rhea-2025:3039
Vulnerability from csaf_redhat
Published
2025-03-19 15:37
Modified
2025-08-14 03:13
Summary
Red Hat Enhancement Advisory: RHEA: Submariner 0.19.3 - bug fix and enhancement update

Notes

Topic
Submariner 0.19.3 packages that fix various bugs and add various enhancements that are now available for Red Hat Advanced Cluster Management for Kubernetes version 2.12
Details
Submariner enables direct networking between pods and services on different Kubernetes clusters that are either on-premises or in the cloud. For more information about Submariner, see the Submariner open source community website at: https://submariner.io/. This advisory contains bug fixes and enhancements to the Submariner container images.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Submariner 0.19.3 packages that fix various bugs and add various enhancements that are now available for Red Hat Advanced Cluster Management for Kubernetes version 2.12",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Submariner enables direct networking between pods and services on different Kubernetes clusters that are either on-premises or in the cloud.\n\nFor more information about Submariner, see the Submariner open source community website at: https://submariner.io/.\n\nThis advisory contains bug fixes and enhancements to the Submariner container images.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHEA-2025:3039",
        "url": "https://access.redhat.com/errata/RHEA-2025:3039"
      },
      {
        "category": "external",
        "summary": "ACM-17297",
        "url": "https://issues.redhat.com/browse/ACM-17297"
      },
      {
        "category": "external",
        "summary": "HYPBLD-614",
        "url": "https://issues.redhat.com/browse/HYPBLD-614"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhea-2025_3039.json"
      }
    ],
    "title": "Red Hat Enhancement Advisory: RHEA: Submariner 0.19.3 - bug fix and enhancement update",
    "tracking": {
      "current_release_date": "2025-08-14T03:13:24+00:00",
      "generator": {
        "date": "2025-08-14T03:13:24+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.6"
        }
      },
      "id": "RHEA-2025:3039",
      "initial_release_date": "2025-03-19T15:37:55+00:00",
      "revision_history": [
        {
          "date": "2025-03-19T15:37:55+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2025-03-19T15:37:55+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-08-14T03:13:24+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
                "product": {
                  "name": "Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
                  "product_id": "9Base-RHACM-2.12",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:acm:2.12::el9"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat ACM"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhacm2/lighthouse-agent-rhel9@sha256:30ec5310eb49a4b6636b043c3c44186aafdf80cdefb5bb83a193f2966bc438b9_ppc64le",
                "product": {
                  "name": "rhacm2/lighthouse-agent-rhel9@sha256:30ec5310eb49a4b6636b043c3c44186aafdf80cdefb5bb83a193f2966bc438b9_ppc64le",
                  "product_id": "rhacm2/lighthouse-agent-rhel9@sha256:30ec5310eb49a4b6636b043c3c44186aafdf80cdefb5bb83a193f2966bc438b9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/lighthouse-agent-rhel9@sha256:30ec5310eb49a4b6636b043c3c44186aafdf80cdefb5bb83a193f2966bc438b9?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/lighthouse-agent-rhel9\u0026tag=v0.19.3-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/lighthouse-coredns-rhel9@sha256:ff102a7daf667880f5dc6c22d6d43ae6ed4300e2d8c78b41b90507efbcfa9f3e_ppc64le",
