rhsa-2025:21892
Vulnerability from csaf_redhat
Published
2025-11-20 21:12
Modified
2025-11-21 19:39
Summary
Red Hat Security Advisory: Submariner v0.21 security fixes and container updates

Notes

Topic
Submariner v0.21 General Availability release images, which provide enhancements, security fixes, and updated container images. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section. Red Hat Advanced Cluster Management for Kubernetes v2.14
Details
Submariner is a Kubernetes operator that enables cross-cluster connectivity for services and pods, implementing KEP-1645 (Multi-Cluster Services API). After deploying the Submariner operator, it can enable direct networking between pods and services across different Kubernetes clusters. For more information about Submariner, see the Submariner open source community website at: https://submariner.io/.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Submariner v0.21 General Availability release images, which provide enhancements, security fixes, and updated container images.\n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE links in the References section.\nRed Hat Advanced Cluster Management for Kubernetes v2.14",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Submariner is a Kubernetes operator that enables cross-cluster connectivity for services and pods,\nimplementing KEP-1645 (Multi-Cluster Services API). After deploying the Submariner operator,\nit can enable direct networking between pods and services across different Kubernetes clusters.\n\nFor more information about Submariner, see the Submariner open source community website at: https://submariner.io/.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2025:21892",
        "url": "https://access.redhat.com/errata/RHSA-2025:21892"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2025-47950",
        "url": "https://access.redhat.com/security/cve/CVE-2025-47950"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2025-59530",
        "url": "https://access.redhat.com/security/cve/CVE-2025-59530"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/",
        "url": "https://access.redhat.com/security/updates/classification/"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_21892.json"
      }
    ],
    "title": "Red Hat Security Advisory: Submariner v0.21 security fixes and container updates",
    "tracking": {
      "current_release_date": "2025-11-21T19:39:03+00:00",
      "generator": {
        "date": "2025-11-21T19:39:03+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.12"
        }
      },
      "id": "RHSA-2025:21892",
      "initial_release_date": "2025-11-20T21:12:16+00:00",
      "revision_history": [
        {
          "date": "2025-11-20T21:12:16+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2025-11-20T21:12:19+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-11-21T19:39:03+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Advanced Cluster Management for Kubernetes 2.14",
                "product": {
                  "name": "Red Hat Advanced Cluster Management for Kubernetes 2.14",
                  "product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:acm:2.14::el9"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Advanced Cluster Management for Kubernetes"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:14c65ee67fd7195517a3cf39fec0cddb0eaf9e5b65e6397bd503a0ea33754345_amd64",
                "product": {
                  "name": "registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:14c65ee67fd7195517a3cf39fec0cddb0eaf9e5b65e6397bd503a0ea33754345_amd64",
                  "product_id": "registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:14c65ee67fd7195517a3cf39fec0cddb0eaf9e5b65e6397bd503a0ea33754345_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/lighthouse-agent-rhel9@sha256%3A14c65ee67fd7195517a3cf39fec0cddb0eaf9e5b65e6397bd503a0ea33754345?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2\u0026tag=v0.21-1762794425"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:0f9380e0f21767f6e4cbf31ed6dc9190c40b18bc322381c79da0a630b9cad9c1_amd64",
                "product": {
                  "name": "registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:0f9380e0f21767f6e4cbf31ed6dc9190c40b18bc322381c79da0a630b9cad9c1_amd64",
                  "product_id": "registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:0f9380e0f21767f6e4cbf31ed6dc9190c40b18bc322381c79da0a630b9cad9c1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/lighthouse-coredns-rhel9@sha256%3A0f9380e0f21767f6e4cbf31ed6dc9190c40b18bc322381c79da0a630b9cad9c1?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2\u0026tag=v0.21-1762794442"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhacm2/nettest-rhel9@sha256:88ecf6133e82478410fa429112b0912b98f4c01654d10f34575953b5e19f193c_amd64",
                "product": {
                  "name": "registry.redhat.io/rhacm2/nettest-rhel9@sha256:88ecf6133e82478410fa429112b0912b98f4c01654d10f34575953b5e19f193c_amd64",
                  "product_id": "registry.redhat.io/rhacm2/nettest-rhel9@sha256:88ecf6133e82478410fa429112b0912b98f4c01654d10f34575953b5e19f193c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/nettest-rhel9@sha256%3A88ecf6133e82478410fa429112b0912b98f4c01654d10f34575953b5e19f193c?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2\u0026tag=v0.21-1763479473"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhacm2/subctl-rhel9@sha256:401b29baa802009e8a3b28a59029c3d3dd0b151b6804feba6e4506c2740fb7b5_amd64",
                "product": {
                  "name": "registry.redhat.io/rhacm2/subctl-rhel9@sha256:401b29baa802009e8a3b28a59029c3d3dd0b151b6804feba6e4506c2740fb7b5_amd64",
                  "product_id": "registry.redhat.io/rhacm2/subctl-rhel9@sha256:401b29baa802009e8a3b28a59029c3d3dd0b151b6804feba6e4506c2740fb7b5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/subctl-rhel9@sha256%3A401b29baa802009e8a3b28a59029c3d3dd0b151b6804feba6e4506c2740fb7b5?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2\u0026tag=v0.21-1762820727"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhacm2/submariner-operator-bundle@sha256:bee92e4e7d305ab6f48d4a06fa7130f59ceebd004bbe802cd41a1eb4ffb98aee_amd64",
                "product": {
                  "name": "registry.redhat.io/rhacm2/submariner-operator-bundle@sha256:bee92e4e7d305ab6f48d4a06fa7130f59ceebd004bbe802cd41a1eb4ffb98aee_amd64",
                  "product_id": "registry.redhat.io/rhacm2/submariner-operator-bundle@sha256:bee92e4e7d305ab6f48d4a06fa7130f59ceebd004bbe802cd41a1eb4ffb98aee_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/submariner-operator-bundle@sha256%3Abee92e4e7d305ab6f48d4a06fa7130f59ceebd004bbe802cd41a1eb4ffb98aee?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2\u0026tag=v0.21-1763509984"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhacm2/submariner-gateway-rhel9@sha256:5a6bfa602a2065256eb8da856893b3e931c806f5e873c3438d66e02f772c2325_amd64",
                "product": {
                  "name": "registry.redhat.io/rhacm2/submariner-gateway-rhel9@sha256:5a6bfa602a2065256eb8da856893b3e931c806f5e873c3438d66e02f772c2325_amd64",
                  "product_id": "registry.redhat.io/rhacm2/submariner-gateway-rhel9@sha256:5a6bfa602a2065256eb8da856893b3e931c806f5e873c3438d66e02f772c2325_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/submariner-gateway-rhel9@sha256%3A5a6bfa602a2065256eb8da856893b3e931c806f5e873c3438d66e02f772c2325?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2\u0026tag=v0.21-1763479094"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhacm2/submariner-globalnet-rhel9@sha256:87574a058d18d6805917dcf2258b928f849c81248600c9b2cc84c90c9d9ce3f1_amd64",
                "product": {
                  "name": "registry.redhat.io/rhacm2/submariner-globalnet-rhel9@sha256:87574a058d18d6805917dcf2258b928f849c81248600c9b2cc84c90c9d9ce3f1_amd64",
                  "product_id": "registry.redhat.io/rhacm2/submariner-globalnet-rhel9@sha256:87574a058d18d6805917dcf2258b928f849c81248600c9b2cc84c90c9d9ce3f1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/submariner-globalnet-rhel9@sha256%3A87574a058d18d6805917dcf2258b928f849c81248600c9b2cc84c90c9d9ce3f1?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2\u0026tag=v0.21-1763479084"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:82deff07c86e7bd1d44ce47cb27bff1af920fd6a7f6858dfee744e8143bb654b_amd64",
                "product": {
                  "name": "registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:82deff07c86e7bd1d44ce47cb27bff1af920fd6a7f6858dfee744e8143bb654b_amd64",
