RHSA-2026:1017

Vulnerability from csaf_redhat - Published: 2026-01-22 15:47 - Updated: 2026-01-22 18:52
Summary
Red Hat Security Advisory: Red Hat OpenShift GitOps v1.18.3 security update

Notes

Topic
Important: Red Hat OpenShift GitOps v1.18.3 security update
Details
An update is now available for Red Hat OpenShift GitOps. Bug Fix(es) and Enhancement(s): * GITOPS-8239 (CVE-2025-47913 openshift-gitops-1/gitops-rhel8: golang.org/x/crypto/ssh/agent: SSH client panic due to unexpected SSH_AGENT_SUCCESS [gitops-1.18]) * GITOPS-8079 (CVE-2025-58183 openshift-gitops-1/argocd-rhel8: Unbounded allocation when parsing GNU sparse map [gitops-1.18]) * GITOPS-8082 (CVE-2025-58183 openshift-gitops-1/dex-rhel8: Unbounded allocation when parsing GNU sparse map [gitops-1.18]) * GITOPS-8522 (CVE-2025-68156 openshift-gitops-1/argocd-rhel8: Expr: Denial of Service via uncontrolled recursion in expression evaluation [gitops-1.18]) * GITOPS-8523 (CVE-2025-68156 openshift-gitops-1/argocd-rhel9: Expr: Denial of Service via uncontrolled recursion in expression evaluation [gitops-1.18]) * GITOPS-7849 (Cherry pick Repo Type Fix to Argo CD 3.1 stream) * GITOPS-7992 (openshift-gitops-operator-metrics-monitor ServiceMonitor is attempting to use a bearerTokenFile configuration in its endpoints definition) * GITOPS-8225 (RC 1.19.0-2 : haproxy replica remains 1 with HA upgrade) * GITOPS-8249 (Prevent argoCD from automatically refreshing to gitops repository ) * GITOPS-8411 (CVE-2025-55190 still blocking due to github.com/argoproj/argo-cd/v2@v2.14.11 in gitops-rhel8:v1.18.1) * GITOPS-8535 (Show All Namespaces or Current Namespace Only option) * GITOPS-8591 (Reciving TargetDown after upgrading GitOps ) **Post-Upgrade Action Required: Audit GitOps Operator Roles** Following this upgrade, we strongly recommend you run the provided audit script to review namespace-scoped access. * The script identifies Roles/RoleBindings that grant cross-namespace access for the GitOps operator's features (created via .spec.sourceNamespaces). * Run it to verify and confirm that only the intended namespaces have cross-namespace access to deploy applications. For more details, refer to : - https://github.com/redhat-developer/gitops-operator/tree/master/scripts/audit-namespace-roles
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Important: Red Hat OpenShift GitOps v1.18.3 security update",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "An update is now available for Red Hat OpenShift GitOps.\nBug Fix(es) and Enhancement(s):\n* GITOPS-8239 (CVE-2025-47913 openshift-gitops-1/gitops-rhel8: golang.org/x/crypto/ssh/agent: SSH client panic due to unexpected SSH_AGENT_SUCCESS [gitops-1.18])\n* GITOPS-8079 (CVE-2025-58183 openshift-gitops-1/argocd-rhel8: Unbounded allocation when parsing GNU sparse map [gitops-1.18])\n* GITOPS-8082 (CVE-2025-58183 openshift-gitops-1/dex-rhel8: Unbounded allocation when parsing GNU sparse map [gitops-1.18])\n* GITOPS-8522 (CVE-2025-68156 openshift-gitops-1/argocd-rhel8: Expr: Denial of Service via uncontrolled recursion in expression evaluation [gitops-1.18])\n* GITOPS-8523 (CVE-2025-68156 openshift-gitops-1/argocd-rhel9: Expr: Denial of Service via uncontrolled recursion in expression evaluation [gitops-1.18])\n* GITOPS-7849 (Cherry pick Repo Type Fix to Argo CD 3.1 stream)\n* GITOPS-7992 (openshift-gitops-operator-metrics-monitor ServiceMonitor is attempting to use a bearerTokenFile configuration in its endpoints definition)\n* GITOPS-8225 (RC 1.19.0-2 : haproxy replica remains 1 with HA upgrade)\n* GITOPS-8249 (Prevent argoCD from automatically refreshing to gitops repository )\n* GITOPS-8411 (CVE-2025-55190 still blocking due to github.com/argoproj/argo-cd/v2@v2.14.11 in gitops-rhel8:v1.18.1)\n* GITOPS-8535 (Show All Namespaces or Current Namespace Only option)\n* GITOPS-8591 (Reciving TargetDown after upgrading GitOps )\n\n**Post-Upgrade Action Required: Audit GitOps Operator Roles**  \n\nFollowing this upgrade, we strongly recommend you run the provided audit script to review namespace-scoped access.  \n  * The script identifies Roles/RoleBindings that grant cross-namespace access for the GitOps operator\u0027s features (created via .spec.sourceNamespaces).  \n  * Run it to verify and confirm that only the intended namespaces have cross-namespace access to deploy applications.  \n\nFor more details, refer to :  \n  - https://github.com/redhat-developer/gitops-operator/tree/master/scripts/audit-namespace-roles ",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2026:1017",
        "url": "https://access.redhat.com/errata/RHSA-2026:1017"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2025-13888",
        "url": "https://access.redhat.com/security/cve/CVE-2025-13888"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2025-47913",
        "url": "https://access.redhat.com/security/cve/CVE-2025-47913"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2025-55190",
        "url": "https://access.redhat.com/security/cve/CVE-2025-55190"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2025-58183",
        "url": "https://access.redhat.com/security/cve/CVE-2025-58183"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2025-61729",
        "url": "https://access.redhat.com/security/cve/CVE-2025-61729"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2025-68156",
        "url": "https://access.redhat.com/security/cve/CVE-2025-68156"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/",
        "url": "https://access.redhat.com/security/updates/classification/"
      },
      {
        "category": "external",
        "summary": "https://docs.redhat.com/en/documentation/red_hat_openshift_gitops/1.18/",
        "url": "https://docs.redhat.com/en/documentation/red_hat_openshift_gitops/1.18/"
      },
      {
        "category": "external",
        "summary": "https://github.com/redhat-developer/gitops-operator/tree/master/scripts/audit-namespace-roles",
        "url": "https://github.com/redhat-developer/gitops-operator/tree/master/scripts/audit-namespace-roles"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2026/rhsa-2026_1017.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat OpenShift GitOps v1.18.3 security update",
    "tracking": {
      "current_release_date": "2026-01-22T18:52:38+00:00",
      "generator": {
        "date": "2026-01-22T18:52:38+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.15"
        }
      },
      "id": "RHSA-2026:1017",
      "initial_release_date": "2026-01-22T15:47:03+00:00",
      "revision_history": [
        {
          "date": "2026-01-22T15:47:03+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2026-01-22T15:47:07+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2026-01-22T18:52:38+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift GitOps 1.18",
                "product": {
                  "name": "Red Hat OpenShift GitOps 1.18",
                  "product_id": "Red Hat OpenShift GitOps 1.18",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift_gitops:1.18::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift GitOps"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:ddc27dbea59c611ffb5394114a6c754397cc0032ba3487a3f03041ed34cfce30_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:ddc27dbea59c611ffb5394114a6c754397cc0032ba3487a3f03041ed34cfce30_amd64",
                  "product_id": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:ddc27dbea59c611ffb5394114a6c754397cc0032ba3487a3f03041ed34cfce30_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/argo-rollouts-rhel8@sha256%3Addc27dbea59c611ffb5394114a6c754397cc0032ba3487a3f03041ed34cfce30?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1\u0026tag=1768881087"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:1438757fd131c12d8ae3a1edb5757bc63114b882d00563be2857917611008418_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:1438757fd131c12d8ae3a1edb5757bc63114b882d00563be2857917611008418_amd64",
                  "product_id": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:1438757fd131c12d8ae3a1edb5757bc63114b882d00563be2857917611008418_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/argocd-rhel8@sha256%3A1438757fd131c12d8ae3a1edb5757bc63114b882d00563be2857917611008418?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1\u0026tag=1768881232"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:32ae33eb3d84b30020cb6732e5c84f76cbd2de6abdd7b42e72be887015c49d35_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:32ae33eb3d84b30020cb6732e5c84f76cbd2de6abdd7b42e72be887015c49d35_amd64",
                  "product_id": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:32ae33eb3d84b30020cb6732e5c84f76cbd2de6abdd7b42e72be887015c49d35_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/argocd-agent-rhel8@sha256%3A32ae33eb3d84b30020cb6732e5c84f76cbd2de6abdd7b42e72be887015c49d35?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1\u0026tag=1768881701"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:8286093133d109fe0d852491fda66c66d893527f3364c587b6d09823088bcba6_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:8286093133d109fe0d852491fda66c66d893527f3364c587b6d09823088bcba6_amd64",
                  "product_id": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:8286093133d109fe0d852491fda66c66d893527f3364c587b6d09823088bcba6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/argocd-extensions-rhel8@sha256%3A8286093133d109fe0d852491fda66c66d893527f3364c587b6d09823088bcba6?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1\u0026tag=1768880997"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:779c33c3679e47ebca0af343ba6e26d2723cfc9affdcee4df54078ef68278016_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:779c33c3679e47ebca0af343ba6e26d2723cfc9affdcee4df54078ef68278016_amd64",
                  "product_id": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:779c33c3679e47ebca0af343ba6e26d2723cfc9affdcee4df54078ef68278016_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/argocd-rhel9@sha256%3A779c33c3679e47ebca0af343ba6e26d2723cfc9affdcee4df54078ef68278016?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1\u0026tag=1768881228"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:ae7a2d5c703f6caa7d4facffe3c141bed9739b88967f5a832cf9005b2f815561_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:ae7a2d5c703f6caa7d4facffe3c141bed9739b88967f5a832cf9005b2f815561_amd64",
                  "product_id": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:ae7a2d5c703f6caa7d4facffe3c141bed9739b88967f5a832cf9005b2f815561_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/console-plugin-rhel8@sha256%3Aae7a2d5c703f6caa7d4facffe3c141bed9739b88967f5a832cf9005b2f815561?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1\u0026tag=1768882111"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ed37ac2ef10a9107672556fe62e19020d470745a0ec04378ed840949c49a6234_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ed37ac2ef10a9107672556fe62e19020d470745a0ec04378ed840949c49a6234_amd64",
                  "product_id": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ed37ac2ef10a9107672556fe62e19020d470745a0ec04378ed840949c49a6234_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/dex-rhel8@sha256%3Aed37ac2ef10a9107672556fe62e19020d470745a0ec04378ed840949c49a6234?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1\u0026tag=1768882258"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:1cbde70be8f1035b0f45b02e0663c28aa444ea5bc2c8bca580ff164dcfff4196_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:1cbde70be8f1035b0f45b02e0663c28aa444ea5bc2c8bca580ff164dcfff4196_amd64",
                  "product_id": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:1cbde70be8f1035b0f45b02e0663c28aa444ea5bc2c8bca580ff164dcfff4196_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/gitops-rhel8@sha256%3A1cbde70be8f1035b0f45b02e0663c28aa444ea5bc2c8bca580ff164dcfff4196?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1\u0026tag=1768881034"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:3cde1fe9926ec2d6d7618cee7a053b1f66c8ebe1a5f6d9e097914b3d3d6f8ca1_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:3cde1fe9926ec2d6d7618cee7a053b1f66c8ebe1a5f6d9e097914b3d3d6f8ca1_amd64",
                  "product_id": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:3cde1fe9926ec2d6d7618cee7a053b1f66c8ebe1a5f6d9e097914b3d3d6f8ca1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/gitops-rhel8-operator@sha256%3A3cde1fe9926ec2d6d7618cee7a053b1f66c8ebe1a5f6d9e097914b3d3d6f8ca1?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1\u0026tag=1768881033"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:a4e9887db8647c4e958df4725f08340a9c6a462cd18fd2bf9c9f1fc939649740_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:a4e9887db8647c4e958df4725f08340a9c6a462cd18fd2bf9c9f1fc939649740_amd64",
                  "product_id": "registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:a4e9887db8647c4e958df4725f08340a9c6a462cd18fd2bf9c9f1fc939649740_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/gitops-operator-bundle@sha256%3Aa4e9887db8647c4e958df4725f08340a9c6a462cd18fd2bf9c9f1fc939649740?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1\u0026tag=1768883693"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:4bb1a9bd246dac5d17ea6bb1556d7ebb87e794369f75913d3d197d2c55a48015_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:4bb1a9bd246dac5d17ea6bb1556d7ebb87e794369f75913d3d197d2c55a48015_amd64",
                  "product_id": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:4bb1a9bd246dac5d17ea6bb1556d7ebb87e794369f75913d3d197d2c55a48015_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/must-gather-rhel8@sha256%3A4bb1a9bd246dac5d17ea6bb1556d7ebb87e794369f75913d3d197d2c55a48015?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1\u0026tag=1768880947"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:d529b4bbae3cfcf25ea91a29d3c9eb701ef6a3a54e6e0c0117c649f3e4dbe2dc_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:d529b4bbae3cfcf25ea91a29d3c9eb701ef6a3a54e6e0c0117c649f3e4dbe2dc_arm64",
                  "product_id": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:d529b4bbae3cfcf25ea91a29d3c9eb701ef6a3a54e6e0c0117c649f3e4dbe2dc_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/argo-rollouts-rhel8@sha256%3Ad529b4bbae3cfcf25ea91a29d3c9eb701ef6a3a54e6e0c0117c649f3e4dbe2dc?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1\u0026tag=1768881087"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:0eb572fc96ae2e1973ce43515f03121965600bb09ef0b995eb467f5965c2246c_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:0eb572fc96ae2e1973ce43515f03121965600bb09ef0b995eb467f5965c2246c_arm64",
                  "product_id": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:0eb572fc96ae2e1973ce43515f03121965600bb09ef0b995eb467f5965c2246c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/argocd-rhel8@sha256%3A0eb572fc96ae2e1973ce43515f03121965600bb09ef0b995eb467f5965c2246c?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1\u0026tag=1768881232"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1ac33bdd539b1bf2033e27f3127badf1afd2d5fdeef9fd51f00feeffdd936f32_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1ac33bdd539b1bf2033e27f3127badf1afd2d5fdeef9fd51f00feeffdd936f32_arm64",
                  "product_id": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1ac33bdd539b1bf2033e27f3127badf1afd2d5fdeef9fd51f00feeffdd936f32_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/argocd-agent-rhel8@sha256%3A1ac33bdd539b1bf2033e27f3127badf1afd2d5fdeef9fd51f00feeffdd936f32?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1\u0026tag=1768881701"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:571c6d9d4e84c6fcd278e13f15e71b527b618ac7d98c477c516d91e0097ba40c_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:571c6d9d4e84c6fcd278e13f15e71b527b618ac7d98c477c516d91e0097ba40c_arm64",
                  "product_id": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:571c6d9d4e84c6fcd278e13f15e71b527b618ac7d98c477c516d91e0097ba40c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/argocd-extensions-rhel8@sha256%3A571c6d9d4e84c6fcd278e13f15e71b527b618ac7d98c477c516d91e0097ba40c?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1\u0026tag=1768880997"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:0f883371ffee9d87547a4dc9524a35c5e6cce840a722bf3a01b1be3c1396fdb1_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:0f883371ffee9d87547a4dc9524a35c5e6cce840a722bf3a01b1be3c1396fdb1_arm64",
                  "product_id": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:0f883371ffee9d87547a4dc9524a35c5e6cce840a722bf3a01b1be3c1396fdb1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/argocd-rhel9@sha256%3A0f883371ffee9d87547a4dc9524a35c5e6cce840a722bf3a01b1be3c1396fdb1?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1\u0026tag=1768881228"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:6f16630ff37a5e18b5f8eee782edd6ada351a60b41fdab1bbfda27ebb297135a_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:6f16630ff37a5e18b5f8eee782edd6ada351a60b41fdab1bbfda27ebb297135a_arm64",
                  "product_id": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:6f16630ff37a5e18b5f8eee782edd6ada351a60b41fdab1bbfda27ebb297135a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/console-plugin-rhel8@sha256%3A6f16630ff37a5e18b5f8eee782edd6ada351a60b41fdab1bbfda27ebb297135a?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1\u0026tag=1768882111"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:a0236e0cf364d15553a77f0c12f8f8c0bb12ebf2c49c43c68da4f3f28b93e781_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:a0236e0cf364d15553a77f0c12f8f8c0bb12ebf2c49c43c68da4f3f28b93e781_arm64",
                  "product_id": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:a0236e0cf364d15553a77f0c12f8f8c0bb12ebf2c49c43c68da4f3f28b93e781_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/dex-rhel8@sha256%3Aa0236e0cf364d15553a77f0c12f8f8c0bb12ebf2c49c43c68da4f3f28b93e781?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1\u0026tag=1768882258"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:7fbb7d98b130e1dc6c9f5f440244a05bff22e34ab70f5e57e45d4b70e4e3f8da_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:7fbb7d98b130e1dc6c9f5f440244a05bff22e34ab70f5e57e45d4b70e4e3f8da_arm64",
                  "product_id": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:7fbb7d98b130e1dc6c9f5f440244a05bff22e34ab70f5e57e45d4b70e4e3f8da_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/gitops-rhel8@sha256%3A7fbb7d98b130e1dc6c9f5f440244a05bff22e34ab70f5e57e45d4b70e4e3f8da?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1\u0026tag=1768881034"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:10aa721d5a3c55fad979603898fa3b5d504c4911559b8615edfce9a5d0653ff0_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:10aa721d5a3c55fad979603898fa3b5d504c4911559b8615edfce9a5d0653ff0_arm64",
                  "product_id": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:10aa721d5a3c55fad979603898fa3b5d504c4911559b8615edfce9a5d0653ff0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/gitops-rhel8-operator@sha256%3A10aa721d5a3c55fad979603898fa3b5d504c4911559b8615edfce9a5d0653ff0?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1\u0026tag=1768881033"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:54a92917be83722915ce05181652988342015eeb3e54fa3b4dd226d6fd493ccd_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:54a92917be83722915ce05181652988342015eeb3e54fa3b4dd226d6fd493ccd_arm64",
                  "product_id": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:54a92917be83722915ce05181652988342015eeb3e54fa3b4dd226d6fd493ccd_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/must-gather-rhel8@sha256%3A54a92917be83722915ce05181652988342015eeb3e54fa3b4dd226d6fd493ccd?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1\u0026tag=1768880947"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f87ac5bb84230c4c34f5404adbc45347a295fb1e60095c2e4ad1e0ea126382b5_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f87ac5bb84230c4c34f5404adbc45347a295fb1e60095c2e4ad1e0ea126382b5_ppc64le",
                  "product_id": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f87ac5bb84230c4c34f5404adbc45347a295fb1e60095c2e4ad1e0ea126382b5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/argo-rollouts-rhel8@sha256%3Af87ac5bb84230c4c34f5404adbc45347a295fb1e60095c2e4ad1e0ea126382b5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1\u0026tag=1768881087"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:f8d8f51bd4aeba9dcfd4edad0720410d289ac0e7a2642c90128d506d69d42c77_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:f8d8f51bd4aeba9dcfd4edad0720410d289ac0e7a2642c90128d506d69d42c77_ppc64le",
                  "product_id": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:f8d8f51bd4aeba9dcfd4edad0720410d289ac0e7a2642c90128d506d69d42c77_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/argocd-rhel8@sha256%3Af8d8f51bd4aeba9dcfd4edad0720410d289ac0e7a2642c90128d506d69d42c77?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1\u0026tag=1768881232"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a621f4cfd83907d57317ce941f470ba4b0fb5d599aab38db936e591dde426404_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a621f4cfd83907d57317ce941f470ba4b0fb5d599aab38db936e591dde426404_ppc64le",
                  "product_id": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a621f4cfd83907d57317ce941f470ba4b0fb5d599aab38db936e591dde426404_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/argocd-agent-rhel8@sha256%3Aa621f4cfd83907d57317ce941f470ba4b0fb5d599aab38db936e591dde426404?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1\u0026tag=1768881701"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:0330e4aab6eb9d7c54417d2a6c5aaf959319eb1c811ab91085570295dc19b258_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:0330e4aab6eb9d7c54417d2a6c5aaf959319eb1c811ab91085570295dc19b258_ppc64le",
                  "product_id": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:0330e4aab6eb9d7c54417d2a6c5aaf959319eb1c811ab91085570295dc19b258_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/argocd-extensions-rhel8@sha256%3A0330e4aab6eb9d7c54417d2a6c5aaf959319eb1c811ab91085570295dc19b258?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1\u0026tag=1768880997"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:88d55cc7ec87db114cc60c9c7a67e9c6a69aae69c30a6c076bd94f239a84498c_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:88d55cc7ec87db114cc60c9c7a67e9c6a69aae69c30a6c076bd94f239a84498c_ppc64le",
