Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHBA-2024:10127 - Bug Fix Advisory
Issued:
2024-11-20
Updated:
2024-11-20

RHBA-2024:10127 - Bug Fix Advisory

  • Overview
  • Updated Images

Synopsis

Errata Advisory for Red Hat OpenShift GitOps v1.13.3 security update

Type/Severity

Bug Fix Advisory

Topic

An update is now available for Red Hat OpenShift GitOps v1.13.3. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Errata Advisory for Red Hat OpenShift GitOps v1.13.3.

Bug Fix(es):

  • ArgoCD application controller has extremely high resource consumption with dynamic scaling (GITOPS-5811)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat OpenShift GitOps 1.13 for RHEL 9 x86_64
  • Red Hat OpenShift GitOps 1.13 for RHEL 8 x86_64
  • Red Hat OpenShift GitOps for IBM Power, little endian 1.13 for RHEL 9 ppc64le
  • Red Hat OpenShift GitOps for IBM Power, little endian 1.13 for RHEL 8 ppc64le
  • Red Hat OpenShift GitOps for IBM Z and LinuxONE 1.13 for RHEL 9 s390x
  • Red Hat OpenShift GitOps for IBM Z and LinuxONE 1.13 for RHEL 8 s390x
  • Red Hat OpenShift GitOps for ARM 64 1.13 for RHEL 9 aarch64
  • Red Hat OpenShift GitOps for ARM 64 1.13 for RHEL 8 aarch64

Fixes

(none)

CVEs

  • CVE-2019-12900
  • CVE-2024-3596
  • CVE-2024-5535
  • CVE-2024-50602

References

(none)

aarch64

openshift-gitops-1/argo-rollouts-rhel8@sha256:2e2a84bdd226ac793be951eaa2156caf65ca04d15bca74f66e5446907aefa4a3
openshift-gitops-1/argocd-rhel8@sha256:a83671c6c02309d282779dcb74210984f0b5a7ff2567d62de015c6c48ceb9145
openshift-gitops-1/argocd-rhel9@sha256:b987e943ad0f8a73751b7d4bc8e3ded5533c017bbe58868ee69b5c6024d53ed7
openshift-gitops-1/console-plugin-rhel8@sha256:33442d9e4a0d2e636ae8c4f28514fbac1fedd4a375252e05e5dcdf60729783bb
openshift-gitops-1/dex-rhel8@sha256:37867bb697be248f9113664d071d7f8db298dd6a22e66f50a22b120134a35dc4
openshift-gitops-1/gitops-rhel8@sha256:0336f8e8d143cf8d70d1a90a5ea3b6a8e6f8bd0e6d4735d86cf5050b07e84f8c
openshift-gitops-1/gitops-rhel8-operator@sha256:f79fac0ed6aaa10e78ccf3a8269b21646808b06f6dcc1a7a49dcf23d20093a7f
openshift-gitops-1/kam-delivery-rhel8@sha256:7df5986ec5d8849a332aefed750de3a5aa746e861424b3b1561c0b610633770b
openshift-gitops-1/must-gather-rhel8@sha256:567f8a57268a61b04fc9f6ade140b0e7fdb60dcb3ec31c630f8353e9980677cf

ppc64le

openshift-gitops-1/argo-rollouts-rhel8@sha256:a8c2ca9e3bef982434c0fcaa22d67c87900528acf1ceaf04cb3ed74cbafbba78
openshift-gitops-1/argocd-rhel8@sha256:5dd3d80fba2dd135c8a6f6e2e264a3301ebde377d8ce3e1038e868da1d9ece6e
openshift-gitops-1/console-plugin-rhel8@sha256:2c91578b8281990a6a9bb1f9e8c846bb1723e90454e3b4eabd333e5489639ff4
openshift-gitops-1/dex-rhel8@sha256:a1022d6203a8969cc2395bf9cbef2f32e06e45d683162acadac65bab5621dd2c
openshift-gitops-1/gitops-rhel8@sha256:5262161035bf6116929c0ab648bc565d95903f64ca69cfc71f2e8fd67cb629a0
openshift-gitops-1/gitops-rhel8-operator@sha256:83ef510cdebd964585fa285aa4e2e3edd01c105391b1fa582e14ef6b434fd623
openshift-gitops-1/kam-delivery-rhel8@sha256:a15a4363f22193670ef42e8260d0fefe1410c829437c847b5bdedf662cac2b29
openshift-gitops-1/must-gather-rhel8@sha256:464449cb7f2c6292fcc0dd0e5460a99c9c9cea74afda86cb948f99ef11e0c0b9

s390x

openshift-gitops-1/argo-rollouts-rhel8@sha256:693da4f5c8ffe5ed1bd8362a05d7d97ab658b6a03a0a48727b1b047c9f357e17
openshift-gitops-1/argocd-rhel8@sha256:d0c687ef1076e6de979d9a6cad27170af5fee2978f442666541351d90425ec81
openshift-gitops-1/console-plugin-rhel8@sha256:4a4a10b9949a7ea0c28a9c797e17cba281cba53dd338261c29be74b19bca322b
openshift-gitops-1/dex-rhel8@sha256:3373d59c8b93e621cbd6cf668b995779ea72d9e4835fbb7e89d59e016ca962e6
openshift-gitops-1/gitops-rhel8@sha256:1ffd0b99b181c0b26f5d1c67c5e5fe8249499db214f5c2102d1ce787cb25a9ec
openshift-gitops-1/gitops-rhel8-operator@sha256:2c31ff937bb9f0753ba94b2a3c95da63ede69e1be14093510e4cdbff7f7da8b2
openshift-gitops-1/kam-delivery-rhel8@sha256:731b6da3c76bc4b8d26dc2b4520ad71e85ced8eefa309e0870f0e7c4015a3070
openshift-gitops-1/must-gather-rhel8@sha256:d51f78a81fa71957deba558ea6c99c27fd90e4196ca527dd78acdd00ceeb401e

x86_64

openshift-gitops-1/argo-rollouts-rhel8@sha256:22207e32b3a971bc220afdb97d7ff8fba59b254ca7f595cf7bff95da734647b8
openshift-gitops-1/argocd-rhel8@sha256:5d2c4b64ef94cba58557558381ad39384611b002b8d8aec7461d84eb225d601d
openshift-gitops-1/argocd-rhel9@sha256:07cf119d09933701c2b42fa21605d917aca594f813afeafd33ed9ae7c8457b36
openshift-gitops-1/console-plugin-rhel8@sha256:ac2417db4bfdb4e14ca9bf1792245aed082ecca0aa085f2b33c880442052226c
openshift-gitops-1/dex-rhel8@sha256:a6cb141c8ec013be2c726893221ffad5cf2724d7f7f64fae5292366ad6124690
openshift-gitops-1/gitops-operator-bundle@sha256:1fa8301afa977b08c548719f3f8a58a9efc0f3987b7722334ccbd9514727d88b
openshift-gitops-1/gitops-rhel8@sha256:974941bf076a97843e817f197a4d90e2846f550e8abd17c76ab16bfcbe7df25d
openshift-gitops-1/gitops-rhel8-operator@sha256:1d6cee2c95eb85d8ab5970fcf8a0f30149a137045ef77866bdc608e31eef9ca0
openshift-gitops-1/kam-delivery-rhel8@sha256:14775c63579fcb7b0390a76ad83f0bf373e840d7d5fd0f0443593f04837e6808
openshift-gitops-1/must-gather-rhel8@sha256:c33db7dfa774550bf2f9974f94fe939eb725dc0bf5221da2017bbb56428d5f16

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility