RHSA-2025:22939
Vulnerability from csaf_redhat - Published: 2025-12-09 15:08 - Updated: 2025-12-09 21:02Summary
Red Hat Security Advisory: Red Hat OpenShift Service Mesh 3.0.7
Notes
Topic
Red Hat OpenShift Service Mesh 3.0.7
Details
Red Hat OpenShift Service Mesh 3.0.7, which is based on the open source Istio project, addresses a variety of problems in a microservice architecture by creating a centralized point of control in an application.
Security Fix(es):
* istio-proxyv2-rhel9: AIOHTTP is vulnerable to HTTP Request/Response Smuggling through incorrect parsing of chunked trailer sections (CVE-2025-53643)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Low"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat OpenShift Service Mesh 3.0.7",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenShift Service Mesh 3.0.7, which is based on the open source Istio project, addresses a variety of problems in a microservice architecture by creating a centralized point of control in an application.\n\nSecurity Fix(es):\n\n* istio-proxyv2-rhel9: AIOHTTP is vulnerable to HTTP Request/Response Smuggling through incorrect parsing of chunked trailer sections (CVE-2025-53643)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:22939",
"url": "https://access.redhat.com/errata/RHSA-2025:22939"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-53643",
"url": "https://access.redhat.com/security/cve/CVE-2025-53643"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification",
"url": "https://access.redhat.com/security/updates/classification"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/",
"url": "https://access.redhat.com/security/updates/classification/"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_22939.json"
}
],
"title": "Red Hat Security Advisory: Red Hat OpenShift Service Mesh 3.0.7",
"tracking": {
"current_release_date": "2025-12-09T21:02:28+00:00",
"generator": {
"date": "2025-12-09T21:02:28+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.13"
}
},
"id": "RHSA-2025:22939",
"initial_release_date": "2025-12-09T15:08:18+00:00",
"revision_history": [
{
"date": "2025-12-09T15:08:18+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-12-09T15:08:29+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-12-09T21:02:28+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift Service Mesh 3.0",
"product": {
"name": "Red Hat OpenShift Service Mesh 3.0",
"product_id": "Red Hat OpenShift Service Mesh 3.0",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:service_mesh:3.0::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift Service Mesh"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift-service-mesh/istio-sail-operator-bundle@sha256:6cdd4499ffcf0843dc9cf68a15654a995514e3f97418e6aa06bc50271305dcac_amd64",
"product": {
"name": "registry.redhat.io/openshift-service-mesh/istio-sail-operator-bundle@sha256:6cdd4499ffcf0843dc9cf68a15654a995514e3f97418e6aa06bc50271305dcac_amd64",
"product_id": "registry.redhat.io/openshift-service-mesh/istio-sail-operator-bundle@sha256:6cdd4499ffcf0843dc9cf68a15654a995514e3f97418e6aa06bc50271305dcac_amd64",
"product_identification_helper": {
"purl": "pkg:oci/istio-sail-operator-bundle@sha256%3A6cdd4499ffcf0843dc9cf68a15654a995514e3f97418e6aa06bc50271305dcac?arch=amd64\u0026repository_url=registry.redhat.io/openshift-service-mesh\u0026tag=3.0.7-1764201310"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:8c187578dd4bdf7059a5e295690d37fdfbaad8208f8c81fb74a86a27032b5e9c_amd64",
"product": {
"name": "registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:8c187578dd4bdf7059a5e295690d37fdfbaad8208f8c81fb74a86a27032b5e9c_amd64",
"product_id": "registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:8c187578dd4bdf7059a5e295690d37fdfbaad8208f8c81fb74a86a27032b5e9c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/istio-cni-rhel9@sha256%3A8c187578dd4bdf7059a5e295690d37fdfbaad8208f8c81fb74a86a27032b5e9c?arch=amd64\u0026repository_url=registry.redhat.io/openshift-service-mesh\u0026tag=1.24.6-1764181348"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:5c13d21b0bc0b9b533a817eb550811d527ac1e175b7f7f2b78b6f2637e9104ea_amd64",
"product": {
"name": "registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:5c13d21b0bc0b9b533a817eb550811d527ac1e175b7f7f2b78b6f2637e9104ea_amd64",
"product_id": "registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:5c13d21b0bc0b9b533a817eb550811d527ac1e175b7f7f2b78b6f2637e9104ea_amd64",
"product_identification_helper": {
"purl": "pkg:oci/istio-must-gather-rhel9@sha256%3A5c13d21b0bc0b9b533a817eb550811d527ac1e175b7f7f2b78b6f2637e9104ea?arch=amd64\u0026repository_url=registry.redhat.io/openshift-service-mesh\u0026tag=3.0.7-1764100655"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:d0244df92c03faaf084ab996ad1063dd6495ed4ed07e7001982d2bd50db83c6c_amd64",
"product": {
"name": "registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:d0244df92c03faaf084ab996ad1063dd6495ed4ed07e7001982d2bd50db83c6c_amd64",
"product_id": "registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:d0244df92c03faaf084ab996ad1063dd6495ed4ed07e7001982d2bd50db83c6c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/istio-rhel9-operator@sha256%3Ad0244df92c03faaf084ab996ad1063dd6495ed4ed07e7001982d2bd50db83c6c?arch=amd64\u0026repository_url=registry.redhat.io/openshift-service-mesh\u0026tag=3.0.7-1764181345"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:592d631e94e81666a8793b228b297d86ed0a3c58b119b99017bf7d6dca92f6a9_amd64",
"product": {
"name": "registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:592d631e94e81666a8793b228b297d86ed0a3c58b119b99017bf7d6dca92f6a9_amd64",
"product_id": "registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:592d631e94e81666a8793b228b297d86ed0a3c58b119b99017bf7d6dca92f6a9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/istio-pilot-rhel9@sha256%3A592d631e94e81666a8793b228b297d86ed0a3c58b119b99017bf7d6dca92f6a9?arch=amd64\u0026repository_url=registry.redhat.io/openshift-service-mesh\u0026tag=1.24.6-1764181421"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:7533adf78e1afe897bfde5823833748ea350d57394b8e4d0152006066263b590_amd64",
