RHSA-2025:22944
Vulnerability from csaf_redhat - Published: 2025-12-09 15:41 - Updated: 2025-12-09 21:02Summary
Red Hat Security Advisory: Red Hat OpenShift Service Mesh 3.1.4
Notes
Topic
Red Hat OpenShift Service Mesh 3.1.4
Details
Red Hat OpenShift Service Mesh 3.1.4, which is based on the open source Istio project, addresses a variety of problems in a microservice architecture by creating a centralized point of control in an application.
Fixes/Improvements:
* Updated to Istio version 1.26.6
Security Fix(es):
* istio-proxyv2-rhel9: AIOHTTP is vulnerable to HTTP Request/Response Smuggling through incorrect parsing of chunked trailer sections (CVE-2025-53643)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Low"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat OpenShift Service Mesh 3.1.4",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenShift Service Mesh 3.1.4, which is based on the open source Istio project, addresses a variety of problems in a microservice architecture by creating a centralized point of control in an application.\n \nFixes/Improvements:\n\n* Updated to Istio version 1.26.6\n\nSecurity Fix(es):\n\n* istio-proxyv2-rhel9: AIOHTTP is vulnerable to HTTP Request/Response Smuggling through incorrect parsing of chunked trailer sections (CVE-2025-53643)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:22944",
"url": "https://access.redhat.com/errata/RHSA-2025:22944"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-53643",
"url": "https://access.redhat.com/security/cve/CVE-2025-53643"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification",
"url": "https://access.redhat.com/security/updates/classification"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/",
"url": "https://access.redhat.com/security/updates/classification/"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_22944.json"
}
],
"title": "Red Hat Security Advisory: Red Hat OpenShift Service Mesh 3.1.4",
"tracking": {
"current_release_date": "2025-12-09T21:02:29+00:00",
"generator": {
"date": "2025-12-09T21:02:29+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.13"
}
},
"id": "RHSA-2025:22944",
"initial_release_date": "2025-12-09T15:41:43+00:00",
"revision_history": [
{
"date": "2025-12-09T15:41:43+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-12-09T15:41:51+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-12-09T21:02:29+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift Service Mesh 3.1",
"product": {
"name": "Red Hat OpenShift Service Mesh 3.1",
"product_id": "Red Hat OpenShift Service Mesh 3.1",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:service_mesh:3.1::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift Service Mesh"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift-service-mesh/istio-sail-operator-bundle@sha256:459720a287d839ad70886879d8089d821a2f98dcc32a5db5732ecf18a05b3fa6_amd64",
"product": {
"name": "registry.redhat.io/openshift-service-mesh/istio-sail-operator-bundle@sha256:459720a287d839ad70886879d8089d821a2f98dcc32a5db5732ecf18a05b3fa6_amd64",
"product_id": "registry.redhat.io/openshift-service-mesh/istio-sail-operator-bundle@sha256:459720a287d839ad70886879d8089d821a2f98dcc32a5db5732ecf18a05b3fa6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/istio-sail-operator-bundle@sha256%3A459720a287d839ad70886879d8089d821a2f98dcc32a5db5732ecf18a05b3fa6?arch=amd64\u0026repository_url=registry.redhat.io/openshift-service-mesh\u0026tag=3.1.4-1764338934"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:1f6c06aac56036c948ea08e9ca6e969f67aa386daa4a35055ab1abb4aa270a44_amd64",
"product": {
"name": "registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:1f6c06aac56036c948ea08e9ca6e969f67aa386daa4a35055ab1abb4aa270a44_amd64",
"product_id": "registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:1f6c06aac56036c948ea08e9ca6e969f67aa386daa4a35055ab1abb4aa270a44_amd64",
"product_identification_helper": {
"purl": "pkg:oci/istio-cni-rhel9@sha256%3A1f6c06aac56036c948ea08e9ca6e969f67aa386daa4a35055ab1abb4aa270a44?arch=amd64\u0026repository_url=registry.redhat.io/openshift-service-mesh\u0026tag=1.26.6-1763937809"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:654e2be5da6ecb0e5d9a268cc16595c7bc5ea77b5603485199d2029419a55d47_amd64",
"product": {
"name": "registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:654e2be5da6ecb0e5d9a268cc16595c7bc5ea77b5603485199d2029419a55d47_amd64",
"product_id": "registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:654e2be5da6ecb0e5d9a268cc16595c7bc5ea77b5603485199d2029419a55d47_amd64",
"product_identification_helper": {
"purl": "pkg:oci/istio-must-gather-rhel9@sha256%3A654e2be5da6ecb0e5d9a268cc16595c7bc5ea77b5603485199d2029419a55d47?arch=amd64\u0026repository_url=registry.redhat.io/openshift-service-mesh\u0026tag=3.1.4-1764100822"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:35f90720e07d003d214119558f67e63b59f7853fbe58d2954b2fb1994e324659_amd64",
"product": {
"name": "registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:35f90720e07d003d214119558f67e63b59f7853fbe58d2954b2fb1994e324659_amd64",
"product_id": "registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:35f90720e07d003d214119558f67e63b59f7853fbe58d2954b2fb1994e324659_amd64",
"product_identification_helper": {
"purl": "pkg:oci/istio-rhel9-operator@sha256%3A35f90720e07d003d214119558f67e63b59f7853fbe58d2954b2fb1994e324659?arch=amd64\u0026repository_url=registry.redhat.io/openshift-service-mesh\u0026tag=3.1.4-1763937829"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:91a3cdb1a555fc13ad0a7db81a4f1d68ad8709d3a6c8eeaf4c43b8d0b07cd8da_amd64",
"product": {
"name": "registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:91a3cdb1a555fc13ad0a7db81a4f1d68ad8709d3a6c8eeaf4c43b8d0b07cd8da_amd64",
"product_id": "registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:91a3cdb1a555fc13ad0a7db81a4f1d68ad8709d3a6c8eeaf4c43b8d0b07cd8da_amd64",
"product_identification_helper": {
"purl": "pkg:oci/istio-pilot-rhel9@sha256%3A91a3cdb1a555fc13ad0a7db81a4f1d68ad8709d3a6c8eeaf4c43b8d0b07cd8da?arch=amd64\u0026repository_url=registry.redhat.io/openshift-service-mesh\u0026tag=1.26.6-1763937781"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:3845c35d4c3d0ae0234d6e39b4c79f635fa749aa0574b9026786701ef07903e6_amd64",