                  "product_id": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:88d55cc7ec87db114cc60c9c7a67e9c6a69aae69c30a6c076bd94f239a84498c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/argocd-rhel9@sha256%3A88d55cc7ec87db114cc60c9c7a67e9c6a69aae69c30a6c076bd94f239a84498c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1\u0026tag=1768881228"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:b6c961fab1178fcc25126ac214d0a7e15bf5738291e2e16c4e05ec320e54fcca_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:b6c961fab1178fcc25126ac214d0a7e15bf5738291e2e16c4e05ec320e54fcca_ppc64le",
                  "product_id": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:b6c961fab1178fcc25126ac214d0a7e15bf5738291e2e16c4e05ec320e54fcca_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/console-plugin-rhel8@sha256%3Ab6c961fab1178fcc25126ac214d0a7e15bf5738291e2e16c4e05ec320e54fcca?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1\u0026tag=1768882111"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ab7de39ebdcc363fe61d919ebf430d6e533ddc108075c19f9c9e6d71938bfd6e_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ab7de39ebdcc363fe61d919ebf430d6e533ddc108075c19f9c9e6d71938bfd6e_ppc64le",
                  "product_id": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ab7de39ebdcc363fe61d919ebf430d6e533ddc108075c19f9c9e6d71938bfd6e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/dex-rhel8@sha256%3Aab7de39ebdcc363fe61d919ebf430d6e533ddc108075c19f9c9e6d71938bfd6e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1\u0026tag=1768882258"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:853107e7329e189ded3fc5ca657366e27010f468b1be813264efd9e2cf90c906_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:853107e7329e189ded3fc5ca657366e27010f468b1be813264efd9e2cf90c906_ppc64le",
                  "product_id": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:853107e7329e189ded3fc5ca657366e27010f468b1be813264efd9e2cf90c906_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/gitops-rhel8@sha256%3A853107e7329e189ded3fc5ca657366e27010f468b1be813264efd9e2cf90c906?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1\u0026tag=1768881034"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:43ba408b8ed58259bf338fd29260d936fbde9846f772d0580b3e7486ef8ea300_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:43ba408b8ed58259bf338fd29260d936fbde9846f772d0580b3e7486ef8ea300_ppc64le",
                  "product_id": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:43ba408b8ed58259bf338fd29260d936fbde9846f772d0580b3e7486ef8ea300_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/gitops-rhel8-operator@sha256%3A43ba408b8ed58259bf338fd29260d936fbde9846f772d0580b3e7486ef8ea300?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1\u0026tag=1768881033"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:376ef09554debe6042424f2b4464922cf1aeb14d801fea5c81900d24ce028a39_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:376ef09554debe6042424f2b4464922cf1aeb14d801fea5c81900d24ce028a39_ppc64le",
                  "product_id": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:376ef09554debe6042424f2b4464922cf1aeb14d801fea5c81900d24ce028a39_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/must-gather-rhel8@sha256%3A376ef09554debe6042424f2b4464922cf1aeb14d801fea5c81900d24ce028a39?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1\u0026tag=1768880947"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:58b596569b8de68d7474d949fd30d9a1666f1f08ea81e8264b9132263b61377b_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:58b596569b8de68d7474d949fd30d9a1666f1f08ea81e8264b9132263b61377b_s390x",
                  "product_id": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:58b596569b8de68d7474d949fd30d9a1666f1f08ea81e8264b9132263b61377b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/argo-rollouts-rhel8@sha256%3A58b596569b8de68d7474d949fd30d9a1666f1f08ea81e8264b9132263b61377b?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1\u0026tag=1768881087"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a333f6b8ae405b22c746a02bd38a125753a347e7e2c352ec690fa97388b3a40b_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a333f6b8ae405b22c746a02bd38a125753a347e7e2c352ec690fa97388b3a40b_s390x",
                  "product_id": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a333f6b8ae405b22c746a02bd38a125753a347e7e2c352ec690fa97388b3a40b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/argocd-rhel8@sha256%3Aa333f6b8ae405b22c746a02bd38a125753a347e7e2c352ec690fa97388b3a40b?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1\u0026tag=1768881232"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a6141b3b5508dc9690ae15ebc3efd33a3fc71382a7dd449a954ffe181f8cd138_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a6141b3b5508dc9690ae15ebc3efd33a3fc71382a7dd449a954ffe181f8cd138_s390x",
                  "product_id": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a6141b3b5508dc9690ae15ebc3efd33a3fc71382a7dd449a954ffe181f8cd138_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/argocd-agent-rhel8@sha256%3Aa6141b3b5508dc9690ae15ebc3efd33a3fc71382a7dd449a954ffe181f8cd138?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1\u0026tag=1768881701"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:259bb75abc6b464d9badf8b110ab239232152010ada0c407241fab47ecbbae6e_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:259bb75abc6b464d9badf8b110ab239232152010ada0c407241fab47ecbbae6e_s390x",
                  "product_id": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:259bb75abc6b464d9badf8b110ab239232152010ada0c407241fab47ecbbae6e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/argocd-extensions-rhel8@sha256%3A259bb75abc6b464d9badf8b110ab239232152010ada0c407241fab47ecbbae6e?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1\u0026tag=1768880997"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:6e8d1e3c7bee9c2c2bee357af24bae34510fe6b87075b98f5be34e41dd70d152_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:6e8d1e3c7bee9c2c2bee357af24bae34510fe6b87075b98f5be34e41dd70d152_s390x",
                  "product_id": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:6e8d1e3c7bee9c2c2bee357af24bae34510fe6b87075b98f5be34e41dd70d152_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/argocd-rhel9@sha256%3A6e8d1e3c7bee9c2c2bee357af24bae34510fe6b87075b98f5be34e41dd70d152?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1\u0026tag=1768881228"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:bca47a6bb7edb70b24927ea02484c91bc4ce35cc8ebb24f5d68cb28193e77fda_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:bca47a6bb7edb70b24927ea02484c91bc4ce35cc8ebb24f5d68cb28193e77fda_s390x",
                  "product_id": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:bca47a6bb7edb70b24927ea02484c91bc4ce35cc8ebb24f5d68cb28193e77fda_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/console-plugin-rhel8@sha256%3Abca47a6bb7edb70b24927ea02484c91bc4ce35cc8ebb24f5d68cb28193e77fda?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1\u0026tag=1768882111"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:792cbe51a6e0f80d9a97b5a6a538a36f756467624144ad3af2c2da53f85db68c_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:792cbe51a6e0f80d9a97b5a6a538a36f756467624144ad3af2c2da53f85db68c_s390x",
                  "product_id": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:792cbe51a6e0f80d9a97b5a6a538a36f756467624144ad3af2c2da53f85db68c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/dex-rhel8@sha256%3A792cbe51a6e0f80d9a97b5a6a538a36f756467624144ad3af2c2da53f85db68c?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1\u0026tag=1768882258"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:1992f4b3414b6955295827e06e8e5e635f754eb3e0b52ca181e80add613d1ba4_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:1992f4b3414b6955295827e06e8e5e635f754eb3e0b52ca181e80add613d1ba4_s390x",
                  "product_id": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:1992f4b3414b6955295827e06e8e5e635f754eb3e0b52ca181e80add613d1ba4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/gitops-rhel8@sha256%3A1992f4b3414b6955295827e06e8e5e635f754eb3e0b52ca181e80add613d1ba4?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1\u0026tag=1768881034"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:e73fa4b644e17e520cc9836d4b235a5ae02e10a6a21addc2ae959832d4e08143_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:e73fa4b644e17e520cc9836d4b235a5ae02e10a6a21addc2ae959832d4e08143_s390x",
                  "product_id": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:e73fa4b644e17e520cc9836d4b235a5ae02e10a6a21addc2ae959832d4e08143_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/gitops-rhel8-operator@sha256%3Ae73fa4b644e17e520cc9836d4b235a5ae02e10a6a21addc2ae959832d4e08143?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1\u0026tag=1768881033"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:de7cde72fcb72eccc9f5ea89eed7094e4c976c3e331c48ef450339323a326da1_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:de7cde72fcb72eccc9f5ea89eed7094e4c976c3e331c48ef450339323a326da1_s390x",
                  "product_id": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:de7cde72fcb72eccc9f5ea89eed7094e4c976c3e331c48ef450339323a326da1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/must-gather-rhel8@sha256%3Ade7cde72fcb72eccc9f5ea89eed7094e4c976c3e331c48ef450339323a326da1?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1\u0026tag=1768880947"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:58b596569b8de68d7474d949fd30d9a1666f1f08ea81e8264b9132263b61377b_s390x as a component of Red Hat OpenShift GitOps 1.18",
          "product_id": "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:58b596569b8de68d7474d949fd30d9a1666f1f08ea81e8264b9132263b61377b_s390x"
        },
        "product_reference": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:58b596569b8de68d7474d949fd30d9a1666f1f08ea81e8264b9132263b61377b_s390x",
        "relates_to_product_reference": "Red Hat OpenShift GitOps 1.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:d529b4bbae3cfcf25ea91a29d3c9eb701ef6a3a54e6e0c0117c649f3e4dbe2dc_arm64 as a component of Red Hat OpenShift GitOps 1.18",
          "product_id": "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:d529b4bbae3cfcf25ea91a29d3c9eb701ef6a3a54e6e0c0117c649f3e4dbe2dc_arm64"
        },
        "product_reference": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:d529b4bbae3cfcf25ea91a29d3c9eb701ef6a3a54e6e0c0117c649f3e4dbe2dc_arm64",
        "relates_to_product_reference": "Red Hat OpenShift GitOps 1.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:ddc27dbea59c611ffb5394114a6c754397cc0032ba3487a3f03041ed34cfce30_amd64 as a component of Red Hat OpenShift GitOps 1.18",
          "product_id": "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:ddc27dbea59c611ffb5394114a6c754397cc0032ba3487a3f03041ed34cfce30_amd64"
        },
        "product_reference": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:ddc27dbea59c611ffb5394114a6c754397cc0032ba3487a3f03041ed34cfce30_amd64",
        "relates_to_product_reference": "Red Hat OpenShift GitOps 1.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f87ac5bb84230c4c34f5404adbc45347a295fb1e60095c2e4ad1e0ea126382b5_ppc64le as a component of Red Hat OpenShift GitOps 1.18",
          "product_id": "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f87ac5bb84230c4c34f5404adbc45347a295fb1e60095c2e4ad1e0ea126382b5_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f87ac5bb84230c4c34f5404adbc45347a295fb1e60095c2e4ad1e0ea126382b5_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift GitOps 1.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1ac33bdd539b1bf2033e27f3127badf1afd2d5fdeef9fd51f00feeffdd936f32_arm64 as a component of Red Hat OpenShift GitOps 1.18",
          "product_id": "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1ac33bdd539b1bf2033e27f3127badf1afd2d5fdeef9fd51f00feeffdd936f32_arm64"
        },
        "product_reference": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1ac33bdd539b1bf2033e27f3127badf1afd2d5fdeef9fd51f00feeffdd936f32_arm64",
        "relates_to_product_reference": "Red Hat OpenShift GitOps 1.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:32ae33eb3d84b30020cb6732e5c84f76cbd2de6abdd7b42e72be887015c49d35_amd64 as a component of Red Hat OpenShift GitOps 1.18",
          "product_id": "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:32ae33eb3d84b30020cb6732e5c84f76cbd2de6abdd7b42e72be887015c49d35_amd64"
        },
        "product_reference": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:32ae33eb3d84b30020cb6732e5c84f76cbd2de6abdd7b42e72be887015c49d35_amd64",
        "relates_to_product_reference": "Red Hat OpenShift GitOps 1.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a6141b3b5508dc9690ae15ebc3efd33a3fc71382a7dd449a954ffe181f8cd138_s390x as a component of Red Hat OpenShift GitOps 1.18",
          "product_id": "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a6141b3b5508dc9690ae15ebc3efd33a3fc71382a7dd449a954ffe181f8cd138_s390x"
        },
        "product_reference": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a6141b3b5508dc9690ae15ebc3efd33a3fc71382a7dd449a954ffe181f8cd138_s390x",
        "relates_to_product_reference": "Red Hat OpenShift GitOps 1.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a621f4cfd83907d57317ce941f470ba4b0fb5d599aab38db936e591dde426404_ppc64le as a component of Red Hat OpenShift GitOps 1.18",
          "product_id": "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a621f4cfd83907d57317ce941f470ba4b0fb5d599aab38db936e591dde426404_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a621f4cfd83907d57317ce941f470ba4b0fb5d599aab38db936e591dde426404_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift GitOps 1.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:0330e4aab6eb9d7c54417d2a6c5aaf959319eb1c811ab91085570295dc19b258_ppc64le as a component of Red Hat OpenShift GitOps 1.18",
          "product_id": "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:0330e4aab6eb9d7c54417d2a6c5aaf959319eb1c811ab91085570295dc19b258_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:0330e4aab6eb9d7c54417d2a6c5aaf959319eb1c811ab91085570295dc19b258_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift GitOps 1.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:259bb75abc6b464d9badf8b110ab239232152010ada0c407241fab47ecbbae6e_s390x as a component of Red Hat OpenShift GitOps 1.18",
          "product_id": "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:259bb75abc6b464d9badf8b110ab239232152010ada0c407241fab47ecbbae6e_s390x"
        },
        "product_reference": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:259bb75abc6b464d9badf8b110ab239232152010ada0c407241fab47ecbbae6e_s390x",
        "relates_to_product_reference": "Red Hat OpenShift GitOps 1.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:571c6d9d4e84c6fcd278e13f15e71b527b618ac7d98c477c516d91e0097ba40c_arm64 as a component of Red Hat OpenShift GitOps 1.18",
          "product_id": "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:571c6d9d4e84c6fcd278e13f15e71b527b618ac7d98c477c516d91e0097ba40c_arm64"
        },
        "product_reference": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:571c6d9d4e84c6fcd278e13f15e71b527b618ac7d98c477c516d91e0097ba40c_arm64",
        "relates_to_product_reference": "Red Hat OpenShift GitOps 1.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:8286093133d109fe0d852491fda66c66d893527f3364c587b6d09823088bcba6_amd64 as a component of Red Hat OpenShift GitOps 1.18",
          "product_id": "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:8286093133d109fe0d852491fda66c66d893527f3364c587b6d09823088bcba6_amd64"
        },
        "product_reference": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:8286093133d109fe0d852491fda66c66d893527f3364c587b6d09823088bcba6_amd64",
        "relates_to_product_reference": "Red Hat OpenShift GitOps 1.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:0eb572fc96ae2e1973ce43515f03121965600bb09ef0b995eb467f5965c2246c_arm64 as a component of Red Hat OpenShift GitOps 1.18",
          "product_id": "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:0eb572fc96ae2e1973ce43515f03121965600bb09ef0b995eb467f5965c2246c_arm64"
        },
        "product_reference": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:0eb572fc96ae2e1973ce43515f03121965600bb09ef0b995eb467f5965c2246c_arm64",
        "relates_to_product_reference": "Red Hat OpenShift GitOps 1.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:1438757fd131c12d8ae3a1edb5757bc63114b882d00563be2857917611008418_amd64 as a component of Red Hat OpenShift GitOps 1.18",
          "product_id": "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:1438757fd131c12d8ae3a1edb5757bc63114b882d00563be2857917611008418_amd64"
        },
        "product_reference": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:1438757fd131c12d8ae3a1edb5757bc63114b882d00563be2857917611008418_amd64",
        "relates_to_product_reference": "Red Hat OpenShift GitOps 1.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a333f6b8ae405b22c746a02bd38a125753a347e7e2c352ec690fa97388b3a40b_s390x as a component of Red Hat OpenShift GitOps 1.18",
          "product_id": "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a333f6b8ae405b22c746a02bd38a125753a347e7e2c352ec690fa97388b3a40b_s390x"
        },
        "product_reference": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a333f6b8ae405b22c746a02bd38a125753a347e7e2c352ec690fa97388b3a40b_s390x",
        "relates_to_product_reference": "Red Hat OpenShift GitOps 1.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:f8d8f51bd4aeba9dcfd4edad0720410d289ac0e7a2642c90128d506d69d42c77_ppc64le as a component of Red Hat OpenShift GitOps 1.18",
          "product_id": "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:f8d8f51bd4aeba9dcfd4edad0720410d289ac0e7a2642c90128d506d69d42c77_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:f8d8f51bd4aeba9dcfd4edad0720410d289ac0e7a2642c90128d506d69d42c77_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift GitOps 1.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:0f883371ffee9d87547a4dc9524a35c5e6cce840a722bf3a01b1be3c1396fdb1_arm64 as a component of Red Hat OpenShift GitOps 1.18",
          "product_id": "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:0f883371ffee9d87547a4dc9524a35c5e6cce840a722bf3a01b1be3c1396fdb1_arm64"
        },
        "product_reference": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:0f883371ffee9d87547a4dc9524a35c5e6cce840a722bf3a01b1be3c1396fdb1_arm64",
        "relates_to_product_reference": "Red Hat OpenShift GitOps 1.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:6e8d1e3c7bee9c2c2bee357af24bae34510fe6b87075b98f5be34e41dd70d152_s390x as a component of Red Hat OpenShift GitOps 1.18",
          "product_id": "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:6e8d1e3c7bee9c2c2bee357af24bae34510fe6b87075b98f5be34e41dd70d152_s390x"
        },
        "product_reference": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:6e8d1e3c7bee9c2c2bee357af24bae34510fe6b87075b98f5be34e41dd70d152_s390x",
        "relates_to_product_reference": "Red Hat OpenShift GitOps 1.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:779c33c3679e47ebca0af343ba6e26d2723cfc9affdcee4df54078ef68278016_amd64 as a component of Red Hat OpenShift GitOps 1.18",
          "product_id": "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:779c33c3679e47ebca0af343ba6e26d2723cfc9affdcee4df54078ef68278016_amd64"
        },
        "product_reference": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:779c33c3679e47ebca0af343ba6e26d2723cfc9affdcee4df54078ef68278016_amd64",
        "relates_to_product_reference": "Red Hat OpenShift GitOps 1.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:88d55cc7ec87db114cc60c9c7a67e9c6a69aae69c30a6c076bd94f239a84498c_ppc64le as a component of Red Hat OpenShift GitOps 1.18",
          "product_id": "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:88d55cc7ec87db114cc60c9c7a67e9c6a69aae69c30a6c076bd94f239a84498c_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:88d55cc7ec87db114cc60c9c7a67e9c6a69aae69c30a6c076bd94f239a84498c_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift GitOps 1.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:6f16630ff37a5e18b5f8eee782edd6ada351a60b41fdab1bbfda27ebb297135a_arm64 as a component of Red Hat OpenShift GitOps 1.18",
          "product_id": "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:6f16630ff37a5e18b5f8eee782edd6ada351a60b41fdab1bbfda27ebb297135a_arm64"
        },
        "product_reference": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:6f16630ff37a5e18b5f8eee782edd6ada351a60b41fdab1bbfda27ebb297135a_arm64",
        "relates_to_product_reference": "Red Hat OpenShift GitOps 1.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:ae7a2d5c703f6caa7d4facffe3c141bed9739b88967f5a832cf9005b2f815561_amd64 as a component of Red Hat OpenShift GitOps 1.18",
          "product_id": "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:ae7a2d5c703f6caa7d4facffe3c141bed9739b88967f5a832cf9005b2f815561_amd64"
        },
        "product_reference": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:ae7a2d5c703f6caa7d4facffe3c141bed9739b88967f5a832cf9005b2f815561_amd64",
        "relates_to_product_reference": "Red Hat OpenShift GitOps 1.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:b6c961fab1178fcc25126ac214d0a7e15bf5738291e2e16c4e05ec320e54fcca_ppc64le as a component of Red Hat OpenShift GitOps 1.18",
          "product_id": "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:b6c961fab1178fcc25126ac214d0a7e15bf5738291e2e16c4e05ec320e54fcca_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:b6c961fab1178fcc25126ac214d0a7e15bf5738291e2e16c4e05ec320e54fcca_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift GitOps 1.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:bca47a6bb7edb70b24927ea02484c91bc4ce35cc8ebb24f5d68cb28193e77fda_s390x as a component of Red Hat OpenShift GitOps 1.18",
          "product_id": "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:bca47a6bb7edb70b24927ea02484c91bc4ce35cc8ebb24f5d68cb28193e77fda_s390x"
        },
        "product_reference": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:bca47a6bb7edb70b24927ea02484c91bc4ce35cc8ebb24f5d68cb28193e77fda_s390x",