                  "product_id": "registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:82deff07c86e7bd1d44ce47cb27bff1af920fd6a7f6858dfee744e8143bb654b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/submariner-rhel9-operator@sha256%3A82deff07c86e7bd1d44ce47cb27bff1af920fd6a7f6858dfee744e8143bb654b?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2\u0026tag=v0.21-1762272934"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhacm2/submariner-route-agent-rhel9@sha256:fb361b9fd163c98f8345407e763448c3a75b74643e392d742164eb6b0177cbe7_amd64",
                "product": {
                  "name": "registry.redhat.io/rhacm2/submariner-route-agent-rhel9@sha256:fb361b9fd163c98f8345407e763448c3a75b74643e392d742164eb6b0177cbe7_amd64",
                  "product_id": "registry.redhat.io/rhacm2/submariner-route-agent-rhel9@sha256:fb361b9fd163c98f8345407e763448c3a75b74643e392d742164eb6b0177cbe7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/submariner-route-agent-rhel9@sha256%3Afb361b9fd163c98f8345407e763448c3a75b74643e392d742164eb6b0177cbe7?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2\u0026tag=v0.21-1763479111"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:efb1d8f17a92ad94d8782856cd0a2db1b00c183b981a53e49ee0a1af49e61542_ppc64le",
                "product": {
                  "name": "registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:efb1d8f17a92ad94d8782856cd0a2db1b00c183b981a53e49ee0a1af49e61542_ppc64le",
                  "product_id": "registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:efb1d8f17a92ad94d8782856cd0a2db1b00c183b981a53e49ee0a1af49e61542_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/lighthouse-agent-rhel9@sha256%3Aefb1d8f17a92ad94d8782856cd0a2db1b00c183b981a53e49ee0a1af49e61542?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2\u0026tag=v0.21-1762794425"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:6b89cc6b664a68b5cdaa81a1485322a9fc60dd209bd9dccd4e700b405c89c702_ppc64le",
                "product": {
                  "name": "registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:6b89cc6b664a68b5cdaa81a1485322a9fc60dd209bd9dccd4e700b405c89c702_ppc64le",
                  "product_id": "registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:6b89cc6b664a68b5cdaa81a1485322a9fc60dd209bd9dccd4e700b405c89c702_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/lighthouse-coredns-rhel9@sha256%3A6b89cc6b664a68b5cdaa81a1485322a9fc60dd209bd9dccd4e700b405c89c702?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2\u0026tag=v0.21-1762794442"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhacm2/subctl-rhel9@sha256:be8471dbde00929621e61e57c8dda366b162226a579a66ec872a1d71455aa019_ppc64le",
                "product": {
                  "name": "registry.redhat.io/rhacm2/subctl-rhel9@sha256:be8471dbde00929621e61e57c8dda366b162226a579a66ec872a1d71455aa019_ppc64le",
                  "product_id": "registry.redhat.io/rhacm2/subctl-rhel9@sha256:be8471dbde00929621e61e57c8dda366b162226a579a66ec872a1d71455aa019_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/subctl-rhel9@sha256%3Abe8471dbde00929621e61e57c8dda366b162226a579a66ec872a1d71455aa019?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2\u0026tag=v0.21-1762820727"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:6c3e1deb6e373d6f1d71f4e5816c8df96511c2b9089508926f97fa923f301726_ppc64le",
                "product": {
                  "name": "registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:6c3e1deb6e373d6f1d71f4e5816c8df96511c2b9089508926f97fa923f301726_ppc64le",
                  "product_id": "registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:6c3e1deb6e373d6f1d71f4e5816c8df96511c2b9089508926f97fa923f301726_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/submariner-rhel9-operator@sha256%3A6c3e1deb6e373d6f1d71f4e5816c8df96511c2b9089508926f97fa923f301726?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2\u0026tag=v0.21-1762272934"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:c757e84627a3ae0a7e3686fb5420c9239d8110a7bd687cee63b9d589715411c6_s390x",
                "product": {
                  "name": "registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:c757e84627a3ae0a7e3686fb5420c9239d8110a7bd687cee63b9d589715411c6_s390x",
                  "product_id": "registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:c757e84627a3ae0a7e3686fb5420c9239d8110a7bd687cee63b9d589715411c6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/lighthouse-agent-rhel9@sha256%3Ac757e84627a3ae0a7e3686fb5420c9239d8110a7bd687cee63b9d589715411c6?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2\u0026tag=v0.21-1762794425"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:c1a1ba28965ced479dff6faa839fcc0e481c15465040876cbb8ed14c1f481035_s390x",
                "product": {
                  "name": "registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:c1a1ba28965ced479dff6faa839fcc0e481c15465040876cbb8ed14c1f481035_s390x",
                  "product_id": "registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:c1a1ba28965ced479dff6faa839fcc0e481c15465040876cbb8ed14c1f481035_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/lighthouse-coredns-rhel9@sha256%3Ac1a1ba28965ced479dff6faa839fcc0e481c15465040876cbb8ed14c1f481035?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2\u0026tag=v0.21-1762794442"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhacm2/subctl-rhel9@sha256:d9a1d15c4640423514b57b84811352d0cfb4d632faf1f425dc10f15f90ff59d4_s390x",
                "product": {
                  "name": "registry.redhat.io/rhacm2/subctl-rhel9@sha256:d9a1d15c4640423514b57b84811352d0cfb4d632faf1f425dc10f15f90ff59d4_s390x",
                  "product_id": "registry.redhat.io/rhacm2/subctl-rhel9@sha256:d9a1d15c4640423514b57b84811352d0cfb4d632faf1f425dc10f15f90ff59d4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/subctl-rhel9@sha256%3Ad9a1d15c4640423514b57b84811352d0cfb4d632faf1f425dc10f15f90ff59d4?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2\u0026tag=v0.21-1762820727"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:6f01e4ebd615a60562ab5f0f9adc591b11b972748bfca30bff6d0f20593c3218_s390x",
                "product": {
                  "name": "registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:6f01e4ebd615a60562ab5f0f9adc591b11b972748bfca30bff6d0f20593c3218_s390x",
                  "product_id": "registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:6f01e4ebd615a60562ab5f0f9adc591b11b972748bfca30bff6d0f20593c3218_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/submariner-rhel9-operator@sha256%3A6f01e4ebd615a60562ab5f0f9adc591b11b972748bfca30bff6d0f20593c3218?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2\u0026tag=v0.21-1762272934"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:165f366dd0ffa4dd79e879521915a3be858ff614d35f9e67753c88abf2112b44_arm64",
                "product": {
                  "name": "registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:165f366dd0ffa4dd79e879521915a3be858ff614d35f9e67753c88abf2112b44_arm64",
                  "product_id": "registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:165f366dd0ffa4dd79e879521915a3be858ff614d35f9e67753c88abf2112b44_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/lighthouse-agent-rhel9@sha256%3A165f366dd0ffa4dd79e879521915a3be858ff614d35f9e67753c88abf2112b44?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2\u0026tag=v0.21-1762794425"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:b4411c648954c8d21895ce18425a0b891d2216379cfd4fc406cf6a1cc8c02b23_arm64",
                "product": {
                  "name": "registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:b4411c648954c8d21895ce18425a0b891d2216379cfd4fc406cf6a1cc8c02b23_arm64",
                  "product_id": "registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:b4411c648954c8d21895ce18425a0b891d2216379cfd4fc406cf6a1cc8c02b23_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/lighthouse-coredns-rhel9@sha256%3Ab4411c648954c8d21895ce18425a0b891d2216379cfd4fc406cf6a1cc8c02b23?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2\u0026tag=v0.21-1762794442"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhacm2/nettest-rhel9@sha256:c53b2ac2ebd78b8ff281b14f3da41076d247020452af4beaca81570cf7f71362_arm64",
                "product": {
                  "name": "registry.redhat.io/rhacm2/nettest-rhel9@sha256:c53b2ac2ebd78b8ff281b14f3da41076d247020452af4beaca81570cf7f71362_arm64",
