rhsa-2023_5030
Vulnerability from csaf_redhat
Published
2023-09-08 13:09
Modified
2024-11-06 03:38
Summary
Red Hat Security Advisory: Red Hat OpenShift GitOps security update
Notes
Topic
An update is now available for Red Hat OpenShift GitOps 1.8.
Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Security Fix(es):
* ArgoCD: Secrets can be leaked through kubectl.kubernetes.io/last-applied-configuration (CVE-2023-40029)
* ArgoCD: Denial of Service to Argo CD repo-server (CVE-2023-40584)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat OpenShift GitOps 1.8.\n\nRed Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Security Fix(es):\n\n* ArgoCD: Secrets can be leaked through kubectl.kubernetes.io/last-applied-configuration (CVE-2023-40029)\n\n* ArgoCD: Denial of Service to Argo CD repo-server (CVE-2023-40584)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:5030", "url": "https://access.redhat.com/errata/RHSA-2023:5030" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "2233203", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2233203" }, { "category": "external", "summary": "2236530", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2236530" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_5030.json" } ], "title": "Red Hat Security Advisory: Red Hat OpenShift GitOps security update", "tracking": { "current_release_date": "2024-11-06T03:38:43+00:00", "generator": { "date": "2024-11-06T03:38:43+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:5030", "initial_release_date": "2023-09-08T13:09:59+00:00", "revision_history": [ { "date": "2023-09-08T13:09:59+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-09-08T13:09:59+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:38:43+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift GitOps 1.8", "product": { "name": "Red Hat OpenShift GitOps 1.8", "product_id": "8Base-GitOps-1.8", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift_gitops:1.8::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift GitOps" }, { "branches": [ { "category": "product_version", "name": "openshift-gitops-1/argocd-rhel8@sha256:ff138ee0ffbb68106573f14aadba1a55051653fc90a212145138e1d20ae7b475_amd64", "product": { "name": "openshift-gitops-1/argocd-rhel8@sha256:ff138ee0ffbb68106573f14aadba1a55051653fc90a212145138e1d20ae7b475_amd64", "product_id": "openshift-gitops-1/argocd-rhel8@sha256:ff138ee0ffbb68106573f14aadba1a55051653fc90a212145138e1d20ae7b475_amd64", "product_identification_helper": { "purl": "pkg:oci/argocd-rhel8@sha256:ff138ee0ffbb68106573f14aadba1a55051653fc90a212145138e1d20ae7b475?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1/argocd-rhel8\u0026tag=v1.8.5-1" } } }, { "category": "product_version", "name": "openshift-gitops-1/console-plugin-rhel8@sha256:ea3b7681c3c48e27c0339c415847d40ddee15e52377a67d95d43accc3ae163e0_amd64", "product": { "name": "openshift-gitops-1/console-plugin-rhel8@sha256:ea3b7681c3c48e27c0339c415847d40ddee15e52377a67d95d43accc3ae163e0_amd64", "product_id": "openshift-gitops-1/console-plugin-rhel8@sha256:ea3b7681c3c48e27c0339c415847d40ddee15e52377a67d95d43accc3ae163e0_amd64", "product_identification_helper": { "purl": "pkg:oci/console-plugin-rhel8@sha256:ea3b7681c3c48e27c0339c415847d40ddee15e52377a67d95d43accc3ae163e0?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1/console-plugin-rhel8\u0026tag=v1.8.5-1" } } }, { "category": "product_version", "name": "openshift-gitops-1/gitops-rhel8@sha256:907b7fd50d0c09bb3ca154a3ea9f5af42c3726716d151a88b6f641895f07ffd3_amd64", "product": { "name": "openshift-gitops-1/gitops-rhel8@sha256:907b7fd50d0c09bb3ca154a3ea9f5af42c3726716d151a88b6f641895f07ffd3_amd64", "product_id": "openshift-gitops-1/gitops-rhel8@sha256:907b7fd50d0c09bb3ca154a3ea9f5af42c3726716d151a88b6f641895f07ffd3_amd64", "product_identification_helper": { "purl": "pkg:oci/gitops-rhel8@sha256:907b7fd50d0c09bb3ca154a3ea9f5af42c3726716d151a88b6f641895f07ffd3?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1/gitops-rhel8\u0026tag=v1.8.5-1" } } }, { "category": "product_version", "name": "openshift-gitops-1/dex-rhel8@sha256:30dbb6630719c9afe0662335cc94e9d7efaf25c055b63b803146c55904fd047b_amd64", "product": { "name": "openshift-gitops-1/dex-rhel8@sha256:30dbb6630719c9afe0662335cc94e9d7efaf25c055b63b803146c55904fd047b_amd64", "product_id": "openshift-gitops-1/dex-rhel8@sha256:30dbb6630719c9afe0662335cc94e9d7efaf25c055b63b803146c55904fd047b_amd64", "product_identification_helper": { "purl": "pkg:oci/dex-rhel8@sha256:30dbb6630719c9afe0662335cc94e9d7efaf25c055b63b803146c55904fd047b?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1/dex-rhel8\u0026tag=v1.8.5-1" } } }, { "category": "product_version", "name": "openshift-gitops-1/kam-delivery-rhel8@sha256:f14fcdaea3727a86b7c3ee91acab72d0fd4540482b2bc42f4c350f544ee9d871_amd64", "product": { "name": "openshift-gitops-1/kam-delivery-rhel8@sha256:f14fcdaea3727a86b7c3ee91acab72d0fd4540482b2bc42f4c350f544ee9d871_amd64", "product_id": "openshift-gitops-1/kam-delivery-rhel8@sha256:f14fcdaea3727a86b7c3ee91acab72d0fd4540482b2bc42f4c350f544ee9d871_amd64", "product_identification_helper": { "purl": "pkg:oci/kam-delivery-rhel8@sha256:f14fcdaea3727a86b7c3ee91acab72d0fd4540482b2bc42f4c350f544ee9d871?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1/kam-delivery-rhel8\u0026tag=v1.8.5-1" } } }, { "category": "product_version", "name": "openshift-gitops-1/gitops-operator-bundle@sha256:70db58fd5b998a759f31a92fc84caf71f4a59e70563b1539970feabd23f65d5d_amd64", "product": { "name": "openshift-gitops-1/gitops-operator-bundle@sha256:70db58fd5b998a759f31a92fc84caf71f4a59e70563b1539970feabd23f65d5d_amd64", "product_id": "openshift-gitops-1/gitops-operator-bundle@sha256:70db58fd5b998a759f31a92fc84caf71f4a59e70563b1539970feabd23f65d5d_amd64", "product_identification_helper": { "purl": "pkg:oci/gitops-operator-bundle@sha256:70db58fd5b998a759f31a92fc84caf71f4a59e70563b1539970feabd23f65d5d?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1/gitops-operator-bundle\u0026tag=v1.8.5-1" } } }, { "category": "product_version", "name": "openshift-gitops-1/gitops-rhel8-operator@sha256:e1adc977c267cdeb7f68cab8c21d5b119e6ac031157b52c873f65c4a70e9e01e_amd64", "product": { "name": "openshift-gitops-1/gitops-rhel8-operator@sha256:e1adc977c267cdeb7f68cab8c21d5b119e6ac031157b52c873f65c4a70e9e01e_amd64", "product_id": "openshift-gitops-1/gitops-rhel8-operator@sha256:e1adc977c267cdeb7f68cab8c21d5b119e6ac031157b52c873f65c4a70e9e01e_amd64", "product_identification_helper": { "purl": "pkg:oci/gitops-rhel8-operator@sha256:e1adc977c267cdeb7f68cab8c21d5b119e6ac031157b52c873f65c4a70e9e01e?