        "relates_to_product_reference": "Red Hat OpenShift GitOps 1.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:792cbe51a6e0f80d9a97b5a6a538a36f756467624144ad3af2c2da53f85db68c_s390x as a component of Red Hat OpenShift GitOps 1.18",
          "product_id": "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:792cbe51a6e0f80d9a97b5a6a538a36f756467624144ad3af2c2da53f85db68c_s390x"
        },
        "product_reference": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:792cbe51a6e0f80d9a97b5a6a538a36f756467624144ad3af2c2da53f85db68c_s390x",
        "relates_to_product_reference": "Red Hat OpenShift GitOps 1.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:a0236e0cf364d15553a77f0c12f8f8c0bb12ebf2c49c43c68da4f3f28b93e781_arm64 as a component of Red Hat OpenShift GitOps 1.18",
          "product_id": "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:a0236e0cf364d15553a77f0c12f8f8c0bb12ebf2c49c43c68da4f3f28b93e781_arm64"
        },
        "product_reference": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:a0236e0cf364d15553a77f0c12f8f8c0bb12ebf2c49c43c68da4f3f28b93e781_arm64",
        "relates_to_product_reference": "Red Hat OpenShift GitOps 1.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ab7de39ebdcc363fe61d919ebf430d6e533ddc108075c19f9c9e6d71938bfd6e_ppc64le as a component of Red Hat OpenShift GitOps 1.18",
          "product_id": "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ab7de39ebdcc363fe61d919ebf430d6e533ddc108075c19f9c9e6d71938bfd6e_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ab7de39ebdcc363fe61d919ebf430d6e533ddc108075c19f9c9e6d71938bfd6e_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift GitOps 1.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ed37ac2ef10a9107672556fe62e19020d470745a0ec04378ed840949c49a6234_amd64 as a component of Red Hat OpenShift GitOps 1.18",
          "product_id": "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ed37ac2ef10a9107672556fe62e19020d470745a0ec04378ed840949c49a6234_amd64"
        },
        "product_reference": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ed37ac2ef10a9107672556fe62e19020d470745a0ec04378ed840949c49a6234_amd64",
        "relates_to_product_reference": "Red Hat OpenShift GitOps 1.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:a4e9887db8647c4e958df4725f08340a9c6a462cd18fd2bf9c9f1fc939649740_amd64 as a component of Red Hat OpenShift GitOps 1.18",
          "product_id": "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:a4e9887db8647c4e958df4725f08340a9c6a462cd18fd2bf9c9f1fc939649740_amd64"
        },
        "product_reference": "registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:a4e9887db8647c4e958df4725f08340a9c6a462cd18fd2bf9c9f1fc939649740_amd64",
        "relates_to_product_reference": "Red Hat OpenShift GitOps 1.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:10aa721d5a3c55fad979603898fa3b5d504c4911559b8615edfce9a5d0653ff0_arm64 as a component of Red Hat OpenShift GitOps 1.18",
          "product_id": "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:10aa721d5a3c55fad979603898fa3b5d504c4911559b8615edfce9a5d0653ff0_arm64"
        },
        "product_reference": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:10aa721d5a3c55fad979603898fa3b5d504c4911559b8615edfce9a5d0653ff0_arm64",
        "relates_to_product_reference": "Red Hat OpenShift GitOps 1.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:3cde1fe9926ec2d6d7618cee7a053b1f66c8ebe1a5f6d9e097914b3d3d6f8ca1_amd64 as a component of Red Hat OpenShift GitOps 1.18",
          "product_id": "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:3cde1fe9926ec2d6d7618cee7a053b1f66c8ebe1a5f6d9e097914b3d3d6f8ca1_amd64"
        },
        "product_reference": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:3cde1fe9926ec2d6d7618cee7a053b1f66c8ebe1a5f6d9e097914b3d3d6f8ca1_amd64",
        "relates_to_product_reference": "Red Hat OpenShift GitOps 1.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:43ba408b8ed58259bf338fd29260d936fbde9846f772d0580b3e7486ef8ea300_ppc64le as a component of Red Hat OpenShift GitOps 1.18",
          "product_id": "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:43ba408b8ed58259bf338fd29260d936fbde9846f772d0580b3e7486ef8ea300_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:43ba408b8ed58259bf338fd29260d936fbde9846f772d0580b3e7486ef8ea300_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift GitOps 1.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:e73fa4b644e17e520cc9836d4b235a5ae02e10a6a21addc2ae959832d4e08143_s390x as a component of Red Hat OpenShift GitOps 1.18",
          "product_id": "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:e73fa4b644e17e520cc9836d4b235a5ae02e10a6a21addc2ae959832d4e08143_s390x"
        },
        "product_reference": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:e73fa4b644e17e520cc9836d4b235a5ae02e10a6a21addc2ae959832d4e08143_s390x",
        "relates_to_product_reference": "Red Hat OpenShift GitOps 1.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:1992f4b3414b6955295827e06e8e5e635f754eb3e0b52ca181e80add613d1ba4_s390x as a component of Red Hat OpenShift GitOps 1.18",
          "product_id": "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:1992f4b3414b6955295827e06e8e5e635f754eb3e0b52ca181e80add613d1ba4_s390x"
        },
        "product_reference": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:1992f4b3414b6955295827e06e8e5e635f754eb3e0b52ca181e80add613d1ba4_s390x",
        "relates_to_product_reference": "Red Hat OpenShift GitOps 1.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:1cbde70be8f1035b0f45b02e0663c28aa444ea5bc2c8bca580ff164dcfff4196_amd64 as a component of Red Hat OpenShift GitOps 1.18",
          "product_id": "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:1cbde70be8f1035b0f45b02e0663c28aa444ea5bc2c8bca580ff164dcfff4196_amd64"
        },
        "product_reference": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:1cbde70be8f1035b0f45b02e0663c28aa444ea5bc2c8bca580ff164dcfff4196_amd64",
        "relates_to_product_reference": "Red Hat OpenShift GitOps 1.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:7fbb7d98b130e1dc6c9f5f440244a05bff22e34ab70f5e57e45d4b70e4e3f8da_arm64 as a component of Red Hat OpenShift GitOps 1.18",
          "product_id": "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:7fbb7d98b130e1dc6c9f5f440244a05bff22e34ab70f5e57e45d4b70e4e3f8da_arm64"
        },
        "product_reference": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:7fbb7d98b130e1dc6c9f5f440244a05bff22e34ab70f5e57e45d4b70e4e3f8da_arm64",
        "relates_to_product_reference": "Red Hat OpenShift GitOps 1.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:853107e7329e189ded3fc5ca657366e27010f468b1be813264efd9e2cf90c906_ppc64le as a component of Red Hat OpenShift GitOps 1.18",
          "product_id": "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:853107e7329e189ded3fc5ca657366e27010f468b1be813264efd9e2cf90c906_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:853107e7329e189ded3fc5ca657366e27010f468b1be813264efd9e2cf90c906_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift GitOps 1.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:376ef09554debe6042424f2b4464922cf1aeb14d801fea5c81900d24ce028a39_ppc64le as a component of Red Hat OpenShift GitOps 1.18",
          "product_id": "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:376ef09554debe6042424f2b4464922cf1aeb14d801fea5c81900d24ce028a39_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:376ef09554debe6042424f2b4464922cf1aeb14d801fea5c81900d24ce028a39_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift GitOps 1.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:4bb1a9bd246dac5d17ea6bb1556d7ebb87e794369f75913d3d197d2c55a48015_amd64 as a component of Red Hat OpenShift GitOps 1.18",
          "product_id": "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:4bb1a9bd246dac5d17ea6bb1556d7ebb87e794369f75913d3d197d2c55a48015_amd64"
        },
        "product_reference": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:4bb1a9bd246dac5d17ea6bb1556d7ebb87e794369f75913d3d197d2c55a48015_amd64",
        "relates_to_product_reference": "Red Hat OpenShift GitOps 1.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:54a92917be83722915ce05181652988342015eeb3e54fa3b4dd226d6fd493ccd_arm64 as a component of Red Hat OpenShift GitOps 1.18",
          "product_id": "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:54a92917be83722915ce05181652988342015eeb3e54fa3b4dd226d6fd493ccd_arm64"
        },
        "product_reference": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:54a92917be83722915ce05181652988342015eeb3e54fa3b4dd226d6fd493ccd_arm64",
        "relates_to_product_reference": "Red Hat OpenShift GitOps 1.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:de7cde72fcb72eccc9f5ea89eed7094e4c976c3e331c48ef450339323a326da1_s390x as a component of Red Hat OpenShift GitOps 1.18",
          "product_id": "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:de7cde72fcb72eccc9f5ea89eed7094e4c976c3e331c48ef450339323a326da1_s390x"
        },
        "product_reference": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:de7cde72fcb72eccc9f5ea89eed7094e4c976c3e331c48ef450339323a326da1_s390x",
        "relates_to_product_reference": "Red Hat OpenShift GitOps 1.18"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2025-13888",
      "cwe": {
        "id": "CWE-266",
        "name": "Incorrect Privilege Assignment"
      },
      "discovery_date": "2025-12-02T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:58b596569b8de68d7474d949fd30d9a1666f1f08ea81e8264b9132263b61377b_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:d529b4bbae3cfcf25ea91a29d3c9eb701ef6a3a54e6e0c0117c649f3e4dbe2dc_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:ddc27dbea59c611ffb5394114a6c754397cc0032ba3487a3f03041ed34cfce30_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f87ac5bb84230c4c34f5404adbc45347a295fb1e60095c2e4ad1e0ea126382b5_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1ac33bdd539b1bf2033e27f3127badf1afd2d5fdeef9fd51f00feeffdd936f32_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:32ae33eb3d84b30020cb6732e5c84f76cbd2de6abdd7b42e72be887015c49d35_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a6141b3b5508dc9690ae15ebc3efd33a3fc71382a7dd449a954ffe181f8cd138_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a621f4cfd83907d57317ce941f470ba4b0fb5d599aab38db936e591dde426404_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:0330e4aab6eb9d7c54417d2a6c5aaf959319eb1c811ab91085570295dc19b258_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:259bb75abc6b464d9badf8b110ab239232152010ada0c407241fab47ecbbae6e_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:571c6d9d4e84c6fcd278e13f15e71b527b618ac7d98c477c516d91e0097ba40c_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:8286093133d109fe0d852491fda66c66d893527f3364c587b6d09823088bcba6_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:0eb572fc96ae2e1973ce43515f03121965600bb09ef0b995eb467f5965c2246c_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:1438757fd131c12d8ae3a1edb5757bc63114b882d00563be2857917611008418_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a333f6b8ae405b22c746a02bd38a125753a347e7e2c352ec690fa97388b3a40b_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:f8d8f51bd4aeba9dcfd4edad0720410d289ac0e7a2642c90128d506d69d42c77_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:0f883371ffee9d87547a4dc9524a35c5e6cce840a722bf3a01b1be3c1396fdb1_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:6e8d1e3c7bee9c2c2bee357af24bae34510fe6b87075b98f5be34e41dd70d152_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:779c33c3679e47ebca0af343ba6e26d2723cfc9affdcee4df54078ef68278016_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:88d55cc7ec87db114cc60c9c7a67e9c6a69aae69c30a6c076bd94f239a84498c_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:6f16630ff37a5e18b5f8eee782edd6ada351a60b41fdab1bbfda27ebb297135a_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:ae7a2d5c703f6caa7d4facffe3c141bed9739b88967f5a832cf9005b2f815561_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:b6c961fab1178fcc25126ac214d0a7e15bf5738291e2e16c4e05ec320e54fcca_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:bca47a6bb7edb70b24927ea02484c91bc4ce35cc8ebb24f5d68cb28193e77fda_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:792cbe51a6e0f80d9a97b5a6a538a36f756467624144ad3af2c2da53f85db68c_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:a0236e0cf364d15553a77f0c12f8f8c0bb12ebf2c49c43c68da4f3f28b93e781_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ab7de39ebdcc363fe61d919ebf430d6e533ddc108075c19f9c9e6d71938bfd6e_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ed37ac2ef10a9107672556fe62e19020d470745a0ec04378ed840949c49a6234_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:a4e9887db8647c4e958df4725f08340a9c6a462cd18fd2bf9c9f1fc939649740_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:1992f4b3414b6955295827e06e8e5e635f754eb3e0b52ca181e80add613d1ba4_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:1cbde70be8f1035b0f45b02e0663c28aa444ea5bc2c8bca580ff164dcfff4196_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:7fbb7d98b130e1dc6c9f5f440244a05bff22e34ab70f5e57e45d4b70e4e3f8da_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:853107e7329e189ded3fc5ca657366e27010f468b1be813264efd9e2cf90c906_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:376ef09554debe6042424f2b4464922cf1aeb14d801fea5c81900d24ce028a39_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:4bb1a9bd246dac5d17ea6bb1556d7ebb87e794369f75913d3d197d2c55a48015_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:54a92917be83722915ce05181652988342015eeb3e54fa3b4dd226d6fd493ccd_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:de7cde72fcb72eccc9f5ea89eed7094e4c976c3e331c48ef450339323a326da1_s390x"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2418361"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in OpenShift GitOps. Namespace admins can create ArgoCD Custom Resources (CRs) that trick the system into granting them elevated permissions in other namespaces, including privileged namespaces. An authenticated attacker can then use these elevated permissions to create privileged workloads that run on master nodes, effectively giving them root access to the entire cluster.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "openshift-gitops-operator: OpenShift GitOps: Namespace Admin Cluster Takeover via Privileged Jobs",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat rates this vulnerability as Important instead of Critical. While full cluster compromise is possible, it requires the attacker to already possess authenticated namespace administrator credentials, reducing the attack surface to authorized internal users rather than external attackers.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:10aa721d5a3c55fad979603898fa3b5d504c4911559b8615edfce9a5d0653ff0_arm64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:3cde1fe9926ec2d6d7618cee7a053b1f66c8ebe1a5f6d9e097914b3d3d6f8ca1_amd64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:43ba408b8ed58259bf338fd29260d936fbde9846f772d0580b3e7486ef8ea300_ppc64le",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:e73fa4b644e17e520cc9836d4b235a5ae02e10a6a21addc2ae959832d4e08143_s390x"
        ],
        "known_not_affected": [
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:58b596569b8de68d7474d949fd30d9a1666f1f08ea81e8264b9132263b61377b_s390x",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:d529b4bbae3cfcf25ea91a29d3c9eb701ef6a3a54e6e0c0117c649f3e4dbe2dc_arm64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:ddc27dbea59c611ffb5394114a6c754397cc0032ba3487a3f03041ed34cfce30_amd64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f87ac5bb84230c4c34f5404adbc45347a295fb1e60095c2e4ad1e0ea126382b5_ppc64le",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1ac33bdd539b1bf2033e27f3127badf1afd2d5fdeef9fd51f00feeffdd936f32_arm64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:32ae33eb3d84b30020cb6732e5c84f76cbd2de6abdd7b42e72be887015c49d35_amd64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a6141b3b5508dc9690ae15ebc3efd33a3fc71382a7dd449a954ffe181f8cd138_s390x",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a621f4cfd83907d57317ce941f470ba4b0fb5d599aab38db936e591dde426404_ppc64le",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:0330e4aab6eb9d7c54417d2a6c5aaf959319eb1c811ab91085570295dc19b258_ppc64le",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:259bb75abc6b464d9badf8b110ab239232152010ada0c407241fab47ecbbae6e_s390x",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:571c6d9d4e84c6fcd278e13f15e71b527b618ac7d98c477c516d91e0097ba40c_arm64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:8286093133d109fe0d852491fda66c66d893527f3364c587b6d09823088bcba6_amd64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:0eb572fc96ae2e1973ce43515f03121965600bb09ef0b995eb467f5965c2246c_arm64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:1438757fd131c12d8ae3a1edb5757bc63114b882d00563be2857917611008418_amd64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a333f6b8ae405b22c746a02bd38a125753a347e7e2c352ec690fa97388b3a40b_s390x",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:f8d8f51bd4aeba9dcfd4edad0720410d289ac0e7a2642c90128d506d69d42c77_ppc64le",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:0f883371ffee9d87547a4dc9524a35c5e6cce840a722bf3a01b1be3c1396fdb1_arm64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:6e8d1e3c7bee9c2c2bee357af24bae34510fe6b87075b98f5be34e41dd70d152_s390x",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:779c33c3679e47ebca0af343ba6e26d2723cfc9affdcee4df54078ef68278016_amd64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:88d55cc7ec87db114cc60c9c7a67e9c6a69aae69c30a6c076bd94f239a84498c_ppc64le",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:6f16630ff37a5e18b5f8eee782edd6ada351a60b41fdab1bbfda27ebb297135a_arm64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:ae7a2d5c703f6caa7d4facffe3c141bed9739b88967f5a832cf9005b2f815561_amd64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:b6c961fab1178fcc25126ac214d0a7e15bf5738291e2e16c4e05ec320e54fcca_ppc64le",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:bca47a6bb7edb70b24927ea02484c91bc4ce35cc8ebb24f5d68cb28193e77fda_s390x",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:792cbe51a6e0f80d9a97b5a6a538a36f756467624144ad3af2c2da53f85db68c_s390x",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:a0236e0cf364d15553a77f0c12f8f8c0bb12ebf2c49c43c68da4f3f28b93e781_arm64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ab7de39ebdcc363fe61d919ebf430d6e533ddc108075c19f9c9e6d71938bfd6e_ppc64le",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ed37ac2ef10a9107672556fe62e19020d470745a0ec04378ed840949c49a6234_amd64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:a4e9887db8647c4e958df4725f08340a9c6a462cd18fd2bf9c9f1fc939649740_amd64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:1992f4b3414b6955295827e06e8e5e635f754eb3e0b52ca181e80add613d1ba4_s390x",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:1cbde70be8f1035b0f45b02e0663c28aa444ea5bc2c8bca580ff164dcfff4196_amd64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:7fbb7d98b130e1dc6c9f5f440244a05bff22e34ab70f5e57e45d4b70e4e3f8da_arm64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:853107e7329e189ded3fc5ca657366e27010f468b1be813264efd9e2cf90c906_ppc64le",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:376ef09554debe6042424f2b4464922cf1aeb14d801fea5c81900d24ce028a39_ppc64le",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:4bb1a9bd246dac5d17ea6bb1556d7ebb87e794369f75913d3d197d2c55a48015_amd64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:54a92917be83722915ce05181652988342015eeb3e54fa3b4dd226d6fd493ccd_arm64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:de7cde72fcb72eccc9f5ea89eed7094e4c976c3e331c48ef450339323a326da1_s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2025-13888"
        },
        {
          "category": "external",
          "summary": "RHBZ#2418361",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2418361"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2025-13888",
          "url": "https://www.cve.org/CVERecord?id=CVE-2025-13888"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-13888",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-13888"
        },
        {
          "category": "external",
          "summary": "https://github.com/redhat-developer/gitops-operator/commit/bc6ac3e03d7c8b3db5d8f1770c868396a4c2dcef",
          "url": "https://github.com/redhat-developer/gitops-operator/commit/bc6ac3e03d7c8b3db5d8f1770c868396a4c2dcef"
        },
        {
          "category": "external",
          "summary": "https://github.com/redhat-developer/gitops-operator/pull/897",
          "url": "https://github.com/redhat-developer/gitops-operator/pull/897"
        },
        {
          "category": "external",
          "summary": "https://github.com/redhat-developer/gitops-operator/releases/tag/v1.16.2",
          "url": "https://github.com/redhat-developer/gitops-operator/releases/tag/v1.16.2"
        }
      ],
