316d5f4cefba1265051cbad07856f99969_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:d9b83dd9c9a3a76315a830cb1e995964e697dc025b1d552d1e5bf6acd94f7186_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:f988a63f8f11e2cbfef19c9d02905a69daf783ac05e6e9c042f13c697e87479a_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:22f95edd885609dfbf1b606fc5d41f2efa5361cbec1f1918e5d774a030779ea0_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:94793fe05dede5787dacf889f6e51e9385d3b312e7500514f88ea6fa608b0089_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:dafab1379d8bf3af9d2794a5d249901a4d045b7ee1e129669001b922ccdc9f98_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:df33bf847baaeff2432a5e2e22853a89cd15fd8a3f14cabc233b38d3e9dcacc4_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:7f9756472d19ba870990b7348cd693dc850d333ae2202d56dbdf9d7dd0ff01bb_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:cc6ca27fa4823083354c3879efb3a2733f377965528fda892cf1aa7823cc35ea_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:eb5cfcb3d2da257dcac23086cdef0e16487885c14badf5577f36c22b6e9a7d43_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:f20831b8df3104e7ae3e147ea3df202433d0f20e6b1bfb1259fe71bae8f9c2b5_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:702e2376cbe077fd68686ab54f25be3d2b87696b1cf956c48465f609b97fff8e_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:87bcc0a5bc2f67d609161d346d3fee760b292db0dac42ef7393dad2054700257_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:a2d7c119c287bc7ab8751d4435b7e80749618abf4d98a2704a3f786d239dc86d_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:b756f5cd7270e033a99c1c90c7e63567ee88f40f41764bf35573528d8a275eae_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:b0369e0bddef1a52941482bfbe88f72674de51dfcc7f30ddb98b410476ae4785_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:b8f986a933e626883b0bf03fdf253ce4c74d82931342ede909324de1da1ae327_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:bd3eb63c087dbd5f807b9e7cf680c0de1c3408dd9f12b7eb6e98f8221ca28a8f_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:e2fdaac8c55eefe25f63c0742f8bd14066abb33b7a5f746157fad65b5b99d092_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:049800b51d49a8f5320ed013eea46695eb7f0eeee26459f18a51f5d1023e6a8c_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:05de1e5e8aeb9bbaab90f03fd3cf1746bc79053de779c45ab850f5592f29e094_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:9c79c05230debdba71ef6cefc26e39b0a5134fbe00aad9ce667c277aa8e34228_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:a424e822277befdf5d414c5aa5e1f5e359d56c5e9fc5da02e451a59244559966_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2400940"
}
],
"notes": [
{
"category": "description",
"text": "Argo CD is a declarative, GitOps continuous delivery tool for Kubernetes. For versions 2.9.0-rc1 through 2.14.19, 3.0.0-rc1 through 3.2.0-rc1, 3.1.6 and 3.0.17, when the webhook.azuredevops.username and webhook.azuredevops.password are not set in the default configuration, the /api/webhook endpoint crashes the entire argocd-server process when it receives an Azure DevOps Push event whose JSON array resource.refUpdates is empty. The slice index [0] is accessed without a length check, causing an index-out-of-range panic. A single unauthenticated HTTP POST is enough to kill the process. This issue is resolved in versions 2.14.20, 3.2.0-rc2, 3.1.8 and 3.0.19.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "github.com/argoproj/argo-cd: Argo CD unauthenticated Remote Denial of Service",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The availability risk of this vulnerability is limited to the Argo-CD application. General host availability is not at risk.