RHSA-2025:22784
Vulnerability from csaf_redhat - Published: 2025-12-04 22:51 - Updated: 2025-12-04 22:53Summary
Red Hat Security Advisory: Submariner v0.22 security fixes and container updates
Notes
Topic
Submariner v0.22 General Availability release images, which provide enhancements, security fixes, and updated container images.
Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE links in the References section.
Red Hat Advanced Cluster Management for Kubernetes v2.15
Details
Submariner is a Kubernetes operator that enables cross-cluster connectivity for services and pods,
implementing KEP-1645 (Multi-Cluster Services API). After deploying the Submariner operator,
it can enable direct networking between pods and services across different Kubernetes clusters.
For more information about Submariner, see the Submariner open source community website at: https://submariner.io/.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Submariner v0.22 General Availability release images, which provide enhancements, security fixes, and updated container images.\n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE links in the References section.\nRed Hat Advanced Cluster Management for Kubernetes v2.15",
"title": "Topic"
},
{
"category": "general",
"text": "Submariner is a Kubernetes operator that enables cross-cluster connectivity for services and pods,\nimplementing KEP-1645 (Multi-Cluster Services API). After deploying the Submariner operator,\nit can enable direct networking between pods and services across different Kubernetes clusters.\n\nFor more information about Submariner, see the Submariner open source community website at: https://submariner.io/.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:22784",
"url": "https://access.redhat.com/errata/RHSA-2025:22784"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-59530",
"url": "https://access.redhat.com/security/cve/CVE-2025-59530"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/",
"url": "https://access.redhat.com/security/updates/classification/"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_22784.json"
}
],
"title": "Red Hat Security Advisory: Submariner v0.22 security fixes and container updates",
"tracking": {
"current_release_date": "2025-12-04T22:53:13+00:00",
"generator": {
"date": "2025-12-04T22:53:13+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.13"
}
},
"id": "RHSA-2025:22784",
"initial_release_date": "2025-12-04T22:51:38+00:00",
"revision_history": [
{
"date": "2025-12-04T22:51:38+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-12-04T22:51:38+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-12-04T22:53:13+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Advanced Cluster Management for Kubernetes 2.15",
"product": {
"name": "Red Hat Advanced Cluster Management for Kubernetes 2.15",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.15",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:acm:2.15::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat Advanced Cluster Management for Kubernetes"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:fa636c3568f8e06bae8e929d0f2f5c0fe946ea9edd4a1450c9e4a40b9504f226_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:fa636c3568f8e06bae8e929d0f2f5c0fe946ea9edd4a1450c9e4a40b9504f226_amd64",
"product_id": "registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:fa636c3568f8e06bae8e929d0f2f5c0fe946ea9edd4a1450c9e4a40b9504f226_amd64",
"product_identification_helper": {
"purl": "pkg:oci/lighthouse-agent-rhel9@sha256%3Afa636c3568f8e06bae8e929d0f2f5c0fe946ea9edd4a1450c9e4a40b9504f226?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2\u0026tag=v0.22-1764857716"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:18b44b16fe949d6581538d3fdce3e6fe695665009bde0785fa3ce6b73013b73e_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:18b44b16fe949d6581538d3fdce3e6fe695665009bde0785fa3ce6b73013b73e_amd64",
"product_id": "registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:18b44b16fe949d6581538d3fdce3e6fe695665009bde0785fa3ce6b73013b73e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/lighthouse-coredns-rhel9@sha256%3A18b44b16fe949d6581538d3fdce3e6fe695665009bde0785fa3ce6b73013b73e?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2\u0026tag=v0.22-1764857721"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/nettest-rhel9@sha256:e642c43f0ccd6f37a30457f7056fd6900329574d490ee34c1aec214eb8f062ea_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/nettest-rhel9@sha256:e642c43f0ccd6f37a30457f7056fd6900329574d490ee34c1aec214eb8f062ea_amd64",
"product_id": "registry.redhat.io/rhacm2/nettest-rhel9@sha256:e642c43f0ccd6f37a30457f7056fd6900329574d490ee34c1aec214eb8f062ea_amd64",
"product_identification_helper": {
"purl": "pkg:oci/nettest-rhel9@sha256%3Ae642c43f0ccd6f37a30457f7056fd6900329574d490ee34c1aec214eb8f062ea?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2\u0026tag=v0.22-1764681458"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/subctl-rhel9@sha256:f8a5da344035ab1f52a99ce7c6507dbb4b659ccdae86111f447dfde293493c68_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/subctl-rhel9@sha256:f8a5da344035ab1f52a99ce7c6507dbb4b659ccdae86111f447dfde293493c68_amd64",
"product_id": "registry.redhat.io/rhacm2/subctl-rhel9@sha256:f8a5da344035ab1f52a99ce7c6507dbb4b659ccdae86111f447dfde293493c68_amd64",
"product_identification_helper": {
"purl": "pkg:oci/subctl-rhel9@sha256%3Af8a5da344035ab1f52a99ce7c6507dbb4b659ccdae86111f447dfde293493c68?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2\u0026tag=v0.22-1764836763"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/submariner-operator-bundle@sha256:bb851aac8a0b44e3322da36c4349723e564ff8ce489210859210eddcb8f3c425_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/submariner-operator-bundle@sha256:bb851aac8a0b44e3322da36c4349723e564ff8ce489210859210eddcb8f3c425_amd64",
"product_id": "registry.redhat.io/rhacm2/submariner-operator-bundle@sha256:bb851aac8a0b44e3322da36c4349723e564ff8ce489210859210eddcb8f3c425_amd64",
"product_identification_helper": {
"purl": "pkg:oci/submariner-operator-bundle@sha256%3Abb851aac8a0b44e3322da36c4349723e564ff8ce489210859210eddcb8f3c425?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2\u0026tag=v0.22.0-1764862099"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/submariner-gateway-rhel9@sha256:2fc9641d4fbb7e72d26c430f40df019be653d82b701fc396f323a4c75bf6590a_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/submariner-gateway-rhel9@sha256:2fc9641d4fbb7e72d26c430f40df019be653d82b701fc396f323a4c75bf6590a_amd64",
