Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:3069 - Security Advisory
Issued:
2025-03-20
Updated:
2025-03-20

RHSA-2025:3069 - Security Advisory

  • Overview
  • Updated Images

Synopsis

Important: Errata Advisory for Red Hat OpenShift GitOps v1.14.3 security update

Type/Severity

Security Advisory: Important

Topic

An update is now available for Red Hat OpenShift GitOps v1.14.3. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Errata Advisory for Red Hat OpenShift GitOps v1.14.3.

Security Fix(es):

  • openshift-gitops-argocd-rhel9-container: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto [gitops-1.14](CVE-2024-45337)
  • openshift-gitops-container: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto [gitops-1.14](CVE-2024-45337)
  • openshift-gitops-argocd-rhel9-container: Argo CD does not scrub secret values from patch errors [gitops-1.14](CVE-2025-23216)
  • openshift-gitops-container: Argo CD does not scrub secret values from patch errors [gitops-1.14](CVE-2025-23216)
  • openshift-gitops-operator-bundle-container: Argo CD does not scrub secret values from patch errors [gitops-1.14](CVE-2025-23216)
  • openshift-gitops-operator-container: Argo CD does not scrub secret values from patch errors [gitops-1.14](CVE-2025-23216)
  • openshift-gitops-container: Argo CD does not scrub secret values from patch errors [gitops-1.14](CVE-2025-23216)
  • openshift-gitops-console-plugin-container: Improper input validation in PostCSS [gitops-1.14](CVE-2023-44270)
  • openshift-gitops-argo-rollouts-container: Non-linear parsing of case-insensitive content in golang.org/x/net/html [gitops-1.14](CVE-2024-45338)
  • openshift-gitops-argocd-container: Non-linear parsing of case-insensitive content in golang.org/x/net/html [gitops-1.14](CVE-2024-45338)
  • openshift-gitops-argocd-rhel9-container: Non-linear parsing of case-insensitive content in golang.org/x/net/html [gitops-1.14](CVE-2024-45338)
  • openshift-gitops-dex-container: Non-linear parsing of case-insensitive content in golang.org/x/net/html [gitops-1.14](CVE-2024-45338)
  • openshift-gitops-argocd-container: argument injection via the URL field [gitops-1.14](CVE-2025-21613)
  • openshift-gitops-argocd-rhel9-container: go-git clients vulnerable to DoS via maliciously crafted Git server replies [gitops-1.14](CVE-2025-21614)
  • openshift-gitops-argocd-container: go-git clients vulnerable to DoS via maliciously crafted Git server replies [gitops-1.14](CVE-2025-21614)
  • openshift-gitops-container: go-git clients vulnerable to DoS via maliciously crafted Git server replies [gitops-1.14](CVE-2025-21614)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat OpenShift GitOps 1.14 for RHEL 9 x86_64
  • Red Hat OpenShift GitOps 1.14 for RHEL 8 x86_64
  • Red Hat OpenShift GitOps for IBM Power, little endian 1.14 for RHEL 8 ppc64le
  • Red Hat OpenShift GitOps for IBM Z and LinuxONE 1.14 for RHEL 8 s390x
  • Red Hat OpenShift GitOps for ARM 64 1.14 for RHEL 9 aarch64
  • Red Hat OpenShift GitOps for ARM 64 1.14 for RHEL 8 aarch64

Fixes

  • BZ - 2326998 - CVE-2023-44270 PostCSS: Improper input validation in PostCSS
  • BZ - 2331720 - CVE-2024-45337 golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto
  • BZ - 2333122 - CVE-2024-45338 golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html
  • BZ - 2335888 - CVE-2025-21613 go-git: argument injection via the URL field
  • BZ - 2335901 - CVE-2025-21614 go-git: go-git clients vulnerable to DoS via maliciously crafted Git server replies
  • BZ - 2342987 - CVE-2025-23216 argocd: Argo CD does not scrub secret values from patch errors
  • GITOPS-5970 - ArgoCD Notification Controller and having more than 4 contexts defined in the NotificationCOnfiguration, this causes the corresponding configmap to be rewritten multiple times before settling.
  • GITOPS-5978 - Syncing sources in multi-source application depends on order of sources in spec.

CVEs

  • CVE-2019-12900
  • CVE-2020-11023
  • CVE-2022-49043
  • CVE-2023-44270
  • CVE-2024-3596
  • CVE-2024-9287
  • CVE-2024-10041
  • CVE-2024-10963
  • CVE-2024-11168
  • CVE-2024-11187
  • CVE-2024-12085
  • CVE-2024-12087
  • CVE-2024-12088
  • CVE-2024-12747
  • CVE-2024-35195
  • CVE-2024-45337
  • CVE-2024-45338
  • CVE-2024-50602
  • CVE-2024-53263
  • CVE-2024-56171
  • CVE-2025-1244
  • CVE-2025-21613
  • CVE-2025-21614
  • CVE-2025-23216
  • CVE-2025-24528
  • CVE-2025-24928

