rhsa-2024_1697
Vulnerability from csaf_redhat
Published
2024-04-08 13:36
Modified
2024-09-16 18:36
Summary
Red Hat Security Advisory: Errata Advisory for Red Hat OpenShift GitOps v1.11.3 security update

Notes

Topic
An update is now available for Red Hat OpenShift GitOps v1.11.3. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Errata Advisory for Red Hat OpenShift GitOps v1.11.3. Security Fix(es): * argo-cd: Denial of Service Due to Unsafe Array Modification in Multi-threaded Environment (CVE-2024-21661) * argo-cd: Users with `create` but not `override` privileges can perform local sync (CVE-2023-50726) * argo-cd: Bypassing Brute Force Protection via Application Crash and In-Memory Data Loss (CVE-2024-21652) * argo-cd: uncontrolled resource consumption vulnerability (CVE-2024-29893) * argo-cd: Bypassing Rate Limit and Brute Force Protection Using Cache Overflow (CVE-2024-21662) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update is now available for Red Hat OpenShift GitOps v1.11.3. Red Hat\nProduct Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Errata Advisory for Red Hat OpenShift GitOps v1.11.3.\n\nSecurity Fix(es):\n\n* argo-cd: Denial of Service Due to Unsafe Array Modification in Multi-threaded\nEnvironment (CVE-2024-21661)\n\n* argo-cd: Users with `create` but not `override` privileges can perform local\nsync (CVE-2023-50726)\n\n* argo-cd: Bypassing Brute Force Protection via Application Crash and In-Memory\nData Loss (CVE-2024-21652)\n\n* argo-cd: uncontrolled resource consumption vulnerability (CVE-2024-29893)\n\n* argo-cd: Bypassing Rate Limit and Brute Force Protection Using Cache Overflow\n(CVE-2024-21662)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:1697",
        "url": "https://access.redhat.com/errata/RHSA-2024:1697"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://docs.openshift.com/gitops/1.11/release_notes/gitops-release-notes.html",
        "url": "https://docs.openshift.com/gitops/1.11/release_notes/gitops-release-notes.html"
      },
      {
        "category": "external",
        "summary": "https://docs.openshift.com/gitops/1.11/understanding_openshift_gitops/about-redhat-openshift-gitops.html",
        "url": "https://docs.openshift.com/gitops/1.11/understanding_openshift_gitops/about-redhat-openshift-gitops.html"
      },
      {
        "category": "external",
        "summary": "2269479",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2269479"
      },
      {
        "category": "external",
        "summary": "2270170",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270170"
      },
      {
        "category": "external",
        "summary": "2270173",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270173"
      },
      {
        "category": "external",
        "summary": "2270182",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270182"
      },
      {
        "category": "external",
        "summary": "2272211",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272211"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_1697.json"
      }
    ],
    "title": "Red Hat Security Advisory: Errata Advisory for Red Hat OpenShift GitOps v1.11.3 security update",
    "tracking": {
      "current_release_date": "2024-09-16T18:36:22+00:00",
      "generator": {
        "date": "2024-09-16T18:36:22+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:1697",
      "initial_release_date": "2024-04-08T13:36:17+00:00",
      "revision_history": [
        {
          "date": "2024-04-08T13:36:17+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-04-08T13:36:17+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T18:36:22+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift GitOps 1.11",
                "product": {
                  "name": "Red Hat OpenShift GitOps 1.11",
                  "product_id": "8Base-GitOps-1.11",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift_gitops:1.11::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift GitOps"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift-gitops-1/argocd-rhel8@sha256:6a130b07e68b8e30d78d8d6db6f85b718583fc3ceb35827834a46bd07cee1727_amd64",
                "product": {
                  "name": "openshift-gitops-1/argocd-rhel8@sha256:6a130b07e68b8e30d78d8d6db6f85b718583fc3ceb35827834a46bd07cee1727_amd64",
                  "product_id": "openshift-gitops-1/argocd-rhel8@sha256:6a130b07e68b8e30d78d8d6db6f85b718583fc3ceb35827834a46bd07cee1727_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/argocd-rhel8@sha256:6a130b07e68b8e30d78d8d6db6f85b718583fc3ceb35827834a46bd07cee1727?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1/argocd-rhel8\u0026tag=v1.11.3-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-gitops-1/argo-rollouts-rhel8@sha256:f90e8392c932d527fd720a016341484be74a8934cea153322ad76e192b995d9e_amd64",
                "product": {
                  "name": "openshift-gitops-1/argo-rollouts-rhel8@sha256:f90e8392c932d527fd720a016341484be74a8934cea153322ad76e192b995d9e_amd64",
                  "product_id": "openshift-gitops-1/argo-rollouts-rhel8@sha256:f90e8392c932d527fd720a016341484be74a8934cea153322ad76e192b995d9e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/argo-rollouts-rhel8@sha256:f90e8392c932d527fd720a016341484be74a8934cea153322ad76e192b995d9e?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8\u0026tag=v1.11.3-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-gitops-1/console-plugin-rhel8@sha256:c9947f0f6981e1b7e7a8919e59cb36e981eab217d710101947a50f029f9d5864_amd64",
                "product": {
                  "name": "openshift-gitops-1/console-plugin-rhel8@sha256:c9947f0f6981e1b7e7a8919e59cb36e981eab217d710101947a50f029f9d5864_amd64",
                  "product_id": "openshift-gitops-1/console-plugin-rhel8@sha256:c9947f0f6981e1b7e7a8919e59cb36e981eab217d710101947a50f029f9d5864_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/console-plugin-rhel8@sha256:c9947f0f6981e1b7e7a8919e59cb36e981eab217d710101947a50f029f9d5864?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1/console-plugin-rhel8\u0026tag=v1.11.3-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-gitops-1/gitops-rhel8@sha256:f1b5e410215abb50f6fa0b7575a75fd5d2f4a6ad901566fca037c96a31455f07_amd64",
                "product": {
                  "name": "openshift-gitops-1/gitops-rhel8@sha256:f1b5e410215abb50f6fa0b7575a75fd5d2f4a6ad901566fca037c96a31455f07_amd64",
                  "product_id": "openshift-gitops-1/gitops-rhel8@sha256:f1b5e410215abb50f6fa0b7575a75fd5d2f4a6ad901566fca037c96a31455f07_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/gitops-rhel8@sha256:f1b5e410215abb50f6fa0b7575a75fd5d2f4a6ad901566fca037c96a31455f07?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1/gitops-rhel8\u0026tag=v1.11.3-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-gitops-1/dex-rhel8@sha256:2e20b3f1b6178faab7e1363efe0629998a18d93e134703312b729efdceac9069_amd64",
                "product": {
                  "name": "openshift-gitops-1/dex-rhel8@sha256:2e20b3f1b6178faab7e1363efe0629998a18d93e134703312b729efdceac9069_amd64",
                  "product_id": "openshift-gitops-1/dex-rhel8@sha256:2e20b3f1b6178faab7e1363efe0629998a18d93e134703312b729efdceac9069_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/dex-rhel8@sha256:2e20b3f1b6178faab7e1363efe0629998a18d93e134703312b729efdceac9069?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1/dex-rhel8\u0026tag=v1.11.3-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-gitops-1/kam-delivery-rhel8@sha256:243757043ae12bb32ada35638b39f0ad8621dbb2a4f0b0ea2cc00ef22398e3c0_amd64",
                "product": {
                  "name": "openshift-gitops-1/kam-delivery-rhel8@sha256:243757043ae12bb32ada35638b39f0ad8621dbb2a4f0b0ea2cc00ef22398e3c0_amd64",
                  "product_id": "openshift-gitops-1/kam-delivery-rhel8@sha256:243757043ae12bb32ada35638b39f0ad8621dbb2a4f0b0ea2cc00ef22398e3c0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kam-delivery-rhel8@sha256:243757043ae12bb32ada35638b39f0ad8621dbb2a4f0b0ea2cc00ef22398e3c0?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1/kam-delivery-rhel8\u0026tag=v1.11.3-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-gitops-1/must-gather-rhel8@sha256:8ae7446f334fafdcdd23886096566ee9a9af6b1c74f825cc7d5ca2797cdc1dbf_amd64",
                "product": {
                  "name": "openshift-gitops-1/must-gather-rhel8@sha256:8ae7446f334fafdcdd23886096566ee9a9af6b1c74f825cc7d5ca2797cdc1dbf_amd64",
                  "product_id": "openshift-gitops-1/must-gather-rhel8@sha256:8ae7446f334fafdcdd23886096566ee9a9af6b1c74f825cc7d5ca2797cdc1dbf_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/must-gather-rhel8@sha256:8ae7446f334fafdcdd23886096566ee9a9af6b1c74f825cc7d5ca2797cdc1dbf?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1/must-gather-rhel8\u0026tag=v1.11.3-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-gitops-1/gitops-operator-bundle@sha256:648d9e94bd34d93d425132a80b445cc2113f8068c803deb1c241fe73e1b21b56_amd64",
                "product": {
                  "name": "openshift-gitops-1/gitops-operator-bundle@sha256:648d9e94bd34d93d425132a80b445cc2113f8068c803deb1c241fe73e1b21b56_amd64",
                  "product_id": "openshift-gitops-1/gitops-operator-bundle@sha256:648d9e94bd34d93d425132a80b445cc2113f8068c803deb1c241fe73e1b21b56_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/gitops-operator-bundle@sha256:648d9e94bd34d93d425132a80b445cc2113f8068c803deb1c241fe73e1b21b56?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1/gitops-operator-bundle\u0026tag=v1.11.3-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-gitops-1/gitops-rhel8-operator@sha256:b263b478702fb4de022d5f9906273842ce0613eaefdf6f4ee8f07fc5384f9857_amd64",
                "product": {
                  "name": "openshift-gitops-1/gitops-rhel8-operator@sha256:b263b478702fb4de022d5f9906273842ce0613eaefdf6f4ee8f07fc5384f9857_amd64",
                  "product_id": "openshift-gitops-1/gitops-rhel8-operator@sha256:b263b478702fb4de022d5f9906273842ce0613eaefdf6f4ee8f07fc5384f9857_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/gitops-rhel8-operator@sha256:b263b478702fb4de022d5f9906273842ce0613eaefdf6f4ee8f07fc5384f9857?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator\u0026tag=v1.11.3-2"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift-gitops-1/argocd-rhel8@sha256:c8bc4553ee07fe306549c3a915bc7822ac2fccc1895be00d91a2d5113a0f9231_s390x",
                "product": {
                  "name": "openshift-gitops-1/argocd-rhel8@sha256:c8bc4553ee07fe306549c3a915bc7822ac2fccc1895be00d91a2d5113a0f9231_s390x",
                  "product_id": "openshift-gitops-1/argocd-rhel8@sha256:c8bc4553ee07fe306549c3a915bc7822ac2fccc1895be00d91a2d5113a0f9231_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/argocd-rhel8@sha256:c8bc4553ee07fe306549c3a915bc7822ac2fccc1895be00d91a2d5113a0f9231?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1/argocd-rhel8\u0026tag=v1.11.3-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-gitops-1/argo-rollouts-rhel8@sha256:6127403dba805efc36d574037cd42a28d6b9890ee90695f8bf55d9050a2cf484_s390x",
                "product": {
                  "name": "openshift-gitops-1/argo-rollouts-rhel8@sha256:6127403dba805efc36d574037cd42a28d6b9890ee90695f8bf55d9050a2cf484_s390x",
                  "product_id": "openshift-gitops-1/argo-rollouts-rhel8@sha256:6127403dba805efc36d574037cd42a28d6b9890ee90695f8bf55d9050a2cf484_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/argo-rollouts-rhel8@sha256:6127403dba805efc36d574037cd42a28d6b9890ee90695f8bf55d9050a2cf484?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8\u0026tag=v1.11.3-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-gitops-1/console-plugin-rhel8@sha256:339617f04389e835b127ed280aeda5f43f6817988c9ebe0ecd0f609b149c3b82_s390x",
                "product": {
                  "name": "openshift-gitops-1/console-plugin-rhel8@sha256:339617f04389e835b127ed280aeda5f43f6817988c9ebe0ecd0f609b149c3b82_s390x",
                  "product_id": "openshift-gitops-1/console-plugin-rhel8@sha256:339617f04389e835b127ed280aeda5f43f6817988c9ebe0ecd0f609b149c3b82_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/console-plugin-rhel8@sha256:339617f04389e835b127ed280aeda5f43f6817988c9ebe0ecd0f609b149c3b82?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1/console-plugin-rhel8\u0026tag=v1.11.3-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-gitops-1/gitops-rhel8@sha256:f848e0bedee28d10351781cc25fb7662bfbf692d1ed2f5972032d7ed5d50ede6_s390x",
                "product": {
                  "name": "openshift-gitops-1/gitops-rhel8@sha256:f848e0bedee28d10351781cc25fb7662bfbf692d1ed2f5972032d7ed5d50ede6_s390x",
                  "product_id": "openshift-gitops-1/gitops-rhel8@sha256:f848e0bedee28d10351781cc25fb7662bfbf692d1ed2f5972032d7ed5d50ede6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/gitops-rhel8@sha256:f848e0bedee28d10351781cc25fb7662bfbf692d1ed2f5972032d7ed5d50ede6?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1/gitops-rhel8\u0026tag=v1.11.3-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-gitops-1/dex-rhel8@sha256:567428139e895d1a8eea9baaea570ed24dc64dd7d36e65167d029579fbf0cfd4_s390x",
                "product": {
                  "name": "openshift-gitops-1/dex-rhel8@sha256:567428139e895d1a8eea9baaea570ed24dc64dd7d36e65167d029579fbf0cfd4_s390x",
                  "product_id": "openshift-gitops-1/dex-rhel8@sha256:567428139e895d1a8eea9baaea570ed24dc64dd7d36e65167d029579fbf0cfd4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/dex-rhel8@sha256:567428139e895d1a8eea9baaea570ed24dc64dd7d36e65167d029579fbf0cfd4?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1/dex-rhel8\u0026tag=v1.11.3-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-gitops-1/kam-delivery-rhel8@sha256:fdaa10d7f6696f36f51aed47f96575a2ef4bca1a4912af0c75ac4a2f4a0eb7cc_s390x",
                "product": {
                  "name": "openshift-gitops-1/kam-delivery-rhel8@sha256:fdaa10d7f6696f36f51aed47f96575a2ef4bca1a4912af0c75ac4a2f4a0eb7cc_s390x",
                  "product_id": "openshift-gitops-1/kam-delivery-rhel8@sha256:fdaa10d7f6696f36f51aed47f96575a2ef4bca1a4912af0c75ac4a2f4a0eb7cc_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kam-delivery-rhel8@sha256:fdaa10d7f6696f36f51aed47f96575a2ef4bca1a4912af0c75ac4a2f4a0eb7cc?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1/kam-delivery-rhel8\u0026tag=v1.11.3-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-gitops-1/must-gather-rhel8@sha256:38a621bda3e0b14787f3fe412ecf7016d090f71d4645cfb1a196ac7c7bbf96f1_s390x",
                "product": {
                  "name": "openshift-gitops-1/must-gather-rhel8@sha256:38a621bda3e0b14787f3fe412ecf7016d090f71d4645cfb1a196ac7c7bbf96f1_s390x",
                  "product_id": "openshift-gitops-1/must-gather-rhel8@sha256:38a621bda3e0b14787f3fe412ecf7016d090f71d4645cfb1a196ac7c7bbf96f1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/must-gather-rhel8@sha256:38a621bda3e0b14787f3fe412ecf7016d090f71d4645cfb1a196ac7c7bbf96f1?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1/must-gather-rhel8\u0026tag=v1.11.3-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-gitops-1/gitops-rhel8-operator@sha256:97cd97e2c99c69b94ab9a18d2515114c32b39ea39f25aa5d560e107190e34fbb_s390x",
                "product": {
                  "name": "openshift-gitops-1/gitops-rhel8-operator@sha256:97cd97e2c99c69b94ab9a18d2515114c32b39ea39f25aa5d560e107190e34fbb_s390x",
                  "product_id": "openshift-gitops-1/gitops-rhel8-operator@sha256:97cd97e2c99c69b94ab9a18d2515114c32b39ea39f25aa5d560e107190e34fbb_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/gitops-rhel8-operator@sha256:97cd97e2c99c69b94ab9a18d2515114c32b39ea39f25aa5d560e107190e34fbb?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator\u0026tag=v1.11.3-2"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift-gitops-1/argocd-rhel8@sha256:fbd1daea3cfa54e43089f97b6ce1887e5f4df027bde9d20ab7e32d1e221b757d_arm64",
                "product": {
                  "name": "openshift-gitops-1/argocd-rhel8@sha256:fbd1daea3cfa54e43089f97b6ce1887e5f4df027bde9d20ab7e32d1e221b757d_arm64",
                  "product_id": "openshift-gitops-1/argocd-rhel8@sha256:fbd1daea3cfa54e43089f97b6ce1887e5f4df027bde9d20ab7e32d1e221b757d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/argocd-rhel8@sha256:fbd1daea3cfa54e43089f97b6ce1887e5f4df027bde9d20ab7e32d1e221b757d?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1/argocd-rhel8\u0026tag=v1.11.3-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-gitops-1/argo-rollouts-rhel8@sha256:dfb51f001b4ff4b926e5651e66c71fdc3fd5ffa56744b401c648ba1e6a04b461_arm64",
                "product": {
                  "name": "openshift-gitops-1/argo-rollouts-rhel8@sha256:dfb51f001b4ff4b926e5651e66c71fdc3fd5ffa56744b401c648ba1e6a04b461_arm64",
                  "product_id": "openshift-gitops-1/argo-rollouts-rhel8@sha256:dfb51f001b4ff4b926e5651e66c71fdc3fd5ffa56744b401c648ba1e6a04b461_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/argo-rollouts-rhel8@sha256:dfb51f001b4ff4b926e5651e66c71fdc3fd5ffa56744b401c648ba1e6a04b461?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8\u0026tag=v1.11.3-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-gitops-1/console-plugin-rhel8@sha256:9f9b1dc112f45ec605b817450388b116e523733cd5ad66ba09e91a47b624eed9_arm64",
                "product": {
                  "name": "openshift-gitops-1/console-plugin-rhel8@sha256:9f9b1dc112f45ec605b817450388b116e523733cd5ad66ba09e91a47b624eed9_arm64",
                  "product_id": "openshift-gitops-1/console-plugin-rhel8@sha256:9f9b1dc112f45ec605b817450388b116e523733cd5ad66ba09e91a47b624eed9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/console-plugin-rhel8@sha256:9f9b1dc112f45ec605b817450388b116e523733cd5ad66ba09e91a47b624eed9?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1/console-plugin-rhel8\u0026tag=v1.11.3-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-gitops-1/gitops-rhel8@sha256:b655a97c3aeab2feca73b054e03e832172c6886dbb29334f511d868be31de009_arm64",
                "product": {
                  "name": "openshift-gitops-1/gitops-rhel8@sha256:b655a97c3aeab2feca73b054e03e832172c6886dbb29334f511d868be31de009_arm64",
                  "product_id": "openshift-gitops-1/gitops-rhel8@sha256:b655a97c3aeab2feca73b054e03e832172c6886dbb29334f511d868be31de009_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/gitops-rhel8@sha256:b655a97c3aeab2feca73b054e03e832172c6886dbb29334f511d868be31de009?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1/gitops-rhel8\u0026tag=v1.11.3-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-gitops-1/dex-rhel8@sha256:ffefdc53c0d0b1c6ca36c83d4d0b3a48a5ccafa02aa3c865450d0bc01cfc6983_arm64",
