rhsa-2023_0631
Vulnerability from csaf_redhat
Published
2023-02-07 17:23
Modified
2024-09-18 04:54
Summary
Red Hat Security Advisory: RHSA: Submariner 0.14 - bug fix and security updates

Notes

Topic
Submariner 0.14 packages that fix various bugs and add various enhancements that are now available for Red Hat Advanced Cluster Management for Kubernetes version 2.7 Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.
Details
Submariner enables direct networking between pods and services on different Kubernetes clusters that are either on-premises or in the cloud. For more information about Submariner, see the Submariner open source community website at: https://submariner.io/. This advisory contains bug fixes and enhancements to the Submariner container images. Security fixes: * CVE-2022-27664 golang: net/http: handle server errors after sending GOAWAY * CVE-2022-2880 golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters * CVE-2022-41715 golang: regexp/syntax: limit memory used by parsing regexps * CVE-2022-41717 golang: net/http: An attacker can cause excessive memory growth in a Go server accepting HTTP/2 requests Bugs addressed: * subctl diagnose firewall metrics does not work on merged kubeconfig (BZ# 2013711) * [Submariner] - Fails to increase gateway amount after deployment (BZ# 2097381) * Submariner gateway node does not get deleted with subctl cloud cleanup command (BZ# 2108634) * submariner GW pods are unable to resolve the DNS of the Broker K8s API URL (BZ# 2119362) * Submariner gateway node does not get deployed after applying ManagedClusterAddOn on Openstack (BZ# 2124219) * unable to run subctl benchmark latency, pods fail with ImagePullBackOff (BZ# 2130326) * [IBM Z] - Submariner addon unistallation doesnt work from ACM console (BZ# 2136442) * Tags on AWS security group for gateway node break cloud-controller LoadBalancer (BZ# 2139477) * RHACM - Submariner: UI support for OpenStack #19297 (ACM-1242) * Submariner OVN support (ACM-1358) * Submariner Azure Console support (ACM-1388) * ManagedClusterSet consumers migrate to v1beta2 (ACM-1614) * Submariner on disconnected ACM #22000 (ACM-1678) * Submariner gateway: Error creating AWS security group if already exists (ACM-2055) * Submariner gateway security group in AWS not deleted when uninstalling submariner (ACM-2057) * The submariner-metrics-proxy pod pulls an image with wrong naming convention (ACM-2058) * The submariner-metrics-proxy pod is not part of the Agent readiness check (ACM-2067) * Subctl 0.14.0 prints version "vsubctl" (ACM-2132) * managedclusters "local-cluster" not found and missing Submariner Broker CRD (ACM-2145) * Add support of ARO to Submariner deployment (ACM-2150) * The e2e tests execution fails for "Basic TCP connectivity" tests (ACM-2204) * Gateway error shown "diagnose all" tests (ACM-2206) * Submariner does not support cluster "kube-proxy ipvs mode"(ACM-2211) * Vsphere cluster shows Pod Security admission controller warnings (ACM-2256) * Cannot use submariner with OSP and self signed certs (ACM-2274) * Subctl diagnose tests spawn nettest image with wrong tag nameing convention (ACM-2387) * Subctl 0.14.1 prints version "devel" (ACM-2482)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Submariner 0.14 packages that fix various bugs and add various enhancements that are now available for Red Hat Advanced Cluster Management for Kubernetes version 2.7\n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE links in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Submariner enables direct networking between pods and services on different Kubernetes clusters that are either on-premises or in the cloud.\n\nFor more information about Submariner, see the Submariner open source community website at: https://submariner.io/.\n\nThis advisory contains bug fixes and enhancements to the Submariner container images.\n\nSecurity fixes:\n\n* CVE-2022-27664 golang: net/http: handle server errors after sending GOAWAY\n* CVE-2022-2880 golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters\n* CVE-2022-41715 golang: regexp/syntax: limit memory used by parsing regexps\n* CVE-2022-41717 golang: net/http: An attacker can cause excessive memory growth in a Go server accepting HTTP/2 requests\n\nBugs addressed:\n\n* subctl diagnose firewall metrics does not work on merged kubeconfig (BZ# 2013711)\n* [Submariner] - Fails to increase gateway amount after deployment (BZ# 2097381)\n* Submariner gateway node does not get deleted with subctl cloud cleanup command (BZ# 2108634)\n* submariner GW pods are unable to resolve the DNS of the Broker K8s API URL (BZ# 2119362)\n* Submariner gateway node does not get deployed after applying ManagedClusterAddOn on Openstack (BZ# 2124219)\n* unable to run subctl benchmark latency, pods fail with ImagePullBackOff (BZ# 2130326)\n* [IBM Z] - Submariner addon unistallation doesnt work from ACM console (BZ# 2136442)\n* Tags on AWS security group for gateway node break cloud-controller LoadBalancer (BZ# 2139477)\n* RHACM - Submariner: UI support for OpenStack #19297 (ACM-1242)\n* Submariner OVN support (ACM-1358)\n* Submariner Azure Console support (ACM-1388)\n* ManagedClusterSet consumers migrate to v1beta2 (ACM-1614)\n* Submariner on disconnected ACM #22000 (ACM-1678)\n* Submariner gateway: Error creating AWS security group if already exists (ACM-2055)\n* Submariner gateway security group in AWS not deleted when uninstalling submariner (ACM-2057)\n* The submariner-metrics-proxy pod pulls an image with wrong naming convention (ACM-2058)\n* The submariner-metrics-proxy pod is not part of the Agent readiness check (ACM-2067)\n* Subctl 0.14.0 prints version \"vsubctl\" (ACM-2132)\n* managedclusters \"local-cluster\" not found and missing Submariner Broker CRD (ACM-2145)\n* Add support of ARO to Submariner deployment (ACM-2150)\n* The e2e tests execution fails for \"Basic TCP connectivity\" tests (ACM-2204)\n* Gateway error shown \"diagnose all\" tests (ACM-2206)\n* Submariner does not support cluster \"kube-proxy ipvs mode\"(ACM-2211)\n* Vsphere cluster shows Pod Security admission controller warnings (ACM-2256)\n* Cannot use submariner with OSP and self signed certs (ACM-2274)\n* Subctl diagnose tests spawn nettest image with wrong tag nameing convention (ACM-2387)\n* Subctl 0.14.1 prints version \"devel\" (ACM-2482)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:0631",
        "url": "https://access.redhat.com/errata/RHSA-2023:0631"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "2013711",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2013711"
      },
      {
        "category": "external",
        "summary": "2097381",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2097381"
      },
      {
        "category": "external",
        "summary": "2108634",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108634"
      },
      {
        "category": "external",
        "summary": "2119362",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2119362"
      },
      {
        "category": "external",
        "summary": "2124219",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2124219"
      },
      {
        "category": "external",
        "summary": "2124669",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2124669"
      },
      {
        "category": "external",
        "summary": "2130326",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2130326"
      },
      {
        "category": "external",
        "summary": "2132868",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2132868"
      },
      {
        "category": "external",
        "summary": "2132872",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2132872"
      },
      {
        "category": "external",
        "summary": "2136442",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2136442"
      },
      {
        "category": "external",
        "summary": "2139477",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2139477"
      },
      {
        "category": "external",
        "summary": "2161274",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161274"
      },
      {
        "category": "external",
        "summary": "ACM-1614",
        "url": "https://issues.redhat.com/browse/ACM-1614"
      },
      {
        "category": "external",
        "summary": "ACM-2055",
        "url": "https://issues.redhat.com/browse/ACM-2055"
      },
      {
        "category": "external",
        "summary": "ACM-2057",
        "url": "https://issues.redhat.com/browse/ACM-2057"
      },
      {
        "category": "external",
        "summary": "ACM-2058",
        "url": "https://issues.redhat.com/browse/ACM-2058"
      },
      {
        "category": "external",
        "summary": "ACM-2067",
        "url": "https://issues.redhat.com/browse/ACM-2067"
      },
      {
        "category": "external",
        "summary": "ACM-2132",
        "url": "https://issues.redhat.com/browse/ACM-2132"
      },
      {
        "category": "external",
        "summary": "ACM-2145",
        "url": "https://issues.redhat.com/browse/ACM-2145"
      },
      {
        "category": "external",
        "summary": "ACM-2150",
        "url": "https://issues.redhat.com/browse/ACM-2150"
      },
      {
        "category": "external",
        "summary": "ACM-2204",
        "url": "https://issues.redhat.com/browse/ACM-2204"
      },
      {
        "category": "external",
        "summary": "ACM-2206",
        "url": "https://issues.redhat.com/browse/ACM-2206"
      },
      {
        "category": "external",
        "summary": "ACM-2211",
        "url": "https://issues.redhat.com/browse/ACM-2211"
      },
      {
        "category": "external",
        "summary": "ACM-2256",
        "url": "https://issues.redhat.com/browse/ACM-2256"
      },
      {
        "category": "external",
        "summary": "ACM-2274",
        "url": "https://issues.redhat.com/browse/ACM-2274"
      },
      {
        "category": "external",
        "summary": "ACM-2387",
        "url": "https://issues.redhat.com/browse/ACM-2387"
      },
      {
        "category": "external",
        "summary": "ACM-2482",
        "url": "https://issues.redhat.com/browse/ACM-2482"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_0631.json"
      }
    ],
    "title": "Red Hat Security Advisory: RHSA: Submariner 0.14 - bug fix and security updates",
    "tracking": {
      "current_release_date": "2024-09-18T04:54:12+00:00",
      "generator": {
        "date": "2024-09-18T04:54:12+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2023:0631",
      "initial_release_date": "2023-02-07T17:23:40+00:00",
      "revision_history": [
        {
          "date": "2023-02-07T17:23:40+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-02-07T17:23:40+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T04:54:12+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8",
                "product": {
                  "name": "Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8",
                  "product_id": "8Base-RHACM-2.7",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:acm:2.7::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat ACM"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhacm2/lighthouse-agent-rhel8@sha256:135a7d6329ff7accf471f81b7cc235454a8de632d82eff7472769908dee4ea62_ppc64le",
                "product": {
                  "name": "rhacm2/lighthouse-agent-rhel8@sha256:135a7d6329ff7accf471f81b7cc235454a8de632d82eff7472769908dee4ea62_ppc64le",
                  "product_id": "rhacm2/lighthouse-agent-rhel8@sha256:135a7d6329ff7accf471f81b7cc235454a8de632d82eff7472769908dee4ea62_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/lighthouse-agent-rhel8@sha256:135a7d6329ff7accf471f81b7cc235454a8de632d82eff7472769908dee4ea62?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/lighthouse-agent-rhel8\u0026tag=v0.14.1-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/lighthouse-coredns-rhel8@sha256:e66ef48970b4a4755c1677687508036927717fff47d24864cee09eb169930755_ppc64le",
                "product": {
                  "name": "rhacm2/lighthouse-coredns-rhel8@sha256:e66ef48970b4a4755c1677687508036927717fff47d24864cee09eb169930755_ppc64le",
                  "product_id": "rhacm2/lighthouse-coredns-rhel8@sha256:e66ef48970b4a4755c1677687508036927717fff47d24864cee09eb169930755_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/lighthouse-coredns-rhel8@sha256:e66ef48970b4a4755c1677687508036927717fff47d24864cee09eb169930755?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/lighthouse-coredns-rhel8\u0026tag=v0.14.1-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/nettest-rhel8@sha256:80ecc8810042471f15091d785dc7c34cdb0afa7c845784c0a40a82244c51f132_ppc64le",
                "product": {
                  "name": "rhacm2/nettest-rhel8@sha256:80ecc8810042471f15091d785dc7c34cdb0afa7c845784c0a40a82244c51f132_ppc64le",
                  "product_id": "rhacm2/nettest-rhel8@sha256:80ecc8810042471f15091d785dc7c34cdb0afa7c845784c0a40a82244c51f132_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/nettest-rhel8@sha256:80ecc8810042471f15091d785dc7c34cdb0afa7c845784c0a40a82244c51f132?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/nettest-rhel8\u0026tag=v0.14.1-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/subctl-rhel8@sha256:985b34c33af8f50a10f3f6f0056b2ff6baad2f5e152df45382d3f23048e901c7_ppc64le",
                "product": {
                  "name": "rhacm2/subctl-rhel8@sha256:985b34c33af8f50a10f3f6f0056b2ff6baad2f5e152df45382d3f23048e901c7_ppc64le",
                  "product_id": "rhacm2/subctl-rhel8@sha256:985b34c33af8f50a10f3f6f0056b2ff6baad2f5e152df45382d3f23048e901c7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/subctl-rhel8@sha256:985b34c33af8f50a10f3f6f0056b2ff6baad2f5e152df45382d3f23048e901c7?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/subctl-rhel8\u0026tag=v0.14.1-10"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/submariner-gateway-rhel8@sha256:62cd51e00ca635ea41ae24b522c67b90299ce5914d72b4e89343f8eb3a8248d6_ppc64le",
                "product": {
                  "name": "rhacm2/submariner-gateway-rhel8@sha256:62cd51e00ca635ea41ae24b522c67b90299ce5914d72b4e89343f8eb3a8248d6_ppc64le",
                  "product_id": "rhacm2/submariner-gateway-rhel8@sha256:62cd51e00ca635ea41ae24b522c67b90299ce5914d72b4e89343f8eb3a8248d6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/submariner-gateway-rhel8@sha256:62cd51e00ca635ea41ae24b522c67b90299ce5914d72b4e89343f8eb3a8248d6?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/submariner-gateway-rhel8\u0026tag=v0.14.1-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/submariner-globalnet-rhel8@sha256:edbd6157d552db94cc6edba05f4a0341e5f98849d26225dbd301da4a103c67f2_ppc64le",