"product": {
"name": "registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:3845c35d4c3d0ae0234d6e39b4c79f635fa749aa0574b9026786701ef07903e6_amd64",
"product_id": "registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:3845c35d4c3d0ae0234d6e39b4c79f635fa749aa0574b9026786701ef07903e6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/istio-proxyv2-rhel9@sha256%3A3845c35d4c3d0ae0234d6e39b4c79f635fa749aa0574b9026786701ef07903e6?arch=amd64\u0026repository_url=registry.redhat.io/openshift-service-mesh\u0026tag=1.26.6-1764332723"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-service-mesh-tech-preview/istio-ztunnel-rhel9@sha256:e58b8c132bb30908ce0467bde27eab7ae026d602f5d80d1e120e6859eb4d351b_amd64",
"product": {
"name": "registry.redhat.io/openshift-service-mesh-tech-preview/istio-ztunnel-rhel9@sha256:e58b8c132bb30908ce0467bde27eab7ae026d602f5d80d1e120e6859eb4d351b_amd64",
"product_id": "registry.redhat.io/openshift-service-mesh-tech-preview/istio-ztunnel-rhel9@sha256:e58b8c132bb30908ce0467bde27eab7ae026d602f5d80d1e120e6859eb4d351b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/istio-ztunnel-rhel9@sha256%3Ae58b8c132bb30908ce0467bde27eab7ae026d602f5d80d1e120e6859eb4d351b?arch=amd64\u0026repository_url=registry.redhat.io/openshift-service-mesh-tech-preview\u0026tag=1.26.6-1764312859"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:1980a2e6dfe634040ac3902d0c5218399a0dd2c6832de428dcff10f0dd358c21_arm64",
"product": {
"name": "registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:1980a2e6dfe634040ac3902d0c5218399a0dd2c6832de428dcff10f0dd358c21_arm64",
"product_id": "registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:1980a2e6dfe634040ac3902d0c5218399a0dd2c6832de428dcff10f0dd358c21_arm64",
"product_identification_helper": {
"purl": "pkg:oci/istio-cni-rhel9@sha256%3A1980a2e6dfe634040ac3902d0c5218399a0dd2c6832de428dcff10f0dd358c21?arch=arm64\u0026repository_url=registry.redhat.io/openshift-service-mesh\u0026tag=1.26.6-1763937809"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:15d5ad251e981a67172c72687db4943b306706318cd906a27428269f7e666574_arm64",
"product": {
"name": "registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:15d5ad251e981a67172c72687db4943b306706318cd906a27428269f7e666574_arm64",
"product_id": "registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:15d5ad251e981a67172c72687db4943b306706318cd906a27428269f7e666574_arm64",
"product_identification_helper": {
"purl": "pkg:oci/istio-must-gather-rhel9@sha256%3A15d5ad251e981a67172c72687db4943b306706318cd906a27428269f7e666574?arch=arm64\u0026repository_url=registry.redhat.io/openshift-service-mesh\u0026tag=3.1.4-1764100822"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:8070b82e4c2c2f2e2d77d188b7745ff639cff619ca6c87a6975cc201885cf42d_arm64",
"product": {
"name": "registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:8070b82e4c2c2f2e2d77d188b7745ff639cff619ca6c87a6975cc201885cf42d_arm64",
"product_id": "registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:8070b82e4c2c2f2e2d77d188b7745ff639cff619ca6c87a6975cc201885cf42d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/istio-rhel9-operator@sha256%3A8070b82e4c2c2f2e2d77d188b7745ff639cff619ca6c87a6975cc201885cf42d?arch=arm64\u0026repository_url=registry.redhat.io/openshift-service-mesh\u0026tag=3.1.4-1763937829"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:ea316652cd41e1535dadc8c1edf508e93365def5786c947c5433285f76521dcb_arm64",
"product": {
"name": "registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:ea316652cd41e1535dadc8c1edf508e93365def5786c947c5433285f76521dcb_arm64",
"product_id": "registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:ea316652cd41e1535dadc8c1edf508e93365def5786c947c5433285f76521dcb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/istio-pilot-rhel9@sha256%3Aea316652cd41e1535dadc8c1edf508e93365def5786c947c5433285f76521dcb?arch=arm64\u0026repository_url=registry.redhat.io/openshift-service-mesh\u0026tag=1.26.6-1763937781"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:8922ed77ae1885d06d208ba02f3f467b3dc4f187378d764fc23b1c9e9cbf46c9_arm64",
"product": {
"name": "registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:8922ed77ae1885d06d208ba02f3f467b3dc4f187378d764fc23b1c9e9cbf46c9_arm64",
"product_id": "registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:8922ed77ae1885d06d208ba02f3f467b3dc4f187378d764fc23b1c9e9cbf46c9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/istio-proxyv2-rhel9@sha256%3A8922ed77ae1885d06d208ba02f3f467b3dc4f187378d764fc23b1c9e9cbf46c9?arch=arm64\u0026repository_url=registry.redhat.io/openshift-service-mesh\u0026tag=1.26.6-1764332723"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-service-mesh-tech-preview/istio-ztunnel-rhel9@sha256:bf79d1fb4c7faa22048386a5c3eb7f1a91329f72419c502a040109799f700ccb_arm64",
"product": {
"name": "registry.redhat.io/openshift-service-mesh-tech-preview/istio-ztunnel-rhel9@sha256:bf79d1fb4c7faa22048386a5c3eb7f1a91329f72419c502a040109799f700ccb_arm64",
"product_id": "registry.redhat.io/openshift-service-mesh-tech-preview/istio-ztunnel-rhel9@sha256:bf79d1fb4c7faa22048386a5c3eb7f1a91329f72419c502a040109799f700ccb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/istio-ztunnel-rhel9@sha256%3Abf79d1fb4c7faa22048386a5c3eb7f1a91329f72419c502a040109799f700ccb?arch=arm64\u0026repository_url=registry.redhat.io/openshift-service-mesh-tech-preview\u0026tag=1.26.6-1764312859"
}
}
}
],
"category": "architecture",
"name": "arm64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:c63cb7046e32a40fcb69e0011e3be6acf2d577430dcb63d5da4b456444a86fb0_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:c63cb7046e32a40fcb69e0011e3be6acf2d577430dcb63d5da4b456444a86fb0_ppc64le",
"product_id": "registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:c63cb7046e32a40fcb69e0011e3be6acf2d577430dcb63d5da4b456444a86fb0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/istio-cni-rhel9@sha256%3Ac63cb7046e32a40fcb69e0011e3be6acf2d577430dcb63d5da4b456444a86fb0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-service-mesh\u0026tag=1.26.6-1763937809"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:d3d87d5cd3e37432720ebc28298798af42b16aca869d9e45055b0ca045807926_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:d3d87d5cd3e37432720ebc28298798af42b16aca869d9e45055b0ca045807926_ppc64le",