                  "product_id": "registry.redhat.io/rhacm2/nettest-rhel9@sha256:c53b2ac2ebd78b8ff281b14f3da41076d247020452af4beaca81570cf7f71362_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/nettest-rhel9@sha256%3Ac53b2ac2ebd78b8ff281b14f3da41076d247020452af4beaca81570cf7f71362?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2\u0026tag=v0.21-1763479473"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhacm2/subctl-rhel9@sha256:3f8f98bb126920bd023bde3b5caa5bccdc8be8e65645cc6a1c9bbc43f25c31dc_arm64",
                "product": {
                  "name": "registry.redhat.io/rhacm2/subctl-rhel9@sha256:3f8f98bb126920bd023bde3b5caa5bccdc8be8e65645cc6a1c9bbc43f25c31dc_arm64",
                  "product_id": "registry.redhat.io/rhacm2/subctl-rhel9@sha256:3f8f98bb126920bd023bde3b5caa5bccdc8be8e65645cc6a1c9bbc43f25c31dc_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/subctl-rhel9@sha256%3A3f8f98bb126920bd023bde3b5caa5bccdc8be8e65645cc6a1c9bbc43f25c31dc?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2\u0026tag=v0.21-1762820727"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhacm2/submariner-gateway-rhel9@sha256:80be27c20725f6074859e9ae631176e7ed2b30425c870b8dff2f6408f1dcfd68_arm64",
                "product": {
                  "name": "registry.redhat.io/rhacm2/submariner-gateway-rhel9@sha256:80be27c20725f6074859e9ae631176e7ed2b30425c870b8dff2f6408f1dcfd68_arm64",
                  "product_id": "registry.redhat.io/rhacm2/submariner-gateway-rhel9@sha256:80be27c20725f6074859e9ae631176e7ed2b30425c870b8dff2f6408f1dcfd68_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/submariner-gateway-rhel9@sha256%3A80be27c20725f6074859e9ae631176e7ed2b30425c870b8dff2f6408f1dcfd68?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2\u0026tag=v0.21-1763479094"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhacm2/submariner-globalnet-rhel9@sha256:d1379387db8e161b936f433b7d9721ec58924f94ce6c14b5cf216c49727b2a82_arm64",
                "product": {
                  "name": "registry.redhat.io/rhacm2/submariner-globalnet-rhel9@sha256:d1379387db8e161b936f433b7d9721ec58924f94ce6c14b5cf216c49727b2a82_arm64",
                  "product_id": "registry.redhat.io/rhacm2/submariner-globalnet-rhel9@sha256:d1379387db8e161b936f433b7d9721ec58924f94ce6c14b5cf216c49727b2a82_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/submariner-globalnet-rhel9@sha256%3Ad1379387db8e161b936f433b7d9721ec58924f94ce6c14b5cf216c49727b2a82?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2\u0026tag=v0.21-1763479084"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:f23e015b459f42241f494b2c307502c6ca4a12e74bbcfc032f9a22a9f71d7ca0_arm64",
                "product": {
                  "name": "registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:f23e015b459f42241f494b2c307502c6ca4a12e74bbcfc032f9a22a9f71d7ca0_arm64",
                  "product_id": "registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:f23e015b459f42241f494b2c307502c6ca4a12e74bbcfc032f9a22a9f71d7ca0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/submariner-rhel9-operator@sha256%3Af23e015b459f42241f494b2c307502c6ca4a12e74bbcfc032f9a22a9f71d7ca0?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2\u0026tag=v0.21-1762272934"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhacm2/submariner-route-agent-rhel9@sha256:9141a0390a9a24b37fff256f287969f6f200c116d143c45572dd2b0ed2ca8634_arm64",
                "product": {
                  "name": "registry.redhat.io/rhacm2/submariner-route-agent-rhel9@sha256:9141a0390a9a24b37fff256f287969f6f200c116d143c45572dd2b0ed2ca8634_arm64",
                  "product_id": "registry.redhat.io/rhacm2/submariner-route-agent-rhel9@sha256:9141a0390a9a24b37fff256f287969f6f200c116d143c45572dd2b0ed2ca8634_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/submariner-route-agent-rhel9@sha256%3A9141a0390a9a24b37fff256f287969f6f200c116d143c45572dd2b0ed2ca8634?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2\u0026tag=v0.21-1763479111"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:14c65ee67fd7195517a3cf39fec0cddb0eaf9e5b65e6397bd503a0ea33754345_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
          "product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:14c65ee67fd7195517a3cf39fec0cddb0eaf9e5b65e6397bd503a0ea33754345_amd64"
        },
        "product_reference": "registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:14c65ee67fd7195517a3cf39fec0cddb0eaf9e5b65e6397bd503a0ea33754345_amd64",
        "relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:165f366dd0ffa4dd79e879521915a3be858ff614d35f9e67753c88abf2112b44_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
          "product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:165f366dd0ffa4dd79e879521915a3be858ff614d35f9e67753c88abf2112b44_arm64"
        },
        "product_reference": "registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:165f366dd0ffa4dd79e879521915a3be858ff614d35f9e67753c88abf2112b44_arm64",
        "relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:c757e84627a3ae0a7e3686fb5420c9239d8110a7bd687cee63b9d589715411c6_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
          "product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:c757e84627a3ae0a7e3686fb5420c9239d8110a7bd687cee63b9d589715411c6_s390x"
        },
        "product_reference": "registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:c757e84627a3ae0a7e3686fb5420c9239d8110a7bd687cee63b9d589715411c6_s390x",
        "relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:efb1d8f17a92ad94d8782856cd0a2db1b00c183b981a53e49ee0a1af49e61542_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
          "product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:efb1d8f17a92ad94d8782856cd0a2db1b00c183b981a53e49ee0a1af49e61542_ppc64le"
        },
        "product_reference": "registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:efb1d8f17a92ad94d8782856cd0a2db1b00c183b981a53e49ee0a1af49e61542_ppc64le",
        "relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:0f9380e0f21767f6e4cbf31ed6dc9190c40b18bc322381c79da0a630b9cad9c1_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
          "product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:0f9380e0f21767f6e4cbf31ed6dc9190c40b18bc322381c79da0a630b9cad9c1_amd64"
        },
        "product_reference": "registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:0f9380e0f21767f6e4cbf31ed6dc9190c40b18bc322381c79da0a630b9cad9c1_amd64",
        "relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:6b89cc6b664a68b5cdaa81a1485322a9fc60dd209bd9dccd4e700b405c89c702_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
          "product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:6b89cc6b664a68b5cdaa81a1485322a9fc60dd209bd9dccd4e700b405c89c702_ppc64le"
        },
        "product_reference": "registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:6b89cc6b664a68b5cdaa81a1485322a9fc60dd209bd9dccd4e700b405c89c702_ppc64le",
        "relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:b4411c648954c8d21895ce18425a0b891d2216379cfd4fc406cf6a1cc8c02b23_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
          "product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:b4411c648954c8d21895ce18425a0b891d2216379cfd4fc406cf6a1cc8c02b23_arm64"
        },
        "product_reference": "registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:b4411c648954c8d21895ce18425a0b891d2216379cfd4fc406cf6a1cc8c02b23_arm64",
        "relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:c1a1ba28965ced479dff6faa839fcc0e481c15465040876cbb8ed14c1f481035_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
          "product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:c1a1ba28965ced479dff6faa839fcc0e481c15465040876cbb8ed14c1f481035_s390x"
        },
        "product_reference": "registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:c1a1ba28965ced479dff6faa839fcc0e481c15465040876cbb8ed14c1f481035_s390x",
        "relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhacm2/nettest-rhel9@sha256:88ecf6133e82478410fa429112b0912b98f4c01654d10f34575953b5e19f193c_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
          "product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/nettest-rhel9@sha256:88ecf6133e82478410fa429112b0912b98f4c01654d10f34575953b5e19f193c_amd64"
        },
        "product_reference": "registry.redhat.io/rhacm2/nettest-rhel9@sha256:88ecf6133e82478410fa429112b0912b98f4c01654d10f34575953b5e19f193c_amd64",
        "relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhacm2/nettest-rhel9@sha256:c53b2ac2ebd78b8ff281b14f3da41076d247020452af4beaca81570cf7f71362_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
          "product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/nettest-rhel9@sha256:c53b2ac2ebd78b8ff281b14f3da41076d247020452af4beaca81570cf7f71362_arm64"