References

  • https://access.redhat.com/security/updates/classification/#important

aarch64

openshift-gitops-1/argo-rollouts-rhel8@sha256:868a4e993d8963e4fb64c1845f54f916f335d3c59f0596e966c6d926373f6ee1
openshift-gitops-1/argocd-rhel8@sha256:9017ef8967ebe3a14ea1e07d0a9624ef126b2928e233f09451aeea89a7f09366
openshift-gitops-1/argocd-rhel9@sha256:afe138c16496c84126ecbd5baac4223e61f15ee30ec0249468ed3335ab7d4814
openshift-gitops-1/console-plugin-rhel8@sha256:e6eba59c8336bde1ed98947b2d4c626feb2113037bc724bd881f25b7f155f47b
openshift-gitops-1/dex-rhel8@sha256:1c59649ad569e25c3445e9655c8061b7f0b769514c0739f2e080216a55ca39c7
openshift-gitops-1/gitops-rhel8@sha256:f07aa6ccdc324a2631fc01b1f4af4317cdc0471c673bd8f5bf24560e0f012dd9
openshift-gitops-1/gitops-rhel8-operator@sha256:ed04d67b3bd9ebc21a0aa2503823e5a476da44caa165999a33670198f5d1be37
openshift-gitops-1/kam-delivery-rhel8@sha256:62e1ab7267cfd3536c3b2ba9592dffb7fb979cbb039a1a90320a03b751d5f728
openshift-gitops-1/must-gather-rhel8@sha256:a909f1ebb5cf719e4308bbd162fea14e66b0ad6f7e91163699e8f9cbf61ec852

ppc64le

openshift-gitops-1/argo-rollouts-rhel8@sha256:bf7f9ca8f33c935df306554b778e5291bcff9e92b7e9122498b0ad71d58b9166
openshift-gitops-1/argocd-rhel8@sha256:04523979e4ab58120d959f88503957b1e13122952e3de03d9f0540f1e574c0d6
openshift-gitops-1/console-plugin-rhel8@sha256:050b358e7512599f412fddf711f8731d821223ba76c460b114fe4c4bfaf7cf1b
openshift-gitops-1/dex-rhel8@sha256:065b95a1612d15b3a7de1c5822555851535199711cc3890d56d7cb01e01666b3
openshift-gitops-1/gitops-rhel8@sha256:d20615c230e1b888bacdc374763eeca9b1f7612741f8ba52ded483ac688b858d
openshift-gitops-1/gitops-rhel8-operator@sha256:2caf6bd42e10f063d0991740706946d4205bf49540865bd4ed9091176add2aed
openshift-gitops-1/kam-delivery-rhel8@sha256:b5ba9620f23fed74b983a090cec19f6ed74ddffdd1be7d9d89f1201c0c83c1b1
openshift-gitops-1/must-gather-rhel8@sha256:fcbfff3d353947889e627035d1d52d4533ce5713c7e1951d90417bb228499143

s390x

openshift-gitops-1/argo-rollouts-rhel8@sha256:ce0677023395a6d7c9598b820c6eb73b651eaa698aef9f5c27a25884fba5d643
openshift-gitops-1/argocd-rhel8@sha256:ecb181ba7dfd4a5cdffa8ba9ca251dc4875ad7f41e9d60c4cc0a3462c233e489
openshift-gitops-1/console-plugin-rhel8@sha256:dc4d641c87a3b65208ef2b46398f64ae69465daeb84b4d1022062d6c5f7347dc
openshift-gitops-1/dex-rhel8@sha256:490512fefae58c6092394c8e751b7c1761583bff23b815e6f1649d55e9d43002
openshift-gitops-1/gitops-rhel8@sha256:d86dcd96af06a338b577d9c940e6316ed9a807b9fc6a33d9f5c96e2b703679b8
openshift-gitops-1/gitops-rhel8-operator@sha256:951de21fc848014beb5db2f7307ef639c6c76ec6eb7036b18c07047c8a914c48
openshift-gitops-1/kam-delivery-rhel8@sha256:c0ec76e307a2867dc1064a3470e17a2e1533233e1a119ce5f32e2b3c07428d08
openshift-gitops-1/must-gather-rhel8@sha256:c997c25ec7fee2ce060c6772925548af8d36146ed4632557852a948f496c9823

x86_64

openshift-gitops-1/argo-rollouts-rhel8@sha256:9b883e71b2d12f8872b3a37b383087a488f9b74ddde0e0c6daf6ee04bdf15881
openshift-gitops-1/argocd-rhel8@sha256:64df9d55e7196fe56ebab88071f115d7fea26fa4396109bbf3bae11ffbf1f3a5
openshift-gitops-1/argocd-rhel9@sha256:cb21a99b094e4609050927687050d8a95675d212bec76e981635ef192925d8ba
openshift-gitops-1/console-plugin-rhel8@sha256:83ba395adbfdae8d4973cea02ead8392089ac1051edd11e7defc6d07a122bca2
openshift-gitops-1/dex-rhel8@sha256:605123efdd9f31243e039929322b4a4f6ad160baaebce188fdbf2c4e7ff663ff
openshift-gitops-1/gitops-operator-bundle@sha256:ba442571ef9180765055f5224548c73e3da2be31731f8dd5b6b1beaf3e6732ee
openshift-gitops-1/gitops-rhel8@sha256:72e761f1d00b0a322d4a7a10c824fe88e4ac7e156a279694b75ce3b42be0b6d6
openshift-gitops-1/gitops-rhel8-operator@sha256:1b81b7c26d7a848797f9944254963a89c3f6f0e727355bafcda5e483fee7b848
openshift-gitops-1/kam-delivery-rhel8@sha256:30b687a8309c17d5b4f5be6439b59f2dc540a306d625ee34bdf72626dc36c105
openshift-gitops-1/must-gather-rhel8@sha256:e543925d538de28ab98c71841a47d4384c4354add0fb3457500aafc618be79d9

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility