rhsa-2025:17128
Vulnerability from csaf_redhat
Published
2025-10-01 03:46
Modified
2025-11-07 00:16
Summary
Red Hat Security Advisory: Submariner v0.20.2 security fixes and container updates
Notes
Topic
Submariner v0.20.2 General Availability release images, which provide enhancements, security fixes, and updated container images.
Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE links in the References section.
Red Hat Advanced Cluster Management for Kubernetes v2.13
Details
Submariner is a Kubernetes operator that enables cross-cluster connectivity for services and pods,
implementing KEP-1645 (Multi-Cluster Services API). After deploying the Submariner operator,
it can enable direct networking between pods and services across different Kubernetes clusters.
For more information about Submariner, see the Submariner open source community website at: https://submariner.io/.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Submariner v0.20.2 General Availability release images, which provide enhancements, security fixes, and updated container images.\n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE links in the References section.\nRed Hat Advanced Cluster Management for Kubernetes v2.13",
"title": "Topic"
},
{
"category": "general",
"text": "Submariner is a Kubernetes operator that enables cross-cluster connectivity for services and pods,\nimplementing KEP-1645 (Multi-Cluster Services API). After deploying the Submariner operator,\nit can enable direct networking between pods and services across different Kubernetes clusters.\n\nFor more information about Submariner, see the Submariner open source community website at: https://submariner.io/.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:17128",
"url": "https://access.redhat.com/errata/RHSA-2025:17128"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-47950",
"url": "https://access.redhat.com/security/cve/CVE-2025-47950"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/",
"url": "https://access.redhat.com/security/updates/classification/"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_17128.json"
}
],
"title": "Red Hat Security Advisory: Submariner v0.20.2 security fixes and container updates",
"tracking": {
"current_release_date": "2025-11-07T00:16:21+00:00",
"generator": {
"date": "2025-11-07T00:16:21+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.11"
}
},
"id": "RHSA-2025:17128",
"initial_release_date": "2025-10-01T03:46:30+00:00",
"revision_history": [
{
"date": "2025-10-01T03:46:30+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-10-01T03:46:35+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-07T00:16:21+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Advanced Cluster Management for Kubernetes 2.13",
"product": {
"name": "Red Hat Advanced Cluster Management for Kubernetes 2.13",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.13",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:acm:2.13::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat Advanced Cluster Management for Kubernetes"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:4c82d0f3d62d6089f306dc88a3eeaed60d423541bb39324da21a61264b64fdbf_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:4c82d0f3d62d6089f306dc88a3eeaed60d423541bb39324da21a61264b64fdbf_amd64",
"product_id": "registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:4c82d0f3d62d6089f306dc88a3eeaed60d423541bb39324da21a61264b64fdbf_amd64",
"product_identification_helper": {
"purl": "pkg:oci/lighthouse-agent-rhel9@sha256%3A4c82d0f3d62d6089f306dc88a3eeaed60d423541bb39324da21a61264b64fdbf?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2\u0026tag=v0.20.2-1759168503"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:f2794e21f96bd0f710ecf0ea3f7a70a4fd9aab504df15a664b7f7a29c9ff3f5c_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:f2794e21f96bd0f710ecf0ea3f7a70a4fd9aab504df15a664b7f7a29c9ff3f5c_amd64",
"product_id": "registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:f2794e21f96bd0f710ecf0ea3f7a70a4fd9aab504df15a664b7f7a29c9ff3f5c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/lighthouse-coredns-rhel9@sha256%3Af2794e21f96bd0f710ecf0ea3f7a70a4fd9aab504df15a664b7f7a29c9ff3f5c?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2\u0026tag=v0.20.2-1759168533"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/nettest-rhel9@sha256:1d05356129ed2a534e65adc3230a7e0d37b0a536469bb29569de0d6128201952_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/nettest-rhel9@sha256:1d05356129ed2a534e65adc3230a7e0d37b0a536469bb29569de0d6128201952_amd64",
"product_id": "registry.redhat.io/rhacm2/nettest-rhel9@sha256:1d05356129ed2a534e65adc3230a7e0d37b0a536469bb29569de0d6128201952_amd64",
"product_identification_helper": {
"purl": "pkg:oci/nettest-rhel9@sha256%3A1d05356129ed2a534e65adc3230a7e0d37b0a536469bb29569de0d6128201952?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2\u0026tag=v0.20.2-1759255850"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/subctl-rhel9@sha256:efbcd22e0fe51993955c8ca9cea699ed3fdfafb0ecfef6164e645a03df83235f_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/subctl-rhel9@sha256:efbcd22e0fe51993955c8ca9cea699ed3fdfafb0ecfef6164e645a03df83235f_amd64",
"product_id": "registry.redhat.io/rhacm2/subctl-rhel9@sha256:efbcd22e0fe51993955c8ca9cea699ed3fdfafb0ecfef6164e645a03df83235f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/subctl-rhel9@sha256%3Aefbcd22e0fe51993955c8ca9cea699ed3fdfafb0ecfef6164e645a03df83235f?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2\u0026tag=v0.20.2-1759153685"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/submariner-operator-bundle@sha256:ab91bcd9cf28a1621aca62c8af01d1c3225602533dae8ebcfa3369e0a8087623_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/submariner-operator-bundle@sha256:ab91bcd9cf28a1621aca62c8af01d1c3225602533dae8ebcfa3369e0a8087623_amd64",
