rhsa-2023_0802
Vulnerability from csaf_redhat
Published
2023-02-17 03:32
Modified
2024-11-13 23:54
Summary
Red Hat Security Advisory: Red Hat OpenShift GitOps security update

Notes

Topic
An update is now available for Red Hat OpenShift GitOps 1.6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Security Fix(es): * goutils: RandomAlphaNumeric and CryptoRandomAlphaNumeric are not as random as they should be (CVE-2021-4238) * go-yaml: Improve heuristics preventing CPU/memory abuse by parsing malicious or large YAML documents (CVE-2022-3064) * ArgoCD: Users with any cluster secret update access may update out-of-bounds cluster secrets (CVE-2023-23947) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update is now available for Red Hat OpenShift GitOps 1.6.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Security Fix(es):\n\n* goutils: RandomAlphaNumeric and CryptoRandomAlphaNumeric are not as random as they should be (CVE-2021-4238)\n\n* go-yaml: Improve heuristics preventing CPU/memory abuse by parsing malicious or large YAML documents (CVE-2022-3064)\n\n* ArgoCD: Users with any cluster secret update access may update out-of-bounds cluster secrets (CVE-2023-23947)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:0802",
        "url": "https://access.redhat.com/errata/RHSA-2023:0802"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2156729",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2156729"
      },
      {
        "category": "external",
        "summary": "2163037",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163037"
      },
      {
        "category": "external",
        "summary": "2167819",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2167819"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_0802.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat OpenShift GitOps security update",
    "tracking": {
      "current_release_date": "2024-11-13T23:54:23+00:00",
      "generator": {
        "date": "2024-11-13T23:54:23+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.0"
        }
      },
      "id": "RHSA-2023:0802",
      "initial_release_date": "2023-02-17T03:32:38+00:00",
      "revision_history": [
        {
          "date": "2023-02-17T03:32:38+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-02-17T03:32:38+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-13T23:54:23+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift GitOps 1.6",
                "product": {
                  "name": "Red Hat OpenShift GitOps 1.6",
                  "product_id": "8Base-GitOps-1.6",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift_gitops:1.6::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift GitOps"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift-gitops-1/argocd-rhel8@sha256:0c5bee99b57d4c22542b4db0bb3c0cbb8cfc2ec5aabbb558de46113595068959_ppc64le",
                "product": {
                  "name": "openshift-gitops-1/argocd-rhel8@sha256:0c5bee99b57d4c22542b4db0bb3c0cbb8cfc2ec5aabbb558de46113595068959_ppc64le",
                  "product_id": "openshift-gitops-1/argocd-rhel8@sha256:0c5bee99b57d4c22542b4db0bb3c0cbb8cfc2ec5aabbb558de46113595068959_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/argocd-rhel8@sha256:0c5bee99b57d4c22542b4db0bb3c0cbb8cfc2ec5aabbb558de46113595068959?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1/argocd-rhel8\u0026tag=v1.6.5-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-gitops-1/gitops-rhel8@sha256:419630df6398e0a9848c15e68f6d987dfe8f95f66eefab13e590ce6609baa9bb_ppc64le",
                "product": {
                  "name": "openshift-gitops-1/gitops-rhel8@sha256:419630df6398e0a9848c15e68f6d987dfe8f95f66eefab13e590ce6609baa9bb_ppc64le",
                  "product_id": "openshift-gitops-1/gitops-rhel8@sha256:419630df6398e0a9848c15e68f6d987dfe8f95f66eefab13e590ce6609baa9bb_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/gitops-rhel8@sha256:419630df6398e0a9848c15e68f6d987dfe8f95f66eefab13e590ce6609baa9bb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1/gitops-rhel8\u0026tag=v1.6.5-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-gitops-1/dex-rhel8@sha256:ad6199629e6bfe375da2021a0b1e33a6777c5ec80b4cdc48d124c5ae66b41b91_ppc64le",
                "product": {
                  "name": "openshift-gitops-1/dex-rhel8@sha256:ad6199629e6bfe375da2021a0b1e33a6777c5ec80b4cdc48d124c5ae66b41b91_ppc64le",
                  "product_id": "openshift-gitops-1/dex-rhel8@sha256:ad6199629e6bfe375da2021a0b1e33a6777c5ec80b4cdc48d124c5ae66b41b91_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/dex-rhel8@sha256:ad6199629e6bfe375da2021a0b1e33a6777c5ec80b4cdc48d124c5ae66b41b91?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1/dex-rhel8\u0026tag=v1.6.5-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-gitops-1/kam-delivery-rhel8@sha256:561af97f31088277652ca919cd345656f0e553bbe372b4a2219e653f676b5328_ppc64le",
                "product": {
                  "name": "openshift-gitops-1/kam-delivery-rhel8@sha256:561af97f31088277652ca919cd345656f0e553bbe372b4a2219e653f676b5328_ppc64le",
                  "product_id": "openshift-gitops-1/kam-delivery-rhel8@sha256:561af97f31088277652ca919cd345656f0e553bbe372b4a2219e653f676b5328_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kam-delivery-rhel8@sha256:561af97f31088277652ca919cd345656f0e553bbe372b4a2219e653f676b5328?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1/kam-delivery-rhel8\u0026tag=v1.6.5-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-gitops-1/gitops-rhel8-operator@sha256:1341134b6a64134053ef2c4ac989669eb60642f397e0635f894f89050175c1c5_ppc64le",
                "product": {
                  "name": "openshift-gitops-1/gitops-rhel8-operator@sha256:1341134b6a64134053ef2c4ac989669eb60642f397e0635f894f89050175c1c5_ppc64le",