"product_id": "registry.redhat.io/rhacm2/submariner-gateway-rhel9@sha256:2fc9641d4fbb7e72d26c430f40df019be653d82b701fc396f323a4c75bf6590a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/submariner-gateway-rhel9@sha256%3A2fc9641d4fbb7e72d26c430f40df019be653d82b701fc396f323a4c75bf6590a?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2\u0026tag=v0.22-1764767754"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/submariner-globalnet-rhel9@sha256:1365c68e5506b77c6efe20144f07bea8203ee69c7e75f84fce2850e8c29fbcf1_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/submariner-globalnet-rhel9@sha256:1365c68e5506b77c6efe20144f07bea8203ee69c7e75f84fce2850e8c29fbcf1_amd64",
"product_id": "registry.redhat.io/rhacm2/submariner-globalnet-rhel9@sha256:1365c68e5506b77c6efe20144f07bea8203ee69c7e75f84fce2850e8c29fbcf1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/submariner-globalnet-rhel9@sha256%3A1365c68e5506b77c6efe20144f07bea8203ee69c7e75f84fce2850e8c29fbcf1?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2\u0026tag=v0.22-1764767735"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:061bd1844f1cf24d43387986e441063d8666932f1a538d2d5d372ad467f95c43_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:061bd1844f1cf24d43387986e441063d8666932f1a538d2d5d372ad467f95c43_amd64",
"product_id": "registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:061bd1844f1cf24d43387986e441063d8666932f1a538d2d5d372ad467f95c43_amd64",
"product_identification_helper": {
"purl": "pkg:oci/submariner-rhel9-operator@sha256%3A061bd1844f1cf24d43387986e441063d8666932f1a538d2d5d372ad467f95c43?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2\u0026tag=v0.22-1764085083"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/submariner-route-agent-rhel9@sha256:b8a68b8899fd07f8c7e9116ce1757f9adad12c8e93a5f64da0b6ba22c758d1af_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/submariner-route-agent-rhel9@sha256:b8a68b8899fd07f8c7e9116ce1757f9adad12c8e93a5f64da0b6ba22c758d1af_amd64",
"product_id": "registry.redhat.io/rhacm2/submariner-route-agent-rhel9@sha256:b8a68b8899fd07f8c7e9116ce1757f9adad12c8e93a5f64da0b6ba22c758d1af_amd64",
"product_identification_helper": {
"purl": "pkg:oci/submariner-route-agent-rhel9@sha256%3Ab8a68b8899fd07f8c7e9116ce1757f9adad12c8e93a5f64da0b6ba22c758d1af?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2\u0026tag=v0.22-1764767758"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:090e0f16922f120fd77bab93cf939103214e2999777e87c1211013a2990a1b61_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:090e0f16922f120fd77bab93cf939103214e2999777e87c1211013a2990a1b61_ppc64le",
"product_id": "registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:090e0f16922f120fd77bab93cf939103214e2999777e87c1211013a2990a1b61_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/lighthouse-agent-rhel9@sha256%3A090e0f16922f120fd77bab93cf939103214e2999777e87c1211013a2990a1b61?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2\u0026tag=v0.22-1764857716"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:e7c3aa133fb2e5c05ffddc0045014232cedc0df9a2686b4df5dc712cbd8664c7_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:e7c3aa133fb2e5c05ffddc0045014232cedc0df9a2686b4df5dc712cbd8664c7_ppc64le",
"product_id": "registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:e7c3aa133fb2e5c05ffddc0045014232cedc0df9a2686b4df5dc712cbd8664c7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/lighthouse-coredns-rhel9@sha256%3Ae7c3aa133fb2e5c05ffddc0045014232cedc0df9a2686b4df5dc712cbd8664c7?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2\u0026tag=v0.22-1764857721"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/subctl-rhel9@sha256:c234817a3f793465a2c6603c30aecc031968fb5e9ca7d5c953c90f4fc34ad6ad_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/subctl-rhel9@sha256:c234817a3f793465a2c6603c30aecc031968fb5e9ca7d5c953c90f4fc34ad6ad_ppc64le",
"product_id": "registry.redhat.io/rhacm2/subctl-rhel9@sha256:c234817a3f793465a2c6603c30aecc031968fb5e9ca7d5c953c90f4fc34ad6ad_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/subctl-rhel9@sha256%3Ac234817a3f793465a2c6603c30aecc031968fb5e9ca7d5c953c90f4fc34ad6ad?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2\u0026tag=v0.22-1764836763"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/submariner-globalnet-rhel9@sha256:d18d9145d647ddd47aaaf08d792cce3b1b6db27e4201fae494b3d06d027283ca_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/submariner-globalnet-rhel9@sha256:d18d9145d647ddd47aaaf08d792cce3b1b6db27e4201fae494b3d06d027283ca_ppc64le",
"product_id": "registry.redhat.io/rhacm2/submariner-globalnet-rhel9@sha256:d18d9145d647ddd47aaaf08d792cce3b1b6db27e4201fae494b3d06d027283ca_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/submariner-globalnet-rhel9@sha256%3Ad18d9145d647ddd47aaaf08d792cce3b1b6db27e4201fae494b3d06d027283ca?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2\u0026tag=v0.22-1764767735"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:953d94d12043a1a44249e9530b273a1d83463ef7fe87836b3d99a96ae173dd1d_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:953d94d12043a1a44249e9530b273a1d83463ef7fe87836b3d99a96ae173dd1d_ppc64le",
"product_id": "registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:953d94d12043a1a44249e9530b273a1d83463ef7fe87836b3d99a96ae173dd1d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/submariner-rhel9-operator@sha256%3A953d94d12043a1a44249e9530b273a1d83463ef7fe87836b3d99a96ae173dd1d?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2\u0026tag=v0.22-1764085083"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:34f9116699e89ce4e4e61a183197bbc1703e1caebe8c42133ce7663e929b06dc_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:34f9116699e89ce4e4e61a183197bbc1703e1caebe8c42133ce7663e929b06dc_s390x",
"product_id": "registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:34f9116699e89ce4e4e61a183197bbc1703e1caebe8c42133ce7663e929b06dc_s390x",
"product_identification_helper": {
"purl": "pkg:oci/lighthouse-agent-rhel9@sha256%3A34f9116699e89ce4e4e61a183197bbc1703e1caebe8c42133ce7663e929b06dc?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2\u0026tag=v0.22-1764857716"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:ae26db0807c313658b98244c1fe399fbaa6207e7e749be952a9391ecfea2c88c_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:ae26db0807c313658b98244c1fe399fbaa6207e7e749be952a9391ecfea2c88c_s390x",