                "product": {
                  "name": "rhacm2/submariner-globalnet-rhel8@sha256:edbd6157d552db94cc6edba05f4a0341e5f98849d26225dbd301da4a103c67f2_ppc64le",
                  "product_id": "rhacm2/submariner-globalnet-rhel8@sha256:edbd6157d552db94cc6edba05f4a0341e5f98849d26225dbd301da4a103c67f2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/submariner-globalnet-rhel8@sha256:edbd6157d552db94cc6edba05f4a0341e5f98849d26225dbd301da4a103c67f2?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/submariner-globalnet-rhel8\u0026tag=v0.14.1-10"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/submariner-networkplugin-syncer-rhel8@sha256:98e572c91453a607b140421d5711ff9c2f0ce1a0999243868280fcb667e7632c_ppc64le",
                "product": {
                  "name": "rhacm2/submariner-networkplugin-syncer-rhel8@sha256:98e572c91453a607b140421d5711ff9c2f0ce1a0999243868280fcb667e7632c_ppc64le",
                  "product_id": "rhacm2/submariner-networkplugin-syncer-rhel8@sha256:98e572c91453a607b140421d5711ff9c2f0ce1a0999243868280fcb667e7632c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/submariner-networkplugin-syncer-rhel8@sha256:98e572c91453a607b140421d5711ff9c2f0ce1a0999243868280fcb667e7632c?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/submariner-networkplugin-syncer-rhel8\u0026tag=v0.14.1-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/submariner-operator-bundle@sha256:5fd5a4910c4997a182ccb786fd22cf213bd651d0e14eb1645a150045bc47a779_ppc64le",
                "product": {
                  "name": "rhacm2/submariner-operator-bundle@sha256:5fd5a4910c4997a182ccb786fd22cf213bd651d0e14eb1645a150045bc47a779_ppc64le",
                  "product_id": "rhacm2/submariner-operator-bundle@sha256:5fd5a4910c4997a182ccb786fd22cf213bd651d0e14eb1645a150045bc47a779_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/submariner-operator-bundle@sha256:5fd5a4910c4997a182ccb786fd22cf213bd651d0e14eb1645a150045bc47a779?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/submariner-operator-bundle\u0026tag=v0.14.1-16"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/submariner-rhel8-operator@sha256:727ac19ec8bbeed1a13b2ee09fe075a305c3fc3f568cfe40b499321a94061e50_ppc64le",
                "product": {
                  "name": "rhacm2/submariner-rhel8-operator@sha256:727ac19ec8bbeed1a13b2ee09fe075a305c3fc3f568cfe40b499321a94061e50_ppc64le",
                  "product_id": "rhacm2/submariner-rhel8-operator@sha256:727ac19ec8bbeed1a13b2ee09fe075a305c3fc3f568cfe40b499321a94061e50_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/submariner-rhel8-operator@sha256:727ac19ec8bbeed1a13b2ee09fe075a305c3fc3f568cfe40b499321a94061e50?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/submariner-rhel8-operator\u0026tag=v0.14.1-9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/submariner-route-agent-rhel8@sha256:cdb405309b67640fe75ec802c5f3793b55217044f527c611b5155d6799b2e666_ppc64le",
                "product": {
                  "name": "rhacm2/submariner-route-agent-rhel8@sha256:cdb405309b67640fe75ec802c5f3793b55217044f527c611b5155d6799b2e666_ppc64le",
                  "product_id": "rhacm2/submariner-route-agent-rhel8@sha256:cdb405309b67640fe75ec802c5f3793b55217044f527c611b5155d6799b2e666_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/submariner-route-agent-rhel8@sha256:cdb405309b67640fe75ec802c5f3793b55217044f527c611b5155d6799b2e666?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/submariner-route-agent-rhel8\u0026tag=v0.14.1-7"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhacm2/lighthouse-agent-rhel8@sha256:3889ac37818edf1a73a78b21117f21e03e6c5d04afce4e087df0915d29f7ae0b_arm64",
                "product": {
                  "name": "rhacm2/lighthouse-agent-rhel8@sha256:3889ac37818edf1a73a78b21117f21e03e6c5d04afce4e087df0915d29f7ae0b_arm64",
                  "product_id": "rhacm2/lighthouse-agent-rhel8@sha256:3889ac37818edf1a73a78b21117f21e03e6c5d04afce4e087df0915d29f7ae0b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/lighthouse-agent-rhel8@sha256:3889ac37818edf1a73a78b21117f21e03e6c5d04afce4e087df0915d29f7ae0b?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/lighthouse-agent-rhel8\u0026tag=v0.14.1-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/lighthouse-coredns-rhel8@sha256:ed7b1d9eaa0fb5395b579214fcbb8c6c9f47147711affed6c40a9ea76e3ec5cc_arm64",
                "product": {
                  "name": "rhacm2/lighthouse-coredns-rhel8@sha256:ed7b1d9eaa0fb5395b579214fcbb8c6c9f47147711affed6c40a9ea76e3ec5cc_arm64",
                  "product_id": "rhacm2/lighthouse-coredns-rhel8@sha256:ed7b1d9eaa0fb5395b579214fcbb8c6c9f47147711affed6c40a9ea76e3ec5cc_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/lighthouse-coredns-rhel8@sha256:ed7b1d9eaa0fb5395b579214fcbb8c6c9f47147711affed6c40a9ea76e3ec5cc?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/lighthouse-coredns-rhel8\u0026tag=v0.14.1-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/nettest-rhel8@sha256:21280d682e06e920a6620e823ff873dd7f26bcdf1f5e6afeaea33bd17fc90b32_arm64",
                "product": {
                  "name": "rhacm2/nettest-rhel8@sha256:21280d682e06e920a6620e823ff873dd7f26bcdf1f5e6afeaea33bd17fc90b32_arm64",
                  "product_id": "rhacm2/nettest-rhel8@sha256:21280d682e06e920a6620e823ff873dd7f26bcdf1f5e6afeaea33bd17fc90b32_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/nettest-rhel8@sha256:21280d682e06e920a6620e823ff873dd7f26bcdf1f5e6afeaea33bd17fc90b32?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/nettest-rhel8\u0026tag=v0.14.1-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/subctl-rhel8@sha256:1dfa9cbde516c58a7889fa6765a2dedeeb1f5ca4a8bbae6073e0c5f030bb973d_arm64",
                "product": {
                  "name": "rhacm2/subctl-rhel8@sha256:1dfa9cbde516c58a7889fa6765a2dedeeb1f5ca4a8bbae6073e0c5f030bb973d_arm64",
                  "product_id": "rhacm2/subctl-rhel8@sha256:1dfa9cbde516c58a7889fa6765a2dedeeb1f5ca4a8bbae6073e0c5f030bb973d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/subctl-rhel8@sha256:1dfa9cbde516c58a7889fa6765a2dedeeb1f5ca4a8bbae6073e0c5f030bb973d?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/subctl-rhel8\u0026tag=v0.14.1-10"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/submariner-gateway-rhel8@sha256:e9157a51b02b5ba0e44f1e25bf96c7ea950ba6576935ea6be0a3b14781bc0a37_arm64",
                "product": {
                  "name": "rhacm2/submariner-gateway-rhel8@sha256:e9157a51b02b5ba0e44f1e25bf96c7ea950ba6576935ea6be0a3b14781bc0a37_arm64",
                  "product_id": "rhacm2/submariner-gateway-rhel8@sha256:e9157a51b02b5ba0e44f1e25bf96c7ea950ba6576935ea6be0a3b14781bc0a37_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/submariner-gateway-rhel8@sha256:e9157a51b02b5ba0e44f1e25bf96c7ea950ba6576935ea6be0a3b14781bc0a37?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/submariner-gateway-rhel8\u0026tag=v0.14.1-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/submariner-globalnet-rhel8@sha256:5924cc9a8092d6282afca8f4cdcbfd8c8fb7c5cafd86a69537b2fd619824f184_arm64",
                "product": {
                  "name": "rhacm2/submariner-globalnet-rhel8@sha256:5924cc9a8092d6282afca8f4cdcbfd8c8fb7c5cafd86a69537b2fd619824f184_arm64",
                  "product_id": "rhacm2/submariner-globalnet-rhel8@sha256:5924cc9a8092d6282afca8f4cdcbfd8c8fb7c5cafd86a69537b2fd619824f184_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/submariner-globalnet-rhel8@sha256:5924cc9a8092d6282afca8f4cdcbfd8c8fb7c5cafd86a69537b2fd619824f184?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/submariner-globalnet-rhel8\u0026tag=v0.14.1-10"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/submariner-networkplugin-syncer-rhel8@sha256:5d65182dd2cafc18c987f1ef9ed16b1ddffe1deef4070e821a6eeb33b1752b6e_arm64",
                "product": {
                  "name": "rhacm2/submariner-networkplugin-syncer-rhel8@sha256:5d65182dd2cafc18c987f1ef9ed16b1ddffe1deef4070e821a6eeb33b1752b6e_arm64",
                  "product_id": "rhacm2/submariner-networkplugin-syncer-rhel8@sha256:5d65182dd2cafc18c987f1ef9ed16b1ddffe1deef4070e821a6eeb33b1752b6e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/submariner-networkplugin-syncer-rhel8@sha256:5d65182dd2cafc18c987f1ef9ed16b1ddffe1deef4070e821a6eeb33b1752b6e?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/submariner-networkplugin-syncer-rhel8\u0026tag=v0.14.1-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/submariner-operator-bundle@sha256:9f145c2eabacbcfa25a172a6de2516ad4a9e513c3d67b205e9a7e7069e8e4d4a_arm64",
                "product": {
                  "name": "rhacm2/submariner-operator-bundle@sha256:9f145c2eabacbcfa25a172a6de2516ad4a9e513c3d67b205e9a7e7069e8e4d4a_arm64",
                  "product_id": "rhacm2/submariner-operator-bundle@sha256:9f145c2eabacbcfa25a172a6de2516ad4a9e513c3d67b205e9a7e7069e8e4d4a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/submariner-operator-bundle@sha256:9f145c2eabacbcfa25a172a6de2516ad4a9e513c3d67b205e9a7e7069e8e4d4a?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/submariner-operator-bundle\u0026tag=v0.14.1-16"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/submariner-rhel8-operator@sha256:c643fc44d3af4c3fd8671af2378bef068796fe98669b71579e50c154f2337b92_arm64",
                "product": {
                  "name": "rhacm2/submariner-rhel8-operator@sha256:c643fc44d3af4c3fd8671af2378bef068796fe98669b71579e50c154f2337b92_arm64",
                  "product_id": "rhacm2/submariner-rhel8-operator@sha256:c643fc44d3af4c3fd8671af2378bef068796fe98669b71579e50c154f2337b92_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/submariner-rhel8-operator@sha256:c643fc44d3af4c3fd8671af2378bef068796fe98669b71579e50c154f2337b92?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/submariner-rhel8-operator\u0026tag=v0.14.1-9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/submariner-route-agent-rhel8@sha256:5a3456edbe7796c9570bb01c6e720f4c32ba6e0a5051d0282f5b0db67fd8ea2c_arm64",
                "product": {
                  "name": "rhacm2/submariner-route-agent-rhel8@sha256:5a3456edbe7796c9570bb01c6e720f4c32ba6e0a5051d0282f5b0db67fd8ea2c_arm64",
                  "product_id": "rhacm2/submariner-route-agent-rhel8@sha256:5a3456edbe7796c9570bb01c6e720f4c32ba6e0a5051d0282f5b0db67fd8ea2c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/submariner-route-agent-rhel8@sha256:5a3456edbe7796c9570bb01c6e720f4c32ba6e0a5051d0282f5b0db67fd8ea2c?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/submariner-route-agent-rhel8\u0026tag=v0.14.1-7"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhacm2/lighthouse-agent-rhel8@sha256:61504950ebe4601f60431611d6edcb825cf07781490dec3cf8dedf77c8bb3bc5_s390x",
                "product": {
                  "name": "rhacm2/lighthouse-agent-rhel8@sha256:61504950ebe4601f60431611d6edcb825cf07781490dec3cf8dedf77c8bb3bc5_s390x",
                  "product_id": "rhacm2/lighthouse-agent-rhel8@sha256:61504950ebe4601f60431611d6edcb825cf07781490dec3cf8dedf77c8bb3bc5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/lighthouse-agent-rhel8@sha256:61504950ebe4601f60431611d6edcb825cf07781490dec3cf8dedf77c8bb3bc5?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/lighthouse-agent-rhel8\u0026tag=v0.14.1-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/lighthouse-coredns-rhel8@sha256:dbe8522519a073ed4620886586b4d0b467f1383d35b42ee779b60fc4733abe53_s390x",
                "product": {
                  "name": "rhacm2/lighthouse-coredns-rhel8@sha256:dbe8522519a073ed4620886586b4d0b467f1383d35b42ee779b60fc4733abe53_s390x",
                  "product_id": "rhacm2/lighthouse-coredns-rhel8@sha256:dbe8522519a073ed4620886586b4d0b467f1383d35b42ee779b60fc4733abe53_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/lighthouse-coredns-rhel8@sha256:dbe8522519a073ed4620886586b4d0b467f1383d35b42ee779b60fc4733abe53?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/lighthouse-coredns-rhel8\u0026tag=v0.14.1-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/nettest-rhel8@sha256:fbfda748f9522137e99a91b4961ad2fb4e582256f1f25fb5f16d498f67dc99d8_s390x",
                "product": {
                  "name": "rhacm2/nettest-rhel8@sha256:fbfda748f9522137e99a91b4961ad2fb4e582256f1f25fb5f16d498f67dc99d8_s390x",
                  "product_id": "rhacm2/nettest-rhel8@sha256:fbfda748f9522137e99a91b4961ad2fb4e582256f1f25fb5f16d498f67dc99d8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/nettest-rhel8@sha256:fbfda748f9522137e99a91b4961ad2fb4e582256f1f25fb5f16d498f67dc99d8?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/nettest-rhel8\u0026tag=v0.14.1-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/subctl-rhel8@sha256:434c03429e8e8dc873f6f33c0091e8ae549945a7c9804c501cdd4e037fddda1d_s390x",
                "product": {
                  "name": "rhacm2/subctl-rhel8@sha256:434c03429e8e8dc873f6f33c0091e8ae549945a7c9804c501cdd4e037fddda1d_s390x",
                  "product_id": "rhacm2/subctl-rhel8@sha256:434c03429e8e8dc873f6f33c0091e8ae549945a7c9804c501cdd4e037fddda1d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/subctl-rhel8@sha256:434c03429e8e8dc873f6f33c0091e8ae549945a7c9804c501cdd4e037fddda1d?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/subctl-rhel8\u0026tag=v0.14.1-10"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/submariner-gateway-rhel8@sha256:f937e339d6e3639faefecb07a91e065fd8417ddd7d094c325463719e007f56db_s390x",
                "product": {
                  "name": "rhacm2/submariner-gateway-rhel8@sha256:f937e339d6e3639faefecb07a91e065fd8417ddd7d094c325463719e007f56db_s390x",
                  "product_id": "rhacm2/submariner-gateway-rhel8@sha256:f937e339d6e3639faefecb07a91e065fd8417ddd7d094c325463719e007f56db_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/submariner-gateway-rhel8@sha256:f937e339d6e3639faefecb07a91e065fd8417ddd7d094c325463719e007f56db?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/submariner-gateway-rhel8\u0026tag=v0.14.1-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/submariner-globalnet-rhel8@sha256:7fca711199f677e53818bc75001ba8f327d3f0f3e322c11c6a187a2cfb41a9af_s390x",
                "product": {
                  "name": "rhacm2/submariner-globalnet-rhel8@sha256:7fca711199f677e53818bc75001ba8f327d3f0f3e322c11c6a187a2cfb41a9af_s390x",
                  "product_id": "rhacm2/submariner-globalnet-rhel8@sha256:7fca711199f677e53818bc75001ba8f327d3f0f3e322c11c6a187a2cfb41a9af_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/submariner-globalnet-rhel8@sha256:7fca711199f677e53818bc75001ba8f327d3f0f3e322c11c6a187a2cfb41a9af?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/submariner-globalnet-rhel8\u0026tag=v0.14.1-10"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/submariner-networkplugin-syncer-rhel8@sha256:b9444ac6e5099190de999300a06a3f2f91f01c569a83ca7ff1cfbc40a2b72174_s390x",