                "product": {
                  "name": "openshift-gitops-1/dex-rhel8@sha256:ffefdc53c0d0b1c6ca36c83d4d0b3a48a5ccafa02aa3c865450d0bc01cfc6983_arm64",
                  "product_id": "openshift-gitops-1/dex-rhel8@sha256:ffefdc53c0d0b1c6ca36c83d4d0b3a48a5ccafa02aa3c865450d0bc01cfc6983_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/dex-rhel8@sha256:ffefdc53c0d0b1c6ca36c83d4d0b3a48a5ccafa02aa3c865450d0bc01cfc6983?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1/dex-rhel8\u0026tag=v1.11.3-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-gitops-1/kam-delivery-rhel8@sha256:3f57e8c1c090bf3e276966e15903c372551b9360f4558589a66b5f5b112ba735_arm64",
                "product": {
                  "name": "openshift-gitops-1/kam-delivery-rhel8@sha256:3f57e8c1c090bf3e276966e15903c372551b9360f4558589a66b5f5b112ba735_arm64",
                  "product_id": "openshift-gitops-1/kam-delivery-rhel8@sha256:3f57e8c1c090bf3e276966e15903c372551b9360f4558589a66b5f5b112ba735_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kam-delivery-rhel8@sha256:3f57e8c1c090bf3e276966e15903c372551b9360f4558589a66b5f5b112ba735?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1/kam-delivery-rhel8\u0026tag=v1.11.3-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-gitops-1/must-gather-rhel8@sha256:dec2b37341e2ecdfd29288f623dbbfda388d24794d8e101adb18bd4e6ff6d2d1_arm64",
                "product": {
                  "name": "openshift-gitops-1/must-gather-rhel8@sha256:dec2b37341e2ecdfd29288f623dbbfda388d24794d8e101adb18bd4e6ff6d2d1_arm64",
                  "product_id": "openshift-gitops-1/must-gather-rhel8@sha256:dec2b37341e2ecdfd29288f623dbbfda388d24794d8e101adb18bd4e6ff6d2d1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/must-gather-rhel8@sha256:dec2b37341e2ecdfd29288f623dbbfda388d24794d8e101adb18bd4e6ff6d2d1?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1/must-gather-rhel8\u0026tag=v1.11.3-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-gitops-1/gitops-rhel8-operator@sha256:c5b00eadf15a9d84727630246efa051e8eb8c73106ada11acf1bc11bcd85f19d_arm64",
                "product": {
                  "name": "openshift-gitops-1/gitops-rhel8-operator@sha256:c5b00eadf15a9d84727630246efa051e8eb8c73106ada11acf1bc11bcd85f19d_arm64",
                  "product_id": "openshift-gitops-1/gitops-rhel8-operator@sha256:c5b00eadf15a9d84727630246efa051e8eb8c73106ada11acf1bc11bcd85f19d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/gitops-rhel8-operator@sha256:c5b00eadf15a9d84727630246efa051e8eb8c73106ada11acf1bc11bcd85f19d?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator\u0026tag=v1.11.3-2"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift-gitops-1/argocd-rhel8@sha256:fb2afdfdfe8744e2840695b6f4f77f257d7c6f554cb02c9ca6c277bc2d2772be_ppc64le",
                "product": {
                  "name": "openshift-gitops-1/argocd-rhel8@sha256:fb2afdfdfe8744e2840695b6f4f77f257d7c6f554cb02c9ca6c277bc2d2772be_ppc64le",
                  "product_id": "openshift-gitops-1/argocd-rhel8@sha256:fb2afdfdfe8744e2840695b6f4f77f257d7c6f554cb02c9ca6c277bc2d2772be_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/argocd-rhel8@sha256:fb2afdfdfe8744e2840695b6f4f77f257d7c6f554cb02c9ca6c277bc2d2772be?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1/argocd-rhel8\u0026tag=v1.11.3-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-gitops-1/argo-rollouts-rhel8@sha256:b9b41d7e3bf03fd203164e1ec9bc894e824decee530a73a3ac64ebd023f0df70_ppc64le",
                "product": {
                  "name": "openshift-gitops-1/argo-rollouts-rhel8@sha256:b9b41d7e3bf03fd203164e1ec9bc894e824decee530a73a3ac64ebd023f0df70_ppc64le",
                  "product_id": "openshift-gitops-1/argo-rollouts-rhel8@sha256:b9b41d7e3bf03fd203164e1ec9bc894e824decee530a73a3ac64ebd023f0df70_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/argo-rollouts-rhel8@sha256:b9b41d7e3bf03fd203164e1ec9bc894e824decee530a73a3ac64ebd023f0df70?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8\u0026tag=v1.11.3-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-gitops-1/console-plugin-rhel8@sha256:acd4ec75a69fbf1f04c1f825df2bf3f6fcfdad2f594f441dc01985a3bca9ae75_ppc64le",
                "product": {
                  "name": "openshift-gitops-1/console-plugin-rhel8@sha256:acd4ec75a69fbf1f04c1f825df2bf3f6fcfdad2f594f441dc01985a3bca9ae75_ppc64le",
                  "product_id": "openshift-gitops-1/console-plugin-rhel8@sha256:acd4ec75a69fbf1f04c1f825df2bf3f6fcfdad2f594f441dc01985a3bca9ae75_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/console-plugin-rhel8@sha256:acd4ec75a69fbf1f04c1f825df2bf3f6fcfdad2f594f441dc01985a3bca9ae75?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1/console-plugin-rhel8\u0026tag=v1.11.3-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-gitops-1/gitops-rhel8@sha256:c947179654ddbef9a0268831920e19fd301187701e5022863736b43d883bf027_ppc64le",
                "product": {
                  "name": "openshift-gitops-1/gitops-rhel8@sha256:c947179654ddbef9a0268831920e19fd301187701e5022863736b43d883bf027_ppc64le",
                  "product_id": "openshift-gitops-1/gitops-rhel8@sha256:c947179654ddbef9a0268831920e19fd301187701e5022863736b43d883bf027_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/gitops-rhel8@sha256:c947179654ddbef9a0268831920e19fd301187701e5022863736b43d883bf027?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1/gitops-rhel8\u0026tag=v1.11.3-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-gitops-1/dex-rhel8@sha256:37aa863fe717c6587e0d3079f1613e36d95d45c8958d6e63940419b801f6cc75_ppc64le",
                "product": {
                  "name": "openshift-gitops-1/dex-rhel8@sha256:37aa863fe717c6587e0d3079f1613e36d95d45c8958d6e63940419b801f6cc75_ppc64le",
                  "product_id": "openshift-gitops-1/dex-rhel8@sha256:37aa863fe717c6587e0d3079f1613e36d95d45c8958d6e63940419b801f6cc75_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/dex-rhel8@sha256:37aa863fe717c6587e0d3079f1613e36d95d45c8958d6e63940419b801f6cc75?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1/dex-rhel8\u0026tag=v1.11.3-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-gitops-1/kam-delivery-rhel8@sha256:341056443b4b4b73d399906ab4c6752557b170a894f2791c8e96ac448dfd1094_ppc64le",
                "product": {
                  "name": "openshift-gitops-1/kam-delivery-rhel8@sha256:341056443b4b4b73d399906ab4c6752557b170a894f2791c8e96ac448dfd1094_ppc64le",
                  "product_id": "openshift-gitops-1/kam-delivery-rhel8@sha256:341056443b4b4b73d399906ab4c6752557b170a894f2791c8e96ac448dfd1094_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kam-delivery-rhel8@sha256:341056443b4b4b73d399906ab4c6752557b170a894f2791c8e96ac448dfd1094?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1/kam-delivery-rhel8\u0026tag=v1.11.3-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-gitops-1/must-gather-rhel8@sha256:e4cf9b2d875fbedb7e317aa2038865e82ef965e72f4d1ab3983adfaff11b791f_ppc64le",
                "product": {
                  "name": "openshift-gitops-1/must-gather-rhel8@sha256:e4cf9b2d875fbedb7e317aa2038865e82ef965e72f4d1ab3983adfaff11b791f_ppc64le",
                  "product_id": "openshift-gitops-1/must-gather-rhel8@sha256:e4cf9b2d875fbedb7e317aa2038865e82ef965e72f4d1ab3983adfaff11b791f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/must-gather-rhel8@sha256:e4cf9b2d875fbedb7e317aa2038865e82ef965e72f4d1ab3983adfaff11b791f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1/must-gather-rhel8\u0026tag=v1.11.3-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-gitops-1/gitops-rhel8-operator@sha256:98c86ba6b3ba5ae4b5c21f1913693174166a1e60a1c6da399e500ed6974ce72e_ppc64le",
                "product": {
                  "name": "openshift-gitops-1/gitops-rhel8-operator@sha256:98c86ba6b3ba5ae4b5c21f1913693174166a1e60a1c6da399e500ed6974ce72e_ppc64le",
                  "product_id": "openshift-gitops-1/gitops-rhel8-operator@sha256:98c86ba6b3ba5ae4b5c21f1913693174166a1e60a1c6da399e500ed6974ce72e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/gitops-rhel8-operator@sha256:98c86ba6b3ba5ae4b5c21f1913693174166a1e60a1c6da399e500ed6974ce72e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator\u0026tag=v1.11.3-2"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-gitops-1/argo-rollouts-rhel8@sha256:6127403dba805efc36d574037cd42a28d6b9890ee90695f8bf55d9050a2cf484_s390x as a component of Red Hat OpenShift GitOps 1.11",
          "product_id": "8Base-GitOps-1.11:openshift-gitops-1/argo-rollouts-rhel8@sha256:6127403dba805efc36d574037cd42a28d6b9890ee90695f8bf55d9050a2cf484_s390x"
        },
        "product_reference": "openshift-gitops-1/argo-rollouts-rhel8@sha256:6127403dba805efc36d574037cd42a28d6b9890ee90695f8bf55d9050a2cf484_s390x",
        "relates_to_product_reference": "8Base-GitOps-1.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-gitops-1/argo-rollouts-rhel8@sha256:b9b41d7e3bf03fd203164e1ec9bc894e824decee530a73a3ac64ebd023f0df70_ppc64le as a component of Red Hat OpenShift GitOps 1.11",
          "product_id": "8Base-GitOps-1.11:openshift-gitops-1/argo-rollouts-rhel8@sha256:b9b41d7e3bf03fd203164e1ec9bc894e824decee530a73a3ac64ebd023f0df70_ppc64le"
        },
        "product_reference": "openshift-gitops-1/argo-rollouts-rhel8@sha256:b9b41d7e3bf03fd203164e1ec9bc894e824decee530a73a3ac64ebd023f0df70_ppc64le",
        "relates_to_product_reference": "8Base-GitOps-1.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-gitops-1/argo-rollouts-rhel8@sha256:dfb51f001b4ff4b926e5651e66c71fdc3fd5ffa56744b401c648ba1e6a04b461_arm64 as a component of Red Hat OpenShift GitOps 1.11",
          "product_id": "8Base-GitOps-1.11:openshift-gitops-1/argo-rollouts-rhel8@sha256:dfb51f001b4ff4b926e5651e66c71fdc3fd5ffa56744b401c648ba1e6a04b461_arm64"
        },
        "product_reference": "openshift-gitops-1/argo-rollouts-rhel8@sha256:dfb51f001b4ff4b926e5651e66c71fdc3fd5ffa56744b401c648ba1e6a04b461_arm64",
        "relates_to_product_reference": "8Base-GitOps-1.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-gitops-1/argo-rollouts-rhel8@sha256:f90e8392c932d527fd720a016341484be74a8934cea153322ad76e192b995d9e_amd64 as a component of Red Hat OpenShift GitOps 1.11",
          "product_id": "8Base-GitOps-1.11:openshift-gitops-1/argo-rollouts-rhel8@sha256:f90e8392c932d527fd720a016341484be74a8934cea153322ad76e192b995d9e_amd64"
        },
        "product_reference": "openshift-gitops-1/argo-rollouts-rhel8@sha256:f90e8392c932d527fd720a016341484be74a8934cea153322ad76e192b995d9e_amd64",
        "relates_to_product_reference": "8Base-GitOps-1.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-gitops-1/argocd-rhel8@sha256:6a130b07e68b8e30d78d8d6db6f85b718583fc3ceb35827834a46bd07cee1727_amd64 as a component of Red Hat OpenShift GitOps 1.11",
          "product_id": "8Base-GitOps-1.11:openshift-gitops-1/argocd-rhel8@sha256:6a130b07e68b8e30d78d8d6db6f85b718583fc3ceb35827834a46bd07cee1727_amd64"
        },
        "product_reference": "openshift-gitops-1/argocd-rhel8@sha256:6a130b07e68b8e30d78d8d6db6f85b718583fc3ceb35827834a46bd07cee1727_amd64",
        "relates_to_product_reference": "8Base-GitOps-1.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-gitops-1/argocd-rhel8@sha256:c8bc4553ee07fe306549c3a915bc7822ac2fccc1895be00d91a2d5113a0f9231_s390x as a component of Red Hat OpenShift GitOps 1.11",
          "product_id": "8Base-GitOps-1.11:openshift-gitops-1/argocd-rhel8@sha256:c8bc4553ee07fe306549c3a915bc7822ac2fccc1895be00d91a2d5113a0f9231_s390x"
        },
        "product_reference": "openshift-gitops-1/argocd-rhel8@sha256:c8bc4553ee07fe306549c3a915bc7822ac2fccc1895be00d91a2d5113a0f9231_s390x",
        "relates_to_product_reference": "8Base-GitOps-1.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-gitops-1/argocd-rhel8@sha256:fb2afdfdfe8744e2840695b6f4f77f257d7c6f554cb02c9ca6c277bc2d2772be_ppc64le as a component of Red Hat OpenShift GitOps 1.11",
          "product_id": "8Base-GitOps-1.11:openshift-gitops-1/argocd-rhel8@sha256:fb2afdfdfe8744e2840695b6f4f77f257d7c6f554cb02c9ca6c277bc2d2772be_ppc64le"
        },
        "product_reference": "openshift-gitops-1/argocd-rhel8@sha256:fb2afdfdfe8744e2840695b6f4f77f257d7c6f554cb02c9ca6c277bc2d2772be_ppc64le",
        "relates_to_product_reference": "8Base-GitOps-1.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-gitops-1/argocd-rhel8@sha256:fbd1daea3cfa54e43089f97b6ce1887e5f4df027bde9d20ab7e32d1e221b757d_arm64 as a component of Red Hat OpenShift GitOps 1.11",
          "product_id": "8Base-GitOps-1.11:openshift-gitops-1/argocd-rhel8@sha256:fbd1daea3cfa54e43089f97b6ce1887e5f4df027bde9d20ab7e32d1e221b757d_arm64"
        },
        "product_reference": "openshift-gitops-1/argocd-rhel8@sha256:fbd1daea3cfa54e43089f97b6ce1887e5f4df027bde9d20ab7e32d1e221b757d_arm64",
        "relates_to_product_reference": "8Base-GitOps-1.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-gitops-1/console-plugin-rhel8@sha256:339617f04389e835b127ed280aeda5f43f6817988c9ebe0ecd0f609b149c3b82_s390x as a component of Red Hat OpenShift GitOps 1.11",
          "product_id": "8Base-GitOps-1.11:openshift-gitops-1/console-plugin-rhel8@sha256:339617f04389e835b127ed280aeda5f43f6817988c9ebe0ecd0f609b149c3b82_s390x"
        },
        "product_reference": "openshift-gitops-1/console-plugin-rhel8@sha256:339617f04389e835b127ed280aeda5f43f6817988c9ebe0ecd0f609b149c3b82_s390x",
        "relates_to_product_reference": "8Base-GitOps-1.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-gitops-1/console-plugin-rhel8@sha256:9f9b1dc112f45ec605b817450388b116e523733cd5ad66ba09e91a47b624eed9_arm64 as a component of Red Hat OpenShift GitOps 1.11",
          "product_id": "8Base-GitOps-1.11:openshift-gitops-1/console-plugin-rhel8@sha256:9f9b1dc112f45ec605b817450388b116e523733cd5ad66ba09e91a47b624eed9_arm64"
        },
        "product_reference": "openshift-gitops-1/console-plugin-rhel8@sha256:9f9b1dc112f45ec605b817450388b116e523733cd5ad66ba09e91a47b624eed9_arm64",
        "relates_to_product_reference": "8Base-GitOps-1.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-gitops-1/console-plugin-rhel8@sha256:acd4ec75a69fbf1f04c1f825df2bf3f6fcfdad2f594f441dc01985a3bca9ae75_ppc64le as a component of Red Hat OpenShift GitOps 1.11",
          "product_id": "8Base-GitOps-1.11:openshift-gitops-1/console-plugin-rhel8@sha256:acd4ec75a69fbf1f04c1f825df2bf3f6fcfdad2f594f441dc01985a3bca9ae75_ppc64le"
        },
        "product_reference": "openshift-gitops-1/console-plugin-rhel8@sha256:acd4ec75a69fbf1f04c1f825df2bf3f6fcfdad2f594f441dc01985a3bca9ae75_ppc64le",
        "relates_to_product_reference": "8Base-GitOps-1.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-gitops-1/console-plugin-rhel8@sha256:c9947f0f6981e1b7e7a8919e59cb36e981eab217d710101947a50f029f9d5864_amd64 as a component of Red Hat OpenShift GitOps 1.11",
          "product_id": "8Base-GitOps-1.11:openshift-gitops-1/console-plugin-rhel8@sha256:c9947f0f6981e1b7e7a8919e59cb36e981eab217d710101947a50f029f9d5864_amd64"
        },
        "product_reference": "openshift-gitops-1/console-plugin-rhel8@sha256:c9947f0f6981e1b7e7a8919e59cb36e981eab217d710101947a50f029f9d5864_amd64",
        "relates_to_product_reference": "8Base-GitOps-1.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-gitops-1/dex-rhel8@sha256:2e20b3f1b6178faab7e1363efe0629998a18d93e134703312b729efdceac9069_amd64 as a component of Red Hat OpenShift GitOps 1.11",
          "product_id": "8Base-GitOps-1.11:openshift-gitops-1/dex-rhel8@sha256:2e20b3f1b6178faab7e1363efe0629998a18d93e134703312b729efdceac9069_amd64"
        },
        "product_reference": "openshift-gitops-1/dex-rhel8@sha256:2e20b3f1b6178faab7e1363efe0629998a18d93e134703312b729efdceac9069_amd64",
        "relates_to_product_reference": "8Base-GitOps-1.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-gitops-1/dex-rhel8@sha256:37aa863fe717c6587e0d3079f1613e36d95d45c8958d6e63940419b801f6cc75_ppc64le as a component of Red Hat OpenShift GitOps 1.11",
          "product_id": "8Base-GitOps-1.11:openshift-gitops-1/dex-rhel8@sha256:37aa863fe717c6587e0d3079f1613e36d95d45c8958d6e63940419b801f6cc75_ppc64le"
        },
        "product_reference": "openshift-gitops-1/dex-rhel8@sha256:37aa863fe717c6587e0d3079f1613e36d95d45c8958d6e63940419b801f6cc75_ppc64le",
        "relates_to_product_reference": "8Base-GitOps-1.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-gitops-1/dex-rhel8@sha256:567428139e895d1a8eea9baaea570ed24dc64dd7d36e65167d029579fbf0cfd4_s390x as a component of Red Hat OpenShift GitOps 1.11",
          "product_id": "8Base-GitOps-1.11:openshift-gitops-1/dex-rhel8@sha256:567428139e895d1a8eea9baaea570ed24dc64dd7d36e65167d029579fbf0cfd4_s390x"
        },
        "product_reference": "openshift-gitops-1/dex-rhel8@sha256:567428139e895d1a8eea9baaea570ed24dc64dd7d36e65167d029579fbf0cfd4_s390x",
        "relates_to_product_reference": "8Base-GitOps-1.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-gitops-1/dex-rhel8@sha256:ffefdc53c0d0b1c6ca36c83d4d0b3a48a5ccafa02aa3c865450d0bc01cfc6983_arm64 as a component of Red Hat OpenShift GitOps 1.11",
          "product_id": "8Base-GitOps-1.11:openshift-gitops-1/dex-rhel8@sha256:ffefdc53c0d0b1c6ca36c83d4d0b3a48a5ccafa02aa3c865450d0bc01cfc6983_arm64"
        },
        "product_reference": "openshift-gitops-1/dex-rhel8@sha256:ffefdc53c0d0b1c6ca36c83d4d0b3a48a5ccafa02aa3c865450d0bc01cfc6983_arm64",
        "relates_to_product_reference": "8Base-GitOps-1.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-gitops-1/gitops-operator-bundle@sha256:648d9e94bd34d93d425132a80b445cc2113f8068c803deb1c241fe73e1b21b56_amd64 as a component of Red Hat OpenShift GitOps 1.11",
          "product_id": "8Base-GitOps-1.11:openshift-gitops-1/gitops-operator-bundle@sha256:648d9e94bd34d93d425132a80b445cc2113f8068c803deb1c241fe73e1b21b56_amd64"
        },
        "product_reference": "openshift-gitops-1/gitops-operator-bundle@sha256:648d9e94bd34d93d425132a80b445cc2113f8068c803deb1c241fe73e1b21b56_amd64",
        "relates_to_product_reference": "8Base-GitOps-1.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-gitops-1/gitops-rhel8-operator@sha256:97cd97e2c99c69b94ab9a18d2515114c32b39ea39f25aa5d560e107190e34fbb_s390x as a component of Red Hat OpenShift GitOps 1.11",
          "product_id": "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8-operator@sha256:97cd97e2c99c69b94ab9a18d2515114c32b39ea39f25aa5d560e107190e34fbb_s390x"