"product_id": "registry.redhat.io/rhacm2/submariner-operator-bundle@sha256:ab91bcd9cf28a1621aca62c8af01d1c3225602533dae8ebcfa3369e0a8087623_amd64",
"product_identification_helper": {
"purl": "pkg:oci/submariner-operator-bundle@sha256%3Aab91bcd9cf28a1621aca62c8af01d1c3225602533dae8ebcfa3369e0a8087623?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2\u0026tag=v0.20.2-1759258184"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/submariner-gateway-rhel9@sha256:33c66141c6fb0742804d732a3b0957569b9a98f2ba8d60b2ad58e62e937031c2_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/submariner-gateway-rhel9@sha256:33c66141c6fb0742804d732a3b0957569b9a98f2ba8d60b2ad58e62e937031c2_amd64",
"product_id": "registry.redhat.io/rhacm2/submariner-gateway-rhel9@sha256:33c66141c6fb0742804d732a3b0957569b9a98f2ba8d60b2ad58e62e937031c2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/submariner-gateway-rhel9@sha256%3A33c66141c6fb0742804d732a3b0957569b9a98f2ba8d60b2ad58e62e937031c2?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2\u0026tag=v0.20.2-1759147035"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/submariner-globalnet-rhel9@sha256:f0d4fad6cd65ab442b2e3110b1a29e2479c39ff9f116c185e950c30efceebcee_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/submariner-globalnet-rhel9@sha256:f0d4fad6cd65ab442b2e3110b1a29e2479c39ff9f116c185e950c30efceebcee_amd64",
"product_id": "registry.redhat.io/rhacm2/submariner-globalnet-rhel9@sha256:f0d4fad6cd65ab442b2e3110b1a29e2479c39ff9f116c185e950c30efceebcee_amd64",
"product_identification_helper": {
"purl": "pkg:oci/submariner-globalnet-rhel9@sha256%3Af0d4fad6cd65ab442b2e3110b1a29e2479c39ff9f116c185e950c30efceebcee?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2\u0026tag=v0.20.2-1759147029"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:709c21d4859abb2cbd9cbba1ae315e01185d1512ea8016d67f286b73040c1dc4_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:709c21d4859abb2cbd9cbba1ae315e01185d1512ea8016d67f286b73040c1dc4_amd64",
"product_id": "registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:709c21d4859abb2cbd9cbba1ae315e01185d1512ea8016d67f286b73040c1dc4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/submariner-rhel9-operator@sha256%3A709c21d4859abb2cbd9cbba1ae315e01185d1512ea8016d67f286b73040c1dc4?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2\u0026tag=v0.20.2-1759202884"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/submariner-route-agent-rhel9@sha256:c5c35afd77d7abdf56669ffa10be3f8e4d8e3b7119ee9103fa458595560d7937_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/submariner-route-agent-rhel9@sha256:c5c35afd77d7abdf56669ffa10be3f8e4d8e3b7119ee9103fa458595560d7937_amd64",
"product_id": "registry.redhat.io/rhacm2/submariner-route-agent-rhel9@sha256:c5c35afd77d7abdf56669ffa10be3f8e4d8e3b7119ee9103fa458595560d7937_amd64",
"product_identification_helper": {
"purl": "pkg:oci/submariner-route-agent-rhel9@sha256%3Ac5c35afd77d7abdf56669ffa10be3f8e4d8e3b7119ee9103fa458595560d7937?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2\u0026tag=v0.20.2-1759147041"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:d905ef89fb32a76f5ddbdd5ae713b71dd41e3ccaf8b0e10f273ea75495eef922_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:d905ef89fb32a76f5ddbdd5ae713b71dd41e3ccaf8b0e10f273ea75495eef922_ppc64le",
"product_id": "registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:d905ef89fb32a76f5ddbdd5ae713b71dd41e3ccaf8b0e10f273ea75495eef922_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/lighthouse-agent-rhel9@sha256%3Ad905ef89fb32a76f5ddbdd5ae713b71dd41e3ccaf8b0e10f273ea75495eef922?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2\u0026tag=v0.20.2-1759168503"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:7fc1504810a8468c3f82979994b10c7a4ed02742f824dd467cc237a440f85b0a_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:7fc1504810a8468c3f82979994b10c7a4ed02742f824dd467cc237a440f85b0a_ppc64le",
"product_id": "registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:7fc1504810a8468c3f82979994b10c7a4ed02742f824dd467cc237a440f85b0a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/lighthouse-coredns-rhel9@sha256%3A7fc1504810a8468c3f82979994b10c7a4ed02742f824dd467cc237a440f85b0a?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2\u0026tag=v0.20.2-1759168533"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/subctl-rhel9@sha256:c31b32bd2be8e5bfc675a2074fc815ce386af05cc202d56eb022057b981fbe81_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/subctl-rhel9@sha256:c31b32bd2be8e5bfc675a2074fc815ce386af05cc202d56eb022057b981fbe81_ppc64le",
"product_id": "registry.redhat.io/rhacm2/subctl-rhel9@sha256:c31b32bd2be8e5bfc675a2074fc815ce386af05cc202d56eb022057b981fbe81_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/subctl-rhel9@sha256%3Ac31b32bd2be8e5bfc675a2074fc815ce386af05cc202d56eb022057b981fbe81?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2\u0026tag=v0.20.2-1759153685"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:e74575b84875632ffc2f87f9f8348a6867800dccc81c7410d65e7842271982e6_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:e74575b84875632ffc2f87f9f8348a6867800dccc81c7410d65e7842271982e6_ppc64le",
"product_id": "registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:e74575b84875632ffc2f87f9f8348a6867800dccc81c7410d65e7842271982e6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/submariner-rhel9-operator@sha256%3Ae74575b84875632ffc2f87f9f8348a6867800dccc81c7410d65e7842271982e6?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2\u0026tag=v0.20.2-1759202884"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:9a869532fb064448318622890f317adce8b769896d5393885abc8c5e9c3b0199_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:9a869532fb064448318622890f317adce8b769896d5393885abc8c5e9c3b0199_s390x",
"product_id": "registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:9a869532fb064448318622890f317adce8b769896d5393885abc8c5e9c3b0199_s390x",
"product_identification_helper": {
"purl": "pkg:oci/lighthouse-agent-rhel9@sha256%3A9a869532fb064448318622890f317adce8b769896d5393885abc8c5e9c3b0199?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2\u0026tag=v0.20.2-1759168503"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:9eb3e91644195a4c046c6afcd0e3ad179304e532b25ca412d48995c7330c885d_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:9eb3e91644195a4c046c6afcd0e3ad179304e532b25ca412d48995c7330c885d_s390x",
"product_id": "registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:9eb3e91644195a4c046c6afcd0e3ad179304e532b25ca412d48995c7330c885d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/lighthouse-coredns-rhel9@sha256%3A9eb3e91644195a4c046c6afcd0e3ad179304e532b25ca412d48995c7330c885d?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2\u0026tag=v0.20.2-1759168533"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/subctl-rhel9@sha256:2247f4479c783ada6f5581e1319e74add3aa66eb7c09e36d3904c04db069ba4f_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/subctl-rhel9@sha256:2247f4479c783ada6f5581e1319e74add3aa66eb7c09e36d3904c04db069ba4f_s390x",
"product_id": "registry.redhat.io/rhacm2/subctl-rhel9@sha256:2247f4479c783ada6f5581e1319e74add3aa66eb7c09e36d3904c04db069ba4f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/subctl-rhel9@sha256%3A2247f4479c783ada6f5581e1319e74add3aa66eb7c09e36d3904c04db069ba4f?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2\u0026tag=v0.20.2-1759153685"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:9afbd7c4ae3056293054a2167571917c1ceddbc1835c9ddc0fb86e4d766f4543_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:9afbd7c4ae3056293054a2167571917c1ceddbc1835c9ddc0fb86e4d766f4543_s390x",
"product_id": "registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:9afbd7c4ae3056293054a2167571917c1ceddbc1835c9ddc0fb86e4d766f4543_s390x",
"product_identification_helper": {
"purl": "pkg:oci/submariner-rhel9-operator@sha256%3A9afbd7c4ae3056293054a2167571917c1ceddbc1835c9ddc0fb86e4d766f4543?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2\u0026tag=v0.20.2-1759202884"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:93c51db1cc4e9247aa20818ae6ff75d835ab8f5573a4cd25674d78c4dba14fe9_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:93c51db1cc4e9247aa20818ae6ff75d835ab8f5573a4cd25674d78c4dba14fe9_arm64",
"product_id": "registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:93c51db1cc4e9247aa20818ae6ff75d835ab8f5573a4cd25674d78c4dba14fe9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/lighthouse-agent-rhel9@sha256%3A93c51db1cc4e9247aa20818ae6ff75d835ab8f5573a4cd25674d78c4dba14fe9?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2\u0026tag=v0.20.2-1759168503"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:9fad0552b971600e55c92be6e762ae20d040316782b44e8e51b181d6e7bf8d1d_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:9fad0552b971600e55c92be6e762ae20d040316782b44e8e51b181d6e7bf8d1d_arm64",
"product_id": "registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:9fad0552b971600e55c92be6e762ae20d040316782b44e8e51b181d6e7bf8d1d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/lighthouse-coredns-rhel9@sha256%3A9fad0552b971600e55c92be6e762ae20d040316782b44e8e51b181d6e7bf8d1d?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2\u0026tag=v0.20.2-1759168533"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/nettest-rhel9@sha256:7efbe6bb502281b91fe3a0e0dc5a3a39c2d3b59477866fe5e40fc73e95d0fca4_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/nettest-rhel9@sha256:7efbe6bb502281b91fe3a0e0dc5a3a39c2d3b59477866fe5e40fc73e95d0fca4_arm64",
"product_id": "registry.redhat.io/rhacm2/nettest-rhel9@sha256:7efbe6bb502281b91fe3a0e0dc5a3a39c2d3b59477866fe5e40fc73e95d0fca4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/nettest-rhel9@sha256%3A7efbe6bb502281b91fe3a0e0dc5a3a39c2d3b59477866fe5e40fc73e95d0fca4?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2\u0026tag=v0.20.2-1759255850"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/subctl-rhel9@sha256:3c2f289a599ce3c4241096479302f6d44f0a87fe77852881636d3996f719feab_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/subctl-rhel9@sha256:3c2f289a599ce3c4241096479302f6d44f0a87fe77852881636d3996f719feab_arm64",
"product_id": "registry.redhat.io/rhacm2/subctl-rhel9@sha256:3c2f289a599ce3c4241096479302f6d44f0a87fe77852881636d3996f719feab_arm64",
"product_identification_helper": {
"purl": "pkg:oci/subctl-rhel9@sha256%3A3c2f289a599ce3c4241096479302f6d44f0a87fe77852881636d3996f719feab?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2\u0026tag=v0.20.2-1759153685"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/submariner-gateway-rhel9@sha256:b3c4fd76baed396b22f61d10898423b8892f2fc9c89bd9621214b6db0f4bb0c9_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/submariner-gateway-rhel9@sha256:b3c4fd76baed396b22f61d10898423b8892f2fc9c89bd9621214b6db0f4bb0c9_arm64",
"product_id": "registry.redhat.io/rhacm2/submariner-gateway-rhel9@sha256:b3c4fd76baed396b22f61d10898423b8892f2fc9c89bd9621214b6db0f4bb0c9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/submariner-gateway-rhel9@sha256%3Ab3c4fd76baed396b22f61d10898423b8892f2fc9c89bd9621214b6db0f4bb0c9?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2\u0026tag=v0.20.2-1759147035"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/submariner-globalnet-rhel9@sha256:6cc5a038548f1e3ad1ca767af5c6de509749c299990e7422b8697d2ff40c343f_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/submariner-globalnet-rhel9@sha256:6cc5a038548f1e3ad1ca767af5c6de509749c299990e7422b8697d2ff40c343f_arm64",
"product_id": "registry.redhat.io/rhacm2/submariner-globalnet-rhel9@sha256:6cc5a038548f1e3ad1ca767af5c6de509749c299990e7422b8697d2ff40c343f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/submariner-globalnet-rhel9@sha256%3A6cc5a038548f1e3ad1ca767af5c6de509749c299990e7422b8697d2ff40c343f?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2\u0026tag=v0.20.2-1759147029"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:821fc11c40eaa5caf4e4518a7cf1aea4b7b7a9159a8f21c3aead17c49b51aa4e_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:821fc11c40eaa5caf4e4518a7cf1aea4b7b7a9159a8f21c3aead17c49b51aa4e_arm64",
"product_id": "registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:821fc11c40eaa5caf4e4518a7cf1aea4b7b7a9159a8f21c3aead17c49b51aa4e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/submariner-rhel9-operator@sha256%3A821fc11c40eaa5caf4e4518a7cf1aea4b7b7a9159a8f21c3aead17c49b51aa4e?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2\u0026tag=v0.20.2-1759202884"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/submariner-route-agent-rhel9@sha256:098a85071176e6b25a24949cb158f6f9b22acaafc039b25feeb4fcb5242ea529_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/submariner-route-agent-rhel9@sha256:098a85071176e6b25a24949cb158f6f9b22acaafc039b25feeb4fcb5242ea529_arm64",
"product_id": "registry.redhat.io/rhacm2/submariner-route-agent-rhel9@sha256:098a85071176e6b25a24949cb158f6f9b22acaafc039b25feeb4fcb5242ea529_arm64",
"product_identification_helper": {
"purl": "pkg:oci/submariner-route-agent-rhel9@sha256%3A098a85071176e6b25a24949cb158f6f9b22acaafc039b25feeb4fcb5242ea529?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2\u0026tag=v0.20.2-1759147041"
}
}
}
],
"category": "architecture",
"name": "arm64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:4c82d0f3d62d6089f306dc88a3eeaed60d423541bb39324da21a61264b64fdbf_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:4c82d0f3d62d6089f306dc88a3eeaed60d423541bb39324da21a61264b64fdbf_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:4c82d0f3d62d6089f306dc88a3eeaed60d423541bb39324da21a61264b64fdbf_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:93c51db1cc4e9247aa20818ae6ff75d835ab8f5573a4cd25674d78c4dba14fe9_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:93c51db1cc4e9247aa20818ae6ff75d835ab8f5573a4cd25674d78c4dba14fe9_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:93c51db1cc4e9247aa20818ae6ff75d835ab8f5573a4cd25674d78c4dba14fe9_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:9a869532fb064448318622890f317adce8b769896d5393885abc8c5e9c3b0199_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:9a869532fb064448318622890f317adce8b769896d5393885abc8c5e9c3b0199_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:9a869532fb064448318622890f317adce8b769896d5393885abc8c5e9c3b0199_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:d905ef89fb32a76f5ddbdd5ae713b71dd41e3ccaf8b0e10f273ea75495eef922_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:d905ef89fb32a76f5ddbdd5ae713b71dd41e3ccaf8b0e10f273ea75495eef922_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:d905ef89fb32a76f5ddbdd5ae713b71dd41e3ccaf8b0e10f273ea75495eef922_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:7fc1504810a8468c3f82979994b10c7a4ed02742f824dd467cc237a440f85b0a_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:7fc1504810a8468c3f82979994b10c7a4ed02742f824dd467cc237a440f85b0a_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:7fc1504810a8468c3f82979994b10c7a4ed02742f824dd467cc237a440f85b0a_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:9eb3e91644195a4c046c6afcd0e3ad179304e532b25ca412d48995c7330c885d_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:9eb3e91644195a4c046c6afcd0e3ad179304e532b25ca412d48995c7330c885d_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:9eb3e91644195a4c046c6afcd0e3ad179304e532b25ca412d48995c7330c885d_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:9fad0552b971600e55c92be6e762ae20d040316782b44e8e51b181d6e7bf8d1d_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:9fad0552b971600e55c92be6e762ae20d040316782b44e8e51b181d6e7bf8d1d_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:9fad0552b971600e55c92be6e762ae20d040316782b44e8e51b181d6e7bf8d1d_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:f2794e21f96bd0f710ecf0ea3f7a70a4fd9aab504df15a664b7f7a29c9ff3f5c_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:f2794e21f96bd0f710ecf0ea3f7a70a4fd9aab504df15a664b7f7a29c9ff3f5c_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:f2794e21f96bd0f710ecf0ea3f7a70a4fd9aab504df15a664b7f7a29c9ff3f5c_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/nettest-rhel9@sha256:1d05356129ed2a534e65adc3230a7e0d37b0a536469bb29569de0d6128201952_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/nettest-rhel9@sha256:1d05356129ed2a534e65adc3230a7e0d37b0a536469bb29569de0d6128201952_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/nettest-rhel9@sha256:1d05356129ed2a534e65adc3230a7e0d37b0a536469bb29569de0d6128201952_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/nettest-rhel9@sha256:7efbe6bb502281b91fe3a0e0dc5a3a39c2d3b59477866fe5e40fc73e95d0fca4_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/nettest-rhel9@sha256:7efbe6bb502281b91fe3a0e0dc5a3a39c2d3b59477866fe5e40fc73e95d0fca4_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/nettest-rhel9@sha