                "product": {
                  "name": "rhacm2/submariner-networkplugin-syncer-rhel8@sha256:b9444ac6e5099190de999300a06a3f2f91f01c569a83ca7ff1cfbc40a2b72174_s390x",
                  "product_id": "rhacm2/submariner-networkplugin-syncer-rhel8@sha256:b9444ac6e5099190de999300a06a3f2f91f01c569a83ca7ff1cfbc40a2b72174_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/submariner-networkplugin-syncer-rhel8@sha256:b9444ac6e5099190de999300a06a3f2f91f01c569a83ca7ff1cfbc40a2b72174?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/submariner-networkplugin-syncer-rhel8\u0026tag=v0.14.1-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/submariner-operator-bundle@sha256:87b55b71c541c1edbe454185d728490eb39529d2b83f8e6c8443d334f9f81f3b_s390x",
                "product": {
                  "name": "rhacm2/submariner-operator-bundle@sha256:87b55b71c541c1edbe454185d728490eb39529d2b83f8e6c8443d334f9f81f3b_s390x",
                  "product_id": "rhacm2/submariner-operator-bundle@sha256:87b55b71c541c1edbe454185d728490eb39529d2b83f8e6c8443d334f9f81f3b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/submariner-operator-bundle@sha256:87b55b71c541c1edbe454185d728490eb39529d2b83f8e6c8443d334f9f81f3b?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/submariner-operator-bundle\u0026tag=v0.14.1-16"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/submariner-rhel8-operator@sha256:c0e26f8db9a5c0691185f80e6dcdd86d6a57c61e4066fdfd10eb8e31bed1469e_s390x",
                "product": {
                  "name": "rhacm2/submariner-rhel8-operator@sha256:c0e26f8db9a5c0691185f80e6dcdd86d6a57c61e4066fdfd10eb8e31bed1469e_s390x",
                  "product_id": "rhacm2/submariner-rhel8-operator@sha256:c0e26f8db9a5c0691185f80e6dcdd86d6a57c61e4066fdfd10eb8e31bed1469e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/submariner-rhel8-operator@sha256:c0e26f8db9a5c0691185f80e6dcdd86d6a57c61e4066fdfd10eb8e31bed1469e?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/submariner-rhel8-operator\u0026tag=v0.14.1-9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/submariner-route-agent-rhel8@sha256:efa917cc9518c1c15ae18d290b5bd4442afcacfcd7017c4e3470c3ce87ec6da5_s390x",
                "product": {
                  "name": "rhacm2/submariner-route-agent-rhel8@sha256:efa917cc9518c1c15ae18d290b5bd4442afcacfcd7017c4e3470c3ce87ec6da5_s390x",
                  "product_id": "rhacm2/submariner-route-agent-rhel8@sha256:efa917cc9518c1c15ae18d290b5bd4442afcacfcd7017c4e3470c3ce87ec6da5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/submariner-route-agent-rhel8@sha256:efa917cc9518c1c15ae18d290b5bd4442afcacfcd7017c4e3470c3ce87ec6da5?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/submariner-route-agent-rhel8\u0026tag=v0.14.1-7"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhacm2/lighthouse-agent-rhel8@sha256:9b75b42c8b9cfb029e76b806e8eb9dc3178a76e358abf7a5ea56b50503f9b6e6_amd64",
                "product": {
                  "name": "rhacm2/lighthouse-agent-rhel8@sha256:9b75b42c8b9cfb029e76b806e8eb9dc3178a76e358abf7a5ea56b50503f9b6e6_amd64",
                  "product_id": "rhacm2/lighthouse-agent-rhel8@sha256:9b75b42c8b9cfb029e76b806e8eb9dc3178a76e358abf7a5ea56b50503f9b6e6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/lighthouse-agent-rhel8@sha256:9b75b42c8b9cfb029e76b806e8eb9dc3178a76e358abf7a5ea56b50503f9b6e6?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/lighthouse-agent-rhel8\u0026tag=v0.14.1-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/lighthouse-coredns-rhel8@sha256:323319be40279b7c001bda0a7eae67b5662c1e7c9a9621a9ce9ec66b32ee4bbc_amd64",
                "product": {
                  "name": "rhacm2/lighthouse-coredns-rhel8@sha256:323319be40279b7c001bda0a7eae67b5662c1e7c9a9621a9ce9ec66b32ee4bbc_amd64",
                  "product_id": "rhacm2/lighthouse-coredns-rhel8@sha256:323319be40279b7c001bda0a7eae67b5662c1e7c9a9621a9ce9ec66b32ee4bbc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/lighthouse-coredns-rhel8@sha256:323319be40279b7c001bda0a7eae67b5662c1e7c9a9621a9ce9ec66b32ee4bbc?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/lighthouse-coredns-rhel8\u0026tag=v0.14.1-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/nettest-rhel8@sha256:f2eb14197331ee3fc6a022f17f22ca5b8ee54f76783ffa9e581a0eca5377122e_amd64",
                "product": {
                  "name": "rhacm2/nettest-rhel8@sha256:f2eb14197331ee3fc6a022f17f22ca5b8ee54f76783ffa9e581a0eca5377122e_amd64",
                  "product_id": "rhacm2/nettest-rhel8@sha256:f2eb14197331ee3fc6a022f17f22ca5b8ee54f76783ffa9e581a0eca5377122e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/nettest-rhel8@sha256:f2eb14197331ee3fc6a022f17f22ca5b8ee54f76783ffa9e581a0eca5377122e?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/nettest-rhel8\u0026tag=v0.14.1-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/subctl-rhel8@sha256:690f87d67e3a9c63a4a95bf118bcea774d43437c7e68441ea3cfbcd40194c78d_amd64",
                "product": {
                  "name": "rhacm2/subctl-rhel8@sha256:690f87d67e3a9c63a4a95bf118bcea774d43437c7e68441ea3cfbcd40194c78d_amd64",
                  "product_id": "rhacm2/subctl-rhel8@sha256:690f87d67e3a9c63a4a95bf118bcea774d43437c7e68441ea3cfbcd40194c78d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/subctl-rhel8@sha256:690f87d67e3a9c63a4a95bf118bcea774d43437c7e68441ea3cfbcd40194c78d?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/subctl-rhel8\u0026tag=v0.14.1-10"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/submariner-gateway-rhel8@sha256:4feb9fd7fa4da86d7eefbc8b1704cda6f9c9920c1b2903aca7b136532c56c3b9_amd64",
                "product": {
                  "name": "rhacm2/submariner-gateway-rhel8@sha256:4feb9fd7fa4da86d7eefbc8b1704cda6f9c9920c1b2903aca7b136532c56c3b9_amd64",
                  "product_id": "rhacm2/submariner-gateway-rhel8@sha256:4feb9fd7fa4da86d7eefbc8b1704cda6f9c9920c1b2903aca7b136532c56c3b9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/submariner-gateway-rhel8@sha256:4feb9fd7fa4da86d7eefbc8b1704cda6f9c9920c1b2903aca7b136532c56c3b9?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/submariner-gateway-rhel8\u0026tag=v0.14.1-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/submariner-globalnet-rhel8@sha256:67b56f6fbcb14caae9f1b20513d322deeed666a872ef02b5a73a5cf088183795_amd64",
                "product": {
                  "name": "rhacm2/submariner-globalnet-rhel8@sha256:67b56f6fbcb14caae9f1b20513d322deeed666a872ef02b5a73a5cf088183795_amd64",
                  "product_id": "rhacm2/submariner-globalnet-rhel8@sha256:67b56f6fbcb14caae9f1b20513d322deeed666a872ef02b5a73a5cf088183795_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/submariner-globalnet-rhel8@sha256:67b56f6fbcb14caae9f1b20513d322deeed666a872ef02b5a73a5cf088183795?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/submariner-globalnet-rhel8\u0026tag=v0.14.1-10"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/submariner-networkplugin-syncer-rhel8@sha256:f8f3399de2bf019925cc85b89cc85f15049a7b135af97bdcff94aeaac5fe5762_amd64",
                "product": {
                  "name": "rhacm2/submariner-networkplugin-syncer-rhel8@sha256:f8f3399de2bf019925cc85b89cc85f15049a7b135af97bdcff94aeaac5fe5762_amd64",
                  "product_id": "rhacm2/submariner-networkplugin-syncer-rhel8@sha256:f8f3399de2bf019925cc85b89cc85f15049a7b135af97bdcff94aeaac5fe5762_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/submariner-networkplugin-syncer-rhel8@sha256:f8f3399de2bf019925cc85b89cc85f15049a7b135af97bdcff94aeaac5fe5762?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/submariner-networkplugin-syncer-rhel8\u0026tag=v0.14.1-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/submariner-operator-bundle@sha256:69f061caec1403b1e4f002207a0b8acdc41ada2f9c7f46767648d05672d8c8ca_amd64",
                "product": {
                  "name": "rhacm2/submariner-operator-bundle@sha256:69f061caec1403b1e4f002207a0b8acdc41ada2f9c7f46767648d05672d8c8ca_amd64",
                  "product_id": "rhacm2/submariner-operator-bundle@sha256:69f061caec1403b1e4f002207a0b8acdc41ada2f9c7f46767648d05672d8c8ca_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/submariner-operator-bundle@sha256:69f061caec1403b1e4f002207a0b8acdc41ada2f9c7f46767648d05672d8c8ca?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/submariner-operator-bundle\u0026tag=v0.14.1-16"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/submariner-rhel8-operator@sha256:3e054a396afcd57fd953856553f1c9d8f17b68ea9314a7307a9ead51dcb1f5c5_amd64",
                "product": {
                  "name": "rhacm2/submariner-rhel8-operator@sha256:3e054a396afcd57fd953856553f1c9d8f17b68ea9314a7307a9ead51dcb1f5c5_amd64",
                  "product_id": "rhacm2/submariner-rhel8-operator@sha256:3e054a396afcd57fd953856553f1c9d8f17b68ea9314a7307a9ead51dcb1f5c5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/submariner-rhel8-operator@sha256:3e054a396afcd57fd953856553f1c9d8f17b68ea9314a7307a9ead51dcb1f5c5?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/submariner-rhel8-operator\u0026tag=v0.14.1-9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/submariner-route-agent-rhel8@sha256:4818471887484d8bb5ec2801c7fc98ef3cc52139c68f1f95a72ff9b54c124e3c_amd64",
                "product": {
                  "name": "rhacm2/submariner-route-agent-rhel8@sha256:4818471887484d8bb5ec2801c7fc98ef3cc52139c68f1f95a72ff9b54c124e3c_amd64",
                  "product_id": "rhacm2/submariner-route-agent-rhel8@sha256:4818471887484d8bb5ec2801c7fc98ef3cc52139c68f1f95a72ff9b54c124e3c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/submariner-route-agent-rhel8@sha256:4818471887484d8bb5ec2801c7fc98ef3cc52139c68f1f95a72ff9b54c124e3c?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/submariner-route-agent-rhel8\u0026tag=v0.14.1-7"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/lighthouse-agent-rhel8@sha256:135a7d6329ff7accf471f81b7cc235454a8de632d82eff7472769908dee4ea62_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8",
          "product_id": "8Base-RHACM-2.7:rhacm2/lighthouse-agent-rhel8@sha256:135a7d6329ff7accf471f81b7cc235454a8de632d82eff7472769908dee4ea62_ppc64le"
        },
        "product_reference": "rhacm2/lighthouse-agent-rhel8@sha256:135a7d6329ff7accf471f81b7cc235454a8de632d82eff7472769908dee4ea62_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/lighthouse-agent-rhel8@sha256:3889ac37818edf1a73a78b21117f21e03e6c5d04afce4e087df0915d29f7ae0b_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8",
          "product_id": "8Base-RHACM-2.7:rhacm2/lighthouse-agent-rhel8@sha256:3889ac37818edf1a73a78b21117f21e03e6c5d04afce4e087df0915d29f7ae0b_arm64"
        },
        "product_reference": "rhacm2/lighthouse-agent-rhel8@sha256:3889ac37818edf1a73a78b21117f21e03e6c5d04afce4e087df0915d29f7ae0b_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/lighthouse-agent-rhel8@sha256:61504950ebe4601f60431611d6edcb825cf07781490dec3cf8dedf77c8bb3bc5_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8",
          "product_id": "8Base-RHACM-2.7:rhacm2/lighthouse-agent-rhel8@sha256:61504950ebe4601f60431611d6edcb825cf07781490dec3cf8dedf77c8bb3bc5_s390x"
        },
        "product_reference": "rhacm2/lighthouse-agent-rhel8@sha256:61504950ebe4601f60431611d6edcb825cf07781490dec3cf8dedf77c8bb3bc5_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/lighthouse-agent-rhel8@sha256:9b75b42c8b9cfb029e76b806e8eb9dc3178a76e358abf7a5ea56b50503f9b6e6_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8",
          "product_id": "8Base-RHACM-2.7:rhacm2/lighthouse-agent-rhel8@sha256:9b75b42c8b9cfb029e76b806e8eb9dc3178a76e358abf7a5ea56b50503f9b6e6_amd64"
        },
        "product_reference": "rhacm2/lighthouse-agent-rhel8@sha256:9b75b42c8b9cfb029e76b806e8eb9dc3178a76e358abf7a5ea56b50503f9b6e6_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/lighthouse-coredns-rhel8@sha256:323319be40279b7c001bda0a7eae67b5662c1e7c9a9621a9ce9ec66b32ee4bbc_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8",
          "product_id": "8Base-RHACM-2.7:rhacm2/lighthouse-coredns-rhel8@sha256:323319be40279b7c001bda0a7eae67b5662c1e7c9a9621a9ce9ec66b32ee4bbc_amd64"
        },
        "product_reference": "rhacm2/lighthouse-coredns-rhel8@sha256:323319be40279b7c001bda0a7eae67b5662c1e7c9a9621a9ce9ec66b32ee4bbc_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/lighthouse-coredns-rhel8@sha256:dbe8522519a073ed4620886586b4d0b467f1383d35b42ee779b60fc4733abe53_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8",
          "product_id": "8Base-RHACM-2.7:rhacm2/lighthouse-coredns-rhel8@sha256:dbe8522519a073ed4620886586b4d0b467f1383d35b42ee779b60fc4733abe53_s390x"
        },
        "product_reference": "rhacm2/lighthouse-coredns-rhel8@sha256:dbe8522519a073ed4620886586b4d0b467f1383d35b42ee779b60fc4733abe53_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/lighthouse-coredns-rhel8@sha256:e66ef48970b4a4755c1677687508036927717fff47d24864cee09eb169930755_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8",
          "product_id": "8Base-RHACM-2.7:rhacm2/lighthouse-coredns-rhel8@sha256:e66ef48970b4a4755c1677687508036927717fff47d24864cee09eb169930755_ppc64le"
        },
        "product_reference": "rhacm2/lighthouse-coredns-rhel8@sha256:e66ef48970b4a4755c1677687508036927717fff47d24864cee09eb169930755_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/lighthouse-coredns-rhel8@sha256:ed7b1d9eaa0fb5395b579214fcbb8c6c9f47147711affed6c40a9ea76e3ec5cc_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8",
          "product_id": "8Base-RHACM-2.7:rhacm2/lighthouse-coredns-rhel8@sha256:ed7b1d9eaa0fb5395b579214fcbb8c6c9f47147711affed6c40a9ea76e3ec5cc_arm64"
        },
        "product_reference": "rhacm2/lighthouse-coredns-rhel8@sha256:ed7b1d9eaa0fb5395b579214fcbb8c6c9f47147711affed6c40a9ea76e3ec5cc_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/nettest-rhel8@sha256:21280d682e06e920a6620e823ff873dd7f26bcdf1f5e6afeaea33bd17fc90b32_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8",
          "product_id": "8Base-RHACM-2.7:rhacm2/nettest-rhel8@sha256:21280d682e06e920a6620e823ff873dd7f26bcdf1f5e6afeaea33bd17fc90b32_arm64"
        },
        "product_reference": "rhacm2/nettest-rhel8@sha256:21280d682e06e920a6620e823ff873dd7f26bcdf1f5e6afeaea33bd17fc90b32_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/nettest-rhel8@sha256:80ecc8810042471f15091d785dc7c34cdb0afa7c845784c0a40a82244c51f132_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8",
          "product_id": "8Base-RHACM-2.7:rhacm2/nettest-rhel8@sha256:80ecc8810042471f15091d785dc7c34cdb0afa7c845784c0a40a82244c51f132_ppc64le"