        },
        "product_reference": "openshift-gitops-1/gitops-rhel8-operator@sha256:97cd97e2c99c69b94ab9a18d2515114c32b39ea39f25aa5d560e107190e34fbb_s390x",
        "relates_to_product_reference": "8Base-GitOps-1.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-gitops-1/gitops-rhel8-operator@sha256:98c86ba6b3ba5ae4b5c21f1913693174166a1e60a1c6da399e500ed6974ce72e_ppc64le as a component of Red Hat OpenShift GitOps 1.11",
          "product_id": "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8-operator@sha256:98c86ba6b3ba5ae4b5c21f1913693174166a1e60a1c6da399e500ed6974ce72e_ppc64le"
        },
        "product_reference": "openshift-gitops-1/gitops-rhel8-operator@sha256:98c86ba6b3ba5ae4b5c21f1913693174166a1e60a1c6da399e500ed6974ce72e_ppc64le",
        "relates_to_product_reference": "8Base-GitOps-1.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-gitops-1/gitops-rhel8-operator@sha256:b263b478702fb4de022d5f9906273842ce0613eaefdf6f4ee8f07fc5384f9857_amd64 as a component of Red Hat OpenShift GitOps 1.11",
          "product_id": "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8-operator@sha256:b263b478702fb4de022d5f9906273842ce0613eaefdf6f4ee8f07fc5384f9857_amd64"
        },
        "product_reference": "openshift-gitops-1/gitops-rhel8-operator@sha256:b263b478702fb4de022d5f9906273842ce0613eaefdf6f4ee8f07fc5384f9857_amd64",
        "relates_to_product_reference": "8Base-GitOps-1.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-gitops-1/gitops-rhel8-operator@sha256:c5b00eadf15a9d84727630246efa051e8eb8c73106ada11acf1bc11bcd85f19d_arm64 as a component of Red Hat OpenShift GitOps 1.11",
          "product_id": "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8-operator@sha256:c5b00eadf15a9d84727630246efa051e8eb8c73106ada11acf1bc11bcd85f19d_arm64"
        },
        "product_reference": "openshift-gitops-1/gitops-rhel8-operator@sha256:c5b00eadf15a9d84727630246efa051e8eb8c73106ada11acf1bc11bcd85f19d_arm64",
        "relates_to_product_reference": "8Base-GitOps-1.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-gitops-1/gitops-rhel8@sha256:b655a97c3aeab2feca73b054e03e832172c6886dbb29334f511d868be31de009_arm64 as a component of Red Hat OpenShift GitOps 1.11",
          "product_id": "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8@sha256:b655a97c3aeab2feca73b054e03e832172c6886dbb29334f511d868be31de009_arm64"
        },
        "product_reference": "openshift-gitops-1/gitops-rhel8@sha256:b655a97c3aeab2feca73b054e03e832172c6886dbb29334f511d868be31de009_arm64",
        "relates_to_product_reference": "8Base-GitOps-1.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-gitops-1/gitops-rhel8@sha256:c947179654ddbef9a0268831920e19fd301187701e5022863736b43d883bf027_ppc64le as a component of Red Hat OpenShift GitOps 1.11",
          "product_id": "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8@sha256:c947179654ddbef9a0268831920e19fd301187701e5022863736b43d883bf027_ppc64le"
        },
        "product_reference": "openshift-gitops-1/gitops-rhel8@sha256:c947179654ddbef9a0268831920e19fd301187701e5022863736b43d883bf027_ppc64le",
        "relates_to_product_reference": "8Base-GitOps-1.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-gitops-1/gitops-rhel8@sha256:f1b5e410215abb50f6fa0b7575a75fd5d2f4a6ad901566fca037c96a31455f07_amd64 as a component of Red Hat OpenShift GitOps 1.11",
          "product_id": "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8@sha256:f1b5e410215abb50f6fa0b7575a75fd5d2f4a6ad901566fca037c96a31455f07_amd64"
        },
        "product_reference": "openshift-gitops-1/gitops-rhel8@sha256:f1b5e410215abb50f6fa0b7575a75fd5d2f4a6ad901566fca037c96a31455f07_amd64",
        "relates_to_product_reference": "8Base-GitOps-1.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-gitops-1/gitops-rhel8@sha256:f848e0bedee28d10351781cc25fb7662bfbf692d1ed2f5972032d7ed5d50ede6_s390x as a component of Red Hat OpenShift GitOps 1.11",
          "product_id": "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8@sha256:f848e0bedee28d10351781cc25fb7662bfbf692d1ed2f5972032d7ed5d50ede6_s390x"
        },
        "product_reference": "openshift-gitops-1/gitops-rhel8@sha256:f848e0bedee28d10351781cc25fb7662bfbf692d1ed2f5972032d7ed5d50ede6_s390x",
        "relates_to_product_reference": "8Base-GitOps-1.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-gitops-1/kam-delivery-rhel8@sha256:243757043ae12bb32ada35638b39f0ad8621dbb2a4f0b0ea2cc00ef22398e3c0_amd64 as a component of Red Hat OpenShift GitOps 1.11",
          "product_id": "8Base-GitOps-1.11:openshift-gitops-1/kam-delivery-rhel8@sha256:243757043ae12bb32ada35638b39f0ad8621dbb2a4f0b0ea2cc00ef22398e3c0_amd64"
        },
        "product_reference": "openshift-gitops-1/kam-delivery-rhel8@sha256:243757043ae12bb32ada35638b39f0ad8621dbb2a4f0b0ea2cc00ef22398e3c0_amd64",
        "relates_to_product_reference": "8Base-GitOps-1.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-gitops-1/kam-delivery-rhel8@sha256:341056443b4b4b73d399906ab4c6752557b170a894f2791c8e96ac448dfd1094_ppc64le as a component of Red Hat OpenShift GitOps 1.11",
          "product_id": "8Base-GitOps-1.11:openshift-gitops-1/kam-delivery-rhel8@sha256:341056443b4b4b73d399906ab4c6752557b170a894f2791c8e96ac448dfd1094_ppc64le"
        },
        "product_reference": "openshift-gitops-1/kam-delivery-rhel8@sha256:341056443b4b4b73d399906ab4c6752557b170a894f2791c8e96ac448dfd1094_ppc64le",
        "relates_to_product_reference": "8Base-GitOps-1.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-gitops-1/kam-delivery-rhel8@sha256:3f57e8c1c090bf3e276966e15903c372551b9360f4558589a66b5f5b112ba735_arm64 as a component of Red Hat OpenShift GitOps 1.11",
          "product_id": "8Base-GitOps-1.11:openshift-gitops-1/kam-delivery-rhel8@sha256:3f57e8c1c090bf3e276966e15903c372551b9360f4558589a66b5f5b112ba735_arm64"
        },
        "product_reference": "openshift-gitops-1/kam-delivery-rhel8@sha256:3f57e8c1c090bf3e276966e15903c372551b9360f4558589a66b5f5b112ba735_arm64",
        "relates_to_product_reference": "8Base-GitOps-1.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-gitops-1/kam-delivery-rhel8@sha256:fdaa10d7f6696f36f51aed47f96575a2ef4bca1a4912af0c75ac4a2f4a0eb7cc_s390x as a component of Red Hat OpenShift GitOps 1.11",
          "product_id": "8Base-GitOps-1.11:openshift-gitops-1/kam-delivery-rhel8@sha256:fdaa10d7f6696f36f51aed47f96575a2ef4bca1a4912af0c75ac4a2f4a0eb7cc_s390x"
        },
        "product_reference": "openshift-gitops-1/kam-delivery-rhel8@sha256:fdaa10d7f6696f36f51aed47f96575a2ef4bca1a4912af0c75ac4a2f4a0eb7cc_s390x",
        "relates_to_product_reference": "8Base-GitOps-1.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-gitops-1/must-gather-rhel8@sha256:38a621bda3e0b14787f3fe412ecf7016d090f71d4645cfb1a196ac7c7bbf96f1_s390x as a component of Red Hat OpenShift GitOps 1.11",
          "product_id": "8Base-GitOps-1.11:openshift-gitops-1/must-gather-rhel8@sha256:38a621bda3e0b14787f3fe412ecf7016d090f71d4645cfb1a196ac7c7bbf96f1_s390x"
        },
        "product_reference": "openshift-gitops-1/must-gather-rhel8@sha256:38a621bda3e0b14787f3fe412ecf7016d090f71d4645cfb1a196ac7c7bbf96f1_s390x",
        "relates_to_product_reference": "8Base-GitOps-1.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-gitops-1/must-gather-rhel8@sha256:8ae7446f334fafdcdd23886096566ee9a9af6b1c74f825cc7d5ca2797cdc1dbf_amd64 as a component of Red Hat OpenShift GitOps 1.11",
          "product_id": "8Base-GitOps-1.11:openshift-gitops-1/must-gather-rhel8@sha256:8ae7446f334fafdcdd23886096566ee9a9af6b1c74f825cc7d5ca2797cdc1dbf_amd64"
        },
        "product_reference": "openshift-gitops-1/must-gather-rhel8@sha256:8ae7446f334fafdcdd23886096566ee9a9af6b1c74f825cc7d5ca2797cdc1dbf_amd64",
        "relates_to_product_reference": "8Base-GitOps-1.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-gitops-1/must-gather-rhel8@sha256:dec2b37341e2ecdfd29288f623dbbfda388d24794d8e101adb18bd4e6ff6d2d1_arm64 as a component of Red Hat OpenShift GitOps 1.11",
          "product_id": "8Base-GitOps-1.11:openshift-gitops-1/must-gather-rhel8@sha256:dec2b37341e2ecdfd29288f623dbbfda388d24794d8e101adb18bd4e6ff6d2d1_arm64"
        },
        "product_reference": "openshift-gitops-1/must-gather-rhel8@sha256:dec2b37341e2ecdfd29288f623dbbfda388d24794d8e101adb18bd4e6ff6d2d1_arm64",
        "relates_to_product_reference": "8Base-GitOps-1.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-gitops-1/must-gather-rhel8@sha256:e4cf9b2d875fbedb7e317aa2038865e82ef965e72f4d1ab3983adfaff11b791f_ppc64le as a component of Red Hat OpenShift GitOps 1.11",
          "product_id": "8Base-GitOps-1.11:openshift-gitops-1/must-gather-rhel8@sha256:e4cf9b2d875fbedb7e317aa2038865e82ef965e72f4d1ab3983adfaff11b791f_ppc64le"
        },
        "product_reference": "openshift-gitops-1/must-gather-rhel8@sha256:e4cf9b2d875fbedb7e317aa2038865e82ef965e72f4d1ab3983adfaff11b791f_ppc64le",
        "relates_to_product_reference": "8Base-GitOps-1.11"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-50726",
      "cwe": {
        "id": "CWE-269",
        "name": "Improper Privilege Management"
      },
      "discovery_date": "2024-03-14T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2269479"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Argo CD package. An improper validation bug allows users to sync local manifests on app creation, who have create privileges but not override privileges. All other restrictions, including AppProject restrictions, are still enforced. The only restriction that is not enforced is that the manifests come from some approved git/Helm/OCI source.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "CD: Users with `create` but not `override` privileges can perform local sync",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-GitOps-1.11:openshift-gitops-1/argo-rollouts-rhel8@sha256:6127403dba805efc36d574037cd42a28d6b9890ee90695f8bf55d9050a2cf484_s390x",
          "8Base-GitOps-1.11:openshift-gitops-1/argo-rollouts-rhel8@sha256:b9b41d7e3bf03fd203164e1ec9bc894e824decee530a73a3ac64ebd023f0df70_ppc64le",
          "8Base-GitOps-1.11:openshift-gitops-1/argo-rollouts-rhel8@sha256:dfb51f001b4ff4b926e5651e66c71fdc3fd5ffa56744b401c648ba1e6a04b461_arm64",
          "8Base-GitOps-1.11:openshift-gitops-1/argo-rollouts-rhel8@sha256:f90e8392c932d527fd720a016341484be74a8934cea153322ad76e192b995d9e_amd64",
          "8Base-GitOps-1.11:openshift-gitops-1/argocd-rhel8@sha256:6a130b07e68b8e30d78d8d6db6f85b718583fc3ceb35827834a46bd07cee1727_amd64",
          "8Base-GitOps-1.11:openshift-gitops-1/argocd-rhel8@sha256:c8bc4553ee07fe306549c3a915bc7822ac2fccc1895be00d91a2d5113a0f9231_s390x",
          "8Base-GitOps-1.11:openshift-gitops-1/argocd-rhel8@sha256:fb2afdfdfe8744e2840695b6f4f77f257d7c6f554cb02c9ca6c277bc2d2772be_ppc64le",
          "8Base-GitOps-1.11:openshift-gitops-1/argocd-rhel8@sha256:fbd1daea3cfa54e43089f97b6ce1887e5f4df027bde9d20ab7e32d1e221b757d_arm64",
          "8Base-GitOps-1.11:openshift-gitops-1/console-plugin-rhel8@sha256:339617f04389e835b127ed280aeda5f43f6817988c9ebe0ecd0f609b149c3b82_s390x",
          "8Base-GitOps-1.11:openshift-gitops-1/console-plugin-rhel8@sha256:9f9b1dc112f45ec605b817450388b116e523733cd5ad66ba09e91a47b624eed9_arm64",
          "8Base-GitOps-1.11:openshift-gitops-1/console-plugin-rhel8@sha256:acd4ec75a69fbf1f04c1f825df2bf3f6fcfdad2f594f441dc01985a3bca9ae75_ppc64le",
          "8Base-GitOps-1.11:openshift-gitops-1/console-plugin-rhel8@sha256:c9947f0f6981e1b7e7a8919e59cb36e981eab217d710101947a50f029f9d5864_amd64",
          "8Base-GitOps-1.11:openshift-gitops-1/dex-rhel8@sha256:2e20b3f1b6178faab7e1363efe0629998a18d93e134703312b729efdceac9069_amd64",
          "8Base-GitOps-1.11:openshift-gitops-1/dex-rhel8@sha256:37aa863fe717c6587e0d3079f1613e36d95d45c8958d6e63940419b801f6cc75_ppc64le",
          "8Base-GitOps-1.11:openshift-gitops-1/dex-rhel8@sha256:567428139e895d1a8eea9baaea570ed24dc64dd7d36e65167d029579fbf0cfd4_s390x",
          "8Base-GitOps-1.11:openshift-gitops-1/dex-rhel8@sha256:ffefdc53c0d0b1c6ca36c83d4d0b3a48a5ccafa02aa3c865450d0bc01cfc6983_arm64",
          "8Base-GitOps-1.11:openshift-gitops-1/gitops-operator-bundle@sha256:648d9e94bd34d93d425132a80b445cc2113f8068c803deb1c241fe73e1b21b56_amd64",
          "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8-operator@sha256:97cd97e2c99c69b94ab9a18d2515114c32b39ea39f25aa5d560e107190e34fbb_s390x",
          "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8-operator@sha256:98c86ba6b3ba5ae4b5c21f1913693174166a1e60a1c6da399e500ed6974ce72e_ppc64le",
          "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8-operator@sha256:b263b478702fb4de022d5f9906273842ce0613eaefdf6f4ee8f07fc5384f9857_amd64",
          "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8-operator@sha256:c5b00eadf15a9d84727630246efa051e8eb8c73106ada11acf1bc11bcd85f19d_arm64",
          "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8@sha256:b655a97c3aeab2feca73b054e03e832172c6886dbb29334f511d868be31de009_arm64",
          "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8@sha256:c947179654ddbef9a0268831920e19fd301187701e5022863736b43d883bf027_ppc64le",
          "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8@sha256:f1b5e410215abb50f6fa0b7575a75fd5d2f4a6ad901566fca037c96a31455f07_amd64",
          "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8@sha256:f848e0bedee28d10351781cc25fb7662bfbf692d1ed2f5972032d7ed5d50ede6_s390x",
          "8Base-GitOps-1.11:openshift-gitops-1/kam-delivery-rhel8@sha256:243757043ae12bb32ada35638b39f0ad8621dbb2a4f0b0ea2cc00ef22398e3c0_amd64",
          "8Base-GitOps-1.11:openshift-gitops-1/kam-delivery-rhel8@sha256:341056443b4b4b73d399906ab4c6752557b170a894f2791c8e96ac448dfd1094_ppc64le",
          "8Base-GitOps-1.11:openshift-gitops-1/kam-delivery-rhel8@sha256:3f57e8c1c090bf3e276966e15903c372551b9360f4558589a66b5f5b112ba735_arm64",
          "8Base-GitOps-1.11:openshift-gitops-1/kam-delivery-rhel8@sha256:fdaa10d7f6696f36f51aed47f96575a2ef4bca1a4912af0c75ac4a2f4a0eb7cc_s390x",
          "8Base-GitOps-1.11:openshift-gitops-1/must-gather-rhel8@sha256:38a621bda3e0b14787f3fe412ecf7016d090f71d4645cfb1a196ac7c7bbf96f1_s390x",
          "8Base-GitOps-1.11:openshift-gitops-1/must-gather-rhel8@sha256:8ae7446f334fafdcdd23886096566ee9a9af6b1c74f825cc7d5ca2797cdc1dbf_amd64",
          "8Base-GitOps-1.11:openshift-gitops-1/must-gather-rhel8@sha256:dec2b37341e2ecdfd29288f623dbbfda388d24794d8e101adb18bd4e6ff6d2d1_arm64",
          "8Base-GitOps-1.11:openshift-gitops-1/must-gather-rhel8@sha256:e4cf9b2d875fbedb7e317aa2038865e82ef965e72f4d1ab3983adfaff11b791f_ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-50726"
        },
        {
          "category": "external",
          "summary": "RHBZ#2269479",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2269479"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-50726",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-50726"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50726",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50726"
        },
        {
          "category": "external",
          "summary": "https://argo-cd.readthedocs.io/en/latest/operator-manual/rbac",
          "url": "https://argo-cd.readthedocs.io/en/latest/operator-manual/rbac"
        },
        {
          "category": "external",
          "summary": "https://github.com/argoproj/argo-cd/commit/3b8f673f06c2d228e01cbc830e5cb57cef008978",
          "url": "https://github.com/argoproj/argo-cd/commit/3b8f673f06c2d228e01cbc830e5cb57cef008978"
        },
        {
          "category": "external",
          "summary": "https://github.com/argoproj/argo-cd/security/advisories/GHSA-g623-jcgg-mhmm",
          "url": "https://github.com/argoproj/argo-cd/security/advisories/GHSA-g623-jcgg-mhmm"
        }
      ],
      "release_date": "2024-03-13T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to: https://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-GitOps-1.11:openshift-gitops-1/argo-rollouts-rhel8@sha256:6127403dba805efc36d574037cd42a28d6b9890ee90695f8bf55d9050a2cf484_s390x",
            "8Base-GitOps-1.11:openshift-gitops-1/argo-rollouts-rhel8@sha256:b9b41d7e3bf03fd203164e1ec9bc894e824decee530a73a3ac64ebd023f0df70_ppc64le",
            "8Base-GitOps-1.11:openshift-gitops-1/argo-rollouts-rhel8@sha256:dfb51f001b4ff4b926e5651e66c71fdc3fd5ffa56744b401c648ba1e6a04b461_arm64",
            "8Base-GitOps-1.11:openshift-gitops-1/argo-rollouts-rhel8@sha256:f90e8392c932d527fd720a016341484be74a8934cea153322ad76e192b995d9e_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/argocd-rhel8@sha256:6a130b07e68b8e30d78d8d6db6f85b718583fc3ceb35827834a46bd07cee1727_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/argocd-rhel8@sha256:c8bc4553ee07fe306549c3a915bc7822ac2fccc1895be00d91a2d5113a0f9231_s390x",
            "8Base-GitOps-1.11:openshift-gitops-1/argocd-rhel8@sha256:fb2afdfdfe8744e2840695b6f4f77f257d7c6f554cb02c9ca6c277bc2d2772be_ppc64le",
            "8Base-GitOps-1.11:openshift-gitops-1/argocd-rhel8@sha256:fbd1daea3cfa54e43089f97b6ce1887e5f4df027bde9d20ab7e32d1e221b757d_arm64",
            "8Base-GitOps-1.11:openshift-gitops-1/console-plugin-rhel8@sha256:339617f04389e835b127ed280aeda5f43f6817988c9ebe0ecd0f609b149c3b82_s390x",
            "8Base-GitOps-1.11:openshift-gitops-1/console-plugin-rhel8@sha256:9f9b1dc112f45ec605b817450388b116e523733cd5ad66ba09e91a47b624eed9_arm64",
            "8Base-GitOps-1.11:openshift-gitops-1/console-plugin-rhel8@sha256:acd4ec75a69fbf1f04c1f825df2bf3f6fcfdad2f594f441dc01985a3bca9ae75_ppc64le",
            "8Base-GitOps-1.11:openshift-gitops-1/console-plugin-rhel8@sha256:c9947f0f6981e1b7e7a8919e59cb36e981eab217d710101947a50f029f9d5864_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/dex-rhel8@sha256:2e20b3f1b6178faab7e1363efe0629998a18d93e134703312b729efdceac9069_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/dex-rhel8@sha256:37aa863fe717c6587e0d3079f1613e36d95d45c8958d6e63940419b801f6cc75_ppc64le",
            "8Base-GitOps-1.11:openshift-gitops-1/dex-rhel8@sha256:567428139e895d1a8eea9baaea570ed24dc64dd7d36e65167d029579fbf0cfd4_s390x",