      "release_date": "2025-12-15T13:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2026-01-22T15:47:03+00:00",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:10aa721d5a3c55fad979603898fa3b5d504c4911559b8615edfce9a5d0653ff0_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:3cde1fe9926ec2d6d7618cee7a053b1f66c8ebe1a5f6d9e097914b3d3d6f8ca1_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:43ba408b8ed58259bf338fd29260d936fbde9846f772d0580b3e7486ef8ea300_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:e73fa4b644e17e520cc9836d4b235a5ae02e10a6a21addc2ae959832d4e08143_s390x"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2026:1017"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.1,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:58b596569b8de68d7474d949fd30d9a1666f1f08ea81e8264b9132263b61377b_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:d529b4bbae3cfcf25ea91a29d3c9eb701ef6a3a54e6e0c0117c649f3e4dbe2dc_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:ddc27dbea59c611ffb5394114a6c754397cc0032ba3487a3f03041ed34cfce30_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f87ac5bb84230c4c34f5404adbc45347a295fb1e60095c2e4ad1e0ea126382b5_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1ac33bdd539b1bf2033e27f3127badf1afd2d5fdeef9fd51f00feeffdd936f32_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:32ae33eb3d84b30020cb6732e5c84f76cbd2de6abdd7b42e72be887015c49d35_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a6141b3b5508dc9690ae15ebc3efd33a3fc71382a7dd449a954ffe181f8cd138_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a621f4cfd83907d57317ce941f470ba4b0fb5d599aab38db936e591dde426404_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:0330e4aab6eb9d7c54417d2a6c5aaf959319eb1c811ab91085570295dc19b258_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:259bb75abc6b464d9badf8b110ab239232152010ada0c407241fab47ecbbae6e_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:571c6d9d4e84c6fcd278e13f15e71b527b618ac7d98c477c516d91e0097ba40c_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:8286093133d109fe0d852491fda66c66d893527f3364c587b6d09823088bcba6_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:0eb572fc96ae2e1973ce43515f03121965600bb09ef0b995eb467f5965c2246c_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:1438757fd131c12d8ae3a1edb5757bc63114b882d00563be2857917611008418_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a333f6b8ae405b22c746a02bd38a125753a347e7e2c352ec690fa97388b3a40b_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:f8d8f51bd4aeba9dcfd4edad0720410d289ac0e7a2642c90128d506d69d42c77_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:0f883371ffee9d87547a4dc9524a35c5e6cce840a722bf3a01b1be3c1396fdb1_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:6e8d1e3c7bee9c2c2bee357af24bae34510fe6b87075b98f5be34e41dd70d152_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:779c33c3679e47ebca0af343ba6e26d2723cfc9affdcee4df54078ef68278016_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:88d55cc7ec87db114cc60c9c7a67e9c6a69aae69c30a6c076bd94f239a84498c_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:6f16630ff37a5e18b5f8eee782edd6ada351a60b41fdab1bbfda27ebb297135a_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:ae7a2d5c703f6caa7d4facffe3c141bed9739b88967f5a832cf9005b2f815561_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:b6c961fab1178fcc25126ac214d0a7e15bf5738291e2e16c4e05ec320e54fcca_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:bca47a6bb7edb70b24927ea02484c91bc4ce35cc8ebb24f5d68cb28193e77fda_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:792cbe51a6e0f80d9a97b5a6a538a36f756467624144ad3af2c2da53f85db68c_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:a0236e0cf364d15553a77f0c12f8f8c0bb12ebf2c49c43c68da4f3f28b93e781_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ab7de39ebdcc363fe61d919ebf430d6e533ddc108075c19f9c9e6d71938bfd6e_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ed37ac2ef10a9107672556fe62e19020d470745a0ec04378ed840949c49a6234_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:a4e9887db8647c4e958df4725f08340a9c6a462cd18fd2bf9c9f1fc939649740_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:10aa721d5a3c55fad979603898fa3b5d504c4911559b8615edfce9a5d0653ff0_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:3cde1fe9926ec2d6d7618cee7a053b1f66c8ebe1a5f6d9e097914b3d3d6f8ca1_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:43ba408b8ed58259bf338fd29260d936fbde9846f772d0580b3e7486ef8ea300_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:e73fa4b644e17e520cc9836d4b235a5ae02e10a6a21addc2ae959832d4e08143_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:1992f4b3414b6955295827e06e8e5e635f754eb3e0b52ca181e80add613d1ba4_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:1cbde70be8f1035b0f45b02e0663c28aa444ea5bc2c8bca580ff164dcfff4196_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:7fbb7d98b130e1dc6c9f5f440244a05bff22e34ab70f5e57e45d4b70e4e3f8da_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:853107e7329e189ded3fc5ca657366e27010f468b1be813264efd9e2cf90c906_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:376ef09554debe6042424f2b4464922cf1aeb14d801fea5c81900d24ce028a39_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:4bb1a9bd246dac5d17ea6bb1556d7ebb87e794369f75913d3d197d2c55a48015_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:54a92917be83722915ce05181652988342015eeb3e54fa3b4dd226d6fd493ccd_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:de7cde72fcb72eccc9f5ea89eed7094e4c976c3e331c48ef450339323a326da1_s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "openshift-gitops-operator: OpenShift GitOps: Namespace Admin Cluster Takeover via Privileged Jobs"
    },
    {
      "cve": "CVE-2025-47913",
      "discovery_date": "2025-11-13T22:01:26.092452+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:58b596569b8de68d7474d949fd30d9a1666f1f08ea81e8264b9132263b61377b_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:d529b4bbae3cfcf25ea91a29d3c9eb701ef6a3a54e6e0c0117c649f3e4dbe2dc_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:ddc27dbea59c611ffb5394114a6c754397cc0032ba3487a3f03041ed34cfce30_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f87ac5bb84230c4c34f5404adbc45347a295fb1e60095c2e4ad1e0ea126382b5_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:0330e4aab6eb9d7c54417d2a6c5aaf959319eb1c811ab91085570295dc19b258_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:259bb75abc6b464d9badf8b110ab239232152010ada0c407241fab47ecbbae6e_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:571c6d9d4e84c6fcd278e13f15e71b527b618ac7d98c477c516d91e0097ba40c_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:8286093133d109fe0d852491fda66c66d893527f3364c587b6d09823088bcba6_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:0eb572fc96ae2e1973ce43515f03121965600bb09ef0b995eb467f5965c2246c_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:1438757fd131c12d8ae3a1edb5757bc63114b882d00563be2857917611008418_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a333f6b8ae405b22c746a02bd38a125753a347e7e2c352ec690fa97388b3a40b_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:f8d8f51bd4aeba9dcfd4edad0720410d289ac0e7a2642c90128d506d69d42c77_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:0f883371ffee9d87547a4dc9524a35c5e6cce840a722bf3a01b1be3c1396fdb1_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:6e8d1e3c7bee9c2c2bee357af24bae34510fe6b87075b98f5be34e41dd70d152_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:779c33c3679e47ebca0af343ba6e26d2723cfc9affdcee4df54078ef68278016_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:88d55cc7ec87db114cc60c9c7a67e9c6a69aae69c30a6c076bd94f239a84498c_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:6f16630ff37a5e18b5f8eee782edd6ada351a60b41fdab1bbfda27ebb297135a_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:ae7a2d5c703f6caa7d4facffe3c141bed9739b88967f5a832cf9005b2f815561_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:b6c961fab1178fcc25126ac214d0a7e15bf5738291e2e16c4e05ec320e54fcca_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:bca47a6bb7edb70b24927ea02484c91bc4ce35cc8ebb24f5d68cb28193e77fda_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:792cbe51a6e0f80d9a97b5a6a538a36f756467624144ad3af2c2da53f85db68c_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:a0236e0cf364d15553a77f0c12f8f8c0bb12ebf2c49c43c68da4f3f28b93e781_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ab7de39ebdcc363fe61d919ebf430d6e533ddc108075c19f9c9e6d71938bfd6e_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ed37ac2ef10a9107672556fe62e19020d470745a0ec04378ed840949c49a6234_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:a4e9887db8647c4e958df4725f08340a9c6a462cd18fd2bf9c9f1fc939649740_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:10aa721d5a3c55fad979603898fa3b5d504c4911559b8615edfce9a5d0653ff0_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:3cde1fe9926ec2d6d7618cee7a053b1f66c8ebe1a5f6d9e097914b3d3d6f8ca1_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:43ba408b8ed58259bf338fd29260d936fbde9846f772d0580b3e7486ef8ea300_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:e73fa4b644e17e520cc9836d4b235a5ae02e10a6a21addc2ae959832d4e08143_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:1992f4b3414b6955295827e06e8e5e635f754eb3e0b52ca181e80add613d1ba4_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:1cbde70be8f1035b0f45b02e0663c28aa444ea5bc2c8bca580ff164dcfff4196_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:7fbb7d98b130e1dc6c9f5f440244a05bff22e34ab70f5e57e45d4b70e4e3f8da_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:853107e7329e189ded3fc5ca657366e27010f468b1be813264efd9e2cf90c906_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:376ef09554debe6042424f2b4464922cf1aeb14d801fea5c81900d24ce028a39_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:4bb1a9bd246dac5d17ea6bb1556d7ebb87e794369f75913d3d197d2c55a48015_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:54a92917be83722915ce05181652988342015eeb3e54fa3b4dd226d6fd493ccd_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:de7cde72fcb72eccc9f5ea89eed7094e4c976c3e331c48ef450339323a326da1_s390x"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2414943"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw in golang.org/x/crypto/ssh/agent causes the SSH agent client to panic when a peer responds with the generic SSH_AGENT_SUCCESS (0x06) message to requests expecting typed replies (e.g., List, Sign). The unmarshal layer produces an unexpected message type, which the client code does not handle, leading to panic(\"unreachable\") or a nil-pointer dereference. A malicious agent or forwarded connection can exploit this to terminate the client process.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang.org/x/crypto/ssh/agent: golang.org/x/crypto/ssh/agent: SSH client panic due to unexpected SSH_AGENT_SUCCESS",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This vulnerability was marked as Important because it allows any malicious or misbehaving SSH agent to force a crash in the client process using a single valid protocol byte. The panic occurs before the client has a chance to validate message structure or recover, which means an attacker controlling\u2014or intercepting\u2014SSH agent traffic can reliably terminate processes that rely on agent interactions. In environments where SSH agents operate over forwarded sockets, shared workspaces, or CI/CD runners, this turns into a reliable, unauthenticated remote denial of service against critical automation or developer tooling. The flaw also stems from unsafe assumptions in the unmarshalling logic, where unexpected but protocol-legal message types drop into \u201cunreachable\u201d code paths instead of being handled gracefully\u2014making it a design-level reliability break rather than a simple error-handling bug. For this reason, it is rated as an important availability-impacting vulnerability rather than a moderate issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1ac33bdd539b1bf2033e27f3127badf1afd2d5fdeef9fd51f00feeffdd936f32_arm64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:32ae33eb3d84b30020cb6732e5c84f76cbd2de6abdd7b42e72be887015c49d35_amd64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a6141b3b5508dc9690ae15ebc3efd33a3fc71382a7dd449a954ffe181f8cd138_s390x",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a621f4cfd83907d57317ce941f470ba4b0fb5d599aab38db936e591dde426404_ppc64le"
        ],
        "known_not_affected": [
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:58b596569b8de68d7474d949fd30d9a1666f1f08ea81e8264b9132263b61377b_s390x",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:d529b4bbae3cfcf25ea91a29d3c9eb701ef6a3a54e6e0c0117c649f3e4dbe2dc_arm64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:ddc27dbea59c611ffb5394114a6c754397cc0032ba3487a3f03041ed34cfce30_amd64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f87ac5bb84230c4c34f5404adbc45347a295fb1e60095c2e4ad1e0ea126382b5_ppc64le",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:0330e4aab6eb9d7c54417d2a6c5aaf959319eb1c811ab91085570295dc19b258_ppc64le",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:259bb75abc6b464d9badf8b110ab239232152010ada0c407241fab47ecbbae6e_s390x",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:571c6d9d4e84c6fcd278e13f15e71b527b618ac7d98c477c516d91e0097ba40c_arm64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:8286093133d109fe0d852491fda66c66d893527f3364c587b6d09823088bcba6_amd64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:0eb572fc96ae2e1973ce43515f03121965600bb09ef0b995eb467f5965c2246c_arm64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:1438757fd131c12d8ae3a1edb5757bc63114b882d00563be2857917611008418_amd64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a333f6b8ae405b22c746a02bd38a125753a347e7e2c352ec690fa97388b3a40b_s390x",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:f8d8f51bd4aeba9dcfd4edad0720410d289ac0e7a2642c90128d506d69d42c77_ppc64le",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:0f883371ffee9d87547a4dc9524a35c5e6cce840a722bf3a01b1be3c1396fdb1_arm64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:6e8d1e3c7bee9c2c2bee357af24bae34510fe6b87075b98f5be34e41dd70d152_s390x",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:779c33c3679e47ebca0af343ba6e26d2723cfc9affdcee4df54078ef68278016_amd64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:88d55cc7ec87db114cc60c9c7a67e9c6a69aae69c30a6c076bd94f239a84498c_ppc64le",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:6f16630ff37a5e18b5f8eee782edd6ada351a60b41fdab1bbfda27ebb297135a_arm64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:ae7a2d5c703f6caa7d4facffe3c141bed9739b88967f5a832cf9005b2f815561_amd64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:b6c961fab1178fcc25126ac214d0a7e15bf5738291e2e16c4e05ec320e54fcca_ppc64le",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:bca47a6bb7edb70b24927ea02484c91bc4ce35cc8ebb24f5d68cb28193e77fda_s390x",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:792cbe51a6e0f80d9a97b5a6a538a36f756467624144ad3af2c2da53f85db68c_s390x",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:a0236e0cf364d15553a77f0c12f8f8c0bb12ebf2c49c43c68da4f3f28b93e781_arm64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ab7de39ebdcc363fe61d919ebf430d6e533ddc108075c19f9c9e6d71938bfd6e_ppc64le",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ed37ac2ef10a9107672556fe62e19020d470745a0ec04378ed840949c49a6234_amd64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:a4e9887db8647c4e958df4725f08340a9c6a462cd18fd2bf9c9f1fc939649740_amd64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:10aa721d5a3c55fad979603898fa3b5d504c4911559b8615edfce9a5d0653ff0_arm64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:3cde1fe9926ec2d6d7618cee7a053b1f66c8ebe1a5f6d9e097914b3d3d6f8ca1_amd64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:43ba408b8ed58259bf338fd29260d936fbde9846f772d0580b3e7486ef8ea300_ppc64le",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:e73fa4b644e17e520cc9836d4b235a5ae02e10a6a21addc2ae959832d4e08143_s390x",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:1992f4b3414b6955295827e06e8e5e635f754eb3e0b52ca181e80add613d1ba4_s390x",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:1cbde70be8f1035b0f45b02e0663c28aa444ea5bc2c8bca580ff164dcfff4196_amd64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:7fbb7d98b130e1dc6c9f5f440244a05bff22e34ab70f5e57e45d4b70e4e3f8da_arm64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:853107e7329e189ded3fc5ca657366e27010f468b1be813264efd9e2cf90c906_ppc64le",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:376ef09554debe6042424f2b4464922cf1aeb14d801fea5c81900d24ce028a39_ppc64le",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:4bb1a9bd246dac5d17ea6bb1556d7ebb87e794369f75913d3d197d2c55a48015_amd64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:54a92917be83722915ce05181652988342015eeb3e54fa3b4dd226d6fd493ccd_arm64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:de7cde72fcb72eccc9f5ea89eed7094e4c976c3e331c48ef450339323a326da1_s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2025-47913"
        },
        {
          "category": "external",
          "summary": "RHBZ#2414943",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2414943"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2025-47913",
          "url": "https://www.cve.org/CVERecord?id=CVE-2025-47913"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-47913",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-47913"
        },
        {
          "category": "external",
          "summary": "https://github.com/advisories/GHSA-hcg3-q754-cr77",
          "url": "https://github.com/advisories/GHSA-hcg3-q754-cr77"
        },
        {
          "category": "external",
          "summary": "https://go.dev/cl/700295",
          "url": "https://go.dev/cl/700295"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/75178",
          "url": "https://go.dev/issue/75178"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2025-4116",
          "url": "https://pkg.go.dev/vuln/GO-2025-4116"
        }
      ],
      "release_date": "2025-11-13T21:29:39.907000+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2026-01-22T15:47:03+00:00",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1ac33bdd539b1bf2033e27f3127badf1afd2d5fdeef9fd51f00feeffdd936f32_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:32ae33eb3d84b30020cb6732e5c84f76cbd2de6abdd7b42e72be887015c49d35_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a6141b3b5508dc9690ae15ebc3efd33a3fc71382a7dd449a954ffe181f8cd138_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a621f4cfd83907d57317ce941f470ba4b0fb5d599aab38db936e591dde426404_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2026:1017"
        },
        {
          "category": "workaround",
          "details": "No mitigation is currently available that meets Red Hat Product Security\u2019s standards for usability, deployment, applicability, or stability.",
          "product_ids": [
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:58b596569b8de68d7474d949fd30d9a1666f1f08ea81e8264b9132263b61377b_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:d529b4bbae3cfcf25ea91a29d3c9eb701ef6a3a54e6e0c0117c649f3e4dbe2dc_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:ddc27dbea59c611ffb5394114a6c754397cc0032ba3487a3f03041ed34cfce30_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f87ac5bb84230c4c34f5404adbc45347a295fb1e60095c2e4ad1e0ea126382b5_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1ac33bdd539b1bf2033e27f3127badf1afd2d5fdeef9fd51f00feeffdd936f32_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:32ae33eb3d84b30020cb6732e5c84f76cbd2de6abdd7b42e72be887015c49d35_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a6141b3b5508dc9690ae15ebc3efd33a3fc71382a7dd449a954ffe181f8cd138_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a621f4cfd83907d57317ce941f470ba4b0fb5d599aab38db936e591dde426404_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:0330e4aab6eb9d7c54417d2a6c5aaf959319eb1c811ab91085570295dc19b258_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:259bb75abc6b464d9badf8b110ab239232152010ada0c407241fab47ecbbae6e_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:571c6d9d4e84c6fcd278e13f15e71b527b618ac7d98c477c516d91e0097ba40c_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:8286093133d109fe0d852491fda66c66d893527f3364c587b6d09823088bcba6_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:0eb572fc96ae2e1973ce43515f03121965600bb09ef0b995eb467f5965c2246c_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:1438757fd131c12d8ae3a1edb5757bc63114b882d00563be2857917611008418_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a333f6b8ae405b22c746a02bd38a125753a347e7e2c352ec690fa97388b3a40b_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:f8d8f51bd4aeba9dcfd4edad0720410d289ac0e7a2642c90128d506d69d42c77_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:0f883371ffee9d87547a4dc9524a35c5e6cce840a722bf3a01b1be3c1396fdb1_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:6e8d1e3c7bee9c2c2bee357af24bae34510fe6b87075b98f5be34e41dd70d152_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:779c33c3679e47ebca0af343ba6e26d2723cfc9affdcee4df54078ef68278016_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:88d55cc7ec87db114cc60c9c7a67e9c6a69aae69c30a6c076bd94f239a84498c_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:6f16630ff37a5e18b5f8eee782edd6ada351a60b41fdab1bbfda27ebb297135a_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:ae7a2d5c703f6caa7d4facffe3c141bed9739b88967f5a832cf9005b2f815561_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:b6c961fab1178fcc25126ac214d0a7e15bf5738291e2e16c4e05ec320e54fcca_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:bca47a6bb7edb70b24927ea02484c91bc4ce35cc8ebb24f5d68cb28193e77fda_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:792cbe51a6e0f80d9a97b5a6a538a36f756467624144ad3af2c2da53f85db68c_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:a0236e0cf364d15553a77f0c12f8f8c0bb12ebf2c49c43c68da4f3f28b93e781_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ab7de39ebdcc363fe61d919ebf430d6e533ddc108075c19f9c9e6d71938bfd6e_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ed37ac2ef10a9107672556fe62e19020d470745a0ec04378ed840949c49a6234_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:a4e9887db8647c4e958df4725f08340a9c6a462cd18fd2bf9c9f1fc939649740_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:10aa721d5a3c55fad979603898fa3b5d504c4911559b8615edfce9a5d0653ff0_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:3cde1fe9926ec2d6d7618cee7a053b1f66c8ebe1a5f6d9e097914b3d3d6f8ca1_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:43ba408b8ed58259bf338fd29260d936fbde9846f772d0580b3e7486ef8ea300_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:e73fa4b644e17e520cc9836d4b235a5ae02e10a6a21addc2ae959832d4e08143_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:1992f4b3414b6955295827e06e8e5e635f754eb3e0b52ca181e80add613d1ba4_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:1cbde70be8f1035b0f45b02e0663c28aa444ea5bc2c8bca580ff164dcfff4196_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:7fbb7d98b130e1dc6c9f5f440244a05bff22e34ab70f5e57e45d4b70e4e3f8da_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:853107e7329e189ded3fc5ca657366e27010f468b1be813264efd9e2cf90c906_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:376ef09554debe6042424f2b4464922cf1aeb14d801fea5c81900d24ce028a39_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:4bb1a9bd246dac5d17ea6bb1556d7ebb87e794369f75913d3d197d2c55a48015_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:54a92917be83722915ce05181652