        },
        "product_reference": "rhacm2/nettest-rhel8@sha256:80ecc8810042471f15091d785dc7c34cdb0afa7c845784c0a40a82244c51f132_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/nettest-rhel8@sha256:f2eb14197331ee3fc6a022f17f22ca5b8ee54f76783ffa9e581a0eca5377122e_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8",
          "product_id": "8Base-RHACM-2.7:rhacm2/nettest-rhel8@sha256:f2eb14197331ee3fc6a022f17f22ca5b8ee54f76783ffa9e581a0eca5377122e_amd64"
        },
        "product_reference": "rhacm2/nettest-rhel8@sha256:f2eb14197331ee3fc6a022f17f22ca5b8ee54f76783ffa9e581a0eca5377122e_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/nettest-rhel8@sha256:fbfda748f9522137e99a91b4961ad2fb4e582256f1f25fb5f16d498f67dc99d8_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8",
          "product_id": "8Base-RHACM-2.7:rhacm2/nettest-rhel8@sha256:fbfda748f9522137e99a91b4961ad2fb4e582256f1f25fb5f16d498f67dc99d8_s390x"
        },
        "product_reference": "rhacm2/nettest-rhel8@sha256:fbfda748f9522137e99a91b4961ad2fb4e582256f1f25fb5f16d498f67dc99d8_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/subctl-rhel8@sha256:1dfa9cbde516c58a7889fa6765a2dedeeb1f5ca4a8bbae6073e0c5f030bb973d_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8",
          "product_id": "8Base-RHACM-2.7:rhacm2/subctl-rhel8@sha256:1dfa9cbde516c58a7889fa6765a2dedeeb1f5ca4a8bbae6073e0c5f030bb973d_arm64"
        },
        "product_reference": "rhacm2/subctl-rhel8@sha256:1dfa9cbde516c58a7889fa6765a2dedeeb1f5ca4a8bbae6073e0c5f030bb973d_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/subctl-rhel8@sha256:434c03429e8e8dc873f6f33c0091e8ae549945a7c9804c501cdd4e037fddda1d_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8",
          "product_id": "8Base-RHACM-2.7:rhacm2/subctl-rhel8@sha256:434c03429e8e8dc873f6f33c0091e8ae549945a7c9804c501cdd4e037fddda1d_s390x"
        },
        "product_reference": "rhacm2/subctl-rhel8@sha256:434c03429e8e8dc873f6f33c0091e8ae549945a7c9804c501cdd4e037fddda1d_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/subctl-rhel8@sha256:690f87d67e3a9c63a4a95bf118bcea774d43437c7e68441ea3cfbcd40194c78d_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8",
          "product_id": "8Base-RHACM-2.7:rhacm2/subctl-rhel8@sha256:690f87d67e3a9c63a4a95bf118bcea774d43437c7e68441ea3cfbcd40194c78d_amd64"
        },
        "product_reference": "rhacm2/subctl-rhel8@sha256:690f87d67e3a9c63a4a95bf118bcea774d43437c7e68441ea3cfbcd40194c78d_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/subctl-rhel8@sha256:985b34c33af8f50a10f3f6f0056b2ff6baad2f5e152df45382d3f23048e901c7_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8",
          "product_id": "8Base-RHACM-2.7:rhacm2/subctl-rhel8@sha256:985b34c33af8f50a10f3f6f0056b2ff6baad2f5e152df45382d3f23048e901c7_ppc64le"
        },
        "product_reference": "rhacm2/subctl-rhel8@sha256:985b34c33af8f50a10f3f6f0056b2ff6baad2f5e152df45382d3f23048e901c7_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/submariner-gateway-rhel8@sha256:4feb9fd7fa4da86d7eefbc8b1704cda6f9c9920c1b2903aca7b136532c56c3b9_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8",
          "product_id": "8Base-RHACM-2.7:rhacm2/submariner-gateway-rhel8@sha256:4feb9fd7fa4da86d7eefbc8b1704cda6f9c9920c1b2903aca7b136532c56c3b9_amd64"
        },
        "product_reference": "rhacm2/submariner-gateway-rhel8@sha256:4feb9fd7fa4da86d7eefbc8b1704cda6f9c9920c1b2903aca7b136532c56c3b9_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/submariner-gateway-rhel8@sha256:62cd51e00ca635ea41ae24b522c67b90299ce5914d72b4e89343f8eb3a8248d6_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8",
          "product_id": "8Base-RHACM-2.7:rhacm2/submariner-gateway-rhel8@sha256:62cd51e00ca635ea41ae24b522c67b90299ce5914d72b4e89343f8eb3a8248d6_ppc64le"
        },
        "product_reference": "rhacm2/submariner-gateway-rhel8@sha256:62cd51e00ca635ea41ae24b522c67b90299ce5914d72b4e89343f8eb3a8248d6_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/submariner-gateway-rhel8@sha256:e9157a51b02b5ba0e44f1e25bf96c7ea950ba6576935ea6be0a3b14781bc0a37_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8",
          "product_id": "8Base-RHACM-2.7:rhacm2/submariner-gateway-rhel8@sha256:e9157a51b02b5ba0e44f1e25bf96c7ea950ba6576935ea6be0a3b14781bc0a37_arm64"
        },
        "product_reference": "rhacm2/submariner-gateway-rhel8@sha256:e9157a51b02b5ba0e44f1e25bf96c7ea950ba6576935ea6be0a3b14781bc0a37_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/submariner-gateway-rhel8@sha256:f937e339d6e3639faefecb07a91e065fd8417ddd7d094c325463719e007f56db_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8",
          "product_id": "8Base-RHACM-2.7:rhacm2/submariner-gateway-rhel8@sha256:f937e339d6e3639faefecb07a91e065fd8417ddd7d094c325463719e007f56db_s390x"
        },
        "product_reference": "rhacm2/submariner-gateway-rhel8@sha256:f937e339d6e3639faefecb07a91e065fd8417ddd7d094c325463719e007f56db_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/submariner-globalnet-rhel8@sha256:5924cc9a8092d6282afca8f4cdcbfd8c8fb7c5cafd86a69537b2fd619824f184_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8",
          "product_id": "8Base-RHACM-2.7:rhacm2/submariner-globalnet-rhel8@sha256:5924cc9a8092d6282afca8f4cdcbfd8c8fb7c5cafd86a69537b2fd619824f184_arm64"
        },
        "product_reference": "rhacm2/submariner-globalnet-rhel8@sha256:5924cc9a8092d6282afca8f4cdcbfd8c8fb7c5cafd86a69537b2fd619824f184_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/submariner-globalnet-rhel8@sha256:67b56f6fbcb14caae9f1b20513d322deeed666a872ef02b5a73a5cf088183795_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8",
          "product_id": "8Base-RHACM-2.7:rhacm2/submariner-globalnet-rhel8@sha256:67b56f6fbcb14caae9f1b20513d322deeed666a872ef02b5a73a5cf088183795_amd64"
        },
        "product_reference": "rhacm2/submariner-globalnet-rhel8@sha256:67b56f6fbcb14caae9f1b20513d322deeed666a872ef02b5a73a5cf088183795_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/submariner-globalnet-rhel8@sha256:7fca711199f677e53818bc75001ba8f327d3f0f3e322c11c6a187a2cfb41a9af_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8",
          "product_id": "8Base-RHACM-2.7:rhacm2/submariner-globalnet-rhel8@sha256:7fca711199f677e53818bc75001ba8f327d3f0f3e322c11c6a187a2cfb41a9af_s390x"
        },
        "product_reference": "rhacm2/submariner-globalnet-rhel8@sha256:7fca711199f677e53818bc75001ba8f327d3f0f3e322c11c6a187a2cfb41a9af_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/submariner-globalnet-rhel8@sha256:edbd6157d552db94cc6edba05f4a0341e5f98849d26225dbd301da4a103c67f2_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8",
          "product_id": "8Base-RHACM-2.7:rhacm2/submariner-globalnet-rhel8@sha256:edbd6157d552db94cc6edba05f4a0341e5f98849d26225dbd301da4a103c67f2_ppc64le"
        },
        "product_reference": "rhacm2/submariner-globalnet-rhel8@sha256:edbd6157d552db94cc6edba05f4a0341e5f98849d26225dbd301da4a103c67f2_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/submariner-networkplugin-syncer-rhel8@sha256:5d65182dd2cafc18c987f1ef9ed16b1ddffe1deef4070e821a6eeb33b1752b6e_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8",
          "product_id": "8Base-RHACM-2.7:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:5d65182dd2cafc18c987f1ef9ed16b1ddffe1deef4070e821a6eeb33b1752b6e_arm64"
        },
        "product_reference": "rhacm2/submariner-networkplugin-syncer-rhel8@sha256:5d65182dd2cafc18c987f1ef9ed16b1ddffe1deef4070e821a6eeb33b1752b6e_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/submariner-networkplugin-syncer-rhel8@sha256:98e572c91453a607b140421d5711ff9c2f0ce1a0999243868280fcb667e7632c_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8",
          "product_id": "8Base-RHACM-2.7:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:98e572c91453a607b140421d5711ff9c2f0ce1a0999243868280fcb667e7632c_ppc64le"
        },
        "product_reference": "rhacm2/submariner-networkplugin-syncer-rhel8@sha256:98e572c91453a607b140421d5711ff9c2f0ce1a0999243868280fcb667e7632c_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/submariner-networkplugin-syncer-rhel8@sha256:b9444ac6e5099190de999300a06a3f2f91f01c569a83ca7ff1cfbc40a2b72174_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8",
          "product_id": "8Base-RHACM-2.7:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:b9444ac6e5099190de999300a06a3f2f91f01c569a83ca7ff1cfbc40a2b72174_s390x"
        },
        "product_reference": "rhacm2/submariner-networkplugin-syncer-rhel8@sha256:b9444ac6e5099190de999300a06a3f2f91f01c569a83ca7ff1cfbc40a2b72174_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/submariner-networkplugin-syncer-rhel8@sha256:f8f3399de2bf019925cc85b89cc85f15049a7b135af97bdcff94aeaac5fe5762_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8",
          "product_id": "8Base-RHACM-2.7:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:f8f3399de2bf019925cc85b89cc85f15049a7b135af97bdcff94aeaac5fe5762_amd64"
        },
        "product_reference": "rhacm2/submariner-networkplugin-syncer-rhel8@sha256:f8f3399de2bf019925cc85b89cc85f15049a7b135af97bdcff94aeaac5fe5762_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/submariner-operator-bundle@sha256:5fd5a4910c4997a182ccb786fd22cf213bd651d0e14eb1645a150045bc47a779_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8",
          "product_id": "8Base-RHACM-2.7:rhacm2/submariner-operator-bundle@sha256:5fd5a4910c4997a182ccb786fd22cf213bd651d0e14eb1645a150045bc47a779_ppc64le"
        },
        "product_reference": "rhacm2/submariner-operator-bundle@sha256:5fd5a4910c4997a182ccb786fd22cf213bd651d0e14eb1645a150045bc47a779_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/submariner-operator-bundle@sha256:69f061caec1403b1e4f002207a0b8acdc41ada2f9c7f46767648d05672d8c8ca_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8",
          "product_id": "8Base-RHACM-2.7:rhacm2/submariner-operator-bundle@sha256:69f061caec1403b1e4f002207a0b8acdc41ada2f9c7f46767648d05672d8c8ca_amd64"
        },
        "product_reference": "rhacm2/submariner-operator-bundle@sha256:69f061caec1403b1e4f002207a0b8acdc41ada2f9c7f46767648d05672d8c8ca_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/submariner-operator-bundle@sha256:87b55b71c541c1edbe454185d728490eb39529d2b83f8e6c8443d334f9f81f3b_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8",
          "product_id": "8Base-RHACM-2.7:rhacm2/submariner-operator-bundle@sha256:87b55b71c541c1edbe454185d728490eb39529d2b83f8e6c8443d334f9f81f3b_s390x"
        },
        "product_reference": "rhacm2/submariner-operator-bundle@sha256:87b55b71c541c1edbe454185d728490eb39529d2b83f8e6c8443d334f9f81f3b_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/submariner-operator-bundle@sha256:9f145c2eabacbcfa25a172a6de2516ad4a9e513c3d67b205e9a7e7069e8e4d4a_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8",
          "product_id": "8Base-RHACM-2.7:rhacm2/submariner-operator-bundle@sha256:9f145c2eabacbcfa25a172a6de2516ad4a9e513c3d67b205e9a7e7069e8e4d4a_arm64"
        },
        "product_reference": "rhacm2/submariner-operator-bundle@sha256:9f145c2eabacbcfa25a172a6de2516ad4a9e513c3d67b205e9a7e7069e8e4d4a_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/submariner-rhel8-operator@sha256:3e054a396afcd57fd953856553f1c9d8f17b68ea9314a7307a9ead51dcb1f5c5_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8",
          "product_id": "8Base-RHACM-2.7:rhacm2/submariner-rhel8-operator@sha256:3e054a396afcd57fd953856553f1c9d8f17b68ea9314a7307a9ead51dcb1f5c5_amd64"
        },
        "product_reference": "rhacm2/submariner-rhel8-operator@sha256:3e054a396afcd57fd953856553f1c9d8f17b68ea9314a7307a9ead51dcb1f5c5_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/submariner-rhel8-operator@sha256:727ac19ec8bbeed1a13b2ee09fe075a305c3fc3f568cfe40b499321a94061e50_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8",
          "product_id": "8Base-RHACM-2.7:rhacm2/submariner-rhel8-operator@sha256:727ac19ec8bbeed1a13b2ee09fe075a305c3fc3f568cfe40b499321a94061e50_ppc64le"
        },
        "product_reference": "rhacm2/submariner-rhel8-operator@sha256:727ac19ec8bbeed1a13b2ee09fe075a305c3fc3f568cfe40b499321a94061e50_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/submariner-rhel8-operator@sha256:c0e26f8db9a5c0691185f80e6dcdd86d6a57c61e4066fdfd10eb8e31bed1469e_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8",
          "product_id": "8Base-RHACM-2.7:rhacm2/submariner-rhel8-operator@sha256:c0e26f8db9a5c0691185f80e6dcdd86d6a57c61e4066fdfd10eb8e31bed1469e_s390x"
        },
        "product_reference": "rhacm2/submariner-rhel8-operator@sha256:c0e26f8db9a5c0691185f80e6dcdd86d6a57c61e4066fdfd10eb8e31bed1469e_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/submariner-rhel8-operator@sha256:c643fc44d3af4c3fd8671af2378bef068796fe98669b71579e50c154f2337b92_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8",
          "product_id": "8Base-RHACM-2.7:rhacm2/submariner-rhel8-operator@sha256:c643fc44d3af4c3fd8671af2378bef068796fe98669b71579e50c154f2337b92_arm64"
        },
        "product_reference": "rhacm2/submariner-rhel8-operator@sha256:c643fc44d3af4c3fd8671af2378bef068796fe98669b71579e50c154f2337b92_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/submariner-route-agent-rhel8@sha256:4818471887484d8bb5ec2801c7fc98ef3cc52139c68f1f95a72ff9b54c124e3c_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8",
          "product_id": "8Base-RHACM-2.7:rhacm2/submariner-route-agent-rhel8@sha256:4818471887484d8bb5ec2801c7fc98ef3cc52139c68f1f95a72ff9b54c124e3c_amd64"
        },
        "product_reference": "rhacm2/submariner-route-agent-rhel8@sha256:4818471887484d8bb5ec2801c7fc98ef3cc52139c68f1f95a72ff9b54c124e3c_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/submariner-route-agent-rhel8@sha256:5a3456edbe7796c9570bb01c6e720f4c32ba6e0a5051d0282f5b0db67fd8ea2c_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8",
          "product_id": "8Base-RHACM-2.7:rhacm2/submariner-route-agent-rhel8@sha256:5a3456edbe7796c9570bb01c6e720f4c32ba6e0a5051d0282f5b0db67fd8ea2c_arm64"
        },
        "product_reference": "rhacm2/submariner-route-agent-rhel8@sha256:5a3456edbe7796c9570bb01c6e720f4c32ba6e0a5051d0282f5b0db67fd8ea2c_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/submariner-route-agent-rhel8@sha256:cdb405309b67640fe75ec802c5f3793b55217044f527c611b5155d6799b2e666_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8",
          "product_id": "8Base-RHACM-2.7:rhacm2/submariner-route-agent-rhel8@sha256:cdb405309b67640fe75ec802c5f3793b55217044f527c611b5155d6799b2e666_ppc64le"
        },