                "product": {
                  "name": "rhacm2/lighthouse-coredns-rhel9@sha256:ff102a7daf667880f5dc6c22d6d43ae6ed4300e2d8c78b41b90507efbcfa9f3e_ppc64le",
                  "product_id": "rhacm2/lighthouse-coredns-rhel9@sha256:ff102a7daf667880f5dc6c22d6d43ae6ed4300e2d8c78b41b90507efbcfa9f3e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/lighthouse-coredns-rhel9@sha256:ff102a7daf667880f5dc6c22d6d43ae6ed4300e2d8c78b41b90507efbcfa9f3e?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/lighthouse-coredns-rhel9\u0026tag=v0.19.3-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/nettest-rhel9@sha256:7ef1393c01060bc26b0a48db41a3139e72ec138953f6e62b6c55c1e8e3a51fea_ppc64le",
                "product": {
                  "name": "rhacm2/nettest-rhel9@sha256:7ef1393c01060bc26b0a48db41a3139e72ec138953f6e62b6c55c1e8e3a51fea_ppc64le",
                  "product_id": "rhacm2/nettest-rhel9@sha256:7ef1393c01060bc26b0a48db41a3139e72ec138953f6e62b6c55c1e8e3a51fea_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/nettest-rhel9@sha256:7ef1393c01060bc26b0a48db41a3139e72ec138953f6e62b6c55c1e8e3a51fea?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/nettest-rhel9\u0026tag=v0.19.3-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/subctl-rhel9@sha256:fb302a537effe2cf104d4d7835f751bd2853a76450e9631dcda386a47a39a657_ppc64le",
                "product": {
                  "name": "rhacm2/subctl-rhel9@sha256:fb302a537effe2cf104d4d7835f751bd2853a76450e9631dcda386a47a39a657_ppc64le",
                  "product_id": "rhacm2/subctl-rhel9@sha256:fb302a537effe2cf104d4d7835f751bd2853a76450e9631dcda386a47a39a657_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/subctl-rhel9@sha256:fb302a537effe2cf104d4d7835f751bd2853a76450e9631dcda386a47a39a657?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/subctl-rhel9\u0026tag=v0.19.3-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/submariner-gateway-rhel9@sha256:4bc712ef4c58c7e7e33ad54fb91378c5da171471cd7de6da5e80e3bb23d768a0_ppc64le",
                "product": {
                  "name": "rhacm2/submariner-gateway-rhel9@sha256:4bc712ef4c58c7e7e33ad54fb91378c5da171471cd7de6da5e80e3bb23d768a0_ppc64le",
                  "product_id": "rhacm2/submariner-gateway-rhel9@sha256:4bc712ef4c58c7e7e33ad54fb91378c5da171471cd7de6da5e80e3bb23d768a0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/submariner-gateway-rhel9@sha256:4bc712ef4c58c7e7e33ad54fb91378c5da171471cd7de6da5e80e3bb23d768a0?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/submariner-gateway-rhel9\u0026tag=v0.19.3-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/submariner-globalnet-rhel9@sha256:e4d7762cdc09a659df01d2f62b64e2a7474960982a012bef38f530d9eee8cca1_ppc64le",
                "product": {
                  "name": "rhacm2/submariner-globalnet-rhel9@sha256:e4d7762cdc09a659df01d2f62b64e2a7474960982a012bef38f530d9eee8cca1_ppc64le",
                  "product_id": "rhacm2/submariner-globalnet-rhel9@sha256:e4d7762cdc09a659df01d2f62b64e2a7474960982a012bef38f530d9eee8cca1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/submariner-globalnet-rhel9@sha256:e4d7762cdc09a659df01d2f62b64e2a7474960982a012bef38f530d9eee8cca1?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/submariner-globalnet-rhel9\u0026tag=v0.19.3-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/submariner-operator-bundle@sha256:3e35b075c312d0d2b58c8ebe4b0544ba65d6658a5a1c3f4f5993cfe628b1b9c2_ppc64le",