"product": {
"name": "registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:7533adf78e1afe897bfde5823833748ea350d57394b8e4d0152006066263b590_amd64",
"product_id": "registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:7533adf78e1afe897bfde5823833748ea350d57394b8e4d0152006066263b590_amd64",
"product_identification_helper": {
"purl": "pkg:oci/istio-proxyv2-rhel9@sha256%3A7533adf78e1afe897bfde5823833748ea350d57394b8e4d0152006066263b590?arch=amd64\u0026repository_url=registry.redhat.io/openshift-service-mesh\u0026tag=1.24.6-1764181669"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:e79c0af0f2b4905b30caf4b2f533f1cfc065049565ac1fcc1dfd7eddf365d88e_amd64",
"product": {
"name": "registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:e79c0af0f2b4905b30caf4b2f533f1cfc065049565ac1fcc1dfd7eddf365d88e_amd64",
"product_id": "registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:e79c0af0f2b4905b30caf4b2f533f1cfc065049565ac1fcc1dfd7eddf365d88e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/istio-ztunnel-rhel9@sha256%3Ae79c0af0f2b4905b30caf4b2f533f1cfc065049565ac1fcc1dfd7eddf365d88e?arch=amd64\u0026repository_url=registry.redhat.io/openshift-service-mesh-dev-preview-beta\u0026tag=1.24.6-1764195888"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:d96ea161cd2c787fcb9d94b30c224e3c52d2b0ac95dd49c242bc39c228351e29_arm64",
"product": {
"name": "registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:d96ea161cd2c787fcb9d94b30c224e3c52d2b0ac95dd49c242bc39c228351e29_arm64",
"product_id": "registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:d96ea161cd2c787fcb9d94b30c224e3c52d2b0ac95dd49c242bc39c228351e29_arm64",
"product_identification_helper": {
"purl": "pkg:oci/istio-cni-rhel9@sha256%3Ad96ea161cd2c787fcb9d94b30c224e3c52d2b0ac95dd49c242bc39c228351e29?arch=arm64\u0026repository_url=registry.redhat.io/openshift-service-mesh\u0026tag=1.24.6-1764181348"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:afe805203f8a0e4aff1ae347e884d8abed4603e7dbb59fe72778ba0b9fc3552f_arm64",
"product": {
"name": "registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:afe805203f8a0e4aff1ae347e884d8abed4603e7dbb59fe72778ba0b9fc3552f_arm64",
"product_id": "registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:afe805203f8a0e4aff1ae347e884d8abed4603e7dbb59fe72778ba0b9fc3552f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/istio-must-gather-rhel9@sha256%3Aafe805203f8a0e4aff1ae347e884d8abed4603e7dbb59fe72778ba0b9fc3552f?arch=arm64\u0026repository_url=registry.redhat.io/openshift-service-mesh\u0026tag=3.0.7-1764100655"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:3e03d9b53f2b118505269dc5d3c18147e2eb945c63748a710e50edb5e4964e01_arm64",
"product": {
"name": "registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:3e03d9b53f2b118505269dc5d3c18147e2eb945c63748a710e50edb5e4964e01_arm64",
"product_id": "registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:3e03d9b53f2b118505269dc5d3c18147e2eb945c63748a710e50edb5e4964e01_arm64",
"product_identification_helper": {
"purl": "pkg:oci/istio-rhel9-operator@sha256%3A3e03d9b53f2b118505269dc5d3c18147e2eb945c63748a710e50edb5e4964e01?arch=arm64\u0026repository_url=registry.redhat.io/openshift-service-mesh\u0026tag=3.0.7-1764181345"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:6398dd15fc6c50f7612f73132d613140b492c7fbb641e7a19be7a33a273f44e5_arm64",
"product": {
"name": "registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:6398dd15fc6c50f7612f73132d613140b492c7fbb641e7a19be7a33a273f44e5_arm64",
"product_id": "registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:6398dd15fc6c50f7612f73132d613140b492c7fbb641e7a19be7a33a273f44e5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/istio-pilot-rhel9@sha256%3A6398dd15fc6c50f7612f73132d613140b492c7fbb641e7a19be7a33a273f44e5?arch=arm64\u0026repository_url=registry.redhat.io/openshift-service-mesh\u0026tag=1.24.6-1764181421"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:c57edf0eefcfa85a4934f655481a0d7289ccb86dbdc408f38aaa410e29264644_arm64",
"product": {
"name": "registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:c57edf0eefcfa85a4934f655481a0d7289ccb86dbdc408f38aaa410e29264644_arm64",
"product_id": "registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:c57edf0eefcfa85a4934f655481a0d7289ccb86dbdc408f38aaa410e29264644_arm64",
"product_identification_helper": {
"purl": "pkg:oci/istio-proxyv2-rhel9@sha256%3Ac57edf0eefcfa85a4934f655481a0d7289ccb86dbdc408f38aaa410e29264644?arch=arm64\u0026repository_url=registry.redhat.io/openshift-service-mesh\u0026tag=1.24.6-1764181669"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:eff2b6e18e2903382746afa978ee0b27b20288d7530fe6d9eba4e2a55391911c_arm64",
"product": {
"name": "registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:eff2b6e18e2903382746afa978ee0b27b20288d7530fe6d9eba4e2a55391911c_arm64",
"product_id": "registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:eff2b6e18e2903382746afa978ee0b27b20288d7530fe6d9eba4e2a55391911c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/istio-ztunnel-rhel9@sha256%3Aeff2b6e18e2903382746afa978ee0b27b20288d7530fe6d9eba4e2a55391911c?arch=arm64\u0026repository_url=registry.redhat.io/openshift-service-mesh-dev-preview-beta\u0026tag=1.24.6-1764195888"
}
}
}
],
"category": "architecture",
"name": "arm64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:bcb0e9879722b46f0c48e544283903ae8c6d2890f069184adec0b1cb74902d60_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:bcb0e9879722b46f0c48e544283903ae8c6d2890f069184adec0b1cb74902d60_ppc64le",