        "product_reference": "rhacm2/submariner-route-agent-rhel8@sha256:cdb405309b67640fe75ec802c5f3793b55217044f527c611b5155d6799b2e666_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/submariner-route-agent-rhel8@sha256:efa917cc9518c1c15ae18d290b5bd4442afcacfcd7017c4e3470c3ce87ec6da5_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8",
          "product_id": "8Base-RHACM-2.7:rhacm2/submariner-route-agent-rhel8@sha256:efa917cc9518c1c15ae18d290b5bd4442afcacfcd7017c4e3470c3ce87ec6da5_s390x"
        },
        "product_reference": "rhacm2/submariner-route-agent-rhel8@sha256:efa917cc9518c1c15ae18d290b5bd4442afcacfcd7017c4e3470c3ce87ec6da5_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.7"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Daniel Abeles"
          ],
          "organization": "Head of Research, Oxeye"
        },
        {
          "names": [
            "Gal Goldstein"
          ],
          "organization": "Security Researcher, Oxeye"
        }
      ],
      "cve": "CVE-2022-2880",
      "cwe": {
        "id": "CWE-444",
        "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
      },
      "discovery_date": "2022-10-07T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHACM-2.7:rhacm2/lighthouse-agent-rhel8@sha256:135a7d6329ff7accf471f81b7cc235454a8de632d82eff7472769908dee4ea62_ppc64le",
            "8Base-RHACM-2.7:rhacm2/lighthouse-agent-rhel8@sha256:3889ac37818edf1a73a78b21117f21e03e6c5d04afce4e087df0915d29f7ae0b_arm64",
            "8Base-RHACM-2.7:rhacm2/lighthouse-agent-rhel8@sha256:61504950ebe4601f60431611d6edcb825cf07781490dec3cf8dedf77c8bb3bc5_s390x",
            "8Base-RHACM-2.7:rhacm2/lighthouse-agent-rhel8@sha256:9b75b42c8b9cfb029e76b806e8eb9dc3178a76e358abf7a5ea56b50503f9b6e6_amd64",
            "8Base-RHACM-2.7:rhacm2/lighthouse-coredns-rhel8@sha256:323319be40279b7c001bda0a7eae67b5662c1e7c9a9621a9ce9ec66b32ee4bbc_amd64",
            "8Base-RHACM-2.7:rhacm2/lighthouse-coredns-rhel8@sha256:dbe8522519a073ed4620886586b4d0b467f1383d35b42ee779b60fc4733abe53_s390x",
            "8Base-RHACM-2.7:rhacm2/lighthouse-coredns-rhel8@sha256:e66ef48970b4a4755c1677687508036927717fff47d24864cee09eb169930755_ppc64le",
            "8Base-RHACM-2.7:rhacm2/lighthouse-coredns-rhel8@sha256:ed7b1d9eaa0fb5395b579214fcbb8c6c9f47147711affed6c40a9ea76e3ec5cc_arm64",
            "8Base-RHACM-2.7:rhacm2/nettest-rhel8@sha256:21280d682e06e920a6620e823ff873dd7f26bcdf1f5e6afeaea33bd17fc90b32_arm64",
            "8Base-RHACM-2.7:rhacm2/nettest-rhel8@sha256:80ecc8810042471f15091d785dc7c34cdb0afa7c845784c0a40a82244c51f132_ppc64le",
            "8Base-RHACM-2.7:rhacm2/nettest-rhel8@sha256:f2eb14197331ee3fc6a022f17f22ca5b8ee54f76783ffa9e581a0eca5377122e_amd64",
            "8Base-RHACM-2.7:rhacm2/nettest-rhel8@sha256:fbfda748f9522137e99a91b4961ad2fb4e582256f1f25fb5f16d498f67dc99d8_s390x",
            "8Base-RHACM-2.7:rhacm2/submariner-gateway-rhel8@sha256:4feb9fd7fa4da86d7eefbc8b1704cda6f9c9920c1b2903aca7b136532c56c3b9_amd64",
            "8Base-RHACM-2.7:rhacm2/submariner-gateway-rhel8@sha256:62cd51e00ca635ea41ae24b522c67b90299ce5914d72b4e89343f8eb3a8248d6_ppc64le",
            "8Base-RHACM-2.7:rhacm2/submariner-gateway-rhel8@sha256:e9157a51b02b5ba0e44f1e25bf96c7ea950ba6576935ea6be0a3b14781bc0a37_arm64",
            "8Base-RHACM-2.7:rhacm2/submariner-gateway-rhel8@sha256:f937e339d6e3639faefecb07a91e065fd8417ddd7d094c325463719e007f56db_s390x",
            "8Base-RHACM-2.7:rhacm2/submariner-globalnet-rhel8@sha256:5924cc9a8092d6282afca8f4cdcbfd8c8fb7c5cafd86a69537b2fd619824f184_arm64",
            "8Base-RHACM-2.7:rhacm2/submariner-globalnet-rhel8@sha256:67b56f6fbcb14caae9f1b20513d322deeed666a872ef02b5a73a5cf088183795_amd64",
            "8Base-RHACM-2.7:rhacm2/submariner-globalnet-rhel8@sha256:7fca711199f677e53818bc75001ba8f327d3f0f3e322c11c6a187a2cfb41a9af_s390x",
            "8Base-RHACM-2.7:rhacm2/submariner-globalnet-rhel8@sha256:edbd6157d552db94cc6edba05f4a0341e5f98849d26225dbd301da4a103c67f2_ppc64le",
            "8Base-RHACM-2.7:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:5d65182dd2cafc18c987f1ef9ed16b1ddffe1deef4070e821a6eeb33b1752b6e_arm64",
            "8Base-RHACM-2.7:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:98e572c91453a607b140421d5711ff9c2f0ce1a0999243868280fcb667e7632c_ppc64le",
            "8Base-RHACM-2.7:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:b9444ac6e5099190de999300a06a3f2f91f01c569a83ca7ff1cfbc40a2b72174_s390x",
            "8Base-RHACM-2.7:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:f8f3399de2bf019925cc85b89cc85f15049a7b135af97bdcff94aeaac5fe5762_amd64",
            "8Base-RHACM-2.7:rhacm2/submariner-operator-bundle@sha256:5fd5a4910c4997a182ccb786fd22cf213bd651d0e14eb1645a150045bc47a779_ppc64le",
            "8Base-RHACM-2.7:rhacm2/submariner-operator-bundle@sha256:69f061caec1403b1e4f002207a0b8acdc41ada2f9c7f46767648d05672d8c8ca_amd64",
            "8Base-RHACM-2.7:rhacm2/submariner-operator-bundle@sha256:87b55b71c541c1edbe454185d728490eb39529d2b83f8e6c8443d334f9f81f3b_s390x",
            "8Base-RHACM-2.7:rhacm2/submariner-operator-bundle@sha256:9f145c2eabacbcfa25a172a6de2516ad4a9e513c3d67b205e9a7e7069e8e4d4a_arm64",
            "8Base-RHACM-2.7:rhacm2/submariner-rhel8-operator@sha256:3e054a396afcd57fd953856553f1c9d8f17b68ea9314a7307a9ead51dcb1f5c5_amd64",
            "8Base-RHACM-2.7:rhacm2/submariner-rhel8-operator@sha256:727ac19ec8bbeed1a13b2ee09fe075a305c3fc3f568cfe40b499321a94061e50_ppc64le",
            "8Base-RHACM-2.7:rhacm2/submariner-rhel8-operator@sha256:c0e26f8db9a5c0691185f80e6dcdd86d6a57c61e4066fdfd10eb8e31bed1469e_s390x",
            "8Base-RHACM-2.7:rhacm2/submariner-rhel8-operator@sha256:c643fc44d3af4c3fd8671af2378bef068796fe98669b71579e50c154f2337b92_arm64",
            "8Base-RHACM-2.7:rhacm2/submariner-route-agent-rhel8@sha256:4818471887484d8bb5ec2801c7fc98ef3cc52139c68f1f95a72ff9b54c124e3c_amd64",
            "8Base-RHACM-2.7:rhacm2/submariner-route-agent-rhel8@sha256:5a3456edbe7796c9570bb01c6e720f4c32ba6e0a5051d0282f5b0db67fd8ea2c_arm64",
            "8Base-RHACM-2.7:rhacm2/submariner-route-agent-rhel8@sha256:cdb405309b67640fe75ec802c5f3793b55217044f527c611b5155d6799b2e666_ppc64le",
            "8Base-RHACM-2.7:rhacm2/submariner-route-agent-rhel8@sha256:efa917cc9518c1c15ae18d290b5bd4442afcacfcd7017c4e3470c3ce87ec6da5_s390x"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2132868"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the golang package, where requests forwarded by reverse proxy include the raw query parameters from the inbound request, including unparseable parameters rejected by net/http. This issue could permit query parameter smuggling when a Go proxy forwards a parameter with an unparseable value. After the fix, the reverse proxy sanitizes the query parameters in the forwarded query when the outbound request\u0027s form field is set after the reverse proxy. The director function returns, indicating that the proxy has parsed the query parameters. Proxies that do not parse query parameters continue to forward the original query parameters unchanged.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The opportunity to exploit this vulnerability is limited to the Golang runtime. In the case of the OpenShift Container Platform, this would be restricted within each individual container. There are multiple layers of guide rails (Golang\u2019s Garbage Collector; OpenShift\u2019s resource constraints imposed at the container and cluster levels) which would require a malicious user to continue submitting attacks for there to be any enduring impact.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHACM-2.7:rhacm2/subctl-rhel8@sha256:1dfa9cbde516c58a7889fa6765a2dedeeb1f5ca4a8bbae6073e0c5f030bb973d_arm64",
          "8Base-RHACM-2.7:rhacm2/subctl-rhel8@sha256:434c03429e8e8dc873f6f33c0091e8ae549945a7c9804c501cdd4e037fddda1d_s390x",
          "8Base-RHACM-2.7:rhacm2/subctl-rhel8@sha256:690f87d67e3a9c63a4a95bf118bcea774d43437c7e68441ea3cfbcd40194c78d_amd64",
          "8Base-RHACM-2.7:rhacm2/subctl-rhel8@sha256:985b34c33af8f50a10f3f6f0056b2ff6baad2f5e152df45382d3f23048e901c7_ppc64le"
        ],
        "known_not_affected": [
          "8Base-RHACM-2.7:rhacm2/lighthouse-agent-rhel8@sha256:135a7d6329ff7accf471f81b7cc235454a8de632d82eff7472769908dee4ea62_ppc64le",
          "8Base-RHACM-2.7:rhacm2/lighthouse-agent-rhel8@sha256:3889ac37818edf1a73a78b21117f21e03e6c5d04afce4e087df0915d29f7ae0b_arm64",
          "8Base-RHACM-2.7:rhacm2/lighthouse-agent-rhel8@sha256:61504950ebe4601f60431611d6edcb825cf07781490dec3cf8dedf77c8bb3bc5_s390x",
          "8Base-RHACM-2.7:rhacm2/lighthouse-agent-rhel8@sha256:9b75b42c8b9cfb029e76b806e8eb9dc3178a76e358abf7a5ea56b50503f9b6e6_amd64",
          "8Base-RHACM-2.7:rhacm2/lighthouse-coredns-rhel8@sha256:323319be40279b7c001bda0a7eae67b5662c1e7c9a9621a9ce9ec66b32ee4bbc_amd64",
          "8Base-RHACM-2.7:rhacm2/lighthouse-coredns-rhel8@sha256:dbe8522519a073ed4620886586b4d0b467f1383d35b42ee779b60fc4733abe53_s390x",
          "8Base-RHACM-2.7:rhacm2/lighthouse-coredns-rhel8@sha256:e66ef48970b4a4755c1677687508036927717fff47d24864cee09eb169930755_ppc64le",
          "8Base-RHACM-2.7:rhacm2/lighthouse-coredns-rhel8@sha256:ed7b1d9eaa0fb5395b579214fcbb8c6c9f47147711affed6c40a9ea76e3ec5cc_arm64",
          "8Base-RHACM-2.7:rhacm2/nettest-rhel8@sha256:21280d682e06e920a6620e823ff873dd7f26bcdf1f5e6afeaea33bd17fc90b32_arm64",
          "8Base-RHACM-2.7:rhacm2/nettest-rhel8@sha256:80ecc8810042471f15091d785dc7c34cdb0afa7c845784c0a40a82244c51f132_ppc64le",
          "8Base-RHACM-2.7:rhacm2/nettest-rhel8@sha256:f2eb14197331ee3fc6a022f17f22ca5b8ee54f76783ffa9e581a0eca5377122e_amd64",
          "8Base-RHACM-2.7:rhacm2/nettest-rhel8@sha256:fbfda748f9522137e99a91b4961ad2fb4e582256f1f25fb5f16d498f67dc99d8_s390x",
          "8Base-RHACM-2.7:rhacm2/submariner-gateway-rhel8@sha256:4feb9fd7fa4da86d7eefbc8b1704cda6f9c9920c1b2903aca7b136532c56c3b9_amd64",
          "8Base-RHACM-2.7:rhacm2/submariner-gateway-rhel8@sha256:62cd51e00ca635ea41ae24b522c67b90299ce5914d72b4e89343f8eb3a8248d6_ppc64le",
          "8Base-RHACM-2.7:rhacm2/submariner-gateway-rhel8@sha256:e9157a51b02b5ba0e44f1e25bf96c7ea950ba6576935ea6be0a3b14781bc0a37_arm64",
          "8Base-RHACM-2.7:rhacm2/submariner-gateway-rhel8@sha256:f937e339d6e3639faefecb07a91e065fd8417ddd7d094c325463719e007f56db_s390x",
          "8Base-RHACM-2.7:rhacm2/submariner-globalnet-rhel8@sha256:5924cc9a8092d6282afca8f4cdcbfd8c8fb7c5cafd86a69537b2fd619824f184_arm64",
          "8Base-RHACM-2.7:rhacm2/submariner-globalnet-rhel8@sha256:67b56f6fbcb14caae9f1b20513d322deeed666a872ef02b5a73a5cf088183795_amd64",
          "8Base-RHACM-2.7:rhacm2/submariner-globalnet-rhel8@sha256:7fca711199f677e53818bc75001ba8f327d3f0f3e322c11c6a187a2cfb41a9af_s390x",
          "8Base-RHACM-2.7:rhacm2/submariner-globalnet-rhel8@sha256:edbd6157d552db94cc6edba05f4a0341e5f98849d26225dbd301da4a103c67f2_ppc64le",
          "8Base-RHACM-2.7:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:5d65182dd2cafc18c987f1ef9ed16b1ddffe1deef4070e821a6eeb33b1752b6e_arm64",
          "8Base-RHACM-2.7:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:98e572c91453a607b140421d5711ff9c2f0ce1a0999243868280fcb667e7632c_ppc64le",
          "8Base-RHACM-2.7:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:b9444ac6e5099190de999300a06a3f2f91f01c569a83ca7ff1cfbc40a2b72174_s390x",
          "8Base-RHACM-2.7:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:f8f3399de2bf019925cc85b89cc85f15049a7b135af97bdcff94aeaac5fe5762_amd64",
          "8Base-RHACM-2.7:rhacm2/submariner-operator-bundle@sha256:5fd5a4910c4997a182ccb786fd22cf213bd651d0e14eb1645a150045bc47a779_ppc64le",
          "8Base-RHACM-2.7:rhacm2/submariner-operator-bundle@sha256:69f061caec1403b1e4f002207a0b8acdc41ada2f9c7f46767648d05672d8c8ca_amd64",
          "8Base-RHACM-2.7:rhacm2/submariner-operator-bundle@sha256:87b55b71c541c1edbe454185d728490eb39529d2b83f8e6c8443d334f9f81f3b_s390x",
          "8Base-RHACM-2.7:rhacm2/submariner-operator-bundle@sha256:9f145c2eabacbcfa25a172a6de2516ad4a9e513c3d67b205e9a7e7069e8e4d4a_arm64",
          "8Base-RHACM-2.7:rhacm2/submariner-rhel8-operator@sha256:3e054a396afcd57fd953856553f1c9d8f17b68ea9314a7307a9ead51dcb1f5c5_amd64",
          "8Base-RHACM-2.7:rhacm2/submariner-rhel8-operator@sha256:727ac19ec8bbeed1a13b2ee09fe075a305c3fc3f568cfe40b499321a94061e50_ppc64le",
          "8Base-RHACM-2.7:rhacm2/submariner-rhel8-operator@sha256:c0e26f8db9a5c0691185f80e6dcdd86d6a57c61e4066fdfd10eb8e31bed1469e_s390x",
          "8Base-RHACM-2.7:rhacm2/submariner-rhel8-operator@sha256:c643fc44d3af4c3fd8671af2378bef068796fe98669b71579e50c154f2337b92_arm64",
          "8Base-RHACM-2.7:rhacm2/submariner-route-agent-rhel8@sha256:4818471887484d8bb5ec2801c7fc98ef3cc52139c68f1f95a72ff9b54c124e3c_amd64",
          "8Base-RHACM-2.7:rhacm2/submariner-route-agent-rhel8@sha256:5a3456edbe7796c9570bb01c6e720f4c32ba6e0a5051d0282f5b0db67fd8ea2c_arm64",
          "8Base-RHACM-2.7:rhacm2/submariner-route-agent-rhel8@sha256:cdb405309b67640fe75ec802c5f3793b55217044f527c611b5155d6799b2e666_ppc64le",
          "8Base-RHACM-2.7:rhacm2/submariner-route-agent-rhel8@sha256:efa917cc9518c1c15ae18d290b5bd4442afcacfcd7017c4e3470c3ce87ec6da5_s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-2880"
        },
        {
          "category": "external",
          "summary": "RHBZ#2132868",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2132868"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2880",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-2880"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2880",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2880"
        },
        {
          "category": "external",
          "summary": "https://github.com/golang/go/issues/54663",
          "url": "https://github.com/golang/go/issues/54663"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/xtuG5faxtaU?pli=1",
          "url": "https://groups.google.com/g/golang-announce/c/xtuG5faxtaU?pli=1"
        }
      ],
      "release_date": "2022-10-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to install Submariner, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.7/html/add-ons/submariner#deploying-submariner-console \n\nand\n\nhttps://submariner.io/getting-started/",
          "product_ids": [
            "8Base-RHACM-2.7:rhacm2/subctl-rhel8@sha256:1dfa9cbde516c58a7889fa6765a2dedeeb1f5ca4a8bbae6073e0c5f030bb973d_arm64",
            "8Base-RHACM-2.7:rhacm2/subctl-rhel8@sha256:434c03429e8e8dc873f6f33c0091e8ae549945a7c9804c501cdd4e037fddda1d_s390x",
            "8Base-RHACM-2.7:rhacm2/subctl-rhel8@sha256:690f87d67e3a9c63a4a95bf118bcea774d43437c7e68441ea3cfbcd40194c78d_amd64",