256:7efbe6bb502281b91fe3a0e0dc5a3a39c2d3b59477866fe5e40fc73e95d0fca4_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/subctl-rhel9@sha256:2247f4479c783ada6f5581e1319e74add3aa66eb7c09e36d3904c04db069ba4f_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/subctl-rhel9@sha256:2247f4479c783ada6f5581e1319e74add3aa66eb7c09e36d3904c04db069ba4f_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/subctl-rhel9@sha256:2247f4479c783ada6f5581e1319e74add3aa66eb7c09e36d3904c04db069ba4f_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/subctl-rhel9@sha256:3c2f289a599ce3c4241096479302f6d44f0a87fe77852881636d3996f719feab_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/subctl-rhel9@sha256:3c2f289a599ce3c4241096479302f6d44f0a87fe77852881636d3996f719feab_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/subctl-rhel9@sha256:3c2f289a599ce3c4241096479302f6d44f0a87fe77852881636d3996f719feab_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/subctl-rhel9@sha256:c31b32bd2be8e5bfc675a2074fc815ce386af05cc202d56eb022057b981fbe81_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/subctl-rhel9@sha256:c31b32bd2be8e5bfc675a2074fc815ce386af05cc202d56eb022057b981fbe81_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/subctl-rhel9@sha256:c31b32bd2be8e5bfc675a2074fc815ce386af05cc202d56eb022057b981fbe81_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/subctl-rhel9@sha256:efbcd22e0fe51993955c8ca9cea699ed3fdfafb0ecfef6164e645a03df83235f_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/subctl-rhel9@sha256:efbcd22e0fe51993955c8ca9cea699ed3fdfafb0ecfef6164e645a03df83235f_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/subctl-rhel9@sha256:efbcd22e0fe51993955c8ca9cea699ed3fdfafb0ecfef6164e645a03df83235f_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/submariner-gateway-rhel9@sha256:33c66141c6fb0742804d732a3b0957569b9a98f2ba8d60b2ad58e62e937031c2_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/submariner-gateway-rhel9@sha256:33c66141c6fb0742804d732a3b0957569b9a98f2ba8d60b2ad58e62e937031c2_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/submariner-gateway-rhel9@sha256:33c66141c6fb0742804d732a3b0957569b9a98f2ba8d60b2ad58e62e937031c2_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/submariner-gateway-rhel9@sha256:b3c4fd76baed396b22f61d10898423b8892f2fc9c89bd9621214b6db0f4bb0c9_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/submariner-gateway-rhel9@sha256:b3c4fd76baed396b22f61d10898423b8892f2fc9c89bd9621214b6db0f4bb0c9_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/submariner-gateway-rhel9@sha256:b3c4fd76baed396b22f61d10898423b8892f2fc9c89bd9621214b6db0f4bb0c9_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/submariner-globalnet-rhel9@sha256:6cc5a038548f1e3ad1ca767af5c6de509749c299990e7422b8697d2ff40c343f_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/submariner-globalnet-rhel9@sha256:6cc5a038548f1e3ad1ca767af5c6de509749c299990e7422b8697d2ff40c343f_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/submariner-globalnet-rhel9@sha256:6cc5a038548f1e3ad1ca767af5c6de509749c299990e7422b8697d2ff40c343f_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/submariner-globalnet-rhel9@sha256:f0d4fad6cd65ab442b2e3110b1a29e2479c39ff9f116c185e950c30efceebcee_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/submariner-globalnet-rhel9@sha256:f0d4fad6cd65ab442b2e3110b1a29e2479c39ff9f116c185e950c30efceebcee_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/submariner-globalnet-rhel9@sha256:f0d4fad6cd65ab442b2e3110b1a29e2479c39ff9f116c185e950c30efceebcee_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/submariner-operator-bundle@sha256:ab91bcd9cf28a1621aca62c8af01d1c3225602533dae8ebcfa3369e0a8087623_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/submariner-operator-bundle@sha256:ab91bcd9cf28a1621aca62c8af01d1c3225602533dae8ebcfa3369e0a8087623_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/submariner-operator-bundle@sha256:ab91bcd9cf28a1621aca62c8af01d1c3225602533dae8ebcfa3369e0a8087623_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:709c21d4859abb2cbd9cbba1ae315e01185d1512ea8016d67f286b73040c1dc4_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:709c21d4859abb2cbd9cbba1ae315e01185d1512ea8016d67f286b73040c1dc4_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:709c21d4859abb2cbd9cbba1ae315e01185d1512ea8016d67f286b73040c1dc4_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:821fc11c40eaa5caf4e4518a7cf1aea4b7b7a9159a8f21c3aead17c49b51aa4e_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:821fc11c40eaa5caf4e4518a7cf1aea4b7b7a9159a8f21c3aead17c49b51aa4e_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:821fc11c40eaa5caf4e4518a7cf1aea4b7b7a9159a8f21c3aead17c49b51aa4e_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:9afbd7c4ae3056293054a2167571917c1ceddbc1835c9ddc0fb86e4d766f4543_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:9afbd7c4ae3056293054a2167571917c1ceddbc1835c9ddc0fb86e4d766f4543_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:9afbd7c4ae3056293054a2167571917c1ceddbc1835c9ddc0fb86e4d766f4543_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:e74575b84875632ffc2f87f9f8348a6867800dccc81c7410d65e7842271982e6_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:e74575b84875632ffc2f87f9f8348a6867800dccc81c7410d65e7842271982e6_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:e74575b84875632ffc2f87f9f8348a6867800dccc81c7410d65e7842271982e6_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/submariner-route-agent-rhel9@sha256:098a85071176e6b25a24949cb158f6f9b22acaafc039b25feeb4fcb5242ea529_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/submariner-route-agent-rhel9@sha256:098a85071176e6b25a24949cb158f6f9b22