"product_id": "registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:d3d87d5cd3e37432720ebc28298798af42b16aca869d9e45055b0ca045807926_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/istio-must-gather-rhel9@sha256%3Ad3d87d5cd3e37432720ebc28298798af42b16aca869d9e45055b0ca045807926?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-service-mesh\u0026tag=3.1.4-1764100822"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:28e0ddff94b502c58882652d5a45a758b535a3dcb021342a12f7ab890ab079bf_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:28e0ddff94b502c58882652d5a45a758b535a3dcb021342a12f7ab890ab079bf_ppc64le",
"product_id": "registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:28e0ddff94b502c58882652d5a45a758b535a3dcb021342a12f7ab890ab079bf_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/istio-rhel9-operator@sha256%3A28e0ddff94b502c58882652d5a45a758b535a3dcb021342a12f7ab890ab079bf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-service-mesh\u0026tag=3.1.4-1763937829"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:e0907a964915fbd8557de4903576a2bfec737afa84ad763c4c675c2a463070c7_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:e0907a964915fbd8557de4903576a2bfec737afa84ad763c4c675c2a463070c7_ppc64le",
"product_id": "registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:e0907a964915fbd8557de4903576a2bfec737afa84ad763c4c675c2a463070c7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/istio-pilot-rhel9@sha256%3Ae0907a964915fbd8557de4903576a2bfec737afa84ad763c4c675c2a463070c7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-service-mesh\u0026tag=1.26.6-1763937781"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:269c549b0d377550d638507d1cad8e41359f5e37ac042374948213a4d0fd400e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:269c549b0d377550d638507d1cad8e41359f5e37ac042374948213a4d0fd400e_ppc64le",
"product_id": "registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:269c549b0d377550d638507d1cad8e41359f5e37ac042374948213a4d0fd400e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/istio-proxyv2-rhel9@sha256%3A269c549b0d377550d638507d1cad8e41359f5e37ac042374948213a4d0fd400e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-service-mesh\u0026tag=1.26.6-1764332723"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-service-mesh-tech-preview/istio-ztunnel-rhel9@sha256:74476396ba74d9bfa0836aec493f8f90cabd2ee54ac25214059f761e0ccc55a4_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-service-mesh-tech-preview/istio-ztunnel-rhel9@sha256:74476396ba74d9bfa0836aec493f8f90cabd2ee54ac25214059f761e0ccc55a4_ppc64le",
"product_id": "registry.redhat.io/openshift-service-mesh-tech-preview/istio-ztunnel-rhel9@sha256:74476396ba74d9bfa0836aec493f8f90cabd2ee54ac25214059f761e0ccc55a4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/istio-ztunnel-rhel9@sha256%3A74476396ba74d9bfa0836aec493f8f90cabd2ee54ac25214059f761e0ccc55a4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-service-mesh-tech-preview\u0026tag=1.26.6-1764312859"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:f1c58a60a9b1e096c6b9ad81f020334afb9cdc5d628b2de2ec21cc99fae569f4_s390x",
"product": {
"name": "registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:f1c58a60a9b1e096c6b9ad81f020334afb9cdc5d628b2de2ec21cc99fae569f4_s390x",
"product_id": "registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:f1c58a60a9b1e096c6b9ad81f020334afb9cdc5d628b2de2ec21cc99fae569f4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/istio-cni-rhel9@sha256%3Af1c58a60a9b1e096c6b9ad81f020334afb9cdc5d628b2de2ec21cc99fae569f4?arch=s390x\u0026repository_url=registry.redhat.io/openshift-service-mesh\u0026tag=1.26.6-1763937809"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:1776f044e8b0e54037f85af9192b27ad0a5e5daef074e78bacca716ec15a76a3_s390x",
"product": {
"name": "registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:1776f044e8b0e54037f85af9192b27ad0a5e5daef074e78bacca716ec15a76a3_s390x",
"product_id": "registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:1776f044e8b0e54037f85af9192b27ad0a5e5daef074e78bacca716ec15a76a3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/istio-must-gather-rhel9@sha256%3A1776f044e8b0e54037f85af9192b27ad0a5e5daef074e78bacca716ec15a76a3?arch=s390x\u0026repository_url=registry.redhat.io/openshift-service-mesh\u0026tag=3.1.4-1764100822"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:2d2450504dea628beb245c75e301de9758d84a8451af4b565f60cfd362d05d58_s390x",
"product": {
"name": "registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:2d2450504dea628beb245c75e301de9758d84a8451af4b565f60cfd362d05d58_s390x",
"product_id": "registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:2d2450504dea628beb245c75e301de9758d84a8451af4b565f60cfd362d05d58_s390x",
"product_identification_helper": {
"purl": "pkg:oci/istio-rhel9-operator@sha256%3A2d2450504dea628beb245c75e301de9758d84a8451af4b565f60cfd362d05d58?arch=s390x\u0026repository_url=registry.redhat.io/openshift-service-mesh\u0026tag=3.1.4-1763937829"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:7d40b0b37e1144daeaa81cde039af785431586e9ce2cba8df12c21351524f91a_s390x",
"product": {
"name": "registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:7d40b0b37e1144daeaa81cde039af785431586e9ce2cba8df12c21351524f91a_s390x",
"product_id": "registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:7d40b0b37e1144daeaa81cde039af785431586e9ce2cba8df12c21351524f91a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/istio-pilot-rhel9@sha256%3A7d40b0b37e1144daeaa81cde039af785431586e9ce2cba8df12c21351524f91a?arch=s390x\u0026repository_url=registry.redhat.io/openshift-service-mesh\u0026tag=1.26.6-1763937781"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:1530e9b93614fa2136787037bf61979a1a4822827ce548a9aba27412cbc8dbb5_s390x",
"product": {