"product_id": "registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:bcb0e9879722b46f0c48e544283903ae8c6d2890f069184adec0b1cb74902d60_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/istio-cni-rhel9@sha256%3Abcb0e9879722b46f0c48e544283903ae8c6d2890f069184adec0b1cb74902d60?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-service-mesh\u0026tag=1.24.6-1764181348"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:de0f20981d7f9a810b4a535e682d81dcf142617a7a40c55535077495fc61df76_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:de0f20981d7f9a810b4a535e682d81dcf142617a7a40c55535077495fc61df76_ppc64le",
"product_id": "registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:de0f20981d7f9a810b4a535e682d81dcf142617a7a40c55535077495fc61df76_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/istio-must-gather-rhel9@sha256%3Ade0f20981d7f9a810b4a535e682d81dcf142617a7a40c55535077495fc61df76?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-service-mesh\u0026tag=3.0.7-1764100655"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:38feb025fd47d4ce7cea33896284345468c3c30bbc5eb296a71e37bf400e5c8d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:38feb025fd47d4ce7cea33896284345468c3c30bbc5eb296a71e37bf400e5c8d_ppc64le",
"product_id": "registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:38feb025fd47d4ce7cea33896284345468c3c30bbc5eb296a71e37bf400e5c8d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/istio-rhel9-operator@sha256%3A38feb025fd47d4ce7cea33896284345468c3c30bbc5eb296a71e37bf400e5c8d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-service-mesh\u0026tag=3.0.7-1764181345"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:51f66dd1f76e933cd7903e697e1710b28b2c38b14f58cc2321b1726eccd1bb69_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:51f66dd1f76e933cd7903e697e1710b28b2c38b14f58cc2321b1726eccd1bb69_ppc64le",
"product_id": "registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:51f66dd1f76e933cd7903e697e1710b28b2c38b14f58cc2321b1726eccd1bb69_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/istio-pilot-rhel9@sha256%3A51f66dd1f76e933cd7903e697e1710b28b2c38b14f58cc2321b1726eccd1bb69?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-service-mesh\u0026tag=1.24.6-1764181421"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:1bf06b7702b10b125afb246830ce4251f89108c629e17aadbe6e71fc2808adce_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:1bf06b7702b10b125afb246830ce4251f89108c629e17aadbe6e71fc2808adce_ppc64le",
"product_id": "registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:1bf06b7702b10b125afb246830ce4251f89108c629e17aadbe6e71fc2808adce_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/istio-proxyv2-rhel9@sha256%3A1bf06b7702b10b125afb246830ce4251f89108c629e17aadbe6e71fc2808adce?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-service-mesh\u0026tag=1.24.6-1764181669"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:e15d2378e58c7139ae1c49e3dcfd4a3df77d7d873158d9ccceb75c7eba6876dc_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:e15d2378e58c7139ae1c49e3dcfd4a3df77d7d873158d9ccceb75c7eba6876dc_ppc64le",
"product_id": "registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:e15d2378e58c7139ae1c49e3dcfd4a3df77d7d873158d9ccceb75c7eba6876dc_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/istio-ztunnel-rhel9@sha256%3Ae15d2378e58c7139ae1c49e3dcfd4a3df77d7d873158d9ccceb75c7eba6876dc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-service-mesh-dev-preview-beta\u0026tag=1.24.6-1764195888"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:de246a21a89ae2962f32f3698fcaead7d7b47ac25190c5f169e63c92ed1c2bc2_s390x",
"product": {
"name": "registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:de246a21a89ae2962f32f3698fcaead7d7b47ac25190c5f169e63c92ed1c2bc2_s390x",
"product_id": "registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:de246a21a89ae2962f32f3698fcaead7d7b47ac25190c5f169e63c92ed1c2bc2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/istio-cni-rhel9@sha256%3Ade246a21a89ae2962f32f3698fcaead7d7b47ac25190c5f169e63c92ed1c2bc2?arch=s390x\u0026repository_url=registry.redhat.io/openshift-service-mesh\u0026tag=1.24.6-1764181348"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:7ffedde02d133a1823388b8528ff8c68aa3a0236a324d4d24bb910d3598fb55f_s390x",
"product": {
"name": "registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:7ffedde02d133a1823388b8528ff8c68aa3a0236a324d4d24bb910d3598fb55f_s390x",
"product_id": "registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:7ffedde02d133a1823388b8528ff8c68aa3a0236a324d4d24bb910d3598fb55f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/istio-must-gather-rhel9@sha256%3A7ffedde02d133a1823388b8528ff8c68aa3a0236a324d4d24bb910d3598fb55f?arch=s390x\u0026repository_url=registry.redhat.io/openshift-service-mesh\u0026tag=3.0.7-1764100655"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:69783656f7a801b4d023477c0094d40a548029d90629cee8029d747fe2f7535c_s390x",
"product": {
"name": "registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:69783656f7a801b4d023477c0094d40a548029d90629cee8029d747fe2f7535c_s390x",
"product_id": "registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:69783656f7a801b4d023477c0094d40a548029d90629cee8029d747fe2f7535c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/istio-rhel9-operator@sha256%3A69783656f7a801b4d023477c0094d40a548029d90629cee8029d747fe2f7535c?arch=s390x\u0026repository_url=registry.redhat.io/openshift-service-mesh\u0026tag=3.0.7-1764181345"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:7ec49fae1484fec44c5c3df538a7210683399921937306fcb33843bc82832c34_s390x",
"product": {
"name": "registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:7ec49fae1484fec44c5c3df538a7210683399921937306fcb33843bc82832c34_s390x",
"product_id": "registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:7ec49fae1484fec44c5c3df538a7210683399921937306fcb33843bc82832c34_s390x",
"product_identification_helper": {