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:1d6f9b5cdf776ef51e96e738f726d3dd797304ab44bc313ded7a6d280fe12a95_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:73cbdb023ab9abf39602b4a15f9a68515aad37c14a1bbff060b906570ab9d2c3_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:b0408f958ef20c3f6230d392049b261ebfbd50f5f8e5b0e9776b20726fc9c83a_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:cc5b889fa32b5476f29a9d36eb28de80c4288cbf366e86a3aa82fb4a6993b63b_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:2cb3b46616a69b95620a59b43e9aadbe02e98b984434d1a47410a603de4d1598_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:d84d629b8e7e99fca60a227053ea4aae2ada53e1720ad928ebc627465e99b9a8_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:e03a5803646011ab083c958f52f8f9d7c8025572e95f522768d260961c72469c_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:e7561d1e7e220cca0cabb9e28a7a9594a1cebf771546382e6302c98a79d82e7e_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:a27b8dd047e10fbbd6fc49176036c9b5178a1d2841e26719bfde23239ede157d_amd64"
],
"known_not_affected": [
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:5fb796a21d73e4baf25c8a116c69447ef0d5de6db86b0e3b65df68373f4b10d0_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:82b5c2760800ab618b4d1fbd7e713765181f57123636ecb34d0f700af5b64945_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:e9197abd503e4a97ef55984334e4d0de594d3b9a5e542bbe475322f966b8fefd_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f8f99349426e5ab977acdda440c22e5d04187ca43e05f91c8b5bbb823eaf59f6_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:2cfd5c1921d34fe92c312d0929599207266c0b14207b987edda7eb838728e554_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:2fa4d567a4de620a81f1678596b74fa9bcb3dd060e71549917e819ef4b5a80f0_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:3a250c6cf16f5676d412f11d48ca6e84f5681c899ed75c8248e6dd0184bdcc5d_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:d2d1a76ff456e08e2b217aa01530b7f6b9fb91c40388cee14c0df77245ac5789_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:67069d6db9ef08a8653964aa24a13a97da97f2238210dbdb085988014f77e990_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:a5bd0b0d1677ffc3b4117082a91588316d5f4cefba1265051cbad07856f99969_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:d9b83dd9c9a3a76315a830cb1e995964e697dc025b1d552d1e5bf6acd94f7186_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:f988a63f8f11e2cbfef19c9d02905a69daf783ac05e6e9c042f13c697e87479a_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:22f95edd885609dfbf1b606fc5d41f2efa5361cbec1f1918e5d774a030779ea0_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:94793fe05dede5787dacf889f6e51e9385d3b312e7500514f88ea6fa608b0089_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:dafab1379d8bf3af9d2794a5d249901a4d045b7ee1e129669001b922ccdc9f98_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:df33bf847baaeff2432a5e2e22853a89cd15fd8a3f14cabc233b38d3e9dcacc4_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:7f9756472d19ba870990b7348cd693dc850d333ae2202d56dbdf9d7dd0ff01bb_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:cc6ca27fa4823083354c3879efb3a2733f377965528fda892cf1aa7823cc35ea_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:eb5cfcb3d2da257dcac23086cdef0e16487885c14badf5577f36c22b6e9a7d43_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:f20831b8df3104e7ae3e147ea3df202433d0f20e6b1bfb1259fe71bae8f9c2b5_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:702e2376cbe077fd68686ab54f25be3d2b87696b1cf956c48465f609b97fff8e_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:87bcc0a5bc2f67d609161d346d3fee760b292db0dac42ef7393dad2054700257_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:a2d7c119c287bc7ab8751d4435b7e80749618abf4d98a2704a3f786d239dc86d_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:b756f5cd7270e033a99c1c90c7e63567ee88f40f41764bf35573528d8a275eae_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:b0369e0bddef1a52941482bfbe88f72674de51dfcc7f30ddb98b410476ae4785_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:b8f986a933e626883b0bf03fdf253ce4c74d82931342ede909324de1da1ae327_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:bd3eb63c087dbd5f807b9e7cf680c0de1c3408dd9f12b7eb6e98f8221ca28a8f_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:e2fdaac8c55eefe25f63c0742f8bd14066abb33b7a5f746157fad65b5b99d092_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:049800b51d49a8f5320ed013eea46695eb7f0eeee26459f18a51f5d1023e6a8c_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:05de1e5e8aeb9bbaab90f03fd3cf1746bc79053de779c45ab850f5592f29e094_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:9c79c05230debdba71ef6cefc26e39b0a5134fbe00aad9ce667c277aa8e34228_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:a424e822277befdf5d414c5aa5e1f5e359d56c5e9fc5da02e451a59244559966_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-59538"