            "8Base-GitOps-1.11:openshift-gitops-1/dex-rhel8@sha256:ffefdc53c0d0b1c6ca36c83d4d0b3a48a5ccafa02aa3c865450d0bc01cfc6983_arm64",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-operator-bundle@sha256:648d9e94bd34d93d425132a80b445cc2113f8068c803deb1c241fe73e1b21b56_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8-operator@sha256:97cd97e2c99c69b94ab9a18d2515114c32b39ea39f25aa5d560e107190e34fbb_s390x",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8-operator@sha256:98c86ba6b3ba5ae4b5c21f1913693174166a1e60a1c6da399e500ed6974ce72e_ppc64le",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8-operator@sha256:b263b478702fb4de022d5f9906273842ce0613eaefdf6f4ee8f07fc5384f9857_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8-operator@sha256:c5b00eadf15a9d84727630246efa051e8eb8c73106ada11acf1bc11bcd85f19d_arm64",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8@sha256:b655a97c3aeab2feca73b054e03e832172c6886dbb29334f511d868be31de009_arm64",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8@sha256:c947179654ddbef9a0268831920e19fd301187701e5022863736b43d883bf027_ppc64le",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8@sha256:f1b5e410215abb50f6fa0b7575a75fd5d2f4a6ad901566fca037c96a31455f07_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8@sha256:f848e0bedee28d10351781cc25fb7662bfbf692d1ed2f5972032d7ed5d50ede6_s390x",
            "8Base-GitOps-1.11:openshift-gitops-1/kam-delivery-rhel8@sha256:243757043ae12bb32ada35638b39f0ad8621dbb2a4f0b0ea2cc00ef22398e3c0_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/kam-delivery-rhel8@sha256:341056443b4b4b73d399906ab4c6752557b170a894f2791c8e96ac448dfd1094_ppc64le",
            "8Base-GitOps-1.11:openshift-gitops-1/kam-delivery-rhel8@sha256:3f57e8c1c090bf3e276966e15903c372551b9360f4558589a66b5f5b112ba735_arm64",
            "8Base-GitOps-1.11:openshift-gitops-1/kam-delivery-rhel8@sha256:fdaa10d7f6696f36f51aed47f96575a2ef4bca1a4912af0c75ac4a2f4a0eb7cc_s390x",
            "8Base-GitOps-1.11:openshift-gitops-1/must-gather-rhel8@sha256:38a621bda3e0b14787f3fe412ecf7016d090f71d4645cfb1a196ac7c7bbf96f1_s390x",
            "8Base-GitOps-1.11:openshift-gitops-1/must-gather-rhel8@sha256:8ae7446f334fafdcdd23886096566ee9a9af6b1c74f825cc7d5ca2797cdc1dbf_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/must-gather-rhel8@sha256:dec2b37341e2ecdfd29288f623dbbfda388d24794d8e101adb18bd4e6ff6d2d1_arm64",
            "8Base-GitOps-1.11:openshift-gitops-1/must-gather-rhel8@sha256:e4cf9b2d875fbedb7e317aa2038865e82ef965e72f4d1ab3983adfaff11b791f_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1697"
        },
        {
          "category": "workaround",
          "details": "To mitigate the risk of branch protection bypass, remove applications and create RBAC access.",
          "product_ids": [
            "8Base-GitOps-1.11:openshift-gitops-1/argo-rollouts-rhel8@sha256:6127403dba805efc36d574037cd42a28d6b9890ee90695f8bf55d9050a2cf484_s390x",
            "8Base-GitOps-1.11:openshift-gitops-1/argo-rollouts-rhel8@sha256:b9b41d7e3bf03fd203164e1ec9bc894e824decee530a73a3ac64ebd023f0df70_ppc64le",
            "8Base-GitOps-1.11:openshift-gitops-1/argo-rollouts-rhel8@sha256:dfb51f001b4ff4b926e5651e66c71fdc3fd5ffa56744b401c648ba1e6a04b461_arm64",
            "8Base-GitOps-1.11:openshift-gitops-1/argo-rollouts-rhel8@sha256:f90e8392c932d527fd720a016341484be74a8934cea153322ad76e192b995d9e_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/argocd-rhel8@sha256:6a130b07e68b8e30d78d8d6db6f85b718583fc3ceb35827834a46bd07cee1727_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/argocd-rhel8@sha256:c8bc4553ee07fe306549c3a915bc7822ac2fccc1895be00d91a2d5113a0f9231_s390x",
            "8Base-GitOps-1.11:openshift-gitops-1/argocd-rhel8@sha256:fb2afdfdfe8744e2840695b6f4f77f257d7c6f554cb02c9ca6c277bc2d2772be_ppc64le",
            "8Base-GitOps-1.11:openshift-gitops-1/argocd-rhel8@sha256:fbd1daea3cfa54e43089f97b6ce1887e5f4df027bde9d20ab7e32d1e221b757d_arm64",
            "8Base-GitOps-1.11:openshift-gitops-1/console-plugin-rhel8@sha256:339617f04389e835b127ed280aeda5f43f6817988c9ebe0ecd0f609b149c3b82_s390x",
            "8Base-GitOps-1.11:openshift-gitops-1/console-plugin-rhel8@sha256:9f9b1dc112f45ec605b817450388b116e523733cd5ad66ba09e91a47b624eed9_arm64",
            "8Base-GitOps-1.11:openshift-gitops-1/console-plugin-rhel8@sha256:acd4ec75a69fbf1f04c1f825df2bf3f6fcfdad2f594f441dc01985a3bca9ae75_ppc64le",
            "8Base-GitOps-1.11:openshift-gitops-1/console-plugin-rhel8@sha256:c9947f0f6981e1b7e7a8919e59cb36e981eab217d710101947a50f029f9d5864_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/dex-rhel8@sha256:2e20b3f1b6178faab7e1363efe0629998a18d93e134703312b729efdceac9069_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/dex-rhel8@sha256:37aa863fe717c6587e0d3079f1613e36d95d45c8958d6e63940419b801f6cc75_ppc64le",
            "8Base-GitOps-1.11:openshift-gitops-1/dex-rhel8@sha256:567428139e895d1a8eea9baaea570ed24dc64dd7d36e65167d029579fbf0cfd4_s390x",
            "8Base-GitOps-1.11:openshift-gitops-1/dex-rhel8@sha256:ffefdc53c0d0b1c6ca36c83d4d0b3a48a5ccafa02aa3c865450d0bc01cfc6983_arm64",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-operator-bundle@sha256:648d9e94bd34d93d425132a80b445cc2113f8068c803deb1c241fe73e1b21b56_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8-operator@sha256:97cd97e2c99c69b94ab9a18d2515114c32b39ea39f25aa5d560e107190e34fbb_s390x",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8-operator@sha256:98c86ba6b3ba5ae4b5c21f1913693174166a1e60a1c6da399e500ed6974ce72e_ppc64le",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8-operator@sha256:b263b478702fb4de022d5f9906273842ce0613eaefdf6f4ee8f07fc5384f9857_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8-operator@sha256:c5b00eadf15a9d84727630246efa051e8eb8c73106ada11acf1bc11bcd85f19d_arm64",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8@sha256:b655a97c3aeab2feca73b054e03e832172c6886dbb29334f511d868be31de009_arm64",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8@sha256:c947179654ddbef9a0268831920e19fd301187701e5022863736b43d883bf027_ppc64le",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8@sha256:f1b5e410215abb50f6fa0b7575a75fd5d2f4a6ad901566fca037c96a31455f07_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8@sha256:f848e0bedee28d10351781cc25fb7662bfbf692d1ed2f5972032d7ed5d50ede6_s390x",
            "8Base-GitOps-1.11:openshift-gitops-1/kam-delivery-rhel8@sha256:243757043ae12bb32ada35638b39f0ad8621dbb2a4f0b0ea2cc00ef22398e3c0_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/kam-delivery-rhel8@sha256:341056443b4b4b73d399906ab4c6752557b170a894f2791c8e96ac448dfd1094_ppc64le",
            "8Base-GitOps-1.11:openshift-gitops-1/kam-delivery-rhel8@sha256:3f57e8c1c090bf3e276966e15903c372551b9360f4558589a66b5f5b112ba735_arm64",
            "8Base-GitOps-1.11:openshift-gitops-1/kam-delivery-rhel8@sha256:fdaa10d7f6696f36f51aed47f96575a2ef4bca1a4912af0c75ac4a2f4a0eb7cc_s390x",
            "8Base-GitOps-1.11:openshift-gitops-1/must-gather-rhel8@sha256:38a621bda3e0b14787f3fe412ecf7016d090f71d4645cfb1a196ac7c7bbf96f1_s390x",
            "8Base-GitOps-1.11:openshift-gitops-1/must-gather-rhel8@sha256:8ae7446f334fafdcdd23886096566ee9a9af6b1c74f825cc7d5ca2797cdc1dbf_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/must-gather-rhel8@sha256:dec2b37341e2ecdfd29288f623dbbfda388d24794d8e101adb18bd4e6ff6d2d1_arm64",
            "8Base-GitOps-1.11:openshift-gitops-1/must-gather-rhel8@sha256:e4cf9b2d875fbedb7e317aa2038865e82ef965e72f4d1ab3983adfaff11b791f_ppc64le"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 6.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "8Base-GitOps-1.11:openshift-gitops-1/argo-rollouts-rhel8@sha256:6127403dba805efc36d574037cd42a28d6b9890ee90695f8bf55d9050a2cf484_s390x",
            "8Base-GitOps-1.11:openshift-gitops-1/argo-rollouts-rhel8@sha256:b9b41d7e3bf03fd203164e1ec9bc894e824decee530a73a3ac64ebd023f0df70_ppc64le",
            "8Base-GitOps-1.11:openshift-gitops-1/argo-rollouts-rhel8@sha256:dfb51f001b4ff4b926e5651e66c71fdc3fd5ffa56744b401c648ba1e6a04b461_arm64",
            "8Base-GitOps-1.11:openshift-gitops-1/argo-rollouts-rhel8@sha256:f90e8392c932d527fd720a016341484be74a8934cea153322ad76e192b995d9e_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/argocd-rhel8@sha256:6a130b07e68b8e30d78d8d6db6f85b718583fc3ceb35827834a46bd07cee1727_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/argocd-rhel8@sha256:c8bc4553ee07fe306549c3a915bc7822ac2fccc1895be00d91a2d5113a0f9231_s390x",
            "8Base-GitOps-1.11:openshift-gitops-1/argocd-rhel8@sha256:fb2afdfdfe8744e2840695b6f4f77f257d7c6f554cb02c9ca6c277bc2d2772be_ppc64le",
            "8Base-GitOps-1.11:openshift-gitops-1/argocd-rhel8@sha256:fbd1daea3cfa54e43089f97b6ce1887e5f4df027bde9d20ab7e32d1e221b757d_arm64",
            "8Base-GitOps-1.11:openshift-gitops-1/console-plugin-rhel8@sha256:339617f04389e835b127ed280aeda5f43f6817988c9ebe0ecd0f609b149c3b82_s390x",
            "8Base-GitOps-1.11:openshift-gitops-1/console-plugin-rhel8@sha256:9f9b1dc112f45ec605b817450388b116e523733cd5ad66ba09e91a47b624eed9_arm64",
            "8Base-GitOps-1.11:openshift-gitops-1/console-plugin-rhel8@sha256:acd4ec75a69fbf1f04c1f825df2bf3f6fcfdad2f594f441dc01985a3bca9ae75_ppc64le",
            "8Base-GitOps-1.11:openshift-gitops-1/console-plugin-rhel8@sha256:c9947f0f6981e1b7e7a8919e59cb36e981eab217d710101947a50f029f9d5864_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/dex-rhel8@sha256:2e20b3f1b6178faab7e1363efe0629998a18d93e134703312b729efdceac9069_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/dex-rhel8@sha256:37aa863fe717c6587e0d3079f1613e36d95d45c8958d6e63940419b801f6cc75_ppc64le",
            "8Base-GitOps-1.11:openshift-gitops-1/dex-rhel8@sha256:567428139e895d1a8eea9baaea570ed24dc64dd7d36e65167d029579fbf0cfd4_s390x",
            "8Base-GitOps-1.11:openshift-gitops-1/dex-rhel8@sha256:ffefdc53c0d0b1c6ca36c83d4d0b3a48a5ccafa02aa3c865450d0bc01cfc6983_arm64",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-operator-bundle@sha256:648d9e94bd34d93d425132a80b445cc2113f8068c803deb1c241fe73e1b21b56_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8-operator@sha256:97cd97e2c99c69b94ab9a18d2515114c32b39ea39f25aa5d560e107190e34fbb_s390x",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8-operator@sha256:98c86ba6b3ba5ae4b5c21f1913693174166a1e60a1c6da399e500ed6974ce72e_ppc64le",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8-operator@sha256:b263b478702fb4de022d5f9906273842ce0613eaefdf6f4ee8f07fc5384f9857_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8-operator@sha256:c5b00eadf15a9d84727630246efa051e8eb8c73106ada11acf1bc11bcd85f19d_arm64",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8@sha256:b655a97c3aeab2feca73b054e03e832172c6886dbb29334f511d868be31de009_arm64",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8@sha256:c947179654ddbef9a0268831920e19fd301187701e5022863736b43d883bf027_ppc64le",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8@sha256:f1b5e410215abb50f6fa0b7575a75fd5d2f4a6ad901566fca037c96a31455f07_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8@sha256:f848e0bedee28d10351781cc25fb7662bfbf692d1ed2f5972032d7ed5d50ede6_s390x",
            "8Base-GitOps-1.11:openshift-gitops-1/kam-delivery-rhel8@sha256:243757043ae12bb32ada35638b39f0ad8621dbb2a4f0b0ea2cc00ef22398e3c0_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/kam-delivery-rhel8@sha256:341056443b4b4b73d399906ab4c6752557b170a894f2791c8e96ac448dfd1094_ppc64le",
            "8Base-GitOps-1.11:openshift-gitops-1/kam-delivery-rhel8@sha256:3f57e8c1c090bf3e276966e15903c372551b9360f4558589a66b5f5b112ba735_arm64",
            "8Base-GitOps-1.11:openshift-gitops-1/kam-delivery-rhel8@sha256:fdaa10d7f6696f36f51aed47f96575a2ef4bca1a4912af0c75ac4a2f4a0eb7cc_s390x",
            "8Base-GitOps-1.11:openshift-gitops-1/must-gather-rhel8@sha256:38a621bda3e0b14787f3fe412ecf7016d090f71d4645cfb1a196ac7c7bbf96f1_s390x",
            "8Base-GitOps-1.11:openshift-gitops-1/must-gather-rhel8@sha256:8ae7446f334fafdcdd23886096566ee9a9af6b1c74f825cc7d5ca2797cdc1dbf_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/must-gather-rhel8@sha256:dec2b37341e2ecdfd29288f623dbbfda388d24794d8e101adb18bd4e6ff6d2d1_arm64",
            "8Base-GitOps-1.11:openshift-gitops-1/must-gather-rhel8@sha256:e4cf9b2d875fbedb7e317aa2038865e82ef965e72f4d1ab3983adfaff11b791f_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "CD: Users with `create` but not `override` privileges can perform local sync"
    },
    {
      "cve": "CVE-2024-21652",
      "cwe": {
        "id": "CWE-307",
        "name": "Improper Restriction of Excessive Authentication Attempts"
      },
      "discovery_date": "2024-03-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2270170"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A bypass of brute force protection flaw was found in Argo CD. Since login attempts are stored only in memory, every time the server restarts, that number is lost and unlimited login attempts can be made. It is possible to bypass brute force protections by chaining this issue with a denial of service issue, such as CVE-2024-21661.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "argo-cd: Bypassing Brute Force Protection via Application Crash and In-Memory Data Loss",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-GitOps-1.11:openshift-gitops-1/argo-rollouts-rhel8@sha256:6127403dba805efc36d574037cd42a28d6b9890ee90695f8bf55d9050a2cf484_s390x",
          "8Base-GitOps-1.11:openshift-gitops-1/argo-rollouts-rhel8@sha256:b9b41d7e3bf03fd203164e1ec9bc894e824decee530a73a3ac64ebd023f0df70_ppc64le",
          "8Base-GitOps-1.11:openshift-gitops-1/argo-rollouts-rhel8@sha256:dfb51f001b4ff4b926e5651e66c71fdc3fd5ffa56744b401c648ba1e6a04b461_arm64",
          "8Base-GitOps-1.11:openshift-gitops-1/argo-rollouts-rhel8@sha256:f90e8392c932d527fd720a016341484be74a8934cea153322ad76e192b995d9e_amd64",
          "8Base-GitOps-1.11:openshift-gitops-1/argocd-rhel8@sha256:6a130b07e68b8e30d78d8d6db6f85b718583fc3ceb35827834a46bd07cee1727_amd64",
          "8Base-GitOps-1.11:openshift-gitops-1/argocd-rhel8@sha256:c8bc4553ee07fe306549c3a915bc7822ac2fccc1895be00d91a2d5113a0f9231_s390x",
          "8Base-GitOps-1.11:openshift-gitops-1/argocd-rhel8@sha256:fb2afdfdfe8744e2840695b6f4f77f257d7c6f554cb02c9ca6c277bc2d2772be_ppc64le",
          "8Base-GitOps-1.11:openshift-gitops-1/argocd-rhel8@sha256:fbd1daea3cfa54e43089f97b6ce1887e5f4df027bde9d20ab7e32d1e221b757d_arm64",
          "8Base-GitOps-1.11:openshift-gitops-1/console-plugin-rhel8@sha256:339617f04389e835b127ed280aeda5f43f6817988c9ebe0ecd0f609b149c3b82_s390x",
          "8Base-GitOps-1.11:openshift-gitops-1/console-plugin-rhel8@sha256:9f9b1dc112f45ec605b817450388b116e523733cd5ad66ba09e91a47b624eed9_arm64",
          "8Base-GitOps-1.11:openshift-gitops-1/console-plugin-rhel8@sha256:acd4ec75a69fbf1f04c1f825df2bf3f6fcfdad2f594f441dc01985a3bca9ae75_ppc64le",
          "8Base-GitOps-1.11:openshift-gitops-1/console-plugin-rhel8@sha256:c9947f0f6981e1b7e7a8919e59cb36e981eab217d710101947a50f029f9d5864_amd64",
          "8Base-GitOps-1.11:openshift-gitops-1/dex-rhel8@sha256:2e20b3f1b6178faab7e1363efe0629998a18d93e134703312b729efdceac9069_amd64",
          "8Base-GitOps-1.11:openshift-gitops-1/dex-rhel8@sha256:37aa863fe717c6587e0d3079f1613e36d95d45c8958d6e63940419b801f6cc75_ppc64le",
          "8Base-GitOps-1.11:openshift-gitops-1/dex-rhel8@sha256:567428139e895d1a8eea9baaea570ed24dc64dd7d36e65167d029579fbf0cfd4_s390x",
          "8Base-GitOps-1.11:openshift-gitops-1/dex-rhel8@sha256:ffefdc53c0d0b1c6ca36c83d4d0b3a48a5ccafa02aa3c865450d0bc01cfc6983_arm64",
          "8Base-GitOps-1.11:openshift-gitops-1/gitops-operator-bundle@sha256:648d9e94bd34d93d425132a80b445cc2113f8068c803deb1c241fe73e1b21b56_amd64",
          "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8-operator@sha256:97cd97e2c99c69b94ab9a18d2515114c32b39ea39f25aa5d560e107190e34fbb_s390x",
          "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8-operator@sha256:98c86ba6b3ba5ae4b5c21f1913693174166a1e60a1c6da399e500ed6974ce72e_ppc64le",
          "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8-operator@sha256:b263b478702fb4de022d5f9906273842ce0613eaefdf6f4ee8f07fc5384f9857_amd64",
          "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8-operator@sha256:c5b00eadf15a9d84727630246efa051e8eb8c73106ada11acf1bc11bcd85f19d_arm64",
          "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8@sha256:b655a97c3aeab2feca73b054e03e832172c6886dbb29334f511d868be31de009_arm64",
          "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8@sha256:c947179654ddbef9a0268831920e19fd301187701e5022863736b43d883bf027_ppc64le",
          "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8@sha256:f1b5e410215abb50f6fa0b7575a75fd5d2f4a6ad901566fca037c96a31455f07_amd64",
          "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8@sha256:f848e0bedee28d10351781cc25fb7662bfbf692d1ed2f5972032d7ed5d50ede6_s390x",
          "8Base-GitOps-1.11:openshift-gitops-1/kam-delivery-rhel8@sha256:243757043ae12bb32ada35638b39f0ad8621dbb2a4f0b0ea2cc00ef22398e3c0_amd64",
          "8Base-GitOps-1.11:openshift-gitops-1/kam-delivery-rhel8@sha256:341056443b4b4b73d399906ab4c6752557b170a894f2791c8e96ac448dfd1094_ppc64le",
          "8Base-GitOps-1.11:openshift-gitops-1/kam-delivery-rhel8@sha256:3f57e8c1c090bf3e276966e15903c372551b9360f4558589a66b5f5b112ba735_arm64",
          "8Base-GitOps-1.11:openshift-gitops-1/kam-delivery-rhel8@sha256:fdaa10d7f6696f36f51aed47f96575a2ef4bca1a4912af0c75ac4a2f4a0eb7cc_s390x",
          "8Base-GitOps-1.11:openshift-gitops-1/must-gather-rhel8@sha256:38a621bda3e0b14787f3fe412ecf7016d090f71d4645cfb1a196ac7c7bbf96f1_s390x",
          "8Base-GitOps-1.11:openshift-gitops-1/must-gather-rhel8@sha256:8ae7446f334fafdcdd23886096566ee9a9af6b1c74f825cc7d5ca2797cdc1dbf_amd64",
          "8Base-GitOps-1.11:openshift-gitops-1/must-gather-rhel8@sha256:dec2b37341e2ecdfd29288f623dbbfda388d24794d8e101adb18bd4e6ff6d2d1_arm64",
          "8Base-GitOps-1.11:openshift-gitops-1/must-gather-rhel8@sha256:e4cf9b2d875fbedb7e317aa2038865e82ef965e72f4d1ab3983adfaff11b791f_ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-21652"
        },
        {
          "category": "external",
          "summary": "RHBZ#2270170",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270170"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-21652",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-21652"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-21652",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-21652"
        },
        {
          "category": "external",
          "summary": "https://github.com/argoproj/argo-cd/security/advisories/GHSA-x32m-mvfj-52xv",
          "url": "https://github.com/argoproj/argo-cd/security/advisories/GHSA-x32m-mvfj-52xv"
        }
      ],
      "release_date": "2024-03-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to: https://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-GitOps-1.11:openshift-gitops-1/argo-rollouts-rhel8@sha256:6127403dba805efc36d574037cd42a28d6b9890ee90695f8bf55d9050a2cf484_s390x",