"name": "registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:1530e9b93614fa2136787037bf61979a1a4822827ce548a9aba27412cbc8dbb5_s390x",
"product_id": "registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:1530e9b93614fa2136787037bf61979a1a4822827ce548a9aba27412cbc8dbb5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/istio-proxyv2-rhel9@sha256%3A1530e9b93614fa2136787037bf61979a1a4822827ce548a9aba27412cbc8dbb5?arch=s390x\u0026repository_url=registry.redhat.io/openshift-service-mesh\u0026tag=1.26.6-1764332723"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-service-mesh-tech-preview/istio-ztunnel-rhel9@sha256:bcf7a03251f261d26600a686cca4a19e8247cae2cb355af8e3e8215bc066f085_s390x",
"product": {
"name": "registry.redhat.io/openshift-service-mesh-tech-preview/istio-ztunnel-rhel9@sha256:bcf7a03251f261d26600a686cca4a19e8247cae2cb355af8e3e8215bc066f085_s390x",
"product_id": "registry.redhat.io/openshift-service-mesh-tech-preview/istio-ztunnel-rhel9@sha256:bcf7a03251f261d26600a686cca4a19e8247cae2cb355af8e3e8215bc066f085_s390x",
"product_identification_helper": {
"purl": "pkg:oci/istio-ztunnel-rhel9@sha256%3Abcf7a03251f261d26600a686cca4a19e8247cae2cb355af8e3e8215bc066f085?arch=s390x\u0026repository_url=registry.redhat.io/openshift-service-mesh-tech-preview\u0026tag=1.26.6-1764312859"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-service-mesh-tech-preview/istio-ztunnel-rhel9@sha256:74476396ba74d9bfa0836aec493f8f90cabd2ee54ac25214059f761e0ccc55a4_ppc64le as a component of Red Hat OpenShift Service Mesh 3.1",
"product_id": "Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh-tech-preview/istio-ztunnel-rhel9@sha256:74476396ba74d9bfa0836aec493f8f90cabd2ee54ac25214059f761e0ccc55a4_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-service-mesh-tech-preview/istio-ztunnel-rhel9@sha256:74476396ba74d9bfa0836aec493f8f90cabd2ee54ac25214059f761e0ccc55a4_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Service Mesh 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-service-mesh-tech-preview/istio-ztunnel-rhel9@sha256:bcf7a03251f261d26600a686cca4a19e8247cae2cb355af8e3e8215bc066f085_s390x as a component of Red Hat OpenShift Service Mesh 3.1",
"product_id": "Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh-tech-preview/istio-ztunnel-rhel9@sha256:bcf7a03251f261d26600a686cca4a19e8247cae2cb355af8e3e8215bc066f085_s390x"
},
"product_reference": "registry.redhat.io/openshift-service-mesh-tech-preview/istio-ztunnel-rhel9@sha256:bcf7a03251f261d26600a686cca4a19e8247cae2cb355af8e3e8215bc066f085_s390x",
"relates_to_product_reference": "Red Hat OpenShift Service Mesh 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-service-mesh-tech-preview/istio-ztunnel-rhel9@sha256:bf79d1fb4c7faa22048386a5c3eb7f1a91329f72419c502a040109799f700ccb_arm64 as a component of Red Hat OpenShift Service Mesh 3.1",
"product_id": "Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh-tech-preview/istio-ztunnel-rhel9@sha256:bf79d1fb4c7faa22048386a5c3eb7f1a91329f72419c502a040109799f700ccb_arm64"
},
"product_reference": "registry.redhat.io/openshift-service-mesh-tech-preview/istio-ztunnel-rhel9@sha256:bf79d1fb4c7faa22048386a5c3eb7f1a91329f72419c502a040109799f700ccb_arm64",
"relates_to_product_reference": "Red Hat OpenShift Service Mesh 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-service-mesh-tech-preview/istio-ztunnel-rhel9@sha256:e58b8c132bb30908ce0467bde27eab7ae026d602f5d80d1e120e6859eb4d351b_amd64 as a component of Red Hat OpenShift Service Mesh 3.1",
"product_id": "Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh-tech-preview/istio-ztunnel-rhel9@sha256:e58b8c132bb30908ce0467bde27eab7ae026d602f5d80d1e120e6859eb4d351b_amd64"
},
"product_reference": "registry.redhat.io/openshift-service-mesh-tech-preview/istio-ztunnel-rhel9@sha256:e58b8c132bb30908ce0467bde27eab7ae026d602f5d80d1e120e6859eb4d351b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Service Mesh 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:1980a2e6dfe634040ac3902d0c5218399a0dd2c6832de428dcff10f0dd358c21_arm64 as a component of Red Hat OpenShift Service Mesh 3.1",
"product_id": "Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:1980a2e6dfe634040ac3902d0c5218399a0dd2c6832de428dcff10f0dd358c21_arm64"
},
"product_reference": "registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:1980a2e6dfe634040ac3902d0c5218399a0dd2c6832de428dcff10f0dd358c21_arm64",
"relates_to_product_reference": "Red Hat OpenShift Service Mesh 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:1f6c06aac56036c948ea08e9ca6e969f67aa386daa4a35055ab1abb4aa270a44_amd64 as a component of Red Hat OpenShift Service Mesh 3.1",
"product_id": "Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:1f6c06aac56036c948ea08e9ca6e969f67aa386daa4a35055ab1abb4aa270a44_amd64"
},
"product_reference": "registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:1f6c06aac56036c948ea08e9ca6e969f67aa386daa4a35055ab1abb4aa270a44_amd64",
"relates_to_product_reference": "Red Hat OpenShift Service Mesh 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:c63cb7046e32a40fcb69e0011e3be6acf2d577430dcb63d5da4b456444a86fb0_ppc64le as a component of Red Hat OpenShift Service Mesh 3.1",
"product_id": "Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:c63cb7046e32a40fcb69e0011e3be6acf2d577430dcb63d5da4b456444a86fb0_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:c63cb7046e32a40fcb69e0011e3be6acf2d577430dcb63d5da4b456444a86fb0_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Service Mesh 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:f1c58a60a9b1e096c6b9ad81f020334afb9cdc5d628b2de2ec21cc99fae569f4_s390x as a component of Red Hat OpenShift Service Mesh 3.1",
"product_id": "Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:f1c58a60a9b1e096c6b9ad81f020334afb9cdc5d628b2de2ec21cc99fae569f4_s390x"
},
"product_reference": "registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:f1c58a60a9b1e096c6b9ad81f020334afb9cdc5d628b2de2ec21cc99fae569f4_s390x",
"relates_to_product_reference": "Red Hat OpenShift Service Mesh 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:15d5ad251e981a67172c72687db4943b306706318cd906a27428269f7e666574_arm64 as a component of Red Hat OpenShift Service Mesh 3.1",