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator\u0026tag=v1.8.5-1" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "openshift-gitops-1/argocd-rhel8@sha256:f53c95450e275391d992b092748441e99f2162a48861e03d11fcc5b31f21a08b_s390x", "product": { "name": "openshift-gitops-1/argocd-rhel8@sha256:f53c95450e275391d992b092748441e99f2162a48861e03d11fcc5b31f21a08b_s390x", "product_id": "openshift-gitops-1/argocd-rhel8@sha256:f53c95450e275391d992b092748441e99f2162a48861e03d11fcc5b31f21a08b_s390x", "product_identification_helper": { "purl": "pkg:oci/argocd-rhel8@sha256:f53c95450e275391d992b092748441e99f2162a48861e03d11fcc5b31f21a08b?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1/argocd-rhel8\u0026tag=v1.8.5-1" } } }, { "category": "product_version", "name": "openshift-gitops-1/console-plugin-rhel8@sha256:67c40e4fe95e2a1329b075102ef5b9a28b1f6c99d68e31f63d8bacd90e0b6224_s390x", "product": { "name": "openshift-gitops-1/console-plugin-rhel8@sha256:67c40e4fe95e2a1329b075102ef5b9a28b1f6c99d68e31f63d8bacd90e0b6224_s390x", "product_id": "openshift-gitops-1/console-plugin-rhel8@sha256:67c40e4fe95e2a1329b075102ef5b9a28b1f6c99d68e31f63d8bacd90e0b6224_s390x", "product_identification_helper": { "purl": "pkg:oci/console-plugin-rhel8@sha256:67c40e4fe95e2a1329b075102ef5b9a28b1f6c99d68e31f63d8bacd90e0b6224?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1/console-plugin-rhel8\u0026tag=v1.8.5-1" } } }, { "category": "product_version", "name": "openshift-gitops-1/gitops-rhel8@sha256:5380b02cad0c40565dcbd90688b07b20c2e13304922d478e15ae359da1ded46d_s390x", "product": { "name": "openshift-gitops-1/gitops-rhel8@sha256:5380b02cad0c40565dcbd90688b07b20c2e13304922d478e15ae359da1ded46d_s390x", "product_id": "openshift-gitops-1/gitops-rhel8@sha256:5380b02cad0c40565dcbd90688b07b20c2e13304922d478e15ae359da1ded46d_s390x", "product_identification_helper": { "purl": "pkg:oci/gitops-rhel8@sha256:5380b02cad0c40565dcbd90688b07b20c2e13304922d478e15ae359da1ded46d?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1/gitops-rhel8\u0026tag=v1.8.5-1" } } }, { "category": "product_version", "name": "openshift-gitops-1/dex-rhel8@sha256:f992523610a69e94b1db531dc10bcc003aa8e4b84913a0e8d7a520eada0de07c_s390x", "product": { "name": "openshift-gitops-1/dex-rhel8@sha256:f992523610a69e94b1db531dc10bcc003aa8e4b84913a0e8d7a520eada0de07c_s390x", "product_id": "openshift-gitops-1/dex-rhel8@sha256:f992523610a69e94b1db531dc10bcc003aa8e4b84913a0e8d7a520eada0de07c_s390x", "product_identification_helper": { "purl": "pkg:oci/dex-rhel8@sha256:f992523610a69e94b1db531dc10bcc003aa8e4b84913a0e8d7a520eada0de07c?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1/dex-rhel8\u0026tag=v1.8.5-1" } } }, { "category": "product_version", "name": "openshift-gitops-1/kam-delivery-rhel8@sha256:320fce29ab84b25b4cedbb10ccd481dcfdec9d182d0dd44096f3cbdda3ee5f6a_s390x", "product": { "name": "openshift-gitops-1/kam-delivery-rhel8@sha256:320fce29ab84b25b4cedbb10ccd481dcfdec9d182d0dd44096f3cbdda3ee5f6a_s390x", "product_id": "openshift-gitops-1/kam-delivery-rhel8@sha256:320fce29ab84b25b4cedbb10ccd481dcfdec9d182d0dd44096f3cbdda3ee5f6a_s390x", "product_identification_helper": { "purl": "pkg:oci/kam-delivery-rhel8@sha256:320fce29ab84b25b4cedbb10ccd481dcfdec9d182d0dd44096f3cbdda3ee5f6a?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1/kam-delivery-rhel8\u0026tag=v1.8.5-1" } } }, { "category": "product_version", "name": "openshift-gitops-1/gitops-rhel8-operator@sha256:c6ecd15ad1e8a8bc99e484c3be6d0a91951b42180c83d0f447428795234f35a4_s390x", "product": { "name": "openshift-gitops-1/gitops-rhel8-operator@sha256:c6ecd15ad1e8a8bc99e484c3be6d0a91951b42180c83d0f447428795234f35a4_s390x", "product_id": "openshift-gitops-1/gitops-rhel8-operator@sha256:c6ecd15ad1e8a8bc99e484c3be6d0a91951b42180c83d0f447428795234f35a4_s390x", "product_identification_helper": { "purl": "pkg:oci/gitops-rhel8-operator@sha256:c6ecd15ad1e8a8bc99e484c3be6d0a91951b42180c83d0f447428795234f35a4?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator\u0026tag=v1.8.5-1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "openshift-gitops-1/argocd-rhel8@sha256:49f4c4c33b27dd44cb380b61ba269d21e93aa306e7a4dd3174f8e7028ae8fb16_arm64", "product": { "name": "openshift-gitops-1/argocd-rhel8@sha256:49f4c4c33b27dd44cb380b61ba269d21e93aa306e7a4dd3174f8e7028ae8fb16_arm64", "product_id": "openshift-gitops-1/argocd-rhel8@sha256:49f4c4c33b27dd44cb380b61ba269d21e93aa306e7a4dd3174f8e7028ae8fb16_arm64", "product_identification_helper": { "purl": "pkg:oci/argocd-rhel8@sha256:49f4c4c33b27dd44cb380b61ba269d21e93aa306e7a4dd3174f8e7028ae8fb16?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1/argocd-rhel8\u0026tag=v1.8.5-1" } } }, { "category": "product_version", "name": "openshift-gitops-1/console-plugin-rhel8@sha256:c99e14d74329e326a4c078fac6a0299e0eb873c55da156f87c8f038975882392_arm64", "product": { "name": "openshift-gitops-1/console-plugin-rhel8@sha256:c99e14d74329e326a4c078fac6a0299e0eb873c55da156f87c8f038975882392_arm64", "product_id": "openshift-gitops-1/console-plugin-rhel8@sha256:c99e14d74329e326a4c078fac6a0299e0eb873c55da156f87c8f038975882392_arm64", "product_identification_helper": { "purl": "pkg:oci/console-plugin-rhel8@sha256:c99e14d74329e326a4c078fac6a0299e0eb873c55da156f87c8f038975882392?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1/console-plugin-rhel8\u0026tag=v1.8.5-1" } } }, { "category": "product_version", "name": "openshift-gitops-1/gitops-rhel8@sha256:08e888b49efe41284285d7824a3115ef9f1b3ebe540b956ede7b5b0df438e369_arm64", "product": { "name": "openshift-gitops-1/gitops-rhel8@sha256:08e888b49efe41284285d7824a3115ef9f1b3ebe540b956ede7b5b0df438e369_arm64", "product_id": "openshift-gitops-1/gitops-rhel8@sha256:08e888b49efe41284285d7824a3115ef9f1b3ebe540b956ede7b5b0df438e369_arm64", "product_identification_helper": { "purl": "pkg:oci/gitops-rhel8@sha256:08e888b49efe41284285d7824a3115ef9f1b3ebe540b956ede7b5b0df438e369?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1/gitops-rhel8\u0026tag=v1.8.5-1" } } }, { "category": "product_version", "name": "openshift-gitops-1/dex-rhel8@sha256:eaa02afd0eba3fce426b5f8a20ae660a38b091e5df1c17f09a23513a923a3734_arm64", "product": { "name": "openshift-gitops-1/dex-rhel8@sha256:eaa02afd0eba3fce426b5f8a20ae660a38b091e5df1c17f09a23513a923a3734_arm64", "product_id": "openshift-gitops-1/dex-rhel8@sha256:eaa02afd0eba3fce426b5f8a20ae660a38b091e5df1c17f09a23513a923a3734_arm64", "product_identification_helper": { "purl": "pkg:oci/dex-rhel8@sha256:eaa02afd0eba3fce426b5f8a20ae660a38b091e5df1c17f09a23513a923a3734?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1/dex-rhel8\u0026tag=v1.8.5-1" } } }, { "category": "product_version", "name": "openshift-gitops-1/kam-delivery-rhel8@sha256:333457e34ea2a27a9eaa56477f7b775ec1e1cdbc89d2fe8f2d0d74a690ee3ef8_arm64", "product": { "name": "openshift-gitops-1/kam-delivery-rhel8@sha256:333457e34ea2a27a9eaa56477f7b775ec1e1cdbc89d2fe8f2d0d74a690ee3ef8_arm64", "product_id": "openshift-gitops-1/kam-delivery-rhel8@sha256:333457e34ea2a27a9eaa56477f7b775ec1e1cdbc89d2fe8f2d0d74a690ee3ef8_arm64", "product_identification_helper": { "purl": "pkg:oci/kam-delivery-rhel8@sha256:333457e34ea2a27a9eaa56477f7b775ec1e1cdbc89d2fe8f2d0d74a690ee3ef8?