            "8Base-GitOps-1.11:openshift-gitops-1/argo-rollouts-rhel8@sha256:b9b41d7e3bf03fd203164e1ec9bc894e824decee530a73a3ac64ebd023f0df70_ppc64le",
            "8Base-GitOps-1.11:openshift-gitops-1/argo-rollouts-rhel8@sha256:dfb51f001b4ff4b926e5651e66c71fdc3fd5ffa56744b401c648ba1e6a04b461_arm64",
            "8Base-GitOps-1.11:openshift-gitops-1/argo-rollouts-rhel8@sha256:f90e8392c932d527fd720a016341484be74a8934cea153322ad76e192b995d9e_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/argocd-rhel8@sha256:6a130b07e68b8e30d78d8d6db6f85b718583fc3ceb35827834a46bd07cee1727_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/argocd-rhel8@sha256:c8bc4553ee07fe306549c3a915bc7822ac2fccc1895be00d91a2d5113a0f9231_s390x",
            "8Base-GitOps-1.11:openshift-gitops-1/argocd-rhel8@sha256:fb2afdfdfe8744e2840695b6f4f77f257d7c6f554cb02c9ca6c277bc2d2772be_ppc64le",
            "8Base-GitOps-1.11:openshift-gitops-1/argocd-rhel8@sha256:fbd1daea3cfa54e43089f97b6ce1887e5f4df027bde9d20ab7e32d1e221b757d_arm64",
            "8Base-GitOps-1.11:openshift-gitops-1/console-plugin-rhel8@sha256:339617f04389e835b127ed280aeda5f43f6817988c9ebe0ecd0f609b149c3b82_s390x",
            "8Base-GitOps-1.11:openshift-gitops-1/console-plugin-rhel8@sha256:9f9b1dc112f45ec605b817450388b116e523733cd5ad66ba09e91a47b624eed9_arm64",
            "8Base-GitOps-1.11:openshift-gitops-1/console-plugin-rhel8@sha256:acd4ec75a69fbf1f04c1f825df2bf3f6fcfdad2f594f441dc01985a3bca9ae75_ppc64le",
            "8Base-GitOps-1.11:openshift-gitops-1/console-plugin-rhel8@sha256:c9947f0f6981e1b7e7a8919e59cb36e981eab217d710101947a50f029f9d5864_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/dex-rhel8@sha256:2e20b3f1b6178faab7e1363efe0629998a18d93e134703312b729efdceac9069_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/dex-rhel8@sha256:37aa863fe717c6587e0d3079f1613e36d95d45c8958d6e63940419b801f6cc75_ppc64le",
            "8Base-GitOps-1.11:openshift-gitops-1/dex-rhel8@sha256:567428139e895d1a8eea9baaea570ed24dc64dd7d36e65167d029579fbf0cfd4_s390x",
            "8Base-GitOps-1.11:openshift-gitops-1/dex-rhel8@sha256:ffefdc53c0d0b1c6ca36c83d4d0b3a48a5ccafa02aa3c865450d0bc01cfc6983_arm64",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-operator-bundle@sha256:648d9e94bd34d93d425132a80b445cc2113f8068c803deb1c241fe73e1b21b56_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8-operator@sha256:97cd97e2c99c69b94ab9a18d2515114c32b39ea39f25aa5d560e107190e34fbb_s390x",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8-operator@sha256:98c86ba6b3ba5ae4b5c21f1913693174166a1e60a1c6da399e500ed6974ce72e_ppc64le",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8-operator@sha256:b263b478702fb4de022d5f9906273842ce0613eaefdf6f4ee8f07fc5384f9857_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8-operator@sha256:c5b00eadf15a9d84727630246efa051e8eb8c73106ada11acf1bc11bcd85f19d_arm64",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8@sha256:b655a97c3aeab2feca73b054e03e832172c6886dbb29334f511d868be31de009_arm64",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8@sha256:c947179654ddbef9a0268831920e19fd301187701e5022863736b43d883bf027_ppc64le",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8@sha256:f1b5e410215abb50f6fa0b7575a75fd5d2f4a6ad901566fca037c96a31455f07_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8@sha256:f848e0bedee28d10351781cc25fb7662bfbf692d1ed2f5972032d7ed5d50ede6_s390x",
            "8Base-GitOps-1.11:openshift-gitops-1/kam-delivery-rhel8@sha256:243757043ae12bb32ada35638b39f0ad8621dbb2a4f0b0ea2cc00ef22398e3c0_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/kam-delivery-rhel8@sha256:341056443b4b4b73d399906ab4c6752557b170a894f2791c8e96ac448dfd1094_ppc64le",
            "8Base-GitOps-1.11:openshift-gitops-1/kam-delivery-rhel8@sha256:3f57e8c1c090bf3e276966e15903c372551b9360f4558589a66b5f5b112ba735_arm64",
            "8Base-GitOps-1.11:openshift-gitops-1/kam-delivery-rhel8@sha256:fdaa10d7f6696f36f51aed47f96575a2ef4bca1a4912af0c75ac4a2f4a0eb7cc_s390x",
            "8Base-GitOps-1.11:openshift-gitops-1/must-gather-rhel8@sha256:38a621bda3e0b14787f3fe412ecf7016d090f71d4645cfb1a196ac7c7bbf96f1_s390x",
            "8Base-GitOps-1.11:openshift-gitops-1/must-gather-rhel8@sha256:8ae7446f334fafdcdd23886096566ee9a9af6b1c74f825cc7d5ca2797cdc1dbf_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/must-gather-rhel8@sha256:dec2b37341e2ecdfd29288f623dbbfda388d24794d8e101adb18bd4e6ff6d2d1_arm64",
            "8Base-GitOps-1.11:openshift-gitops-1/must-gather-rhel8@sha256:e4cf9b2d875fbedb7e317aa2038865e82ef965e72f4d1ab3983adfaff11b791f_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1697"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "8Base-GitOps-1.11:openshift-gitops-1/argo-rollouts-rhel8@sha256:6127403dba805efc36d574037cd42a28d6b9890ee90695f8bf55d9050a2cf484_s390x",
            "8Base-GitOps-1.11:openshift-gitops-1/argo-rollouts-rhel8@sha256:b9b41d7e3bf03fd203164e1ec9bc894e824decee530a73a3ac64ebd023f0df70_ppc64le",
            "8Base-GitOps-1.11:openshift-gitops-1/argo-rollouts-rhel8@sha256:dfb51f001b4ff4b926e5651e66c71fdc3fd5ffa56744b401c648ba1e6a04b461_arm64",
            "8Base-GitOps-1.11:openshift-gitops-1/argo-rollouts-rhel8@sha256:f90e8392c932d527fd720a016341484be74a8934cea153322ad76e192b995d9e_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/argocd-rhel8@sha256:6a130b07e68b8e30d78d8d6db6f85b718583fc3ceb35827834a46bd07cee1727_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/argocd-rhel8@sha256:c8bc4553ee07fe306549c3a915bc7822ac2fccc1895be00d91a2d5113a0f9231_s390x",
            "8Base-GitOps-1.11:openshift-gitops-1/argocd-rhel8@sha256:fb2afdfdfe8744e2840695b6f4f77f257d7c6f554cb02c9ca6c277bc2d2772be_ppc64le",
            "8Base-GitOps-1.11:openshift-gitops-1/argocd-rhel8@sha256:fbd1daea3cfa54e43089f97b6ce1887e5f4df027bde9d20ab7e32d1e221b757d_arm64",
            "8Base-GitOps-1.11:openshift-gitops-1/console-plugin-rhel8@sha256:339617f04389e835b127ed280aeda5f43f6817988c9ebe0ecd0f609b149c3b82_s390x",
            "8Base-GitOps-1.11:openshift-gitops-1/console-plugin-rhel8@sha256:9f9b1dc112f45ec605b817450388b116e523733cd5ad66ba09e91a47b624eed9_arm64",
            "8Base-GitOps-1.11:openshift-gitops-1/console-plugin-rhel8@sha256:acd4ec75a69fbf1f04c1f825df2bf3f6fcfdad2f594f441dc01985a3bca9ae75_ppc64le",
            "8Base-GitOps-1.11:openshift-gitops-1/console-plugin-rhel8@sha256:c9947f0f6981e1b7e7a8919e59cb36e981eab217d710101947a50f029f9d5864_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/dex-rhel8@sha256:2e20b3f1b6178faab7e1363efe0629998a18d93e134703312b729efdceac9069_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/dex-rhel8@sha256:37aa863fe717c6587e0d3079f1613e36d95d45c8958d6e63940419b801f6cc75_ppc64le",
            "8Base-GitOps-1.11:openshift-gitops-1/dex-rhel8@sha256:567428139e895d1a8eea9baaea570ed24dc64dd7d36e65167d029579fbf0cfd4_s390x",
            "8Base-GitOps-1.11:openshift-gitops-1/dex-rhel8@sha256:ffefdc53c0d0b1c6ca36c83d4d0b3a48a5ccafa02aa3c865450d0bc01cfc6983_arm64",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-operator-bundle@sha256:648d9e94bd34d93d425132a80b445cc2113f8068c803deb1c241fe73e1b21b56_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8-operator@sha256:97cd97e2c99c69b94ab9a18d2515114c32b39ea39f25aa5d560e107190e34fbb_s390x",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8-operator@sha256:98c86ba6b3ba5ae4b5c21f1913693174166a1e60a1c6da399e500ed6974ce72e_ppc64le",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8-operator@sha256:b263b478702fb4de022d5f9906273842ce0613eaefdf6f4ee8f07fc5384f9857_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8-operator@sha256:c5b00eadf15a9d84727630246efa051e8eb8c73106ada11acf1bc11bcd85f19d_arm64",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8@sha256:b655a97c3aeab2feca73b054e03e832172c6886dbb29334f511d868be31de009_arm64",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8@sha256:c947179654ddbef9a0268831920e19fd301187701e5022863736b43d883bf027_ppc64le",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8@sha256:f1b5e410215abb50f6fa0b7575a75fd5d2f4a6ad901566fca037c96a31455f07_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8@sha256:f848e0bedee28d10351781cc25fb7662bfbf692d1ed2f5972032d7ed5d50ede6_s390x",
            "8Base-GitOps-1.11:openshift-gitops-1/kam-delivery-rhel8@sha256:243757043ae12bb32ada35638b39f0ad8621dbb2a4f0b0ea2cc00ef22398e3c0_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/kam-delivery-rhel8@sha256:341056443b4b4b73d399906ab4c6752557b170a894f2791c8e96ac448dfd1094_ppc64le",
            "8Base-GitOps-1.11:openshift-gitops-1/kam-delivery-rhel8@sha256:3f57e8c1c090bf3e276966e15903c372551b9360f4558589a66b5f5b112ba735_arm64",
            "8Base-GitOps-1.11:openshift-gitops-1/kam-delivery-rhel8@sha256:fdaa10d7f6696f36f51aed47f96575a2ef4bca1a4912af0c75ac4a2f4a0eb7cc_s390x",
            "8Base-GitOps-1.11:openshift-gitops-1/must-gather-rhel8@sha256:38a621bda3e0b14787f3fe412ecf7016d090f71d4645cfb1a196ac7c7bbf96f1_s390x",
            "8Base-GitOps-1.11:openshift-gitops-1/must-gather-rhel8@sha256:8ae7446f334fafdcdd23886096566ee9a9af6b1c74f825cc7d5ca2797cdc1dbf_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/must-gather-rhel8@sha256:dec2b37341e2ecdfd29288f623dbbfda388d24794d8e101adb18bd4e6ff6d2d1_arm64",
            "8Base-GitOps-1.11:openshift-gitops-1/must-gather-rhel8@sha256:e4cf9b2d875fbedb7e317aa2038865e82ef965e72f4d1ab3983adfaff11b791f_ppc64le"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-GitOps-1.11:openshift-gitops-1/argo-rollouts-rhel8@sha256:6127403dba805efc36d574037cd42a28d6b9890ee90695f8bf55d9050a2cf484_s390x",
            "8Base-GitOps-1.11:openshift-gitops-1/argo-rollouts-rhel8@sha256:b9b41d7e3bf03fd203164e1ec9bc894e824decee530a73a3ac64ebd023f0df70_ppc64le",
            "8Base-GitOps-1.11:openshift-gitops-1/argo-rollouts-rhel8@sha256:dfb51f001b4ff4b926e5651e66c71fdc3fd5ffa56744b401c648ba1e6a04b461_arm64",
            "8Base-GitOps-1.11:openshift-gitops-1/argo-rollouts-rhel8@sha256:f90e8392c932d527fd720a016341484be74a8934cea153322ad76e192b995d9e_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/argocd-rhel8@sha256:6a130b07e68b8e30d78d8d6db6f85b718583fc3ceb35827834a46bd07cee1727_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/argocd-rhel8@sha256:c8bc4553ee07fe306549c3a915bc7822ac2fccc1895be00d91a2d5113a0f9231_s390x",
            "8Base-GitOps-1.11:openshift-gitops-1/argocd-rhel8@sha256:fb2afdfdfe8744e2840695b6f4f77f257d7c6f554cb02c9ca6c277bc2d2772be_ppc64le",
            "8Base-GitOps-1.11:openshift-gitops-1/argocd-rhel8@sha256:fbd1daea3cfa54e43089f97b6ce1887e5f4df027bde9d20ab7e32d1e221b757d_arm64",
            "8Base-GitOps-1.11:openshift-gitops-1/console-plugin-rhel8@sha256:339617f04389e835b127ed280aeda5f43f6817988c9ebe0ecd0f609b149c3b82_s390x",
            "8Base-GitOps-1.11:openshift-gitops-1/console-plugin-rhel8@sha256:9f9b1dc112f45ec605b817450388b116e523733cd5ad66ba09e91a47b624eed9_arm64",
            "8Base-GitOps-1.11:openshift-gitops-1/console-plugin-rhel8@sha256:acd4ec75a69fbf1f04c1f825df2bf3f6fcfdad2f594f441dc01985a3bca9ae75_ppc64le",
            "8Base-GitOps-1.11:openshift-gitops-1/console-plugin-rhel8@sha256:c9947f0f6981e1b7e7a8919e59cb36e981eab217d710101947a50f029f9d5864_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/dex-rhel8@sha256:2e20b3f1b6178faab7e1363efe0629998a18d93e134703312b729efdceac9069_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/dex-rhel8@sha256:37aa863fe717c6587e0d3079f1613e36d95d45c8958d6e63940419b801f6cc75_ppc64le",
            "8Base-GitOps-1.11:openshift-gitops-1/dex-rhel8@sha256:567428139e895d1a8eea9baaea570ed24dc64dd7d36e65167d029579fbf0cfd4_s390x",
            "8Base-GitOps-1.11:openshift-gitops-1/dex-rhel8@sha256:ffefdc53c0d0b1c6ca36c83d4d0b3a48a5ccafa02aa3c865450d0bc01cfc6983_arm64",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-operator-bundle@sha256:648d9e94bd34d93d425132a80b445cc2113f8068c803deb1c241fe73e1b21b56_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8-operator@sha256:97cd97e2c99c69b94ab9a18d2515114c32b39ea39f25aa5d560e107190e34fbb_s390x",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8-operator@sha256:98c86ba6b3ba5ae4b5c21f1913693174166a1e60a1c6da399e500ed6974ce72e_ppc64le",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8-operator@sha256:b263b478702fb4de022d5f9906273842ce0613eaefdf6f4ee8f07fc5384f9857_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8-operator@sha256:c5b00eadf15a9d84727630246efa051e8eb8c73106ada11acf1bc11bcd85f19d_arm64",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8@sha256:b655a97c3aeab2feca73b054e03e832172c6886dbb29334f511d868be31de009_arm64",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8@sha256:c947179654ddbef9a0268831920e19fd301187701e5022863736b43d883bf027_ppc64le",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8@sha256:f1b5e410215abb50f6fa0b7575a75fd5d2f4a6ad901566fca037c96a31455f07_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8@sha256:f848e0bedee28d10351781cc25fb7662bfbf692d1ed2f5972032d7ed5d50ede6_s390x",
            "8Base-GitOps-1.11:openshift-gitops-1/kam-delivery-rhel8@sha256:243757043ae12bb32ada35638b39f0ad8621dbb2a4f0b0ea2cc00ef22398e3c0_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/kam-delivery-rhel8@sha256:341056443b4b4b73d399906ab4c6752557b170a894f2791c8e96ac448dfd1094_ppc64le",
            "8Base-GitOps-1.11:openshift-gitops-1/kam-delivery-rhel8@sha256:3f57e8c1c090bf3e276966e15903c372551b9360f4558589a66b5f5b112ba735_arm64",
            "8Base-GitOps-1.11:openshift-gitops-1/kam-delivery-rhel8@sha256:fdaa10d7f6696f36f51aed47f96575a2ef4bca1a4912af0c75ac4a2f4a0eb7cc_s390x",
            "8Base-GitOps-1.11:openshift-gitops-1/must-gather-rhel8@sha256:38a621bda3e0b14787f3fe412ecf7016d090f71d4645cfb1a196ac7c7bbf96f1_s390x",
            "8Base-GitOps-1.11:openshift-gitops-1/must-gather-rhel8@sha256:8ae7446f334fafdcdd23886096566ee9a9af6b1c74f825cc7d5ca2797cdc1dbf_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/must-gather-rhel8@sha256:dec2b37341e2ecdfd29288f623dbbfda388d24794d8e101adb18bd4e6ff6d2d1_arm64",
            "8Base-GitOps-1.11:openshift-gitops-1/must-gather-rhel8@sha256:e4cf9b2d875fbedb7e317aa2038865e82ef965e72f4d1ab3983adfaff11b791f_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "argo-cd: Bypassing Brute Force Protection via Application Crash and In-Memory Data Loss"
    },
    {
      "cve": "CVE-2024-21661",
      "cwe": {
        "id": "CWE-567",
        "name": "Unsynchronized Access to Shared Data in a Multithreaded Context"
      },
      "discovery_date": "2024-03-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2270173"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Argo CD that may result in a remote denial of service. The expireOldFailedAttempts function modifies an array while it is being iterated over. This issue may cause an application crash when executed in a multi-threaded environment if two threads interact with the same array simultaneously.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "argo-cd: Denial of Service Due to Unsafe Array Modification in Multi-threaded Environment",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-GitOps-1.11:openshift-gitops-1/argo-rollouts-rhel8@sha256:6127403dba805efc36d574037cd42a28d6b9890ee90695f8bf55d9050a2cf484_s390x",
          "8Base-GitOps-1.11:openshift-gitops-1/argo-rollouts-rhel8@sha256:b9b41d7e3bf03fd203164e1ec9bc894e824decee530a73a3ac64ebd023f0df70_ppc64le",
          "8Base-GitOps-1.11:openshift-gitops-1/argo-rollouts-rhel8@sha256:dfb51f001b4ff4b926e5651e66c71fdc3fd5ffa56744b401c648ba1e6a04b461_arm64",
          "8Base-GitOps-1.11:openshift-gitops-1/argo-rollouts-rhel8@sha256:f90e8392c932d527fd720a016341484be74a8934cea153322ad76e192b995d9e_amd64",
          "8Base-GitOps-1.11:openshift-gitops-1/argocd-rhel8@sha256:6a130b07e68b8e30d78d8d6db6f85b718583fc3ceb35827834a46bd07cee1727_amd64",
          "8Base-GitOps-1.11:openshift-gitops-1/argocd-rhel8@sha256:c8bc4553ee07fe306549c3a915bc7822ac2fccc1895be00d91a2d5113a0f9231_s390x",
          "8Base-GitOps-1.11:openshift-gitops-1/argocd-rhel8@sha256:fb2afdfdfe8744e2840695b6f4f77f257d7c6f554cb02c9ca6c277bc2d2772be_ppc64le",
          "8Base-GitOps-1.11:openshift-gitops-1/argocd-rhel8@sha256:fbd1daea3cfa54e43089f97b6ce1887e5f4df027bde9d20ab7e32d1e221b757d_arm64",
          "8Base-GitOps-1.11:openshift-gitops-1/console-plugin-rhel8@sha256:339617f04389e835b127ed280aeda5f43f6817988c9ebe0ecd0f609b149c3b82_s390x",
          "8Base-GitOps-1.11:openshift-gitops-1/console-plugin-rhel8@sha256:9f9b1dc112f45ec605b817450388b116e523733cd5ad66ba09e91a47b624eed9_arm64",
          "8Base-GitOps-1.11:openshift-gitops-1/console-plugin-rhel8@sha256:acd4ec75a69fbf1f04c1f825df2bf3f6fcfdad2f594f441dc01985a3bca9ae75_ppc64le",
          "8Base-GitOps-1.11:openshift-gitops-1/console-plugin-rhel8@sha256:c9947f0f6981e1b7e7a8919e59cb36e981eab217d710101947a50f029f9d5864_amd64",
          "8Base-GitOps-1.11:openshift-gitops-1/dex-rhel8@sha256:2e20b3f1b6178faab7e1363efe0629998a18d93e134703312b729efdceac9069_amd64",
          "8Base-GitOps-1.11:openshift-gitops-1/dex-rhel8@sha256:37aa863fe717c6587e0d3079f1613e36d95d45c8958d6e63940419b801f6cc75_ppc64le",
          "8Base-GitOps-1.11:openshift-gitops-1/dex-rhel8@sha256:567428139e895d1a8eea9baaea570ed24dc64dd7d36e65167d029579fbf0cfd4_s390x",
          "8Base-GitOps-1.11:openshift-gitops-1/dex-rhel8@sha256:ffefdc53c0d0b1c6ca36c83d4d0b3a48a5ccafa02aa3c865450d0bc01cfc6983_arm64",
          "8Base-GitOps-1.11:openshift-gitops-1/gitops-operator-bundle@sha256:648d9e94bd34d93d425132a80b445cc2113f8068c803deb1c241fe73e1b21b56_amd64",
          "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8-operator@sha256:97cd97e2c99c69b94ab9a18d2515114c32b39ea39f25aa5d560e107190e34fbb_s390x",
          "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8-operator@sha256:98c86ba6b3ba5ae4b5c21f1913693174166a1e60a1c6da399e500ed6974ce72e_ppc64le",
          "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8-operator@sha256:b263b478702fb4de022d5f9906273842ce0613eaefdf6f4ee8f07fc5384f9857_amd64",
          "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8-operator@sha256:c5b00eadf15a9d84727630246efa051e8eb8c73106ada11acf1bc11bcd85f19d_arm64",
          "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8@sha256:b655a97c3aeab2feca73b054e03e832172c6886dbb29334f511d868be31de009_arm64",
          "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8@sha256:c947179654ddbef9a0268831920e19fd301187701e5022863736b43d883bf027_ppc64le",