"product_id": "registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:ae26db0807c313658b98244c1fe399fbaa6207e7e749be952a9391ecfea2c88c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/lighthouse-coredns-rhel9@sha256%3Aae26db0807c313658b98244c1fe399fbaa6207e7e749be952a9391ecfea2c88c?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2\u0026tag=v0.22-1764857721"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/subctl-rhel9@sha256:859c79b8ed5cc0c2cd08296a0e97c9b76ac177f8b6514854b82699202abbb8d0_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/subctl-rhel9@sha256:859c79b8ed5cc0c2cd08296a0e97c9b76ac177f8b6514854b82699202abbb8d0_s390x",
"product_id": "registry.redhat.io/rhacm2/subctl-rhel9@sha256:859c79b8ed5cc0c2cd08296a0e97c9b76ac177f8b6514854b82699202abbb8d0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/subctl-rhel9@sha256%3A859c79b8ed5cc0c2cd08296a0e97c9b76ac177f8b6514854b82699202abbb8d0?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2\u0026tag=v0.22-1764836763"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/submariner-globalnet-rhel9@sha256:ae1d926dc9f0a8867c9298ff079cb3adc8c9f7d03023c48f51f95fd21feb5a49_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/submariner-globalnet-rhel9@sha256:ae1d926dc9f0a8867c9298ff079cb3adc8c9f7d03023c48f51f95fd21feb5a49_s390x",
"product_id": "registry.redhat.io/rhacm2/submariner-globalnet-rhel9@sha256:ae1d926dc9f0a8867c9298ff079cb3adc8c9f7d03023c48f51f95fd21feb5a49_s390x",
"product_identification_helper": {
"purl": "pkg:oci/submariner-globalnet-rhel9@sha256%3Aae1d926dc9f0a8867c9298ff079cb3adc8c9f7d03023c48f51f95fd21feb5a49?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2\u0026tag=v0.22-1764767735"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:7632479daaab6738e0795a1714f6cf2fbf7e05d9727d5260651e473b6b27aaf1_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:7632479daaab6738e0795a1714f6cf2fbf7e05d9727d5260651e473b6b27aaf1_s390x",
"product_id": "registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:7632479daaab6738e0795a1714f6cf2fbf7e05d9727d5260651e473b6b27aaf1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/submariner-rhel9-operator@sha256%3A7632479daaab6738e0795a1714f6cf2fbf7e05d9727d5260651e473b6b27aaf1?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2\u0026tag=v0.22-1764085083"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:840ba88bd309c24b62b247a061c451c51636db5c20117a001b6a7bd47d62ce14_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:840ba88bd309c24b62b247a061c451c51636db5c20117a001b6a7bd47d62ce14_arm64",
"product_id": "registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:840ba88bd309c24b62b247a061c451c51636db5c20117a001b6a7bd47d62ce14_arm64",
"product_identification_helper": {
"purl": "pkg:oci/lighthouse-agent-rhel9@sha256%3A840ba88bd309c24b62b247a061c451c51636db5c20117a001b6a7bd47d62ce14?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2\u0026tag=v0.22-1764857716"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:61c07e4f0d9a89434bc7bfa540af63f60ab11ef984475c61a6358f808e33b84f_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:61c07e4f0d9a89434bc7bfa540af63f60ab11ef984475c61a6358f808e33b84f_arm64",
"product_id": "registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:61c07e4f0d9a89434bc7bfa540af63f60ab11ef984475c61a6358f808e33b84f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/lighthouse-coredns-rhel9@sha256%3A61c07e4f0d9a89434bc7bfa540af63f60ab11ef984475c61a6358f808e33b84f?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2\u0026tag=v0.22-1764857721"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/nettest-rhel9@sha256:89c48c19711ee7ac518ff484dcac0c8a74d6c3afcda70cdd8deae2e7bafe909b_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/nettest-rhel9@sha256:89c48c19711ee7ac518ff484dcac0c8a74d6c3afcda70cdd8deae2e7bafe909b_arm64",
"product_id": "registry.redhat.io/rhacm2/nettest-rhel9@sha256:89c48c19711ee7ac518ff484dcac0c8a74d6c3afcda70cdd8deae2e7bafe909b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/nettest-rhel9@sha256%3A89c48c19711ee7ac518ff484dcac0c8a74d6c3afcda70cdd8deae2e7bafe909b?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2\u0026tag=v0.22-1764681458"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/subctl-rhel9@sha256:ea4f9e4dea3e043a550a87b105fc6792e2e201fc3dc59b07b1411652ad0438ae_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/subctl-rhel9@sha256:ea4f9e4dea3e043a550a87b105fc6792e2e201fc3dc59b07b1411652ad0438ae_arm64",
"product_id": "registry.redhat.io/rhacm2/subctl-rhel9@sha256:ea4f9e4dea3e043a550a87b105fc6792e2e201fc3dc59b07b1411652ad0438ae_arm64",
"product_identification_helper": {
"purl": "pkg:oci/subctl-rhel9@sha256%3Aea4f9e4dea3e043a550a87b105fc6792e2e201fc3dc59b07b1411652ad0438ae?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2\u0026tag=v0.22-1764836763"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/submariner-gateway-rhel9@sha256:4c16776f78009d170a45571663a33ded28d8fc91a4461a7f841052fa8c16c3ce_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/submariner-gateway-rhel9@sha256:4c16776f78009d170a45571663a33ded28d8fc91a4461a7f841052fa8c16c3ce_arm64",
"product_id": "registry.redhat.io/rhacm2/submariner-gateway-rhel9@sha256:4c16776f78009d170a45571663a33ded28d8fc91a4461a7f841052fa8c16c3ce_arm64",
"product_identification_helper": {
"purl": "pkg:oci/submariner-gateway-rhel9@sha256%3A4c16776f78009d170a45571663a33ded28d8fc91a4461a7f841052fa8c16c3ce?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2\u0026tag=v0.22-1764767754"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/submariner-globalnet-rhel9@sha256:5f78c0b201f87b737ae09c1305e21f0525f151d8508e36ddca394a1e9adc1b5d_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/submariner-globalnet-rhel9@sha256:5f78c0b201f87b737ae09c1305e21f0525f151d8508e36ddca394a1e9adc1b5d_arm64",
"product_id": "registry.redhat.io/rhacm2/submariner-globalnet-rhel9@sha256:5f78c0b201f87b737ae09c1305e21f0525f151d8508e36ddca394a1e9adc1b5d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/submariner-globalnet-rhel9@sha256%3A5f78c0b201f87b737ae09c1305e21f0525f151d8508e36ddca394a1e9adc1b5d?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2\u0026tag=v0.22-1764767735"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:65b83ad740bf6ff468e8f60dcd0d0fbe5deee7c15758e350b0b222bb846e5e78_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:65b83ad740bf6ff468e8f60dcd0d0fbe5deee7c15758e350b0b222bb846e5e78_arm64",
