Advisory Database
  • Advisories
  • Dependency Scanning
  1. golang
  2. ›
  3. github.com/redhat-developer/gitops-operator
  4. ›
  5. CVE-2025-13888

CVE-2025-13888: OpenShift GitOps authenticated attackers can obtain cluster root access through forged ArgoCD custom resources

December 15, 2025 (updated December 16, 2025)

A flaw was found in OpenShift GitOps. Namespace admins can create ArgoCD Custom Resources (CRs) that trick the system into granting them elevated permissions in other namespaces, including privileged namespaces. An authenticated attacker can then use these elevated permissions to create privileged workloads that run on master nodes, effectively giving them root access to the entire cluster.

References

  • access.redhat.com/errata/RHSA-2025:23203
  • access.redhat.com/errata/RHSA-2025:23206
  • access.redhat.com/errata/RHSA-2025:23207
  • access.redhat.com/security/cve/CVE-2025-13888
  • bugzilla.redhat.com/show_bug.cgi?id=2418361
  • github.com/advisories/GHSA-pcqx-8qww-7f4v
  • github.com/redhat-developer/gitops-operator
  • nvd.nist.gov/vuln/detail/CVE-2025-13888

Code Behaviors & Features

Detect and mitigate CVE-2025-13888 with GitLab Dependency Scanning

Secure your software supply chain by verifying that all open source dependencies used in your projects contain no disclosed vulnerabilities. Learn more about Dependency Scanning →

Affected versions

All versions up to 1.17.0-rc5

Solution

Unfortunately, there is no solution available yet.

Impact 9.1 CRITICAL

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

Learn more about CVSS

Weakness

  • CWE-266: Incorrect Privilege Assignment

Source file

go/github.com/redhat-developer/gitops-operator/CVE-2025-13888.yml

Spotted a mistake? Edit the file on GitLab.

  • Site Repo
  • About GitLab
  • Terms
  • Privacy Statement
  • Contact

Page generated Fri, 19 Dec 2025 12:20:09 +0000.