            "8Base-RHACM-2.7:rhacm2/subctl-rhel8@sha256:985b34c33af8f50a10f3f6f0056b2ff6baad2f5e152df45382d3f23048e901c7_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:0631"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-RHACM-2.7:rhacm2/subctl-rhel8@sha256:1dfa9cbde516c58a7889fa6765a2dedeeb1f5ca4a8bbae6073e0c5f030bb973d_arm64",
            "8Base-RHACM-2.7:rhacm2/subctl-rhel8@sha256:434c03429e8e8dc873f6f33c0091e8ae549945a7c9804c501cdd4e037fddda1d_s390x",
            "8Base-RHACM-2.7:rhacm2/subctl-rhel8@sha256:690f87d67e3a9c63a4a95bf118bcea774d43437c7e68441ea3cfbcd40194c78d_amd64",
            "8Base-RHACM-2.7:rhacm2/subctl-rhel8@sha256:985b34c33af8f50a10f3f6f0056b2ff6baad2f5e152df45382d3f23048e901c7_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters"
    },
    {
      "cve": "CVE-2022-27664",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2022-09-06T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHACM-2.7:rhacm2/lighthouse-agent-rhel8@sha256:135a7d6329ff7accf471f81b7cc235454a8de632d82eff7472769908dee4ea62_ppc64le",
            "8Base-RHACM-2.7:rhacm2/lighthouse-agent-rhel8@sha256:3889ac37818edf1a73a78b21117f21e03e6c5d04afce4e087df0915d29f7ae0b_arm64",
            "8Base-RHACM-2.7:rhacm2/lighthouse-agent-rhel8@sha256:61504950ebe4601f60431611d6edcb825cf07781490dec3cf8dedf77c8bb3bc5_s390x",
            "8Base-RHACM-2.7:rhacm2/lighthouse-agent-rhel8@sha256:9b75b42c8b9cfb029e76b806e8eb9dc3178a76e358abf7a5ea56b50503f9b6e6_amd64",
            "8Base-RHACM-2.7:rhacm2/lighthouse-coredns-rhel8@sha256:323319be40279b7c001bda0a7eae67b5662c1e7c9a9621a9ce9ec66b32ee4bbc_amd64",
            "8Base-RHACM-2.7:rhacm2/lighthouse-coredns-rhel8@sha256:dbe8522519a073ed4620886586b4d0b467f1383d35b42ee779b60fc4733abe53_s390x",
            "8Base-RHACM-2.7:rhacm2/lighthouse-coredns-rhel8@sha256:e66ef48970b4a4755c1677687508036927717fff47d24864cee09eb169930755_ppc64le",
            "8Base-RHACM-2.7:rhacm2/lighthouse-coredns-rhel8@sha256:ed7b1d9eaa0fb5395b579214fcbb8c6c9f47147711affed6c40a9ea76e3ec5cc_arm64",
            "8Base-RHACM-2.7:rhacm2/nettest-rhel8@sha256:21280d682e06e920a6620e823ff873dd7f26bcdf1f5e6afeaea33bd17fc90b32_arm64",
            "8Base-RHACM-2.7:rhacm2/nettest-rhel8@sha256:80ecc8810042471f15091d785dc7c34cdb0afa7c845784c0a40a82244c51f132_ppc64le",
            "8Base-RHACM-2.7:rhacm2/nettest-rhel8@sha256:f2eb14197331ee3fc6a022f17f22ca5b8ee54f76783ffa9e581a0eca5377122e_amd64",
            "8Base-RHACM-2.7:rhacm2/nettest-rhel8@sha256:fbfda748f9522137e99a91b4961ad2fb4e582256f1f25fb5f16d498f67dc99d8_s390x",
            "8Base-RHACM-2.7:rhacm2/submariner-gateway-rhel8@sha256:4feb9fd7fa4da86d7eefbc8b1704cda6f9c9920c1b2903aca7b136532c56c3b9_amd64",
            "8Base-RHACM-2.7:rhacm2/submariner-gateway-rhel8@sha256:62cd51e00ca635ea41ae24b522c67b90299ce5914d72b4e89343f8eb3a8248d6_ppc64le",
            "8Base-RHACM-2.7:rhacm2/submariner-gateway-rhel8@sha256:e9157a51b02b5ba0e44f1e25bf96c7ea950ba6576935ea6be0a3b14781bc0a37_arm64",
            "8Base-RHACM-2.7:rhacm2/submariner-gateway-rhel8@sha256:f937e339d6e3639faefecb07a91e065fd8417ddd7d094c325463719e007f56db_s390x",
            "8Base-RHACM-2.7:rhacm2/submariner-globalnet-rhel8@sha256:5924cc9a8092d6282afca8f4cdcbfd8c8fb7c5cafd86a69537b2fd619824f184_arm64",
            "8Base-RHACM-2.7:rhacm2/submariner-globalnet-rhel8@sha256:67b56f6fbcb14caae9f1b20513d322deeed666a872ef02b5a73a5cf088183795_amd64",
            "8Base-RHACM-2.7:rhacm2/submariner-globalnet-rhel8@sha256:7fca711199f677e53818bc75001ba8f327d3f0f3e322c11c6a187a2cfb41a9af_s390x",
            "8Base-RHACM-2.7:rhacm2/submariner-globalnet-rhel8@sha256:edbd6157d552db94cc6edba05f4a0341e5f98849d26225dbd301da4a103c67f2_ppc64le",
            "8Base-RHACM-2.7:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:5d65182dd2cafc18c987f1ef9ed16b1ddffe1deef4070e821a6eeb33b1752b6e_arm64",
            "8Base-RHACM-2.7:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:98e572c91453a607b140421d5711ff9c2f0ce1a0999243868280fcb667e7632c_ppc64le",
            "8Base-RHACM-2.7:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:b9444ac6e5099190de999300a06a3f2f91f01c569a83ca7ff1cfbc40a2b72174_s390x",
            "8Base-RHACM-2.7:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:f8f3399de2bf019925cc85b89cc85f15049a7b135af97bdcff94aeaac5fe5762_amd64",
            "8Base-RHACM-2.7:rhacm2/submariner-operator-bundle@sha256:5fd5a4910c4997a182ccb786fd22cf213bd651d0e14eb1645a150045bc47a779_ppc64le",
            "8Base-RHACM-2.7:rhacm2/submariner-operator-bundle@sha256:69f061caec1403b1e4f002207a0b8acdc41ada2f9c7f46767648d05672d8c8ca_amd64",
            "8Base-RHACM-2.7:rhacm2/submariner-operator-bundle@sha256:87b55b71c541c1edbe454185d728490eb39529d2b83f8e6c8443d334f9f81f3b_s390x",
            "8Base-RHACM-2.7:rhacm2/submariner-operator-bundle@sha256:9f145c2eabacbcfa25a172a6de2516ad4a9e513c3d67b205e9a7e7069e8e4d4a_arm64",
            "8Base-RHACM-2.7:rhacm2/submariner-rhel8-operator@sha256:3e054a396afcd57fd953856553f1c9d8f17b68ea9314a7307a9ead51dcb1f5c5_amd64",
            "8Base-RHACM-2.7:rhacm2/submariner-rhel8-operator@sha256:727ac19ec8bbeed1a13b2ee09fe075a305c3fc3f568cfe40b499321a94061e50_ppc64le",
            "8Base-RHACM-2.7:rhacm2/submariner-rhel8-operator@sha256:c0e26f8db9a5c0691185f80e6dcdd86d6a57c61e4066fdfd10eb8e31bed1469e_s390x",
            "8Base-RHACM-2.7:rhacm2/submariner-rhel8-operator@sha256:c643fc44d3af4c3fd8671af2378bef068796fe98669b71579e50c154f2337b92_arm64",
            "8Base-RHACM-2.7:rhacm2/submariner-route-agent-rhel8@sha256:4818471887484d8bb5ec2801c7fc98ef3cc52139c68f1f95a72ff9b54c124e3c_amd64",
            "8Base-RHACM-2.7:rhacm2/submariner-route-agent-rhel8@sha256:5a3456edbe7796c9570bb01c6e720f4c32ba6e0a5051d0282f5b0db67fd8ea2c_arm64",
            "8Base-RHACM-2.7:rhacm2/submariner-route-agent-rhel8@sha256:cdb405309b67640fe75ec802c5f3793b55217044f527c611b5155d6799b2e666_ppc64le",
            "8Base-RHACM-2.7:rhacm2/submariner-route-agent-rhel8@sha256:efa917cc9518c1c15ae18d290b5bd4442afcacfcd7017c4e3470c3ce87ec6da5_s390x"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2124669"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the golang package. In net/http in Go, attackers can cause a denial of service because an HTTP/2 connection can hang during closing if a fatal error preempts the shutdown.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http: handle server errors after sending GOAWAY",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The opportunity for a Denial of Service is limited to the golang runtime. In the case of OpenShift Container Platform, this would be restricted within each individual container. There are multiple layers of guide rails (Golang\u2019s Garbage Collector; OpenShift\u2019s resource constraints imposed at the container and cluster levels) which would require a malicious user to continue submitting attacks for there to be any enduring impact. They would also need access to external server resources to be able to send a massive volume of requests to cause a significant impact on server operations.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHACM-2.7:rhacm2/subctl-rhel8@sha256:1dfa9cbde516c58a7889fa6765a2dedeeb1f5ca4a8bbae6073e0c5f030bb973d_arm64",
          "8Base-RHACM-2.7:rhacm2/subctl-rhel8@sha256:434c03429e8e8dc873f6f33c0091e8ae549945a7c9804c501cdd4e037fddda1d_s390x",
          "8Base-RHACM-2.7:rhacm2/subctl-rhel8@sha256:690f87d67e3a9c63a4a95bf118bcea774d43437c7e68441ea3cfbcd40194c78d_amd64",
          "8Base-RHACM-2.7:rhacm2/subctl-rhel8@sha256:985b34c33af8f50a10f3f6f0056b2ff6baad2f5e152df45382d3f23048e901c7_ppc64le"
        ],
        "known_not_affected": [
          "8Base-RHACM-2.7:rhacm2/lighthouse-agent-rhel8@sha256:135a7d6329ff7accf471f81b7cc235454a8de632d82eff7472769908dee4ea62_ppc64le",
          "8Base-RHACM-2.7:rhacm2/lighthouse-agent-rhel8@sha256:3889ac37818edf1a73a78b21117f21e03e6c5d04afce4e087df0915d29f7ae0b_arm64",
          "8Base-RHACM-2.7:rhacm2/lighthouse-agent-rhel8@sha256:61504950ebe4601f60431611d6edcb825cf07781490dec3cf8dedf77c8bb3bc5_s390x",
          "8Base-RHACM-2.7:rhacm2/lighthouse-agent-rhel8@sha256:9b75b42c8b9cfb029e76b806e8eb9dc3178a76e358abf7a5ea56b50503f9b6e6_amd64",
          "8Base-RHACM-2.7:rhacm2/lighthouse-coredns-rhel8@sha256:323319be40279b7c001bda0a7eae67b5662c1e7c9a9621a9ce9ec66b32ee4bbc_amd64",
          "8Base-RHACM-2.7:rhacm2/lighthouse-coredns-rhel8@sha256:dbe8522519a073ed4620886586b4d0b467f1383d35b42ee779b60fc4733abe53_s390x",
          "8Base-RHACM-2.7:rhacm2/lighthouse-coredns-rhel8@sha256:e66ef48970b4a4755c1677687508036927717fff47d24864cee09eb169930755_ppc64le",
          "8Base-RHACM-2.7:rhacm2/lighthouse-coredns-rhel8@sha256:ed7b1d9eaa0fb5395b579214fcbb8c6c9f47147711affed6c40a9ea76e3ec5cc_arm64",
          "8Base-RHACM-2.7:rhacm2/nettest-rhel8@sha256:21280d682e06e920a6620e823ff873dd7f26bcdf1f5e6afeaea33bd17fc90b32_arm64",
          "8Base-RHACM-2.7:rhacm2/nettest-rhel8@sha256:80ecc8810042471f15091d785dc7c34cdb0afa7c845784c0a40a82244c51f132_ppc64le",
          "8Base-RHACM-2.7:rhacm2/nettest-rhel8@sha256:f2eb14197331ee3fc6a022f17f22ca5b8ee54f76783ffa9e581a0eca5377122e_amd64",
          "8Base-RHACM-2.7:rhacm2/nettest-rhel8@sha256:fbfda748f9522137e99a91b4961ad2fb4e582256f1f25fb5f16d498f67dc99d8_s390x",
          "8Base-RHACM-2.7:rhacm2/submariner-gateway-rhel8@sha256:4feb9fd7fa4da86d7eefbc8b1704cda6f9c9920c1b2903aca7b136532c56c3b9_amd64",
          "8Base-RHACM-2.7:rhacm2/submariner-gateway-rhel8@sha256:62cd51e00ca635ea41ae24b522c67b90299ce5914d72b4e89343f8eb3a8248d6_ppc64le",
          "8Base-RHACM-2.7:rhacm2/submariner-gateway-rhel8@sha256:e9157a51b02b5ba0e44f1e25bf96c7ea950ba6576935ea6be0a3b14781bc0a37_arm64",
          "8Base-RHACM-2.7:rhacm2/submariner-gateway-rhel8@sha256:f937e339d6e3639faefecb07a91e065fd8417ddd7d094c325463719e007f56db_s390x",
          "8Base-RHACM-2.7:rhacm2/submariner-globalnet-rhel8@sha256:5924cc9a8092d6282afca8f4cdcbfd8c8fb7c5cafd86a69537b2fd619824f184_arm64",
          "8Base-RHACM-2.7:rhacm2/submariner-globalnet-rhel8@sha256:67b56f6fbcb14caae9f1b20513d322deeed666a872ef02b5a73a5cf088183795_amd64",
          "8Base-RHACM-2.7:rhacm2/submariner-globalnet-rhel8@sha256:7fca711199f677e53818bc75001ba8f327d3f0f3e322c11c6a187a2cfb41a9af_s390x",
          "8Base-RHACM-2.7:rhacm2/submariner-globalnet-rhel8@sha256:edbd6157d552db94cc6edba05f4a0341e5f98849d26225dbd301da4a103c67f2_ppc64le",
          "8Base-RHACM-2.7:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:5d65182dd2cafc18c987f1ef9ed16b1ddffe1deef4070e821a6eeb33b1752b6e_arm64",
          "8Base-RHACM-2.7:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:98e572c91453a607b140421d5711ff9c2f0ce1a0999243868280fcb667e7632c_ppc64le",
          "8Base-RHACM-2.7:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:b9444ac6e5099190de999300a06a3f2f91f01c569a83ca7ff1cfbc40a2b72174_s390x",
          "8Base-RHACM-2.7:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:f8f3399de2bf019925cc85b89cc85f15049a7b135af97bdcff94aeaac5fe5762_amd64",
          "8Base-RHACM-2.7:rhacm2/submariner-operator-bundle@sha256:5fd5a4910c4997a182ccb786fd22cf213bd651d0e14eb1645a150045bc47a779_ppc64le",
          "8Base-RHACM-2.7:rhacm2/submariner-operator-bundle@sha256:69f061caec1403b1e4f002207a0b8acdc41ada2f9c7f46767648d05672d8c8ca_amd64",
          "8Base-RHACM-2.7:rhacm2/submariner-operator-bundle@sha256:87b55b71c541c1edbe454185d728490eb39529d2b83f8e6c8443d334f9f81f3b_s390x",
          "8Base-RHACM-2.7:rhacm2/submariner-operator-bundle@sha256:9f145c2eabacbcfa25a172a6de2516ad4a9e513c3d67b205e9a7e7069e8e4d4a_arm64",
          "8Base-RHACM-2.7:rhacm2/submariner-rhel8-operator@sha256:3e054a396afcd57fd953856553f1c9d8f17b68ea9314a7307a9ead51dcb1f5c5_amd64",
          "8Base-RHACM-2.7:rhacm2/submariner-rhel8-operator@sha256:727ac19ec8bbeed1a13b2ee09fe075a305c3fc3f568cfe40b499321a94061e50_ppc64le",
          "8Base-RHACM-2.7:rhacm2/submariner-rhel8-operator@sha256:c0e26f8db9a5c0691185f80e6dcdd86d6a57c61e4066fdfd10eb8e31bed1469e_s390x",
          "8Base-RHACM-2.7:rhacm2/submariner-rhel8-operator@sha256:c643fc44d3af4c3fd8671af2378bef068796fe98669b71579e50c154f2337b92_arm64",
          "8Base-RHACM-2.7:rhacm2/submariner-route-agent-rhel8@sha256:4818471887484d8bb5ec2801c7fc98ef3cc52139c68f1f95a72ff9b54c124e3c_amd64",
          "8Base-RHACM-2.7:rhacm2/submariner-route-agent-rhel8@sha256:5a3456edbe7796c9570bb01c6e720f4c32ba6e0a5051d0282f5b0db67fd8ea2c_arm64",
          "8Base-RHACM-2.7:rhacm2/submariner-route-agent-rhel8@sha256:cdb405309b67640fe75ec802c5f3793b55217044f527c611b5155d6799b2e666_ppc64le",
          "8Base-RHACM-2.7:rhacm2/submariner-route-agent-rhel8@sha256:efa917cc9518c1c15ae18d290b5bd4442afcacfcd7017c4e3470c3ce87ec6da5_s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-27664"
        },
        {
          "category": "external",
          "summary": "RHBZ#2124669",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2124669"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-27664",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-27664"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-27664",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-27664"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/54658",
          "url": "https://go.dev/issue/54658"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/x49AQzIVX-s/m/0tgO0pjiBQAJ",
          "url": "https://groups.google.com/g/golang-announce/c/x49AQzIVX-s/m/0tgO0pjiBQAJ"
        }
      ],
      "release_date": "2022-09-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to install Submariner, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.7/html/add-ons/submariner#deploying-submariner-console \n\nand\n\nhttps://submariner.io/getting-started/",
          "product_ids": [
            "8Base-RHACM-2.7:rhacm2/subctl-rhel8@sha256:1dfa9cbde516c58a7889fa6765a2dedeeb1f5ca4a8bbae6073e0c5f030bb973d_arm64",
            "8Base-RHACM-2.7:rhacm2/subctl-rhel8@sha256:434c03429e8e8dc873f6f33c0091e8ae549945a7c9804c501cdd4e037fddda1d_s390x",
            "8Base-RHACM-2.7:rhacm2/subctl-rhel8@sha256:690f87d67e3a9c63a4a95bf118bcea774d43437c7e68441ea3cfbcd40194c78d_amd64",
            "8Base-RHACM-2.7:rhacm2/subctl-rhel8@sha256:985b34c33af8f50a10f3f6f0056b2ff6baad2f5e152df45382d3f23048e901c7_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:0631"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHACM-2.7:rhacm2/subctl-rhel8@sha256:1dfa9cbde516c58a7889fa6765a2dedeeb1f5ca4a8bbae6073e0c5f030bb973d_arm64",
            "8Base-RHACM-2.7:rhacm2/subctl-rhel8@sha256:434c03429e8e8dc873f6f33c0091e8ae549945a7c9804c501cdd4e037fddda1d_s390x",
            "8Base-RHACM-2.7:rhacm2/subctl-rhel8@sha256:690f87d67e3a9c63a4a95bf118bcea774d43437c7e68441ea3cfbcd40194c78d_amd64",