988342015eeb3e54fa3b4dd226d6fd493ccd_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:de7cde72fcb72eccc9f5ea89eed7094e4c976c3e331c48ef450339323a326da1_s390x"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:58b596569b8de68d7474d949fd30d9a1666f1f08ea81e8264b9132263b61377b_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:d529b4bbae3cfcf25ea91a29d3c9eb701ef6a3a54e6e0c0117c649f3e4dbe2dc_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:ddc27dbea59c611ffb5394114a6c754397cc0032ba3487a3f03041ed34cfce30_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f87ac5bb84230c4c34f5404adbc45347a295fb1e60095c2e4ad1e0ea126382b5_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1ac33bdd539b1bf2033e27f3127badf1afd2d5fdeef9fd51f00feeffdd936f32_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:32ae33eb3d84b30020cb6732e5c84f76cbd2de6abdd7b42e72be887015c49d35_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a6141b3b5508dc9690ae15ebc3efd33a3fc71382a7dd449a954ffe181f8cd138_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a621f4cfd83907d57317ce941f470ba4b0fb5d599aab38db936e591dde426404_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:0330e4aab6eb9d7c54417d2a6c5aaf959319eb1c811ab91085570295dc19b258_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:259bb75abc6b464d9badf8b110ab239232152010ada0c407241fab47ecbbae6e_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:571c6d9d4e84c6fcd278e13f15e71b527b618ac7d98c477c516d91e0097ba40c_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:8286093133d109fe0d852491fda66c66d893527f3364c587b6d09823088bcba6_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:0eb572fc96ae2e1973ce43515f03121965600bb09ef0b995eb467f5965c2246c_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:1438757fd131c12d8ae3a1edb5757bc63114b882d00563be2857917611008418_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a333f6b8ae405b22c746a02bd38a125753a347e7e2c352ec690fa97388b3a40b_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:f8d8f51bd4aeba9dcfd4edad0720410d289ac0e7a2642c90128d506d69d42c77_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:0f883371ffee9d87547a4dc9524a35c5e6cce840a722bf3a01b1be3c1396fdb1_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:6e8d1e3c7bee9c2c2bee357af24bae34510fe6b87075b98f5be34e41dd70d152_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:779c33c3679e47ebca0af343ba6e26d2723cfc9affdcee4df54078ef68278016_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:88d55cc7ec87db114cc60c9c7a67e9c6a69aae69c30a6c076bd94f239a84498c_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:6f16630ff37a5e18b5f8eee782edd6ada351a60b41fdab1bbfda27ebb297135a_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:ae7a2d5c703f6caa7d4facffe3c141bed9739b88967f5a832cf9005b2f815561_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:b6c961fab1178fcc25126ac214d0a7e15bf5738291e2e16c4e05ec320e54fcca_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:bca47a6bb7edb70b24927ea02484c91bc4ce35cc8ebb24f5d68cb28193e77fda_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:792cbe51a6e0f80d9a97b5a6a538a36f756467624144ad3af2c2da53f85db68c_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:a0236e0cf364d15553a77f0c12f8f8c0bb12ebf2c49c43c68da4f3f28b93e781_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ab7de39ebdcc363fe61d919ebf430d6e533ddc108075c19f9c9e6d71938bfd6e_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ed37ac2ef10a9107672556fe62e19020d470745a0ec04378ed840949c49a6234_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:a4e9887db8647c4e958df4725f08340a9c6a462cd18fd2bf9c9f1fc939649740_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:10aa721d5a3c55fad979603898fa3b5d504c4911559b8615edfce9a5d0653ff0_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:3cde1fe9926ec2d6d7618cee7a053b1f66c8ebe1a5f6d9e097914b3d3d6f8ca1_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:43ba408b8ed58259bf338fd29260d936fbde9846f772d0580b3e7486ef8ea300_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:e73fa4b644e17e520cc9836d4b235a5ae02e10a6a21addc2ae959832d4e08143_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:1992f4b3414b6955295827e06e8e5e635f754eb3e0b52ca181e80add613d1ba4_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:1cbde70be8f1035b0f45b02e0663c28aa444ea5bc2c8bca580ff164dcfff4196_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:7fbb7d98b130e1dc6c9f5f440244a05bff22e34ab70f5e57e45d4b70e4e3f8da_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:853107e7329e189ded3fc5ca657366e27010f468b1be813264efd9e2cf90c906_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:376ef09554debe6042424f2b4464922cf1aeb14d801fea5c81900d24ce028a39_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:4bb1a9bd246dac5d17ea6bb1556d7ebb87e794369f75913d3d197d2c55a48015_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:54a92917be83722915ce05181652988342015eeb3e54fa3b4dd226d6fd493ccd_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:de7cde72fcb72eccc9f5ea89eed7094e4c976c3e331c48ef450339323a326da1_s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "golang.org/x/crypto/ssh/agent: golang.org/x/crypto/ssh/agent: SSH client panic due to unexpected SSH_AGENT_SUCCESS"
    },
    {
      "cve": "CVE-2025-55190",
      "cwe": {
        "id": "CWE-522",
        "name": "Insufficiently Protected Credentials"
      },
      "discovery_date": "2025-08-21T07:09:49.658000+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:58b596569b8de68d7474d949fd30d9a1666f1f08ea81e8264b9132263b61377b_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:d529b4bbae3cfcf25ea91a29d3c9eb701ef6a3a54e6e0c0117c649f3e4dbe2dc_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:ddc27dbea59c611ffb5394114a6c754397cc0032ba3487a3f03041ed34cfce30_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f87ac5bb84230c4c34f5404adbc45347a295fb1e60095c2e4ad1e0ea126382b5_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1ac33bdd539b1bf2033e27f3127badf1afd2d5fdeef9fd51f00feeffdd936f32_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:32ae33eb3d84b30020cb6732e5c84f76cbd2de6abdd7b42e72be887015c49d35_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a6141b3b5508dc9690ae15ebc3efd33a3fc71382a7dd449a954ffe181f8cd138_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a621f4cfd83907d57317ce941f470ba4b0fb5d599aab38db936e591dde426404_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:0330e4aab6eb9d7c54417d2a6c5aaf959319eb1c811ab91085570295dc19b258_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:259bb75abc6b464d9badf8b110ab239232152010ada0c407241fab47ecbbae6e_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:571c6d9d4e84c6fcd278e13f15e71b527b618ac7d98c477c516d91e0097ba40c_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:8286093133d109fe0d852491fda66c66d893527f3364c587b6d09823088bcba6_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:0eb572fc96ae2e1973ce43515f03121965600bb09ef0b995eb467f5965c2246c_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:1438757fd131c12d8ae3a1edb5757bc63114b882d00563be2857917611008418_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a333f6b8ae405b22c746a02bd38a125753a347e7e2c352ec690fa97388b3a40b_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:f8d8f51bd4aeba9dcfd4edad0720410d289ac0e7a2642c90128d506d69d42c77_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:0f883371ffee9d87547a4dc9524a35c5e6cce840a722bf3a01b1be3c1396fdb1_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:6e8d1e3c7bee9c2c2bee357af24bae34510fe6b87075b98f5be34e41dd70d152_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:779c33c3679e47ebca0af343ba6e26d2723cfc9affdcee4df54078ef68278016_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:88d55cc7ec87db114cc60c9c7a67e9c6a69aae69c30a6c076bd94f239a84498c_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:6f16630ff37a5e18b5f8eee782edd6ada351a60b41fdab1bbfda27ebb297135a_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:ae7a2d5c703f6caa7d4facffe3c141bed9739b88967f5a832cf9005b2f815561_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:b6c961fab1178fcc25126ac214d0a7e15bf5738291e2e16c4e05ec320e54fcca_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:bca47a6bb7edb70b24927ea02484c91bc4ce35cc8ebb24f5d68cb28193e77fda_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:792cbe51a6e0f80d9a97b5a6a538a36f756467624144ad3af2c2da53f85db68c_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:a0236e0cf364d15553a77f0c12f8f8c0bb12ebf2c49c43c68da4f3f28b93e781_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ab7de39ebdcc363fe61d919ebf430d6e533ddc108075c19f9c9e6d71938bfd6e_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ed37ac2ef10a9107672556fe62e19020d470745a0ec04378ed840949c49a6234_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:a4e9887db8647c4e958df4725f08340a9c6a462cd18fd2bf9c9f1fc939649740_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:10aa721d5a3c55fad979603898fa3b5d504c4911559b8615edfce9a5d0653ff0_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:3cde1fe9926ec2d6d7618cee7a053b1f66c8ebe1a5f6d9e097914b3d3d6f8ca1_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:43ba408b8ed58259bf338fd29260d936fbde9846f772d0580b3e7486ef8ea300_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:e73fa4b644e17e520cc9836d4b235a5ae02e10a6a21addc2ae959832d4e08143_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:376ef09554debe6042424f2b4464922cf1aeb14d801fea5c81900d24ce028a39_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:4bb1a9bd246dac5d17ea6bb1556d7ebb87e794369f75913d3d197d2c55a48015_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:54a92917be83722915ce05181652988342015eeb3e54fa3b4dd226d6fd493ccd_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:de7cde72fcb72eccc9f5ea89eed7094e4c976c3e331c48ef450339323a326da1_s390x"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2390026"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Argo CD is a declarative, GitOps continuous delivery tool for Kubernetes. In versions 2.13.0 through 2.13.8, 2.14.0 through 2.14.15, 3.0.0 through 3.0.12 and 3.1.0-rc1 through 3.1.1, API tokens with project-level permissions are able to retrieve sensitive repository credentials (usernames, passwords) through the project details API endpoint, even when the token only has standard application management permissions and no explicit access to secrets. This vulnerability does not only affect project-level permissions. Any token with project get permissions is also vulnerable, including global permissions such as: `p, role/user, projects, get, *, allow`. This issue is fixed in versions 2.13.9, 2.14.16, 3.0.14 and 3.1.2.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "github.com/argoproj/argo-cd: Project API Token Exposes Repository Credentials",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This vulnerability has Important impact as exploitation requires some privileges granted by the system. An attacker would either need the ability to create an API token (via having valid login credentials) or to have stolen an API token from a legitimate user. It does not grant full control over the system, attackers can only tamper with the project(s) associated with an API token.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:1992f4b3414b6955295827e06e8e5e635f754eb3e0b52ca181e80add613d1ba4_s390x",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:1cbde70be8f1035b0f45b02e0663c28aa444ea5bc2c8bca580ff164dcfff4196_amd64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:7fbb7d98b130e1dc6c9f5f440244a05bff22e34ab70f5e57e45d4b70e4e3f8da_arm64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:853107e7329e189ded3fc5ca657366e27010f468b1be813264efd9e2cf90c906_ppc64le"
        ],
        "known_not_affected": [
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:58b596569b8de68d7474d949fd30d9a1666f1f08ea81e8264b9132263b61377b_s390x",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:d529b4bbae3cfcf25ea91a29d3c9eb701ef6a3a54e6e0c0117c649f3e4dbe2dc_arm64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:ddc27dbea59c611ffb5394114a6c754397cc0032ba3487a3f03041ed34cfce30_amd64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f87ac5bb84230c4c34f5404adbc45347a295fb1e60095c2e4ad1e0ea126382b5_ppc64le",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1ac33bdd539b1bf2033e27f3127badf1afd2d5fdeef9fd51f00feeffdd936f32_arm64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:32ae33eb3d84b30020cb6732e5c84f76cbd2de6abdd7b42e72be887015c49d35_amd64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a6141b3b5508dc9690ae15ebc3efd33a3fc71382a7dd449a954ffe181f8cd138_s390x",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a621f4cfd83907d57317ce941f470ba4b0fb5d599aab38db936e591dde426404_ppc64le",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:0330e4aab6eb9d7c54417d2a6c5aaf959319eb1c811ab91085570295dc19b258_ppc64le",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:259bb75abc6b464d9badf8b110ab239232152010ada0c407241fab47ecbbae6e_s390x",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:571c6d9d4e84c6fcd278e13f15e71b527b618ac7d98c477c516d91e0097ba40c_arm64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:8286093133d109fe0d852491fda66c66d893527f3364c587b6d09823088bcba6_amd64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:0eb572fc96ae2e1973ce43515f03121965600bb09ef0b995eb467f5965c2246c_arm64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:1438757fd131c12d8ae3a1edb5757bc63114b882d00563be2857917611008418_amd64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a333f6b8ae405b22c746a02bd38a125753a347e7e2c352ec690fa97388b3a40b_s390x",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:f8d8f51bd4aeba9dcfd4edad0720410d289ac0e7a2642c90128d506d69d42c77_ppc64le",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:0f883371ffee9d87547a4dc9524a35c5e6cce840a722bf3a01b1be3c1396fdb1_arm64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:6e8d1e3c7bee9c2c2bee357af24bae34510fe6b87075b98f5be34e41dd70d152_s390x",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:779c33c3679e47ebca0af343ba6e26d2723cfc9affdcee4df54078ef68278016_amd64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:88d55cc7ec87db114cc60c9c7a67e9c6a69aae69c30a6c076bd94f239a84498c_ppc64le",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:6f16630ff37a5e18b5f8eee782edd6ada351a60b41fdab1bbfda27ebb297135a_arm64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:ae7a2d5c703f6caa7d4facffe3c141bed9739b88967f5a832cf9005b2f815561_amd64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:b6c961fab1178fcc25126ac214d0a7e15bf5738291e2e16c4e05ec320e54fcca_ppc64le",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:bca47a6bb7edb70b24927ea02484c91bc4ce35cc8ebb24f5d68cb28193e77fda_s390x",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:792cbe51a6e0f80d9a97b5a6a538a36f756467624144ad3af2c2da53f85db68c_s390x",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:a0236e0cf364d15553a77f0c12f8f8c0bb12ebf2c49c43c68da4f3f28b93e781_arm64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ab7de39ebdcc363fe61d919ebf430d6e533ddc108075c19f9c9e6d71938bfd6e_ppc64le",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ed37ac2ef10a9107672556fe62e19020d470745a0ec04378ed840949c49a6234_amd64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:a4e9887db8647c4e958df4725f08340a9c6a462cd18fd2bf9c9f1fc939649740_amd64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:10aa721d5a3c55fad979603898fa3b5d504c4911559b8615edfce9a5d0653ff0_arm64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:3cde1fe9926ec2d6d7618cee7a053b1f66c8ebe1a5f6d9e097914b3d3d6f8ca1_amd64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:43ba408b8ed58259bf338fd29260d936fbde9846f772d0580b3e7486ef8ea300_ppc64le",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:e73fa4b644e17e520cc9836d4b235a5ae02e10a6a21addc2ae959832d4e08143_s390x",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:376ef09554debe6042424f2b4464922cf1aeb14d801fea5c81900d24ce028a39_ppc64le",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:4bb1a9bd246dac5d17ea6bb1556d7ebb87e794369f75913d3d197d2c55a48015_amd64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:54a92917be83722915ce05181652988342015eeb3e54fa3b4dd226d6fd493ccd_arm64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:de7cde72fcb72eccc9f5ea89eed7094e4c976c3e331c48ef450339323a326da1_s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2025-55190"
        },
        {
          "category": "external",
          "summary": "RHBZ#2390026",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2390026"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2025-55190",
          "url": "https://www.cve.org/CVERecord?id=CVE-2025-55190"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-55190",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-55190"
        },
        {
          "category": "external",
          "summary": "https://github.com/argoproj/argo-cd/security/advisories/GHSA-786q-9hcg-v9ff",
          "url": "https://github.com/argoproj/argo-cd/security/advisories/GHSA-786q-9hcg-v9ff"
        }
      ],
      "release_date": "2025-09-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2026-01-22T15:47:03+00:00",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:1992f4b3414b6955295827e06e8e5e635f754eb3e0b52ca181e80add613d1ba4_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:1cbde70be8f1035b0f45b02e0663c28aa444ea5bc2c8bca580ff164dcfff4196_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:7fbb7d98b130e1dc6c9f5f440244a05bff22e34ab70f5e57e45d4b70e4e3f8da_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:853107e7329e189ded3fc5ca657366e27010f468b1be813264efd9e2cf90c906_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2026:1017"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:58b596569b8de68d7474d949fd30d9a1666f1f08ea81e8264b9132263b61377b_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:d529b4bbae3cfcf25ea91a29d3c9eb701ef6a3a54e6e0c0117c649f3e4dbe2dc_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:ddc27dbea59c611ffb5394114a6c754397cc0032ba3487a3f03041ed34cfce30_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f87ac5bb84230c4c34f5404adbc45347a295fb1e60095c2e4ad1e0ea126382b5_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1ac33bdd539b1bf2033e27f3127badf1afd2d5fdeef9fd51f00feeffdd936f32_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:32ae33eb3d84b30020cb6732e5c84f76cbd2de6abdd7b42e72be887015c49d35_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a6141b3b5508dc9690ae15ebc3efd33a3fc71382a7dd449a954ffe181f8cd138_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a621f4cfd83907d57317ce941f470ba4b0fb5d599aab38db936e591dde426404_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:0330e4aab6eb9d7c54417d2a6c5aaf959319eb1c811ab91085570295dc19b258_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:259bb75abc6b464d9badf8b110ab239232152010ada0c407241fab47ecbbae6e_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:571c6d9d4e84c6fcd278e13f15e71b527b618ac7d98c477c516d91e0097ba40c_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:8286093133d109fe0d852491fda66c66d893527f3364c587b6d09823088bcba6_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:0eb572fc96ae2e1973ce43515f03121965600bb09ef0b995eb467f5965c2246c_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:1438757fd131c12d8ae3a1edb5757bc63114b882d00563be2857917611008418_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a333f6b8ae405b22c746a02bd38a125753a347e7e2c352ec690fa97388b3a40b_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:f8d8f51bd4aeba9dcfd4edad0720410d289ac0e7a2642c90128d506d69d42c77_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:0f883371ffee9d87547a4dc9524a35c5e6cce840a722bf3a01b1be3c1396fdb1_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:6e8d1e3c7bee9c2c2bee357af24bae34510fe6b87075b98f5be34e41dd70d152_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:779c33c3679e47ebca0af343ba6e26d2723cfc9affdcee4df54078ef68278016_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:88d55cc7ec87db114cc60c9c7a67e9c6a69aae69c30a6c076bd94f239a84498c_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:6f16630ff37a5e18b5f8eee782edd6ada351a60b41fdab1bbfda27ebb297135a_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:ae7a2d5c703f6caa7d4facffe3c141bed9739b88967f5a832cf9005b2f815561_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:b6c961fab1178fcc25126ac214d0a7e15bf5738291e2e16c4e05ec320e54fcca_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:bca47a6bb7edb70b24927ea02484c91bc4ce35cc8ebb24f5d68cb28193e77fda_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:792cbe51a6e0f80d9a97b5a6a538a36f756467624144ad3af2c2da53f85db68c_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:a0236e0cf364d15553a77f0c12f8f8c0bb12ebf2c49c43c68da4f3f28b93e781_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ab7de39ebdcc363fe61d919ebf430d6e533ddc108075c19f9c9e6d71938bfd6e_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ed37ac2ef10a9107672556fe62e19020d470745a0ec04378ed840949c49a6234_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:a4e9887db8647c4e958df4725f08340a9c6a462cd18fd2bf9c9f1fc939649740_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:10aa721d5a3c55fad979603898fa3b5d504c4911559b8615edfce9a5d0653ff0_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:3cde1fe9926ec2d6d7618cee7a053b1f66c8ebe1a5f6d9e097914b3d3d6f8ca1_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:43ba408b8ed58259bf338fd29260d936fbde9846f772d0580b3e7486ef8ea300_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:e73fa4b644e17e520cc9836d4b235a5ae02e10a6a21addc2ae959832d4e08143_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:1992f4b3414b6955295827e06e8e5e635f754eb3e0b52ca181e80add613d1ba4_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:1cbde70be8f1035b0f45b02e0663c28aa444ea5bc2c8bca580ff164dcfff4196_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:7fbb7d98b130e1dc6c9f5f440244a05bff22e34ab70f5e57e45d4b70e4e3f8da_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:853107e7329e189ded3fc5ca657366e27010f468b1be813264efd9e2cf90c906_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:376ef09554debe6042424f2b4464922cf1aeb14d801fea5c81900d24ce028a39_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:4bb1a9bd246dac5d17ea6bb1556d7ebb87e794369f75913d3d197d2c55a48015_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:54a92917be83722915ce05181652988342015eeb3e54fa3b4dd226d6fd493ccd_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:de7cde72fcb72eccc9f5ea89eed7094e4c976c3e331c48ef450339323a326da1_s390x"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