"product_id": "registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:65b83ad740bf6ff468e8f60dcd0d0fbe5deee7c15758e350b0b222bb846e5e78_arm64",
"product_identification_helper": {
"purl": "pkg:oci/submariner-rhel9-operator@sha256%3A65b83ad740bf6ff468e8f60dcd0d0fbe5deee7c15758e350b0b222bb846e5e78?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2\u0026tag=v0.22-1764085083"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/submariner-route-agent-rhel9@sha256:93abd49808ae61f715ee2723f7e90afd5c951ea2d84753b5fc5612639d983a57_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/submariner-route-agent-rhel9@sha256:93abd49808ae61f715ee2723f7e90afd5c951ea2d84753b5fc5612639d983a57_arm64",
"product_id": "registry.redhat.io/rhacm2/submariner-route-agent-rhel9@sha256:93abd49808ae61f715ee2723f7e90afd5c951ea2d84753b5fc5612639d983a57_arm64",
"product_identification_helper": {
"purl": "pkg:oci/submariner-route-agent-rhel9@sha256%3A93abd49808ae61f715ee2723f7e90afd5c951ea2d84753b5fc5612639d983a57?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2\u0026tag=v0.22-1764767758"
}
}
}
],
"category": "architecture",
"name": "arm64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:090e0f16922f120fd77bab93cf939103214e2999777e87c1211013a2990a1b61_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.15",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:090e0f16922f120fd77bab93cf939103214e2999777e87c1211013a2990a1b61_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:090e0f16922f120fd77bab93cf939103214e2999777e87c1211013a2990a1b61_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:34f9116699e89ce4e4e61a183197bbc1703e1caebe8c42133ce7663e929b06dc_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.15",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:34f9116699e89ce4e4e61a183197bbc1703e1caebe8c42133ce7663e929b06dc_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:34f9116699e89ce4e4e61a183197bbc1703e1caebe8c42133ce7663e929b06dc_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:840ba88bd309c24b62b247a061c451c51636db5c20117a001b6a7bd47d62ce14_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.15",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:840ba88bd309c24b62b247a061c451c51636db5c20117a001b6a7bd47d62ce14_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:840ba88bd309c24b62b247a061c451c51636db5c20117a001b6a7bd47d62ce14_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:fa636c3568f8e06bae8e929d0f2f5c0fe946ea9edd4a1450c9e4a40b9504f226_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.15",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:fa636c3568f8e06bae8e929d0f2f5c0fe946ea9edd4a1450c9e4a40b9504f226_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:fa636c3568f8e06bae8e929d0f2f5c0fe946ea9edd4a1450c9e4a40b9504f226_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:18b44b16fe949d6581538d3fdce3e6fe695665009bde0785fa3ce6b73013b73e_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.15",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:18b44b16fe949d6581538d3fdce3e6fe695665009bde0785fa3ce6b73013b73e_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:18b44b16fe949d6581538d3fdce3e6fe695665009bde0785fa3ce6b73013b73e_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:61c07e4f0d9a89434bc7bfa540af63f60ab11ef984475c61a6358f808e33b84f_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.15",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:61c07e4f0d9a89434bc7bfa540af63f60ab11ef984475c61a6358f808e33b84f_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:61c07e4f0d9a89434bc7bfa540af63f60ab11ef984475c61a6358f808e33b84f_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:ae26db0807c313658b98244c1fe399fbaa6207e7e749be952a9391ecfea2c88c_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.15",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:ae26db0807c313658b98244c1fe399fbaa6207e7e749be952a9391ecfea2c88c_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:ae26db0807c313658b98244c1fe399fbaa6207e7e749be952a9391ecfea2c88c_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:e7c3aa133fb2e5c05ffddc0045014232cedc0df9a2686b4df5dc712cbd8664c7_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.15",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:e7c3aa133fb2e5c05ffddc0045014232cedc0df9a2686b4df5dc712cbd8664c7_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:e7c3aa133fb2e5c05ffddc0045014232cedc0df9a2686b4df5dc712cbd8664c7_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/nettest-rhel9@sha256:89c48c19711ee7ac518ff484dcac0c8a74d6c3afcda70cdd8deae2e7bafe909b_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.15",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/nettest-rhel9@sha256:89c48c19711ee7ac518ff484dcac0c8a74d6c3afcda70cdd8deae2e7bafe909b_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/nettest-rhel9@sha256:89c48c19711ee7ac518ff484dcac0c8a74d6c3afcda70cdd8deae2e7bafe909b_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/nettest-rhel9@sha256:e642c43f0ccd6f37a30457f7056fd6900329574d490ee34c1aec214eb8f062ea_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.15",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/nettest-rhel9@sha256:e642c43f0ccd6f37a30457f7056fd6900329574d490ee34c1aec214eb8f062ea_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/nettest-rhel9@sha256:e642c43f0ccd6f37a30457f7056fd6900329574d490ee34c1aec214eb8f062ea_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/subctl-rhel9@sha256:859c79b8ed5cc0c2cd08296a0e97c9b76ac177f8b6514854b82699202abbb8d0_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.15",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/subctl-rhel9@sha256:859c79b8ed5cc0c2cd08296a0e97c9b76ac177f8b6514854b82699202abbb8d0_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/subctl-rhel9@sha256:859c79b8ed5cc0c2cd08296a0e97c9b76ac177f8b6514854b82699202abbb8d0_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/subctl-rhel9@sha256:c234817a3f793465a2c6603c30aecc031968fb5e9ca7d5c953c90f4fc34ad6ad_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.15",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/subctl-rhel9@sha256:c234817a3f793465a2c6603c30aecc031968fb5e9ca7d5c953c90f4fc34ad6ad_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/subctl-rhel9@sha256:c234817a3f793465a2c6603c30aecc031968fb5e9ca7d5c953c90f4fc34ad6ad_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/subctl-rhel9@sha256:ea4f9e4