acaafc039b25feeb4fcb5242ea529_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/submariner-route-agent-rhel9@sha256:098a85071176e6b25a24949cb158f6f9b22acaafc039b25feeb4fcb5242ea529_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/submariner-route-agent-rhel9@sha256:c5c35afd77d7abdf56669ffa10be3f8e4d8e3b7119ee9103fa458595560d7937_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/submariner-route-agent-rhel9@sha256:c5c35afd77d7abdf56669ffa10be3f8e4d8e3b7119ee9103fa458595560d7937_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/submariner-route-agent-rhel9@sha256:c5c35afd77d7abdf56669ffa10be3f8e4d8e3b7119ee9103fa458595560d7937_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.13"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-47950",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2025-06-06T18:00:49.860708+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:4c82d0f3d62d6089f306dc88a3eeaed60d423541bb39324da21a61264b64fdbf_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:93c51db1cc4e9247aa20818ae6ff75d835ab8f5573a4cd25674d78c4dba14fe9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:9a869532fb064448318622890f317adce8b769896d5393885abc8c5e9c3b0199_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:d905ef89fb32a76f5ddbdd5ae713b71dd41e3ccaf8b0e10f273ea75495eef922_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/nettest-rhel9@sha256:1d05356129ed2a534e65adc3230a7e0d37b0a536469bb29569de0d6128201952_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/nettest-rhel9@sha256:7efbe6bb502281b91fe3a0e0dc5a3a39c2d3b59477866fe5e40fc73e95d0fca4_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/subctl-rhel9@sha256:2247f4479c783ada6f5581e1319e74add3aa66eb7c09e36d3904c04db069ba4f_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/subctl-rhel9@sha256:3c2f289a599ce3c4241096479302f6d44f0a87fe77852881636d3996f719feab_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/subctl-rhel9@sha256:c31b32bd2be8e5bfc675a2074fc815ce386af05cc202d56eb022057b981fbe81_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/subctl-rhel9@sha256:efbcd22e0fe51993955c8ca9cea699ed3fdfafb0ecfef6164e645a03df83235f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/submariner-gateway-rhel9@sha256:33c66141c6fb0742804d732a3b0957569b9a98f2ba8d60b2ad58e62e937031c2_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/submariner-gateway-rhel9@sha256:b3c4fd76baed396b22f61d10898423b8892f2fc9c89bd9621214b6db0f4bb0c9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/submariner-globalnet-rhel9@sha256:6cc5a038548f1e3ad1ca767af5c6de509749c299990e7422b8697d2ff40c343f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/submariner-globalnet-rhel9@sha256:f0d4fad6cd65ab442b2e3110b1a29e2479c39ff9f116c185e950c30efceebcee_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/submariner-operator-bundle@sha256:ab91bcd9cf28a1621aca62c8af01d1c3225602533dae8ebcfa3369e0a8087623_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:709c21d4859abb2cbd9cbba1ae315e01185d1512ea8016d67f286b73040c1dc4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:821fc11c40eaa5caf4e4518a7cf1aea4b7b7a9159a8f21c3aead17c49b51aa4e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:9afbd7c4ae3056293054a2167571917c1ceddbc1835c9ddc0fb86e4d766f4543_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:e74575b84875632ffc2f87f9f8348a6867800dccc81c7410d65e7842271982e6_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/submariner-route-agent-rhel9@sha256:098a85071176e6b25a24949cb158f6f9b22acaafc039b25feeb4fcb5242ea529_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/submariner-route-agent-rhel9@sha256:c5c35afd77d7abdf56669ffa10be3f8e4d8e3b7119ee9103fa458595560d7937_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2370860"
}
],
"notes": [
{
"category": "description",
"text": "A memory exhaustion vulnerability was found in CoreDNS when operating with QUIC traffic streams. The CoreDNS server in affected versions would spawn a new goroutine for each incoming QUIC stream without limit. This flaw allows a malicious user to create an unbounded number of QUIC streams and consume all available resources, leading to an application level denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "coredns: CoreDNS Vulnerable to DoQ Memory Exhaustion via Stream Amplification",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "On a Red Hat system, a denial of service to the CoreDNS service will not take down the host system, so the availability impact is assessed as Low for Red Hat systems.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:7fc1504810a8468c3f82979994b10c7a4ed02742f824dd467cc237a440f85b0a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:9eb3e91644195a4c046c6afcd0e3ad179304e532b25ca412d48995c7330c885d_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:9fad0552b971600e55c92be6e762ae20d040316782b44e8e51b181d6e7bf8d1d_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:f2794e21f96bd0f710ecf0ea3f7a70a4fd9aab504df15a664b7f7a29c9ff3f5c_amd64"
],
"known_not_affected": [
"Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:4c82d0f3d62d6089f306dc88a3eeaed60d423541bb39324da21a61264b64fdbf_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:93c51db1cc4e9247aa20818ae6ff75d835ab8f5573a4cd25674d78c4dba14fe9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:9a869532fb064448318622890f317adce8b769896d5393885abc8c5e9c3b0199_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:d905ef89fb32a76f5ddbdd5ae713b71dd41e3ccaf8b0e10f273ea75495eef922_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/nettest-rhel9@sha256:1d05356129ed2a534e65adc3230a7e0d37b0a536469bb29569de0d6128201952_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/nettest-rhel9@sha256:7efbe6bb502281b91fe3a0e0dc5a3a39c2d3b59477866fe5e40fc73e95d0fca4_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/subctl-rhel9@sha256:2247f4479c783ada6f5581e1319e74add3aa66eb7c09e36d3904c04db069ba4f_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/subctl-rhel9@sha256:3c2f289a599ce3c4241096479302f6d44f0a87fe77852881636d3996f719feab_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/subctl-rhel9@sha256:c31b32bd2be8e5bfc675a2074fc815ce386af05cc202d56eb022057b981fbe81_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/subctl-rhel9@sha256:efbcd22e0fe51993955c8ca9cea699ed3fdfafb0ecfef6164e645a03df83235f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/submariner-gateway-rhel9@sha256:33c66141c6fb0742804d732a3b0957569b9a98f2ba8d60b2ad58e62e937031c2_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/submariner-gateway-rhel9@sha256:b3c4fd76baed396b22f61d10898423b8892f2fc9c89bd9621214b6db0f4bb0c9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/submariner-globalnet-rhel9@sha256:6cc5a038548f1e3ad1ca767af5c6de509749c299990e7422b8697d2ff40c343f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/submariner-globalnet-rhel9@sha256:f0d4fad6cd65ab442b2e3110b1a29e2479c39ff9f116c185e950c30efceebcee_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/submariner-operator-bundle@sha256:ab91bcd9cf28a1621aca62c8af01d1c3225602533dae8ebcfa3369e0a8087623_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:709c21d4859abb2cbd9cbba1ae315e01185d1512ea8016d67f286b73040c1dc4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:821fc11c40eaa5caf4e4518a7cf1aea4b7b7a9159a8f21c3aead17c49b51aa4e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:9afbd7c4ae3056293054a2167571917c1ceddbc1835c9ddc0fb86e4d766f4543_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:e74575b84875632ffc2f87f9f8348a6867800dccc81c7410d65e7842271982e6_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/submariner-route-agent-rhel9@sha256:098a85071176e6b25a24949cb158f6f9b22acaafc039b25feeb4fcb5242ea529_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/submariner-route-agent-rhel9@sha256:c5c35afd77d7abdf56669ffa10be3f8e4d8e3b7119ee9103fa458595560d7937_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-47950"
},
{
"category": "external",
"summary": "RHBZ#2370860",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2370860"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-47950",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47950"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-47950",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-47950"
},
{
"category": "external",
"summary": "https://datatracker.ietf.org/doc/html/rfc9250",
"url": "https://datatracker.ietf.org/doc/html/rfc9250"
},
{
"category": "external",
"summary": "https://github.com/coredns/coredns/commit/efaed02c6a480ec147b1f799aab7cf815b17dfe1",
"url": "https://github.com/coredns/coredns/commit/efaed02c6a480ec147b1f799aab7cf815b17dfe1"
},
{
"category": "external",
"summary": "https://github.com/coredns/coredns/security/advisories/GHSA-cvx7-x8pj-x2gw",
"url": "https://github.com/coredns/coredns/security/advisories/GHSA-cvx7-x8pj-x2gw"
},
{
"category": "external",
"summary": "https://github.com/quic-go/quic-go",
"url": "https://github.com/quic-go/quic-go"
},
{
"category": "external",
"summary": "https://www.usenix.org/conference/usenixsecurity23/presentation/botella",
"url": "https://www.usenix.org/conference/usenixsecurity23/presentation/botella"
}
],
"release_date": "2025-06-06T17:32:30.218000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-10-01T03:46:30+00:00",
"details": "For release note details, see the upstream Submariner release notes:\n\nhttps://submariner.io/community/releases/\n\nFor more details, see the Red Hat Advanced Cluster Management for Kubernetes documentation:\n\nhttps://docs.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.13/",
"product_ids": [
"Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:7fc1504810a8468c3f82979994b10c7a4ed02742f824dd467cc237a440f85b0a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:9eb3e91644195a4c046c6afcd0e3ad179304e532b25ca412d48995c7330c885d_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:9fad0552b971600e55c92be6e762ae20d040316782b44e8e51b181d6e7bf8d1d_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:f2794e21f96bd0f710ecf0ea3f7a70a4fd9aab504df15a664b7f7a29c9ff3f5c_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:17128"
},
{
"category": "workaround",
"details": "Users unable to upgrade should manually disable the QUIC protocol support.",
"product_ids": [
"Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:4c82d0f3d62d6089f306dc88a3eeaed60d423541bb39324da21a61264b64fdbf_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:93c51db1cc4e9247aa20818ae6ff75d835ab8f5573a4cd25674d78c4dba14fe9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:9a869532fb064448318622890f317adce8b769896d5393885abc8c5e9c3b0199_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:d905ef89fb32a76f5ddbdd5ae713b71dd41e3ccaf8b0e10f273ea75495eef922_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:7fc1504810a8468c3f82979994b10c7a4ed02742f824dd467cc237a440f85b0a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:9eb3e91644195a4c046c6afcd0e3ad179304e532b25ca412d48995c7330c885d_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:9fad0552b971600e55c92be6e762ae20d040316782b44e8e51b181d6e7bf8d1d_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:f2794e21f96bd0f710ecf0ea3f7a70a4fd9aab504df15a664b7f7a29c9ff3f5c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/nettest-rhel9@sha256:1d05356129ed2a534e65adc3230a7e0d37b0a536469bb29569de0d6128201952_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/nettest-rhel9@sha256:7efbe6bb502281b91fe3a0e0dc5a3a39c2d3b59477866fe5e40fc73e95d0fca4_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/subctl-rhel9@sha256:2247f4479c783ada6f5581e1319e74add3aa66eb7c09e36d3904c04db069ba4f_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/subctl-rhel9@sha256:3c2f289a599ce3c4241096479302f6d44f0a87fe77852881636d3996f719feab_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/subctl-rhel9@sha256:c31b32bd2be8e5bfc675a2074fc815ce386af05cc202d56eb022057b981fbe81_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/subctl-rhel9@sha256:efbcd22e0fe51993955c8ca9cea699ed3fdfafb0ecfef6164e645a03df83235f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/submariner-gateway-rhel9@sha256:33c66141c6fb0742804d732a3b0957569b9a98f2ba8d60b2ad58e62e937031c2_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/submariner-gateway-rhel9@sha256:b3c4fd76baed396b22f61d10898423b8892f2fc9c89bd9621214b6db0f4bb0c9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/submariner-globalnet-rhel9@sha256:6cc5a038548f1e3ad1ca767af5c6de509749c299990e7422b8697d2ff40c343f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/submariner-globalnet-rhel9@sha256:f0d4fad6cd65ab442b2e3110b1a29e2479c39ff9f116c185e950c30efceebcee_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/submariner-operator-bundle@sha256:ab91bcd9cf28a1621aca62c8af01d1c3225602533dae8ebcfa3369e0a8087623_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:709c21d4859abb2cbd9cbba1ae315e01185d1512ea8016d67f286b73040c1dc4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:821fc11c40eaa5caf4e4518a7cf1aea4b7b7a9159a8f21c3aead17c49b51aa4e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:9afbd7c4ae3056293054a2167571917c1ceddbc1835c9ddc0fb86e4d766f4543_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:e74575b84875632ffc2f87f9f8348a6867800dccc81c7410d65e7842271982e6_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/submariner-route-agent-rhel9@sha256:098a85071176e6b25a24949cb158f6f9b22acaafc039b25feeb4fcb5242ea529_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/submariner-route-agent-rhel9@sha256:c5c35afd77d7abdf56669ffa10be3f8e4d8e3b7119ee9103fa458595560d7937_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:4c82d0f3d62d6089f306dc88a3eeaed60d423541bb39324da21a61264b64fdbf_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:93c51db1cc4e9247aa20818ae6ff75d835ab8f5573a4cd25674d78c4dba14fe9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:9a869532fb064448318622890f317adce8b769896d5393885abc8c5e9c3b0199_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:d905ef89fb32a76f5ddbdd5ae713b71dd41e3ccaf8b0e10f273ea75495eef922_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:7fc1504810a8468c3f82979994b10c7a4ed02742f824dd467cc237a440f85b0a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:9eb3e91644195a4c046c6afcd0e3ad179304e532b25ca412d48995c7330c885d_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:9fad0552b971600e55c92be6e762ae20d040316782b44e8e51b181d6e7bf8d1d_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:f2794e21f96bd0f710ecf0ea3f7a70a4fd9aab504df15a664b7f7a29c9ff3f5c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/nettest-rhel9@sha256:1d05356129ed2a534e65adc3230a7e0d37b0a536469bb29569de0d6128201952_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/nettest-rhel9@sha256:7efbe6bb502281b91fe3a0e0dc5a3a39c2d3b59477866fe5e40fc73e95d0fca4_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/subctl-rhel9@sha256:2247f4479c783ada6f5581e1319e74add3aa66eb7c09e36d3904c04db069ba4f_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/subctl-rhel9@sha256:3c2f289a599ce3c4241096479302f6d44f0a87fe77852881636d3996f719feab_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/subctl-rhel9@sha256:c31b32bd2be8e5bfc675a2074fc815ce386af05cc202d56eb022057b981fbe81_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/subctl-rhel9@sha256:efbcd22e0fe51993955c8ca9cea699ed3fdfafb0ecfef6164e645a03df83235f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/submariner-gateway-rhel9@sha256:33c66141c6fb0742804d732a3b0957569b9a98f2ba8d60b2ad58e62e937031c2_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/submariner-gateway-rhel9@sha256:b3c4fd76baed396b22f61d10898423b8892f2fc9c89bd9621214b6db0f4bb0c9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/submariner-globalnet-rhel9@sha256:6cc5a038548f1e3ad1ca767af5c6de509749c299990e7422b8697d2ff40c343f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/submariner-globalnet-rhel9@sha256:f0d4fad6cd65ab442b2e3110b1a29e2479c39ff9f116c185e950c30efceebcee_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/submariner-operator-bundle@sha256:ab91bcd9cf28a1621aca62c8af01d1c3225602533dae8ebcfa3369e0a8087623_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:709c21d4859abb2cbd9cbba1ae315e01185d1512ea8016d67f286b73040c1dc4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:821fc11c40eaa5caf4e4518a7cf1aea4b7b7a9159a8f21c3aead17c49b51aa4e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:9afbd7c4ae3056293054a2167571917c1ceddbc1835c9ddc0fb86e4d766f4543_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:e74575b84875632ffc2f87f9f8348a6867800dccc81c7410d65e7842271982e6_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/submariner-route-agent-rhel9@sha256:098a85071176e6b25a24949cb158f6f9b22acaafc039b25feeb4fcb5242ea529_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.13:registry.redhat.io/rhacm2/submariner-route-agent-rhel9@sha256:c5c35afd77d7abdf56669ffa10be3f8e4d8e3b7119ee9103fa458595560d7937_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "coredns: CoreDNS Vulnerable to DoQ Memory Exhaustion via Stream Amplification"
}
]
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…