},
{
"category": "external",
"summary": "RHBZ#2400940",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2400940"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-59538",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59538"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-59538",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-59538"
},
{
"category": "external",
"summary": "https://github.com/argoproj/argo-cd/commit/1a023f1ca7fe4ec942b4b6696804988d5a632baf",
"url": "https://github.com/argoproj/argo-cd/commit/1a023f1ca7fe4ec942b4b6696804988d5a632baf"
},
{
"category": "external",
"summary": "https://github.com/argoproj/argo-cd/security/advisories/GHSA-gpx4-37g2-c8pv",
"url": "https://github.com/argoproj/argo-cd/security/advisories/GHSA-gpx4-37g2-c8pv"
}
],
"release_date": "2025-10-01T21:09:08.870000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-10-15T10:27:05+00:00",
"details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:1d6f9b5cdf776ef51e96e738f726d3dd797304ab44bc313ded7a6d280fe12a95_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:73cbdb023ab9abf39602b4a15f9a68515aad37c14a1bbff060b906570ab9d2c3_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:b0408f958ef20c3f6230d392049b261ebfbd50f5f8e5b0e9776b20726fc9c83a_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:cc5b889fa32b5476f29a9d36eb28de80c4288cbf366e86a3aa82fb4a6993b63b_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:2cb3b46616a69b95620a59b43e9aadbe02e98b984434d1a47410a603de4d1598_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:d84d629b8e7e99fca60a227053ea4aae2ada53e1720ad928ebc627465e99b9a8_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:e03a5803646011ab083c958f52f8f9d7c8025572e95f522768d260961c72469c_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:e7561d1e7e220cca0cabb9e28a7a9594a1cebf771546382e6302c98a79d82e7e_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:a27b8dd047e10fbbd6fc49176036c9b5178a1d2841e26719bfde23239ede157d_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:18093"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:5fb796a21d73e4baf25c8a116c69447ef0d5de6db86b0e3b65df68373f4b10d0_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:82b5c2760800ab618b4d1fbd7e713765181f57123636ecb34d0f700af5b64945_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:e9197abd503e4a97ef55984334e4d0de594d3b9a5e542bbe475322f966b8fefd_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f8f99349426e5ab977acdda440c22e5d04187ca43e05f91c8b5bbb823eaf59f6_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:2cfd5c1921d34fe92c312d0929599207266c0b14207b987edda7eb838728e554_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:2fa4d567a4de620a81f1678596b74fa9bcb3dd060e71549917e819ef4b5a80f0_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:3a250c6cf16f5676d412f11d48ca6e84f5681c899ed75c8248e6dd0184bdcc5d_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:d2d1a76ff456e08e2b217aa01530b7f6b9fb91c40388cee14c0df77245ac5789_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:67069d6db9ef08a8653964aa24a13a97da97f2238210dbdb085988014f77e990_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:a5bd0b0d1677ffc3b4117082a91588316d5f4cefba1265051cbad07856f99969_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:d9b83dd9c9a3a76315a830cb1e995964e697dc025b1d552d1e5bf6acd94f7186_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:f988a63f8f11e2cbfef19c9d02905a69daf783ac05e6e9c042f13c697e87479a_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:1d6f9b5cdf776ef51e96e738f726d3dd797304ab44bc313ded7a6d280fe12a95_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:73cbdb023ab9abf39602b4a15f9a68515aad37c14a1bbff060b906570ab9d2c3_