dea3e043a550a87b105fc6792e2e201fc3dc59b07b1411652ad0438ae_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.15",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/subctl-rhel9@sha256:ea4f9e4dea3e043a550a87b105fc6792e2e201fc3dc59b07b1411652ad0438ae_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/subctl-rhel9@sha256:ea4f9e4dea3e043a550a87b105fc6792e2e201fc3dc59b07b1411652ad0438ae_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/subctl-rhel9@sha256:f8a5da344035ab1f52a99ce7c6507dbb4b659ccdae86111f447dfde293493c68_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.15",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/subctl-rhel9@sha256:f8a5da344035ab1f52a99ce7c6507dbb4b659ccdae86111f447dfde293493c68_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/subctl-rhel9@sha256:f8a5da344035ab1f52a99ce7c6507dbb4b659ccdae86111f447dfde293493c68_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/submariner-gateway-rhel9@sha256:2fc9641d4fbb7e72d26c430f40df019be653d82b701fc396f323a4c75bf6590a_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.15",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/submariner-gateway-rhel9@sha256:2fc9641d4fbb7e72d26c430f40df019be653d82b701fc396f323a4c75bf6590a_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/submariner-gateway-rhel9@sha256:2fc9641d4fbb7e72d26c430f40df019be653d82b701fc396f323a4c75bf6590a_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/submariner-gateway-rhel9@sha256:4c16776f78009d170a45571663a33ded28d8fc91a4461a7f841052fa8c16c3ce_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.15",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/submariner-gateway-rhel9@sha256:4c16776f78009d170a45571663a33ded28d8fc91a4461a7f841052fa8c16c3ce_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/submariner-gateway-rhel9@sha256:4c16776f78009d170a45571663a33ded28d8fc91a4461a7f841052fa8c16c3ce_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/submariner-globalnet-rhel9@sha256:1365c68e5506b77c6efe20144f07bea8203ee69c7e75f84fce2850e8c29fbcf1_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.15",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/submariner-globalnet-rhel9@sha256:1365c68e5506b77c6efe20144f07bea8203ee69c7e75f84fce2850e8c29fbcf1_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/submariner-globalnet-rhel9@sha256:1365c68e5506b77c6efe20144f07bea8203ee69c7e75f84fce2850e8c29fbcf1_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/submariner-globalnet-rhel9@sha256:5f78c0b201f87b737ae09c1305e21f0525f151d8508e36ddca394a1e9adc1b5d_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.15",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/submariner-globalnet-rhel9@sha256:5f78c0b201f87b737ae09c1305e21f0525f151d8508e36ddca394a1e9adc1b5d_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/submariner-globalnet-rhel9@sha256:5f78c0b201f87b737ae09c1305e21f0525f151d8508e36ddca394a1e9adc1b5d_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/submariner-globalnet-rhel9@sha256:ae1d926dc9f0a8867c9298ff079cb3adc8c9f7d03023c48f51f95fd21feb5a49_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.15",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/submariner-globalnet-rhel9@sha256:ae1d926dc9f0a8867c9298ff079cb3adc8c9f7d03023c48f51f95fd21feb5a49_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/submariner-globalnet-rhel9@sha256:ae1d926dc9f0a8867c9298ff079cb3adc8c9f7d03023c48f51f95fd21feb5a49_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/submariner-globalnet-rhel9@sha256:d18d9145d647ddd47aaaf08d792cce3b1b6db27e4201fae494b3d06d027283ca_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.15",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/submariner-globalnet-rhel9@sha256:d18d9145d647ddd47aaaf08d792cce3b1b6db27e4201fae494b3d06d027283ca_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/submariner-globalnet-rhel9@sha256:d18d9145d647ddd47aaaf08d792cce3b1b6db27e4201fae494b3d06d027283ca_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/submariner-operator-bundle@sha256:bb851aac8a0b44e3322da36c4349723e564ff8ce489210859210eddcb8f3c425_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.15",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/submariner-operator-bundle@sha256:bb851aac8a0b44e3322da36c4349723e564ff8ce489210859210eddcb8f3c425_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/submariner-operator-bundle@sha256:bb851aac8a0b44e3322da36c4349723e564ff8ce489210859210eddcb8f3c425_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:061bd1844f1cf24d43387986e441063d8666932f1a538d2d5d372ad467f95c43_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.15",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:061bd1844f1cf24d43387986e441063d8666932f1a538d2d5d372ad467f95c43_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:061bd1844f1cf24d43387986e441063d8666932f1a538d2d5d372ad467f95c43_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:65b83ad740bf6ff468e8f60dcd0d0fbe5deee7c15758e350b0b222bb846e5e78_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.15",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:65b83ad740bf6ff468e8f60dcd0d0fbe5deee7c15758e350b0b222bb846e5e78_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:65b83ad740bf6ff468e8f60dcd0d0fbe5deee7c15758e350b0b222bb846e5e78_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:7632479daaab6738e0795a1714f6cf2fbf7e05d9727d5260651e473b6b27aaf1_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.15",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:7632479daaab6738e0795a1714f6cf2fbf7e05d9727d5260651e473b6b27aaf1_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:7632479daaab6738e0795a1714f6cf2fbf7e05d9727d5260651e473b6b27aaf1_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:953d94d12043a1a44249e9530b273a1d83463ef7fe87836b3d99a96ae173dd1d_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.15",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:953d94d12043a1a44249e9530b273a1d83463ef7fe87836b3d99a96ae173dd1d_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:953d94d12043a1a44249e9530b273a1d83463ef7fe87836b3d99a96ae173dd1d_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/submariner-route-agent-rhel9@sha256:93abd49808ae61f715ee2723f7e90afd5c951ea2d84753b5fc5612639d983a57_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.15",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/submariner-route-agent-rhel9@sha256:93abd49808ae61f715ee2723f7e90afd5c951ea2d84753b5fc5612639d983a57_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/submariner-route-agent-rhel9@sha256:93abd49808ae61f715ee2723f7e90afd5c951ea2d84753b5fc5612639d983a57_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/submariner-route-agent-rhel9@sha256:b8a68b8899fd07f8c7e9116ce1757f9adad12c8e93a5f64da0b6ba22c758d1af_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.15",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/submariner-route-agent-rhel9@sha256:b8a68b8899fd07f8c7e9116ce1757f9adad12c8e93a5f64da0b6ba22c758d1af_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/submariner-route-agent-rhel9@sha256:b8a68b8899fd07f8c7e9116ce1757f9adad12c8e93a5f64da0b6ba22c758d1af_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.15"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-59530",