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1/kam-delivery-rhel8\u0026tag=v1.8.5-1" } } }, { "category": "product_version", "name": "openshift-gitops-1/gitops-rhel8-operator@sha256:d6bc56e3bbc646fc90953e9ce85f4465fc6df0ed97da244d0e2913bc0e4517e1_arm64", "product": { "name": "openshift-gitops-1/gitops-rhel8-operator@sha256:d6bc56e3bbc646fc90953e9ce85f4465fc6df0ed97da244d0e2913bc0e4517e1_arm64", "product_id": "openshift-gitops-1/gitops-rhel8-operator@sha256:d6bc56e3bbc646fc90953e9ce85f4465fc6df0ed97da244d0e2913bc0e4517e1_arm64", "product_identification_helper": { "purl": "pkg:oci/gitops-rhel8-operator@sha256:d6bc56e3bbc646fc90953e9ce85f4465fc6df0ed97da244d0e2913bc0e4517e1?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator\u0026tag=v1.8.5-1" } } } ], "category": "architecture", "name": "arm64" }, { "branches": [ { "category": "product_version", "name": "openshift-gitops-1/argocd-rhel8@sha256:605466994766917f7f57f6e3b493d5506067214687852dd115ef29252eb82ed8_ppc64le", "product": { "name": "openshift-gitops-1/argocd-rhel8@sha256:605466994766917f7f57f6e3b493d5506067214687852dd115ef29252eb82ed8_ppc64le", "product_id": "openshift-gitops-1/argocd-rhel8@sha256:605466994766917f7f57f6e3b493d5506067214687852dd115ef29252eb82ed8_ppc64le", "product_identification_helper": { "purl": "pkg:oci/argocd-rhel8@sha256:605466994766917f7f57f6e3b493d5506067214687852dd115ef29252eb82ed8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1/argocd-rhel8\u0026tag=v1.8.5-1" } } }, { "category": "product_version", "name": "openshift-gitops-1/console-plugin-rhel8@sha256:b1a750ea8c58f936297900f9d21645bb4ce955cce669ec7eccfe0bac1a473aee_ppc64le", "product": { "name": "openshift-gitops-1/console-plugin-rhel8@sha256:b1a750ea8c58f936297900f9d21645bb4ce955cce669ec7eccfe0bac1a473aee_ppc64le", "product_id": "openshift-gitops-1/console-plugin-rhel8@sha256:b1a750ea8c58f936297900f9d21645bb4ce955cce669ec7eccfe0bac1a473aee_ppc64le", "product_identification_helper": { "purl": "pkg:oci/console-plugin-rhel8@sha256:b1a750ea8c58f936297900f9d21645bb4ce955cce669ec7eccfe0bac1a473aee?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1/console-plugin-rhel8\u0026tag=v1.8.5-1" } } }, { "category": "product_version", "name": "openshift-gitops-1/gitops-rhel8@sha256:17f0f5d82384c88ed4650b6713a72d7c048effa48e01baf85d7d9e20695fa02c_ppc64le", "product": { "name": "openshift-gitops-1/gitops-rhel8@sha256:17f0f5d82384c88ed4650b6713a72d7c048effa48e01baf85d7d9e20695fa02c_ppc64le", "product_id": "openshift-gitops-1/gitops-rhel8@sha256:17f0f5d82384c88ed4650b6713a72d7c048effa48e01baf85d7d9e20695fa02c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/gitops-rhel8@sha256:17f0f5d82384c88ed4650b6713a72d7c048effa48e01baf85d7d9e20695fa02c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1/gitops-rhel8\u0026tag=v1.8.5-1" } } }, { "category": "product_version", "name": "openshift-gitops-1/dex-rhel8@sha256:9f1a8964b0e48346118b7bf82b79bd9d1202d416076eb447b365cc68959ed0bb_ppc64le", "product": { "name": "openshift-gitops-1/dex-rhel8@sha256:9f1a8964b0e48346118b7bf82b79bd9d1202d416076eb447b365cc68959ed0bb_ppc64le", "product_id": "openshift-gitops-1/dex-rhel8@sha256:9f1a8964b0e48346118b7bf82b79bd9d1202d416076eb447b365cc68959ed0bb_ppc64le", "product_identification_helper": { "purl": "pkg:oci/dex-rhel8@sha256:9f1a8964b0e48346118b7bf82b79bd9d1202d416076eb447b365cc68959ed0bb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1/dex-rhel8\u0026tag=v1.8.5-1" } } }, { "category": "product_version", "name": "openshift-gitops-1/kam-delivery-rhel8@sha256:5fe68cd77f99e7a40773177ec2b2482d0fbc3b58e126327fe65f8fcc37f5c3b4_ppc64le", "product": { "name": "openshift-gitops-1/kam-delivery-rhel8@sha256:5fe68cd77f99e7a40773177ec2b2482d0fbc3b58e126327fe65f8fcc37f5c3b4_ppc64le", "product_id": "openshift-gitops-1/kam-delivery-rhel8@sha256:5fe68cd77f99e7a40773177ec2b2482d0fbc3b58e126327fe65f8fcc37f5c3b4_ppc64le", "product_identification_helper": { "purl": "pkg:oci/kam-delivery-rhel8@sha256:5fe68cd77f99e7a40773177ec2b2482d0fbc3b58e126327fe65f8fcc37f5c3b4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1/kam-delivery-rhel8\u0026tag=v1.8.5-1" } } }, { "category": "product_version", "name": "openshift-gitops-1/gitops-rhel8-operator@sha256:67ea71348244066577717989936a6ac90af99b3d1b9bebf1c51630fe6dfe59c5_ppc64le", "product": { "name": "openshift-gitops-1/gitops-rhel8-operator@sha256:67ea71348244066577717989936a6ac90af99b3d1b9bebf1c51630fe6dfe59c5_ppc64le", "product_id": "openshift-gitops-1/gitops-rhel8-operator@sha256:67ea71348244066577717989936a6ac90af99b3d1b9bebf1c51630fe6dfe59c5_ppc64le", "product_identification_helper": { "purl": "pkg:oci/gitops-rhel8-operator@sha256:67ea71348244066577717989936a6ac90af99b3d1b9bebf1c51630fe6dfe59c5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator\u0026tag=v1.8.5-1" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/argocd-rhel8@sha256:49f4c4c33b27dd44cb380b61ba269d21e93aa306e7a4dd3174f8e7028ae8fb16_arm64 as a component of Red Hat OpenShift GitOps 1.8", "product_id": "8Base-GitOps-1.8:openshift-gitops-1/argocd-rhel8@sha256:49f4c4c33b27dd44cb380b61ba269d21e93aa306e7a4dd3174f8e7028ae8fb16_arm64" }, "product_reference": "openshift-gitops-1/argocd-rhel8@sha256:49f4c4c33b27dd44cb380b61ba269d21e93aa306e7a4dd3174f8e7028ae8fb16_arm64", "relates_to_product_reference": "8Base-GitOps-1.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/argocd-rhel8@sha256:605466994766917f7f57f6e3b493d5506067214687852dd115ef29252eb82ed8_ppc64le as a component of Red Hat OpenShift GitOps 1.8", "product_id": "8Base-GitOps-1.8:openshift-gitops-1/argocd-rhel8@sha256:605466994766917f7f57f6e3b493d5506067214687852dd115ef29252eb82ed8_ppc64le" }, "product_reference": "openshift-gitops-1/argocd-rhel8@sha256:605466994766917f7f57f6e3b493d5506067214687852dd115ef29252eb82ed8_ppc64le", "relates_to_product_reference": "8Base-GitOps-1.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/argocd-rhel8@sha256:f53c95450e275391d992b092748441e99f2162a48861e03d11fcc5b31f21a08b_s390x as a component of Red Hat OpenShift GitOps 1.8", "product_id": "8Base-GitOps-1.8:openshift-gitops-1/argocd-rhel8@sha256:f53c95450e275391d992b092748441e99f2162a48861e03d11fcc5b31f21a08b_s390x" }, "product_reference": "openshift-gitops-1/argocd-rhel8@sha256:f53c95450e275391d992b092748441e99f2162a48861e03d11fcc5b31f21a08b_s390x", "relates_to_product_reference": "8Base-GitOps-1.