                  "product_id": "openshift-gitops-1/gitops-rhel8-operator@sha256:1341134b6a64134053ef2c4ac989669eb60642f397e0635f894f89050175c1c5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/gitops-rhel8-operator@sha256:1341134b6a64134053ef2c4ac989669eb60642f397e0635f894f89050175c1c5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator\u0026tag=v1.6.5-5"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift-gitops-1/argocd-rhel8@sha256:77d3b63cebeb6a1ca940dd93a00ef2ccbca5d32b5e54ee2bbedba20f38146bc4_s390x",
                "product": {
                  "name": "openshift-gitops-1/argocd-rhel8@sha256:77d3b63cebeb6a1ca940dd93a00ef2ccbca5d32b5e54ee2bbedba20f38146bc4_s390x",
                  "product_id": "openshift-gitops-1/argocd-rhel8@sha256:77d3b63cebeb6a1ca940dd93a00ef2ccbca5d32b5e54ee2bbedba20f38146bc4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/argocd-rhel8@sha256:77d3b63cebeb6a1ca940dd93a00ef2ccbca5d32b5e54ee2bbedba20f38146bc4?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1/argocd-rhel8\u0026tag=v1.6.5-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-gitops-1/gitops-rhel8@sha256:bb006bfbf1002c21e51b27764d6a0ed8891fb1585772511ee10977deaa90b6f5_s390x",
                "product": {
                  "name": "openshift-gitops-1/gitops-rhel8@sha256:bb006bfbf1002c21e51b27764d6a0ed8891fb1585772511ee10977deaa90b6f5_s390x",
                  "product_id": "openshift-gitops-1/gitops-rhel8@sha256:bb006bfbf1002c21e51b27764d6a0ed8891fb1585772511ee10977deaa90b6f5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/gitops-rhel8@sha256:bb006bfbf1002c21e51b27764d6a0ed8891fb1585772511ee10977deaa90b6f5?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1/gitops-rhel8\u0026tag=v1.6.5-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-gitops-1/dex-rhel8@sha256:caba1edb4b29871bf13754624ce6fea8ce0fb206ff3deab74dfb1f69cdada3de_s390x",
                "product": {
                  "name": "openshift-gitops-1/dex-rhel8@sha256:caba1edb4b29871bf13754624ce6fea8ce0fb206ff3deab74dfb1f69cdada3de_s390x",
                  "product_id": "openshift-gitops-1/dex-rhel8@sha256:caba1edb4b29871bf13754624ce6fea8ce0fb206ff3deab74dfb1f69cdada3de_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/dex-rhel8@sha256:caba1edb4b29871bf13754624ce6fea8ce0fb206ff3deab74dfb1f69cdada3de?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1/dex-rhel8\u0026tag=v1.6.5-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-gitops-1/kam-delivery-rhel8@sha256:bfdc8c3bc64cbc53cc279b8567fd200154ad02f3e2070c6511955aa53fe23a5d_s390x",
                "product": {
                  "name": "openshift-gitops-1/kam-delivery-rhel8@sha256:bfdc8c3bc64cbc53cc279b8567fd200154ad02f3e2070c6511955aa53fe23a5d_s390x",
                  "product_id": "openshift-gitops-1/kam-delivery-rhel8@sha256:bfdc8c3bc64cbc53cc279b8567fd200154ad02f3e2070c6511955aa53fe23a5d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kam-delivery-rhel8@sha256:bfdc8c3bc64cbc53cc279b8567fd200154ad02f3e2070c6511955aa53fe23a5d?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1/kam-delivery-rhel8\u0026tag=v1.6.5-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-gitops-1/gitops-rhel8-operator@sha256:54d2fecba7960cb6b9416ca2c7cd1d208738ae0ff8701d97279573588c383bc0_s390x",
                "product": {
                  "name": "openshift-gitops-1/gitops-rhel8-operator@sha256:54d2fecba7960cb6b9416ca2c7cd1d208738ae0ff8701d97279573588c383bc0_s390x",
                  "product_id": "openshift-gitops-1/gitops-rhel8-operator@sha256:54d2fecba7960cb6b9416ca2c7cd1d208738ae0ff8701d97279573588c383bc0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/gitops-rhel8-operator@sha256:54d2fecba7960cb6b9416ca2c7cd1d208738ae0ff8701d97279573588c383bc0?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator\u0026tag=v1.6.5-5"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift-gitops-1/argocd-rhel8@sha256:58bba66450206469ebe607691b61afc2146d96d26ffedfc6f506fde172f31674_amd64",
                "product": {
                  "name": "openshift-gitops-1/argocd-rhel8@sha256:58bba66450206469ebe607691b61afc2146d96d26ffedfc6f506fde172f31674_amd64",
                  "product_id": "openshift-gitops-1/argocd-rhel8@sha256:58bba66450206469ebe607691b61afc2146d96d26ffedfc6f506fde172f31674_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/argocd-rhel8@sha256:58bba66450206469ebe607691b61afc2146d96d26ffedfc6f506fde172f31674?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1/argocd-rhel8\u0026tag=v1.6.5-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-gitops-1/gitops-rhel8@sha256:1371f75530c27f72de038581c8b5ab0c6a2a8aef034d4ba07a15c6d22d47831c_amd64",
                "product": {
                  "name": "openshift-gitops-1/gitops-rhel8@sha256:1371f75530c27f72de038581c8b5ab0c6a2a8aef034d4ba07a15c6d22d47831c_amd64",
                  "product_id": "openshift-gitops-1/gitops-rhel8@sha256:1371f75530c27f72de038581c8b5ab0c6a2a8aef034d4ba07a15c6d22d47831c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/gitops-rhel8@sha256:1371f75530c27f72de038581c8b5ab0c6a2a8aef034d4ba07a15c6d22d47831c?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1/gitops-rhel8\u0026tag=v1.6.5-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-gitops-1/dex-rhel8@sha256:f3eac8e34b1f47a4abed5942381ee7fab322fd448a7a38137b304424b6c14673_amd64",
                "product": {
                  "name": "openshift-gitops-1/dex-rhel8@sha256:f3eac8e34b1f47a4abed5942381ee7fab322fd448a7a38137b304424b6c14673_amd64",