            "8Base-RHACM-2.7:rhacm2/subctl-rhel8@sha256:985b34c33af8f50a10f3f6f0056b2ff6baad2f5e152df45382d3f23048e901c7_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: net/http: handle server errors after sending GOAWAY"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Adam Korczynski"
          ],
          "organization": "ADA Logics"
        },
        {
          "names": [
            "OSS-Fuzz"
          ]
        }
      ],
      "cve": "CVE-2022-41715",
      "discovery_date": "2022-10-07T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHACM-2.7:rhacm2/lighthouse-agent-rhel8@sha256:135a7d6329ff7accf471f81b7cc235454a8de632d82eff7472769908dee4ea62_ppc64le",
            "8Base-RHACM-2.7:rhacm2/lighthouse-agent-rhel8@sha256:3889ac37818edf1a73a78b21117f21e03e6c5d04afce4e087df0915d29f7ae0b_arm64",
            "8Base-RHACM-2.7:rhacm2/lighthouse-agent-rhel8@sha256:61504950ebe4601f60431611d6edcb825cf07781490dec3cf8dedf77c8bb3bc5_s390x",
            "8Base-RHACM-2.7:rhacm2/lighthouse-agent-rhel8@sha256:9b75b42c8b9cfb029e76b806e8eb9dc3178a76e358abf7a5ea56b50503f9b6e6_amd64",
            "8Base-RHACM-2.7:rhacm2/lighthouse-coredns-rhel8@sha256:323319be40279b7c001bda0a7eae67b5662c1e7c9a9621a9ce9ec66b32ee4bbc_amd64",
            "8Base-RHACM-2.7:rhacm2/lighthouse-coredns-rhel8@sha256:dbe8522519a073ed4620886586b4d0b467f1383d35b42ee779b60fc4733abe53_s390x",
            "8Base-RHACM-2.7:rhacm2/lighthouse-coredns-rhel8@sha256:e66ef48970b4a4755c1677687508036927717fff47d24864cee09eb169930755_ppc64le",
            "8Base-RHACM-2.7:rhacm2/lighthouse-coredns-rhel8@sha256:ed7b1d9eaa0fb5395b579214fcbb8c6c9f47147711affed6c40a9ea76e3ec5cc_arm64",
            "8Base-RHACM-2.7:rhacm2/nettest-rhel8@sha256:21280d682e06e920a6620e823ff873dd7f26bcdf1f5e6afeaea33bd17fc90b32_arm64",
            "8Base-RHACM-2.7:rhacm2/nettest-rhel8@sha256:80ecc8810042471f15091d785dc7c34cdb0afa7c845784c0a40a82244c51f132_ppc64le",
            "8Base-RHACM-2.7:rhacm2/nettest-rhel8@sha256:f2eb14197331ee3fc6a022f17f22ca5b8ee54f76783ffa9e581a0eca5377122e_amd64",
            "8Base-RHACM-2.7:rhacm2/nettest-rhel8@sha256:fbfda748f9522137e99a91b4961ad2fb4e582256f1f25fb5f16d498f67dc99d8_s390x",
            "8Base-RHACM-2.7:rhacm2/submariner-gateway-rhel8@sha256:4feb9fd7fa4da86d7eefbc8b1704cda6f9c9920c1b2903aca7b136532c56c3b9_amd64",
            "8Base-RHACM-2.7:rhacm2/submariner-gateway-rhel8@sha256:62cd51e00ca635ea41ae24b522c67b90299ce5914d72b4e89343f8eb3a8248d6_ppc64le",
            "8Base-RHACM-2.7:rhacm2/submariner-gateway-rhel8@sha256:e9157a51b02b5ba0e44f1e25bf96c7ea950ba6576935ea6be0a3b14781bc0a37_arm64",
            "8Base-RHACM-2.7:rhacm2/submariner-gateway-rhel8@sha256:f937e339d6e3639faefecb07a91e065fd8417ddd7d094c325463719e007f56db_s390x",
            "8Base-RHACM-2.7:rhacm2/submariner-globalnet-rhel8@sha256:5924cc9a8092d6282afca8f4cdcbfd8c8fb7c5cafd86a69537b2fd619824f184_arm64",
            "8Base-RHACM-2.7:rhacm2/submariner-globalnet-rhel8@sha256:67b56f6fbcb14caae9f1b20513d322deeed666a872ef02b5a73a5cf088183795_amd64",
            "8Base-RHACM-2.7:rhacm2/submariner-globalnet-rhel8@sha256:7fca711199f677e53818bc75001ba8f327d3f0f3e322c11c6a187a2cfb41a9af_s390x",
            "8Base-RHACM-2.7:rhacm2/submariner-globalnet-rhel8@sha256:edbd6157d552db94cc6edba05f4a0341e5f98849d26225dbd301da4a103c67f2_ppc64le",
            "8Base-RHACM-2.7:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:5d65182dd2cafc18c987f1ef9ed16b1ddffe1deef4070e821a6eeb33b1752b6e_arm64",
            "8Base-RHACM-2.7:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:98e572c91453a607b140421d5711ff9c2f0ce1a0999243868280fcb667e7632c_ppc64le",
            "8Base-RHACM-2.7:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:b9444ac6e5099190de999300a06a3f2f91f01c569a83ca7ff1cfbc40a2b72174_s390x",
            "8Base-RHACM-2.7:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:f8f3399de2bf019925cc85b89cc85f15049a7b135af97bdcff94aeaac5fe5762_amd64",
            "8Base-RHACM-2.7:rhacm2/submariner-operator-bundle@sha256:5fd5a4910c4997a182ccb786fd22cf213bd651d0e14eb1645a150045bc47a779_ppc64le",
            "8Base-RHACM-2.7:rhacm2/submariner-operator-bundle@sha256:69f061caec1403b1e4f002207a0b8acdc41ada2f9c7f46767648d05672d8c8ca_amd64",
            "8Base-RHACM-2.7:rhacm2/submariner-operator-bundle@sha256:87b55b71c541c1edbe454185d728490eb39529d2b83f8e6c8443d334f9f81f3b_s390x",
            "8Base-RHACM-2.7:rhacm2/submariner-operator-bundle@sha256:9f145c2eabacbcfa25a172a6de2516ad4a9e513c3d67b205e9a7e7069e8e4d4a_arm64",
            "8Base-RHACM-2.7:rhacm2/submariner-rhel8-operator@sha256:3e054a396afcd57fd953856553f1c9d8f17b68ea9314a7307a9ead51dcb1f5c5_amd64",
            "8Base-RHACM-2.7:rhacm2/submariner-rhel8-operator@sha256:727ac19ec8bbeed1a13b2ee09fe075a305c3fc3f568cfe40b499321a94061e50_ppc64le",
            "8Base-RHACM-2.7:rhacm2/submariner-rhel8-operator@sha256:c0e26f8db9a5c0691185f80e6dcdd86d6a57c61e4066fdfd10eb8e31bed1469e_s390x",
            "8Base-RHACM-2.7:rhacm2/submariner-rhel8-operator@sha256:c643fc44d3af4c3fd8671af2378bef068796fe98669b71579e50c154f2337b92_arm64",
            "8Base-RHACM-2.7:rhacm2/submariner-route-agent-rhel8@sha256:4818471887484d8bb5ec2801c7fc98ef3cc52139c68f1f95a72ff9b54c124e3c_amd64",
            "8Base-RHACM-2.7:rhacm2/submariner-route-agent-rhel8@sha256:5a3456edbe7796c9570bb01c6e720f4c32ba6e0a5051d0282f5b0db67fd8ea2c_arm64",
            "8Base-RHACM-2.7:rhacm2/submariner-route-agent-rhel8@sha256:cdb405309b67640fe75ec802c5f3793b55217044f527c611b5155d6799b2e666_ppc64le",
            "8Base-RHACM-2.7:rhacm2/submariner-route-agent-rhel8@sha256:efa917cc9518c1c15ae18d290b5bd4442afcacfcd7017c4e3470c3ce87ec6da5_s390x"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2132872"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the golang package, where programs that compile regular expressions from untrusted sources are vulnerable to memory exhaustion or a denial of service. The parsed regexp representation is linear in the input size. Still, in some cases, the constant factor can be as high as 40,000, making a relatively small regexp consume larger amounts of memory. After the fix, each regexp being parsed is limited to a 256 MB memory footprint. Regular expressions whose representation would use more space than that are rejected. Routine use of regular expressions is unaffected.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: regexp/syntax: limit memory used by parsing regexps",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The opportunity for a Denial of Service is limited to the golang runtime. In the case of OpenShift Container Platform, this would be restricted within each individual container. There are multiple layers of guide rails (Golang\u2019s Garbage Collector; OpenShift\u2019s resource constraints imposed at the container and cluster levels) which would require a malicious user to continue submitting attacks for there to be any enduring impact. They would also need access to external server resources to be able to send a massive volume of requests to cause a significant impact on server operations.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHACM-2.7:rhacm2/subctl-rhel8@sha256:1dfa9cbde516c58a7889fa6765a2dedeeb1f5ca4a8bbae6073e0c5f030bb973d_arm64",
          "8Base-RHACM-2.7:rhacm2/subctl-rhel8@sha256:434c03429e8e8dc873f6f33c0091e8ae549945a7c9804c501cdd4e037fddda1d_s390x",
          "8Base-RHACM-2.7:rhacm2/subctl-rhel8@sha256:690f87d67e3a9c63a4a95bf118bcea774d43437c7e68441ea3cfbcd40194c78d_amd64",
          "8Base-RHACM-2.7:rhacm2/subctl-rhel8@sha256:985b34c33af8f50a10f3f6f0056b2ff6baad2f5e152df45382d3f23048e901c7_ppc64le"
        ],
        "known_not_affected": [
          "8Base-RHACM-2.7:rhacm2/lighthouse-agent-rhel8@sha256:135a7d6329ff7accf471f81b7cc235454a8de632d82eff7472769908dee4ea62_ppc64le",
          "8Base-RHACM-2.7:rhacm2/lighthouse-agent-rhel8@sha256:3889ac37818edf1a73a78b21117f21e03e6c5d04afce4e087df0915d29f7ae0b_arm64",
          "8Base-RHACM-2.7:rhacm2/lighthouse-agent-rhel8@sha256:61504950ebe4601f60431611d6edcb825cf07781490dec3cf8dedf77c8bb3bc5_s390x",
          "8Base-RHACM-2.7:rhacm2/lighthouse-agent-rhel8@sha256:9b75b42c8b9cfb029e76b806e8eb9dc3178a76e358abf7a5ea56b50503f9b6e6_amd64",
          "8Base-RHACM-2.7:rhacm2/lighthouse-coredns-rhel8@sha256:323319be40279b7c001bda0a7eae67b5662c1e7c9a9621a9ce9ec66b32ee4bbc_amd64",
          "8Base-RHACM-2.7:rhacm2/lighthouse-coredns-rhel8@sha256:dbe8522519a073ed4620886586b4d0b467f1383d35b42ee779b60fc4733abe53_s390x",
          "8Base-RHACM-2.7:rhacm2/lighthouse-coredns-rhel8@sha256:e66ef48970b4a4755c1677687508036927717fff47d24864cee09eb169930755_ppc64le",
          "8Base-RHACM-2.7:rhacm2/lighthouse-coredns-rhel8@sha256:ed7b1d9eaa0fb5395b579214fcbb8c6c9f47147711affed6c40a9ea76e3ec5cc_arm64",
          "8Base-RHACM-2.7:rhacm2/nettest-rhel8@sha256:21280d682e06e920a6620e823ff873dd7f26bcdf1f5e6afeaea33bd17fc90b32_arm64",
          "8Base-RHACM-2.7:rhacm2/nettest-rhel8@sha256:80ecc8810042471f15091d785dc7c34cdb0afa7c845784c0a40a82244c51f132_ppc64le",
          "8Base-RHACM-2.7:rhacm2/nettest-rhel8@sha256:f2eb14197331ee3fc6a022f17f22ca5b8ee54f76783ffa9e581a0eca5377122e_amd64",
          "8Base-RHACM-2.7:rhacm2/nettest-rhel8@sha256:fbfda748f9522137e99a91b4961ad2fb4e582256f1f25fb5f16d498f67dc99d8_s390x",
          "8Base-RHACM-2.7:rhacm2/submariner-gateway-rhel8@sha256:4feb9fd7fa4da86d7eefbc8b1704cda6f9c9920c1b2903aca7b136532c56c3b9_amd64",
          "8Base-RHACM-2.7:rhacm2/submariner-gateway-rhel8@sha256:62cd51e00ca635ea41ae24b522c67b90299ce5914d72b4e89343f8eb3a8248d6_ppc64le",
          "8Base-RHACM-2.7:rhacm2/submariner-gateway-rhel8@sha256:e9157a51b02b5ba0e44f1e25bf96c7ea950ba6576935ea6be0a3b14781bc0a37_arm64",
          "8Base-RHACM-2.7:rhacm2/submariner-gateway-rhel8@sha256:f937e339d6e3639faefecb07a91e065fd8417ddd7d094c325463719e007f56db_s390x",
          "8Base-RHACM-2.7:rhacm2/submariner-globalnet-rhel8@sha256:5924cc9a8092d6282afca8f4cdcbfd8c8fb7c5cafd86a69537b2fd619824f184_arm64",
          "8Base-RHACM-2.7:rhacm2/submariner-globalnet-rhel8@sha256:67b56f6fbcb14caae9f1b20513d322deeed666a872ef02b5a73a5cf088183795_amd64",
          "8Base-RHACM-2.7:rhacm2/submariner-globalnet-rhel8@sha256:7fca711199f677e53818bc75001ba8f327d3f0f3e322c11c6a187a2cfb41a9af_s390x",
          "8Base-RHACM-2.7:rhacm2/submariner-globalnet-rhel8@sha256:edbd6157d552db94cc6edba05f4a0341e5f98849d26225dbd301da4a103c67f2_ppc64le",
          "8Base-RHACM-2.7:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:5d65182dd2cafc18c987f1ef9ed16b1ddffe1deef4070e821a6eeb33b1752b6e_arm64",
          "8Base-RHACM-2.7:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:98e572c91453a607b140421d5711ff9c2f0ce1a0999243868280fcb667e7632c_ppc64le",
          "8Base-RHACM-2.7:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:b9444ac6e5099190de999300a06a3f2f91f01c569a83ca7ff1cfbc40a2b72174_s390x",
          "8Base-RHACM-2.7:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:f8f3399de2bf019925cc85b89cc85f15049a7b135af97bdcff94aeaac5fe5762_amd64",
          "8Base-RHACM-2.7:rhacm2/submariner-operator-bundle@sha256:5fd5a4910c4997a182ccb786fd22cf213bd651d0e14eb1645a150045bc47a779_ppc64le",
          "8Base-RHACM-2.7:rhacm2/submariner-operator-bundle@sha256:69f061caec1403b1e4f002207a0b8acdc41ada2f9c7f46767648d05672d8c8ca_amd64",
          "8Base-RHACM-2.7:rhacm2/submariner-operator-bundle@sha256:87b55b71c541c1edbe454185d728490eb39529d2b83f8e6c8443d334f9f81f3b_s390x",
          "8Base-RHACM-2.7:rhacm2/submariner-operator-bundle@sha256:9f145c2eabacbcfa25a172a6de2516ad4a9e513c3d67b205e9a7e7069e8e4d4a_arm64",
          "8Base-RHACM-2.7:rhacm2/submariner-rhel8-operator@sha256:3e054a396afcd57fd953856553f1c9d8f17b68ea9314a7307a9ead51dcb1f5c5_amd64",
          "8Base-RHACM-2.7:rhacm2/submariner-rhel8-operator@sha256:727ac19ec8bbeed1a13b2ee09fe075a305c3fc3f568cfe40b499321a94061e50_ppc64le",
          "8Base-RHACM-2.7:rhacm2/submariner-rhel8-operator@sha256:c0e26f8db9a5c0691185f80e6dcdd86d6a57c61e4066fdfd10eb8e31bed1469e_s390x",
          "8Base-RHACM-2.7:rhacm2/submariner-rhel8-operator@sha256:c643fc44d3af4c3fd8671af2378bef068796fe98669b71579e50c154f2337b92_arm64",
          "8Base-RHACM-2.7:rhacm2/submariner-route-agent-rhel8@sha256:4818471887484d8bb5ec2801c7fc98ef3cc52139c68f1f95a72ff9b54c124e3c_amd64",
          "8Base-RHACM-2.7:rhacm2/submariner-route-agent-rhel8@sha256:5a3456edbe7796c9570bb01c6e720f4c32ba6e0a5051d0282f5b0db67fd8ea2c_arm64",
          "8Base-RHACM-2.7:rhacm2/submariner-route-agent-rhel8@sha256:cdb405309b67640fe75ec802c5f3793b55217044f527c611b5155d6799b2e666_ppc64le",
          "8Base-RHACM-2.7:rhacm2/submariner-route-agent-rhel8@sha256:efa917cc9518c1c15ae18d290b5bd4442afcacfcd7017c4e3470c3ce87ec6da5_s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-41715"
        },
        {
          "category": "external",
          "summary": "RHBZ#2132872",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2132872"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-41715",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-41715"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41715",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41715"
        },
        {
          "category": "external",
          "summary": "https://github.com/golang/go/issues/55949",
          "url": "https://github.com/golang/go/issues/55949"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/xtuG5faxtaU?pli=1",
          "url": "https://groups.google.com/g/golang-announce/c/xtuG5faxtaU?pli=1"
        }
      ],
      "release_date": "2022-10-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to install Submariner, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.7/html/add-ons/submariner#deploying-submariner-console \n\nand\n\nhttps://submariner.io/getting-started/",
          "product_ids": [
            "8Base-RHACM-2.7:rhacm2/subctl-rhel8@sha256:1dfa9cbde516c58a7889fa6765a2dedeeb1f5ca4a8bbae6073e0c5f030bb973d_arm64",
            "8Base-RHACM-2.7:rhacm2/subctl-rhel8@sha256:434c03429e8e8dc873f6f33c0091e8ae549945a7c9804c501cdd4e037fddda1d_s390x",
            "8Base-RHACM-2.7:rhacm2/subctl-rhel8@sha256:690f87d67e3a9c63a4a95bf118bcea774d43437c7e68441ea3cfbcd40194c78d_amd64",
            "8Base-RHACM-2.7:rhacm2/subctl-rhel8@sha256:985b34c33af8f50a10f3f6f0056b2ff6baad2f5e152df45382d3f23048e901c7_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:0631"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHACM-2.7:rhacm2/subctl-rhel8@sha256:1dfa9cbde516c58a7889fa6765a2dedeeb1f5ca4a8bbae6073e0c5f030bb973d_arm64",
            "8Base-RHACM-2.7:rhacm2/subctl-rhel8@sha256:434c03429e8e8dc873f6f33c0091e8ae549945a7c9804c501cdd4e037fddda1d_s390x",
            "8Base-RHACM-2.7:rhacm2/subctl-rhel8@sha256:690f87d67e3a9c63a4a95bf118bcea774d43437c7e68441ea3cfbcd40194c78d_amd64",