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:b0408f958ef20c3f6230d392049b261ebfbd50f5f8e5b0e9776b20726fc9c83a_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:cc5b889fa32b5476f29a9d36eb28de80c4288cbf366e86a3aa82fb4a6993b63b_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:2cb3b46616a69b95620a59b43e9aadbe02e98b984434d1a47410a603de4d1598_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:d84d629b8e7e99fca60a227053ea4aae2ada53e1720ad928ebc627465e99b9a8_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:e03a5803646011ab083c958f52f8f9d7c8025572e95f522768d260961c72469c_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:e7561d1e7e220cca0cabb9e28a7a9594a1cebf771546382e6302c98a79d82e7e_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:22f95edd885609dfbf1b606fc5d41f2efa5361cbec1f1918e5d774a030779ea0_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:94793fe05dede5787dacf889f6e51e9385d3b312e7500514f88ea6fa608b0089_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:dafab1379d8bf3af9d2794a5d249901a4d045b7ee1e129669001b922ccdc9f98_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:df33bf847baaeff2432a5e2e22853a89cd15fd8a3f14cabc233b38d3e9dcacc4_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:7f9756472d19ba870990b7348cd693dc850d333ae2202d56dbdf9d7dd0ff01bb_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:cc6ca27fa4823083354c3879efb3a2733f377965528fda892cf1aa7823cc35ea_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:eb5cfcb3d2da257dcac23086cdef0e16487885c14badf5577f36c22b6e9a7d43_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:f20831b8df3104e7ae3e147ea3df202433d0f20e6b1bfb1259fe71bae8f9c2b5_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:a27b8dd047e10fbbd6fc49176036c9b5178a1d2841e26719bfde23239ede157d_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:702e2376cbe077fd68686ab54f25be3d2b87696b1cf956c48465f609b97fff8e_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:87bcc0a5bc2f67d609161d346d3fee760b292db0dac42ef7393dad2054700257_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:a2d7c119c287bc7ab8751d4435b7e80749618abf4d98a2704a3f786d239dc86d_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:b756f5cd7270e033a99c1c90c7e63567ee88f40f41764bf35573528d8a275eae_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:b0369e0bddef1a52941482bfbe88f72674de51dfcc7f30ddb98b410476ae4785_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:b8f986a933e626883b0bf03fdf253ce4c74d82931342ede909324de1da1ae327_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:bd3eb63c087dbd5f807b9e7cf680c0de1c3408dd9f12b7eb6e98f8221ca28a8f_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:e2fdaac8c55eefe25f63c0742f8bd14066abb33b7a5f746157fad65b5b99d092_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:049800b51d49a8f5320ed013eea46695eb7f0eeee26459f18a51f5d1023e6a8c_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:05de1e5e8aeb9bbaab90f03fd3cf1746bc79053de779c45ab850f5592f29e094_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:9c79c05230debdba71ef6cefc26e39b0a5134fbe00aad9ce667c277aa8e34228_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:a424e822277befdf5d414c5aa5e1f5e359d56c5e9fc5da02e451a59244559966_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:5fb796a21d73e4baf25c8a116c69447ef0d5de6db86b0e3b65df68373f4b10d0_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:82b5c2760800ab618b4d1fbd7e713765181f57123636ecb34d0f700af5b64945_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:e9197abd503e4a97ef55984334e4d0de594d3b9a5e542bbe475322f966b8fefd_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f8f99349426e5ab977acdda440c22e5d04187ca43e05f91c8b5bbb823eaf59f6_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:2cfd5c1921d34fe92c312d0929599207266c0b14207b987edda7eb838728e554_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:2fa4d567a4de620a81f1678596b74fa9bcb3dd060e71549917e819ef4b5a80f0_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:3a250c6cf16f5676d412f11d48ca6e84f5681c899ed75c8248e6dd0184bdcc5d_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:d2d1a76ff456e08e2b217aa01530b7f6b9fb91c40388cee14c0df77245ac5789_