        },
        "product_reference": "registry.redhat.io/rhacm2/nettest-rhel9@sha256:c53b2ac2ebd78b8ff281b14f3da41076d247020452af4beaca81570cf7f71362_arm64",
        "relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhacm2/subctl-rhel9@sha256:3f8f98bb126920bd023bde3b5caa5bccdc8be8e65645cc6a1c9bbc43f25c31dc_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
          "product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/subctl-rhel9@sha256:3f8f98bb126920bd023bde3b5caa5bccdc8be8e65645cc6a1c9bbc43f25c31dc_arm64"
        },
        "product_reference": "registry.redhat.io/rhacm2/subctl-rhel9@sha256:3f8f98bb126920bd023bde3b5caa5bccdc8be8e65645cc6a1c9bbc43f25c31dc_arm64",
        "relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhacm2/subctl-rhel9@sha256:401b29baa802009e8a3b28a59029c3d3dd0b151b6804feba6e4506c2740fb7b5_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
          "product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/subctl-rhel9@sha256:401b29baa802009e8a3b28a59029c3d3dd0b151b6804feba6e4506c2740fb7b5_amd64"
        },
        "product_reference": "registry.redhat.io/rhacm2/subctl-rhel9@sha256:401b29baa802009e8a3b28a59029c3d3dd0b151b6804feba6e4506c2740fb7b5_amd64",
        "relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhacm2/subctl-rhel9@sha256:be8471dbde00929621e61e57c8dda366b162226a579a66ec872a1d71455aa019_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
          "product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/subctl-rhel9@sha256:be8471dbde00929621e61e57c8dda366b162226a579a66ec872a1d71455aa019_ppc64le"
        },
        "product_reference": "registry.redhat.io/rhacm2/subctl-rhel9@sha256:be8471dbde00929621e61e57c8dda366b162226a579a66ec872a1d71455aa019_ppc64le",
        "relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhacm2/subctl-rhel9@sha256:d9a1d15c4640423514b57b84811352d0cfb4d632faf1f425dc10f15f90ff59d4_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
          "product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/subctl-rhel9@sha256:d9a1d15c4640423514b57b84811352d0cfb4d632faf1f425dc10f15f90ff59d4_s390x"
        },
        "product_reference": "registry.redhat.io/rhacm2/subctl-rhel9@sha256:d9a1d15c4640423514b57b84811352d0cfb4d632faf1f425dc10f15f90ff59d4_s390x",
        "relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhacm2/submariner-gateway-rhel9@sha256:5a6bfa602a2065256eb8da856893b3e931c806f5e873c3438d66e02f772c2325_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
          "product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-gateway-rhel9@sha256:5a6bfa602a2065256eb8da856893b3e931c806f5e873c3438d66e02f772c2325_amd64"
        },
        "product_reference": "registry.redhat.io/rhacm2/submariner-gateway-rhel9@sha256:5a6bfa602a2065256eb8da856893b3e931c806f5e873c3438d66e02f772c2325_amd64",
        "relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhacm2/submariner-gateway-rhel9@sha256:80be27c20725f6074859e9ae631176e7ed2b30425c870b8dff2f6408f1dcfd68_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
          "product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-gateway-rhel9@sha256:80be27c20725f6074859e9ae631176e7ed2b30425c870b8dff2f6408f1dcfd68_arm64"
        },
        "product_reference": "registry.redhat.io/rhacm2/submariner-gateway-rhel9@sha256:80be27c20725f6074859e9ae631176e7ed2b30425c870b8dff2f6408f1dcfd68_arm64",
        "relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhacm2/submariner-globalnet-rhel9@sha256:87574a058d18d6805917dcf2258b928f849c81248600c9b2cc84c90c9d9ce3f1_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
          "product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-globalnet-rhel9@sha256:87574a058d18d6805917dcf2258b928f849c81248600c9b2cc84c90c9d9ce3f1_amd64"
        },
        "product_reference": "registry.redhat.io/rhacm2/submariner-globalnet-rhel9@sha256:87574a058d18d6805917dcf2258b928f849c81248600c9b2cc84c90c9d9ce3f1_amd64",
        "relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhacm2/submariner-globalnet-rhel9@sha256:d1379387db8e161b936f433b7d9721ec58924f94ce6c14b5cf216c49727b2a82_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
          "product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-globalnet-rhel9@sha256:d1379387db8e161b936f433b7d9721ec58924f94ce6c14b5cf216c49727b2a82_arm64"
        },
        "product_reference": "registry.redhat.io/rhacm2/submariner-globalnet-rhel9@sha256:d1379387db8e161b936f433b7d9721ec58924f94ce6c14b5cf216c49727b2a82_arm64",
        "relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhacm2/submariner-operator-bundle@sha256:bee92e4e7d305ab6f48d4a06fa7130f59ceebd004bbe802cd41a1eb4ffb98aee_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
          "product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-operator-bundle@sha256:bee92e4e7d305ab6f48d4a06fa7130f59ceebd004bbe802cd41a1eb4ffb98aee_amd64"
        },
        "product_reference": "registry.redhat.io/rhacm2/submariner-operator-bundle@sha256:bee92e4e7d305ab6f48d4a06fa7130f59ceebd004bbe802cd41a1eb4ffb98aee_amd64",
        "relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:6c3e1deb6e373d6f1d71f4e5816c8df96511c2b9089508926f97fa923f301726_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
          "product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:6c3e1deb6e373d6f1d71f4e5816c8df96511c2b9089508926f97fa923f301726_ppc64le"
        },
        "product_reference": "registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:6c3e1deb6e373d6f1d71f4e5816c8df96511c2b9089508926f97fa923f301726_ppc64le",
        "relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:6f01e4ebd615a60562ab5f0f9adc591b11b972748bfca30bff6d0f20593c3218_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
          "product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:6f01e4ebd615a60562ab5f0f9adc591b11b972748bfca30bff6d0f20593c3218_s390x"
        },
        "product_reference": "registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:6f01e4ebd615a60562ab5f0f9adc591b11b972748bfca30bff6d0f20593c3218_s390x",
        "relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:82deff07c86e7bd1d44ce47cb27bff1af920fd6a7f6858dfee744e8143bb654b_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
          "product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:82deff07c86e7bd1d44ce47cb27bff1af920fd6a7f6858dfee744e8143bb654b_amd64"
        },
        "product_reference": "registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:82deff07c86e7bd1d44ce47cb27bff1af920fd6a7f6858dfee744e8143bb654b_amd64",
        "relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:f23e015b459f42241f494b2c307502c6ca4a12e74bbcfc032f9a22a9f71d7ca0_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
          "product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:f23e015b459f42241f494b2c307502c6ca4a12e74bbcfc032f9a22a9f71d7ca0_arm64"
        },
        "product_reference": "registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:f23e015b459f42241f494b2c307502c6ca4a12e74bbcfc032f9a22a9f71d7ca0_arm64",
        "relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhacm2/submariner-route-agent-rhel9@sha256:9141a0390a9a24b37fff256f287969f6f200c116d143c45572dd2b0ed2ca8634_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
          "product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-route-agent-rhel9@sha256:9141a0390a9a24b37fff256f287969f6f200c116d143c45572dd2b0ed2ca8634_arm64"
        },
        "product_reference": "registry.redhat.io/rhacm2/submariner-route-agent-rhel9@sha256:9141a0390a9a24b37fff256f287969f6f200c116d143c45572dd2b0ed2ca8634_arm64",
        "relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhacm2/submariner-route-agent-rhel9@sha256:fb361b9fd163c98f8345407e763448c3a75b74643e392d742164eb6b0177cbe7_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
          "product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-route-agent-rhel9@sha256:fb361b9fd163c98f8345407e763448c3a75b74643e392d742164eb6b0177cbe7_amd64"
        },
        "product_reference": "registry.redhat.io/rhacm2/submariner-route-agent-rhel9@sha256:fb361b9fd163c98f8345407e763448c3a75b74643e392d742164eb6b0177cbe7_amd64",
        "relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2025-47950",
      "cwe": {
        "id": "CWE-770",
        "name": "Allocation of Resources Without Limits or Throttling"
      },