"purl": "pkg:oci/istio-pilot-rhel9@sha256%3A7ec49fae1484fec44c5c3df538a7210683399921937306fcb33843bc82832c34?arch=s390x\u0026repository_url=registry.redhat.io/openshift-service-mesh\u0026tag=1.24.6-1764181421"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:ab7715847869d9551c05c134610bf2aa94686eb420be1c57395cae80dfb8699d_s390x",
"product": {
"name": "registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:ab7715847869d9551c05c134610bf2aa94686eb420be1c57395cae80dfb8699d_s390x",
"product_id": "registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:ab7715847869d9551c05c134610bf2aa94686eb420be1c57395cae80dfb8699d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/istio-proxyv2-rhel9@sha256%3Aab7715847869d9551c05c134610bf2aa94686eb420be1c57395cae80dfb8699d?arch=s390x\u0026repository_url=registry.redhat.io/openshift-service-mesh\u0026tag=1.24.6-1764181669"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:2edc159b9d5520411f19d4688bc73981d969a1d0fdb01345164cc7c60a6f45df_s390x",
"product": {
"name": "registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:2edc159b9d5520411f19d4688bc73981d969a1d0fdb01345164cc7c60a6f45df_s390x",
"product_id": "registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:2edc159b9d5520411f19d4688bc73981d969a1d0fdb01345164cc7c60a6f45df_s390x",
"product_identification_helper": {
"purl": "pkg:oci/istio-ztunnel-rhel9@sha256%3A2edc159b9d5520411f19d4688bc73981d969a1d0fdb01345164cc7c60a6f45df?arch=s390x\u0026repository_url=registry.redhat.io/openshift-service-mesh-dev-preview-beta\u0026tag=1.24.6-1764195888"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:2edc159b9d5520411f19d4688bc73981d969a1d0fdb01345164cc7c60a6f45df_s390x as a component of Red Hat OpenShift Service Mesh 3.0",
"product_id": "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:2edc159b9d5520411f19d4688bc73981d969a1d0fdb01345164cc7c60a6f45df_s390x"
},
"product_reference": "registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:2edc159b9d5520411f19d4688bc73981d969a1d0fdb01345164cc7c60a6f45df_s390x",
"relates_to_product_reference": "Red Hat OpenShift Service Mesh 3.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:e15d2378e58c7139ae1c49e3dcfd4a3df77d7d873158d9ccceb75c7eba6876dc_ppc64le as a component of Red Hat OpenShift Service Mesh 3.0",
"product_id": "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:e15d2378e58c7139ae1c49e3dcfd4a3df77d7d873158d9ccceb75c7eba6876dc_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:e15d2378e58c7139ae1c49e3dcfd4a3df77d7d873158d9ccceb75c7eba6876dc_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Service Mesh 3.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:e79c0af0f2b4905b30caf4b2f533f1cfc065049565ac1fcc1dfd7eddf365d88e_amd64 as a component of Red Hat OpenShift Service Mesh 3.0",
"product_id": "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:e79c0af0f2b4905b30caf4b2f533f1cfc065049565ac1fcc1dfd7eddf365d88e_amd64"
},
"product_reference": "registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:e79c0af0f2b4905b30caf4b2f533f1cfc065049565ac1fcc1dfd7eddf365d88e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Service Mesh 3.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:eff2b6e18e2903382746afa978ee0b27b20288d7530fe6d9eba4e2a55391911c_arm64 as a component of Red Hat OpenShift Service Mesh 3.0",
"product_id": "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:eff2b6e18e2903382746afa978ee0b27b20288d7530fe6d9eba4e2a55391911c_arm64"
},
"product_reference": "registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:eff2b6e18e2903382746afa978ee0b27b20288d7530fe6d9eba4e2a55391911c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Service Mesh 3.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:8c187578dd4bdf7059a5e295690d37fdfbaad8208f8c81fb74a86a27032b5e9c_amd64 as a component of Red Hat OpenShift Service Mesh 3.0",
"product_id": "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:8c187578dd4bdf7059a5e295690d37fdfbaad8208f8c81fb74a86a27032b5e9c_amd64"
},
"product_reference": "registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:8c187578dd4bdf7059a5e295690d37fdfbaad8208f8c81fb74a86a27032b5e9c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Service Mesh 3.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:bcb0e9879722b46f0c48e544283903ae8c6d2890f069184adec0b1cb74902d60_ppc64le as a component of Red Hat OpenShift Service Mesh 3.0",
"product_id": "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:bcb0e9879722b46f0c48e544283903ae8c6d2890f069184adec0b1cb74902d60_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:bcb0e9879722b46f0c48e544283903ae8c6d2890f069184adec0b1cb74902d60_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Service Mesh 3.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:d96ea161cd2c787fcb9d94b30c224e3c52d2b0ac95dd49c242bc39c228351e29_arm64 as a component of Red Hat OpenShift Service Mesh 3.0",
"product_id": "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:d96ea161cd2c787fcb9d94b30c224e3c52d2b0ac95dd49c242bc39c228351e29_arm64"
},
"product_reference": "registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:d96ea161cd2c787fcb9d94b30c224e3c52d2b0ac95dd49c242bc39c228351e29_arm64",
"relates_to_product_reference": "Red Hat OpenShift Service Mesh 3.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:de246a21a89ae2962f32f3698fcaead7d7b47ac25190c5f169e63c92ed1c2bc2_s390x as a component of Red Hat OpenShift Service Mesh 3.0",
"product_id": "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:de246a21a89ae2962f32f3698fcaead7d7b47ac25190c5f169e63c92ed1c2bc2_s390x"
},
"product_reference": "registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:de246a21a89ae2962f32f3698fcaead7d7b47ac25190c5f169e63c92ed1c2bc2_s390x",
"relates_to_product_reference": "Red Hat OpenShift Service Mesh 3.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:5c13d21b0bc0b9b533a817eb550811d527ac1e175b7f7f2b78b6f2637e9104ea_amd64 as a component of Red Hat OpenShift Service Mesh 3.0",
"product_id": "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:5c13d21b0bc0b9b533a817eb550811d527ac1e175b7f7f2b78b6f2637e9104ea_amd64"