:58b596569b8de68d7474d949fd30d9a1666f1f08ea81e8264b9132263b61377b_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:d529b4bbae3cfcf25ea91a29d3c9eb701ef6a3a54e6e0c0117c649f3e4dbe2dc_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:ddc27dbea59c611ffb5394114a6c754397cc0032ba3487a3f03041ed34cfce30_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f87ac5bb84230c4c34f5404adbc45347a295fb1e60095c2e4ad1e0ea126382b5_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1ac33bdd539b1bf2033e27f3127badf1afd2d5fdeef9fd51f00feeffdd936f32_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:32ae33eb3d84b30020cb6732e5c84f76cbd2de6abdd7b42e72be887015c49d35_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a6141b3b5508dc9690ae15ebc3efd33a3fc71382a7dd449a954ffe181f8cd138_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a621f4cfd83907d57317ce941f470ba4b0fb5d599aab38db936e591dde426404_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:0330e4aab6eb9d7c54417d2a6c5aaf959319eb1c811ab91085570295dc19b258_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:259bb75abc6b464d9badf8b110ab239232152010ada0c407241fab47ecbbae6e_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:571c6d9d4e84c6fcd278e13f15e71b527b618ac7d98c477c516d91e0097ba40c_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:8286093133d109fe0d852491fda66c66d893527f3364c587b6d09823088bcba6_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:0eb572fc96ae2e1973ce43515f03121965600bb09ef0b995eb467f5965c2246c_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:1438757fd131c12d8ae3a1edb5757bc63114b882d00563be2857917611008418_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a333f6b8ae405b22c746a02bd38a125753a347e7e2c352ec690fa97388b3a40b_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:f8d8f51bd4aeba9dcfd4edad0720410d289ac0e7a2642c90128d506d69d42c77_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:0f883371ffee9d87547a4dc9524a35c5e6cce840a722bf3a01b1be3c1396fdb1_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:6e8d1e3c7bee9c2c2bee357af24bae34510fe6b87075b98f5be34e41dd70d152_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:779c33c3679e47ebca0af343ba6e26d2723cfc9affdcee4df54078ef68278016_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:88d55cc7ec87db114cc60c9c7a67e9c6a69aae69c30a6c076bd94f239a84498c_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:6f16630ff37a5e18b5f8eee782edd6ada351a60b41fdab1bbfda27ebb297135a_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:ae7a2d5c703f6caa7d4facffe3c141bed9739b88967f5a832cf9005b2f815561_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:b6c961fab1178fcc25126ac214d0a7e15bf5738291e2e16c4e05ec320e54fcca_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:bca47a6bb7edb70b24927ea02484c91bc4ce35cc8ebb24f5d68cb28193e77fda_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:792cbe51a6e0f80d9a97b5a6a538a36f756467624144ad3af2c2da53f85db68c_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:a0236e0cf364d15553a77f0c12f8f8c0bb12ebf2c49c43c68da4f3f28b93e781_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ab7de39ebdcc363fe61d919ebf430d6e533ddc108075c19f9c9e6d71938bfd6e_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ed37ac2ef10a9107672556fe62e19020d470745a0ec04378ed840949c49a6234_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:a4e9887db8647c4e958df4725f08340a9c6a462cd18fd2bf9c9f1fc939649740_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:10aa721d5a3c55fad979603898fa3b5d504c4911559b8615edfce9a5d0653ff0_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:3cde1fe9926ec2d6d7618cee7a053b1f66c8ebe1a5f6d9e097914b3d3d6f8ca1_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:43ba408b8ed58259bf338fd29260d936fbde9846f772d0580b3e7486ef8ea300_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:e73fa4b644e17e520cc9836d4b235a5ae02e10a6a21addc2ae959832d4e08143_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:1992f4b3414b6955295827e06e8e5e635f754eb3e0b52ca181e80add613d1ba4_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:1cbde70be8f1035b0f45b02e0663c28aa444ea5bc2c8bca580ff164dcfff4196_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:7fbb7d98b130e1dc6c9f5f440244a05bff22e34ab70f5e57e45d4b70e4e3f8da_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:853107e7329e189ded3fc5ca657366e27010f468b1be813264efd9e2cf90c906_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:376ef09554debe6042424f2b4464922cf1aeb14d801fea5c81900d24ce028a39_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:4bb1a9bd246dac5d17ea6bb1556d7ebb87e794369f75913d3d197d2c55a48015_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:54a92917be83722915ce05181652988342015eeb3e54fa3b4dd226d6fd493ccd_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:de7cde72fcb72eccc9f5ea89eed7094e4c976c3e331c48ef450339323a326da1_s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "github.com/argoproj/argo-cd: Project API Token Exposes Repository Credentials"
    },
    {
      "cve": "CVE-2025-58183",
      "cwe": {
        "id": "CWE-770",
        "name": "Allocation of Resources Without Limits or Throttling"
      },
      "discovery_date": "2025-10-29T23:01:50.573951+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:58b596569b8de68d7474d949fd30d9a1666f1f08ea81e8264b9132263b61377b_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:d529b4bbae3cfcf25ea91a29d3c9eb701ef6a3a54e6e0c0117c649f3e4dbe2dc_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:ddc27dbea59c611ffb5394114a6c754397cc0032ba3487a3f03041ed34cfce30_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f87ac5bb84230c4c34f5404adbc45347a295fb1e60095c2e4ad1e0ea126382b5_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1ac33bdd539b1bf2033e27f3127badf1afd2d5fdeef9fd51f00feeffdd936f32_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:32ae33eb3d84b30020cb6732e5c84f76cbd2de6abdd7b42e72be887015c49d35_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a6141b3b5508dc9690ae15ebc3efd33a3fc71382a7dd449a954ffe181f8cd138_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a621f4cfd83907d57317ce941f470ba4b0fb5d599aab38db936e591dde426404_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:0330e4aab6eb9d7c54417d2a6c5aaf959319eb1c811ab91085570295dc19b258_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:259bb75abc6b464d9badf8b110ab239232152010ada0c407241fab47ecbbae6e_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:571c6d9d4e84c6fcd278e13f15e71b527b618ac7d98c477c516d91e0097ba40c_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:8286093133d109fe0d852491fda66c66d893527f3364c587b6d09823088bcba6_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:0f883371ffee9d87547a4dc9524a35c5e6cce840a722bf3a01b1be3c1396fdb1_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:6e8d1e3c7bee9c2c2bee357af24bae34510fe6b87075b98f5be34e41dd70d152_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:779c33c3679e47ebca0af343ba6e26d2723cfc9affdcee4df54078ef68278016_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:88d55cc7ec87db114cc60c9c7a67e9c6a69aae69c30a6c076bd94f239a84498c_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:6f16630ff37a5e18b5f8eee782edd6ada351a60b41fdab1bbfda27ebb297135a_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:ae7a2d5c703f6caa7d4facffe3c141bed9739b88967f5a832cf9005b2f815561_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:b6c961fab1178fcc25126ac214d0a7e15bf5738291e2e16c4e05ec320e54fcca_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:bca47a6bb7edb70b24927ea02484c91bc4ce35cc8ebb24f5d68cb28193e77fda_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:a4e9887db8647c4e958df4725f08340a9c6a462cd18fd2bf9c9f1fc939649740_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:10aa721d5a3c55fad979603898fa3b5d504c4911559b8615edfce9a5d0653ff0_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:3cde1fe9926ec2d6d7618cee7a053b1f66c8ebe1a5f6d9e097914b3d3d6f8ca1_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:43ba408b8ed58259bf338fd29260d936fbde9846f772d0580b3e7486ef8ea300_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:e73fa4b644e17e520cc9836d4b235a5ae02e10a6a21addc2ae959832d4e08143_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:1992f4b3414b6955295827e06e8e5e635f754eb3e0b52ca181e80add613d1ba4_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:1cbde70be8f1035b0f45b02e0663c28aa444ea5bc2c8bca580ff164dcfff4196_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:7fbb7d98b130e1dc6c9f5f440244a05bff22e34ab70f5e57e45d4b70e4e3f8da_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:853107e7329e189ded3fc5ca657366e27010f468b1be813264efd9e2cf90c906_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:376ef09554debe6042424f2b4464922cf1aeb14d801fea5c81900d24ce028a39_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:4bb1a9bd246dac5d17ea6bb1556d7ebb87e794369f75913d3d197d2c55a48015_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:54a92917be83722915ce05181652988342015eeb3e54fa3b4dd226d6fd493ccd_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:de7cde72fcb72eccc9f5ea89eed7094e4c976c3e331c48ef450339323a326da1_s390x"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2407258"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the archive/tar package in the Go standard library. tar.Reader does not set a maximum size on the number of sparse region data blocks in GNU tar pax 1.0 sparse files. A specially crafted tar archive with a pax header indicating a big number of sparse regions can cause a Go program to try to allocate a large amount of memory, causing an out-of-memory condition and resulting in a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: archive/tar: Unbounded allocation when parsing GNU sparse map",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "To exploit this issue, an attacker needs to be able to process a specially crafted GNU tar pax 1.0 archive with the application using the archive/tar package. Additionally, this issue can cause the Go application to allocate a large amount of memory, eventually leading to an out-of-memory condition and resulting in a denial of service with no other security impact. Due to these reasons, this flaw has been rated with a moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:0eb572fc96ae2e1973ce43515f03121965600bb09ef0b995eb467f5965c2246c_arm64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:1438757fd131c12d8ae3a1edb5757bc63114b882d00563be2857917611008418_amd64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a333f6b8ae405b22c746a02bd38a125753a347e7e2c352ec690fa97388b3a40b_s390x",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:f8d8f51bd4aeba9dcfd4edad0720410d289ac0e7a2642c90128d506d69d42c77_ppc64le",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:792cbe51a6e0f80d9a97b5a6a538a36f756467624144ad3af2c2da53f85db68c_s390x",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:a0236e0cf364d15553a77f0c12f8f8c0bb12ebf2c49c43c68da4f3f28b93e781_arm64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ab7de39ebdcc363fe61d919ebf430d6e533ddc108075c19f9c9e6d71938bfd6e_ppc64le",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ed37ac2ef10a9107672556fe62e19020d470745a0ec04378ed840949c49a6234_amd64"
        ],
        "known_not_affected": [
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:58b596569b8de68d7474d949fd30d9a1666f1f08ea81e8264b9132263b61377b_s390x",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:d529b4bbae3cfcf25ea91a29d3c9eb701ef6a3a54e6e0c0117c649f3e4dbe2dc_arm64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:ddc27dbea59c611ffb5394114a6c754397cc0032ba3487a3f03041ed34cfce30_amd64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f87ac5bb84230c4c34f5404adbc45347a295fb1e60095c2e4ad1e0ea126382b5_ppc64le",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1ac33bdd539b1bf2033e27f3127badf1afd2d5fdeef9fd51f00feeffdd936f32_arm64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:32ae33eb3d84b30020cb6732e5c84f76cbd2de6abdd7b42e72be887015c49d35_amd64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a6141b3b5508dc9690ae15ebc3efd33a3fc71382a7dd449a954ffe181f8cd138_s390x",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a621f4cfd83907d57317ce941f470ba4b0fb5d599aab38db936e591dde426404_ppc64le",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:0330e4aab6eb9d7c54417d2a6c5aaf959319eb1c811ab91085570295dc19b258_ppc64le",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:259bb75abc6b464d9badf8b110ab239232152010ada0c407241fab47ecbbae6e_s390x",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:571c6d9d4e84c6fcd278e13f15e71b527b618ac7d98c477c516d91e0097ba40c_arm64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:8286093133d109fe0d852491fda66c66d893527f3364c587b6d09823088bcba6_amd64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:0f883371ffee9d87547a4dc9524a35c5e6cce840a722bf3a01b1be3c1396fdb1_arm64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:6e8d1e3c7bee9c2c2bee357af24bae34510fe6b87075b98f5be34e41dd70d152_s390x",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:779c33c3679e47ebca0af343ba6e26d2723cfc9affdcee4df54078ef68278016_amd64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:88d55cc7ec87db114cc60c9c7a67e9c6a69aae69c30a6c076bd94f239a84498c_ppc64le",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:6f16630ff37a5e18b5f8eee782edd6ada351a60b41fdab1bbfda27ebb297135a_arm64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:ae7a2d5c703f6caa7d4facffe3c141bed9739b88967f5a832cf9005b2f815561_amd64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:b6c961fab1178fcc25126ac214d0a7e15bf5738291e2e16c4e05ec320e54fcca_ppc64le",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:bca47a6bb7edb70b24927ea02484c91bc4ce35cc8ebb24f5d68cb28193e77fda_s390x",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:a4e9887db8647c4e958df4725f08340a9c6a462cd18fd2bf9c9f1fc939649740_amd64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:10aa721d5a3c55fad979603898fa3b5d504c4911559b8615edfce9a5d0653ff0_arm64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:3cde1fe9926ec2d6d7618cee7a053b1f66c8ebe1a5f6d9e097914b3d3d6f8ca1_amd64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:43ba408b8ed58259bf338fd29260d936fbde9846f772d0580b3e7486ef8ea300_ppc64le",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:e73fa4b644e17e520cc9836d4b235a5ae02e10a6a21addc2ae959832d4e08143_s390x",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:1992f4b3414b6955295827e06e8e5e635f754eb3e0b52ca181e80add613d1ba4_s390x",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:1cbde70be8f1035b0f45b02e0663c28aa444ea5bc2c8bca580ff164dcfff4196_amd64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:7fbb7d98b130e1dc6c9f5f440244a05bff22e34ab70f5e57e45d4b70e4e3f8da_arm64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:853107e7329e189ded3fc5ca657366e27010f468b1be813264efd9e2cf90c906_ppc64le",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:376ef09554debe6042424f2b4464922cf1aeb14d801fea5c81900d24ce028a39_ppc64le",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:4bb1a9bd246dac5d17ea6bb1556d7ebb87e794369f75913d3d197d2c55a48015_amd64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:54a92917be83722915ce05181652988342015eeb3e54fa3b4dd226d6fd493ccd_arm64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:de7cde72fcb72eccc9f5ea89eed7094e4c976c3e331c48ef450339323a326da1_s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2025-58183"
        },
        {
          "category": "external",
          "summary": "RHBZ#2407258",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2407258"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2025-58183",
          "url": "https://www.cve.org/CVERecord?id=CVE-2025-58183"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-58183",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-58183"
        },
        {
          "category": "external",
          "summary": "https://go.dev/cl/709861",
          "url": "https://go.dev/cl/709861"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/75677",
          "url": "https://go.dev/issue/75677"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/4Emdl2iQ_bI",
          "url": "https://groups.google.com/g/golang-announce/c/4Emdl2iQ_bI"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2025-4014",
          "url": "https://pkg.go.dev/vuln/GO-2025-4014"
        }
      ],
      "release_date": "2025-10-29T22:10:14.376000+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2026-01-22T15:47:03+00:00",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:0eb572fc96ae2e1973ce43515f03121965600bb09ef0b995eb467f5965c2246c_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:1438757fd131c12d8ae3a1edb5757bc63114b882d00563be2857917611008418_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a333f6b8ae405b22c746a02bd38a125753a347e7e2c352ec690fa97388b3a40b_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:f8d8f51bd4aeba9dcfd4edad0720410d289ac0e7a2642c90128d506d69d42c77_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:792cbe51a6e0f80d9a97b5a6a538a36f756467624144ad3af2c2da53f85db68c_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:a0236e0cf364d15553a77f0c12f8f8c0bb12ebf2c49c43c68da4f3f28b93e781_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ab7de39ebdcc363fe61d919ebf430d6e533ddc108075c19f9c9e6d71938bfd6e_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ed37ac2ef10a9107672556fe62e19020d470745a0ec04378ed840949c49a6234_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2026:1017"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:58b596569b8de68d7474d949fd30d9a1666f1f08ea81e8264b9132263b61377b_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:d529b4bbae3cfcf25ea91a29d3c9eb701ef6a3a54e6e0c0117c649f3e4dbe2dc_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:ddc27dbea59c611ffb5394114a6c754397cc0032ba3487a3f03041ed34cfce30_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f87ac5bb84230c4c34f5404adbc45347a295fb1e60095c2e4ad1e0ea126382b5_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1ac33bdd539b1bf2033e27f3127badf1afd2d5fdeef9fd51f00feeffdd936f32_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:32ae33eb3d84b30020cb6732e5c84f76cbd2de6abdd7b42e72be887015c49d35_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a6141b3b5508dc9690ae15ebc3efd33a3fc71382a7dd449a954ffe181f8cd138_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a621f4cfd83907d57317ce941f470ba4b0fb5d599aab38db936e591dde426404_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:0330e4aab6eb9d7c54417d2a6c5aaf959319eb1c811ab91085570295dc19b258_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:259bb75abc6b464d9badf8b110ab239232152010ada0c407241fab47ecbbae6e_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:571c6d9d4e84c6fcd278e13f15e71b527b618ac7d98c477c516d91e0097ba40c_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:8286093133d109fe0d852491fda66c66d893527f3364c587b6d09823088bcba6_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:0eb572fc96ae2e1973ce43515f03121965600bb09ef0b995eb467f5965c2246c_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:1438757fd131c12d8ae3a1edb5757bc63114b882d00563be2857917611008418_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a333f6b8ae405b22c746a02bd38a125753a347e7e2c352ec690fa97388b3a40b_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:f8d8f51bd4aeba9dcfd4edad0720410d289ac0e7a2642c90128d506d69d42c77_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:0f883371ffee9d87547a4dc9524a35c5e6cce840a722bf3a01b1be3c1396fdb1_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:6e8d1e3c7bee9c2c2bee357af24bae34510fe6b87075b98f5be34e41dd70d152_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:779c33c3679e47ebca0af343ba6e26d2723cfc9affdcee4df54078ef68278016_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:88d55cc7ec87db114cc60c9c7a67e9c6a69aae69c30a6c076bd94f239a84498c_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:6f16630ff37a5e18b5f8eee782edd6ada351a60b41fdab1bbfda27ebb297135a_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:ae7a2d5c703f6caa7d4facffe3c141bed9739b88967f5a832cf9005b2f815561_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:b6c961fab1178fcc25126ac214d0a7e15bf5738291e2e16c4e05ec320e54fcca_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:bca47a6bb7edb70b24927ea02484c91bc4ce35cc8ebb24f5d68cb28193e77fda_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:792cbe51a6e0f80d9a97b5a6a538a36f756467624144ad3af2c2da53f85db68c_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:a0236e0cf364d15553a77f0c12f8f8c0bb12ebf2c49c43c68da4f3f28b93e781_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ab7de39ebdcc363fe61d919ebf430d6e533ddc108075c19f9c9e6d71938bfd6e_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ed37ac2ef10a9107672556fe62e19020d470745a0ec04378ed840949c49a6234_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:a4e9887db8647c4e958df4725f08340a9c6a462cd18fd2bf9c9f1fc939649740_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:10aa721d5a3c55fad979603898fa3b5d504c4911559b8615edfce9a5d0653ff0_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:3cde1fe9926ec2d6d7618cee7a053b1f66c8ebe1a5f6d9e097914b3d3d6f8ca1_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:43ba408b8ed58259bf338fd29260d936fbde9846f772d0580b3e7486ef8ea300_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:e73fa4b644e17e520cc9836d4b235a5ae02e10a6a21addc2ae959832d4e08143_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:1992f4b3414b6955295827e06e8e5e635f754eb3e0b52ca181e80add613d1ba4_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:1cbde70be8f1035b0f45b02e0663c28aa444ea5bc2c8bca580ff164dcfff4196_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:7fbb7d98b130e1dc6c9f5f440244a05bff22e34ab70f5e57e45d4b70e4e3f8da_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:853107e7329e189ded3fc5ca657366e27010f468b1be813264efd9e2cf90c906_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:376ef09554debe6042424f2b4464922cf1aeb14d801fea5c81900d24ce028a39_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:4bb1a9bd246dac5d17ea6bb1556d7ebb87e794369f75913d3d197d2c55a48015_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:54a92917be83722915ce05181652988342015eeb3e54fa3b4dd226d6fd493ccd_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:de7cde72fcb72eccc9f5ea89eed7094e4c976c3e331c48ef450339323a326da1_s390x"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:58b596569b8de68d7474d949fd30d9a1666f1f08ea81e8264b9132263b61377b_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:d529b4bbae3cfcf25ea91a29d3c9eb701ef6a3a54e6e0c0117c649f3e4dbe2dc_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