                "product": {
                  "name": "rhacm2/submariner-operator-bundle@sha256:3e35b075c312d0d2b58c8ebe4b0544ba65d6658a5a1c3f4f5993cfe628b1b9c2_ppc64le",
                  "product_id": "rhacm2/submariner-operator-bundle@sha256:3e35b075c312d0d2b58c8ebe4b0544ba65d6658a5a1c3f4f5993cfe628b1b9c2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/submariner-operator-bundle@sha256:3e35b075c312d0d2b58c8ebe4b0544ba65d6658a5a1c3f4f5993cfe628b1b9c2?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/submariner-operator-bundle\u0026tag=v0.19.3-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/submariner-rhel9-operator@sha256:071aa7ca5fc4aee89b6b6174a6560d4571c3c9feaf80e44dfffa8dc0d02087fc_ppc64le",
                "product": {
                  "name": "rhacm2/submariner-rhel9-operator@sha256:071aa7ca5fc4aee89b6b6174a6560d4571c3c9feaf80e44dfffa8dc0d02087fc_ppc64le",
                  "product_id": "rhacm2/submariner-rhel9-operator@sha256:071aa7ca5fc4aee89b6b6174a6560d4571c3c9feaf80e44dfffa8dc0d02087fc_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/submariner-rhel9-operator@sha256:071aa7ca5fc4aee89b6b6174a6560d4571c3c9feaf80e44dfffa8dc0d02087fc?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/submariner-rhel9-operator\u0026tag=v0.19.3-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/submariner-route-agent-rhel9@sha256:919c2e57a868427ef8530ba86196b3de7ae7e9da3fe10058acc1696b7e6c03d2_ppc64le",
                "product": {
                  "name": "rhacm2/submariner-route-agent-rhel9@sha256:919c2e57a868427ef8530ba86196b3de7ae7e9da3fe10058acc1696b7e6c03d2_ppc64le",
                  "product_id": "rhacm2/submariner-route-agent-rhel9@sha256:919c2e57a868427ef8530ba86196b3de7ae7e9da3fe10058acc1696b7e6c03d2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/submariner-route-agent-rhel9@sha256:919c2e57a868427ef8530ba86196b3de7ae7e9da3fe10058acc1696b7e6c03d2?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/submariner-route-agent-rhel9\u0026tag=v0.19.3-3"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhacm2/lighthouse-agent-rhel9@sha256:caabfddfab139ee4717eaf43d2d18b841a773aa1dfe4cb46b125670cf6758aaf_arm64",
                "product": {
                  "name": "rhacm2/lighthouse-agent-rhel9@sha256:caabfddfab139ee4717eaf43d2d18b841a773aa1dfe4cb46b125670cf6758aaf_arm64",
                  "product_id": "rhacm2/lighthouse-agent-rhel9@sha256:caabfddfab139ee4717eaf43d2d18b841a773aa1dfe4cb46b125670cf6758aaf_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/lighthouse-agent-rhel9@sha256:caabfddfab139ee4717eaf43d2d18b841a773aa1dfe4cb46b125670cf6758aaf?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/lighthouse-agent-rhel9\u0026tag=v0.19.3-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/lighthouse-coredns-rhel9@sha256:f22858c05afd8db4997eeb638b86b121b01e0c277c314a0f6275556e4b147cb4_arm64",
                "product": {
                  "name": "rhacm2/lighthouse-coredns-rhel9@sha256:f22858c05afd8db4997eeb638b86b121b01e0c277c314a0f6275556e4b147cb4_arm64",
                  "product_id": "rhacm2/lighthouse-coredns-rhel9@sha256:f22858c05afd8db4997eeb638b86b121b01e0c277c314a0f6275556e4b147cb4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/lighthouse-coredns-rhel9@sha256:f22858c05afd8db4997eeb638b86b121b01e0c277c314a0f6275556e4b147cb4?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/lighthouse-coredns-rhel9\u0026tag=v0.19.3-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/nettest-rhel9@sha256:28003d5647522aeff8a15bff9b5073604008900f8948c1760c506f1dce48c46f_arm64",