      "discovery_date": "2025-06-06T18:00:49.860708+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/nettest-rhel9@sha256:88ecf6133e82478410fa429112b0912b98f4c01654d10f34575953b5e19f193c_amd64",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/nettest-rhel9@sha256:c53b2ac2ebd78b8ff281b14f3da41076d247020452af4beaca81570cf7f71362_arm64",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/subctl-rhel9@sha256:3f8f98bb126920bd023bde3b5caa5bccdc8be8e65645cc6a1c9bbc43f25c31dc_arm64",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/subctl-rhel9@sha256:401b29baa802009e8a3b28a59029c3d3dd0b151b6804feba6e4506c2740fb7b5_amd64",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/subctl-rhel9@sha256:be8471dbde00929621e61e57c8dda366b162226a579a66ec872a1d71455aa019_ppc64le",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/subctl-rhel9@sha256:d9a1d15c4640423514b57b84811352d0cfb4d632faf1f425dc10f15f90ff59d4_s390x",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-gateway-rhel9@sha256:5a6bfa602a2065256eb8da856893b3e931c806f5e873c3438d66e02f772c2325_amd64",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-gateway-rhel9@sha256:80be27c20725f6074859e9ae631176e7ed2b30425c870b8dff2f6408f1dcfd68_arm64",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-globalnet-rhel9@sha256:87574a058d18d6805917dcf2258b928f849c81248600c9b2cc84c90c9d9ce3f1_amd64",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-globalnet-rhel9@sha256:d1379387db8e161b936f433b7d9721ec58924f94ce6c14b5cf216c49727b2a82_arm64",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-operator-bundle@sha256:bee92e4e7d305ab6f48d4a06fa7130f59ceebd004bbe802cd41a1eb4ffb98aee_amd64",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:6c3e1deb6e373d6f1d71f4e5816c8df96511c2b9089508926f97fa923f301726_ppc64le",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:6f01e4ebd615a60562ab5f0f9adc591b11b972748bfca30bff6d0f20593c3218_s390x",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:82deff07c86e7bd1d44ce47cb27bff1af920fd6a7f6858dfee744e8143bb654b_amd64",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:f23e015b459f42241f494b2c307502c6ca4a12e74bbcfc032f9a22a9f71d7ca0_arm64",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-route-agent-rhel9@sha256:9141a0390a9a24b37fff256f287969f6f200c116d143c45572dd2b0ed2ca8634_arm64",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-route-agent-rhel9@sha256:fb361b9fd163c98f8345407e763448c3a75b74643e392d742164eb6b0177cbe7_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2370860"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A memory exhaustion vulnerability was found in CoreDNS when operating with QUIC traffic streams. The CoreDNS server in affected versions would spawn a new goroutine for each incoming QUIC stream without limit. This flaw allows a malicious user to create an unbounded number of QUIC streams and consume all available resources, leading to an application level denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "coredns: CoreDNS Vulnerable to DoQ Memory Exhaustion via Stream Amplification",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "On a Red Hat system, a denial of service to the CoreDNS service will not take down the host system, so the availability impact is assessed as Low for Red Hat systems.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:14c65ee67fd7195517a3cf39fec0cddb0eaf9e5b65e6397bd503a0ea33754345_amd64",
          "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:165f366dd0ffa4dd79e879521915a3be858ff614d35f9e67753c88abf2112b44_arm64",
          "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:c757e84627a3ae0a7e3686fb5420c9239d8110a7bd687cee63b9d589715411c6_s390x",
          "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:efb1d8f17a92ad94d8782856cd0a2db1b00c183b981a53e49ee0a1af49e61542_ppc64le",
          "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:0f9380e0f21767f6e4cbf31ed6dc9190c40b18bc322381c79da0a630b9cad9c1_amd64",
          "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:6b89cc6b664a68b5cdaa81a1485322a9fc60dd209bd9dccd4e700b405c89c702_ppc64le",
          "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:b4411c648954c8d21895ce18425a0b891d2216379cfd4fc406cf6a1cc8c02b23_arm64",
          "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:c1a1ba28965ced479dff6faa839fcc0e481c15465040876cbb8ed14c1f481035_s390x"
        ],
        "known_not_affected": [
          "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/nettest-rhel9@sha256:88ecf6133e82478410fa429112b0912b98f4c01654d10f34575953b5e19f193c_amd64",
          "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/nettest-rhel9@sha256:c53b2ac2ebd78b8ff281b14f3da41076d247020452af4beaca81570cf7f71362_arm64",
          "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/subctl-rhel9@sha256:3f8f98bb126920bd023bde3b5caa5bccdc8be8e65645cc6a1c9bbc43f25c31dc_arm64",
          "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/subctl-rhel9@sha256:401b29baa802009e8a3b28a59029c3d3dd0b151b6804feba6e4506c2740fb7b5_amd64",
          "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/subctl-rhel9@sha256:be8471dbde00929621e61e57c8dda366b162226a579a66ec872a1d71455aa019_ppc64le",
          "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/subctl-rhel9@sha256:d9a1d15c4640423514b57b84811352d0cfb4d632faf1f425dc10f15f90ff59d4_s390x",
          "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-gateway-rhel9@sha256:5a6bfa602a2065256eb8da856893b3e931c806f5e873c3438d66e02f772c2325_amd64",
          "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-gateway-rhel9@sha256:80be27c20725f6074859e9ae631176e7ed2b30425c870b8dff2f6408f1dcfd68_arm64",
          "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-globalnet-rhel9@sha256:87574a058d18d6805917dcf2258b928f849c81248600c9b2cc84c90c9d9ce3f1_amd64",
          "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-globalnet-rhel9@sha256:d1379387db8e161b936f433b7d9721ec58924f94ce6c14b5cf216c49727b2a82_arm64",
          "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-operator-bundle@sha256:bee92e4e7d305ab6f48d4a06fa7130f59ceebd004bbe802cd41a1eb4ffb98aee_amd64",
          "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:6c3e1deb6e373d6f1d71f4e5816c8df96511c2b9089508926f97fa923f301726_ppc64le",
          "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:6f01e4ebd615a60562ab5f0f9adc591b11b972748bfca30bff6d0f20593c3218_s390x",
          "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:82deff07c86e7bd1d44ce47cb27bff1af920fd6a7f6858dfee744e8143bb654b_amd64",
          "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:f23e015b459f42241f494b2c307502c6ca4a12e74bbcfc032f9a22a9f71d7ca0_arm64",
          "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-route-agent-rhel9@sha256:9141a0390a9a24b37fff256f287969f6f200c116d143c45572dd2b0ed2ca8634_arm64",
          "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-route-agent-rhel9@sha256:fb361b9fd163c98f8345407e763448c3a75b74643e392d742164eb6b0177cbe7_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2025-47950"
        },
        {
          "category": "external",
          "summary": "RHBZ#2370860",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2370860"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2025-47950",
          "url": "https://www.cve.org/CVERecord?id=CVE-2025-47950"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-47950",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-47950"
        },
        {
          "category": "external",
          "summary": "https://datatracker.ietf.org/doc/html/rfc9250",
          "url": "https://datatracker.ietf.org/doc/html/rfc9250"
        },
        {
          "category": "external",
          "summary": "https://github.com/coredns/coredns/commit/efaed02c6a480ec147b1f799aab7cf815b17dfe1",
          "url": "https://github.com/coredns/coredns/commit/efaed02c6a480ec147b1f799aab7cf815b17dfe1"
        },
        {
          "category": "external",
          "summary": "https://github.com/coredns/coredns/security/advisories/GHSA-cvx7-x8pj-x2gw",
          "url": "https://github.com/coredns/coredns/security/advisories/GHSA-cvx7-x8pj-x2gw"
        },
        {
          "category": "external",
          "summary": "https://github.com/quic-go/quic-go",
          "url": "https://github.com/quic-go/quic-go"
        },
        {
          "category": "external",
          "summary": "https://www.usenix.org/conference/usenixsecurity23/presentation/botella",
          "url": "https://www.usenix.org/conference/usenixsecurity23/presentation/botella"
        }
      ],
      "release_date": "2025-06-06T17:32:30.218000+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2025-11-20T21:12:16+00:00",