},
"product_reference": "registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:5c13d21b0bc0b9b533a817eb550811d527ac1e175b7f7f2b78b6f2637e9104ea_amd64",
"relates_to_product_reference": "Red Hat OpenShift Service Mesh 3.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:7ffedde02d133a1823388b8528ff8c68aa3a0236a324d4d24bb910d3598fb55f_s390x as a component of Red Hat OpenShift Service Mesh 3.0",
"product_id": "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:7ffedde02d133a1823388b8528ff8c68aa3a0236a324d4d24bb910d3598fb55f_s390x"
},
"product_reference": "registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:7ffedde02d133a1823388b8528ff8c68aa3a0236a324d4d24bb910d3598fb55f_s390x",
"relates_to_product_reference": "Red Hat OpenShift Service Mesh 3.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:afe805203f8a0e4aff1ae347e884d8abed4603e7dbb59fe72778ba0b9fc3552f_arm64 as a component of Red Hat OpenShift Service Mesh 3.0",
"product_id": "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:afe805203f8a0e4aff1ae347e884d8abed4603e7dbb59fe72778ba0b9fc3552f_arm64"
},
"product_reference": "registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:afe805203f8a0e4aff1ae347e884d8abed4603e7dbb59fe72778ba0b9fc3552f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Service Mesh 3.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:de0f20981d7f9a810b4a535e682d81dcf142617a7a40c55535077495fc61df76_ppc64le as a component of Red Hat OpenShift Service Mesh 3.0",
"product_id": "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:de0f20981d7f9a810b4a535e682d81dcf142617a7a40c55535077495fc61df76_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:de0f20981d7f9a810b4a535e682d81dcf142617a7a40c55535077495fc61df76_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Service Mesh 3.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:51f66dd1f76e933cd7903e697e1710b28b2c38b14f58cc2321b1726eccd1bb69_ppc64le as a component of Red Hat OpenShift Service Mesh 3.0",
"product_id": "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:51f66dd1f76e933cd7903e697e1710b28b2c38b14f58cc2321b1726eccd1bb69_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:51f66dd1f76e933cd7903e697e1710b28b2c38b14f58cc2321b1726eccd1bb69_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Service Mesh 3.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:592d631e94e81666a8793b228b297d86ed0a3c58b119b99017bf7d6dca92f6a9_amd64 as a component of Red Hat OpenShift Service Mesh 3.0",
"product_id": "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:592d631e94e81666a8793b228b297d86ed0a3c58b119b99017bf7d6dca92f6a9_amd64"
},
"product_reference": "registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:592d631e94e81666a8793b228b297d86ed0a3c58b119b99017bf7d6dca92f6a9_amd64",
"relates_to_product_reference": "Red Hat OpenShift Service Mesh 3.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:6398dd15fc6c50f7612f73132d613140b492c7fbb641e7a19be7a33a273f44e5_arm64 as a component of Red Hat OpenShift Service Mesh 3.0",
"product_id": "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:6398dd15fc6c50f7612f73132d613140b492c7fbb641e7a19be7a33a273f44e5_arm64"
},
"product_reference": "registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:6398dd15fc6c50f7612f73132d613140b492c7fbb641e7a19be7a33a273f44e5_arm64",
"relates_to_product_reference": "Red Hat OpenShift Service Mesh 3.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:7ec49fae1484fec44c5c3df538a7210683399921937306fcb33843bc82832c34_s390x as a component of Red Hat OpenShift Service Mesh 3.0",
"product_id": "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:7ec49fae1484fec44c5c3df538a7210683399921937306fcb33843bc82832c34_s390x"
},
"product_reference": "registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:7ec49fae1484fec44c5c3df538a7210683399921937306fcb33843bc82832c34_s390x",
"relates_to_product_reference": "Red Hat OpenShift Service Mesh 3.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:1bf06b7702b10b125afb246830ce4251f89108c629e17aadbe6e71fc2808adce_ppc64le as a component of Red Hat OpenShift Service Mesh 3.0",
"product_id": "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:1bf06b7702b10b125afb246830ce4251f89108c629e17aadbe6e71fc2808adce_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:1bf06b7702b10b125afb246830ce4251f89108c629e17aadbe6e71fc2808adce_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Service Mesh 3.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:7533adf78e1afe897bfde5823833748ea350d57394b8e4d0152006066263b590_amd64 as a component of Red Hat OpenShift Service Mesh 3.0",
"product_id": "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:7533adf78e1afe897bfde5823833748ea350d57394b8e4d0152006066263b590_amd64"
},
"product_reference": "registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:7533adf78e1afe897bfde5823833748ea350d57394b8e4d0152006066263b590_amd64",
"relates_to_product_reference": "Red Hat OpenShift Service Mesh 3.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:ab7715847869d9551c05c134610bf2aa94686eb420be1c57395cae80dfb8699d_s390x as a component of Red Hat OpenShift Service Mesh 3.0",
"product_id": "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:ab7715847869d9551c05c134610bf2aa94686eb420be1c57395cae80dfb8699d_s390x"
},
"product_reference": "registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:ab7715847869d9551c05c134610bf2aa94686eb420be1c57395cae80dfb8699d_s390x",
"relates_to_product_reference": "Red Hat OpenShift Service Mesh 3.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:c57edf0eefcfa85a4934f655481a0d7289ccb86dbdc408f38aaa410e29264644_arm64 as a component of Red Hat OpenShift Service Mesh 3.0",
"product_id": "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:c57edf0eefcfa85a4934f655481a0d7289ccb86dbdc408f38aaa410e29264644_arm64"
},