                "product": {
                  "name": "rhacm2/nettest-rhel9@sha256:28003d5647522aeff8a15bff9b5073604008900f8948c1760c506f1dce48c46f_arm64",
                  "product_id": "rhacm2/nettest-rhel9@sha256:28003d5647522aeff8a15bff9b5073604008900f8948c1760c506f1dce48c46f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/nettest-rhel9@sha256:28003d5647522aeff8a15bff9b5073604008900f8948c1760c506f1dce48c46f?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/nettest-rhel9\u0026tag=v0.19.3-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/subctl-rhel9@sha256:17919fa48313e3e3c50ed4ec6a7a83664eb62a237195701d6c36f34611ff7e1e_arm64",
                "product": {
                  "name": "rhacm2/subctl-rhel9@sha256:17919fa48313e3e3c50ed4ec6a7a83664eb62a237195701d6c36f34611ff7e1e_arm64",
                  "product_id": "rhacm2/subctl-rhel9@sha256:17919fa48313e3e3c50ed4ec6a7a83664eb62a237195701d6c36f34611ff7e1e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/subctl-rhel9@sha256:17919fa48313e3e3c50ed4ec6a7a83664eb62a237195701d6c36f34611ff7e1e?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/subctl-rhel9\u0026tag=v0.19.3-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/submariner-gateway-rhel9@sha256:5dffcc79a7d26ba681c9d105fed2410d28ab7b975892dcd2770ae90248f42777_arm64",
                "product": {
                  "name": "rhacm2/submariner-gateway-rhel9@sha256:5dffcc79a7d26ba681c9d105fed2410d28ab7b975892dcd2770ae90248f42777_arm64",
                  "product_id": "rhacm2/submariner-gateway-rhel9@sha256:5dffcc79a7d26ba681c9d105fed2410d28ab7b975892dcd2770ae90248f42777_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/submariner-gateway-rhel9@sha256:5dffcc79a7d26ba681c9d105fed2410d28ab7b975892dcd2770ae90248f42777?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/submariner-gateway-rhel9\u0026tag=v0.19.3-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/submariner-globalnet-rhel9@sha256:c6278150aba5359c6dd1eed354421347d3356c18bb7ba445348985edde57c692_arm64",
                "product": {
                  "name": "rhacm2/submariner-globalnet-rhel9@sha256:c6278150aba5359c6dd1eed354421347d3356c18bb7ba445348985edde57c692_arm64",
                  "product_id": "rhacm2/submariner-globalnet-rhel9@sha256:c6278150aba5359c6dd1eed354421347d3356c18bb7ba445348985edde57c692_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/submariner-globalnet-rhel9@sha256:c6278150aba5359c6dd1eed354421347d3356c18bb7ba445348985edde57c692?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/submariner-globalnet-rhel9\u0026tag=v0.19.3-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/submariner-operator-bundle@sha256:4fff3a8e35cddb335e11a45b84c32de2790e62f0292fa7919b71fe2cfddd7d3a_arm64",
                "product": {
                  "name": "rhacm2/submariner-operator-bundle@sha256:4fff3a8e35cddb335e11a45b84c32de2790e62f0292fa7919b71fe2cfddd7d3a_arm64",
                  "product_id": "rhacm2/submariner-operator-bundle@sha256:4fff3a8e35cddb335e11a45b84c32de2790e62f0292fa7919b71fe2cfddd7d3a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/submariner-operator-bundle@sha256:4fff3a8e35cddb335e11a45b84c32de2790e62f0292fa7919b71fe2cfddd7d3a?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/submariner-operator-bundle\u0026tag=v0.19.3-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/submariner-rhel9-operator@sha256:9270a07978b0ca5026e98d5fa70572f5c6726d0118ebf2288d5ee9f62dcb1a73_arm64",
                "product": {
                  "name": "rhacm2/submariner-rhel9-operator@sha256:9270a07978b0ca5026e98d5fa70572f5c6726d0118ebf2288d5ee9f62dcb1a73_arm64",