            "8Base-RHACM-2.7:rhacm2/subctl-rhel8@sha256:985b34c33af8f50a10f3f6f0056b2ff6baad2f5e152df45382d3f23048e901c7_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: regexp/syntax: limit memory used by parsing regexps"
    },
    {
      "cve": "CVE-2022-41717",
      "cwe": {
        "id": "CWE-770",
        "name": "Allocation of Resources Without Limits or Throttling"
      },
      "discovery_date": "2023-01-16T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHACM-2.7:rhacm2/lighthouse-agent-rhel8@sha256:135a7d6329ff7accf471f81b7cc235454a8de632d82eff7472769908dee4ea62_ppc64le",
            "8Base-RHACM-2.7:rhacm2/lighthouse-agent-rhel8@sha256:3889ac37818edf1a73a78b21117f21e03e6c5d04afce4e087df0915d29f7ae0b_arm64",
            "8Base-RHACM-2.7:rhacm2/lighthouse-agent-rhel8@sha256:61504950ebe4601f60431611d6edcb825cf07781490dec3cf8dedf77c8bb3bc5_s390x",
            "8Base-RHACM-2.7:rhacm2/lighthouse-agent-rhel8@sha256:9b75b42c8b9cfb029e76b806e8eb9dc3178a76e358abf7a5ea56b50503f9b6e6_amd64",
            "8Base-RHACM-2.7:rhacm2/lighthouse-coredns-rhel8@sha256:323319be40279b7c001bda0a7eae67b5662c1e7c9a9621a9ce9ec66b32ee4bbc_amd64",
            "8Base-RHACM-2.7:rhacm2/lighthouse-coredns-rhel8@sha256:dbe8522519a073ed4620886586b4d0b467f1383d35b42ee779b60fc4733abe53_s390x",
            "8Base-RHACM-2.7:rhacm2/lighthouse-coredns-rhel8@sha256:e66ef48970b4a4755c1677687508036927717fff47d24864cee09eb169930755_ppc64le",
            "8Base-RHACM-2.7:rhacm2/lighthouse-coredns-rhel8@sha256:ed7b1d9eaa0fb5395b579214fcbb8c6c9f47147711affed6c40a9ea76e3ec5cc_arm64",
            "8Base-RHACM-2.7:rhacm2/nettest-rhel8@sha256:21280d682e06e920a6620e823ff873dd7f26bcdf1f5e6afeaea33bd17fc90b32_arm64",
            "8Base-RHACM-2.7:rhacm2/nettest-rhel8@sha256:80ecc8810042471f15091d785dc7c34cdb0afa7c845784c0a40a82244c51f132_ppc64le",
            "8Base-RHACM-2.7:rhacm2/nettest-rhel8@sha256:f2eb14197331ee3fc6a022f17f22ca5b8ee54f76783ffa9e581a0eca5377122e_amd64",
            "8Base-RHACM-2.7:rhacm2/nettest-rhel8@sha256:fbfda748f9522137e99a91b4961ad2fb4e582256f1f25fb5f16d498f67dc99d8_s390x",
            "8Base-RHACM-2.7:rhacm2/submariner-gateway-rhel8@sha256:4feb9fd7fa4da86d7eefbc8b1704cda6f9c9920c1b2903aca7b136532c56c3b9_amd64",
            "8Base-RHACM-2.7:rhacm2/submariner-gateway-rhel8@sha256:62cd51e00ca635ea41ae24b522c67b90299ce5914d72b4e89343f8eb3a8248d6_ppc64le",
            "8Base-RHACM-2.7:rhacm2/submariner-gateway-rhel8@sha256:e9157a51b02b5ba0e44f1e25bf96c7ea950ba6576935ea6be0a3b14781bc0a37_arm64",
            "8Base-RHACM-2.7:rhacm2/submariner-gateway-rhel8@sha256:f937e339d6e3639faefecb07a91e065fd8417ddd7d094c325463719e007f56db_s390x",
            "8Base-RHACM-2.7:rhacm2/submariner-globalnet-rhel8@sha256:5924cc9a8092d6282afca8f4cdcbfd8c8fb7c5cafd86a69537b2fd619824f184_arm64",
            "8Base-RHACM-2.7:rhacm2/submariner-globalnet-rhel8@sha256:67b56f6fbcb14caae9f1b20513d322deeed666a872ef02b5a73a5cf088183795_amd64",
            "8Base-RHACM-2.7:rhacm2/submariner-globalnet-rhel8@sha256:7fca711199f677e53818bc75001ba8f327d3f0f3e322c11c6a187a2cfb41a9af_s390x",
            "8Base-RHACM-2.7:rhacm2/submariner-globalnet-rhel8@sha256:edbd6157d552db94cc6edba05f4a0341e5f98849d26225dbd301da4a103c67f2_ppc64le",
            "8Base-RHACM-2.7:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:5d65182dd2cafc18c987f1ef9ed16b1ddffe1deef4070e821a6eeb33b1752b6e_arm64",
            "8Base-RHACM-2.7:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:98e572c91453a607b140421d5711ff9c2f0ce1a0999243868280fcb667e7632c_ppc64le",
            "8Base-RHACM-2.7:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:b9444ac6e5099190de999300a06a3f2f91f01c569a83ca7ff1cfbc40a2b72174_s390x",
            "8Base-RHACM-2.7:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:f8f3399de2bf019925cc85b89cc85f15049a7b135af97bdcff94aeaac5fe5762_amd64",
            "8Base-RHACM-2.7:rhacm2/submariner-operator-bundle@sha256:5fd5a4910c4997a182ccb786fd22cf213bd651d0e14eb1645a150045bc47a779_ppc64le",
            "8Base-RHACM-2.7:rhacm2/submariner-operator-bundle@sha256:69f061caec1403b1e4f002207a0b8acdc41ada2f9c7f46767648d05672d8c8ca_amd64",
            "8Base-RHACM-2.7:rhacm2/submariner-operator-bundle@sha256:87b55b71c541c1edbe454185d728490eb39529d2b83f8e6c8443d334f9f81f3b_s390x",
            "8Base-RHACM-2.7:rhacm2/submariner-operator-bundle@sha256:9f145c2eabacbcfa25a172a6de2516ad4a9e513c3d67b205e9a7e7069e8e4d4a_arm64",
            "8Base-RHACM-2.7:rhacm2/submariner-rhel8-operator@sha256:3e054a396afcd57fd953856553f1c9d8f17b68ea9314a7307a9ead51dcb1f5c5_amd64",
            "8Base-RHACM-2.7:rhacm2/submariner-rhel8-operator@sha256:727ac19ec8bbeed1a13b2ee09fe075a305c3fc3f568cfe40b499321a94061e50_ppc64le",
            "8Base-RHACM-2.7:rhacm2/submariner-rhel8-operator@sha256:c0e26f8db9a5c0691185f80e6dcdd86d6a57c61e4066fdfd10eb8e31bed1469e_s390x",
            "8Base-RHACM-2.7:rhacm2/submariner-rhel8-operator@sha256:c643fc44d3af4c3fd8671af2378bef068796fe98669b71579e50c154f2337b92_arm64",
            "8Base-RHACM-2.7:rhacm2/submariner-route-agent-rhel8@sha256:4818471887484d8bb5ec2801c7fc98ef3cc52139c68f1f95a72ff9b54c124e3c_amd64",
            "8Base-RHACM-2.7:rhacm2/submariner-route-agent-rhel8@sha256:5a3456edbe7796c9570bb01c6e720f4c32ba6e0a5051d0282f5b0db67fd8ea2c_arm64",
            "8Base-RHACM-2.7:rhacm2/submariner-route-agent-rhel8@sha256:cdb405309b67640fe75ec802c5f3793b55217044f527c611b5155d6799b2e666_ppc64le",
            "8Base-RHACM-2.7:rhacm2/submariner-route-agent-rhel8@sha256:efa917cc9518c1c15ae18d290b5bd4442afcacfcd7017c4e3470c3ce87ec6da5_s390x"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2161274"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the net/http library of the golang package. This flaw allows an attacker to cause excessive memory growth in a Go server accepting HTTP/2 requests. HTTP/2 server connections contain a cache of HTTP header keys sent by the client. While the total number of entries in this cache is capped, an attacker sending very large keys can cause the server to allocate approximately 64 MiB per open connection.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http: excessive memory growth in a Go server accepting HTTP/2 requests",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Within Red Hat OpenShift Container Platform, the grafana container is listed as will not fix. Since OCP 4.10, Grafana itself is not shipped and the Grafana web server is protected behind an OAuth proxy server.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHACM-2.7:rhacm2/subctl-rhel8@sha256:1dfa9cbde516c58a7889fa6765a2dedeeb1f5ca4a8bbae6073e0c5f030bb973d_arm64",
          "8Base-RHACM-2.7:rhacm2/subctl-rhel8@sha256:434c03429e8e8dc873f6f33c0091e8ae549945a7c9804c501cdd4e037fddda1d_s390x",
          "8Base-RHACM-2.7:rhacm2/subctl-rhel8@sha256:690f87d67e3a9c63a4a95bf118bcea774d43437c7e68441ea3cfbcd40194c78d_amd64",
          "8Base-RHACM-2.7:rhacm2/subctl-rhel8@sha256:985b34c33af8f50a10f3f6f0056b2ff6baad2f5e152df45382d3f23048e901c7_ppc64le"
        ],
        "known_not_affected": [
          "8Base-RHACM-2.7:rhacm2/lighthouse-agent-rhel8@sha256:135a7d6329ff7accf471f81b7cc235454a8de632d82eff7472769908dee4ea62_ppc64le",
          "8Base-RHACM-2.7:rhacm2/lighthouse-agent-rhel8@sha256:3889ac37818edf1a73a78b21117f21e03e6c5d04afce4e087df0915d29f7ae0b_arm64",
          "8Base-RHACM-2.7:rhacm2/lighthouse-agent-rhel8@sha256:61504950ebe4601f60431611d6edcb825cf07781490dec3cf8dedf77c8bb3bc5_s390x",
          "8Base-RHACM-2.7:rhacm2/lighthouse-agent-rhel8@sha256:9b75b42c8b9cfb029e76b806e8eb9dc3178a76e358abf7a5ea56b50503f9b6e6_amd64",
          "8Base-RHACM-2.7:rhacm2/lighthouse-coredns-rhel8@sha256:323319be40279b7c001bda0a7eae67b5662c1e7c9a9621a9ce9ec66b32ee4bbc_amd64",
          "8Base-RHACM-2.7:rhacm2/lighthouse-coredns-rhel8@sha256:dbe8522519a073ed4620886586b4d0b467f1383d35b42ee779b60fc4733abe53_s390x",
          "8Base-RHACM-2.7:rhacm2/lighthouse-coredns-rhel8@sha256:e66ef48970b4a4755c1677687508036927717fff47d24864cee09eb169930755_ppc64le",
          "8Base-RHACM-2.7:rhacm2/lighthouse-coredns-rhel8@sha256:ed7b1d9eaa0fb5395b579214fcbb8c6c9f47147711affed6c40a9ea76e3ec5cc_arm64",
          "8Base-RHACM-2.7:rhacm2/nettest-rhel8@sha256:21280d682e06e920a6620e823ff873dd7f26bcdf1f5e6afeaea33bd17fc90b32_arm64",
          "8Base-RHACM-2.7:rhacm2/nettest-rhel8@sha256:80ecc8810042471f15091d785dc7c34cdb0afa7c845784c0a40a82244c51f132_ppc64le",
          "8Base-RHACM-2.7:rhacm2/nettest-rhel8@sha256:f2eb14197331ee3fc6a022f17f22ca5b8ee54f76783ffa9e581a0eca5377122e_amd64",
          "8Base-RHACM-2.7:rhacm2/nettest-rhel8@sha256:fbfda748f9522137e99a91b4961ad2fb4e582256f1f25fb5f16d498f67dc99d8_s390x",
          "8Base-RHACM-2.7:rhacm2/submariner-gateway-rhel8@sha256:4feb9fd7fa4da86d7eefbc8b1704cda6f9c9920c1b2903aca7b136532c56c3b9_amd64",
          "8Base-RHACM-2.7:rhacm2/submariner-gateway-rhel8@sha256:62cd51e00ca635ea41ae24b522c67b90299ce5914d72b4e89343f8eb3a8248d6_ppc64le",
          "8Base-RHACM-2.7:rhacm2/submariner-gateway-rhel8@sha256:e9157a51b02b5ba0e44f1e25bf96c7ea950ba6576935ea6be0a3b14781bc0a37_arm64",
          "8Base-RHACM-2.7:rhacm2/submariner-gateway-rhel8@sha256:f937e339d6e3639faefecb07a91e065fd8417ddd7d094c325463719e007f56db_s390x",
          "8Base-RHACM-2.7:rhacm2/submariner-globalnet-rhel8@sha256:5924cc9a8092d6282afca8f4cdcbfd8c8fb7c5cafd86a69537b2fd619824f184_arm64",
          "8Base-RHACM-2.7:rhacm2/submariner-globalnet-rhel8@sha256:67b56f6fbcb14caae9f1b20513d322deeed666a872ef02b5a73a5cf088183795_amd64",
          "8Base-RHACM-2.7:rhacm2/submariner-globalnet-rhel8@sha256:7fca711199f677e53818bc75001ba8f327d3f0f3e322c11c6a187a2cfb41a9af_s390x",
          "8Base-RHACM-2.7:rhacm2/submariner-globalnet-rhel8@sha256:edbd6157d552db94cc6edba05f4a0341e5f98849d26225dbd301da4a103c67f2_ppc64le",
          "8Base-RHACM-2.7:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:5d65182dd2cafc18c987f1ef9ed16b1ddffe1deef4070e821a6eeb33b1752b6e_arm64",
          "8Base-RHACM-2.7:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:98e572c91453a607b140421d5711ff9c2f0ce1a0999243868280fcb667e7632c_ppc64le",
          "8Base-RHACM-2.7:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:b9444ac6e5099190de999300a06a3f2f91f01c569a83ca7ff1cfbc40a2b72174_s390x",
          "8Base-RHACM-2.7:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:f8f3399de2bf019925cc85b89cc85f15049a7b135af97bdcff94aeaac5fe5762_amd64",
          "8Base-RHACM-2.7:rhacm2/submariner-operator-bundle@sha256:5fd5a4910c4997a182ccb786fd22cf213bd651d0e14eb1645a150045bc47a779_ppc64le",
          "8Base-RHACM-2.7:rhacm2/submariner-operator-bundle@sha256:69f061caec1403b1e4f002207a0b8acdc41ada2f9c7f46767648d05672d8c8ca_amd64",
          "8Base-RHACM-2.7:rhacm2/submariner-operator-bundle@sha256:87b55b71c541c1edbe454185d728490eb39529d2b83f8e6c8443d334f9f81f3b_s390x",
          "8Base-RHACM-2.7:rhacm2/submariner-operator-bundle@sha256:9f145c2eabacbcfa25a172a6de2516ad4a9e513c3d67b205e9a7e7069e8e4d4a_arm64",
          "8Base-RHACM-2.7:rhacm2/submariner-rhel8-operator@sha256:3e054a396afcd57fd953856553f1c9d8f17b68ea9314a7307a9ead51dcb1f5c5_amd64",
          "8Base-RHACM-2.7:rhacm2/submariner-rhel8-operator@sha256:727ac19ec8bbeed1a13b2ee09fe075a305c3fc3f568cfe40b499321a94061e50_ppc64le",
          "8Base-RHACM-2.7:rhacm2/submariner-rhel8-operator@sha256:c0e26f8db9a5c0691185f80e6dcdd86d6a57c61e4066fdfd10eb8e31bed1469e_s390x",
          "8Base-RHACM-2.7:rhacm2/submariner-rhel8-operator@sha256:c643fc44d3af4c3fd8671af2378bef068796fe98669b71579e50c154f2337b92_arm64",
          "8Base-RHACM-2.7:rhacm2/submariner-route-agent-rhel8@sha256:4818471887484d8bb5ec2801c7fc98ef3cc52139c68f1f95a72ff9b54c124e3c_amd64",
          "8Base-RHACM-2.7:rhacm2/submariner-route-agent-rhel8@sha256:5a3456edbe7796c9570bb01c6e720f4c32ba6e0a5051d0282f5b0db67fd8ea2c_arm64",
          "8Base-RHACM-2.7:rhacm2/submariner-route-agent-rhel8@sha256:cdb405309b67640fe75ec802c5f3793b55217044f527c611b5155d6799b2e666_ppc64le",
          "8Base-RHACM-2.7:rhacm2/submariner-route-agent-rhel8@sha256:efa917cc9518c1c15ae18d290b5bd4442afcacfcd7017c4e3470c3ce87ec6da5_s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-41717"
        },
        {
          "category": "external",
          "summary": "RHBZ#2161274",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161274"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-41717",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-41717"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41717",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41717"
        },
        {
          "category": "external",
          "summary": "https://go.dev/cl/455635",
          "url": "https://go.dev/cl/455635"
        },
        {
          "category": "external",
          "summary": "https://go.dev/cl/455717",
          "url": "https://go.dev/cl/455717"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/56350",
          "url": "https://go.dev/issue/56350"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/L_3rmdT0BMU/m/yZDrXjIiBQAJ",
          "url": "https://groups.google.com/g/golang-announce/c/L_3rmdT0BMU/m/yZDrXjIiBQAJ"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2022-1144",
          "url": "https://pkg.go.dev/vuln/GO-2022-1144"
        }
      ],
      "release_date": "2022-11-30T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to install Submariner, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.7/html/add-ons/submariner#deploying-submariner-console \n\nand\n\nhttps://submariner.io/getting-started/",
          "product_ids": [
            "8Base-RHACM-2.7:rhacm2/subctl-rhel8@sha256:1dfa9cbde516c58a7889fa6765a2dedeeb1f5ca4a8bbae6073e0c5f030bb973d_arm64",
            "8Base-RHACM-2.7:rhacm2/subctl-rhel8@sha256:434c03429e8e8dc873f6f33c0091e8ae549945a7c9804c501cdd4e037fddda1d_s390x",
            "8Base-RHACM-2.7:rhacm2/subctl-rhel8@sha256:690f87d67e3a9c63a4a95bf118bcea774d43437c7e68441ea3cfbcd40194c78d_amd64",
            "8Base-RHACM-2.7:rhacm2/subctl-rhel8@sha256:985b34c33af8f50a10f3f6f0056b2ff6baad2f5e152df45382d3f23048e901c7_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:0631"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "8Base-RHACM-2.7:rhacm2/subctl-rhel8@sha256:1dfa9cbde516c58a7889fa6765a2dedeeb1f5ca4a8bbae6073e0c5f030bb973d_arm64",
            "8Base-RHACM-2.7:rhacm2/subctl-rhel8@sha256:434c03429e8e8dc873f6f33c0091e8ae549945a7c9804c501cdd4e037fddda1d_s390x",
            "8Base-RHACM-2.7:rhacm2/subctl-rhel8@sha256:690f87d67e3a9c63a4a95bf118bcea774d43437c7e68441ea3cfbcd40194c78d_amd64",
            "8Base-RHACM-2.7:rhacm2/subctl-rhel8@sha256:985b34c33af8f50a10f3f6f0056b2ff6baad2f5e152df45382d3f23048e901c7_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: net/http: excessive memory growth in a Go server accepting HTTP/2 requests"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...