          "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8@sha256:f1b5e410215abb50f6fa0b7575a75fd5d2f4a6ad901566fca037c96a31455f07_amd64",
          "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8@sha256:f848e0bedee28d10351781cc25fb7662bfbf692d1ed2f5972032d7ed5d50ede6_s390x",
          "8Base-GitOps-1.11:openshift-gitops-1/kam-delivery-rhel8@sha256:243757043ae12bb32ada35638b39f0ad8621dbb2a4f0b0ea2cc00ef22398e3c0_amd64",
          "8Base-GitOps-1.11:openshift-gitops-1/kam-delivery-rhel8@sha256:341056443b4b4b73d399906ab4c6752557b170a894f2791c8e96ac448dfd1094_ppc64le",
          "8Base-GitOps-1.11:openshift-gitops-1/kam-delivery-rhel8@sha256:3f57e8c1c090bf3e276966e15903c372551b9360f4558589a66b5f5b112ba735_arm64",
          "8Base-GitOps-1.11:openshift-gitops-1/kam-delivery-rhel8@sha256:fdaa10d7f6696f36f51aed47f96575a2ef4bca1a4912af0c75ac4a2f4a0eb7cc_s390x",
          "8Base-GitOps-1.11:openshift-gitops-1/must-gather-rhel8@sha256:38a621bda3e0b14787f3fe412ecf7016d090f71d4645cfb1a196ac7c7bbf96f1_s390x",
          "8Base-GitOps-1.11:openshift-gitops-1/must-gather-rhel8@sha256:8ae7446f334fafdcdd23886096566ee9a9af6b1c74f825cc7d5ca2797cdc1dbf_amd64",
          "8Base-GitOps-1.11:openshift-gitops-1/must-gather-rhel8@sha256:dec2b37341e2ecdfd29288f623dbbfda388d24794d8e101adb18bd4e6ff6d2d1_arm64",
          "8Base-GitOps-1.11:openshift-gitops-1/must-gather-rhel8@sha256:e4cf9b2d875fbedb7e317aa2038865e82ef965e72f4d1ab3983adfaff11b791f_ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-21661"
        },
        {
          "category": "external",
          "summary": "RHBZ#2270173",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270173"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-21661",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-21661"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-21661",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-21661"
        },
        {
          "category": "external",
          "summary": "https://github.com/argoproj/argo-cd/security/advisories/GHSA-6v85-wr92-q4p7",
          "url": "https://github.com/argoproj/argo-cd/security/advisories/GHSA-6v85-wr92-q4p7"
        }
      ],
      "release_date": "2024-03-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to: https://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-GitOps-1.11:openshift-gitops-1/argo-rollouts-rhel8@sha256:6127403dba805efc36d574037cd42a28d6b9890ee90695f8bf55d9050a2cf484_s390x",
            "8Base-GitOps-1.11:openshift-gitops-1/argo-rollouts-rhel8@sha256:b9b41d7e3bf03fd203164e1ec9bc894e824decee530a73a3ac64ebd023f0df70_ppc64le",
            "8Base-GitOps-1.11:openshift-gitops-1/argo-rollouts-rhel8@sha256:dfb51f001b4ff4b926e5651e66c71fdc3fd5ffa56744b401c648ba1e6a04b461_arm64",
            "8Base-GitOps-1.11:openshift-gitops-1/argo-rollouts-rhel8@sha256:f90e8392c932d527fd720a016341484be74a8934cea153322ad76e192b995d9e_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/argocd-rhel8@sha256:6a130b07e68b8e30d78d8d6db6f85b718583fc3ceb35827834a46bd07cee1727_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/argocd-rhel8@sha256:c8bc4553ee07fe306549c3a915bc7822ac2fccc1895be00d91a2d5113a0f9231_s390x",
            "8Base-GitOps-1.11:openshift-gitops-1/argocd-rhel8@sha256:fb2afdfdfe8744e2840695b6f4f77f257d7c6f554cb02c9ca6c277bc2d2772be_ppc64le",
            "8Base-GitOps-1.11:openshift-gitops-1/argocd-rhel8@sha256:fbd1daea3cfa54e43089f97b6ce1887e5f4df027bde9d20ab7e32d1e221b757d_arm64",
            "8Base-GitOps-1.11:openshift-gitops-1/console-plugin-rhel8@sha256:339617f04389e835b127ed280aeda5f43f6817988c9ebe0ecd0f609b149c3b82_s390x",
            "8Base-GitOps-1.11:openshift-gitops-1/console-plugin-rhel8@sha256:9f9b1dc112f45ec605b817450388b116e523733cd5ad66ba09e91a47b624eed9_arm64",
            "8Base-GitOps-1.11:openshift-gitops-1/console-plugin-rhel8@sha256:acd4ec75a69fbf1f04c1f825df2bf3f6fcfdad2f594f441dc01985a3bca9ae75_ppc64le",
            "8Base-GitOps-1.11:openshift-gitops-1/console-plugin-rhel8@sha256:c9947f0f6981e1b7e7a8919e59cb36e981eab217d710101947a50f029f9d5864_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/dex-rhel8@sha256:2e20b3f1b6178faab7e1363efe0629998a18d93e134703312b729efdceac9069_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/dex-rhel8@sha256:37aa863fe717c6587e0d3079f1613e36d95d45c8958d6e63940419b801f6cc75_ppc64le",
            "8Base-GitOps-1.11:openshift-gitops-1/dex-rhel8@sha256:567428139e895d1a8eea9baaea570ed24dc64dd7d36e65167d029579fbf0cfd4_s390x",
            "8Base-GitOps-1.11:openshift-gitops-1/dex-rhel8@sha256:ffefdc53c0d0b1c6ca36c83d4d0b3a48a5ccafa02aa3c865450d0bc01cfc6983_arm64",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-operator-bundle@sha256:648d9e94bd34d93d425132a80b445cc2113f8068c803deb1c241fe73e1b21b56_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8-operator@sha256:97cd97e2c99c69b94ab9a18d2515114c32b39ea39f25aa5d560e107190e34fbb_s390x",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8-operator@sha256:98c86ba6b3ba5ae4b5c21f1913693174166a1e60a1c6da399e500ed6974ce72e_ppc64le",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8-operator@sha256:b263b478702fb4de022d5f9906273842ce0613eaefdf6f4ee8f07fc5384f9857_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8-operator@sha256:c5b00eadf15a9d84727630246efa051e8eb8c73106ada11acf1bc11bcd85f19d_arm64",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8@sha256:b655a97c3aeab2feca73b054e03e832172c6886dbb29334f511d868be31de009_arm64",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8@sha256:c947179654ddbef9a0268831920e19fd301187701e5022863736b43d883bf027_ppc64le",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8@sha256:f1b5e410215abb50f6fa0b7575a75fd5d2f4a6ad901566fca037c96a31455f07_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8@sha256:f848e0bedee28d10351781cc25fb7662bfbf692d1ed2f5972032d7ed5d50ede6_s390x",
            "8Base-GitOps-1.11:openshift-gitops-1/kam-delivery-rhel8@sha256:243757043ae12bb32ada35638b39f0ad8621dbb2a4f0b0ea2cc00ef22398e3c0_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/kam-delivery-rhel8@sha256:341056443b4b4b73d399906ab4c6752557b170a894f2791c8e96ac448dfd1094_ppc64le",
            "8Base-GitOps-1.11:openshift-gitops-1/kam-delivery-rhel8@sha256:3f57e8c1c090bf3e276966e15903c372551b9360f4558589a66b5f5b112ba735_arm64",
            "8Base-GitOps-1.11:openshift-gitops-1/kam-delivery-rhel8@sha256:fdaa10d7f6696f36f51aed47f96575a2ef4bca1a4912af0c75ac4a2f4a0eb7cc_s390x",
            "8Base-GitOps-1.11:openshift-gitops-1/must-gather-rhel8@sha256:38a621bda3e0b14787f3fe412ecf7016d090f71d4645cfb1a196ac7c7bbf96f1_s390x",
            "8Base-GitOps-1.11:openshift-gitops-1/must-gather-rhel8@sha256:8ae7446f334fafdcdd23886096566ee9a9af6b1c74f825cc7d5ca2797cdc1dbf_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/must-gather-rhel8@sha256:dec2b37341e2ecdfd29288f623dbbfda388d24794d8e101adb18bd4e6ff6d2d1_arm64",
            "8Base-GitOps-1.11:openshift-gitops-1/must-gather-rhel8@sha256:e4cf9b2d875fbedb7e317aa2038865e82ef965e72f4d1ab3983adfaff11b791f_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1697"
        },
        {
          "category": "workaround",
          "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
          "product_ids": [
            "8Base-GitOps-1.11:openshift-gitops-1/argo-rollouts-rhel8@sha256:6127403dba805efc36d574037cd42a28d6b9890ee90695f8bf55d9050a2cf484_s390x",
            "8Base-GitOps-1.11:openshift-gitops-1/argo-rollouts-rhel8@sha256:b9b41d7e3bf03fd203164e1ec9bc894e824decee530a73a3ac64ebd023f0df70_ppc64le",
            "8Base-GitOps-1.11:openshift-gitops-1/argo-rollouts-rhel8@sha256:dfb51f001b4ff4b926e5651e66c71fdc3fd5ffa56744b401c648ba1e6a04b461_arm64",
            "8Base-GitOps-1.11:openshift-gitops-1/argo-rollouts-rhel8@sha256:f90e8392c932d527fd720a016341484be74a8934cea153322ad76e192b995d9e_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/argocd-rhel8@sha256:6a130b07e68b8e30d78d8d6db6f85b718583fc3ceb35827834a46bd07cee1727_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/argocd-rhel8@sha256:c8bc4553ee07fe306549c3a915bc7822ac2fccc1895be00d91a2d5113a0f9231_s390x",
            "8Base-GitOps-1.11:openshift-gitops-1/argocd-rhel8@sha256:fb2afdfdfe8744e2840695b6f4f77f257d7c6f554cb02c9ca6c277bc2d2772be_ppc64le",
            "8Base-GitOps-1.11:openshift-gitops-1/argocd-rhel8@sha256:fbd1daea3cfa54e43089f97b6ce1887e5f4df027bde9d20ab7e32d1e221b757d_arm64",
            "8Base-GitOps-1.11:openshift-gitops-1/console-plugin-rhel8@sha256:339617f04389e835b127ed280aeda5f43f6817988c9ebe0ecd0f609b149c3b82_s390x",
            "8Base-GitOps-1.11:openshift-gitops-1/console-plugin-rhel8@sha256:9f9b1dc112f45ec605b817450388b116e523733cd5ad66ba09e91a47b624eed9_arm64",
            "8Base-GitOps-1.11:openshift-gitops-1/console-plugin-rhel8@sha256:acd4ec75a69fbf1f04c1f825df2bf3f6fcfdad2f594f441dc01985a3bca9ae75_ppc64le",
            "8Base-GitOps-1.11:openshift-gitops-1/console-plugin-rhel8@sha256:c9947f0f6981e1b7e7a8919e59cb36e981eab217d710101947a50f029f9d5864_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/dex-rhel8@sha256:2e20b3f1b6178faab7e1363efe0629998a18d93e134703312b729efdceac9069_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/dex-rhel8@sha256:37aa863fe717c6587e0d3079f1613e36d95d45c8958d6e63940419b801f6cc75_ppc64le",
            "8Base-GitOps-1.11:openshift-gitops-1/dex-rhel8@sha256:567428139e895d1a8eea9baaea570ed24dc64dd7d36e65167d029579fbf0cfd4_s390x",
            "8Base-GitOps-1.11:openshift-gitops-1/dex-rhel8@sha256:ffefdc53c0d0b1c6ca36c83d4d0b3a48a5ccafa02aa3c865450d0bc01cfc6983_arm64",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-operator-bundle@sha256:648d9e94bd34d93d425132a80b445cc2113f8068c803deb1c241fe73e1b21b56_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8-operator@sha256:97cd97e2c99c69b94ab9a18d2515114c32b39ea39f25aa5d560e107190e34fbb_s390x",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8-operator@sha256:98c86ba6b3ba5ae4b5c21f1913693174166a1e60a1c6da399e500ed6974ce72e_ppc64le",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8-operator@sha256:b263b478702fb4de022d5f9906273842ce0613eaefdf6f4ee8f07fc5384f9857_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8-operator@sha256:c5b00eadf15a9d84727630246efa051e8eb8c73106ada11acf1bc11bcd85f19d_arm64",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8@sha256:b655a97c3aeab2feca73b054e03e832172c6886dbb29334f511d868be31de009_arm64",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8@sha256:c947179654ddbef9a0268831920e19fd301187701e5022863736b43d883bf027_ppc64le",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8@sha256:f1b5e410215abb50f6fa0b7575a75fd5d2f4a6ad901566fca037c96a31455f07_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8@sha256:f848e0bedee28d10351781cc25fb7662bfbf692d1ed2f5972032d7ed5d50ede6_s390x",
            "8Base-GitOps-1.11:openshift-gitops-1/kam-delivery-rhel8@sha256:243757043ae12bb32ada35638b39f0ad8621dbb2a4f0b0ea2cc00ef22398e3c0_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/kam-delivery-rhel8@sha256:341056443b4b4b73d399906ab4c6752557b170a894f2791c8e96ac448dfd1094_ppc64le",
            "8Base-GitOps-1.11:openshift-gitops-1/kam-delivery-rhel8@sha256:3f57e8c1c090bf3e276966e15903c372551b9360f4558589a66b5f5b112ba735_arm64",
            "8Base-GitOps-1.11:openshift-gitops-1/kam-delivery-rhel8@sha256:fdaa10d7f6696f36f51aed47f96575a2ef4bca1a4912af0c75ac4a2f4a0eb7cc_s390x",
            "8Base-GitOps-1.11:openshift-gitops-1/must-gather-rhel8@sha256:38a621bda3e0b14787f3fe412ecf7016d090f71d4645cfb1a196ac7c7bbf96f1_s390x",
            "8Base-GitOps-1.11:openshift-gitops-1/must-gather-rhel8@sha256:8ae7446f334fafdcdd23886096566ee9a9af6b1c74f825cc7d5ca2797cdc1dbf_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/must-gather-rhel8@sha256:dec2b37341e2ecdfd29288f623dbbfda388d24794d8e101adb18bd4e6ff6d2d1_arm64",
            "8Base-GitOps-1.11:openshift-gitops-1/must-gather-rhel8@sha256:e4cf9b2d875fbedb7e317aa2038865e82ef965e72f4d1ab3983adfaff11b791f_ppc64le"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-GitOps-1.11:openshift-gitops-1/argo-rollouts-rhel8@sha256:6127403dba805efc36d574037cd42a28d6b9890ee90695f8bf55d9050a2cf484_s390x",
            "8Base-GitOps-1.11:openshift-gitops-1/argo-rollouts-rhel8@sha256:b9b41d7e3bf03fd203164e1ec9bc894e824decee530a73a3ac64ebd023f0df70_ppc64le",
            "8Base-GitOps-1.11:openshift-gitops-1/argo-rollouts-rhel8@sha256:dfb51f001b4ff4b926e5651e66c71fdc3fd5ffa56744b401c648ba1e6a04b461_arm64",
            "8Base-GitOps-1.11:openshift-gitops-1/argo-rollouts-rhel8@sha256:f90e8392c932d527fd720a016341484be74a8934cea153322ad76e192b995d9e_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/argocd-rhel8@sha256:6a130b07e68b8e30d78d8d6db6f85b718583fc3ceb35827834a46bd07cee1727_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/argocd-rhel8@sha256:c8bc4553ee07fe306549c3a915bc7822ac2fccc1895be00d91a2d5113a0f9231_s390x",
            "8Base-GitOps-1.11:openshift-gitops-1/argocd-rhel8@sha256:fb2afdfdfe8744e2840695b6f4f77f257d7c6f554cb02c9ca6c277bc2d2772be_ppc64le",
            "8Base-GitOps-1.11:openshift-gitops-1/argocd-rhel8@sha256:fbd1daea3cfa54e43089f97b6ce1887e5f4df027bde9d20ab7e32d1e221b757d_arm64",
            "8Base-GitOps-1.11:openshift-gitops-1/console-plugin-rhel8@sha256:339617f04389e835b127ed280aeda5f43f6817988c9ebe0ecd0f609b149c3b82_s390x",
            "8Base-GitOps-1.11:openshift-gitops-1/console-plugin-rhel8@sha256:9f9b1dc112f45ec605b817450388b116e523733cd5ad66ba09e91a47b624eed9_arm64",
            "8Base-GitOps-1.11:openshift-gitops-1/console-plugin-rhel8@sha256:acd4ec75a69fbf1f04c1f825df2bf3f6fcfdad2f594f441dc01985a3bca9ae75_ppc64le",
            "8Base-GitOps-1.11:openshift-gitops-1/console-plugin-rhel8@sha256:c9947f0f6981e1b7e7a8919e59cb36e981eab217d710101947a50f029f9d5864_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/dex-rhel8@sha256:2e20b3f1b6178faab7e1363efe0629998a18d93e134703312b729efdceac9069_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/dex-rhel8@sha256:37aa863fe717c6587e0d3079f1613e36d95d45c8958d6e63940419b801f6cc75_ppc64le",
            "8Base-GitOps-1.11:openshift-gitops-1/dex-rhel8@sha256:567428139e895d1a8eea9baaea570ed24dc64dd7d36e65167d029579fbf0cfd4_s390x",
            "8Base-GitOps-1.11:openshift-gitops-1/dex-rhel8@sha256:ffefdc53c0d0b1c6ca36c83d4d0b3a48a5ccafa02aa3c865450d0bc01cfc6983_arm64",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-operator-bundle@sha256:648d9e94bd34d93d425132a80b445cc2113f8068c803deb1c241fe73e1b21b56_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8-operator@sha256:97cd97e2c99c69b94ab9a18d2515114c32b39ea39f25aa5d560e107190e34fbb_s390x",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8-operator@sha256:98c86ba6b3ba5ae4b5c21f1913693174166a1e60a1c6da399e500ed6974ce72e_ppc64le",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8-operator@sha256:b263b478702fb4de022d5f9906273842ce0613eaefdf6f4ee8f07fc5384f9857_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8-operator@sha256:c5b00eadf15a9d84727630246efa051e8eb8c73106ada11acf1bc11bcd85f19d_arm64",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8@sha256:b655a97c3aeab2feca73b054e03e832172c6886dbb29334f511d868be31de009_arm64",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8@sha256:c947179654ddbef9a0268831920e19fd301187701e5022863736b43d883bf027_ppc64le",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8@sha256:f1b5e410215abb50f6fa0b7575a75fd5d2f4a6ad901566fca037c96a31455f07_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8@sha256:f848e0bedee28d10351781cc25fb7662bfbf692d1ed2f5972032d7ed5d50ede6_s390x",
            "8Base-GitOps-1.11:openshift-gitops-1/kam-delivery-rhel8@sha256:243757043ae12bb32ada35638b39f0ad8621dbb2a4f0b0ea2cc00ef22398e3c0_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/kam-delivery-rhel8@sha256:341056443b4b4b73d399906ab4c6752557b170a894f2791c8e96ac448dfd1094_ppc64le",
            "8Base-GitOps-1.11:openshift-gitops-1/kam-delivery-rhel8@sha256:3f57e8c1c090bf3e276966e15903c372551b9360f4558589a66b5f5b112ba735_arm64",
            "8Base-GitOps-1.11:openshift-gitops-1/kam-delivery-rhel8@sha256:fdaa10d7f6696f36f51aed47f96575a2ef4bca1a4912af0c75ac4a2f4a0eb7cc_s390x",
            "8Base-GitOps-1.11:openshift-gitops-1/must-gather-rhel8@sha256:38a621bda3e0b14787f3fe412ecf7016d090f71d4645cfb1a196ac7c7bbf96f1_s390x",
            "8Base-GitOps-1.11:openshift-gitops-1/must-gather-rhel8@sha256:8ae7446f334fafdcdd23886096566ee9a9af6b1c74f825cc7d5ca2797cdc1dbf_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/must-gather-rhel8@sha256:dec2b37341e2ecdfd29288f623dbbfda388d24794d8e101adb18bd4e6ff6d2d1_arm64",
            "8Base-GitOps-1.11:openshift-gitops-1/must-gather-rhel8@sha256:e4cf9b2d875fbedb7e317aa2038865e82ef965e72f4d1ab3983adfaff11b791f_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "argo-cd: Denial of Service Due to Unsafe Array Modification in Multi-threaded Environment"
    },
    {
      "cve": "CVE-2024-21662",
      "cwe": {
        "id": "CWE-307",
        "name": "Improper Restriction of Excessive Authentication Attempts"
      },
      "discovery_date": "2024-03-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2270182"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Argo CD, where the rate limit for login attempts may be bypassed due to an incomplete fix for CVE-2020-8827. The cache-based mechanism is limited to a `defaultMaxCacheSize` of 1000 entries. An attacker can overflow this cache by sending excessive login attempts for different users, thereby pushing out the admin account\u0027s failed attempts and effectively resetting the rate limit for that account. This enables attackers to perform brute force attacks at an accelerated rate, especially targeting the default admin account.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "argo-cd: Bypassing Rate Limit and Brute Force Protection Using Cache Overflow",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-GitOps-1.11:openshift-gitops-1/argo-rollouts-rhel8@sha256:6127403dba805efc36d574037cd42a28d6b9890ee90695f8bf55d9050a2cf484_s390x",
          "8Base-GitOps-1.11:openshift-gitops-1/argo-rollouts-rhel8@sha256:b9b41d7e3bf03fd203164e1ec9bc894e824decee530a73a3ac64ebd023f0df70_ppc64le",
          "8Base-GitOps-1.11:openshift-gitops-1/argo-rollouts-rhel8@sha256:dfb51f001b4ff4b926e5651e66c71fdc3fd5ffa56744b401c648ba1e6a04b461_arm64",
          "8Base-GitOps-1.11:openshift-gitops-1/argo-rollouts-rhel8@sha256:f90e8392c932d527fd720a016341484be74a8934cea153322ad76e192b995d9e_amd64",
          "8Base-GitOps-1.11:openshift-gitops-1/argocd-rhel8@sha256:6a130b07e68b8e30d78d8d6db6f85b718583fc3ceb35827834a46bd07cee1727_amd64",