                  "product_id": "rhacm2/submariner-rhel9-operator@sha256:9270a07978b0ca5026e98d5fa70572f5c6726d0118ebf2288d5ee9f62dcb1a73_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/submariner-rhel9-operator@sha256:9270a07978b0ca5026e98d5fa70572f5c6726d0118ebf2288d5ee9f62dcb1a73?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/submariner-rhel9-operator\u0026tag=v0.19.3-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/submariner-route-agent-rhel9@sha256:06deb0f2c81753ac927d437ca77efeb3dbfc19b0506a900433f65191661d146a_arm64",
                "product": {
                  "name": "rhacm2/submariner-route-agent-rhel9@sha256:06deb0f2c81753ac927d437ca77efeb3dbfc19b0506a900433f65191661d146a_arm64",
                  "product_id": "rhacm2/submariner-route-agent-rhel9@sha256:06deb0f2c81753ac927d437ca77efeb3dbfc19b0506a900433f65191661d146a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/submariner-route-agent-rhel9@sha256:06deb0f2c81753ac927d437ca77efeb3dbfc19b0506a900433f65191661d146a?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/submariner-route-agent-rhel9\u0026tag=v0.19.3-3"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhacm2/lighthouse-agent-rhel9@sha256:b216402f203d83592927c5e874eb340fb6753c1f734599be86d9023542d6aba1_amd64",
                "product": {
                  "name": "rhacm2/lighthouse-agent-rhel9@sha256:b216402f203d83592927c5e874eb340fb6753c1f734599be86d9023542d6aba1_amd64",
                  "product_id": "rhacm2/lighthouse-agent-rhel9@sha256:b216402f203d83592927c5e874eb340fb6753c1f734599be86d9023542d6aba1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/lighthouse-agent-rhel9@sha256:b216402f203d83592927c5e874eb340fb6753c1f734599be86d9023542d6aba1?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/lighthouse-agent-rhel9\u0026tag=v0.19.3-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/lighthouse-coredns-rhel9@sha256:f1940a4facb8e1d94dc649a75be3510cf96fb3770d7da53a4fdebfae6de4542a_amd64",
                "product": {
                  "name": "rhacm2/lighthouse-coredns-rhel9@sha256:f1940a4facb8e1d94dc649a75be3510cf96fb3770d7da53a4fdebfae6de4542a_amd64",
                  "product_id": "rhacm2/lighthouse-coredns-rhel9@sha256:f1940a4facb8e1d94dc649a75be3510cf96fb3770d7da53a4fdebfae6de4542a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/lighthouse-coredns-rhel9@sha256:f1940a4facb8e1d94dc649a75be3510cf96fb3770d7da53a4fdebfae6de4542a?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/lighthouse-coredns-rhel9\u0026tag=v0.19.3-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/nettest-rhel9@sha256:34fda13dfaeac70f53c91788076036c013091dd13402e175a33c406d4f96cd15_amd64",
                "product": {
                  "name": "rhacm2/nettest-rhel9@sha256:34fda13dfaeac70f53c91788076036c013091dd13402e175a33c406d4f96cd15_amd64",
                  "product_id": "rhacm2/nettest-rhel9@sha256:34fda13dfaeac70f53c91788076036c013091dd13402e175a33c406d4f96cd15_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/nettest-rhel9@sha256:34fda13dfaeac70f53c91788076036c013091dd13402e175a33c406d4f96cd15?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/nettest-rhel9\u0026tag=v0.19.3-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/subctl-rhel9@sha256:f99d2dfedab582d50968ec3094521121ca56d928fc8f75a5b3ee48c67dcb4b42_amd64",
                "product": {
                  "name": "rhacm2/subctl-rhel9@sha256:f99d2dfedab582d50968ec3094521121ca56d928fc8f75a5b3ee48c67dcb4b42_amd64",