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/argocd-rhel8@sha256:ff138ee0ffbb68106573f14aadba1a55051653fc90a212145138e1d20ae7b475_amd64 as a component of Red Hat OpenShift GitOps 1.8", "product_id": "8Base-GitOps-1.8:openshift-gitops-1/argocd-rhel8@sha256:ff138ee0ffbb68106573f14aadba1a55051653fc90a212145138e1d20ae7b475_amd64" }, "product_reference": "openshift-gitops-1/argocd-rhel8@sha256:ff138ee0ffbb68106573f14aadba1a55051653fc90a212145138e1d20ae7b475_amd64", "relates_to_product_reference": "8Base-GitOps-1.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/console-plugin-rhel8@sha256:67c40e4fe95e2a1329b075102ef5b9a28b1f6c99d68e31f63d8bacd90e0b6224_s390x as a component of Red Hat OpenShift GitOps 1.8", "product_id": "8Base-GitOps-1.8:openshift-gitops-1/console-plugin-rhel8@sha256:67c40e4fe95e2a1329b075102ef5b9a28b1f6c99d68e31f63d8bacd90e0b6224_s390x" }, "product_reference": "openshift-gitops-1/console-plugin-rhel8@sha256:67c40e4fe95e2a1329b075102ef5b9a28b1f6c99d68e31f63d8bacd90e0b6224_s390x", "relates_to_product_reference": "8Base-GitOps-1.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/console-plugin-rhel8@sha256:b1a750ea8c58f936297900f9d21645bb4ce955cce669ec7eccfe0bac1a473aee_ppc64le as a component of Red Hat OpenShift GitOps 1.8", "product_id": "8Base-GitOps-1.8:openshift-gitops-1/console-plugin-rhel8@sha256:b1a750ea8c58f936297900f9d21645bb4ce955cce669ec7eccfe0bac1a473aee_ppc64le" }, "product_reference": "openshift-gitops-1/console-plugin-rhel8@sha256:b1a750ea8c58f936297900f9d21645bb4ce955cce669ec7eccfe0bac1a473aee_ppc64le", "relates_to_product_reference": "8Base-GitOps-1.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/console-plugin-rhel8@sha256:c99e14d74329e326a4c078fac6a0299e0eb873c55da156f87c8f038975882392_arm64 as a component of Red Hat OpenShift GitOps 1.8", "product_id": "8Base-GitOps-1.8:openshift-gitops-1/console-plugin-rhel8@sha256:c99e14d74329e326a4c078fac6a0299e0eb873c55da156f87c8f038975882392_arm64" }, "product_reference": "openshift-gitops-1/console-plugin-rhel8@sha256:c99e14d74329e326a4c078fac6a0299e0eb873c55da156f87c8f038975882392_arm64", "relates_to_product_reference": "8Base-GitOps-1.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/console-plugin-rhel8@sha256:ea3b7681c3c48e27c0339c415847d40ddee15e52377a67d95d43accc3ae163e0_amd64 as a component of Red Hat OpenShift GitOps 1.8", "product_id": "8Base-GitOps-1.8:openshift-gitops-1/console-plugin-rhel8@sha256:ea3b7681c3c48e27c0339c415847d40ddee15e52377a67d95d43accc3ae163e0_amd64" }, "product_reference": "openshift-gitops-1/console-plugin-rhel8@sha256:ea3b7681c3c48e27c0339c415847d40ddee15e52377a67d95d43accc3ae163e0_amd64", "relates_to_product_reference": "8Base-GitOps-1.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/dex-rhel8@sha256:30dbb6630719c9afe0662335cc94e9d7efaf25c055b63b803146c55904fd047b_amd64 as a component of Red Hat OpenShift GitOps 1.8", "product_id": "8Base-GitOps-1.8:openshift-gitops-1/dex-rhel8@sha256:30dbb6630719c9afe0662335cc94e9d7efaf25c055b63b803146c55904fd047b_amd64" }, "product_reference": "openshift-gitops-1/dex-rhel8@sha256:30dbb6630719c9afe0662335cc94e9d7efaf25c055b63b803146c55904fd047b_amd64", "relates_to_product_reference": "8Base-GitOps-1.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/dex-rhel8@sha256:9f1a8964b0e48346118b7bf82b79bd9d1202d416076eb447b365cc68959ed0bb_ppc64le as a component of Red Hat OpenShift GitOps 1.8", "product_id": "8Base-GitOps-1.8:openshift-gitops-1/dex-rhel8@sha256:9f1a8964b0e48346118b7bf82b79bd9d1202d416076eb447b365cc68959ed0bb_ppc64le" }, "product_reference": "openshift-gitops-1/dex-rhel8@sha256:9f1a8964b0e48346118b7bf82b79bd9d1202d416076eb447b365cc68959ed0bb_ppc64le", "relates_to_product_reference": "8Base-GitOps-1.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/dex-rhel8@sha256:eaa02afd0eba3fce426b5f8a20ae660a38b091e5df1c17f09a23513a923a3734_arm64 as a component of Red Hat OpenShift GitOps 1.8", "product_id": "8Base-GitOps-1.8:openshift-gitops-1/dex-rhel8@sha256:eaa02afd0eba3fce426b5f8a20ae660a38b091e5df1c17f09a23513a923a3734_arm64" }, "product_reference": "openshift-gitops-1/dex-rhel8@sha256:eaa02afd0eba3fce426b5f8a20ae660a38b091e5df1c17f09a23513a923a3734_arm64", "relates_to_product_reference": "8Base-GitOps-1.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/dex-rhel8@sha256:f992523610a69e94b1db531dc10bcc003aa8e4b84913a0e8d7a520eada0de07c_s390x as a component of Red Hat OpenShift GitOps 1.8", "product_id": "8Base-GitOps-1.8:openshift-gitops-1/dex-rhel8@sha256:f992523610a69e94b1db531dc10bcc003aa8e4b84913a0e8d7a520eada0de07c_s390x" }, "product_reference": "openshift-gitops-1/dex-rhel8@sha256:f992523610a69e94b1db531dc10bcc003aa8e4b84913a0e8d7a520eada0de07c_s390x", "relates_to_product_reference": "8Base-GitOps-1.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/gitops-operator-bundle@sha256:70db58fd5b998a759f31a92fc84caf71f4a59e70563b1539970feabd23f65d5d_amd64 as a component of Red Hat OpenShift GitOps 1.8", "product_id": "8Base-GitOps-1.8:openshift-gitops-1/gitops-operator-bundle@sha256:70db58fd5b998a759f31a92fc84caf71f4a59e70563b1539970feabd23f65d5d_amd64" }, "product_reference": "openshift-gitops-1/gitops-operator-bundle@sha256:70db58fd5b998a759f31a92fc84caf71f4a59e70563b1539970feabd23f65d5d_amd64", "relates_to_product_reference": "8Base-GitOps-1.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/gitops-rhel8-operator@sha256:67ea71348244066577717989936a6ac90af99b3d1b9bebf1c51630fe6dfe59c5_ppc64le as a component of Red Hat OpenShift GitOps 1.8", "product_id": "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8-operator@sha256:67ea71348244066577717989936a6ac90af99b3d1b9bebf1c51630fe6dfe59c5_ppc64le" }, "product_reference": "openshift-gitops-1/gitops-rhel8-operator@sha256:67ea71348244066577717989936a6ac90af99b3d1b9bebf1c51630fe6dfe59c5_ppc64le", "relates_to_product_reference": "8Base-GitOps-1.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/gitops-rhel8-operator@sha256:c6ecd15ad1e8a8bc99e484c3be6d0a91951b42180c83d0f447428795234f35a4_s390x as a component of Red Hat OpenShift GitOps 1.8", "product_id": "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8-operator@sha256:c6ecd15ad1e8a8bc99e484c3be6d0a91951b42180c83d0f447428795234f35a4_s390x" }, "product_reference": "openshift-gitops-1/gitops-rhel8-operator@sha256:c6ecd15ad1e8a8bc99e484c3be6d0a91951b42180c83d0f447428795234f35a4_s390x", "relates_to_product_reference": "8Base-GitOps-1.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/gitops-rhel8-operator@sha256:d6bc56e3bbc646fc90953e9ce85f4465fc6df0ed97da244d0e2913bc0e4517e1_arm64 as a component of Red Hat OpenShift GitOps 1.8", "product_id": "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8-operator@sha256:d6bc56e3bbc646fc90953e9ce85f4465fc6df0ed97da244d0e2913bc0e4517e1_arm64" }, "product_reference": "openshift-gitops-1/gitops-rhel8-operator@sha256:d6bc56e3bbc646fc90953e9ce85f4465fc6df0ed97da244d0e2913bc0e4517e1_arm64", "relates_to_product_reference": "8Base-GitOps-1.