                  "product_id": "openshift-gitops-1/dex-rhel8@sha256:f3eac8e34b1f47a4abed5942381ee7fab322fd448a7a38137b304424b6c14673_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/dex-rhel8@sha256:f3eac8e34b1f47a4abed5942381ee7fab322fd448a7a38137b304424b6c14673?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1/dex-rhel8\u0026tag=v1.6.5-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-gitops-1/kam-delivery-rhel8@sha256:c223afae61e20a596af8565937f7ae174f1de321785ab8def1fdd24f8b6d8e1d_amd64",
                "product": {
                  "name": "openshift-gitops-1/kam-delivery-rhel8@sha256:c223afae61e20a596af8565937f7ae174f1de321785ab8def1fdd24f8b6d8e1d_amd64",
                  "product_id": "openshift-gitops-1/kam-delivery-rhel8@sha256:c223afae61e20a596af8565937f7ae174f1de321785ab8def1fdd24f8b6d8e1d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kam-delivery-rhel8@sha256:c223afae61e20a596af8565937f7ae174f1de321785ab8def1fdd24f8b6d8e1d?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1/kam-delivery-rhel8\u0026tag=v1.6.5-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-gitops-1/gitops-operator-bundle@sha256:eda1bdaea4ba06884aec368634a61bbb09d87403ac43fab39c4d9d1d89c5e688_amd64",
                "product": {
                  "name": "openshift-gitops-1/gitops-operator-bundle@sha256:eda1bdaea4ba06884aec368634a61bbb09d87403ac43fab39c4d9d1d89c5e688_amd64",
                  "product_id": "openshift-gitops-1/gitops-operator-bundle@sha256:eda1bdaea4ba06884aec368634a61bbb09d87403ac43fab39c4d9d1d89c5e688_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/gitops-operator-bundle@sha256:eda1bdaea4ba06884aec368634a61bbb09d87403ac43fab39c4d9d1d89c5e688?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1/gitops-operator-bundle\u0026tag=v1.6.5-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-gitops-1/gitops-rhel8-operator@sha256:4bf2edccb39f3c0bfd25f94f373e72b34b2ac290627acb57702668756d1a60bc_amd64",
                "product": {
                  "name": "openshift-gitops-1/gitops-rhel8-operator@sha256:4bf2edccb39f3c0bfd25f94f373e72b34b2ac290627acb57702668756d1a60bc_amd64",
                  "product_id": "openshift-gitops-1/gitops-rhel8-operator@sha256:4bf2edccb39f3c0bfd25f94f373e72b34b2ac290627acb57702668756d1a60bc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/gitops-rhel8-operator@sha256:4bf2edccb39f3c0bfd25f94f373e72b34b2ac290627acb57702668756d1a60bc?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator\u0026tag=v1.6.5-5"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-gitops-1/argocd-rhel8@sha256:0c5bee99b57d4c22542b4db0bb3c0cbb8cfc2ec5aabbb558de46113595068959_ppc64le as a component of Red Hat OpenShift GitOps 1.6",
          "product_id": "8Base-GitOps-1.6:openshift-gitops-1/argocd-rhel8@sha256:0c5bee99b57d4c22542b4db0bb3c0cbb8cfc2ec5aabbb558de46113595068959_ppc64le"
        },
        "product_reference": "openshift-gitops-1/argocd-rhel8@sha256:0c5bee99b57d4c22542b4db0bb3c0cbb8cfc2ec5aabbb558de46113595068959_ppc64le",
        "relates_to_product_reference": "8Base-GitOps-1.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-gitops-1/argocd-rhel8@sha256:58bba66450206469ebe607691b61afc2146d96d26ffedfc6f506fde172f31674_amd64 as a component of Red Hat OpenShift GitOps 1.6",
          "product_id": "8Base-GitOps-1.6:openshift-gitops-1/argocd-rhel8@sha256:58bba66450206469ebe607691b61afc2146d96d26ffedfc6f506fde172f31674_amd64"
        },
        "product_reference": "openshift-gitops-1/argocd-rhel8@sha256:58bba66450206469ebe607691b61afc2146d96d26ffedfc6f506fde172f31674_amd64",
        "relates_to_product_reference": "8Base-GitOps-1.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-gitops-1/argocd-rhel8@sha256:77d3b63cebeb6a1ca940dd93a00ef2ccbca5d32b5e54ee2bbedba20f38146bc4_s390x as a component of Red Hat OpenShift GitOps 1.6",
          "product_id": "8Base-GitOps-1.6:openshift-gitops-1/argocd-rhel8@sha256:77d3b63cebeb6a1ca940dd93a00ef2ccbca5d32b5e54ee2bbedba20f38146bc4_s390x"
        },
        "product_reference": "openshift-gitops-1/argocd-rhel8@sha256:77d3b63cebeb6a1ca940dd93a00ef2ccbca5d32b5e54ee2bbedba20f38146bc4_s390x",
        "relates_to_product_reference": "8Base-GitOps-1.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-gitops-1/dex-rhel8@sha256:ad6199629e6bfe375da2021a0b1e33a6777c5ec80b4cdc48d124c5ae66b41b91_ppc64le as a component of Red Hat OpenShift GitOps 1.6",
          "product_id": "8Base-GitOps-1.6:openshift-gitops-1/dex-rhel8@sha256:ad6199629e6bfe375da2021a0b1e33a6777c5ec80b4cdc48d124c5ae66b41b91_ppc64le"
        },
        "product_reference": "openshift-gitops-1/dex-rhel8@sha256:ad6199629e6bfe375da2021a0b1e33a6777c5ec80b4cdc48d124c5ae66b41b91_ppc64le",
        "relates_to_product_reference": "8Base-GitOps-1.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-gitops-1/dex-rhel8@sha256:caba1edb4b29871bf13754624ce6fea8ce0fb206ff3deab74dfb1f69cdada3de_s390x as a component of Red Hat OpenShift GitOps 1.6",
          "product_id": "8Base-GitOps-1.6:openshift-gitops-1/dex-rhel8@sha256:caba1edb4b29871bf13754624ce6fea8ce0fb206ff3deab74dfb1f69cdada3de_s390x"
        },
        "product_reference": "openshift-gitops-1/dex-rhel8@sha256:caba1edb4b29871bf13754624ce6fea8ce0fb206ff3deab74dfb1f69cdada3de_s390x",
        "relates_to_product_reference": "8Base-GitOps-1.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-gitops-1/dex-rhel8@sha256:f3eac8e34b1f47a4abed5942381ee7fab322fd448a7a38137b304424b6c14673_amd64 as a component of Red Hat OpenShift GitOps 1.6",
          "product_id": "8Base-GitOps-1.6:openshift-gitops-1/dex-rhel8@sha256:f3eac8e34b1f47a4abed5942381ee7fab322fd448a7a38137b304424b6c14673_amd64"
        },
        "product_reference": "openshift-gitops-1/dex-rhel8@sha256:f3eac8e34b1f47a4abed5942381ee7fab322fd448a7a38137b304424b6c14673_amd64",