"product_reference": "registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:c57edf0eefcfa85a4934f655481a0d7289ccb86dbdc408f38aaa410e29264644_arm64",
"relates_to_product_reference": "Red Hat OpenShift Service Mesh 3.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:38feb025fd47d4ce7cea33896284345468c3c30bbc5eb296a71e37bf400e5c8d_ppc64le as a component of Red Hat OpenShift Service Mesh 3.0",
"product_id": "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:38feb025fd47d4ce7cea33896284345468c3c30bbc5eb296a71e37bf400e5c8d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:38feb025fd47d4ce7cea33896284345468c3c30bbc5eb296a71e37bf400e5c8d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Service Mesh 3.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:3e03d9b53f2b118505269dc5d3c18147e2eb945c63748a710e50edb5e4964e01_arm64 as a component of Red Hat OpenShift Service Mesh 3.0",
"product_id": "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:3e03d9b53f2b118505269dc5d3c18147e2eb945c63748a710e50edb5e4964e01_arm64"
},
"product_reference": "registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:3e03d9b53f2b118505269dc5d3c18147e2eb945c63748a710e50edb5e4964e01_arm64",
"relates_to_product_reference": "Red Hat OpenShift Service Mesh 3.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:69783656f7a801b4d023477c0094d40a548029d90629cee8029d747fe2f7535c_s390x as a component of Red Hat OpenShift Service Mesh 3.0",
"product_id": "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:69783656f7a801b4d023477c0094d40a548029d90629cee8029d747fe2f7535c_s390x"
},
"product_reference": "registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:69783656f7a801b4d023477c0094d40a548029d90629cee8029d747fe2f7535c_s390x",
"relates_to_product_reference": "Red Hat OpenShift Service Mesh 3.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:d0244df92c03faaf084ab996ad1063dd6495ed4ed07e7001982d2bd50db83c6c_amd64 as a component of Red Hat OpenShift Service Mesh 3.0",
"product_id": "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:d0244df92c03faaf084ab996ad1063dd6495ed4ed07e7001982d2bd50db83c6c_amd64"
},
"product_reference": "registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:d0244df92c03faaf084ab996ad1063dd6495ed4ed07e7001982d2bd50db83c6c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Service Mesh 3.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-service-mesh/istio-sail-operator-bundle@sha256:6cdd4499ffcf0843dc9cf68a15654a995514e3f97418e6aa06bc50271305dcac_amd64 as a component of Red Hat OpenShift Service Mesh 3.0",
"product_id": "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-sail-operator-bundle@sha256:6cdd4499ffcf0843dc9cf68a15654a995514e3f97418e6aa06bc50271305dcac_amd64"
},
"product_reference": "registry.redhat.io/openshift-service-mesh/istio-sail-operator-bundle@sha256:6cdd4499ffcf0843dc9cf68a15654a995514e3f97418e6aa06bc50271305dcac_amd64",
"relates_to_product_reference": "Red Hat OpenShift Service Mesh 3.0"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-53643",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-07-14T21:00:57.122280+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:2edc159b9d5520411f19d4688bc73981d969a1d0fdb01345164cc7c60a6f45df_s390x",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:e15d2378e58c7139ae1c49e3dcfd4a3df77d7d873158d9ccceb75c7eba6876dc_ppc64le",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:e79c0af0f2b4905b30caf4b2f533f1cfc065049565ac1fcc1dfd7eddf365d88e_amd64",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:eff2b6e18e2903382746afa978ee0b27b20288d7530fe6d9eba4e2a55391911c_arm64",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:8c187578dd4bdf7059a5e295690d37fdfbaad8208f8c81fb74a86a27032b5e9c_amd64",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:bcb0e9879722b46f0c48e544283903ae8c6d2890f069184adec0b1cb74902d60_ppc64le",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:d96ea161cd2c787fcb9d94b30c224e3c52d2b0ac95dd49c242bc39c228351e29_arm64",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:de246a21a89ae2962f32f3698fcaead7d7b47ac25190c5f169e63c92ed1c2bc2_s390x",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:5c13d21b0bc0b9b533a817eb550811d527ac1e175b7f7f2b78b6f2637e9104ea_amd64",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:7ffedde02d133a1823388b8528ff8c68aa3a0236a324d4d24bb910d3598fb55f_s390x",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:afe805203f8a0e4aff1ae347e884d8abed4603e7dbb59fe72778ba0b9fc3552f_arm64",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:de0f20981d7f9a810b4a535e682d81dcf142617a7a40c55535077495fc61df76_ppc64le",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:51f66dd1f76e933cd7903e697e1710b28b2c38b14f58cc2321b1726eccd1bb69_ppc64le",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:592d631e94e81666a8793b228b297d86ed0a3c58b119b99017bf7d6dca92f6a9_amd64",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:6398dd15fc6c50f7612f73132d613140b492c7fbb641e7a19be7a33a273f44e5_arm64",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:7ec49fae1484fec44c5c3df538a7210683399921937306fcb33843bc82832c34_s390x",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:38feb025fd47d4ce7cea33896284345468c3c30bbc5eb296a71e37bf400e5c8d_ppc64le",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:3e03d9b53f2b118505269dc5d3c18147e2eb945c63748a710e50edb5e4964e01_arm64",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:69783656f7a801b4d023477c0094d40a548029d90629cee8029d747fe2f7535c_s390x",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:d0244df92c03faaf084ab996ad1063dd6495ed4ed07e7001982d2bd50db83c6c_amd64",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-sail-operator-bundle@sha256:6cdd4499ffcf0843dc9cf68a15654a995514e3f97418e6aa06bc50271305dcac_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2380000"
}
],
"notes": [
{
"category": "description",