          "8Base-GitOps-1.11:openshift-gitops-1/argocd-rhel8@sha256:c8bc4553ee07fe306549c3a915bc7822ac2fccc1895be00d91a2d5113a0f9231_s390x",
          "8Base-GitOps-1.11:openshift-gitops-1/argocd-rhel8@sha256:fb2afdfdfe8744e2840695b6f4f77f257d7c6f554cb02c9ca6c277bc2d2772be_ppc64le",
          "8Base-GitOps-1.11:openshift-gitops-1/argocd-rhel8@sha256:fbd1daea3cfa54e43089f97b6ce1887e5f4df027bde9d20ab7e32d1e221b757d_arm64",
          "8Base-GitOps-1.11:openshift-gitops-1/console-plugin-rhel8@sha256:339617f04389e835b127ed280aeda5f43f6817988c9ebe0ecd0f609b149c3b82_s390x",
          "8Base-GitOps-1.11:openshift-gitops-1/console-plugin-rhel8@sha256:9f9b1dc112f45ec605b817450388b116e523733cd5ad66ba09e91a47b624eed9_arm64",
          "8Base-GitOps-1.11:openshift-gitops-1/console-plugin-rhel8@sha256:acd4ec75a69fbf1f04c1f825df2bf3f6fcfdad2f594f441dc01985a3bca9ae75_ppc64le",
          "8Base-GitOps-1.11:openshift-gitops-1/console-plugin-rhel8@sha256:c9947f0f6981e1b7e7a8919e59cb36e981eab217d710101947a50f029f9d5864_amd64",
          "8Base-GitOps-1.11:openshift-gitops-1/dex-rhel8@sha256:2e20b3f1b6178faab7e1363efe0629998a18d93e134703312b729efdceac9069_amd64",
          "8Base-GitOps-1.11:openshift-gitops-1/dex-rhel8@sha256:37aa863fe717c6587e0d3079f1613e36d95d45c8958d6e63940419b801f6cc75_ppc64le",
          "8Base-GitOps-1.11:openshift-gitops-1/dex-rhel8@sha256:567428139e895d1a8eea9baaea570ed24dc64dd7d36e65167d029579fbf0cfd4_s390x",
          "8Base-GitOps-1.11:openshift-gitops-1/dex-rhel8@sha256:ffefdc53c0d0b1c6ca36c83d4d0b3a48a5ccafa02aa3c865450d0bc01cfc6983_arm64",
          "8Base-GitOps-1.11:openshift-gitops-1/gitops-operator-bundle@sha256:648d9e94bd34d93d425132a80b445cc2113f8068c803deb1c241fe73e1b21b56_amd64",
          "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8-operator@sha256:97cd97e2c99c69b94ab9a18d2515114c32b39ea39f25aa5d560e107190e34fbb_s390x",
          "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8-operator@sha256:98c86ba6b3ba5ae4b5c21f1913693174166a1e60a1c6da399e500ed6974ce72e_ppc64le",
          "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8-operator@sha256:b263b478702fb4de022d5f9906273842ce0613eaefdf6f4ee8f07fc5384f9857_amd64",
          "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8-operator@sha256:c5b00eadf15a9d84727630246efa051e8eb8c73106ada11acf1bc11bcd85f19d_arm64",
          "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8@sha256:b655a97c3aeab2feca73b054e03e832172c6886dbb29334f511d868be31de009_arm64",
          "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8@sha256:c947179654ddbef9a0268831920e19fd301187701e5022863736b43d883bf027_ppc64le",
          "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8@sha256:f1b5e410215abb50f6fa0b7575a75fd5d2f4a6ad901566fca037c96a31455f07_amd64",
          "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8@sha256:f848e0bedee28d10351781cc25fb7662bfbf692d1ed2f5972032d7ed5d50ede6_s390x",
          "8Base-GitOps-1.11:openshift-gitops-1/kam-delivery-rhel8@sha256:243757043ae12bb32ada35638b39f0ad8621dbb2a4f0b0ea2cc00ef22398e3c0_amd64",
          "8Base-GitOps-1.11:openshift-gitops-1/kam-delivery-rhel8@sha256:341056443b4b4b73d399906ab4c6752557b170a894f2791c8e96ac448dfd1094_ppc64le",
          "8Base-GitOps-1.11:openshift-gitops-1/kam-delivery-rhel8@sha256:3f57e8c1c090bf3e276966e15903c372551b9360f4558589a66b5f5b112ba735_arm64",
          "8Base-GitOps-1.11:openshift-gitops-1/kam-delivery-rhel8@sha256:fdaa10d7f6696f36f51aed47f96575a2ef4bca1a4912af0c75ac4a2f4a0eb7cc_s390x",
          "8Base-GitOps-1.11:openshift-gitops-1/must-gather-rhel8@sha256:38a621bda3e0b14787f3fe412ecf7016d090f71d4645cfb1a196ac7c7bbf96f1_s390x",
          "8Base-GitOps-1.11:openshift-gitops-1/must-gather-rhel8@sha256:8ae7446f334fafdcdd23886096566ee9a9af6b1c74f825cc7d5ca2797cdc1dbf_amd64",
          "8Base-GitOps-1.11:openshift-gitops-1/must-gather-rhel8@sha256:dec2b37341e2ecdfd29288f623dbbfda388d24794d8e101adb18bd4e6ff6d2d1_arm64",
          "8Base-GitOps-1.11:openshift-gitops-1/must-gather-rhel8@sha256:e4cf9b2d875fbedb7e317aa2038865e82ef965e72f4d1ab3983adfaff11b791f_ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-21662"
        },
        {
          "category": "external",
          "summary": "RHBZ#2270182",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270182"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-21662",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-21662"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-21662",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-21662"
        },
        {
          "category": "external",
          "summary": "https://github.com/argoproj/argo-cd/commit/17b0df1168a4c535f6f37e95f25ed7cd81e1fa4d",
          "url": "https://github.com/argoproj/argo-cd/commit/17b0df1168a4c535f6f37e95f25ed7cd81e1fa4d"
        },
        {
          "category": "external",
          "summary": "https://github.com/argoproj/argo-cd/commit/6e181d72b31522f886a2afa029d5b26d7912ec7b",
          "url": "https://github.com/argoproj/argo-cd/commit/6e181d72b31522f886a2afa029d5b26d7912ec7b"
        },
        {
          "category": "external",
          "summary": "https://github.com/argoproj/argo-cd/commit/cebb6538f7944c87ca2fecb5d17f8baacc431456",
          "url": "https://github.com/argoproj/argo-cd/commit/cebb6538f7944c87ca2fecb5d17f8baacc431456"
        },
        {
          "category": "external",
          "summary": "https://github.com/argoproj/argo-cd/security/advisories/GHSA-2vgg-9h6w-m454",
          "url": "https://github.com/argoproj/argo-cd/security/advisories/GHSA-2vgg-9h6w-m454"
        }
      ],
      "release_date": "2024-03-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to: https://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-GitOps-1.11:openshift-gitops-1/argo-rollouts-rhel8@sha256:6127403dba805efc36d574037cd42a28d6b9890ee90695f8bf55d9050a2cf484_s390x",
            "8Base-GitOps-1.11:openshift-gitops-1/argo-rollouts-rhel8@sha256:b9b41d7e3bf03fd203164e1ec9bc894e824decee530a73a3ac64ebd023f0df70_ppc64le",
            "8Base-GitOps-1.11:openshift-gitops-1/argo-rollouts-rhel8@sha256:dfb51f001b4ff4b926e5651e66c71fdc3fd5ffa56744b401c648ba1e6a04b461_arm64",
            "8Base-GitOps-1.11:openshift-gitops-1/argo-rollouts-rhel8@sha256:f90e8392c932d527fd720a016341484be74a8934cea153322ad76e192b995d9e_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/argocd-rhel8@sha256:6a130b07e68b8e30d78d8d6db6f85b718583fc3ceb35827834a46bd07cee1727_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/argocd-rhel8@sha256:c8bc4553ee07fe306549c3a915bc7822ac2fccc1895be00d91a2d5113a0f9231_s390x",
            "8Base-GitOps-1.11:openshift-gitops-1/argocd-rhel8@sha256:fb2afdfdfe8744e2840695b6f4f77f257d7c6f554cb02c9ca6c277bc2d2772be_ppc64le",
            "8Base-GitOps-1.11:openshift-gitops-1/argocd-rhel8@sha256:fbd1daea3cfa54e43089f97b6ce1887e5f4df027bde9d20ab7e32d1e221b757d_arm64",
            "8Base-GitOps-1.11:openshift-gitops-1/console-plugin-rhel8@sha256:339617f04389e835b127ed280aeda5f43f6817988c9ebe0ecd0f609b149c3b82_s390x",
            "8Base-GitOps-1.11:openshift-gitops-1/console-plugin-rhel8@sha256:9f9b1dc112f45ec605b817450388b116e523733cd5ad66ba09e91a47b624eed9_arm64",
            "8Base-GitOps-1.11:openshift-gitops-1/console-plugin-rhel8@sha256:acd4ec75a69fbf1f04c1f825df2bf3f6fcfdad2f594f441dc01985a3bca9ae75_ppc64le",
            "8Base-GitOps-1.11:openshift-gitops-1/console-plugin-rhel8@sha256:c9947f0f6981e1b7e7a8919e59cb36e981eab217d710101947a50f029f9d5864_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/dex-rhel8@sha256:2e20b3f1b6178faab7e1363efe0629998a18d93e134703312b729efdceac9069_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/dex-rhel8@sha256:37aa863fe717c6587e0d3079f1613e36d95d45c8958d6e63940419b801f6cc75_ppc64le",
            "8Base-GitOps-1.11:openshift-gitops-1/dex-rhel8@sha256:567428139e895d1a8eea9baaea570ed24dc64dd7d36e65167d029579fbf0cfd4_s390x",
            "8Base-GitOps-1.11:openshift-gitops-1/dex-rhel8@sha256:ffefdc53c0d0b1c6ca36c83d4d0b3a48a5ccafa02aa3c865450d0bc01cfc6983_arm64",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-operator-bundle@sha256:648d9e94bd34d93d425132a80b445cc2113f8068c803deb1c241fe73e1b21b56_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8-operator@sha256:97cd97e2c99c69b94ab9a18d2515114c32b39ea39f25aa5d560e107190e34fbb_s390x",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8-operator@sha256:98c86ba6b3ba5ae4b5c21f1913693174166a1e60a1c6da399e500ed6974ce72e_ppc64le",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8-operator@sha256:b263b478702fb4de022d5f9906273842ce0613eaefdf6f4ee8f07fc5384f9857_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8-operator@sha256:c5b00eadf15a9d84727630246efa051e8eb8c73106ada11acf1bc11bcd85f19d_arm64",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8@sha256:b655a97c3aeab2feca73b054e03e832172c6886dbb29334f511d868be31de009_arm64",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8@sha256:c947179654ddbef9a0268831920e19fd301187701e5022863736b43d883bf027_ppc64le",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8@sha256:f1b5e410215abb50f6fa0b7575a75fd5d2f4a6ad901566fca037c96a31455f07_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8@sha256:f848e0bedee28d10351781cc25fb7662bfbf692d1ed2f5972032d7ed5d50ede6_s390x",
            "8Base-GitOps-1.11:openshift-gitops-1/kam-delivery-rhel8@sha256:243757043ae12bb32ada35638b39f0ad8621dbb2a4f0b0ea2cc00ef22398e3c0_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/kam-delivery-rhel8@sha256:341056443b4b4b73d399906ab4c6752557b170a894f2791c8e96ac448dfd1094_ppc64le",
            "8Base-GitOps-1.11:openshift-gitops-1/kam-delivery-rhel8@sha256:3f57e8c1c090bf3e276966e15903c372551b9360f4558589a66b5f5b112ba735_arm64",
            "8Base-GitOps-1.11:openshift-gitops-1/kam-delivery-rhel8@sha256:fdaa10d7f6696f36f51aed47f96575a2ef4bca1a4912af0c75ac4a2f4a0eb7cc_s390x",
            "8Base-GitOps-1.11:openshift-gitops-1/must-gather-rhel8@sha256:38a621bda3e0b14787f3fe412ecf7016d090f71d4645cfb1a196ac7c7bbf96f1_s390x",
            "8Base-GitOps-1.11:openshift-gitops-1/must-gather-rhel8@sha256:8ae7446f334fafdcdd23886096566ee9a9af6b1c74f825cc7d5ca2797cdc1dbf_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/must-gather-rhel8@sha256:dec2b37341e2ecdfd29288f623dbbfda388d24794d8e101adb18bd4e6ff6d2d1_arm64",
            "8Base-GitOps-1.11:openshift-gitops-1/must-gather-rhel8@sha256:e4cf9b2d875fbedb7e317aa2038865e82ef965e72f4d1ab3983adfaff11b791f_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1697"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "8Base-GitOps-1.11:openshift-gitops-1/argo-rollouts-rhel8@sha256:6127403dba805efc36d574037cd42a28d6b9890ee90695f8bf55d9050a2cf484_s390x",
            "8Base-GitOps-1.11:openshift-gitops-1/argo-rollouts-rhel8@sha256:b9b41d7e3bf03fd203164e1ec9bc894e824decee530a73a3ac64ebd023f0df70_ppc64le",
            "8Base-GitOps-1.11:openshift-gitops-1/argo-rollouts-rhel8@sha256:dfb51f001b4ff4b926e5651e66c71fdc3fd5ffa56744b401c648ba1e6a04b461_arm64",
            "8Base-GitOps-1.11:openshift-gitops-1/argo-rollouts-rhel8@sha256:f90e8392c932d527fd720a016341484be74a8934cea153322ad76e192b995d9e_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/argocd-rhel8@sha256:6a130b07e68b8e30d78d8d6db6f85b718583fc3ceb35827834a46bd07cee1727_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/argocd-rhel8@sha256:c8bc4553ee07fe306549c3a915bc7822ac2fccc1895be00d91a2d5113a0f9231_s390x",
            "8Base-GitOps-1.11:openshift-gitops-1/argocd-rhel8@sha256:fb2afdfdfe8744e2840695b6f4f77f257d7c6f554cb02c9ca6c277bc2d2772be_ppc64le",
            "8Base-GitOps-1.11:openshift-gitops-1/argocd-rhel8@sha256:fbd1daea3cfa54e43089f97b6ce1887e5f4df027bde9d20ab7e32d1e221b757d_arm64",
            "8Base-GitOps-1.11:openshift-gitops-1/console-plugin-rhel8@sha256:339617f04389e835b127ed280aeda5f43f6817988c9ebe0ecd0f609b149c3b82_s390x",
            "8Base-GitOps-1.11:openshift-gitops-1/console-plugin-rhel8@sha256:9f9b1dc112f45ec605b817450388b116e523733cd5ad66ba09e91a47b624eed9_arm64",
            "8Base-GitOps-1.11:openshift-gitops-1/console-plugin-rhel8@sha256:acd4ec75a69fbf1f04c1f825df2bf3f6fcfdad2f594f441dc01985a3bca9ae75_ppc64le",
            "8Base-GitOps-1.11:openshift-gitops-1/console-plugin-rhel8@sha256:c9947f0f6981e1b7e7a8919e59cb36e981eab217d710101947a50f029f9d5864_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/dex-rhel8@sha256:2e20b3f1b6178faab7e1363efe0629998a18d93e134703312b729efdceac9069_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/dex-rhel8@sha256:37aa863fe717c6587e0d3079f1613e36d95d45c8958d6e63940419b801f6cc75_ppc64le",
            "8Base-GitOps-1.11:openshift-gitops-1/dex-rhel8@sha256:567428139e895d1a8eea9baaea570ed24dc64dd7d36e65167d029579fbf0cfd4_s390x",
            "8Base-GitOps-1.11:openshift-gitops-1/dex-rhel8@sha256:ffefdc53c0d0b1c6ca36c83d4d0b3a48a5ccafa02aa3c865450d0bc01cfc6983_arm64",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-operator-bundle@sha256:648d9e94bd34d93d425132a80b445cc2113f8068c803deb1c241fe73e1b21b56_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8-operator@sha256:97cd97e2c99c69b94ab9a18d2515114c32b39ea39f25aa5d560e107190e34fbb_s390x",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8-operator@sha256:98c86ba6b3ba5ae4b5c21f1913693174166a1e60a1c6da399e500ed6974ce72e_ppc64le",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8-operator@sha256:b263b478702fb4de022d5f9906273842ce0613eaefdf6f4ee8f07fc5384f9857_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8-operator@sha256:c5b00eadf15a9d84727630246efa051e8eb8c73106ada11acf1bc11bcd85f19d_arm64",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8@sha256:b655a97c3aeab2feca73b054e03e832172c6886dbb29334f511d868be31de009_arm64",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8@sha256:c947179654ddbef9a0268831920e19fd301187701e5022863736b43d883bf027_ppc64le",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8@sha256:f1b5e410215abb50f6fa0b7575a75fd5d2f4a6ad901566fca037c96a31455f07_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8@sha256:f848e0bedee28d10351781cc25fb7662bfbf692d1ed2f5972032d7ed5d50ede6_s390x",
            "8Base-GitOps-1.11:openshift-gitops-1/kam-delivery-rhel8@sha256:243757043ae12bb32ada35638b39f0ad8621dbb2a4f0b0ea2cc00ef22398e3c0_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/kam-delivery-rhel8@sha256:341056443b4b4b73d399906ab4c6752557b170a894f2791c8e96ac448dfd1094_ppc64le",
            "8Base-GitOps-1.11:openshift-gitops-1/kam-delivery-rhel8@sha256:3f57e8c1c090bf3e276966e15903c372551b9360f4558589a66b5f5b112ba735_arm64",
            "8Base-GitOps-1.11:openshift-gitops-1/kam-delivery-rhel8@sha256:fdaa10d7f6696f36f51aed47f96575a2ef4bca1a4912af0c75ac4a2f4a0eb7cc_s390x",
            "8Base-GitOps-1.11:openshift-gitops-1/must-gather-rhel8@sha256:38a621bda3e0b14787f3fe412ecf7016d090f71d4645cfb1a196ac7c7bbf96f1_s390x",
            "8Base-GitOps-1.11:openshift-gitops-1/must-gather-rhel8@sha256:8ae7446f334fafdcdd23886096566ee9a9af6b1c74f825cc7d5ca2797cdc1dbf_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/must-gather-rhel8@sha256:dec2b37341e2ecdfd29288f623dbbfda388d24794d8e101adb18bd4e6ff6d2d1_arm64",
            "8Base-GitOps-1.11:openshift-gitops-1/must-gather-rhel8@sha256:e4cf9b2d875fbedb7e317aa2038865e82ef965e72f4d1ab3983adfaff11b791f_ppc64le"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-GitOps-1.11:openshift-gitops-1/argo-rollouts-rhel8@sha256:6127403dba805efc36d574037cd42a28d6b9890ee90695f8bf55d9050a2cf484_s390x",
            "8Base-GitOps-1.11:openshift-gitops-1/argo-rollouts-rhel8@sha256:b9b41d7e3bf03fd203164e1ec9bc894e824decee530a73a3ac64ebd023f0df70_ppc64le",
            "8Base-GitOps-1.11:openshift-gitops-1/argo-rollouts-rhel8@sha256:dfb51f001b4ff4b926e5651e66c71fdc3fd5ffa56744b401c648ba1e6a04b461_arm64",
            "8Base-GitOps-1.11:openshift-gitops-1/argo-rollouts-rhel8@sha256:f90e8392c932d527fd720a016341484be74a8934cea153322ad76e192b995d9e_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/argocd-rhel8@sha256:6a130b07e68b8e30d78d8d6db6f85b718583fc3ceb35827834a46bd07cee1727_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/argocd-rhel8@sha256:c8bc4553ee07fe306549c3a915bc7822ac2fccc1895be00d91a2d5113a0f9231_s390x",
            "8Base-GitOps-1.11:openshift-gitops-1/argocd-rhel8@sha256:fb2afdfdfe8744e2840695b6f4f77f257d7c6f554cb02c9ca6c277bc2d2772be_ppc64le",
            "8Base-GitOps-1.11:openshift-gitops-1/argocd-rhel8@sha256:fbd1daea3cfa54e43089f97b6ce1887e5f4df027bde9d20ab7e32d1e221b757d_arm64",
            "8Base-GitOps-1.11:openshift-gitops-1/console-plugin-rhel8@sha256:339617f04389e835b127ed280aeda5f43f6817988c9ebe0ecd0f609b149c3b82_s390x",
            "8Base-GitOps-1.11:openshift-gitops-1/console-plugin-rhel8@sha256:9f9b1dc112f45ec605b817450388b116e523733cd5ad66ba09e91a47b624eed9_arm64",
            "8Base-GitOps-1.11:openshift-gitops-1/console-plugin-rhel8@sha256:acd4ec75a69fbf1f04c1f825df2bf3f6fcfdad2f594f441dc01985a3bca9ae75_ppc64le",
            "8Base-GitOps-1.11:openshift-gitops-1/console-plugin-rhel8@sha256:c9947f0f6981e1b7e7a8919e59cb36e981eab217d710101947a50f029f9d5864_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/dex-rhel8@sha256:2e20b3f1b6178faab7e1363efe0629998a18d93e134703312b729efdceac9069_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/dex-rhel8@sha256:37aa863fe717c6587e0d3079f1613e36d95d45c8958d6e63940419b801f6cc75_ppc64le",
            "8Base-GitOps-1.11:openshift-gitops-1/dex-rhel8@sha256:567428139e895d1a8eea9baaea570ed24dc64dd7d36e65167d029579fbf0cfd4_s390x",
            "8Base-GitOps-1.11:openshift-gitops-1/dex-rhel8@sha256:ffefdc53c0d0b1c6ca36c83d4d0b3a48a5ccafa02aa3c865450d0bc01cfc6983_arm64",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-operator-bundle@sha256:648d9e94bd34d93d425132a80b445cc2113f8068c803deb1c241fe73e1b21b56_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8-operator@sha256:97cd97e2c99c69b94ab9a18d2515114c32b39ea39f25aa5d560e107190e34fbb_s390x",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8-operator@sha256:98c86ba6b3ba5ae4b5c21f1913693174166a1e60a1c6da399e500ed6974ce72e_ppc64le",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8-operator@sha256:b263b478702fb4de022d5f9906273842ce0613eaefdf6f4ee8f07fc5384f9857_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8-operator@sha256:c5b00eadf15a9d84727630246efa051e8eb8c73106ada11acf1bc11bcd85f19d_arm64",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8@sha256:b655a97c3aeab2feca73b054e03e832172c6886dbb29334f511d868be31de009_arm64",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8@sha256:c947179654ddbef9a0268831920e19fd301187701e5022863736b43d883bf027_ppc64le",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8@sha256:f1b5e410215abb50f6fa0b7575a75fd5d2f4a6ad901566fca037c96a31455f07_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8@sha256:f848e0bedee28d10351781cc25fb7662bfbf692d1ed2f5972032d7ed5d50ede6_s390x",