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/gitops-rhel8-operator@sha256:e1adc977c267cdeb7f68cab8c21d5b119e6ac031157b52c873f65c4a70e9e01e_amd64 as a component of Red Hat OpenShift GitOps 1.8", "product_id": "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8-operator@sha256:e1adc977c267cdeb7f68cab8c21d5b119e6ac031157b52c873f65c4a70e9e01e_amd64" }, "product_reference": "openshift-gitops-1/gitops-rhel8-operator@sha256:e1adc977c267cdeb7f68cab8c21d5b119e6ac031157b52c873f65c4a70e9e01e_amd64", "relates_to_product_reference": "8Base-GitOps-1.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/gitops-rhel8@sha256:08e888b49efe41284285d7824a3115ef9f1b3ebe540b956ede7b5b0df438e369_arm64 as a component of Red Hat OpenShift GitOps 1.8", "product_id": "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8@sha256:08e888b49efe41284285d7824a3115ef9f1b3ebe540b956ede7b5b0df438e369_arm64" }, "product_reference": "openshift-gitops-1/gitops-rhel8@sha256:08e888b49efe41284285d7824a3115ef9f1b3ebe540b956ede7b5b0df438e369_arm64", "relates_to_product_reference": "8Base-GitOps-1.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/gitops-rhel8@sha256:17f0f5d82384c88ed4650b6713a72d7c048effa48e01baf85d7d9e20695fa02c_ppc64le as a component of Red Hat OpenShift GitOps 1.8", "product_id": "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8@sha256:17f0f5d82384c88ed4650b6713a72d7c048effa48e01baf85d7d9e20695fa02c_ppc64le" }, "product_reference": "openshift-gitops-1/gitops-rhel8@sha256:17f0f5d82384c88ed4650b6713a72d7c048effa48e01baf85d7d9e20695fa02c_ppc64le", "relates_to_product_reference": "8Base-GitOps-1.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/gitops-rhel8@sha256:5380b02cad0c40565dcbd90688b07b20c2e13304922d478e15ae359da1ded46d_s390x as a component of Red Hat OpenShift GitOps 1.8", "product_id": "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8@sha256:5380b02cad0c40565dcbd90688b07b20c2e13304922d478e15ae359da1ded46d_s390x" }, "product_reference": "openshift-gitops-1/gitops-rhel8@sha256:5380b02cad0c40565dcbd90688b07b20c2e13304922d478e15ae359da1ded46d_s390x", "relates_to_product_reference": "8Base-GitOps-1.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/gitops-rhel8@sha256:907b7fd50d0c09bb3ca154a3ea9f5af42c3726716d151a88b6f641895f07ffd3_amd64 as a component of Red Hat OpenShift GitOps 1.8", "product_id": "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8@sha256:907b7fd50d0c09bb3ca154a3ea9f5af42c3726716d151a88b6f641895f07ffd3_amd64" }, "product_reference": "openshift-gitops-1/gitops-rhel8@sha256:907b7fd50d0c09bb3ca154a3ea9f5af42c3726716d151a88b6f641895f07ffd3_amd64", "relates_to_product_reference": "8Base-GitOps-1.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/kam-delivery-rhel8@sha256:320fce29ab84b25b4cedbb10ccd481dcfdec9d182d0dd44096f3cbdda3ee5f6a_s390x as a component of Red Hat OpenShift GitOps 1.8", "product_id": "8Base-GitOps-1.8:openshift-gitops-1/kam-delivery-rhel8@sha256:320fce29ab84b25b4cedbb10ccd481dcfdec9d182d0dd44096f3cbdda3ee5f6a_s390x" }, "product_reference": "openshift-gitops-1/kam-delivery-rhel8@sha256:320fce29ab84b25b4cedbb10ccd481dcfdec9d182d0dd44096f3cbdda3ee5f6a_s390x", "relates_to_product_reference": "8Base-GitOps-1.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/kam-delivery-rhel8@sha256:333457e34ea2a27a9eaa56477f7b775ec1e1cdbc89d2fe8f2d0d74a690ee3ef8_arm64 as a component of Red Hat OpenShift GitOps 1.8", "product_id": "8Base-GitOps-1.8:openshift-gitops-1/kam-delivery-rhel8@sha256:333457e34ea2a27a9eaa56477f7b775ec1e1cdbc89d2fe8f2d0d74a690ee3ef8_arm64" }, "product_reference": "openshift-gitops-1/kam-delivery-rhel8@sha256:333457e34ea2a27a9eaa56477f7b775ec1e1cdbc89d2fe8f2d0d74a690ee3ef8_arm64", "relates_to_product_reference": "8Base-GitOps-1.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/kam-delivery-rhel8@sha256:5fe68cd77f99e7a40773177ec2b2482d0fbc3b58e126327fe65f8fcc37f5c3b4_ppc64le as a component of Red Hat OpenShift GitOps 1.8", "product_id": "8Base-GitOps-1.8:openshift-gitops-1/kam-delivery-rhel8@sha256:5fe68cd77f99e7a40773177ec2b2482d0fbc3b58e126327fe65f8fcc37f5c3b4_ppc64le" }, "product_reference": "openshift-gitops-1/kam-delivery-rhel8@sha256:5fe68cd77f99e7a40773177ec2b2482d0fbc3b58e126327fe65f8fcc37f5c3b4_ppc64le", "relates_to_product_reference": "8Base-GitOps-1.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/kam-delivery-rhel8@sha256:f14fcdaea3727a86b7c3ee91acab72d0fd4540482b2bc42f4c350f544ee9d871_amd64 as a component of Red Hat OpenShift GitOps 1.8", "product_id": "8Base-GitOps-1.8:openshift-gitops-1/kam-delivery-rhel8@sha256:f14fcdaea3727a86b7c3ee91acab72d0fd4540482b2bc42f4c350f544ee9d871_amd64" }, "product_reference": "openshift-gitops-1/kam-delivery-rhel8@sha256:f14fcdaea3727a86b7c3ee91acab72d0fd4540482b2bc42f4c350f544ee9d871_amd64", "relates_to_product_reference": "8Base-GitOps-1.8" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-40029", "discovery_date": "2023-08-21T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-GitOps-1.8:openshift-gitops-1/console-plugin-rhel8@sha256:67c40e4fe95e2a1329b075102ef5b9a28b1f6c99d68e31f63d8bacd90e0b6224_s390x", "8Base-GitOps-1.8:openshift-gitops-1/console-plugin-rhel8@sha256:b1a750ea8c58f936297900f9d21645bb4ce955cce669ec7eccfe0bac1a473aee_ppc64le", "8Base-GitOps-1.8:openshift-gitops-1/console-plugin-rhel8@sha256:c99e14d74329e326a4c078fac6a0299e0eb873c55da156f87c8f038975882392_arm64", "8Base-GitOps-1.8:openshift-gitops-1/console-plugin-rhel8@sha256:ea3b7681c3c48e27c0339c415847d40ddee15e52377a67d95d43accc3ae163e0_amd64", "8Base-GitOps-1.8:openshift-gitops-1/dex-rhel8@sha256:30dbb6630719c9afe0662335cc94e9d7efaf25c055b63b803146c55904fd047b_amd64", "8Base-GitOps-1.8:openshift-gitops-1/dex-rhel8@sha256:9f1a8964b0e48346118b7bf82b79bd9d1202d416076eb447b365cc68959ed0bb_ppc64le", "8Base-GitOps-1.8:openshift-gitops-1/dex-rhel8@sha256:eaa02afd0eba3fce426b5f8a20ae660a38b091e5df1c17f09a23513a923a3734_arm64", "8Base-GitOps-1.8:openshift-gitops-1/dex-rhel8@sha256:f992523610a69e94b1db531dc10bcc003aa8e4b84913a0e8d7a520eada0de07c_s390x", "8Base-GitOps-1.8:openshift-gitops-1/gitops-operator-bundle@sha256:70db58fd5b998a759f31a92fc84caf71f4a59e70563b1539970feabd23f65d5d_amd64", "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8-operator@sha256:67ea71348244066577717989936a6ac90af99b3d1b9bebf1c51630fe6dfe59c5_ppc64le", "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8-operator@sha256:c6ecd15ad1e8a8bc99e484c3be6d0a91951b42180c83d0f447428795234f35a4_s390x", "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8-operator@sha256:d6bc56e3bbc646fc90953e9ce85f4465fc6df0ed97da244d0e2913bc0e4517e1_arm64", "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8-operator@sha256:e1adc977c267cdeb7f68cab8c21d5b119e6ac031157b52c873f65c4a70e9e01e_amd64", "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8@sha256:08e888b49efe41284285d7824a3115ef9f1b3ebe540b956ede7b5b0df438e369_arm64", "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8@sha256:17f0f5d82384c88ed4650b6713a72d7c048effa48e01baf85d7d9e20695fa02c_ppc64le", "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8@sha256:5380b02cad0c40565dcbd90688b07b20c2e13304922d478e15ae359da1ded46d_s390x", "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8@sha256:907b7fd50d0c09bb3ca154a3ea9f5af42c3726716d151a88b6f641895f07ffd3_amd64", "8Base-GitOps-1.8:openshift-gitops-1/kam-delivery-rhel8@sha256:320fce29ab84b25b4cedbb10ccd481dcfdec9d182d0dd44096f3cbdda3ee5f6a_s390x", "8Base-GitOps-1.8:openshift-gitops-1/kam-delivery-rhel8@sha256:333457e34ea2a27a9eaa56477f7b775ec1e1cdbc89d2fe8f2d0d74a690ee3ef8_arm64", "8Base-GitOps-1.8:openshift-gitops-1/kam-delivery-rhel8@sha256:5fe68cd77f99e7a40773177ec2b2482d0fbc3b58e126327fe65f8fcc37f5c3b4_ppc64le", "8Base-GitOps-1.8:openshift-gitops-1/kam-delivery-rhel8@sha256:f14fcdaea3727a86b7c3ee91acab72d0fd4540482b2bc42f4c350f544ee9d871_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2233203" } ], "notes": [ { "category": "description", "text": "A flaw was found in the ArgoCD package, used by Red Hat GitOps, that allows cluster secrets to be managed declaratively using the `kubectl apply` functionality, resulting in the full secret body being stored in `kubectl.kubernetes.io/last-applied-configuration` annotation. Since ArgoCD has included the ability to manage cluster labels and annotations via its API, an attacker can retrieve sensitive authentication information by leveraging this capability, imposing a high impact on data confidentiality and integrity for the targeted ArgoCD cluster. To perform a successful attack, the malicious actor should have `clusters, get` RBAC access granted to its user.", "title": "Vulnerability description" }, { "category": "summary", "text": "ArgoCD: secrets can be leak through kubectl.kubernetes.io/last-applied-configuration", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-GitOps-1.8:openshift-gitops-1/argocd-rhel8@sha256:49f4c4c33b27dd44cb380b61ba269d21e93aa306e7a4dd3174f8e7028ae8fb16_arm64", "8Base-GitOps-1.8:openshift-gitops-1/argocd-rhel8@sha256:605466994766917f7f57f6e3b493d5506067214687852dd115ef29252eb82ed8_ppc64le", "8Base-GitOps-1.8:openshift-gitops-1/argocd-rhel8@sha256:f53c95450e275391d992b092748441e99f2162a48861e03d11fcc5b31f21a08b_s390x", "8Base-GitOps-1.8:openshift-gitops-1/argocd-rhel8@sha256:ff138ee0ffbb68106573f14aadba1a55051653fc90a212145138e1d20ae7b475_amd64" ], "known_not_affected": [ "8Base-GitOps-1.8:openshift-gitops-1/console-plugin-rhel8@sha256:67c40e4fe95e2a1329b075102ef5b9a28b1f6c99d68e31f63d8bacd90e0b6224_s390x", "8Base-GitOps-1.8:openshift-gitops-1/console-plugin-rhel8@sha256:b1a750ea8c58f936297900f9d21645bb4ce955cce669ec7eccfe0bac1a473aee_ppc64le", "8Base-GitOps-1.8:openshift-gitops-1/console-plugin-rhel8@sha256:c99e14d74329e326a4c078fac6a0299e0eb873c55da156f87c8f038975882392_arm64", "8Base-GitOps-1.8:openshift-gitops-1/console-plugin-rhel8@sha256:ea3b7681c3c48e27c0339c415847d40ddee15e52377a67d95d43accc3ae163e0_amd64", "8Base-GitOps-1.8:openshift-gitops-1/dex-rhel8@sha256:30dbb6630719c9afe0662335cc94e9d7efaf25c055b63b803146c55904fd047b_amd64", "8Base-GitOps-1.8:openshift-gitops-1/dex-rhel8@sha256:9f1a8964b0e48346118b7bf82b79bd9d1202d416076eb447b365cc68959ed0bb_ppc64le", "8Base-GitOps-1.8:openshift-gitops-1/dex-rhel8@sha256:eaa02afd0eba3fce426b5f8a20ae660a38b091e5df1c17f09a23513a923a3734_arm64", "8Base-GitOps-1.8:openshift-gitops-1/dex-rhel8@sha256:f992523610a69e94b1db531dc10bcc003aa8e4b84913a0e8d7a520eada0de07c_s390x", "8Base-GitOps-1.8:openshift-gitops-1/gitops-operator-bundle@sha256:70db58fd5b998a759f31a92fc84caf71f4a59e70563b1539970feabd23f65d5d_amd64", "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8-operator@sha256:67ea71348244066577717989936a6ac90af99b3d1b9bebf1c51630fe6dfe59c5_ppc64le", "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8-operator@sha256:c6ecd15ad1e8a8bc99e484c3be6d0a91951b42180c83d0f447428795234f35a4_s390x", "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8-operator@sha256:d6bc56e3bbc646fc90953e9ce85f4465fc6df0ed97da244d0e2913bc0e4517e1_arm64", "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8-operator@sha256:e1adc977c267cdeb7f68cab8c21d5b119e6ac031157b52c873f65c4a70e9e01e_amd64", "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8@sha256:08e888b49efe41284285d7824a3115ef9f1b3ebe540b956ede7b5b0df438e369_arm64", "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8@sha256:17f0f5d82384c88ed4650b6713a72d7c048effa48e01baf85d7d9e20695fa02c_ppc64le", "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8@sha256:5380b02cad0c40565dcbd90688b07b20c2e13304922d478e15ae359da1ded46d_s390x", "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8@sha256:907b7fd50d0c09bb3ca154a3ea9f5af42c3726716d151a88b6f641895f07ffd3_amd64", "8Base-GitOps-1.8:openshift-gitops-1/kam-delivery-rhel8@sha256:320fce29ab84b25b4cedbb10ccd481dcfdec9d182d0dd44096f3cbdda3ee5f6a_s390x", "8Base-GitOps-1.8:openshift-gitops-1/kam-delivery-rhel8@sha256:333457e34ea2a27a9eaa56477f7b775ec1e1cdbc89d2fe8f2d0d74a690ee3ef8_arm64", "8Base-GitOps-1.8:openshift-gitops-1/kam-delivery-rhel8@sha256:5fe68cd77f99e7a40773177ec2b2482d0fbc3b58e126327fe65f8fcc37f5c3b4_ppc64le", "8Base-GitOps-1.8:openshift-gitops-1/kam-delivery-rhel8@sha256:f14fcdaea3727a86b7c3ee91acab72d0fd4540482b2bc42f4c350f544ee9d871_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-40029" }, { "category": "external", "summary": "RHBZ#2233203", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2233203" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-40029", "url": "https://www.cve.org/CVERecord?id=CVE-2023-40029" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-40029", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-40029" }, { "category": "external", "summary": "https://github.com/argoproj/argo-cd/security/advisories/GHSA-fwr2-64vr-xv9m", "url": "https://github.com/argoproj/argo-cd/security/advisories/GHSA-fwr2-64vr-xv9m" } ], "release_date": "2023-09-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-08T13:09:59+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-GitOps-1.8:openshift-gitops-1/argocd-rhel8@sha256:49f4c4c33b27dd44cb380b61ba269d21e93aa306e7a4dd3174f8e7028ae8fb16_arm64", "8Base-GitOps-1.8:openshift-gitops-1/argocd-rhel8@sha256:605466994766917f7f57f6e3b493d5506067214687852dd115ef29252eb82ed8_ppc64le", "8Base-GitOps-1.8:openshift-gitops-1/argocd-rhel8@sha256:f53c95450e275391d992b092748441e99f2162a48861e03d11fcc5b31f21a08b_s390x", "8Base-GitOps-1.8:openshift-gitops-1/argocd-rhel8@sha256:ff138ee0ffbb68106573f14aadba1a55051653fc90a212145138e1d20ae7b475_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5030" }, { "category": "workaround", "details": "Update/deploy the cluster secret with the`server-side-apply` flag, which does not use or rely on the `kubectl.kubernetes.io/last-applied-configuration` \u003chttp://kubectl.kubernetes.io/last-applied-configuration\u003e annotation.