"text": "A request smuggling flaw was found in the aiohttp python library. If a pure Python version of aiohttp is installed, without the usual C extensions, for example, or if AIOHTTP_NO_EXTENSIONS is enabled, an attacker can execute a request smuggling attack to bypass certain firewalls or proxy protections.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "aiohttp: AIOHTTP HTTP Request/Response Smuggling",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:1bf06b7702b10b125afb246830ce4251f89108c629e17aadbe6e71fc2808adce_ppc64le",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:7533adf78e1afe897bfde5823833748ea350d57394b8e4d0152006066263b590_amd64",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:ab7715847869d9551c05c134610bf2aa94686eb420be1c57395cae80dfb8699d_s390x",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:c57edf0eefcfa85a4934f655481a0d7289ccb86dbdc408f38aaa410e29264644_arm64"
],
"known_not_affected": [
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:2edc159b9d5520411f19d4688bc73981d969a1d0fdb01345164cc7c60a6f45df_s390x",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:e15d2378e58c7139ae1c49e3dcfd4a3df77d7d873158d9ccceb75c7eba6876dc_ppc64le",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:e79c0af0f2b4905b30caf4b2f533f1cfc065049565ac1fcc1dfd7eddf365d88e_amd64",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:eff2b6e18e2903382746afa978ee0b27b20288d7530fe6d9eba4e2a55391911c_arm64",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:8c187578dd4bdf7059a5e295690d37fdfbaad8208f8c81fb74a86a27032b5e9c_amd64",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:bcb0e9879722b46f0c48e544283903ae8c6d2890f069184adec0b1cb74902d60_ppc64le",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:d96ea161cd2c787fcb9d94b30c224e3c52d2b0ac95dd49c242bc39c228351e29_arm64",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:de246a21a89ae2962f32f3698fcaead7d7b47ac25190c5f169e63c92ed1c2bc2_s390x",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:5c13d21b0bc0b9b533a817eb550811d527ac1e175b7f7f2b78b6f2637e9104ea_amd64",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:7ffedde02d133a1823388b8528ff8c68aa3a0236a324d4d24bb910d3598fb55f_s390x",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:afe805203f8a0e4aff1ae347e884d8abed4603e7dbb59fe72778ba0b9fc3552f_arm64",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:de0f20981d7f9a810b4a535e682d81dcf142617a7a40c55535077495fc61df76_ppc64le",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:51f66dd1f76e933cd7903e697e1710b28b2c38b14f58cc2321b1726eccd1bb69_ppc64le",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:592d631e94e81666a8793b228b297d86ed0a3c58b119b99017bf7d6dca92f6a9_amd64",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:6398dd15fc6c50f7612f73132d613140b492c7fbb641e7a19be7a33a273f44e5_arm64",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:7ec49fae1484fec44c5c3df538a7210683399921937306fcb33843bc82832c34_s390x",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:38feb025fd47d4ce7cea33896284345468c3c30bbc5eb296a71e37bf400e5c8d_ppc64le",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:3e03d9b53f2b118505269dc5d3c18147e2eb945c63748a710e50edb5e4964e01_arm64",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:69783656f7a801b4d023477c0094d40a548029d90629cee8029d747fe2f7535c_s390x",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:d0244df92c03faaf084ab996ad1063dd6495ed4ed07e7001982d2bd50db83c6c_amd64",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-sail-operator-bundle@sha256:6cdd4499ffcf0843dc9cf68a15654a995514e3f97418e6aa06bc50271305dcac_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-53643"
},
{
"category": "external",
"summary": "RHBZ#2380000",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2380000"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-53643",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53643"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-53643",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-53643"
},
{
"category": "external",
"summary": "https://github.com/aio-libs/aiohttp/commit/e8d774f635dc6d1cd3174d0e38891da5de0e2b6a",
"url": "https://github.com/aio-libs/aiohttp/commit/e8d774f635dc6d1cd3174d0e38891da5de0e2b6a"
},
{
"category": "external",
"summary": "https://github.com/aio-libs/aiohttp/security/advisories/GHSA-9548-qrrj-x5pj",
"url": "https://github.com/aio-libs/aiohttp/security/advisories/GHSA-9548-qrrj-x5pj"
}
],
"release_date": "2025-07-14T20:17:18.247000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-12-09T15:08:18+00:00",
"details": "See Red Hat OpenShift Service Mesh 3.0.7 documentation at https://docs.redhat.com/en/documentation/red_hat_openshift_service_mesh/3.0",
"product_ids": [
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:1bf06b7702b10b125afb246830ce4251f89108c629e17aadbe6e71fc2808adce_ppc64le",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:7533adf78e1afe897bfde5823833748ea350d57394b8e4d0152006066263b590_amd64",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:ab7715847869d9551c05c134610bf2aa94686eb420be1c57395cae80dfb8699d_s390x",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:c57edf0eefcfa85a4934f655481a0d7289ccb86dbdc408f38aaa410e29264644_arm64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:22939"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:2edc159b9d5520411f19d4688bc73981d969a1d0fdb01345164cc7c60a6f45df_s390x",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:e15d2378e58c7139ae1c49e3dcfd4a3df77d7d873158d9ccceb75c7eba6876dc_ppc64le",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:e79c0af0f2b4905b30caf4b2f533f1cfc065049565ac1fcc1dfd7eddf365d88e_amd64",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:eff2b6e18e2903382746afa978ee0b27b20288d7530fe6d9eba4e2a55391911c_arm64",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:8c187578dd4bdf7059a5e295690d37fdfbaad8208f8c81fb74a86a27032b5e9c_amd64",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:bcb0e9879722b46f0c48e544283903ae8c6d2890f069184adec