:ddc27dbea59c611ffb5394114a6c754397cc0032ba3487a3f03041ed34cfce30_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f87ac5bb84230c4c34f5404adbc45347a295fb1e60095c2e4ad1e0ea126382b5_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1ac33bdd539b1bf2033e27f3127badf1afd2d5fdeef9fd51f00feeffdd936f32_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:32ae33eb3d84b30020cb6732e5c84f76cbd2de6abdd7b42e72be887015c49d35_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a6141b3b5508dc9690ae15ebc3efd33a3fc71382a7dd449a954ffe181f8cd138_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a621f4cfd83907d57317ce941f470ba4b0fb5d599aab38db936e591dde426404_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:0330e4aab6eb9d7c54417d2a6c5aaf959319eb1c811ab91085570295dc19b258_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:259bb75abc6b464d9badf8b110ab239232152010ada0c407241fab47ecbbae6e_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:571c6d9d4e84c6fcd278e13f15e71b527b618ac7d98c477c516d91e0097ba40c_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:8286093133d109fe0d852491fda66c66d893527f3364c587b6d09823088bcba6_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:0eb572fc96ae2e1973ce43515f03121965600bb09ef0b995eb467f5965c2246c_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:1438757fd131c12d8ae3a1edb5757bc63114b882d00563be2857917611008418_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a333f6b8ae405b22c746a02bd38a125753a347e7e2c352ec690fa97388b3a40b_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:f8d8f51bd4aeba9dcfd4edad0720410d289ac0e7a2642c90128d506d69d42c77_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:0f883371ffee9d87547a4dc9524a35c5e6cce840a722bf3a01b1be3c1396fdb1_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:6e8d1e3c7bee9c2c2bee357af24bae34510fe6b87075b98f5be34e41dd70d152_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:779c33c3679e47ebca0af343ba6e26d2723cfc9affdcee4df54078ef68278016_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:88d55cc7ec87db114cc60c9c7a67e9c6a69aae69c30a6c076bd94f239a84498c_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:6f16630ff37a5e18b5f8eee782edd6ada351a60b41fdab1bbfda27ebb297135a_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:ae7a2d5c703f6caa7d4facffe3c141bed9739b88967f5a832cf9005b2f815561_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:b6c961fab1178fcc25126ac214d0a7e15bf5738291e2e16c4e05ec320e54fcca_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:bca47a6bb7edb70b24927ea02484c91bc4ce35cc8ebb24f5d68cb28193e77fda_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:792cbe51a6e0f80d9a97b5a6a538a36f756467624144ad3af2c2da53f85db68c_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:a0236e0cf364d15553a77f0c12f8f8c0bb12ebf2c49c43c68da4f3f28b93e781_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ab7de39ebdcc363fe61d919ebf430d6e533ddc108075c19f9c9e6d71938bfd6e_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ed37ac2ef10a9107672556fe62e19020d470745a0ec04378ed840949c49a6234_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:a4e9887db8647c4e958df4725f08340a9c6a462cd18fd2bf9c9f1fc939649740_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:10aa721d5a3c55fad979603898fa3b5d504c4911559b8615edfce9a5d0653ff0_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:3cde1fe9926ec2d6d7618cee7a053b1f66c8ebe1a5f6d9e097914b3d3d6f8ca1_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:43ba408b8ed58259bf338fd29260d936fbde9846f772d0580b3e7486ef8ea300_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:e73fa4b644e17e520cc9836d4b235a5ae02e10a6a21addc2ae959832d4e08143_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:1992f4b3414b6955295827e06e8e5e635f754eb3e0b52ca181e80add613d1ba4_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:1cbde70be8f1035b0f45b02e0663c28aa444ea5bc2c8bca580ff164dcfff4196_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:7fbb7d98b130e1dc6c9f5f440244a05bff22e34ab70f5e57e45d4b70e4e3f8da_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:853107e7329e189ded3fc5ca657366e27010f468b1be813264efd9e2cf90c906_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:376ef09554debe6042424f2b4464922cf1aeb14d801fea5c81900d24ce028a39_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:4bb1a9bd246dac5d17ea6bb1556d7ebb87e794369f75913d3d197d2c55a48015_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:54a92917be83722915ce05181652988342015eeb3e54fa3b4dd226d6fd493ccd_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:de7cde72fcb72eccc9f5ea89eed7094e4c976c3e331c48ef450339323a326da1_s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: archive/tar: Unbounded allocation when parsing GNU sparse map"
    },
    {
      "cve": "CVE-2025-61729",
      "cwe": {
        "id": "CWE-1050",
        "name": "Excessive Platform Resource Consumption within a Loop"
      },
      "discovery_date": "2025-12-02T20:01:45.330964+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1ac33bdd539b1bf2033e27f3127badf1afd2d5fdeef9fd51f00feeffdd936f32_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:32ae33eb3d84b30020cb6732e5c84f76cbd2de6abdd7b42e72be887015c49d35_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a6141b3b5508dc9690ae15ebc3efd33a3fc71382a7dd449a954ffe181f8cd138_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a621f4cfd83907d57317ce941f470ba4b0fb5d599aab38db936e591dde426404_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:0330e4aab6eb9d7c54417d2a6c5aaf959319eb1c811ab91085570295dc19b258_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:259bb75abc6b464d9badf8b110ab239232152010ada0c407241fab47ecbbae6e_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:571c6d9d4e84c6fcd278e13f15e71b527b618ac7d98c477c516d91e0097ba40c_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:8286093133d109fe0d852491fda66c66d893527f3364c587b6d09823088bcba6_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:0eb572fc96ae2e1973ce43515f03121965600bb09ef0b995eb467f5965c2246c_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:1438757fd131c12d8ae3a1edb5757bc63114b882d00563be2857917611008418_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a333f6b8ae405b22c746a02bd38a125753a347e7e2c352ec690fa97388b3a40b_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:f8d8f51bd4aeba9dcfd4edad0720410d289ac0e7a2642c90128d506d69d42c77_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:0f883371ffee9d87547a4dc9524a35c5e6cce840a722bf3a01b1be3c1396fdb1_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:6e8d1e3c7bee9c2c2bee357af24bae34510fe6b87075b98f5be34e41dd70d152_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:779c33c3679e47ebca0af343ba6e26d2723cfc9affdcee4df54078ef68278016_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:88d55cc7ec87db114cc60c9c7a67e9c6a69aae69c30a6c076bd94f239a84498c_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:6f16630ff37a5e18b5f8eee782edd6ada351a60b41fdab1bbfda27ebb297135a_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:ae7a2d5c703f6caa7d4facffe3c141bed9739b88967f5a832cf9005b2f815561_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:b6c961fab1178fcc25126ac214d0a7e15bf5738291e2e16c4e05ec320e54fcca_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:bca47a6bb7edb70b24927ea02484c91bc4ce35cc8ebb24f5d68cb28193e77fda_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:a4e9887db8647c4e958df4725f08340a9c6a462cd18fd2bf9c9f1fc939649740_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:376ef09554debe6042424f2b4464922cf1aeb14d801fea5c81900d24ce028a39_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:4bb1a9bd246dac5d17ea6bb1556d7ebb87e794369f75913d3d197d2c55a48015_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:54a92917be83722915ce05181652988342015eeb3e54fa3b4dd226d6fd493ccd_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:de7cde72fcb72eccc9f5ea89eed7094e4c976c3e331c48ef450339323a326da1_s390x"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2418462"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Within HostnameError.Error(), when constructing an error string, there is no limit to the number of hosts that will be printed out. Furthermore, the error string is constructed by repeated string concatenation, leading to quadratic runtime. Therefore, a certificate provided by a malicious actor can result in excessive resource consumption.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "crypto/x509: golang: Denial of Service due to excessive resource consumption via crafted certificate",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:58b596569b8de68d7474d949fd30d9a1666f1f08ea81e8264b9132263b61377b_s390x",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:d529b4bbae3cfcf25ea91a29d3c9eb701ef6a3a54e6e0c0117c649f3e4dbe2dc_arm64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:ddc27dbea59c611ffb5394114a6c754397cc0032ba3487a3f03041ed34cfce30_amd64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f87ac5bb84230c4c34f5404adbc45347a295fb1e60095c2e4ad1e0ea126382b5_ppc64le",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:792cbe51a6e0f80d9a97b5a6a538a36f756467624144ad3af2c2da53f85db68c_s390x",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:a0236e0cf364d15553a77f0c12f8f8c0bb12ebf2c49c43c68da4f3f28b93e781_arm64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ab7de39ebdcc363fe61d919ebf430d6e533ddc108075c19f9c9e6d71938bfd6e_ppc64le",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ed37ac2ef10a9107672556fe62e19020d470745a0ec04378ed840949c49a6234_amd64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:10aa721d5a3c55fad979603898fa3b5d504c4911559b8615edfce9a5d0653ff0_arm64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:3cde1fe9926ec2d6d7618cee7a053b1f66c8ebe1a5f6d9e097914b3d3d6f8ca1_amd64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:43ba408b8ed58259bf338fd29260d936fbde9846f772d0580b3e7486ef8ea300_ppc64le",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:e73fa4b644e17e520cc9836d4b235a5ae02e10a6a21addc2ae959832d4e08143_s390x",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:1992f4b3414b6955295827e06e8e5e635f754eb3e0b52ca181e80add613d1ba4_s390x",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:1cbde70be8f1035b0f45b02e0663c28aa444ea5bc2c8bca580ff164dcfff4196_amd64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:7fbb7d98b130e1dc6c9f5f440244a05bff22e34ab70f5e57e45d4b70e4e3f8da_arm64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:853107e7329e189ded3fc5ca657366e27010f468b1be813264efd9e2cf90c906_ppc64le"
        ],
        "known_not_affected": [
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1ac33bdd539b1bf2033e27f3127badf1afd2d5fdeef9fd51f00feeffdd936f32_arm64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:32ae33eb3d84b30020cb6732e5c84f76cbd2de6abdd7b42e72be887015c49d35_amd64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a6141b3b5508dc9690ae15ebc3efd33a3fc71382a7dd449a954ffe181f8cd138_s390x",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a621f4cfd83907d57317ce941f470ba4b0fb5d599aab38db936e591dde426404_ppc64le",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:0330e4aab6eb9d7c54417d2a6c5aaf959319eb1c811ab91085570295dc19b258_ppc64le",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:259bb75abc6b464d9badf8b110ab239232152010ada0c407241fab47ecbbae6e_s390x",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:571c6d9d4e84c6fcd278e13f15e71b527b618ac7d98c477c516d91e0097ba40c_arm64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:8286093133d109fe0d852491fda66c66d893527f3364c587b6d09823088bcba6_amd64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:0eb572fc96ae2e1973ce43515f03121965600bb09ef0b995eb467f5965c2246c_arm64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:1438757fd131c12d8ae3a1edb5757bc63114b882d00563be2857917611008418_amd64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a333f6b8ae405b22c746a02bd38a125753a347e7e2c352ec690fa97388b3a40b_s390x",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:f8d8f51bd4aeba9dcfd4edad0720410d289ac0e7a2642c90128d506d69d42c77_ppc64le",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:0f883371ffee9d87547a4dc9524a35c5e6cce840a722bf3a01b1be3c1396fdb1_arm64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:6e8d1e3c7bee9c2c2bee357af24bae34510fe6b87075b98f5be34e41dd70d152_s390x",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:779c33c3679e47ebca0af343ba6e26d2723cfc9affdcee4df54078ef68278016_amd64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:88d55cc7ec87db114cc60c9c7a67e9c6a69aae69c30a6c076bd94f239a84498c_ppc64le",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:6f16630ff37a5e18b5f8eee782edd6ada351a60b41fdab1bbfda27ebb297135a_arm64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:ae7a2d5c703f6caa7d4facffe3c141bed9739b88967f5a832cf9005b2f815561_amd64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:b6c961fab1178fcc25126ac214d0a7e15bf5738291e2e16c4e05ec320e54fcca_ppc64le",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:bca47a6bb7edb70b24927ea02484c91bc4ce35cc8ebb24f5d68cb28193e77fda_s390x",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:a4e9887db8647c4e958df4725f08340a9c6a462cd18fd2bf9c9f1fc939649740_amd64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:376ef09554debe6042424f2b4464922cf1aeb14d801fea5c81900d24ce028a39_ppc64le",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:4bb1a9bd246dac5d17ea6bb1556d7ebb87e794369f75913d3d197d2c55a48015_amd64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:54a92917be83722915ce05181652988342015eeb3e54fa3b4dd226d6fd493ccd_arm64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:de7cde72fcb72eccc9f5ea89eed7094e4c976c3e331c48ef450339323a326da1_s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2025-61729"
        },
        {
          "category": "external",
          "summary": "RHBZ#2418462",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2418462"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2025-61729",
          "url": "https://www.cve.org/CVERecord?id=CVE-2025-61729"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-61729",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-61729"
        },
        {
          "category": "external",
          "summary": "https://go.dev/cl/725920",
          "url": "https://go.dev/cl/725920"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/76445",
          "url": "https://go.dev/issue/76445"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/8FJoBkPddm4",
          "url": "https://groups.google.com/g/golang-announce/c/8FJoBkPddm4"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2025-4155",
          "url": "https://pkg.go.dev/vuln/GO-2025-4155"
        }
      ],
      "release_date": "2025-12-02T18:54:10.166000+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2026-01-22T15:47:03+00:00",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:58b596569b8de68d7474d949fd30d9a1666f1f08ea81e8264b9132263b61377b_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:d529b4bbae3cfcf25ea91a29d3c9eb701ef6a3a54e6e0c0117c649f3e4dbe2dc_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:ddc27dbea59c611ffb5394114a6c754397cc0032ba3487a3f03041ed34cfce30_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f87ac5bb84230c4c34f5404adbc45347a295fb1e60095c2e4ad1e0ea126382b5_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:792cbe51a6e0f80d9a97b5a6a538a36f756467624144ad3af2c2da53f85db68c_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:a0236e0cf364d15553a77f0c12f8f8c0bb12ebf2c49c43c68da4f3f28b93e781_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ab7de39ebdcc363fe61d919ebf430d6e533ddc108075c19f9c9e6d71938bfd6e_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ed37ac2ef10a9107672556fe62e19020d470745a0ec04378ed840949c49a6234_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:10aa721d5a3c55fad979603898fa3b5d504c4911559b8615edfce9a5d0653ff0_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:3cde1fe9926ec2d6d7618cee7a053b1f66c8ebe1a5f6d9e097914b3d3d6f8ca1_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:43ba408b8ed58259bf338fd29260d936fbde9846f772d0580b3e7486ef8ea300_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:e73fa4b644e17e520cc9836d4b235a5ae02e10a6a21addc2ae959832d4e08143_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:1992f4b3414b6955295827e06e8e5e635f754eb3e0b52ca181e80add613d1ba4_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:1cbde70be8f1035b0f45b02e0663c28aa444ea5bc2c8bca580ff164dcfff4196_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:7fbb7d98b130e1dc6c9f5f440244a05bff22e34ab70f5e57e45d4b70e4e3f8da_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:853107e7329e189ded3fc5ca657366e27010f468b1be813264efd9e2cf90c906_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2026:1017"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:58b596569b8de68d7474d949fd30d9a1666f1f08ea81e8264b9132263b61377b_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:d529b4bbae3cfcf25ea91a29d3c9eb701ef6a3a54e6e0c0117c649f3e4dbe2dc_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:ddc27dbea59c611ffb5394114a6c754397cc0032ba3487a3f03041ed34cfce30_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f87ac5bb84230c4c34f5404adbc45347a295fb1e60095c2e4ad1e0ea126382b5_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1ac33bdd539b1bf2033e27f3127badf1afd2d5fdeef9fd51f00feeffdd936f32_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:32ae33eb3d84b30020cb6732e5c84f76cbd2de6abdd7b42e72be887015c49d35_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a6141b3b5508dc9690ae15ebc3efd33a3fc71382a7dd449a954ffe181f8cd138_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a621f4cfd83907d57317ce941f470ba4b0fb5d599aab38db936e591dde426404_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:0330e4aab6eb9d7c54417d2a6c5aaf959319eb1c811ab91085570295dc19b258_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:259bb75abc6b464d9badf8b110ab239232152010ada0c407241fab47ecbbae6e_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:571c6d9d4e84c6fcd278e13f15e71b527b618ac7d98c477c516d91e0097ba40c_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:8286093133d109fe0d852491fda66c66d893527f3364c587b6d09823088bcba6_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:0eb572fc96ae2e1973ce43515f03121965600bb09ef0b995eb467f5965c2246c_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:1438757fd131c12d8ae3a1edb5757bc63114b882d00563be2857917611008418_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a333f6b8ae405b22c746a02bd38a125753a347e7e2c352ec690fa97388b3a40b_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:f8d8f51bd4aeba9dcfd4edad0720410d289ac0e7a2642c90128d506d69d42c77_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:0f883371ffee9d87547a4dc9524a35c5e6cce840a722bf3a01b1be3c1396fdb1_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:6e8d1e3c7bee9c2c2bee357af24bae34510fe6b87075b98f5be34e41dd70d152_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:779c33c3679e47ebca0af343ba6e26d2723cfc9affdcee4df54078ef68278016_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:88d55cc7ec87db114cc60c9c7a67e9c6a69aae69c30a6c076bd94f239a84498c_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:6f16630ff37a5e18b5f8eee782edd6ada351a60b41fdab1bbfda27ebb297135a_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:ae7a2d5c703f6caa7d4facffe3c141bed9739b88967f5a832cf9005b2f815561_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:b6c961fab1178fcc25126ac214d0a7e15bf5738291e2e16c4e05ec320e54fcca_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:bca47a6bb7edb70b24927ea02484c91bc4ce35cc8ebb24f5d68cb28193e77fda_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:792cbe51a6e0f80d9a97b5a6a538a36f756467624144ad3af2c2da53f85db68c_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:a0236e0cf364d15553a77f0c12f8f8c0bb12ebf2c49c43c68da4f3f28b93e781_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ab7de39ebdcc363fe61d919ebf430d6e533ddc108075c19f9c9e6d71938bfd6e_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ed37ac2ef10a9107672556fe62e19020d470745a0ec04378ed840949c49a6234_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:a4e9887db8647c4e958df4725f08340a9c6a462cd18fd2bf9c9f1fc939649740_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:10aa721d5a3c55fad979603898fa3b5d504c4911559b8615edfce9a5d0653ff0_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:3cde1fe9926ec2d6d7618cee7a053b1f66c8ebe1a5f6d9e097914b3d3d6f8ca1_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:43ba408b8ed58259bf338fd29260d936fbde9846f772d0580b3e7486ef8ea300_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:e73fa4b644e17e520cc9836d4b235a5ae02e10a6a21addc2ae959832d4e08143_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:1992f4b3414b6955295827e06e8e5e635f754eb3e0b52ca181e80add613d1ba4_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:1cbde70be8f1035b0f45b02e0663c28aa444ea5bc2c8bca580ff164dcfff4196_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:7fbb7d98b130e1dc6c9f5f440244a05bff22e34ab70f5e57e45d4b70e4e3f8da_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:853107e7329e189ded3fc5ca657366e27010f468b1be813264efd9e2cf90c906_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:376ef09554debe6042424f2b4464922cf1aeb14d801fea5c81900d24ce028a39_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:4bb1a9bd246dac5d17ea6bb1556d7ebb87e794369f75913d3d197d2c55a48015_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:54a92917be83722915ce05181652988342015eeb3e54fa3b4dd226d6fd493ccd_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:de7cde72fcb72eccc9f5ea89eed7094e4c976c3e331c48ef450339323a326da1_s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "crypto/x509: golang: Denial of Service due to excessive resource consumption via crafted certificate"
    },
    {
      "cve": "CVE-2025-68156",
      "cwe": {
        "id": "CWE-770",
        "name": "Allocation of Resources Without Limits or Throttling"
      },