\n\nNote: Annotation for existing secrets will require manual removal.", "product_ids": [ "8Base-GitOps-1.8:openshift-gitops-1/argocd-rhel8@sha256:49f4c4c33b27dd44cb380b61ba269d21e93aa306e7a4dd3174f8e7028ae8fb16_arm64", "8Base-GitOps-1.8:openshift-gitops-1/argocd-rhel8@sha256:605466994766917f7f57f6e3b493d5506067214687852dd115ef29252eb82ed8_ppc64le", "8Base-GitOps-1.8:openshift-gitops-1/argocd-rhel8@sha256:f53c95450e275391d992b092748441e99f2162a48861e03d11fcc5b31f21a08b_s390x", "8Base-GitOps-1.8:openshift-gitops-1/argocd-rhel8@sha256:ff138ee0ffbb68106573f14aadba1a55051653fc90a212145138e1d20ae7b475_amd64", "8Base-GitOps-1.8:openshift-gitops-1/console-plugin-rhel8@sha256:67c40e4fe95e2a1329b075102ef5b9a28b1f6c99d68e31f63d8bacd90e0b6224_s390x", "8Base-GitOps-1.8:openshift-gitops-1/console-plugin-rhel8@sha256:b1a750ea8c58f936297900f9d21645bb4ce955cce669ec7eccfe0bac1a473aee_ppc64le", "8Base-GitOps-1.8:openshift-gitops-1/console-plugin-rhel8@sha256:c99e14d74329e326a4c078fac6a0299e0eb873c55da156f87c8f038975882392_arm64", "8Base-GitOps-1.8:openshift-gitops-1/console-plugin-rhel8@sha256:ea3b7681c3c48e27c0339c415847d40ddee15e52377a67d95d43accc3ae163e0_amd64", "8Base-GitOps-1.8:openshift-gitops-1/dex-rhel8@sha256:30dbb6630719c9afe0662335cc94e9d7efaf25c055b63b803146c55904fd047b_amd64", "8Base-GitOps-1.8:openshift-gitops-1/dex-rhel8@sha256:9f1a8964b0e48346118b7bf82b79bd9d1202d416076eb447b365cc68959ed0bb_ppc64le", "8Base-GitOps-1.8:openshift-gitops-1/dex-rhel8@sha256:eaa02afd0eba3fce426b5f8a20ae660a38b091e5df1c17f09a23513a923a3734_arm64", "8Base-GitOps-1.8:openshift-gitops-1/dex-rhel8@sha256:f992523610a69e94b1db531dc10bcc003aa8e4b84913a0e8d7a520eada0de07c_s390x", "8Base-GitOps-1.8:openshift-gitops-1/gitops-operator-bundle@sha256:70db58fd5b998a759f31a92fc84caf71f4a59e70563b1539970feabd23f65d5d_amd64", "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8-operator@sha256:67ea71348244066577717989936a6ac90af99b3d1b9bebf1c51630fe6dfe59c5_ppc64le", "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8-operator@sha256:c6ecd15ad1e8a8bc99e484c3be6d0a91951b42180c83d0f447428795234f35a4_s390x", "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8-operator@sha256:d6bc56e3bbc646fc90953e9ce85f4465fc6df0ed97da244d0e2913bc0e4517e1_arm64", "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8-operator@sha256:e1adc977c267cdeb7f68cab8c21d5b119e6ac031157b52c873f65c4a70e9e01e_amd64", "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8@sha256:08e888b49efe41284285d7824a3115ef9f1b3ebe540b956ede7b5b0df438e369_arm64", "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8@sha256:17f0f5d82384c88ed4650b6713a72d7c048effa48e01baf85d7d9e20695fa02c_ppc64le", "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8@sha256:5380b02cad0c40565dcbd90688b07b20c2e13304922d478e15ae359da1ded46d_s390x", "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8@sha256:907b7fd50d0c09bb3ca154a3ea9f5af42c3726716d151a88b6f641895f07ffd3_amd64", "8Base-GitOps-1.8:openshift-gitops-1/kam-delivery-rhel8@sha256:320fce29ab84b25b4cedbb10ccd481dcfdec9d182d0dd44096f3cbdda3ee5f6a_s390x", "8Base-GitOps-1.8:openshift-gitops-1/kam-delivery-rhel8@sha256:333457e34ea2a27a9eaa56477f7b775ec1e1cdbc89d2fe8f2d0d74a690ee3ef8_arm64", "8Base-GitOps-1.8:openshift-gitops-1/kam-delivery-rhel8@sha256:5fe68cd77f99e7a40773177ec2b2482d0fbc3b58e126327fe65f8fcc37f5c3b4_ppc64le", "8Base-GitOps-1.8:openshift-gitops-1/kam-delivery-rhel8@sha256:f14fcdaea3727a86b7c3ee91acab72d0fd4540482b2bc42f4c350f544ee9d871_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 9.9, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:L", "version": "3.1" }, "products": [ "8Base-GitOps-1.8:openshift-gitops-1/argocd-rhel8@sha256:49f4c4c33b27dd44cb380b61ba269d21e93aa306e7a4dd3174f8e7028ae8fb16_arm64", "8Base-GitOps-1.8:openshift-gitops-1/argocd-rhel8@sha256:605466994766917f7f57f6e3b493d5506067214687852dd115ef29252eb82ed8_ppc64le", "8Base-GitOps-1.8:openshift-gitops-1/argocd-rhel8@sha256:f53c95450e275391d992b092748441e99f2162a48861e03d11fcc5b31f21a08b_s390x", "8Base-GitOps-1.8:openshift-gitops-1/argocd-rhel8@sha256:ff138ee0ffbb68106573f14aadba1a55051653fc90a212145138e1d20ae7b475_amd64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "ArgoCD: secrets can be leak through kubectl.kubernetes.io/last-applied-configuration" }, { "cve": "CVE-2023-40584", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2023-08-30T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-GitOps-1.8:openshift-gitops-1/console-plugin-rhel8@sha256:67c40e4fe95e2a1329b075102ef5b9a28b1f6c99d68e31f63d8bacd90e0b6224_s390x", "8Base-GitOps-1.8:openshift-gitops-1/console-plugin-rhel8@sha256:b1a750ea8c58f936297900f9d21645bb4ce955cce669ec7eccfe0bac1a473aee_ppc64le", "8Base-GitOps-1.8:openshift-gitops-1/console-plugin-rhel8@sha256:c99e14d74329e326a4c078fac6a0299e0eb873c55da156f87c8f038975882392_arm64", "8Base-GitOps-1.8:openshift-gitops-1/console-plugin-rhel8@sha256:ea3b7681c3c48e27c0339c415847d40ddee15e52377a67d95d43accc3ae163e0_amd64", "8Base-GitOps-1.8:openshift-gitops-1/dex-rhel8@sha256:30dbb6630719c9afe0662335cc94e9d7efaf25c055b63b803146c55904fd047b_amd64", "8Base-GitOps-1.8:openshift-gitops-1/dex-rhel8@sha256:9f1a8964b0e48346118b7bf82b79bd9d1202d416076eb447b365cc68959ed0bb_ppc64le", "8Base-GitOps-1.8:openshift-gitops-1/dex-rhel8@sha256:eaa02afd0eba3fce426b5f8a20ae660a38b091e5df1c17f09a23513a923a3734_arm64", "8Base-GitOps-1.8:openshift-gitops-1/dex-rhel8@sha256:f992523610a69e94b1db531dc10bcc003aa8e4b84913a0e8d7a520eada0de07c_s390x", "8Base-GitOps-1.8:openshift-gitops-1/gitops-operator-bundle@sha256:70db58fd5b998a759f31a92fc84caf71f4a59e70563b1539970feabd23f65d5d_amd64", "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8-operator@sha256:67ea71348244066577717989936a6ac90af99b3d1b9bebf1c51630fe6dfe59c5_ppc64le", "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8-operator@sha256:c6ecd15ad1e8a8bc99e484c3be6d0a91951b42180c83d0f447428795234f35a4_s390x", "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8-operator@sha256:d6bc56e3bbc646fc90953e9ce85f4465fc6df0ed97da244d0e2913bc0e4517e1_arm64", "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8-operator@sha256:e1adc977c267cdeb7f68cab8c21d5b119e6ac031157b52c873f65c4a70e9e01e_amd64", "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8@sha256:08e888b49efe41284285d7824a3115ef9f1b3ebe540b956ede7b5b0df438e369_arm64", "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8@sha256:17f0f5d82384c88ed4650b6713a72d7c048effa48e01baf85d7d9e20695fa02c_ppc64le", "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8@sha256:5380b02cad0c40565dcbd90688b07b20c2e13304922d478e15ae359da1ded46d_s390x", "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8@sha256:907b7fd50d0c09bb3ca154a3ea9f5af42c3726716d151a88b6f641895f07ffd3_amd64", "8Base-GitOps-1.8:openshift-gitops-1/kam-delivery-rhel8@sha256:320fce29ab84b25b4cedbb10ccd481dcfdec9d182d0dd44096f3cbdda3ee5f6a_s390x", "8Base-GitOps-1.8:openshift-gitops-1/kam-delivery-rhel8@sha256:333457e34ea2a27a9eaa56477f7b775ec1e1cdbc89d2fe8f2d0d74a690ee3ef8_arm64", "8Base-GitOps-1.8:openshift-gitops-1/kam-delivery-rhel8@sha256:5fe68cd77f99e7a40773177ec2b2482d0fbc3b58e126327fe65f8fcc37f5c3b4_ppc64le", "8Base-GitOps-1.8:openshift-gitops-1/kam-delivery-rhel8@sha256:f14fcdaea3727a86b7c3ee91acab72d0fd4540482b2bc42f4c350f544ee9d871_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2236530" } ], "notes": [ { "category": "description", "text": "A flaw was found in ArgoCD, where it failed to properly validate the user-controlled tar.gz file uploaded to the repo-server component. As a result, a maliciously crafted tar.gz file sent by a low-privileged user may result in resource starvation and further denial of service of the ArgoCD server. Additionally, the lack of permissions checking for the inner files in the tar.gz file may lead to an attacker creating files that cannot be further deleted from the server.", "title": "Vulnerability description" }, { "category": "summary", "text": "ArgoCD: Denial of Service to Argo CD repo-server", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-GitOps-1.8:openshift-gitops-1/argocd-rhel8@sha256:49f4c4c33b27dd44cb380b61ba269d21e93aa306e7a4dd3174f8e7028ae8fb16_arm64", "8Base-GitOps-1.8:openshift-gitops-1/argocd-rhel8@sha256:605466994766917f7f57f6e3b493d5506067214687852dd115ef29252eb82ed8_ppc64le", "8Base-GitOps-1.8:openshift-gitops-1/argocd-rhel8@sha256:f53c95450e275391d992b092748441e99f2162a48861e03d11fcc5b31f21a08b_s390x", "8Base-GitOps-1.8:openshift-gitops-1/argocd-rhel8@sha256:ff138ee0ffbb68106573f14aadba1a55051653fc90a212145138e1d20ae7b475_amd64" ], "known_not_affected": [ "8Base-GitOps-1.8:openshift-gitops-1/console-plugin-rhel8@sha256:67c40e4fe95e2a1329b075102ef5b9a28b1f6c99d68e31f63d8bacd90e0b6224_s390x", "8Base-GitOps-1.8:openshift-gitops-1/console-plugin-rhel8@sha256:b1a750ea8c58f936297900f9d21645bb4ce955cce669ec7eccfe0bac1a473aee_ppc64le", "8Base-GitOps-1.8:openshift-gitops-1/console-plugin-rhel8@sha256:c99e14d74329e326a4c078fac6a0299e0eb873c55da156f87c8f038975882392_arm64", "8Base-GitOps-1.8:openshift-gitops-1/console-plugin-rhel8@sha256:ea3b7681c3c48e27c0339c415847d40ddee15e52377a67d95d43accc3ae163e0_amd64", "8Base-GitOps-1.8:openshift-gitops-1/dex-rhel8@sha256:30dbb6630719c9afe0662335cc94e9d7efaf25c055b63b803146c55904fd047b_amd64", "8Base-GitOps-1.8:openshift-gitops-1/dex-rhel8@sha256:9f1a8964b0e48346118b7bf82b79bd9d1202d416076eb447b365cc68959ed0bb_ppc64le", "8Base-GitOps-1.8:openshift-gitops-1/dex-rhel8@sha256:eaa02afd0eba3fce426b5f8a20ae660a38b091e5df1c17f09a23513a923a3734_arm64", "8Base-GitOps-1.8:openshift-gitops-1/dex-rhel8@sha256:f992523610a69e94b1db531dc10bcc003aa8e4b84913a0e8d7a520eada0de07c_s390x", "8Base-GitOps-1.8:openshift-gitops-1/gitops-operator-bundle@sha256:70db58fd5b998a759f31a92fc84caf71f4a59e70563b1539970feabd23f65d5d_amd64", "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8-operator@sha256:67ea71348244066577717989936a6ac90af99b3d1b9bebf1c51630fe6dfe59c5_ppc64le", "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8-operator@sha256:c6ecd15ad1e8a8bc99e484c3be6d0a91951b42180c83d0f447428795234f35a4_s390x", "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8-operator@sha256:d6bc56e3bbc646fc90953e9ce85f4465fc6df0ed97da244d0e2913bc0e4517e1_arm64", "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8-operator@sha256:e1adc977c267cdeb7f68cab8c21d5b119e6ac031157b52c873f65c4a70e9e01e_amd64", "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8@sha256:08e888b49efe41284285d7824a3115ef9f1b3ebe540b956ede7b5b0df438e369_arm64", "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8@sha256:17f0f5d82384c88ed4650b6713a72d7c048effa48e01baf85d7d9e20695fa02c_ppc64le", "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8@sha256:5380b02cad0c40565dcbd90688b07b20c2e13304922d478e15ae359da1ded46d_s390x", "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8@sha256:907b7fd50d0c09bb3ca154a3ea9f5af42c3726716d151a88b6f641895f07ffd3_amd64", "8Base-GitOps-1.8:openshift-gitops-1/kam-delivery-rhel8@sha256:320fce29ab84b25b4cedbb10ccd481dcfdec9d182d0dd44096f3cbdda3ee5f6a_s390x", "8Base-GitOps-1.8:openshift-gitops-1/kam-delivery-rhel8@sha256:333457e34ea2a27a9eaa56477f7b775ec1e1cdbc89d2fe8f2d0d74a690ee3ef8_arm64", "8Base-GitOps-1.8:openshift-gitops-1/kam-delivery-rhel8@sha256:5fe68cd77f99e7a40773177ec2b2482d0fbc3b58e126327fe65f8fcc37f5c3b4_ppc64le", "8Base-GitOps-1.8:openshift-gitops-1/kam-delivery-rhel8@sha256:f14fcdaea3727a86b7c3ee91acab72d0fd4540482b2bc42f4c350f544ee9d871_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-40584" }, { "category": "external", "summary": "RHBZ#2236530", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2236530" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-40584", "url": "https://www.cve.org/CVERecord?id=CVE-2023-40584" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-40584", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-40584" }, { "category": "external", "summary": "https://github.com/argoproj/argo-cd/security/advisories/GHSA-g687-f2gx-6wm8", "url": "https://github.com/argoproj/argo-cd/security/advisories/GHSA-g687-f2gx-6wm8" } ], "release_date": "2023-09-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-08T13:09:59+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-GitOps-1.8:openshift-gitops-1/argocd-rhel8@sha256:49f4c4c33b27dd44cb380b61ba269d21e93aa306e7a4dd3174f8e7028ae8fb16_arm64", "8Base-GitOps-1.8:openshift-gitops-1/argocd-rhel8@sha256:605466994766917f7f57f6e3b493d5506067214687852dd115ef29252eb82ed8_ppc64le", "8Base-GitOps-1.8:openshift-gitops-1/argocd-rhel8@sha256:f53c95450e275391d992b092748441e99f2162a48861e03d11fcc5b31f21a08b_s390x", "8Base-GitOps-1.8:openshift-gitops-1/argocd-rhel8@sha256:ff138ee0ffbb68106573f14aadba1a55051653fc90a212145138e1d20ae7b475_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5030" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-GitOps-1.8:openshift-gitops-1/argocd-rhel8@sha256:49f4c4c33b27dd44cb380b61ba269d21e93aa306e7a4dd3174f8e7028ae8fb16_arm64", "8Base-GitOps-1.8:openshift-gitops-1/argocd-rhel8@sha256:605466994766917f7f57f6e3b493d5506067214687852dd115ef29252eb82ed8_ppc64le", "8Base-GitOps-1.8:openshift-gitops-1/argocd-rhel8@sha256:f53c95450e275391d992b092748441e99f2162a48861e03d11fcc5b31f21a08b_s390x", "8Base-GitOps-1.8:openshift-gitops-1/argocd-rhel8@sha256:ff138ee0ffbb68106573f14aadba1a55051653fc90a212145138e1d20ae7b475_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "ArgoCD: Denial of Service to Argo CD repo-server" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.