          "details": "For release note details, see the upstream Submariner release notes:\n\nhttps://submariner.io/community/releases/\n\nDownstream-specific issues resolved:\n\n* ACM-18625\n\nFor more details, see the Red Hat Advanced Cluster Management for Kubernetes documentation:\n\nhttps://docs.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.14/",
          "product_ids": [
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:14c65ee67fd7195517a3cf39fec0cddb0eaf9e5b65e6397bd503a0ea33754345_amd64",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:165f366dd0ffa4dd79e879521915a3be858ff614d35f9e67753c88abf2112b44_arm64",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:c757e84627a3ae0a7e3686fb5420c9239d8110a7bd687cee63b9d589715411c6_s390x",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:efb1d8f17a92ad94d8782856cd0a2db1b00c183b981a53e49ee0a1af49e61542_ppc64le",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:0f9380e0f21767f6e4cbf31ed6dc9190c40b18bc322381c79da0a630b9cad9c1_amd64",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:6b89cc6b664a68b5cdaa81a1485322a9fc60dd209bd9dccd4e700b405c89c702_ppc64le",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:b4411c648954c8d21895ce18425a0b891d2216379cfd4fc406cf6a1cc8c02b23_arm64",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:c1a1ba28965ced479dff6faa839fcc0e481c15465040876cbb8ed14c1f481035_s390x"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2025:21892"
        },
        {
          "category": "workaround",
          "details": "Users unable to upgrade should manually disable the QUIC protocol support.",
          "product_ids": [
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:14c65ee67fd7195517a3cf39fec0cddb0eaf9e5b65e6397bd503a0ea33754345_amd64",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:165f366dd0ffa4dd79e879521915a3be858ff614d35f9e67753c88abf2112b44_arm64",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:c757e84627a3ae0a7e3686fb5420c9239d8110a7bd687cee63b9d589715411c6_s390x",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:efb1d8f17a92ad94d8782856cd0a2db1b00c183b981a53e49ee0a1af49e61542_ppc64le",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:0f9380e0f21767f6e4cbf31ed6dc9190c40b18bc322381c79da0a630b9cad9c1_amd64",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:6b89cc6b664a68b5cdaa81a1485322a9fc60dd209bd9dccd4e700b405c89c702_ppc64le",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:b4411c648954c8d21895ce18425a0b891d2216379cfd4fc406cf6a1cc8c02b23_arm64",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:c1a1ba28965ced479dff6faa839fcc0e481c15465040876cbb8ed14c1f481035_s390x",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/nettest-rhel9@sha256:88ecf6133e82478410fa429112b0912b98f4c01654d10f34575953b5e19f193c_amd64",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/nettest-rhel9@sha256:c53b2ac2ebd78b8ff281b14f3da41076d247020452af4beaca81570cf7f71362_arm64",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/subctl-rhel9@sha256:3f8f98bb126920bd023bde3b5caa5bccdc8be8e65645cc6a1c9bbc43f25c31dc_arm64",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/subctl-rhel9@sha256:401b29baa802009e8a3b28a59029c3d3dd0b151b6804feba6e4506c2740fb7b5_amd64",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/subctl-rhel9@sha256:be8471dbde00929621e61e57c8dda366b162226a579a66ec872a1d71455aa019_ppc64le",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/subctl-rhel9@sha256:d9a1d15c4640423514b57b84811352d0cfb4d632faf1f425dc10f15f90ff59d4_s390x",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-gateway-rhel9@sha256:5a6bfa602a2065256eb8da856893b3e931c806f5e873c3438d66e02f772c2325_amd64",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-gateway-rhel9@sha256:80be27c20725f6074859e9ae631176e7ed2b30425c870b8dff2f6408f1dcfd68_arm64",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-globalnet-rhel9@sha256:87574a058d18d6805917dcf2258b928f849c81248600c9b2cc84c90c9d9ce3f1_amd64",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-globalnet-rhel9@sha256:d1379387db8e161b936f433b7d9721ec58924f94ce6c14b5cf216c49727b2a82_arm64",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-operator-bundle@sha256:bee92e4e7d305ab6f48d4a06fa7130f59ceebd004bbe802cd41a1eb4ffb98aee_amd64",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:6c3e1deb6e373d6f1d71f4e5816c8df96511c2b9089508926f97fa923f301726_ppc64le",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:6f01e4ebd615a60562ab5f0f9adc591b11b972748bfca30bff6d0f20593c3218_s390x",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:82deff07c86e7bd1d44ce47cb27bff1af920fd6a7f6858dfee744e8143bb654b_amd64",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:f23e015b459f42241f494b2c307502c6ca4a12e74bbcfc032f9a22a9f71d7ca0_arm64",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-route-agent-rhel9@sha256:9141a0390a9a24b37fff256f287969f6f200c116d143c45572dd2b0ed2ca8634_arm64",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-route-agent-rhel9@sha256:fb361b9fd163c98f8345407e763448c3a75b74643e392d742164eb6b0177cbe7_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:14c65ee67fd7195517a3cf39fec0cddb0eaf9e5b65e6397bd503a0ea33754345_amd64",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:165f366dd0ffa4dd79e879521915a3be858ff614d35f9e67753c88abf2112b44_arm64",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:c757e84627a3ae0a7e3686fb5420c9239d8110a7bd687cee63b9d589715411c6_s390x",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:efb1d8f17a92ad94d8782856cd0a2db1b00c183b981a53e49ee0a1af49e61542_ppc64le",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:0f9380e0f21767f6e4cbf31ed6dc9190c40b18bc322381c79da0a630b9cad9c1_amd64",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:6b89cc6b664a68b5cdaa81a1485322a9fc60dd209bd9dccd4e700b405c89c702_ppc64le",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:b4411c648954c8d21895ce18425a0b891d2216379cfd4fc406cf6a1cc8c02b23_arm64",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:c1a1ba28965ced479dff6faa839fcc0e481c15465040876cbb8ed14c1f481035_s390x",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/nettest-rhel9@sha256:88ecf6133e82478410fa429112b0912b98f4c01654d10f34575953b5e19f193c_amd64",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/nettest-rhel9@sha256:c53b2ac2ebd78b8ff281b14f3da41076d247020452af4beaca81570cf7f71362_arm64",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/subctl-rhel9@sha256:3f8f98bb126920bd023bde3b5caa5bccdc8be8e65645cc6a1c9bbc43f25c31dc_arm64",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/subctl-rhel9@sha256:401b29baa802009e8a3b28a59029c3d3dd0b151b6804feba6e4506c2740fb7b5_amd64",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/subctl-rhel9@sha256:be8471dbde00929621e61e57c8dda366b162226a579a66ec872a1d71455aa019_ppc64le",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/subctl-rhel9@sha256:d9a1d15c4640423514b57b84811352d0cfb4d632faf1f425dc10f15f90ff59d4_s390x",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-gateway-rhel9@sha256:5a6bfa602a2065256eb8da856893b3e931c806f5e873c3438d66e02f772c2325_amd64",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-gateway-rhel9@sha256:80be27c20725f6074859e9ae631176e7ed2b30425c870b8dff2f6408f1dcfd68_arm64",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-globalnet-rhel9@sha256:87574a058d18d6805917dcf2258b928f849c81248600c9b2cc84c90c9d9ce3f1_amd64",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-globalnet-rhel9@sha256:d1379387db8e161b936f433b7d9721ec58924f94ce6c14b5cf216c49727b2a82_arm64",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-operator-bundle@sha256:bee92e4e7d305ab6f48d4a06fa7130f59ceebd004bbe802cd41a1eb4ffb98aee_amd64",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:6c3e1deb6e373d6f1d71f4e5816c8df96511c2b9089508926f97fa923f301726_ppc64le",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:6f01e4ebd615a60562ab5f0f9adc591b11b972748bfca30bff6d0f20593c3218_s390x",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:82deff07c86e7bd1d44ce47cb27bff1af920fd6a7f6858dfee744e8143bb654b_amd64",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:f23e015b459f42241f494b2c307502c6ca4a12e74bbcfc032f9a22a9f71d7ca0_arm64",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-route-agent-rhel9@sha256:9141a0390a9a24b37fff256f287969f6f200c116d143c45572dd2b0ed2ca8634_arm64",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-route-agent-rhel9@sha256:fb361b9fd163c98f8345407e763448c3a75b74643e392d742164eb6b0177cbe7_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "coredns: CoreDNS Vulnerable to DoQ Memory Exhaustion via Stream Amplification"
    },
    {
      "cve": "CVE-2025-59530",
      "cwe": {
        "id": "CWE-755",
        "name": "Improper Handling of Exceptional Conditions"