        "relates_to_product_reference": "8Base-GitOps-1.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-gitops-1/gitops-operator-bundle@sha256:eda1bdaea4ba06884aec368634a61bbb09d87403ac43fab39c4d9d1d89c5e688_amd64 as a component of Red Hat OpenShift GitOps 1.6",
          "product_id": "8Base-GitOps-1.6:openshift-gitops-1/gitops-operator-bundle@sha256:eda1bdaea4ba06884aec368634a61bbb09d87403ac43fab39c4d9d1d89c5e688_amd64"
        },
        "product_reference": "openshift-gitops-1/gitops-operator-bundle@sha256:eda1bdaea4ba06884aec368634a61bbb09d87403ac43fab39c4d9d1d89c5e688_amd64",
        "relates_to_product_reference": "8Base-GitOps-1.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-gitops-1/gitops-rhel8-operator@sha256:1341134b6a64134053ef2c4ac989669eb60642f397e0635f894f89050175c1c5_ppc64le as a component of Red Hat OpenShift GitOps 1.6",
          "product_id": "8Base-GitOps-1.6:openshift-gitops-1/gitops-rhel8-operator@sha256:1341134b6a64134053ef2c4ac989669eb60642f397e0635f894f89050175c1c5_ppc64le"
        },
        "product_reference": "openshift-gitops-1/gitops-rhel8-operator@sha256:1341134b6a64134053ef2c4ac989669eb60642f397e0635f894f89050175c1c5_ppc64le",
        "relates_to_product_reference": "8Base-GitOps-1.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-gitops-1/gitops-rhel8-operator@sha256:4bf2edccb39f3c0bfd25f94f373e72b34b2ac290627acb57702668756d1a60bc_amd64 as a component of Red Hat OpenShift GitOps 1.6",
          "product_id": "8Base-GitOps-1.6:openshift-gitops-1/gitops-rhel8-operator@sha256:4bf2edccb39f3c0bfd25f94f373e72b34b2ac290627acb57702668756d1a60bc_amd64"
        },
        "product_reference": "openshift-gitops-1/gitops-rhel8-operator@sha256:4bf2edccb39f3c0bfd25f94f373e72b34b2ac290627acb57702668756d1a60bc_amd64",
        "relates_to_product_reference": "8Base-GitOps-1.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-gitops-1/gitops-rhel8-operator@sha256:54d2fecba7960cb6b9416ca2c7cd1d208738ae0ff8701d97279573588c383bc0_s390x as a component of Red Hat OpenShift GitOps 1.6",
          "product_id": "8Base-GitOps-1.6:openshift-gitops-1/gitops-rhel8-operator@sha256:54d2fecba7960cb6b9416ca2c7cd1d208738ae0ff8701d97279573588c383bc0_s390x"
        },
        "product_reference": "openshift-gitops-1/gitops-rhel8-operator@sha256:54d2fecba7960cb6b9416ca2c7cd1d208738ae0ff8701d97279573588c383bc0_s390x",
        "relates_to_product_reference": "8Base-GitOps-1.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-gitops-1/gitops-rhel8@sha256:1371f75530c27f72de038581c8b5ab0c6a2a8aef034d4ba07a15c6d22d47831c_amd64 as a component of Red Hat OpenShift GitOps 1.6",
          "product_id": "8Base-GitOps-1.6:openshift-gitops-1/gitops-rhel8@sha256:1371f75530c27f72de038581c8b5ab0c6a2a8aef034d4ba07a15c6d22d47831c_amd64"
        },
        "product_reference": "openshift-gitops-1/gitops-rhel8@sha256:1371f75530c27f72de038581c8b5ab0c6a2a8aef034d4ba07a15c6d22d47831c_amd64",
        "relates_to_product_reference": "8Base-GitOps-1.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-gitops-1/gitops-rhel8@sha256:419630df6398e0a9848c15e68f6d987dfe8f95f66eefab13e590ce6609baa9bb_ppc64le as a component of Red Hat OpenShift GitOps 1.6",
          "product_id": "8Base-GitOps-1.6:openshift-gitops-1/gitops-rhel8@sha256:419630df6398e0a9848c15e68f6d987dfe8f95f66eefab13e590ce6609baa9bb_ppc64le"
        },
        "product_reference": "openshift-gitops-1/gitops-rhel8@sha256:419630df6398e0a9848c15e68f6d987dfe8f95f66eefab13e590ce6609baa9bb_ppc64le",
        "relates_to_product_reference": "8Base-GitOps-1.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-gitops-1/gitops-rhel8@sha256:bb006bfbf1002c21e51b27764d6a0ed8891fb1585772511ee10977deaa90b6f5_s390x as a component of Red Hat OpenShift GitOps 1.6",
          "product_id": "8Base-GitOps-1.6:openshift-gitops-1/gitops-rhel8@sha256:bb006bfbf1002c21e51b27764d6a0ed8891fb1585772511ee10977deaa90b6f5_s390x"
        },
        "product_reference": "openshift-gitops-1/gitops-rhel8@sha256:bb006bfbf1002c21e51b27764d6a0ed8891fb1585772511ee10977deaa90b6f5_s390x",
        "relates_to_product_reference": "8Base-GitOps-1.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-gitops-1/kam-delivery-rhel8@sha256:561af97f31088277652ca919cd345656f0e553bbe372b4a2219e653f676b5328_ppc64le as a component of Red Hat OpenShift GitOps 1.6",
          "product_id": "8Base-GitOps-1.6:openshift-gitops-1/kam-delivery-rhel8@sha256:561af97f31088277652ca919cd345656f0e553bbe372b4a2219e653f676b5328_ppc64le"
        },
        "product_reference": "openshift-gitops-1/kam-delivery-rhel8@sha256:561af97f31088277652ca919cd345656f0e553bbe372b4a2219e653f676b5328_ppc64le",
        "relates_to_product_reference": "8Base-GitOps-1.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-gitops-1/kam-delivery-rhel8@sha256:bfdc8c3bc64cbc53cc279b8567fd200154ad02f3e2070c6511955aa53fe23a5d_s390x as a component of Red Hat OpenShift GitOps 1.6",
          "product_id": "8Base-GitOps-1.6:openshift-gitops-1/kam-delivery-rhel8@sha256:bfdc8c3bc64cbc53cc279b8567fd200154ad02f3e2070c6511955aa53fe23a5d_s390x"
        },
        "product_reference": "openshift-gitops-1/kam-delivery-rhel8@sha256:bfdc8c3bc64cbc53cc279b8567fd200154ad02f3e2070c6511955aa53fe23a5d_s390x",
        "relates_to_product_reference": "8Base-GitOps-1.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-gitops-1/kam-delivery-rhel8@sha256:c223afae61e20a596af8565937f7ae174f1de321785ab8def1fdd24f8b6d8e1d_amd64 as a component of Red Hat OpenShift GitOps 1.6",
          "product_id": "8Base-GitOps-1.6:openshift-gitops-1/kam-delivery-rhel8@sha256:c223afae61e20a596af8565937f7ae174f1de321785ab8def1fdd24f8b6d8e1d_amd64"
        },
        "product_reference": "openshift-gitops-1/kam-delivery-rhel8@sha256:c223afae61e20a596af8565937f7ae174f1de321785ab8def1fdd24f8b6d8e1d_amd64",
        "relates_to_product_reference": "8Base-GitOps-1.6"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-4238",