0b1cb74902d60_ppc64le",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:d96ea161cd2c787fcb9d94b30c224e3c52d2b0ac95dd49c242bc39c228351e29_arm64",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:de246a21a89ae2962f32f3698fcaead7d7b47ac25190c5f169e63c92ed1c2bc2_s390x",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:5c13d21b0bc0b9b533a817eb550811d527ac1e175b7f7f2b78b6f2637e9104ea_amd64",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:7ffedde02d133a1823388b8528ff8c68aa3a0236a324d4d24bb910d3598fb55f_s390x",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:afe805203f8a0e4aff1ae347e884d8abed4603e7dbb59fe72778ba0b9fc3552f_arm64",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:de0f20981d7f9a810b4a535e682d81dcf142617a7a40c55535077495fc61df76_ppc64le",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:51f66dd1f76e933cd7903e697e1710b28b2c38b14f58cc2321b1726eccd1bb69_ppc64le",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:592d631e94e81666a8793b228b297d86ed0a3c58b119b99017bf7d6dca92f6a9_amd64",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:6398dd15fc6c50f7612f73132d613140b492c7fbb641e7a19be7a33a273f44e5_arm64",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:7ec49fae1484fec44c5c3df538a7210683399921937306fcb33843bc82832c34_s390x",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:1bf06b7702b10b125afb246830ce4251f89108c629e17aadbe6e71fc2808adce_ppc64le",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:7533adf78e1afe897bfde5823833748ea350d57394b8e4d0152006066263b590_amd64",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:ab7715847869d9551c05c134610bf2aa94686eb420be1c57395cae80dfb8699d_s390x",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:c57edf0eefcfa85a4934f655481a0d7289ccb86dbdc408f38aaa410e29264644_arm64",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:38feb025fd47d4ce7cea33896284345468c3c30bbc5eb296a71e37bf400e5c8d_ppc64le",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:3e03d9b53f2b118505269dc5d3c18147e2eb945c63748a710e50edb5e4964e01_arm64",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:69783656f7a801b4d023477c0094d40a548029d90629cee8029d747fe2f7535c_s390x",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:d0244df92c03faaf084ab996ad1063dd6495ed4ed07e7001982d2bd50db83c6c_amd64",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-sail-operator-bundle@sha256:6cdd4499ffcf0843dc9cf68a15654a995514e3f97418e6aa06bc50271305dcac_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 3.7,
"baseSeverity": "LOW",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N",
"version": "3.1"
},
"products": [
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:2edc159b9d5520411f19d4688bc73981d969a1d0fdb01345164cc7c60a6f45df_s390x",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:e15d2378e58c7139ae1c49e3dcfd4a3df77d7d873158d9ccceb75c7eba6876dc_ppc64le",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:e79c0af0f2b4905b30caf4b2f533f1cfc065049565ac1fcc1dfd7eddf365d88e_amd64",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:eff2b6e18e2903382746afa978ee0b27b20288d7530fe6d9eba4e2a55391911c_arm64",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:8c187578dd4bdf7059a5e295690d37fdfbaad8208f8c81fb74a86a27032b5e9c_amd64",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:bcb0e9879722b46f0c48e544283903ae8c6d2890f069184adec0b1cb74902d60_ppc64le",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:d96ea161cd2c787fcb9d94b30c224e3c52d2b0ac95dd49c242bc39c228351e29_arm64",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:de246a21a89ae2962f32f3698fcaead7d7b47ac25190c5f169e63c92ed1c2bc2_s390x",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:5c13d21b0bc0b9b533a817eb550811d527ac1e175b7f7f2b78b6f2637e9104ea_amd64",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:7ffedde02d133a1823388b8528ff8c68aa3a0236a324d4d24bb910d3598fb55f_s390x",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:afe805203f8a0e4aff1ae347e884d8abed4603e7dbb59fe72778ba0b9fc3552f_arm64",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:de0f20981d7f9a810b4a535e682d81dcf142617a7a40c55535077495fc61df76_ppc64le",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:51f66dd1f76e933cd7903e697e1710b28b2c38b14f58cc2321b1726eccd1bb69_ppc64le",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:592d631e94e81666a8793b228b297d86ed0a3c58b119b99017bf7d6dca92f6a9_amd64",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:6398dd15fc6c50f7612f73132d613140b492c7fbb641e7a19be7a33a273f44e5_arm64",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:7ec49fae1484fec44c5c3df538a7210683399921937306fcb33843bc82832c34_s390x",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:1bf06b7702b10b125afb246830ce4251f89108c629e17aadbe6e71fc2808adce_ppc64le",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:7533adf78e1afe897bfde5823833748ea350d57394b8e4d0152006066263b590_amd64",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:ab7715847869d9551c05c134610bf2aa94686eb420be1c57395cae80dfb8699d_s390x",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:c57edf0eefcfa85a4934f655481a0d7289ccb86dbdc408f38aaa410e29264644_arm64",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:38feb025fd47d4ce7cea33896284345468c3c30bbc5eb296a71e37bf400e5c8d_ppc64le",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:3e03d9b53f2b118505269dc5d3c18147e2eb945c63748a710e50edb5e4964e01_arm64",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:69783656f7a801b4d023477c0094d40a548029d90629cee8029d747fe2f7535c_s390x",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:d0244df92c03faaf084ab996ad1063dd6495ed4ed07e7001982d2bd50db83c6c_amd64",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-sail-operator-bundle@sha256:6cdd4499ffcf0843dc9cf68a15654a995514e3f97418e6aa06bc50271305dcac_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "aiohttp: AIOHTTP HTTP Request/Response Smuggling"
}
]
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…