      },
      "discovery_date": "2025-10-10T17:01:16.758297+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/nettest-rhel9@sha256:88ecf6133e82478410fa429112b0912b98f4c01654d10f34575953b5e19f193c_amd64",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/nettest-rhel9@sha256:c53b2ac2ebd78b8ff281b14f3da41076d247020452af4beaca81570cf7f71362_arm64",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/subctl-rhel9@sha256:3f8f98bb126920bd023bde3b5caa5bccdc8be8e65645cc6a1c9bbc43f25c31dc_arm64",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/subctl-rhel9@sha256:401b29baa802009e8a3b28a59029c3d3dd0b151b6804feba6e4506c2740fb7b5_amd64",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/subctl-rhel9@sha256:be8471dbde00929621e61e57c8dda366b162226a579a66ec872a1d71455aa019_ppc64le",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/subctl-rhel9@sha256:d9a1d15c4640423514b57b84811352d0cfb4d632faf1f425dc10f15f90ff59d4_s390x",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-gateway-rhel9@sha256:5a6bfa602a2065256eb8da856893b3e931c806f5e873c3438d66e02f772c2325_amd64",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-gateway-rhel9@sha256:80be27c20725f6074859e9ae631176e7ed2b30425c870b8dff2f6408f1dcfd68_arm64",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-globalnet-rhel9@sha256:87574a058d18d6805917dcf2258b928f849c81248600c9b2cc84c90c9d9ce3f1_amd64",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-globalnet-rhel9@sha256:d1379387db8e161b936f433b7d9721ec58924f94ce6c14b5cf216c49727b2a82_arm64",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-operator-bundle@sha256:bee92e4e7d305ab6f48d4a06fa7130f59ceebd004bbe802cd41a1eb4ffb98aee_amd64",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:6c3e1deb6e373d6f1d71f4e5816c8df96511c2b9089508926f97fa923f301726_ppc64le",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:6f01e4ebd615a60562ab5f0f9adc591b11b972748bfca30bff6d0f20593c3218_s390x",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:82deff07c86e7bd1d44ce47cb27bff1af920fd6a7f6858dfee744e8143bb654b_amd64",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:f23e015b459f42241f494b2c307502c6ca4a12e74bbcfc032f9a22a9f71d7ca0_arm64",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-route-agent-rhel9@sha256:9141a0390a9a24b37fff256f287969f6f200c116d143c45572dd2b0ed2ca8634_arm64",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-route-agent-rhel9@sha256:fb361b9fd163c98f8345407e763448c3a75b74643e392d742164eb6b0177cbe7_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2403125"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "quic-go is an implementation of the QUIC protocol in Go. In versions prior to 0.49.0, 0.54.1, and 0.55.0, a misbehaving or malicious server can cause a denial-of-service (DoS) attack on the quic-go client by triggering an assertion failure, leading to a process crash. This requires no authentication and can be exploited during the handshake phase. This was observed in the wild with certain server implementations. quic-go needs to be able to handle misbehaving server implementations, including those that prematurely send a HANDSHAKE_DONE frame. Versions 0.49.0, 0.54.1, and 0.55.0 discard Initial keys when receiving a HANDSHAKE_DONE frame, thereby correctly handling premature HANDSHAKE_DONE frames.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "github.com/quic-go/quic-go: quic-go Crash Due to Premature HANDSHAKE_DONE Frame",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The availability risk is limited to applications which includethe quic-go library. Host Red Hat systems are not at risk of availability degradation.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:14c65ee67fd7195517a3cf39fec0cddb0eaf9e5b65e6397bd503a0ea33754345_amd64",
          "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:165f366dd0ffa4dd79e879521915a3be858ff614d35f9e67753c88abf2112b44_arm64",
          "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:c757e84627a3ae0a7e3686fb5420c9239d8110a7bd687cee63b9d589715411c6_s390x",
          "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:efb1d8f17a92ad94d8782856cd0a2db1b00c183b981a53e49ee0a1af49e61542_ppc64le",
          "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:0f9380e0f21767f6e4cbf31ed6dc9190c40b18bc322381c79da0a630b9cad9c1_amd64",
          "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:6b89cc6b664a68b5cdaa81a1485322a9fc60dd209bd9dccd4e700b405c89c702_ppc64le",
          "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:b4411c648954c8d21895ce18425a0b891d2216379cfd4fc406cf6a1cc8c02b23_arm64",
          "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:c1a1ba28965ced479dff6faa839fcc0e481c15465040876cbb8ed14c1f481035_s390x"
        ],
        "known_not_affected": [
          "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/nettest-rhel9@sha256:88ecf6133e82478410fa429112b0912b98f4c01654d10f34575953b5e19f193c_amd64",
          "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/nettest-rhel9@sha256:c53b2ac2ebd78b8ff281b14f3da41076d247020452af4beaca81570cf7f71362_arm64",
          "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/subctl-rhel9@sha256:3f8f98bb126920bd023bde3b5caa5bccdc8be8e65645cc6a1c9bbc43f25c31dc_arm64",
          "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/subctl-rhel9@sha256:401b29baa802009e8a3b28a59029c3d3dd0b151b6804feba6e4506c2740fb7b5_amd64",
          "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/subctl-rhel9@sha256:be8471dbde00929621e61e57c8dda366b162226a579a66ec872a1d71455aa019_ppc64le",
          "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/subctl-rhel9@sha256:d9a1d15c4640423514b57b84811352d0cfb4d632faf1f425dc10f15f90ff59d4_s390x",
          "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-gateway-rhel9@sha256:5a6bfa602a2065256eb8da856893b3e931c806f5e873c3438d66e02f772c2325_amd64",
          "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-gateway-rhel9@sha256:80be27c20725f6074859e9ae631176e7ed2b30425c870b8dff2f6408f1dcfd68_arm64",
          "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-globalnet-rhel9@sha256:87574a058d18d6805917dcf2258b928f849c81248600c9b2cc84c90c9d9ce3f1_amd64",
          "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-globalnet-rhel9@sha256:d1379387db8e161b936f433b7d9721ec58924f94ce6c14b5cf216c49727b2a82_arm64",
          "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-operator-bundle@sha256:bee92e4e7d305ab6f48d4a06fa7130f59ceebd004bbe802cd41a1eb4ffb98aee_amd64",
          "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:6c3e1deb6e373d6f1d71f4e5816c8df96511c2b9089508926f97fa923f301726_ppc64le",
          "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:6f01e4ebd615a60562ab5f0f9adc591b11b972748bfca30bff6d0f20593c3218_s390x",
          "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:82deff07c86e7bd1d44ce47cb27bff1af920fd6a7f6858dfee744e8143bb654b_amd64",
          "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:f23e015b459f42241f494b2c307502c6ca4a12e74bbcfc032f9a22a9f71d7ca0_arm64",
          "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-route-agent-rhel9@sha256:9141a0390a9a24b37fff256f287969f6f200c116d143c45572dd2b0ed2ca8634_arm64",
          "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-route-agent-rhel9@sha256:fb361b9fd163c98f8345407e763448c3a75b74643e392d742164eb6b0177cbe7_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2025-59530"
        },
        {
          "category": "external",
          "summary": "RHBZ#2403125",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2403125"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2025-59530",
          "url": "https://www.cve.org/CVERecord?id=CVE-2025-59530"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-59530",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-59530"
        },
        {
          "category": "external",
          "summary": "https://github.com/quic-go/quic-go/blob/v0.55.0/connection.go#L2682-L2685",
          "url": "https://github.com/quic-go/quic-go/blob/v0.55.0/connection.go#L2682-L2685"
        },
        {
          "category": "external",
          "summary": "https://github.com/quic-go/quic-go/pull/5354",
          "url": "https://github.com/quic-go/quic-go/pull/5354"
        },
        {
          "category": "external",
          "summary": "https://github.com/quic-go/quic-go/security/advisories/GHSA-47m2-4cr7-mhcw",
          "url": "https://github.com/quic-go/quic-go/security/advisories/GHSA-47m2-4cr7-mhcw"
        }
      ],
      "release_date": "2025-10-10T16:09:55.227000+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2025-11-20T21:12:16+00:00",