"cwe": {
"id": "CWE-755",
"name": "Improper Handling of Exceptional Conditions"
},
"discovery_date": "2025-10-10T17:01:16.758297+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/nettest-rhel9@sha256:89c48c19711ee7ac518ff484dcac0c8a74d6c3afcda70cdd8deae2e7bafe909b_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/nettest-rhel9@sha256:e642c43f0ccd6f37a30457f7056fd6900329574d490ee34c1aec214eb8f062ea_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/subctl-rhel9@sha256:859c79b8ed5cc0c2cd08296a0e97c9b76ac177f8b6514854b82699202abbb8d0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/subctl-rhel9@sha256:c234817a3f793465a2c6603c30aecc031968fb5e9ca7d5c953c90f4fc34ad6ad_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/subctl-rhel9@sha256:ea4f9e4dea3e043a550a87b105fc6792e2e201fc3dc59b07b1411652ad0438ae_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/subctl-rhel9@sha256:f8a5da344035ab1f52a99ce7c6507dbb4b659ccdae86111f447dfde293493c68_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/submariner-gateway-rhel9@sha256:2fc9641d4fbb7e72d26c430f40df019be653d82b701fc396f323a4c75bf6590a_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/submariner-gateway-rhel9@sha256:4c16776f78009d170a45571663a33ded28d8fc91a4461a7f841052fa8c16c3ce_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/submariner-globalnet-rhel9@sha256:1365c68e5506b77c6efe20144f07bea8203ee69c7e75f84fce2850e8c29fbcf1_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/submariner-globalnet-rhel9@sha256:5f78c0b201f87b737ae09c1305e21f0525f151d8508e36ddca394a1e9adc1b5d_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/submariner-globalnet-rhel9@sha256:ae1d926dc9f0a8867c9298ff079cb3adc8c9f7d03023c48f51f95fd21feb5a49_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/submariner-globalnet-rhel9@sha256:d18d9145d647ddd47aaaf08d792cce3b1b6db27e4201fae494b3d06d027283ca_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/submariner-operator-bundle@sha256:bb851aac8a0b44e3322da36c4349723e564ff8ce489210859210eddcb8f3c425_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:061bd1844f1cf24d43387986e441063d8666932f1a538d2d5d372ad467f95c43_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:65b83ad740bf6ff468e8f60dcd0d0fbe5deee7c15758e350b0b222bb846e5e78_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:7632479daaab6738e0795a1714f6cf2fbf7e05d9727d5260651e473b6b27aaf1_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:953d94d12043a1a44249e9530b273a1d83463ef7fe87836b3d99a96ae173dd1d_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/submariner-route-agent-rhel9@sha256:93abd49808ae61f715ee2723f7e90afd5c951ea2d84753b5fc5612639d983a57_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/submariner-route-agent-rhel9@sha256:b8a68b8899fd07f8c7e9116ce1757f9adad12c8e93a5f64da0b6ba22c758d1af_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2403125"
}
],
"notes": [
{
"category": "description",
"text": "quic-go is an implementation of the QUIC protocol in Go. In versions prior to 0.49.0, 0.54.1, and 0.55.0, a misbehaving or malicious server can cause a denial-of-service (DoS) attack on the quic-go client by triggering an assertion failure, leading to a process crash. This requires no authentication and can be exploited during the handshake phase. This was observed in the wild with certain server implementations. quic-go needs to be able to handle misbehaving server implementations, including those that prematurely send a HANDSHAKE_DONE frame. Versions 0.49.0, 0.54.1, and 0.55.0 discard Initial keys when receiving a HANDSHAKE_DONE frame, thereby correctly handling premature HANDSHAKE_DONE frames.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "github.com/quic-go/quic-go: quic-go Crash Due to Premature HANDSHAKE_DONE Frame",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The availability risk is limited to applications which includethe quic-go library. Host Red Hat systems are not at risk of availability degradation.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successful exploitation of a CWE-617: Reachable Assertion or a CWE-755: Improper Handling of Exceptional Conditions vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nSecure development practices, including static code analysis and peer reviews, identify and eliminate unsafe constructs such as reachable assertions and improperly handled exceptions early in the lifecycle. Assertions and debug-only checks are removed from production builds to avoid exposing internal logic or triggering instability. Input validation ensures user data conforms to expected formats and boundaries, reducing the risk of unexpected conditions. Exception-handling routines are properly implemented and maintained to ensure graceful recovery from invalid states. Process isolation contains the impact of assertion or exception failures to the originating workload, while real-time monitoring and malicious code protections detect and mitigate anomalous behavior, preventing broader system impact.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:090e0f16922f120fd77bab93cf939103214e2999777e87c1211013a2990a1b61_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:34f9116699e89ce4e4e61a183197bbc1703e1caebe8c42133ce7663e929b06dc_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:840ba88bd309c24b62b247a061c451c51636db5c20117a001b6a7bd47d62ce14_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:fa636c3568f8e06bae8e929d0f2f5c0fe946ea9edd4a1450c9e4a40b9504f226_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:18b44b16fe949d6581538d3fdce3e6fe695665009bde0785fa3ce6b73013b73e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:61c07e4f0d9a89434bc7bfa540af63f60ab11ef984475c61a6358f808e33b84f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:ae26db0807c313658b98244c1fe399fbaa6207e7e749be952a9391ecfea2c88c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:e7c3aa133fb2e5c05ffddc0045014232cedc0df9a2686b4df5dc712cbd8664c7_ppc64le"