            "8Base-GitOps-1.11:openshift-gitops-1/kam-delivery-rhel8@sha256:243757043ae12bb32ada35638b39f0ad8621dbb2a4f0b0ea2cc00ef22398e3c0_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/kam-delivery-rhel8@sha256:341056443b4b4b73d399906ab4c6752557b170a894f2791c8e96ac448dfd1094_ppc64le",
            "8Base-GitOps-1.11:openshift-gitops-1/kam-delivery-rhel8@sha256:3f57e8c1c090bf3e276966e15903c372551b9360f4558589a66b5f5b112ba735_arm64",
            "8Base-GitOps-1.11:openshift-gitops-1/kam-delivery-rhel8@sha256:fdaa10d7f6696f36f51aed47f96575a2ef4bca1a4912af0c75ac4a2f4a0eb7cc_s390x",
            "8Base-GitOps-1.11:openshift-gitops-1/must-gather-rhel8@sha256:38a621bda3e0b14787f3fe412ecf7016d090f71d4645cfb1a196ac7c7bbf96f1_s390x",
            "8Base-GitOps-1.11:openshift-gitops-1/must-gather-rhel8@sha256:8ae7446f334fafdcdd23886096566ee9a9af6b1c74f825cc7d5ca2797cdc1dbf_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/must-gather-rhel8@sha256:dec2b37341e2ecdfd29288f623dbbfda388d24794d8e101adb18bd4e6ff6d2d1_arm64",
            "8Base-GitOps-1.11:openshift-gitops-1/must-gather-rhel8@sha256:e4cf9b2d875fbedb7e317aa2038865e82ef965e72f4d1ab3983adfaff11b791f_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "argo-cd: Bypassing Rate Limit and Brute Force Protection Using Cache Overflow"
    },
    {
      "cve": "CVE-2024-29893",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2024-03-29T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2272211"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The ArgoCD repo-server component is vulnerable to a denial of service attack, where it is possible to crash the repo server component through an out-of-memory error by pointing it to a malicious Helm registry. The loadRepoIndex() function in the ArgoCD\u0027s helm package does not limit the size or time while fetching the data. It fetches and creates a byte slice from the retrieved data in one go. If the registry is implemented to push data continuously, the repo server will keep allocating memory until it runs out.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "argo-cd: uncontrolled memory allocation vulnerability",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-GitOps-1.11:openshift-gitops-1/argo-rollouts-rhel8@sha256:6127403dba805efc36d574037cd42a28d6b9890ee90695f8bf55d9050a2cf484_s390x",
          "8Base-GitOps-1.11:openshift-gitops-1/argo-rollouts-rhel8@sha256:b9b41d7e3bf03fd203164e1ec9bc894e824decee530a73a3ac64ebd023f0df70_ppc64le",
          "8Base-GitOps-1.11:openshift-gitops-1/argo-rollouts-rhel8@sha256:dfb51f001b4ff4b926e5651e66c71fdc3fd5ffa56744b401c648ba1e6a04b461_arm64",
          "8Base-GitOps-1.11:openshift-gitops-1/argo-rollouts-rhel8@sha256:f90e8392c932d527fd720a016341484be74a8934cea153322ad76e192b995d9e_amd64",
          "8Base-GitOps-1.11:openshift-gitops-1/argocd-rhel8@sha256:6a130b07e68b8e30d78d8d6db6f85b718583fc3ceb35827834a46bd07cee1727_amd64",
          "8Base-GitOps-1.11:openshift-gitops-1/argocd-rhel8@sha256:c8bc4553ee07fe306549c3a915bc7822ac2fccc1895be00d91a2d5113a0f9231_s390x",
          "8Base-GitOps-1.11:openshift-gitops-1/argocd-rhel8@sha256:fb2afdfdfe8744e2840695b6f4f77f257d7c6f554cb02c9ca6c277bc2d2772be_ppc64le",
          "8Base-GitOps-1.11:openshift-gitops-1/argocd-rhel8@sha256:fbd1daea3cfa54e43089f97b6ce1887e5f4df027bde9d20ab7e32d1e221b757d_arm64",
          "8Base-GitOps-1.11:openshift-gitops-1/console-plugin-rhel8@sha256:339617f04389e835b127ed280aeda5f43f6817988c9ebe0ecd0f609b149c3b82_s390x",
          "8Base-GitOps-1.11:openshift-gitops-1/console-plugin-rhel8@sha256:9f9b1dc112f45ec605b817450388b116e523733cd5ad66ba09e91a47b624eed9_arm64",
          "8Base-GitOps-1.11:openshift-gitops-1/console-plugin-rhel8@sha256:acd4ec75a69fbf1f04c1f825df2bf3f6fcfdad2f594f441dc01985a3bca9ae75_ppc64le",
          "8Base-GitOps-1.11:openshift-gitops-1/console-plugin-rhel8@sha256:c9947f0f6981e1b7e7a8919e59cb36e981eab217d710101947a50f029f9d5864_amd64",
          "8Base-GitOps-1.11:openshift-gitops-1/dex-rhel8@sha256:2e20b3f1b6178faab7e1363efe0629998a18d93e134703312b729efdceac9069_amd64",
          "8Base-GitOps-1.11:openshift-gitops-1/dex-rhel8@sha256:37aa863fe717c6587e0d3079f1613e36d95d45c8958d6e63940419b801f6cc75_ppc64le",
          "8Base-GitOps-1.11:openshift-gitops-1/dex-rhel8@sha256:567428139e895d1a8eea9baaea570ed24dc64dd7d36e65167d029579fbf0cfd4_s390x",
          "8Base-GitOps-1.11:openshift-gitops-1/dex-rhel8@sha256:ffefdc53c0d0b1c6ca36c83d4d0b3a48a5ccafa02aa3c865450d0bc01cfc6983_arm64",
          "8Base-GitOps-1.11:openshift-gitops-1/gitops-operator-bundle@sha256:648d9e94bd34d93d425132a80b445cc2113f8068c803deb1c241fe73e1b21b56_amd64",
          "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8-operator@sha256:97cd97e2c99c69b94ab9a18d2515114c32b39ea39f25aa5d560e107190e34fbb_s390x",
          "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8-operator@sha256:98c86ba6b3ba5ae4b5c21f1913693174166a1e60a1c6da399e500ed6974ce72e_ppc64le",
          "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8-operator@sha256:b263b478702fb4de022d5f9906273842ce0613eaefdf6f4ee8f07fc5384f9857_amd64",
          "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8-operator@sha256:c5b00eadf15a9d84727630246efa051e8eb8c73106ada11acf1bc11bcd85f19d_arm64",
          "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8@sha256:b655a97c3aeab2feca73b054e03e832172c6886dbb29334f511d868be31de009_arm64",
          "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8@sha256:c947179654ddbef9a0268831920e19fd301187701e5022863736b43d883bf027_ppc64le",
          "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8@sha256:f1b5e410215abb50f6fa0b7575a75fd5d2f4a6ad901566fca037c96a31455f07_amd64",
          "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8@sha256:f848e0bedee28d10351781cc25fb7662bfbf692d1ed2f5972032d7ed5d50ede6_s390x",
          "8Base-GitOps-1.11:openshift-gitops-1/kam-delivery-rhel8@sha256:243757043ae12bb32ada35638b39f0ad8621dbb2a4f0b0ea2cc00ef22398e3c0_amd64",
          "8Base-GitOps-1.11:openshift-gitops-1/kam-delivery-rhel8@sha256:341056443b4b4b73d399906ab4c6752557b170a894f2791c8e96ac448dfd1094_ppc64le",
          "8Base-GitOps-1.11:openshift-gitops-1/kam-delivery-rhel8@sha256:3f57e8c1c090bf3e276966e15903c372551b9360f4558589a66b5f5b112ba735_arm64",
          "8Base-GitOps-1.11:openshift-gitops-1/kam-delivery-rhel8@sha256:fdaa10d7f6696f36f51aed47f96575a2ef4bca1a4912af0c75ac4a2f4a0eb7cc_s390x",
          "8Base-GitOps-1.11:openshift-gitops-1/must-gather-rhel8@sha256:38a621bda3e0b14787f3fe412ecf7016d090f71d4645cfb1a196ac7c7bbf96f1_s390x",
          "8Base-GitOps-1.11:openshift-gitops-1/must-gather-rhel8@sha256:8ae7446f334fafdcdd23886096566ee9a9af6b1c74f825cc7d5ca2797cdc1dbf_amd64",
          "8Base-GitOps-1.11:openshift-gitops-1/must-gather-rhel8@sha256:dec2b37341e2ecdfd29288f623dbbfda388d24794d8e101adb18bd4e6ff6d2d1_arm64",
          "8Base-GitOps-1.11:openshift-gitops-1/must-gather-rhel8@sha256:e4cf9b2d875fbedb7e317aa2038865e82ef965e72f4d1ab3983adfaff11b791f_ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-29893"
        },
        {
          "category": "external",
          "summary": "RHBZ#2272211",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272211"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-29893",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-29893"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-29893",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-29893"
        },
        {
          "category": "external",
          "summary": "https://github.com/argoproj/argo-cd/commit/14f681e3ee7c38731943b98f92277e88a3db109d",
          "url": "https://github.com/argoproj/argo-cd/commit/14f681e3ee7c38731943b98f92277e88a3db109d"
        },
        {
          "category": "external",
          "summary": "https://github.com/argoproj/argo-cd/commit/36b8a12a38f8d92d55bffc81deed44389bf6eb59",
          "url": "https://github.com/argoproj/argo-cd/commit/36b8a12a38f8d92d55bffc81deed44389bf6eb59"
        },
        {
          "category": "external",
          "summary": "https://github.com/argoproj/argo-cd/commit/3e5a878f6e30d935fa149723ea2a2e93748fcddd",
          "url": "https://github.com/argoproj/argo-cd/commit/3e5a878f6e30d935fa149723ea2a2e93748fcddd"
        },
        {
          "category": "external",
          "summary": "https://github.com/argoproj/argo-cd/security/advisories/GHSA-jhwx-mhww-rgc3",
          "url": "https://github.com/argoproj/argo-cd/security/advisories/GHSA-jhwx-mhww-rgc3"
        }
      ],
      "release_date": "2024-03-29T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to: https://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-GitOps-1.11:openshift-gitops-1/argo-rollouts-rhel8@sha256:6127403dba805efc36d574037cd42a28d6b9890ee90695f8bf55d9050a2cf484_s390x",
            "8Base-GitOps-1.11:openshift-gitops-1/argo-rollouts-rhel8@sha256:b9b41d7e3bf03fd203164e1ec9bc894e824decee530a73a3ac64ebd023f0df70_ppc64le",
            "8Base-GitOps-1.11:openshift-gitops-1/argo-rollouts-rhel8@sha256:dfb51f001b4ff4b926e5651e66c71fdc3fd5ffa56744b401c648ba1e6a04b461_arm64",
            "8Base-GitOps-1.11:openshift-gitops-1/argo-rollouts-rhel8@sha256:f90e8392c932d527fd720a016341484be74a8934cea153322ad76e192b995d9e_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/argocd-rhel8@sha256:6a130b07e68b8e30d78d8d6db6f85b718583fc3ceb35827834a46bd07cee1727_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/argocd-rhel8@sha256:c8bc4553ee07fe306549c3a915bc7822ac2fccc1895be00d91a2d5113a0f9231_s390x",
            "8Base-GitOps-1.11:openshift-gitops-1/argocd-rhel8@sha256:fb2afdfdfe8744e2840695b6f4f77f257d7c6f554cb02c9ca6c277bc2d2772be_ppc64le",
            "8Base-GitOps-1.11:openshift-gitops-1/argocd-rhel8@sha256:fbd1daea3cfa54e43089f97b6ce1887e5f4df027bde9d20ab7e32d1e221b757d_arm64",
            "8Base-GitOps-1.11:openshift-gitops-1/console-plugin-rhel8@sha256:339617f04389e835b127ed280aeda5f43f6817988c9ebe0ecd0f609b149c3b82_s390x",
            "8Base-GitOps-1.11:openshift-gitops-1/console-plugin-rhel8@sha256:9f9b1dc112f45ec605b817450388b116e523733cd5ad66ba09e91a47b624eed9_arm64",
            "8Base-GitOps-1.11:openshift-gitops-1/console-plugin-rhel8@sha256:acd4ec75a69fbf1f04c1f825df2bf3f6fcfdad2f594f441dc01985a3bca9ae75_ppc64le",
            "8Base-GitOps-1.11:openshift-gitops-1/console-plugin-rhel8@sha256:c9947f0f6981e1b7e7a8919e59cb36e981eab217d710101947a50f029f9d5864_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/dex-rhel8@sha256:2e20b3f1b6178faab7e1363efe0629998a18d93e134703312b729efdceac9069_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/dex-rhel8@sha256:37aa863fe717c6587e0d3079f1613e36d95d45c8958d6e63940419b801f6cc75_ppc64le",
            "8Base-GitOps-1.11:openshift-gitops-1/dex-rhel8@sha256:567428139e895d1a8eea9baaea570ed24dc64dd7d36e65167d029579fbf0cfd4_s390x",
            "8Base-GitOps-1.11:openshift-gitops-1/dex-rhel8@sha256:ffefdc53c0d0b1c6ca36c83d4d0b3a48a5ccafa02aa3c865450d0bc01cfc6983_arm64",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-operator-bundle@sha256:648d9e94bd34d93d425132a80b445cc2113f8068c803deb1c241fe73e1b21b56_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8-operator@sha256:97cd97e2c99c69b94ab9a18d2515114c32b39ea39f25aa5d560e107190e34fbb_s390x",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8-operator@sha256:98c86ba6b3ba5ae4b5c21f1913693174166a1e60a1c6da399e500ed6974ce72e_ppc64le",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8-operator@sha256:b263b478702fb4de022d5f9906273842ce0613eaefdf6f4ee8f07fc5384f9857_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8-operator@sha256:c5b00eadf15a9d84727630246efa051e8eb8c73106ada11acf1bc11bcd85f19d_arm64",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8@sha256:b655a97c3aeab2feca73b054e03e832172c6886dbb29334f511d868be31de009_arm64",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8@sha256:c947179654ddbef9a0268831920e19fd301187701e5022863736b43d883bf027_ppc64le",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8@sha256:f1b5e410215abb50f6fa0b7575a75fd5d2f4a6ad901566fca037c96a31455f07_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8@sha256:f848e0bedee28d10351781cc25fb7662bfbf692d1ed2f5972032d7ed5d50ede6_s390x",
            "8Base-GitOps-1.11:openshift-gitops-1/kam-delivery-rhel8@sha256:243757043ae12bb32ada35638b39f0ad8621dbb2a4f0b0ea2cc00ef22398e3c0_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/kam-delivery-rhel8@sha256:341056443b4b4b73d399906ab4c6752557b170a894f2791c8e96ac448dfd1094_ppc64le",
            "8Base-GitOps-1.11:openshift-gitops-1/kam-delivery-rhel8@sha256:3f57e8c1c090bf3e276966e15903c372551b9360f4558589a66b5f5b112ba735_arm64",
            "8Base-GitOps-1.11:openshift-gitops-1/kam-delivery-rhel8@sha256:fdaa10d7f6696f36f51aed47f96575a2ef4bca1a4912af0c75ac4a2f4a0eb7cc_s390x",
            "8Base-GitOps-1.11:openshift-gitops-1/must-gather-rhel8@sha256:38a621bda3e0b14787f3fe412ecf7016d090f71d4645cfb1a196ac7c7bbf96f1_s390x",
            "8Base-GitOps-1.11:openshift-gitops-1/must-gather-rhel8@sha256:8ae7446f334fafdcdd23886096566ee9a9af6b1c74f825cc7d5ca2797cdc1dbf_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/must-gather-rhel8@sha256:dec2b37341e2ecdfd29288f623dbbfda388d24794d8e101adb18bd4e6ff6d2d1_arm64",
            "8Base-GitOps-1.11:openshift-gitops-1/must-gather-rhel8@sha256:e4cf9b2d875fbedb7e317aa2038865e82ef965e72f4d1ab3983adfaff11b791f_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1697"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-GitOps-1.11:openshift-gitops-1/argo-rollouts-rhel8@sha256:6127403dba805efc36d574037cd42a28d6b9890ee90695f8bf55d9050a2cf484_s390x",
            "8Base-GitOps-1.11:openshift-gitops-1/argo-rollouts-rhel8@sha256:b9b41d7e3bf03fd203164e1ec9bc894e824decee530a73a3ac64ebd023f0df70_ppc64le",
            "8Base-GitOps-1.11:openshift-gitops-1/argo-rollouts-rhel8@sha256:dfb51f001b4ff4b926e5651e66c71fdc3fd5ffa56744b401c648ba1e6a04b461_arm64",
            "8Base-GitOps-1.11:openshift-gitops-1/argo-rollouts-rhel8@sha256:f90e8392c932d527fd720a016341484be74a8934cea153322ad76e192b995d9e_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/argocd-rhel8@sha256:6a130b07e68b8e30d78d8d6db6f85b718583fc3ceb35827834a46bd07cee1727_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/argocd-rhel8@sha256:c8bc4553ee07fe306549c3a915bc7822ac2fccc1895be00d91a2d5113a0f9231_s390x",
            "8Base-GitOps-1.11:openshift-gitops-1/argocd-rhel8@sha256:fb2afdfdfe8744e2840695b6f4f77f257d7c6f554cb02c9ca6c277bc2d2772be_ppc64le",
            "8Base-GitOps-1.11:openshift-gitops-1/argocd-rhel8@sha256:fbd1daea3cfa54e43089f97b6ce1887e5f4df027bde9d20ab7e32d1e221b757d_arm64",
            "8Base-GitOps-1.11:openshift-gitops-1/console-plugin-rhel8@sha256:339617f04389e835b127ed280aeda5f43f6817988c9ebe0ecd0f609b149c3b82_s390x",
            "8Base-GitOps-1.11:openshift-gitops-1/console-plugin-rhel8@sha256:9f9b1dc112f45ec605b817450388b116e523733cd5ad66ba09e91a47b624eed9_arm64",
            "8Base-GitOps-1.11:openshift-gitops-1/console-plugin-rhel8@sha256:acd4ec75a69fbf1f04c1f825df2bf3f6fcfdad2f594f441dc01985a3bca9ae75_ppc64le",
            "8Base-GitOps-1.11:openshift-gitops-1/console-plugin-rhel8@sha256:c9947f0f6981e1b7e7a8919e59cb36e981eab217d710101947a50f029f9d5864_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/dex-rhel8@sha256:2e20b3f1b6178faab7e1363efe0629998a18d93e134703312b729efdceac9069_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/dex-rhel8@sha256:37aa863fe717c6587e0d3079f1613e36d95d45c8958d6e63940419b801f6cc75_ppc64le",
            "8Base-GitOps-1.11:openshift-gitops-1/dex-rhel8@sha256:567428139e895d1a8eea9baaea570ed24dc64dd7d36e65167d029579fbf0cfd4_s390x",
            "8Base-GitOps-1.11:openshift-gitops-1/dex-rhel8@sha256:ffefdc53c0d0b1c6ca36c83d4d0b3a48a5ccafa02aa3c865450d0bc01cfc6983_arm64",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-operator-bundle@sha256:648d9e94bd34d93d425132a80b445cc2113f8068c803deb1c241fe73e1b21b56_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8-operator@sha256:97cd97e2c99c69b94ab9a18d2515114c32b39ea39f25aa5d560e107190e34fbb_s390x",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8-operator@sha256:98c86ba6b3ba5ae4b5c21f1913693174166a1e60a1c6da399e500ed6974ce72e_ppc64le",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8-operator@sha256:b263b478702fb4de022d5f9906273842ce0613eaefdf6f4ee8f07fc5384f9857_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8-operator@sha256:c5b00eadf15a9d84727630246efa051e8eb8c73106ada11acf1bc11bcd85f19d_arm64",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8@sha256:b655a97c3aeab2feca73b054e03e832172c6886dbb29334f511d868be31de009_arm64",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8@sha256:c947179654ddbef9a0268831920e19fd301187701e5022863736b43d883bf027_ppc64le",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8@sha256:f1b5e410215abb50f6fa0b7575a75fd5d2f4a6ad901566fca037c96a31455f07_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/gitops-rhel8@sha256:f848e0bedee28d10351781cc25fb7662bfbf692d1ed2f5972032d7ed5d50ede6_s390x",
            "8Base-GitOps-1.11:openshift-gitops-1/kam-delivery-rhel8@sha256:243757043ae12bb32ada35638b39f0ad8621dbb2a4f0b0ea2cc00ef22398e3c0_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/kam-delivery-rhel8@sha256:341056443b4b4b73d399906ab4c6752557b170a894f2791c8e96ac448dfd1094_ppc64le",
            "8Base-GitOps-1.11:openshift-gitops-1/kam-delivery-rhel8@sha256:3f57e8c1c090bf3e276966e15903c372551b9360f4558589a66b5f5b112ba735_arm64",
            "8Base-GitOps-1.11:openshift-gitops-1/kam-delivery-rhel8@sha256:fdaa10d7f6696f36f51aed47f96575a2ef4bca1a4912af0c75ac4a2f4a0eb7cc_s390x",
            "8Base-GitOps-1.11:openshift-gitops-1/must-gather-rhel8@sha256:38a621bda3e0b14787f3fe412ecf7016d090f71d4645cfb1a196ac7c7bbf96f1_s390x",
            "8Base-GitOps-1.11:openshift-gitops-1/must-gather-rhel8@sha256:8ae7446f334fafdcdd23886096566ee9a9af6b1c74f825cc7d5ca2797cdc1dbf_amd64",
            "8Base-GitOps-1.11:openshift-gitops-1/must-gather-rhel8@sha256:dec2b37341e2ecdfd29288f623dbbfda388d24794d8e101adb18bd4e6ff6d2d1_arm64",
            "8Base-GitOps-1.11:openshift-gitops-1/must-gather-rhel8@sha256:e4cf9b2d875fbedb7e317aa2038865e82ef965e72f4d1ab3983adfaff11b791f_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "argo-cd: uncontrolled memory allocation vulnerability"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...