          "details": "For release note details, see the upstream Submariner release notes:\n\nhttps://submariner.io/community/releases/\n\nDownstream-specific issues resolved:\n\n* ACM-18625\n\nFor more details, see the Red Hat Advanced Cluster Management for Kubernetes documentation:\n\nhttps://docs.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.14/",
          "product_ids": [
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:14c65ee67fd7195517a3cf39fec0cddb0eaf9e5b65e6397bd503a0ea33754345_amd64",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:165f366dd0ffa4dd79e879521915a3be858ff614d35f9e67753c88abf2112b44_arm64",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:c757e84627a3ae0a7e3686fb5420c9239d8110a7bd687cee63b9d589715411c6_s390x",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:efb1d8f17a92ad94d8782856cd0a2db1b00c183b981a53e49ee0a1af49e61542_ppc64le",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:0f9380e0f21767f6e4cbf31ed6dc9190c40b18bc322381c79da0a630b9cad9c1_amd64",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:6b89cc6b664a68b5cdaa81a1485322a9fc60dd209bd9dccd4e700b405c89c702_ppc64le",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:b4411c648954c8d21895ce18425a0b891d2216379cfd4fc406cf6a1cc8c02b23_arm64",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:c1a1ba28965ced479dff6faa839fcc0e481c15465040876cbb8ed14c1f481035_s390x"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2025:21892"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:14c65ee67fd7195517a3cf39fec0cddb0eaf9e5b65e6397bd503a0ea33754345_amd64",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:165f366dd0ffa4dd79e879521915a3be858ff614d35f9e67753c88abf2112b44_arm64",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:c757e84627a3ae0a7e3686fb5420c9239d8110a7bd687cee63b9d589715411c6_s390x",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:efb1d8f17a92ad94d8782856cd0a2db1b00c183b981a53e49ee0a1af49e61542_ppc64le",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:0f9380e0f21767f6e4cbf31ed6dc9190c40b18bc322381c79da0a630b9cad9c1_amd64",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:6b89cc6b664a68b5cdaa81a1485322a9fc60dd209bd9dccd4e700b405c89c702_ppc64le",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:b4411c648954c8d21895ce18425a0b891d2216379cfd4fc406cf6a1cc8c02b23_arm64",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:c1a1ba28965ced479dff6faa839fcc0e481c15465040876cbb8ed14c1f481035_s390x",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/nettest-rhel9@sha256:88ecf6133e82478410fa429112b0912b98f4c01654d10f34575953b5e19f193c_amd64",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/nettest-rhel9@sha256:c53b2ac2ebd78b8ff281b14f3da41076d247020452af4beaca81570cf7f71362_arm64",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/subctl-rhel9@sha256:3f8f98bb126920bd023bde3b5caa5bccdc8be8e65645cc6a1c9bbc43f25c31dc_arm64",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/subctl-rhel9@sha256:401b29baa802009e8a3b28a59029c3d3dd0b151b6804feba6e4506c2740fb7b5_amd64",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/subctl-rhel9@sha256:be8471dbde00929621e61e57c8dda366b162226a579a66ec872a1d71455aa019_ppc64le",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/subctl-rhel9@sha256:d9a1d15c4640423514b57b84811352d0cfb4d632faf1f425dc10f15f90ff59d4_s390x",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-gateway-rhel9@sha256:5a6bfa602a2065256eb8da856893b3e931c806f5e873c3438d66e02f772c2325_amd64",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-gateway-rhel9@sha256:80be27c20725f6074859e9ae631176e7ed2b30425c870b8dff2f6408f1dcfd68_arm64",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-globalnet-rhel9@sha256:87574a058d18d6805917dcf2258b928f849c81248600c9b2cc84c90c9d9ce3f1_amd64",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-globalnet-rhel9@sha256:d1379387db8e161b936f433b7d9721ec58924f94ce6c14b5cf216c49727b2a82_arm64",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-operator-bundle@sha256:bee92e4e7d305ab6f48d4a06fa7130f59ceebd004bbe802cd41a1eb4ffb98aee_amd64",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:6c3e1deb6e373d6f1d71f4e5816c8df96511c2b9089508926f97fa923f301726_ppc64le",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:6f01e4ebd615a60562ab5f0f9adc591b11b972748bfca30bff6d0f20593c3218_s390x",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:82deff07c86e7bd1d44ce47cb27bff1af920fd6a7f6858dfee744e8143bb654b_amd64",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:f23e015b459f42241f494b2c307502c6ca4a12e74bbcfc032f9a22a9f71d7ca0_arm64",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-route-agent-rhel9@sha256:9141a0390a9a24b37fff256f287969f6f200c116d143c45572dd2b0ed2ca8634_arm64",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-route-agent-rhel9@sha256:fb361b9fd163c98f8345407e763448c3a75b74643e392d742164eb6b0177cbe7_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:14c65ee67fd7195517a3cf39fec0cddb0eaf9e5b65e6397bd503a0ea33754345_amd64",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:165f366dd0ffa4dd79e879521915a3be858ff614d35f9e67753c88abf2112b44_arm64",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:c757e84627a3ae0a7e3686fb5420c9239d8110a7bd687cee63b9d589715411c6_s390x",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:efb1d8f17a92ad94d8782856cd0a2db1b00c183b981a53e49ee0a1af49e61542_ppc64le",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:0f9380e0f21767f6e4cbf31ed6dc9190c40b18bc322381c79da0a630b9cad9c1_amd64",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:6b89cc6b664a68b5cdaa81a1485322a9fc60dd209bd9dccd4e700b405c89c702_ppc64le",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:b4411c648954c8d21895ce18425a0b891d2216379cfd4fc406cf6a1cc8c02b23_arm64",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:c1a1ba28965ced479dff6faa839fcc0e481c15465040876cbb8ed14c1f481035_s390x",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/nettest-rhel9@sha256:88ecf6133e82478410fa429112b0912b98f4c01654d10f34575953b5e19f193c_amd64",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/nettest-rhel9@sha256:c53b2ac2ebd78b8ff281b14f3da41076d247020452af4beaca81570cf7f71362_arm64",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/subctl-rhel9@sha256:3f8f98bb126920bd023bde3b5caa5bccdc8be8e65645cc6a1c9bbc43f25c31dc_arm64",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/subctl-rhel9@sha256:401b29baa802009e8a3b28a59029c3d3dd0b151b6804feba6e4506c2740fb7b5_amd64",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/subctl-rhel9@sha256:be8471dbde00929621e61e57c8dda366b162226a579a66ec872a1d71455aa019_ppc64le",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/subctl-rhel9@sha256:d9a1d15c4640423514b57b84811352d0cfb4d632faf1f425dc10f15f90ff59d4_s390x",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-gateway-rhel9@sha256:5a6bfa602a2065256eb8da856893b3e931c806f5e873c3438d66e02f772c2325_amd64",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-gateway-rhel9@sha256:80be27c20725f6074859e9ae631176e7ed2b30425c870b8dff2f6408f1dcfd68_arm64",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-globalnet-rhel9@sha256:87574a058d18d6805917dcf2258b928f849c81248600c9b2cc84c90c9d9ce3f1_amd64",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-globalnet-rhel9@sha256:d1379387db8e161b936f433b7d9721ec58924f94ce6c14b5cf216c49727b2a82_arm64",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-operator-bundle@sha256:bee92e4e7d305ab6f48d4a06fa7130f59ceebd004bbe802cd41a1eb4ffb98aee_amd64",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:6c3e1deb6e373d6f1d71f4e5816c8df96511c2b9089508926f97fa923f301726_ppc64le",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:6f01e4ebd615a60562ab5f0f9adc591b11b972748bfca30bff6d0f20593c3218_s390x",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:82deff07c86e7bd1d44ce47cb27bff1af920fd6a7f6858dfee744e8143bb654b_amd64",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:f23e015b459f42241f494b2c307502c6ca4a12e74bbcfc032f9a22a9f71d7ca0_arm64",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-route-agent-rhel9@sha256:9141a0390a9a24b37fff256f287969f6f200c116d143c45572dd2b0ed2ca8634_arm64",
            "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-route-agent-rhel9@sha256:fb361b9fd163c98f8345407e763448c3a75b74643e392d742164eb6b0177cbe7_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "github.com/quic-go/quic-go: quic-go Crash Due to Premature HANDSHAKE_DONE Frame"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Published Proof of Concept: A public proof of concept is available for this vulnerability.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…

Loading…