],
"known_not_affected": [
"Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/nettest-rhel9@sha256:89c48c19711ee7ac518ff484dcac0c8a74d6c3afcda70cdd8deae2e7bafe909b_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/nettest-rhel9@sha256:e642c43f0ccd6f37a30457f7056fd6900329574d490ee34c1aec214eb8f062ea_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/subctl-rhel9@sha256:859c79b8ed5cc0c2cd08296a0e97c9b76ac177f8b6514854b82699202abbb8d0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/subctl-rhel9@sha256:c234817a3f793465a2c6603c30aecc031968fb5e9ca7d5c953c90f4fc34ad6ad_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/subctl-rhel9@sha256:ea4f9e4dea3e043a550a87b105fc6792e2e201fc3dc59b07b1411652ad0438ae_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/subctl-rhel9@sha256:f8a5da344035ab1f52a99ce7c6507dbb4b659ccdae86111f447dfde293493c68_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/submariner-gateway-rhel9@sha256:2fc9641d4fbb7e72d26c430f40df019be653d82b701fc396f323a4c75bf6590a_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/submariner-gateway-rhel9@sha256:4c16776f78009d170a45571663a33ded28d8fc91a4461a7f841052fa8c16c3ce_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/submariner-globalnet-rhel9@sha256:1365c68e5506b77c6efe20144f07bea8203ee69c7e75f84fce2850e8c29fbcf1_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/submariner-globalnet-rhel9@sha256:5f78c0b201f87b737ae09c1305e21f0525f151d8508e36ddca394a1e9adc1b5d_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/submariner-globalnet-rhel9@sha256:ae1d926dc9f0a8867c9298ff079cb3adc8c9f7d03023c48f51f95fd21feb5a49_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/submariner-globalnet-rhel9@sha256:d18d9145d647ddd47aaaf08d792cce3b1b6db27e4201fae494b3d06d027283ca_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/submariner-operator-bundle@sha256:bb851aac8a0b44e3322da36c4349723e564ff8ce489210859210eddcb8f3c425_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:061bd1844f1cf24d43387986e441063d8666932f1a538d2d5d372ad467f95c43_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:65b83ad740bf6ff468e8f60dcd0d0fbe5deee7c15758e350b0b222bb846e5e78_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:7632479daaab6738e0795a1714f6cf2fbf7e05d9727d5260651e473b6b27aaf1_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:953d94d12043a1a44249e9530b273a1d83463ef7fe87836b3d99a96ae173dd1d_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/submariner-route-agent-rhel9@sha256:93abd49808ae61f715ee2723f7e90afd5c951ea2d84753b5fc5612639d983a57_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/submariner-route-agent-rhel9@sha256:b8a68b8899fd07f8c7e9116ce1757f9adad12c8e93a5f64da0b6ba22c758d1af_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-59530"
},
{
"category": "external",
"summary": "RHBZ#2403125",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2403125"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-59530",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59530"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-59530",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-59530"
},
{
"category": "external",
"summary": "https://github.com/quic-go/quic-go/blob/v0.55.0/connection.go#L2682-L2685",
"url": "https://github.com/quic-go/quic-go/blob/v0.55.0/connection.go#L2682-L2685"
},
{
"category": "external",
"summary": "https://github.com/quic-go/quic-go/pull/5354",
"url": "https://github.com/quic-go/quic-go/pull/5354"
},
{
"category": "external",
"summary": "https://github.com/quic-go/quic-go/security/advisories/GHSA-47m2-4cr7-mhcw",
"url": "https://github.com/quic-go/quic-go/security/advisories/GHSA-47m2-4cr7-mhcw"
}
],
"release_date": "2025-10-10T16:09:55.227000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-12-04T22:51:38+00:00",
"details": "For release note details, see the upstream Submariner release notes:\n\nhttps://submariner.io/community/releases/\n\nDownstream-specific issues resolved:\n\n* ACM-18625\n\nFor more details, see the Red Hat Advanced Cluster Management for Kubernetes documentation:\n\nhttps://docs.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.15/",
"product_ids": [
"Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:090e0f16922f120fd77bab93cf939103214e2999777e87c1211013a2990a1b61_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:34f9116699e89ce4e4e61a183197bbc1703e1caebe8c42133ce7663e929b06dc_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:840ba88bd309c24b62b247a061c451c51636db5c20117a001b6a7bd47d62ce14_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:fa636c3568f8e06bae8e929d0f2f5c0fe946ea9edd4a1450c9e4a40b9504f226_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:18b44b16fe949d6581538d3fdce3e6fe695665009bde0785fa3ce6b73013b73e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:61c07e4f0d9a89434bc7bfa540af63f60ab11ef984475c61a6358f808e33b84f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:ae26db0807c313658b98244c1fe399fbaa6207e7e749be952a9391ecfea2c88c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:e7c3aa133fb2e5c05ffddc0045014232cedc0df9a2686b4df5dc712cbd8664c7_ppc64le"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:22784"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:090e0f16922f120fd77bab93cf939103214e2999777e87c1211013a2990a1b61_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:34f9116699e89ce4e4e61a183197bbc1703e1caebe8c42133ce7663e929b06dc_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:840ba88bd309c24b62b247a061c451c51636db5c20117a001b6a7bd47d62ce14_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:fa636c3568f8e06bae8e929d0f2f5c0fe946ea9edd4a1450c9e4a40b9504f226_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:18b44b16fe949d6581538d3fdce3e6fe695665009bde0785fa3ce6b73013b73e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:61c07e4f0d9a89434bc7bfa540af63f60ab11ef984475c61a6358f808e33b84f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:ae26db0807c313658b98244c1fe399fbaa6207e7e749be952a9391ecfea2c88c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:e7c3aa133fb2e5c05ffddc0045014232cedc0df9a2686b4df5dc712cbd8664c7_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/nettest