      "discovery_date": "2025-12-16T19:01:42.049157+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:58b596569b8de68d7474d949fd30d9a1666f1f08ea81e8264b9132263b61377b_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:d529b4bbae3cfcf25ea91a29d3c9eb701ef6a3a54e6e0c0117c649f3e4dbe2dc_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:ddc27dbea59c611ffb5394114a6c754397cc0032ba3487a3f03041ed34cfce30_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f87ac5bb84230c4c34f5404adbc45347a295fb1e60095c2e4ad1e0ea126382b5_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1ac33bdd539b1bf2033e27f3127badf1afd2d5fdeef9fd51f00feeffdd936f32_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:32ae33eb3d84b30020cb6732e5c84f76cbd2de6abdd7b42e72be887015c49d35_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a6141b3b5508dc9690ae15ebc3efd33a3fc71382a7dd449a954ffe181f8cd138_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a621f4cfd83907d57317ce941f470ba4b0fb5d599aab38db936e591dde426404_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:0330e4aab6eb9d7c54417d2a6c5aaf959319eb1c811ab91085570295dc19b258_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:259bb75abc6b464d9badf8b110ab239232152010ada0c407241fab47ecbbae6e_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:571c6d9d4e84c6fcd278e13f15e71b527b618ac7d98c477c516d91e0097ba40c_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:8286093133d109fe0d852491fda66c66d893527f3364c587b6d09823088bcba6_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:6f16630ff37a5e18b5f8eee782edd6ada351a60b41fdab1bbfda27ebb297135a_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:ae7a2d5c703f6caa7d4facffe3c141bed9739b88967f5a832cf9005b2f815561_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:b6c961fab1178fcc25126ac214d0a7e15bf5738291e2e16c4e05ec320e54fcca_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:bca47a6bb7edb70b24927ea02484c91bc4ce35cc8ebb24f5d68cb28193e77fda_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:792cbe51a6e0f80d9a97b5a6a538a36f756467624144ad3af2c2da53f85db68c_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:a0236e0cf364d15553a77f0c12f8f8c0bb12ebf2c49c43c68da4f3f28b93e781_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ab7de39ebdcc363fe61d919ebf430d6e533ddc108075c19f9c9e6d71938bfd6e_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ed37ac2ef10a9107672556fe62e19020d470745a0ec04378ed840949c49a6234_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:a4e9887db8647c4e958df4725f08340a9c6a462cd18fd2bf9c9f1fc939649740_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:10aa721d5a3c55fad979603898fa3b5d504c4911559b8615edfce9a5d0653ff0_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:3cde1fe9926ec2d6d7618cee7a053b1f66c8ebe1a5f6d9e097914b3d3d6f8ca1_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:43ba408b8ed58259bf338fd29260d936fbde9846f772d0580b3e7486ef8ea300_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:e73fa4b644e17e520cc9836d4b235a5ae02e10a6a21addc2ae959832d4e08143_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:1992f4b3414b6955295827e06e8e5e635f754eb3e0b52ca181e80add613d1ba4_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:1cbde70be8f1035b0f45b02e0663c28aa444ea5bc2c8bca580ff164dcfff4196_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:7fbb7d98b130e1dc6c9f5f440244a05bff22e34ab70f5e57e45d4b70e4e3f8da_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:853107e7329e189ded3fc5ca657366e27010f468b1be813264efd9e2cf90c906_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:376ef09554debe6042424f2b4464922cf1aeb14d801fea5c81900d24ce028a39_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:4bb1a9bd246dac5d17ea6bb1556d7ebb87e794369f75913d3d197d2c55a48015_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:54a92917be83722915ce05181652988342015eeb3e54fa3b4dd226d6fd493ccd_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:de7cde72fcb72eccc9f5ea89eed7094e4c976c3e331c48ef450339323a326da1_s390x"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2422891"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Expr, an expression language and expression evaluation for Go. This vulnerability allows a denial of service (DoS) via recursive traversal over user-provided deeply nested or cyclic data structures without enforcing a maximum recursion depth, leading to a stack overflow panic and application crash.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "github.com/expr-lang/expr: Expr: Denial of Service via uncontrolled recursion in expression evaluation",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This vulnerability is rated Important for Red Hat products utilizing the `Expr` Go library because it can lead to a denial-of-service. Exploitation requires an application to evaluate expressions against untrusted or insufficiently validated data structures containing deeply nested or cyclic references, which can cause a stack overflow and application crash. Products that do not process untrusted input with `Expr` are not affected.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:0eb572fc96ae2e1973ce43515f03121965600bb09ef0b995eb467f5965c2246c_arm64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:1438757fd131c12d8ae3a1edb5757bc63114b882d00563be2857917611008418_amd64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a333f6b8ae405b22c746a02bd38a125753a347e7e2c352ec690fa97388b3a40b_s390x",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:f8d8f51bd4aeba9dcfd4edad0720410d289ac0e7a2642c90128d506d69d42c77_ppc64le",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:0f883371ffee9d87547a4dc9524a35c5e6cce840a722bf3a01b1be3c1396fdb1_arm64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:6e8d1e3c7bee9c2c2bee357af24bae34510fe6b87075b98f5be34e41dd70d152_s390x",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:779c33c3679e47ebca0af343ba6e26d2723cfc9affdcee4df54078ef68278016_amd64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:88d55cc7ec87db114cc60c9c7a67e9c6a69aae69c30a6c076bd94f239a84498c_ppc64le"
        ],
        "known_not_affected": [
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:58b596569b8de68d7474d949fd30d9a1666f1f08ea81e8264b9132263b61377b_s390x",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:d529b4bbae3cfcf25ea91a29d3c9eb701ef6a3a54e6e0c0117c649f3e4dbe2dc_arm64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:ddc27dbea59c611ffb5394114a6c754397cc0032ba3487a3f03041ed34cfce30_amd64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f87ac5bb84230c4c34f5404adbc45347a295fb1e60095c2e4ad1e0ea126382b5_ppc64le",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1ac33bdd539b1bf2033e27f3127badf1afd2d5fdeef9fd51f00feeffdd936f32_arm64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:32ae33eb3d84b30020cb6732e5c84f76cbd2de6abdd7b42e72be887015c49d35_amd64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a6141b3b5508dc9690ae15ebc3efd33a3fc71382a7dd449a954ffe181f8cd138_s390x",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a621f4cfd83907d57317ce941f470ba4b0fb5d599aab38db936e591dde426404_ppc64le",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:0330e4aab6eb9d7c54417d2a6c5aaf959319eb1c811ab91085570295dc19b258_ppc64le",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:259bb75abc6b464d9badf8b110ab239232152010ada0c407241fab47ecbbae6e_s390x",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:571c6d9d4e84c6fcd278e13f15e71b527b618ac7d98c477c516d91e0097ba40c_arm64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:8286093133d109fe0d852491fda66c66d893527f3364c587b6d09823088bcba6_amd64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:6f16630ff37a5e18b5f8eee782edd6ada351a60b41fdab1bbfda27ebb297135a_arm64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:ae7a2d5c703f6caa7d4facffe3c141bed9739b88967f5a832cf9005b2f815561_amd64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:b6c961fab1178fcc25126ac214d0a7e15bf5738291e2e16c4e05ec320e54fcca_ppc64le",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:bca47a6bb7edb70b24927ea02484c91bc4ce35cc8ebb24f5d68cb28193e77fda_s390x",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:792cbe51a6e0f80d9a97b5a6a538a36f756467624144ad3af2c2da53f85db68c_s390x",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:a0236e0cf364d15553a77f0c12f8f8c0bb12ebf2c49c43c68da4f3f28b93e781_arm64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ab7de39ebdcc363fe61d919ebf430d6e533ddc108075c19f9c9e6d71938bfd6e_ppc64le",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ed37ac2ef10a9107672556fe62e19020d470745a0ec04378ed840949c49a6234_amd64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:a4e9887db8647c4e958df4725f08340a9c6a462cd18fd2bf9c9f1fc939649740_amd64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:10aa721d5a3c55fad979603898fa3b5d504c4911559b8615edfce9a5d0653ff0_arm64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:3cde1fe9926ec2d6d7618cee7a053b1f66c8ebe1a5f6d9e097914b3d3d6f8ca1_amd64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:43ba408b8ed58259bf338fd29260d936fbde9846f772d0580b3e7486ef8ea300_ppc64le",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:e73fa4b644e17e520cc9836d4b235a5ae02e10a6a21addc2ae959832d4e08143_s390x",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:1992f4b3414b6955295827e06e8e5e635f754eb3e0b52ca181e80add613d1ba4_s390x",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:1cbde70be8f1035b0f45b02e0663c28aa444ea5bc2c8bca580ff164dcfff4196_amd64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:7fbb7d98b130e1dc6c9f5f440244a05bff22e34ab70f5e57e45d4b70e4e3f8da_arm64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:853107e7329e189ded3fc5ca657366e27010f468b1be813264efd9e2cf90c906_ppc64le",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:376ef09554debe6042424f2b4464922cf1aeb14d801fea5c81900d24ce028a39_ppc64le",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:4bb1a9bd246dac5d17ea6bb1556d7ebb87e794369f75913d3d197d2c55a48015_amd64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:54a92917be83722915ce05181652988342015eeb3e54fa3b4dd226d6fd493ccd_arm64",
          "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:de7cde72fcb72eccc9f5ea89eed7094e4c976c3e331c48ef450339323a326da1_s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2025-68156"
        },
        {
          "category": "external",
          "summary": "RHBZ#2422891",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2422891"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2025-68156",
          "url": "https://www.cve.org/CVERecord?id=CVE-2025-68156"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-68156",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-68156"
        },
        {
          "category": "external",
          "summary": "https://github.com/expr-lang/expr/pull/870",
          "url": "https://github.com/expr-lang/expr/pull/870"
        },
        {
          "category": "external",
          "summary": "https://github.com/expr-lang/expr/security/advisories/GHSA-cfpf-hrx2-8rv6",
          "url": "https://github.com/expr-lang/expr/security/advisories/GHSA-cfpf-hrx2-8rv6"
        }
      ],
      "release_date": "2025-12-16T18:24:11.648000+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2026-01-22T15:47:03+00:00",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:0eb572fc96ae2e1973ce43515f03121965600bb09ef0b995eb467f5965c2246c_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:1438757fd131c12d8ae3a1edb5757bc63114b882d00563be2857917611008418_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a333f6b8ae405b22c746a02bd38a125753a347e7e2c352ec690fa97388b3a40b_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:f8d8f51bd4aeba9dcfd4edad0720410d289ac0e7a2642c90128d506d69d42c77_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:0f883371ffee9d87547a4dc9524a35c5e6cce840a722bf3a01b1be3c1396fdb1_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:6e8d1e3c7bee9c2c2bee357af24bae34510fe6b87075b98f5be34e41dd70d152_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:779c33c3679e47ebca0af343ba6e26d2723cfc9affdcee4df54078ef68278016_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:88d55cc7ec87db114cc60c9c7a67e9c6a69aae69c30a6c076bd94f239a84498c_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2026:1017"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, applications using the `Expr` library should ensure that evaluation environments do not contain cyclic references. Additionally, externally supplied data structures must be validated or sanitized before being passed to `Expr` for evaluation. As a last-resort defensive measure, expression evaluation can be wrapped with panic recovery to prevent a full process crash.",
          "product_ids": [
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:58b596569b8de68d7474d949fd30d9a1666f1f08ea81e8264b9132263b61377b_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:d529b4bbae3cfcf25ea91a29d3c9eb701ef6a3a54e6e0c0117c649f3e4dbe2dc_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:ddc27dbea59c611ffb5394114a6c754397cc0032ba3487a3f03041ed34cfce30_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f87ac5bb84230c4c34f5404adbc45347a295fb1e60095c2e4ad1e0ea126382b5_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1ac33bdd539b1bf2033e27f3127badf1afd2d5fdeef9fd51f00feeffdd936f32_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:32ae33eb3d84b30020cb6732e5c84f76cbd2de6abdd7b42e72be887015c49d35_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a6141b3b5508dc9690ae15ebc3efd33a3fc71382a7dd449a954ffe181f8cd138_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a621f4cfd83907d57317ce941f470ba4b0fb5d599aab38db936e591dde426404_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:0330e4aab6eb9d7c54417d2a6c5aaf959319eb1c811ab91085570295dc19b258_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:259bb75abc6b464d9badf8b110ab239232152010ada0c407241fab47ecbbae6e_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:571c6d9d4e84c6fcd278e13f15e71b527b618ac7d98c477c516d91e0097ba40c_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:8286093133d109fe0d852491fda66c66d893527f3364c587b6d09823088bcba6_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:0eb572fc96ae2e1973ce43515f03121965600bb09ef0b995eb467f5965c2246c_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:1438757fd131c12d8ae3a1edb5757bc63114b882d00563be2857917611008418_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a333f6b8ae405b22c746a02bd38a125753a347e7e2c352ec690fa97388b3a40b_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:f8d8f51bd4aeba9dcfd4edad0720410d289ac0e7a2642c90128d506d69d42c77_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:0f883371ffee9d87547a4dc9524a35c5e6cce840a722bf3a01b1be3c1396fdb1_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:6e8d1e3c7bee9c2c2bee357af24bae34510fe6b87075b98f5be34e41dd70d152_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:779c33c3679e47ebca0af343ba6e26d2723cfc9affdcee4df54078ef68278016_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:88d55cc7ec87db114cc60c9c7a67e9c6a69aae69c30a6c076bd94f239a84498c_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:6f16630ff37a5e18b5f8eee782edd6ada351a60b41fdab1bbfda27ebb297135a_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:ae7a2d5c703f6caa7d4facffe3c141bed9739b88967f5a832cf9005b2f815561_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:b6c961fab1178fcc25126ac214d0a7e15bf5738291e2e16c4e05ec320e54fcca_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:bca47a6bb7edb70b24927ea02484c91bc4ce35cc8ebb24f5d68cb28193e77fda_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:792cbe51a6e0f80d9a97b5a6a538a36f756467624144ad3af2c2da53f85db68c_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:a0236e0cf364d15553a77f0c12f8f8c0bb12ebf2c49c43c68da4f3f28b93e781_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ab7de39ebdcc363fe61d919ebf430d6e533ddc108075c19f9c9e6d71938bfd6e_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ed37ac2ef10a9107672556fe62e19020d470745a0ec04378ed840949c49a6234_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:a4e9887db8647c4e958df4725f08340a9c6a462cd18fd2bf9c9f1fc939649740_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:10aa721d5a3c55fad979603898fa3b5d504c4911559b8615edfce9a5d0653ff0_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:3cde1fe9926ec2d6d7618cee7a053b1f66c8ebe1a5f6d9e097914b3d3d6f8ca1_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:43ba408b8ed58259bf338fd29260d936fbde9846f772d0580b3e7486ef8ea300_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:e73fa4b644e17e520cc9836d4b235a5ae02e10a6a21addc2ae959832d4e08143_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:1992f4b3414b6955295827e06e8e5e635f754eb3e0b52ca181e80add613d1ba4_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:1cbde70be8f1035b0f45b02e0663c28aa444ea5bc2c8bca580ff164dcfff4196_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:7fbb7d98b130e1dc6c9f5f440244a05bff22e34ab70f5e57e45d4b70e4e3f8da_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:853107e7329e189ded3fc5ca657366e27010f468b1be813264efd9e2cf90c906_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:376ef09554debe6042424f2b4464922cf1aeb14d801fea5c81900d24ce028a39_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:4bb1a9bd246dac5d17ea6bb1556d7ebb87e794369f75913d3d197d2c55a48015_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:54a92917be83722915ce05181652988342015eeb3e54fa3b4dd226d6fd493ccd_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:de7cde72fcb72eccc9f5ea89eed7094e4c976c3e331c48ef450339323a326da1_s390x"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:58b596569b8de68d7474d949fd30d9a1666f1f08ea81e8264b9132263b61377b_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:d529b4bbae3cfcf25ea91a29d3c9eb701ef6a3a54e6e0c0117c649f3e4dbe2dc_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:ddc27dbea59c611ffb5394114a6c754397cc0032ba3487a3f03041ed34cfce30_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f87ac5bb84230c4c34f5404adbc45347a295fb1e60095c2e4ad1e0ea126382b5_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1ac33bdd539b1bf2033e27f3127badf1afd2d5fdeef9fd51f00feeffdd936f32_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:32ae33eb3d84b30020cb6732e5c84f76cbd2de6abdd7b42e72be887015c49d35_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a6141b3b5508dc9690ae15ebc3efd33a3fc71382a7dd449a954ffe181f8cd138_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a621f4cfd83907d57317ce941f470ba4b0fb5d599aab38db936e591dde426404_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:0330e4aab6eb9d7c54417d2a6c5aaf959319eb1c811ab91085570295dc19b258_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:259bb75abc6b464d9badf8b110ab239232152010ada0c407241fab47ecbbae6e_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:571c6d9d4e84c6fcd278e13f15e71b527b618ac7d98c477c516d91e0097ba40c_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:8286093133d109fe0d852491fda66c66d893527f3364c587b6d09823088bcba6_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:0eb572fc96ae2e1973ce43515f03121965600bb09ef0b995eb467f5965c2246c_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:1438757fd131c12d8ae3a1edb5757bc63114b882d00563be2857917611008418_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a333f6b8ae405b22c746a02bd38a125753a347e7e2c352ec690fa97388b3a40b_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:f8d8f51bd4aeba9dcfd4edad0720410d289ac0e7a2642c90128d506d69d42c77_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:0f883371ffee9d87547a4dc9524a35c5e6cce840a722bf3a01b1be3c1396fdb1_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:6e8d1e3c7bee9c2c2bee357af24bae34510fe6b87075b98f5be34e41dd70d152_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:779c33c3679e47ebca0af343ba6e26d2723cfc9affdcee4df54078ef68278016_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:88d55cc7ec87db114cc60c9c7a67e9c6a69aae69c30a6c076bd94f239a84498c_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:6f16630ff37a5e18b5f8eee782edd6ada351a60b41fdab1bbfda27ebb297135a_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:ae7a2d5c703f6caa7d4facffe3c141bed9739b88967f5a832cf9005b2f815561_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:b6c961fab1178fcc25126ac214d0a7e15bf5738291e2e16c4e05ec320e54fcca_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:bca47a6bb7edb70b24927ea02484c91bc4ce35cc8ebb24f5d68cb28193e77fda_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:792cbe51a6e0f80d9a97b5a6a538a36f756467624144ad3af2c2da53f85db68c_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:a0236e0cf364d15553a77f0c12f8f8c0bb12ebf2c49c43c68da4f3f28b93e781_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ab7de39ebdcc363fe61d919ebf430d6e533ddc108075c19f9c9e6d71938bfd6e_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ed37ac2ef10a9107672556fe62e19020d470745a0ec04378ed840949c49a6234_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:a4e9887db8647c4e958df4725f08340a9c6a462cd18fd2bf9c9f1fc939649740_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:10aa721d5a3c55fad979603898fa3b5d504c4911559b8615edfce9a5d0653ff0_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:3cde1fe9926ec2d6d7618cee7a053b1f66c8ebe1a5f6d9e097914b3d3d6f8ca1_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:43ba408b8ed58259bf338fd29260d936fbde9846f772d0580b3e7486ef8ea300_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:e73fa4b644e17e520cc9836d4b235a5ae02e10a6a21addc2ae959832d4e08143_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:1992f4b3414b6955295827e06e8e5e635f754eb3e0b52ca181e80add613d1ba4_s390x",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:1cbde70be8f1035b0f45b02e0663c28aa444ea5bc2c8bca580ff164dcfff4196_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:7fbb7d98b130e1dc6c9f5f440244a05bff22e34ab70f5e57e45d4b70e4e3f8da_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:853107e7329e189ded3fc5ca657366e27010f468b1be813264efd9e2cf90c906_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:376ef09554debe6042424f2b4464922cf1aeb14d801fea5c81900d24ce028a39_ppc64le",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:4bb1a9bd246dac5d17ea6bb1556d7ebb87e794369f75913d3d197d2c55a48015_amd64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:54a92917be83722915ce05181652988342015eeb3e54fa3b4dd226d6fd493ccd_arm64",
            "Red Hat OpenShift GitOps 1.18:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:de7cde72fcb72eccc9f5ea89eed7094e4c976c3e331c48ef450339323a326da1_s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "github.com/expr-lang/expr: Expr: Denial of Service via uncontrolled recursion in expression evaluation"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or observed by the user.
  • Confirmed: The vulnerability has been validated from an analyst's perspective.
  • Published Proof of Concept: A public proof of concept is available for this vulnerability.
  • Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
  • Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
  • Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
  • Not confirmed: The user expressed doubt about the validity of the vulnerability.
  • Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.


Loading…

Detection rules are retrieved from Rulezet.

Loading…

Loading…