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:67069d6db9ef08a8653964aa24a13a97da97f2238210dbdb085988014f77e990_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:a5bd0b0d1677ffc3b4117082a91588316d5f4cefba1265051cbad07856f99969_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:d9b83dd9c9a3a76315a830cb1e995964e697dc025b1d552d1e5bf6acd94f7186_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:f988a63f8f11e2cbfef19c9d02905a69daf783ac05e6e9c042f13c697e87479a_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:1d6f9b5cdf776ef51e96e738f726d3dd797304ab44bc313ded7a6d280fe12a95_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:73cbdb023ab9abf39602b4a15f9a68515aad37c14a1bbff060b906570ab9d2c3_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:b0408f958ef20c3f6230d392049b261ebfbd50f5f8e5b0e9776b20726fc9c83a_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:cc5b889fa32b5476f29a9d36eb28de80c4288cbf366e86a3aa82fb4a6993b63b_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:2cb3b46616a69b95620a59b43e9aadbe02e98b984434d1a47410a603de4d1598_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:d84d629b8e7e99fca60a227053ea4aae2ada53e1720ad928ebc627465e99b9a8_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:e03a5803646011ab083c958f52f8f9d7c8025572e95f522768d260961c72469c_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:e7561d1e7e220cca0cabb9e28a7a9594a1cebf771546382e6302c98a79d82e7e_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:22f95edd885609dfbf1b606fc5d41f2efa5361cbec1f1918e5d774a030779ea0_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:94793fe05dede5787dacf889f6e51e9385d3b312e7500514f88ea6fa608b0089_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:dafab1379d8bf3af9d2794a5d249901a4d045b7ee1e129669001b922ccdc9f98_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:df33bf847baaeff2432a5e2e22853a89cd15fd8a3f14cabc233b38d3e9dcacc4_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:7f9756472d19ba870990b7348cd693dc850d333ae2202d56dbdf9d7dd0ff01bb_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:cc6ca27fa4823083354c3879efb3a2733f377965528fda892cf1aa7823cc35ea_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:eb5cfcb3d2da257dcac23086cdef0e16487885c14badf5577f36c22b6e9a7d43_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:f20831b8df3104e7ae3e147ea3df202433d0f20e6b1bfb1259fe71bae8f9c2b5_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:a27b8dd047e10fbbd6fc49176036c9b5178a1d2841e26719bfde23239ede157d_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:702e2376cbe077fd68686ab54f25be3d2b87696b1cf956c48465f609b97fff8e_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:87bcc0a5bc2f67d609161d346d3fee760b292db0dac42ef7393dad2054700257_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:a2d7c119c287bc7ab8751d4435b7e80749618abf4d98a2704a3f786d239dc86d_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:b756f5cd7270e033a99c1c90c7e63567ee88f40f41764bf35573528d8a275eae_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:b0369e0bddef1a52941482bfbe88f72674de51dfcc7f30ddb98b410476ae4785_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:b8f986a933e626883b0bf03fdf253ce4c74d82931342ede909324de1da1ae327_amd64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:bd3eb63c087dbd5f807b9e7cf680c0de1c3408dd9f12b7eb6e98f8221ca28a8f_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:e2fdaac8c55eefe25f63c0742f8bd14066abb33b7a5f746157fad65b5b99d092_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:049800b51d49a8f5320ed013eea46695eb7f0eeee26459f18a51f5d1023e6a8c_arm64",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:05de1e5e8aeb9bbaab90f03fd3cf1746bc79053de779c45ab850f5592f29e094_ppc64le",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:9c79c05230debdba71ef6cefc26e39b0a5134fbe00aad9ce667c277aa8e34228_s390x",
"Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:a424e822277befdf5d414c5aa5e1f5e359d56c5e9fc5da02e451a59244559966_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "github.com/argoproj/argo-cd: Argo CD unauthenticated Remote Denial of Service"
}
]
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…