"product_id": "Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:15d5ad251e981a67172c72687db4943b306706318cd906a27428269f7e666574_arm64"
},
"product_reference": "registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:15d5ad251e981a67172c72687db4943b306706318cd906a27428269f7e666574_arm64",
"relates_to_product_reference": "Red Hat OpenShift Service Mesh 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:1776f044e8b0e54037f85af9192b27ad0a5e5daef074e78bacca716ec15a76a3_s390x as a component of Red Hat OpenShift Service Mesh 3.1",
"product_id": "Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:1776f044e8b0e54037f85af9192b27ad0a5e5daef074e78bacca716ec15a76a3_s390x"
},
"product_reference": "registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:1776f044e8b0e54037f85af9192b27ad0a5e5daef074e78bacca716ec15a76a3_s390x",
"relates_to_product_reference": "Red Hat OpenShift Service Mesh 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:654e2be5da6ecb0e5d9a268cc16595c7bc5ea77b5603485199d2029419a55d47_amd64 as a component of Red Hat OpenShift Service Mesh 3.1",
"product_id": "Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:654e2be5da6ecb0e5d9a268cc16595c7bc5ea77b5603485199d2029419a55d47_amd64"
},
"product_reference": "registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:654e2be5da6ecb0e5d9a268cc16595c7bc5ea77b5603485199d2029419a55d47_amd64",
"relates_to_product_reference": "Red Hat OpenShift Service Mesh 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:d3d87d5cd3e37432720ebc28298798af42b16aca869d9e45055b0ca045807926_ppc64le as a component of Red Hat OpenShift Service Mesh 3.1",
"product_id": "Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:d3d87d5cd3e37432720ebc28298798af42b16aca869d9e45055b0ca045807926_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:d3d87d5cd3e37432720ebc28298798af42b16aca869d9e45055b0ca045807926_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Service Mesh 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:7d40b0b37e1144daeaa81cde039af785431586e9ce2cba8df12c21351524f91a_s390x as a component of Red Hat OpenShift Service Mesh 3.1",
"product_id": "Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:7d40b0b37e1144daeaa81cde039af785431586e9ce2cba8df12c21351524f91a_s390x"
},
"product_reference": "registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:7d40b0b37e1144daeaa81cde039af785431586e9ce2cba8df12c21351524f91a_s390x",
"relates_to_product_reference": "Red Hat OpenShift Service Mesh 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:91a3cdb1a555fc13ad0a7db81a4f1d68ad8709d3a6c8eeaf4c43b8d0b07cd8da_amd64 as a component of Red Hat OpenShift Service Mesh 3.1",
"product_id": "Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:91a3cdb1a555fc13ad0a7db81a4f1d68ad8709d3a6c8eeaf4c43b8d0b07cd8da_amd64"
},
"product_reference": "registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:91a3cdb1a555fc13ad0a7db81a4f1d68ad8709d3a6c8eeaf4c43b8d0b07cd8da_amd64",
"relates_to_product_reference": "Red Hat OpenShift Service Mesh 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:e0907a964915fbd8557de4903576a2bfec737afa84ad763c4c675c2a463070c7_ppc64le as a component of Red Hat OpenShift Service Mesh 3.1",
"product_id": "Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:e0907a964915fbd8557de4903576a2bfec737afa84ad763c4c675c2a463070c7_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:e0907a964915fbd8557de4903576a2bfec737afa84ad763c4c675c2a463070c7_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Service Mesh 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:ea316652cd41e1535dadc8c1edf508e93365def5786c947c5433285f76521dcb_arm64 as a component of Red Hat OpenShift Service Mesh 3.1",
"product_id": "Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:ea316652cd41e1535dadc8c1edf508e93365def5786c947c5433285f76521dcb_arm64"
},
"product_reference": "registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:ea316652cd41e1535dadc8c1edf508e93365def5786c947c5433285f76521dcb_arm64",
"relates_to_product_reference": "Red Hat OpenShift Service Mesh 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:1530e9b93614fa2136787037bf61979a1a4822827ce548a9aba27412cbc8dbb5_s390x as a component of Red Hat OpenShift Service Mesh 3.1",
"product_id": "Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:1530e9b93614fa2136787037bf61979a1a4822827ce548a9aba27412cbc8dbb5_s390x"
},
"product_reference": "registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:1530e9b93614fa2136787037bf61979a1a4822827ce548a9aba27412cbc8dbb5_s390x",
"relates_to_product_reference": "Red Hat OpenShift Service Mesh 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:269c549b0d377550d638507d1cad8e41359f5e37ac042374948213a4d0fd400e_ppc64le as a component of Red Hat OpenShift Service Mesh 3.1",
"product_id": "Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:269c549b0d377550d638507d1cad8e41359f5e37ac042374948213a4d0fd400e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:269c549b0d377550d638507d1cad8e41359f5e37ac042374948213a4d0fd400e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Service Mesh 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:3845c35d4c3d0ae0234d6e39b4c79f635fa749aa0574b9026786701ef07903e6_amd64 as a component of Red Hat OpenShift Service Mesh 3.1",
"product_id": "Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:3845c35d4c3d0ae0234d6e39b4c79f635fa749aa0574b9026786701ef07903e6_amd64"
},
"product_reference": "registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:3845c35d4c3d0ae0234d6e39b4c79f635fa749aa0574b9026786701ef07903e6_amd64",
"relates_to_product_reference": "Red Hat OpenShift Service Mesh 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:8922ed77ae1885d06d208ba02f3f467b3dc4f187378d764fc23b1c9e9cbf46c9_arm64 as a component of Red Hat OpenShift Service Mesh 3.1",
"product_id": "Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:8922ed77ae1885d06d208ba02f3f467b3dc4f187378d764fc23b1c9e9cbf46c9_arm64"
},
"product_reference": "registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:8922ed77ae1885d06d208ba02f3f467b3dc4f187378d764fc23b1c9e9cbf46c9_arm64",