      "cwe": {
        "id": "CWE-331",
        "name": "Insufficient Entropy"
      },
      "discovery_date": "2022-12-28T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-GitOps-1.6:openshift-gitops-1/gitops-operator-bundle@sha256:eda1bdaea4ba06884aec368634a61bbb09d87403ac43fab39c4d9d1d89c5e688_amd64",
            "8Base-GitOps-1.6:openshift-gitops-1/gitops-rhel8@sha256:1371f75530c27f72de038581c8b5ab0c6a2a8aef034d4ba07a15c6d22d47831c_amd64",
            "8Base-GitOps-1.6:openshift-gitops-1/gitops-rhel8@sha256:419630df6398e0a9848c15e68f6d987dfe8f95f66eefab13e590ce6609baa9bb_ppc64le",
            "8Base-GitOps-1.6:openshift-gitops-1/gitops-rhel8@sha256:bb006bfbf1002c21e51b27764d6a0ed8891fb1585772511ee10977deaa90b6f5_s390x"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2156729"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in goutils where randomly generated alphanumeric strings contain significantly less entropy than expected. Both the `RandomAlphaNumeric` and `CryptoRandomAlphaNumeric` functions always return strings containing at least one digit from 0 to 9. This issue significantly reduces the amount of entropy generated in short strings by these functions.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "goutils: RandomAlphaNumeric and CryptoRandomAlphaNumeric are not as random as they should be",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-GitOps-1.6:openshift-gitops-1/argocd-rhel8@sha256:0c5bee99b57d4c22542b4db0bb3c0cbb8cfc2ec5aabbb558de46113595068959_ppc64le",
          "8Base-GitOps-1.6:openshift-gitops-1/argocd-rhel8@sha256:58bba66450206469ebe607691b61afc2146d96d26ffedfc6f506fde172f31674_amd64",
          "8Base-GitOps-1.6:openshift-gitops-1/argocd-rhel8@sha256:77d3b63cebeb6a1ca940dd93a00ef2ccbca5d32b5e54ee2bbedba20f38146bc4_s390x",
          "8Base-GitOps-1.6:openshift-gitops-1/dex-rhel8@sha256:ad6199629e6bfe375da2021a0b1e33a6777c5ec80b4cdc48d124c5ae66b41b91_ppc64le",
          "8Base-GitOps-1.6:openshift-gitops-1/dex-rhel8@sha256:caba1edb4b29871bf13754624ce6fea8ce0fb206ff3deab74dfb1f69cdada3de_s390x",
          "8Base-GitOps-1.6:openshift-gitops-1/dex-rhel8@sha256:f3eac8e34b1f47a4abed5942381ee7fab322fd448a7a38137b304424b6c14673_amd64",
          "8Base-GitOps-1.6:openshift-gitops-1/gitops-rhel8-operator@sha256:1341134b6a64134053ef2c4ac989669eb60642f397e0635f894f89050175c1c5_ppc64le",
          "8Base-GitOps-1.6:openshift-gitops-1/gitops-rhel8-operator@sha256:4bf2edccb39f3c0bfd25f94f373e72b34b2ac290627acb57702668756d1a60bc_amd64",
          "8Base-GitOps-1.6:openshift-gitops-1/gitops-rhel8-operator@sha256:54d2fecba7960cb6b9416ca2c7cd1d208738ae0ff8701d97279573588c383bc0_s390x",
          "8Base-GitOps-1.6:openshift-gitops-1/kam-delivery-rhel8@sha256:561af97f31088277652ca919cd345656f0e553bbe372b4a2219e653f676b5328_ppc64le",
          "8Base-GitOps-1.6:openshift-gitops-1/kam-delivery-rhel8@sha256:bfdc8c3bc64cbc53cc279b8567fd200154ad02f3e2070c6511955aa53fe23a5d_s390x",
          "8Base-GitOps-1.6:openshift-gitops-1/kam-delivery-rhel8@sha256:c223afae61e20a596af8565937f7ae174f1de321785ab8def1fdd24f8b6d8e1d_amd64"
        ],
        "known_not_affected": [
          "8Base-GitOps-1.6:openshift-gitops-1/gitops-operator-bundle@sha256:eda1bdaea4ba06884aec368634a61bbb09d87403ac43fab39c4d9d1d89c5e688_amd64",
          "8Base-GitOps-1.6:openshift-gitops-1/gitops-rhel8@sha256:1371f75530c27f72de038581c8b5ab0c6a2a8aef034d4ba07a15c6d22d47831c_amd64",
          "8Base-GitOps-1.6:openshift-gitops-1/gitops-rhel8@sha256:419630df6398e0a9848c15e68f6d987dfe8f95f66eefab13e590ce6609baa9bb_ppc64le",
          "8Base-GitOps-1.6:openshift-gitops-1/gitops-rhel8@sha256:bb006bfbf1002c21e51b27764d6a0ed8891fb1585772511ee10977deaa90b6f5_s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4238"
        },
        {
          "category": "external",
          "summary": "RHBZ#2156729",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2156729"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4238",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4238"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4238",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4238"
        },
        {
          "category": "external",
          "summary": "https://github.com/Masterminds/goutils/commit/869801f20f9f1e7ecdbdb6422049d8241270d5e1",
          "url": "https://github.com/Masterminds/goutils/commit/869801f20f9f1e7ecdbdb6422049d8241270d5e1"
        },
        {
          "category": "external",
          "summary": "https://github.com/advisories/GHSA-3839-6r69-m497",
          "url": "https://github.com/advisories/GHSA-3839-6r69-m497"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2022-0411",
          "url": "https://pkg.go.dev/vuln/GO-2022-0411"
        }
      ],
      "release_date": "2022-12-27T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-02-17T03:32:38+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-GitOps-1.6:openshift-gitops-1/argocd-rhel8@sha256:0c5bee99b57d4c22542b4db0bb3c0cbb8cfc2ec5aabbb558de46113595068959_ppc64le",
            "8Base-GitOps-1.6:openshift-gitops-1/argocd-rhel8@sha256:58bba66450206469ebe607691b61afc2146d96d26ffedfc6f506fde172f31674_amd64",
            "8Base-GitOps-1.6:openshift-gitops-1/argocd-rhel8@sha256:77d3b63cebeb6a1ca940dd93a00ef2ccbca5d32b5e54ee2bbedba20f38146bc4_s390x",
            "8Base-GitOps-1.6:openshift-gitops-1/dex-rhel8@sha256:ad6199629e6bfe375da2021a0b1e33a6777c5ec80b4cdc48d124c5ae66b41b91_ppc64le",
            "8Base-GitOps-1.6:openshift-gitops-1/dex-rhel8@sha256:caba1edb4b29871bf13754624ce6fea8ce0fb206ff3deab74dfb1f69cdada3de_s390x",
            "8Base-GitOps-1.6:openshift-gitops-1/dex-rhel8@sha256:f3eac8e34b1f47a4abed5942381ee7fab322fd448a7a38137b304424b6c14673_amd64",