                  "product_id": "rhacm2/subctl-rhel9@sha256:f99d2dfedab582d50968ec3094521121ca56d928fc8f75a5b3ee48c67dcb4b42_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/subctl-rhel9@sha256:f99d2dfedab582d50968ec3094521121ca56d928fc8f75a5b3ee48c67dcb4b42?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/subctl-rhel9\u0026tag=v0.19.3-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/submariner-gateway-rhel9@sha256:55ed2a68e1ae7e27a125eca8849985f92614ea8eb8acc61233c9166de25cd705_amd64",
                "product": {
                  "name": "rhacm2/submariner-gateway-rhel9@sha256:55ed2a68e1ae7e27a125eca8849985f92614ea8eb8acc61233c9166de25cd705_amd64",
                  "product_id": "rhacm2/submariner-gateway-rhel9@sha256:55ed2a68e1ae7e27a125eca8849985f92614ea8eb8acc61233c9166de25cd705_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/submariner-gateway-rhel9@sha256:55ed2a68e1ae7e27a125eca8849985f92614ea8eb8acc61233c9166de25cd705?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/submariner-gateway-rhel9\u0026tag=v0.19.3-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/submariner-globalnet-rhel9@sha256:f3356bf265f306ecb715ef6f2fb90b7b73067e97949c45d4ab18229555190130_amd64",
                "product": {
                  "name": "rhacm2/submariner-globalnet-rhel9@sha256:f3356bf265f306ecb715ef6f2fb90b7b73067e97949c45d4ab18229555190130_amd64",
                  "product_id": "rhacm2/submariner-globalnet-rhel9@sha256:f3356bf265f306ecb715ef6f2fb90b7b73067e97949c45d4ab18229555190130_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/submariner-globalnet-rhel9@sha256:f3356bf265f306ecb715ef6f2fb90b7b73067e97949c45d4ab18229555190130?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/submariner-globalnet-rhel9\u0026tag=v0.19.3-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/submariner-operator-bundle@sha256:f4ea01e2f273f0695677909bde83546c89657bab50d93d039c31cb28a61fc8fd_amd64",
                "product": {
                  "name": "rhacm2/submariner-operator-bundle@sha256:f4ea01e2f273f0695677909bde83546c89657bab50d93d039c31cb28a61fc8fd_amd64",
                  "product_id": "rhacm2/submariner-operator-bundle@sha256:f4ea01e2f273f0695677909bde83546c89657bab50d93d039c31cb28a61fc8fd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/submariner-operator-bundle@sha256:f4ea01e2f273f0695677909bde83546c89657bab50d93d039c31cb28a61fc8fd?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/submariner-operator-bundle\u0026tag=v0.19.3-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/submariner-rhel9-operator@sha256:1b08122427f5de68af959e6165bd46512f831e06d8e7a2756ef0b1488e941c83_amd64",
                "product": {
                  "name": "rhacm2/submariner-rhel9-operator@sha256:1b08122427f5de68af959e6165bd46512f831e06d8e7a2756ef0b1488e941c83_amd64",
                  "product_id": "rhacm2/submariner-rhel9-operator@sha256:1b08122427f5de68af959e6165bd46512f831e06d8e7a2756ef0b1488e941c83_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/submariner-rhel9-operator@sha256:1b08122427f5de68af959e6165bd46512f831e06d8e7a2756ef0b1488e941c83?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/submariner-rhel9-operator\u0026tag=v0.19.3-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/submariner-route-agent-rhel9@sha256:ae0d074f3ea4edb5287bbf3a0ff9840b31dded19516dd063f1a357ad63c2f5ca_amd64",
                "product": {
                  "name": "rhacm2/submariner-route-agent-rhel9@sha256:ae0d074f3ea4edb5287bbf3a0ff9840b31dded19516dd063f1a357ad63c2f5ca_amd64",