"relates_to_product_reference": "Red Hat OpenShift Service Mesh 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:28e0ddff94b502c58882652d5a45a758b535a3dcb021342a12f7ab890ab079bf_ppc64le as a component of Red Hat OpenShift Service Mesh 3.1",
"product_id": "Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:28e0ddff94b502c58882652d5a45a758b535a3dcb021342a12f7ab890ab079bf_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:28e0ddff94b502c58882652d5a45a758b535a3dcb021342a12f7ab890ab079bf_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Service Mesh 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:2d2450504dea628beb245c75e301de9758d84a8451af4b565f60cfd362d05d58_s390x as a component of Red Hat OpenShift Service Mesh 3.1",
"product_id": "Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:2d2450504dea628beb245c75e301de9758d84a8451af4b565f60cfd362d05d58_s390x"
},
"product_reference": "registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:2d2450504dea628beb245c75e301de9758d84a8451af4b565f60cfd362d05d58_s390x",
"relates_to_product_reference": "Red Hat OpenShift Service Mesh 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:35f90720e07d003d214119558f67e63b59f7853fbe58d2954b2fb1994e324659_amd64 as a component of Red Hat OpenShift Service Mesh 3.1",
"product_id": "Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:35f90720e07d003d214119558f67e63b59f7853fbe58d2954b2fb1994e324659_amd64"
},
"product_reference": "registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:35f90720e07d003d214119558f67e63b59f7853fbe58d2954b2fb1994e324659_amd64",
"relates_to_product_reference": "Red Hat OpenShift Service Mesh 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:8070b82e4c2c2f2e2d77d188b7745ff639cff619ca6c87a6975cc201885cf42d_arm64 as a component of Red Hat OpenShift Service Mesh 3.1",
"product_id": "Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:8070b82e4c2c2f2e2d77d188b7745ff639cff619ca6c87a6975cc201885cf42d_arm64"
},
"product_reference": "registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:8070b82e4c2c2f2e2d77d188b7745ff639cff619ca6c87a6975cc201885cf42d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Service Mesh 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-service-mesh/istio-sail-operator-bundle@sha256:459720a287d839ad70886879d8089d821a2f98dcc32a5db5732ecf18a05b3fa6_amd64 as a component of Red Hat OpenShift Service Mesh 3.1",
"product_id": "Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh/istio-sail-operator-bundle@sha256:459720a287d839ad70886879d8089d821a2f98dcc32a5db5732ecf18a05b3fa6_amd64"
},
"product_reference": "registry.redhat.io/openshift-service-mesh/istio-sail-operator-bundle@sha256:459720a287d839ad70886879d8089d821a2f98dcc32a5db5732ecf18a05b3fa6_amd64",
"relates_to_product_reference": "Red Hat OpenShift Service Mesh 3.1"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-53643",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-07-14T21:00:57.122280+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh-tech-preview/istio-ztunnel-rhel9@sha256:74476396ba74d9bfa0836aec493f8f90cabd2ee54ac25214059f761e0ccc55a4_ppc64le",
"Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh-tech-preview/istio-ztunnel-rhel9@sha256:bcf7a03251f261d26600a686cca4a19e8247cae2cb355af8e3e8215bc066f085_s390x",
"Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh-tech-preview/istio-ztunnel-rhel9@sha256:bf79d1fb4c7faa22048386a5c3eb7f1a91329f72419c502a040109799f700ccb_arm64",
"Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh-tech-preview/istio-ztunnel-rhel9@sha256:e58b8c132bb30908ce0467bde27eab7ae026d602f5d80d1e120e6859eb4d351b_amd64",
"Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:1980a2e6dfe634040ac3902d0c5218399a0dd2c6832de428dcff10f0dd358c21_arm64",
"Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:1f6c06aac56036c948ea08e9ca6e969f67aa386daa4a35055ab1abb4aa270a44_amd64",
"Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:c63cb7046e32a40fcb69e0011e3be6acf2d577430dcb63d5da4b456444a86fb0_ppc64le",
"Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:f1c58a60a9b1e096c6b9ad81f020334afb9cdc5d628b2de2ec21cc99fae569f4_s390x",
"Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:15d5ad251e981a67172c72687db4943b306706318cd906a27428269f7e666574_arm64",
"Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:1776f044e8b0e54037f85af9192b27ad0a5e5daef074e78bacca716ec15a76a3_s390x",
"Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:654e2be5da6ecb0e5d9a268cc16595c7bc5ea77b5603485199d2029419a55d47_amd64",
"Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:d3d87d5cd3e37432720ebc28298798af42b16aca869d9e45055b0ca045807926_ppc64le",
"Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:7d40b0b37e1144daeaa81cde039af785431586e9ce2cba8df12c21351524f91a_s390x",
"Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:91a3cdb1a555fc13ad0a7db81a4f1d68ad8709d3a6c8eeaf4c43b8d0b07cd8da_amd64",
"Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:e0907a964915fbd8557de4903576a2bfec737afa84ad763c4c675c2a463070c7_ppc64le",
"Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:ea316652cd41e1535dadc8c1edf508e93365def5786c947c5433285f76521dcb_arm64",
"Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:28e0ddff94b502c58882652d5a45a758b535a3dcb021342a12f7ab890ab079bf_ppc64le",
"Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:2d2450504dea628beb245c75e301de9758d84a8451af4b565f60cfd362d05d58_s390x",
"Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:35f90720e07d003d214119558f67e63b59f7853fbe58d2954b2fb1994e324659_amd64",
"Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:8070b82e4c2c2f2e2d77d188b7745ff639cff619ca6c87a6975cc201885cf42d_arm64",
"Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh/istio-sail-operator-bundle@sha256:459720a287d839ad70886879d8089d821a2f98dcc32a5db5732ecf18a05b3fa6_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2380000"
}
],
"notes": [
{
"category": "description",
"text": "A request smuggling flaw was found in the aiohttp python library. If a pure Python version of aiohttp is installed, without the usual C extensions, for example, or if AIOHTTP_NO_EXTENSIONS is enabled, an attacker can execute a request smuggling attack to bypass certain firewalls or proxy protections.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "aiohttp: AIOHTTP HTTP Request/Response Smuggling",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:1530e9b93614fa2136787037bf61979a1a4822827ce548a9aba27412cbc8dbb5_s390x",
"Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:269c549b0d377550d638507d1cad8e41359f5e37ac042374948213a4d0fd400e_ppc64le",
"Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:3845c35d4c3d0ae0234d6e39b4c79f635fa749aa0574b9026786701ef07903e6_amd64",
"Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:8922ed77ae1885d06d208ba02f3f467b3dc4f187378d764fc23b1c9e9cbf46c9_arm64"
],
"known_not_affected": [
"Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh-tech-preview/istio-ztunnel-rhel9@sha256:74476396ba74d9bfa0836aec493f8f90cabd2ee54ac25214059f761e0ccc55a4_ppc64le",
"Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh-tech-preview/istio-ztunnel-rhel9@sha256:bcf7a03251f261d26600a686cca4a19e8247cae2cb355af8e3e8215bc066f085_s390x",
"Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh-tech-preview/istio-ztunnel-rhel9@sha256:bf79d1fb4c7faa22048386a5c3eb7f1a91329f72419c502a040109799f700ccb_arm64",
"Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh-tech-preview/istio-ztunnel-rhel9@sha256:e58b8c132bb30908ce0467bde27eab7ae026d602f5d80d1e120e6859eb4d351b_amd64",
"Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:1980a2e6dfe634040ac3902d0c5218399a0dd2c6832de428dcff10f0dd358c21_arm64",
"Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:1f6c06aac56036c948ea08e9ca6e969f67aa386daa4a35055ab1abb4aa270a44_amd64",
"Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:c63cb7046e32a40fcb69e0011e3be6acf2d577430dcb63d5da4b456444a86fb0_ppc64le",
"Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:f1c58a60a9b1e096c6b9ad81f020334afb9cdc5d628b2de2ec21cc99fae569f4_s390x",
"Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:15d5ad251e981a67172c72687db4943b306706318cd906a27428269f7e666574_arm64",
"Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:1776f044e8b0e54037f85af9192b27ad0a5e5daef074e78bacca716ec15a76a3_s390x",
"Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:654e2be5da6ecb0e5d9a268cc16595c7bc5ea77b5603485199d2029419a55d47_amd64",
"Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:d3d87d5cd3e37432720ebc28298798af42b16aca869d9e45055b0ca045807926_ppc64le",
"Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:7d40b0b37e1144daeaa81cde039af785431586e9ce2cba8df12c21351524f91a_s390x",
"Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:91a3cdb1a555fc13ad0a7db81a4f1d68ad8709d3a6c8eeaf4c43b8d0b07cd8da_amd64",
"Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:e0907a964915fbd8557de4903576a2bfec737afa84ad763c4c675c2a463070c7_ppc64le",
"Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:ea316652cd41e1535dadc8c1edf508e93365def5786c947c5433285f76521dcb_arm64",
"Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:28e0ddff94b502c58882652d5a45a758b535a3dcb021342a12f7ab890ab079bf_ppc64le",
"Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:2d2450504dea628beb245c75e301de9758d84a8451af4b565f60cfd362d05d58_s390x",
"Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:35f90720e07d003d214119558f67e63b59f7853fbe58d2954b2fb1994e324659_amd64",
"Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:8070b82e4c2c2f2e2d77d188b7745ff639cff619ca6c87a6975cc201885cf42d_arm64",
"Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh/istio-sail-operator-bundle@sha256:459720a287d839ad70886879d8089d821a2f98dcc32a5db5732ecf18a05b3fa6_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-53643"
},
{
"category": "external",
"summary": "RHBZ#2380000",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2380000"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-53643",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53643"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-53643",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-53643"
},
{
"category": "external",
"summary": "https://github.com/aio-libs/aiohttp/commit/e8d774f635dc6d1cd3174d0e38891da5de0e2b6a",
"url": "https://github.com/aio-libs/aiohttp/commit/e8d774f635dc6d1cd3174d0e38891da5de0e2b6a"
},
{
"category": "external",
"summary": "https://github.com/aio-libs/aiohttp/security/advisories/GHSA-9548-qrrj-x5pj",
"url": "https://github.com/aio-libs/aiohttp/security/advisories/GHSA-9548-qrrj-x5pj"
}
],
"release_date": "2025-07-14T20:17:18.247000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-12-09T15:41:43+00:00",
"details": "See Red Hat OpenShift Service Mesh 3.1.4 documentation at https://docs.redhat.com/en/documentation/red_hat_openshift_service_mesh/3.1",
"product_ids": [
"Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:1530e9b93614fa2136787037bf61979a1a4822827ce548a9aba27412cbc8dbb5_s390x",
"Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:269c549b0d377550d638507d1cad8e41359f5e37ac042374948213a4d0fd400e_ppc64le",
"Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:3845c35d4c3d0ae0234d6e39b4c79f635fa749aa0574b9026786701ef07903e6_amd64",
"Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:8922ed77ae1885d06d208ba02f3f467b3dc4f187378d764fc23b1c9e9cbf46c9_arm64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:22944"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh-tech-preview/istio-ztunnel-rhel9@sha256:74476396ba74d9bfa0836aec493f8f90cabd2ee54ac25214059f761e0ccc55a4_ppc64le",
"Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh-tech-preview/istio-ztunnel-rhel9@sha256:bcf7a03251f261d26600a686cca4a19e8247cae2cb355af8e3e8215bc066f085_s390x",
"Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh-tech-preview/istio-ztunnel-rhel9@sha256:bf79d1fb4c7faa22048386a5c3eb7f1a91329f72419c502a040109799f700ccb_arm64",
"Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh-tech-preview/istio-ztunnel-rhel9@sha256:e58b8c132bb30908ce0467bde27eab7ae026d602f5d80d1e120e6859eb4d351b_amd64",
"Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:1980a2e6dfe634040ac3902d0c5218399a0dd2c6832de428dcff10f0dd358c21_arm64",
"Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:1f6c06aac56036c948ea08e9ca6e969f67aa386daa4a35055ab1abb4aa270a44_amd64",
"Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:c63cb7046e32a40fcb69e0011e3be6acf2d577430dcb63d5da4b456444a86fb0_ppc64le",
"Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:f1c58a60a9b1e096c6b9ad81f020334afb9cdc5d628b2de2ec21cc99fae569f4_s390x",
"Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:15d5ad251e981a67172c72687db4943b306706318cd906a27428269f7e666574_arm64",
"Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:1776f044e8b0e54037f85af9192b27ad0a5e5daef074e78bacca716ec15a76a3_s390x",
"Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:654e2be5da6ecb0e5d9a268cc16595c7bc5ea77b5603485199d2029419a55d47_amd64",
"Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:d3d87d5cd3e37432720ebc28298798af42b16aca869d9e45055b0ca045807926_ppc64le",
"Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:7d40b0b37e1144daeaa81cde039af785431586e9ce2cba8df12c21351524f91a_s390x",
"Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:91a3cdb1a555fc13ad0a7db81a4f1d68ad8709d3a6c8eeaf4c43b8d0b07cd8da_amd64",
"Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:e0907a964915fbd8557de4903576a2bfec737afa84ad763c4c675c2a463070c7_ppc64le",
"Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:ea316652cd41e1535dadc8c1edf508e93365def5786c947c5433285f76521dcb_arm64",
"Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:1530e9b93614fa2136787037bf61979a1a4822827ce548a9aba27412cbc8dbb5_s390x",
"Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:269c549b0d377550d638507d1cad8e41359f5e37ac042374948213a4d0fd400e_ppc64le",
"Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:3845c35d4c3d0ae0234d6e39b4c79f635fa749aa0574b9026786701ef07903e6_amd64",
"Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:8922ed77ae1885d06d208ba02f3f467b3dc4f187378d764fc23b1c9e9cbf46c9_arm64",
"Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:28e0ddff94b502c58882652d5a45a758b535a3dcb021342a12f7ab890ab079bf_ppc64le",
"Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:2d2450504dea628beb245c75e301de9758d84a8451af4b565f60cfd362d05d58_s390x",
"Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:35f90720e07d003d214119558f67e63b59f7853fbe58d2954b2fb1994e324659_amd64",
"Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:8070b82e4c2c2f2e2d77d188b7745ff639cff619ca6c87a6975cc201885cf42d_arm64",
"Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh/istio-sail-operator-bundle@sha256:459720a287d839ad70886879d8089d821a2f98dcc32a5db5732ecf18a05b3fa6_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 3.7,
"baseSeverity": "LOW",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N",
"version": "3.1"
},
"products": [
"Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh-tech-preview/istio-ztunnel-rhel9@sha256:74476396ba74d9bfa0836aec493f8f90cabd2ee54ac25214059f761e0ccc55a4_ppc64le",
"Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh-tech-preview/istio-ztunnel-rhel9@sha256:bcf7a03251f261d26600a686cca4a19e8247cae2cb355af8e3e8215bc066f085_s390x",
"Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh-tech-preview/istio-ztunnel-rhel9@sha256:bf79d1fb4c7faa22048386a5c3eb7f1a91329f72419c502a040109799f700ccb_arm64",
"Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh-tech-preview/istio-ztunnel-rhel9@sha256:e58b8c132bb30908ce0467bde27eab7ae026d602f5d80d1e120e6859eb4d351b_amd64",
"Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:1980a2e6dfe634040ac3902d0c5218399a0dd2c6832de428dcff10f0dd358c21_arm64",
"Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:1f6c06aac56036c948ea08e9ca6e969f67aa386daa4a35055ab1abb4aa270a44_amd64",
"Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:c63cb7046e32a40fcb69e0011e3be6acf2d577430dcb63d5da4b456444a86fb0_ppc64le",
"Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:f1c58a60a9b1e096c6b9ad81f020334afb9cdc5d628b2de2ec21cc99fae569f4_s390x",
"Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:15d5ad251e981a67172c72687db4943b306706318cd906a27428269f7e666574_arm64",
"Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:1776f044e8b0e54037f85af9192b27ad0a5e5daef074e78bacca716ec15a76a3_s390x",
"Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:654e2be5da6ecb0e5d9a268cc16595c7bc5ea77b5603485199d2029419a55d47_amd64",
"Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:d3d87d5cd3e37432720ebc28298798af42b16aca869d9e45055b0ca045807926_ppc64le",
"Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:7d40b0b37e1144daeaa81cde039af785431586e9ce2cba8df12c21351524f91a_s390x",
"Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:91a3cdb1a555fc13ad0a7db81a4f1d68ad8709d3a6c8eeaf4c43b8d0b07cd8da_amd64",
"Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:e0907a964915fbd8557de4903576a2bfec737afa84ad763c4c675c2a463070c7_ppc64le",
"Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:ea316652cd41e1535dadc8c1edf508e93365def5786c947c5433285f76521dcb_arm64",
"Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:1530e9b93614fa2136787037bf61979a1a4822827ce548a9aba27412cbc8dbb5_s390x",
"Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:269c549b0d377550d638507d1cad8e41359f5e37ac042374948213a4d0fd400e_ppc64le",
"Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:3845c35d4c3d0ae0234d6e39b4c79f635fa749aa0574b9026786701ef07903e6_amd64",
"Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:8922ed77ae1885d06d208ba02f3f467b3dc4f187378d764fc23b1c9e9cbf46c9_arm64",
"Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:28e0ddff94b502c58882652d5a45a758b535a3dcb021342a12f7ab890ab079bf_ppc64le",
"Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:2d2450504dea628beb245c75e301de9758d84a8451af4b565f60cfd362d05d58_s390x",
"Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:35f90720e07d003d214119558f67e63b59f7853fbe58d2954b2fb1994e324659_amd64",
"Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:8070b82e4c2c2f2e2d77d188b7745ff639cff619ca6c87a6975cc201885cf42d_arm64",
"Red Hat OpenShift Service Mesh 3.1:registry.redhat.io/openshift-service-mesh/istio-sail-operator-bundle@sha256:459720a287d839ad70886879d8089d821a2f98dcc32a5db5732ecf18a05b3fa6_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "aiohttp: AIOHTTP HTTP Request/Response Smuggling"
}
]
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…