            "8Base-GitOps-1.6:openshift-gitops-1/gitops-rhel8-operator@sha256:1341134b6a64134053ef2c4ac989669eb60642f397e0635f894f89050175c1c5_ppc64le",
            "8Base-GitOps-1.6:openshift-gitops-1/gitops-rhel8-operator@sha256:4bf2edccb39f3c0bfd25f94f373e72b34b2ac290627acb57702668756d1a60bc_amd64",
            "8Base-GitOps-1.6:openshift-gitops-1/gitops-rhel8-operator@sha256:54d2fecba7960cb6b9416ca2c7cd1d208738ae0ff8701d97279573588c383bc0_s390x",
            "8Base-GitOps-1.6:openshift-gitops-1/kam-delivery-rhel8@sha256:561af97f31088277652ca919cd345656f0e553bbe372b4a2219e653f676b5328_ppc64le",
            "8Base-GitOps-1.6:openshift-gitops-1/kam-delivery-rhel8@sha256:bfdc8c3bc64cbc53cc279b8567fd200154ad02f3e2070c6511955aa53fe23a5d_s390x",
            "8Base-GitOps-1.6:openshift-gitops-1/kam-delivery-rhel8@sha256:c223afae61e20a596af8565937f7ae174f1de321785ab8def1fdd24f8b6d8e1d_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:0802"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "8Base-GitOps-1.6:openshift-gitops-1/argocd-rhel8@sha256:0c5bee99b57d4c22542b4db0bb3c0cbb8cfc2ec5aabbb558de46113595068959_ppc64le",
            "8Base-GitOps-1.6:openshift-gitops-1/argocd-rhel8@sha256:58bba66450206469ebe607691b61afc2146d96d26ffedfc6f506fde172f31674_amd64",
            "8Base-GitOps-1.6:openshift-gitops-1/argocd-rhel8@sha256:77d3b63cebeb6a1ca940dd93a00ef2ccbca5d32b5e54ee2bbedba20f38146bc4_s390x",
            "8Base-GitOps-1.6:openshift-gitops-1/dex-rhel8@sha256:ad6199629e6bfe375da2021a0b1e33a6777c5ec80b4cdc48d124c5ae66b41b91_ppc64le",
            "8Base-GitOps-1.6:openshift-gitops-1/dex-rhel8@sha256:caba1edb4b29871bf13754624ce6fea8ce0fb206ff3deab74dfb1f69cdada3de_s390x",
            "8Base-GitOps-1.6:openshift-gitops-1/dex-rhel8@sha256:f3eac8e34b1f47a4abed5942381ee7fab322fd448a7a38137b304424b6c14673_amd64",
            "8Base-GitOps-1.6:openshift-gitops-1/gitops-rhel8-operator@sha256:1341134b6a64134053ef2c4ac989669eb60642f397e0635f894f89050175c1c5_ppc64le",
            "8Base-GitOps-1.6:openshift-gitops-1/gitops-rhel8-operator@sha256:4bf2edccb39f3c0bfd25f94f373e72b34b2ac290627acb57702668756d1a60bc_amd64",
            "8Base-GitOps-1.6:openshift-gitops-1/gitops-rhel8-operator@sha256:54d2fecba7960cb6b9416ca2c7cd1d208738ae0ff8701d97279573588c383bc0_s390x",
            "8Base-GitOps-1.6:openshift-gitops-1/kam-delivery-rhel8@sha256:561af97f31088277652ca919cd345656f0e553bbe372b4a2219e653f676b5328_ppc64le",
            "8Base-GitOps-1.6:openshift-gitops-1/kam-delivery-rhel8@sha256:bfdc8c3bc64cbc53cc279b8567fd200154ad02f3e2070c6511955aa53fe23a5d_s390x",
            "8Base-GitOps-1.6:openshift-gitops-1/kam-delivery-rhel8@sha256:c223afae61e20a596af8565937f7ae174f1de321785ab8def1fdd24f8b6d8e1d_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "goutils: RandomAlphaNumeric and CryptoRandomAlphaNumeric are not as random as they should be"
    },
    {
      "cve": "CVE-2022-3064",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2023-01-23T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-GitOps-1.6:openshift-gitops-1/dex-rhel8@sha256:ad6199629e6bfe375da2021a0b1e33a6777c5ec80b4cdc48d124c5ae66b41b91_ppc64le",
            "8Base-GitOps-1.6:openshift-gitops-1/dex-rhel8@sha256:caba1edb4b29871bf13754624ce6fea8ce0fb206ff3deab74dfb1f69cdada3de_s390x",
            "8Base-GitOps-1.6:openshift-gitops-1/dex-rhel8@sha256:f3eac8e34b1f47a4abed5942381ee7fab322fd448a7a38137b304424b6c14673_amd64",
            "8Base-GitOps-1.6:openshift-gitops-1/gitops-operator-bundle@sha256:eda1bdaea4ba06884aec368634a61bbb09d87403ac43fab39c4d9d1d89c5e688_amd64",
            "8Base-GitOps-1.6:openshift-gitops-1/gitops-rhel8-operator@sha256:1341134b6a64134053ef2c4ac989669eb60642f397e0635f894f89050175c1c5_ppc64le",
            "8Base-GitOps-1.6:openshift-gitops-1/gitops-rhel8-operator@sha256:4bf2edccb39f3c0bfd25f94f373e72b34b2ac290627acb57702668756d1a60bc_amd64",
            "8Base-GitOps-1.6:openshift-gitops-1/gitops-rhel8-operator@sha256:54d2fecba7960cb6b9416ca2c7cd1d208738ae0ff8701d97279573588c383bc0_s390x",
            "8Base-GitOps-1.6:openshift-gitops-1/gitops-rhel8@sha256:1371f75530c27f72de038581c8b5ab0c6a2a8aef034d4ba07a15c6d22d47831c_amd64",
            "8Base-GitOps-1.6:openshift-gitops-1/gitops-rhel8@sha256:419630df6398e0a9848c15e68f6d987dfe8f95f66eefab13e590ce6609baa9bb_ppc64le",
            "8Base-GitOps-1.6:openshift-gitops-1/gitops-rhel8@sha256:bb006bfbf1002c21e51b27764d6a0ed8891fb1585772511ee10977deaa90b6f5_s390x",
            "8Base-GitOps-1.6:openshift-gitops-1/kam-delivery-rhel8@sha256:561af97f31088277652ca919cd345656f0e553bbe372b4a2219e653f676b5328_ppc64le",
            "8Base-GitOps-1.6:openshift-gitops-1/kam-delivery-rhel8@sha256:bfdc8c3bc64cbc53cc279b8567fd200154ad02f3e2070c6511955aa53fe23a5d_s390x",
            "8Base-GitOps-1.6:openshift-gitops-1/kam-delivery-rhel8@sha256:c223afae61e20a596af8565937f7ae174f1de321785ab8def1fdd24f8b6d8e1d_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2163037"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in go-yaml. This issue causes the consumption of excessive amounts of CPU or memory when attempting to parse a large or maliciously crafted YAML document.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "go-yaml: Improve heuristics preventing CPU/memory abuse by parsing malicious or large YAML documents",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-GitOps-1.6:openshift-gitops-1/argocd-rhel8@sha256:0c5bee99b57d4c22542b4db0bb3c0cbb8cfc2ec5aabbb558de46113595068959_ppc64le",
          "8Base-GitOps-1.6:openshift-gitops-1/argocd-rhel8@sha256:58bba66450206469ebe607691b61afc2146d96d26ffedfc6f506fde172f31674_amd64",
          "8Base-GitOps-1.6:openshift-gitops-1/argocd-rhel8@sha256:77d3b63cebeb6a1ca940dd93a00ef2ccbca5d32b5e54ee2bbedba20f38146bc4_s390x"