-rhel9@sha256:89c48c19711ee7ac518ff484dcac0c8a74d6c3afcda70cdd8deae2e7bafe909b_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/nettest-rhel9@sha256:e642c43f0ccd6f37a30457f7056fd6900329574d490ee34c1aec214eb8f062ea_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/subctl-rhel9@sha256:859c79b8ed5cc0c2cd08296a0e97c9b76ac177f8b6514854b82699202abbb8d0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/subctl-rhel9@sha256:c234817a3f793465a2c6603c30aecc031968fb5e9ca7d5c953c90f4fc34ad6ad_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/subctl-rhel9@sha256:ea4f9e4dea3e043a550a87b105fc6792e2e201fc3dc59b07b1411652ad0438ae_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/subctl-rhel9@sha256:f8a5da344035ab1f52a99ce7c6507dbb4b659ccdae86111f447dfde293493c68_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/submariner-gateway-rhel9@sha256:2fc9641d4fbb7e72d26c430f40df019be653d82b701fc396f323a4c75bf6590a_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/submariner-gateway-rhel9@sha256:4c16776f78009d170a45571663a33ded28d8fc91a4461a7f841052fa8c16c3ce_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/submariner-globalnet-rhel9@sha256:1365c68e5506b77c6efe20144f07bea8203ee69c7e75f84fce2850e8c29fbcf1_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/submariner-globalnet-rhel9@sha256:5f78c0b201f87b737ae09c1305e21f0525f151d8508e36ddca394a1e9adc1b5d_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/submariner-globalnet-rhel9@sha256:ae1d926dc9f0a8867c9298ff079cb3adc8c9f7d03023c48f51f95fd21feb5a49_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/submariner-globalnet-rhel9@sha256:d18d9145d647ddd47aaaf08d792cce3b1b6db27e4201fae494b3d06d027283ca_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/submariner-operator-bundle@sha256:bb851aac8a0b44e3322da36c4349723e564ff8ce489210859210eddcb8f3c425_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:061bd1844f1cf24d43387986e441063d8666932f1a538d2d5d372ad467f95c43_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:65b83ad740bf6ff468e8f60dcd0d0fbe5deee7c15758e350b0b222bb846e5e78_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:7632479daaab6738e0795a1714f6cf2fbf7e05d9727d5260651e473b6b27aaf1_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:953d94d12043a1a44249e9530b273a1d83463ef7fe87836b3d99a96ae173dd1d_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/submariner-route-agent-rhel9@sha256:93abd49808ae61f715ee2723f7e90afd5c951ea2d84753b5fc5612639d983a57_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/submariner-route-agent-rhel9@sha256:b8a68b8899fd07f8c7e9116ce1757f9adad12c8e93a5f64da0b6ba22c758d1af_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:090e0f16922f120fd77bab93cf939103214e2999777e87c1211013a2990a1b61_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:34f9116699e89ce4e4e61a183197bbc1703e1caebe8c42133ce7663e929b06dc_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:840ba88bd309c24b62b247a061c451c51636db5c20117a001b6a7bd47d62ce14_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:fa636c3568f8e06bae8e929d0f2f5c0fe946ea9edd4a1450c9e4a40b9504f226_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:18b44b16fe949d6581538d3fdce3e6fe695665009bde0785fa3ce6b73013b73e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:61c07e4f0d9a89434bc7bfa540af63f60ab11ef984475c61a6358f808e33b84f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:ae26db0807c313658b98244c1fe399fbaa6207e7e749be952a9391ecfea2c88c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:e7c3aa133fb2e5c05ffddc0045014232cedc0df9a2686b4df5dc712cbd8664c7_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/nettest-rhel9@sha256:89c48c19711ee7ac518ff484dcac0c8a74d6c3afcda70cdd8deae2e7bafe909b_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/nettest-rhel9@sha256:e642c43f0ccd6f37a30457f7056fd6900329574d490ee34c1aec214eb8f062ea_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/subctl-rhel9@sha256:859c79b8ed5cc0c2cd08296a0e97c9b76ac177f8b6514854b82699202abbb8d0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/subctl-rhel9@sha256:c234817a3f793465a2c6603c30aecc031968fb5e9ca7d5c953c90f4fc34ad6ad_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/subctl-rhel9@sha256:ea4f9e4dea3e043a550a87b105fc6792e2e201fc3dc59b07b1411652ad0438ae_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/subctl-rhel9@sha256:f8a5da344035ab1f52a99ce7c6507dbb4b659ccdae86111f447dfde293493c68_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/submariner-gateway-rhel9@sha256:2fc9641d4fbb7e72d26c430f40df019be653d82b701fc396f323a4c75bf6590a_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/submariner-gateway-rhel9@sha256:4c16776f78009d170a45571663a33ded28d8fc91a4461a7f841052fa8c16c3ce_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/submariner-globalnet-rhel9@sha256:1365c68e5506b77c6efe20144f07bea8203ee69c7e75f84fce2850e8c29fbcf1_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/submariner-globalnet-rhel9@sha256:5f78c0b201f87b737ae09c1305e21f0525f151d8508e36ddca394a1e9adc1b5d_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/submariner-globalnet-rhel9@sha256:ae1d926dc9f0a8867c9298ff079cb3adc8c9f7d03023c48f51f95fd21feb5a49_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/submariner-globalnet-rhel9@sha256:d18d9145d647ddd47aaaf08d792cce3b1b6db27e4201fae494b3d06d027283ca_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/submariner-operator-bundle@sha256:bb851aac8a0b44e3322da36c4349723e564ff8ce489210859210eddcb8f3c425_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:061bd1844f1cf24d43387986e441063d8666932f1a538d2d5d372ad467f95c43_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:65b83ad740bf6ff468e8f60dcd0d0fbe5deee7c15758e350b0b222bb846e5e78_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:7632479daaab6738e0795a1714f6cf2fbf7e05d9727d5260651e473b6b27aaf1_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:953d94d12043a1a44249e9530b273a1d83463ef7fe87836b3d99a96ae173dd1d_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/submariner-route-agent-rhel9@sha256:93abd49808ae61f715ee2723f7e90afd5c951ea2d84753b5fc5612639d983a57_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.15:registry.redhat.io/rhacm2/submariner-route-agent-rhel9@sha256:b8a68b8899fd07f8c7e9116ce1757f9adad12c8e93a5f64da0b6ba22c758d1af_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "github.com/quic-go/quic-go: quic-go Crash Due to Premature HANDSHAKE_DONE Frame"
}
]
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…