        ],
        "known_not_affected": [
          "8Base-GitOps-1.6:openshift-gitops-1/dex-rhel8@sha256:ad6199629e6bfe375da2021a0b1e33a6777c5ec80b4cdc48d124c5ae66b41b91_ppc64le",
          "8Base-GitOps-1.6:openshift-gitops-1/dex-rhel8@sha256:caba1edb4b29871bf13754624ce6fea8ce0fb206ff3deab74dfb1f69cdada3de_s390x",
          "8Base-GitOps-1.6:openshift-gitops-1/dex-rhel8@sha256:f3eac8e34b1f47a4abed5942381ee7fab322fd448a7a38137b304424b6c14673_amd64",
          "8Base-GitOps-1.6:openshift-gitops-1/gitops-operator-bundle@sha256:eda1bdaea4ba06884aec368634a61bbb09d87403ac43fab39c4d9d1d89c5e688_amd64",
          "8Base-GitOps-1.6:openshift-gitops-1/gitops-rhel8-operator@sha256:1341134b6a64134053ef2c4ac989669eb60642f397e0635f894f89050175c1c5_ppc64le",
          "8Base-GitOps-1.6:openshift-gitops-1/gitops-rhel8-operator@sha256:4bf2edccb39f3c0bfd25f94f373e72b34b2ac290627acb57702668756d1a60bc_amd64",
          "8Base-GitOps-1.6:openshift-gitops-1/gitops-rhel8-operator@sha256:54d2fecba7960cb6b9416ca2c7cd1d208738ae0ff8701d97279573588c383bc0_s390x",
          "8Base-GitOps-1.6:openshift-gitops-1/gitops-rhel8@sha256:1371f75530c27f72de038581c8b5ab0c6a2a8aef034d4ba07a15c6d22d47831c_amd64",
          "8Base-GitOps-1.6:openshift-gitops-1/gitops-rhel8@sha256:419630df6398e0a9848c15e68f6d987dfe8f95f66eefab13e590ce6609baa9bb_ppc64le",
          "8Base-GitOps-1.6:openshift-gitops-1/gitops-rhel8@sha256:bb006bfbf1002c21e51b27764d6a0ed8891fb1585772511ee10977deaa90b6f5_s390x",
          "8Base-GitOps-1.6:openshift-gitops-1/kam-delivery-rhel8@sha256:561af97f31088277652ca919cd345656f0e553bbe372b4a2219e653f676b5328_ppc64le",
          "8Base-GitOps-1.6:openshift-gitops-1/kam-delivery-rhel8@sha256:bfdc8c3bc64cbc53cc279b8567fd200154ad02f3e2070c6511955aa53fe23a5d_s390x",
          "8Base-GitOps-1.6:openshift-gitops-1/kam-delivery-rhel8@sha256:c223afae61e20a596af8565937f7ae174f1de321785ab8def1fdd24f8b6d8e1d_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-3064"
        },
        {
          "category": "external",
          "summary": "RHBZ#2163037",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163037"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3064",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-3064"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3064",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3064"
        },
        {
          "category": "external",
          "summary": "https://github.com/advisories/GHSA-6q6q-88xp-6f2r",
          "url": "https://github.com/advisories/GHSA-6q6q-88xp-6f2r"
        },
        {
          "category": "external",
          "summary": "https://github.com/go-yaml/yaml/commit/f221b8435cfb71e54062f6c6e99e9ade30b124d5",
          "url": "https://github.com/go-yaml/yaml/commit/f221b8435cfb71e54062f6c6e99e9ade30b124d5"
        },
        {
          "category": "external",
          "summary": "https://github.com/go-yaml/yaml/releases/tag/v2.2.4",
          "url": "https://github.com/go-yaml/yaml/releases/tag/v2.2.4"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2022-0956",
          "url": "https://pkg.go.dev/vuln/GO-2022-0956"
        }
      ],
      "release_date": "2022-08-29T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-02-17T03:32:38+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-GitOps-1.6:openshift-gitops-1/argocd-rhel8@sha256:0c5bee99b57d4c22542b4db0bb3c0cbb8cfc2ec5aabbb558de46113595068959_ppc64le",
            "8Base-GitOps-1.6:openshift-gitops-1/argocd-rhel8@sha256:58bba66450206469ebe607691b61afc2146d96d26ffedfc6f506fde172f31674_amd64",
            "8Base-GitOps-1.6:openshift-gitops-1/argocd-rhel8@sha256:77d3b63cebeb6a1ca940dd93a00ef2ccbca5d32b5e54ee2bbedba20f38146bc4_s390x"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:0802"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-GitOps-1.6:openshift-gitops-1/argocd-rhel8@sha256:0c5bee99b57d4c22542b4db0bb3c0cbb8cfc2ec5aabbb558de46113595068959_ppc64le",
            "8Base-GitOps-1.6:openshift-gitops-1/argocd-rhel8@sha256:58bba66450206469ebe607691b61afc2146d96d26ffedfc6f506fde172f31674_amd64",
            "8Base-GitOps-1.6:openshift-gitops-1/argocd-rhel8@sha256:77d3b63cebeb6a1ca940dd93a00ef2ccbca5d32b5e54ee2bbedba20f38146bc4_s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "go-yaml: Improve heuristics preventing CPU/memory abuse by parsing malicious or large YAML documents"
    },
    {
      "cve": "CVE-2023-23947",
      "discovery_date": "2023-02-07T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-GitOps-1.6:openshift-gitops-1/dex-rhel8@sha256:ad6199629e6bfe375da2021a0b1e33a6777c5ec80b4cdc48d124c5ae66b41b91_ppc64le",
            "8Base-GitOps-1.6:openshift-gitops-1/dex-rhel8@sha256:caba1edb4b29871bf13754624ce6fea8ce0fb206ff3deab74dfb1f69cdada3de_s390x",
            "8Base-GitOps-1.6:openshift-gitops-1/dex-rhel8@sha256:f3eac8e34b1f47a4abed5942381ee7fab322fd448a7a38137b304424b6c14673_amd64",
            "8Base-GitOps-1.6:openshift-gitops-1/gitops-operator-bundle@sha256:eda1bdaea4ba06884aec368634a61bbb09d87403ac43fab39c4d9d1d89c5e688_amd64",
            "8Base-GitOps-1.6:openshift-gitops-1/gitops-rhel8-operator@sha256:1341134b6a64134053ef2c4ac989669eb60642f397e0635f894f89050175c1c5_ppc64le",
            "8Base-GitOps-1.6:openshift-gitops-1/gitops-rhel8-operator@sha256:4bf2edccb39f3c0bfd25f94f373e72b34b2ac290627acb57702668756d1a60bc_amd64",
            "8Base-GitOps-1.6:openshift-gitops-1/gitops-rhel8-operator@sha256:54d2fecba7960cb6b9416ca2c7cd1d208738ae0ff8701d97279573588c383bc0_s390x",
            "8Base-GitOps-1.6:openshift-gitops-1/gitops-rhel8@sha256:1371f75530c27f72de038581c8b5ab0c6a2a8aef034d4ba07a15c6d22d47831c_amd64",
            "8Base-GitOps-1.6:openshift-gitops-1/gitops-rhel8@sha256:419630df6398e0a9848c15e68f6d987dfe8f95f66eefab13e590ce6609baa9bb_ppc64le",
            "8Base-GitOps-1.6:openshift-gitops-1/gitops-rhel8@sha256:bb006bfbf1002c21e51b27764d6a0ed8891fb1585772511ee10977deaa90b6f5_s390x",
            "8Base-GitOps-1.6:openshift-gitops-1/kam-delivery-rhel8@sha256:561af97f31088277652ca919cd345656f0e553bbe372b4a2219e653f676b5328_ppc64le",
            "8Base-GitOps-1.6:openshift-gitops-1/kam-delivery-rhel8@sha256:bfdc8c3bc64cbc53cc279b8567fd200154ad02f3e2070c6511955aa53fe23a5d_s390x",
            "8Base-GitOps-1.6:openshift-gitops-1/kam-delivery-rhel8@sha256:c223afae61e20a596af8565937f7ae174f1de321785ab8def1fdd24f8b6d8e1d_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2167819"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in ArgoCD. An improper authorization bug may allow an attacker to update at least one cluster secret, enabling them to change any other cluster secret. The attacker must know the URL for the targeted cluster and additionally it should be authenticated within the ArgoCD API server with enough privileges to update at least one cluster. A successful attack may lead to privilege escalations or denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "ArgoCD: Users with any cluster secret update access may update out-of-bounds cluster secrets",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-GitOps-1.6:openshift-gitops-1/argocd-rhel8@sha256:0c5bee99b57d4c22542b4db0bb3c0cbb8cfc2ec5aabbb558de46113595068959_ppc64le",
          "8Base-GitOps-1.6:openshift-gitops-1/argocd-rhel8@sha256:58bba66450206469ebe607691b61afc2146d96d26ffedfc6f506fde172f31674_amd64",
          "8Base-GitOps-1.6:openshift-gitops-1/argocd-rhel8@sha256:77d3b63cebeb6a1ca940dd93a00ef2ccbca5d32b5e54ee2bbedba20f38146bc4_s390x"
        ],
        "known_not_affected": [
          "8Base-GitOps-1.6:openshift-gitops-1/dex-rhel8@sha256:ad6199629e6bfe375da2021a0b1e33a6777c5ec80b4cdc48d124c5ae66b41b91_ppc64le",
          "8Base-GitOps-1.6:openshift-gitops-1/dex-rhel8@sha256:caba1edb4b29871bf13754624ce6fea8ce0fb206ff3deab74dfb1f69cdada3de_s390x",
          "8Base-GitOps-1.6:openshift-gitops-1/dex-rhel8@sha256:f3eac8e34b1f47a4abed5942381ee7fab322fd448a7a38137b304424b6c14673_amd64",
          "8Base-GitOps-1.6:openshift-gitops-1/gitops-operator-bundle@sha256:eda1bdaea4ba06884aec368634a61bbb09d87403ac43fab39c4d9d1d89c5e688_amd64",
          "8Base-GitOps-1.6:openshift-gitops-1/gitops-rhel8-operator@sha256:1341134b6a64134053ef2c4ac989669eb60642f397e0635f894f89050175c1c5_ppc64le",
          "8Base-GitOps-1.6:openshift-gitops-1/gitops-rhel8-operator@sha256:4bf2edccb39f3c0bfd25f94f373e72b34b2ac290627acb57702668756d1a60bc_amd64",
          "8Base-GitOps-1.6:openshift-gitops-1/gitops-rhel8-operator@sha256:54d2fecba7960cb6b9416ca2c7cd1d208738ae0ff8701d97279573588c383bc0_s390x",
          "8Base-GitOps-1.6:openshift-gitops-1/gitops-rhel8@sha256:1371f75530c27f72de038581c8b5ab0c6a2a8aef034d4ba07a15c6d22d47831c_amd64",
          "8Base-GitOps-1.6:openshift-gitops-1/gitops-rhel8@sha256:419630df6398e0a9848c15e68f6d987dfe8f95f66eefab13e590ce6609baa9bb_ppc64le",
          "8Base-GitOps-1.6:openshift-gitops-1/gitops-rhel8@sha256:bb006bfbf1002c21e51b27764d6a0ed8891fb1585772511ee10977deaa90b6f5_s390x",
          "8Base-GitOps-1.6:openshift-gitops-1/kam-delivery-rhel8@sha256:561af97f31088277652ca919cd345656f0e553bbe372b4a2219e653f676b5328_ppc64le",
          "8Base-GitOps-1.6:openshift-gitops-1/kam-delivery-rhel8@sha256:bfdc8c3bc64cbc53cc279b8567fd200154ad02f3e2070c6511955aa53fe23a5d_s390x",
          "8Base-GitOps-1.6:openshift-gitops-1/kam-delivery-rhel8@sha256:c223afae61e20a596af8565937f7ae174f1de321785ab8def1fdd24f8b6d8e1d_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-23947"
        },
        {
          "category": "external",
          "summary": "RHBZ#2167819",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2167819"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23947",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-23947"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23947",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23947"
        },
        {
          "category": "external",
          "summary": "https://github.com/argoproj/argo-cd/security/advisories/GHSA-3jfq-742w-xg8j",
          "url": "https://github.com/argoproj/argo-cd/security/advisories/GHSA-3jfq-742w-xg8j"
        }
      ],
      "release_date": "2023-02-16T20:51:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-02-17T03:32:38+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-GitOps-1.6:openshift-gitops-1/argocd-rhel8@sha256:0c5bee99b57d4c22542b4db0bb3c0cbb8cfc2ec5aabbb558de46113595068959_ppc64le",
            "8Base-GitOps-1.6:openshift-gitops-1/argocd-rhel8@sha256:58bba66450206469ebe607691b61afc2146d96d26ffedfc6f506fde172f31674_amd64",
            "8Base-GitOps-1.6:openshift-gitops-1/argocd-rhel8@sha256:77d3b63cebeb6a1ca940dd93a00ef2ccbca5d32b5e54ee2bbedba20f38146bc4_s390x"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:0802"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.1,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-GitOps-1.6:openshift-gitops-1/argocd-rhel8@sha256:0c5bee99b57d4c22542b4db0bb3c0cbb8cfc2ec5aabbb558de46113595068959_ppc64le",
            "8Base-GitOps-1.6:openshift-gitops-1/argocd-rhel8@sha256:58bba66450206469ebe607691b61afc2146d96d26ffedfc6f506fde172f31674_amd64",
            "8Base-GitOps-1.6:openshift-gitops-1/argocd-rhel8@sha256:77d3b63cebeb6a1ca940dd93a00ef2ccbca5d32b5e54ee2bbedba20f38146bc4_s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "ArgoCD: Users with any cluster secret update access may update out-of-bounds cluster secrets"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.