                  "product_id": "rhacm2/submariner-route-agent-rhel9@sha256:ae0d074f3ea4edb5287bbf3a0ff9840b31dded19516dd063f1a357ad63c2f5ca_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/submariner-route-agent-rhel9@sha256:ae0d074f3ea4edb5287bbf3a0ff9840b31dded19516dd063f1a357ad63c2f5ca?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/submariner-route-agent-rhel9\u0026tag=v0.19.3-3"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhacm2/lighthouse-agent-rhel9@sha256:c475bd27e2cb3d28c84ef6aeafd95646bf54355a055443b4eb45215d7ca391a0_s390x",
                "product": {
                  "name": "rhacm2/lighthouse-agent-rhel9@sha256:c475bd27e2cb3d28c84ef6aeafd95646bf54355a055443b4eb45215d7ca391a0_s390x",
                  "product_id": "rhacm2/lighthouse-agent-rhel9@sha256:c475bd27e2cb3d28c84ef6aeafd95646bf54355a055443b4eb45215d7ca391a0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/lighthouse-agent-rhel9@sha256:c475bd27e2cb3d28c84ef6aeafd95646bf54355a055443b4eb45215d7ca391a0?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/lighthouse-agent-rhel9\u0026tag=v0.19.3-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/lighthouse-coredns-rhel9@sha256:0eef1850de8a8d0ae2b0a9452d347e3e0ac5fcce12c2a5af82d0304bf28ded16_s390x",
                "product": {
                  "name": "rhacm2/lighthouse-coredns-rhel9@sha256:0eef1850de8a8d0ae2b0a9452d347e3e0ac5fcce12c2a5af82d0304bf28ded16_s390x",
                  "product_id": "rhacm2/lighthouse-coredns-rhel9@sha256:0eef1850de8a8d0ae2b0a9452d347e3e0ac5fcce12c2a5af82d0304bf28ded16_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/lighthouse-coredns-rhel9@sha256:0eef1850de8a8d0ae2b0a9452d347e3e0ac5fcce12c2a5af82d0304bf28ded16?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/lighthouse-coredns-rhel9\u0026tag=v0.19.3-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/nettest-rhel9@sha256:3e46a97b625a8c489241c5cadabb32befe1adc034cf34e024aa83102b1dcc64b_s390x",
                "product": {
                  "name": "rhacm2/nettest-rhel9@sha256:3e46a97b625a8c489241c5cadabb32befe1adc034cf34e024aa83102b1dcc64b_s390x",
                  "product_id": "rhacm2/nettest-rhel9@sha256:3e46a97b625a8c489241c5cadabb32befe1adc034cf34e024aa83102b1dcc64b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/nettest-rhel9@sha256:3e46a97b625a8c489241c5cadabb32befe1adc034cf34e024aa83102b1dcc64b?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/nettest-rhel9\u0026tag=v0.19.3-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/subctl-rhel9@sha256:0930e1895a3b6d40910b7d2ab8a57e49183065d9aae8d290a01f16f438ba9ec9_s390x",
                "product": {
                  "name": "rhacm2/subctl-rhel9@sha256:0930e1895a3b6d40910b7d2ab8a57e49183065d9aae8d290a01f16f438ba9ec9_s390x",
                  "product_id": "rhacm2/subctl-rhel9@sha256:0930e1895a3b6d40910b7d2ab8a57e49183065d9aae8d290a01f16f438ba9ec9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/subctl-rhel9@sha256:0930e1895a3b6d40910b7d2ab8a57e49183065d9aae8d290a01f16f438ba9ec9?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/subctl-rhel9\u0026tag=v0.19.3-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/submariner-gateway-rhel9@sha256:5c6f55c5fa1393933856e5de4737aab50a72550cd88f402e173ebc6199cad4e3_s390x",
                "product": {
                  "name": "rhacm2/submariner-gateway-rhel9@sha256:5c6f55c5fa1393933856e5de4737aab50a72550cd88f402e173ebc6199cad4e3_s390x",
                  "product_id": "rhacm2/submariner-gateway-rhel9@sha256:5c6f55c5fa1393933856e5de4737aab50a72550cd88f402e173ebc6199cad4e3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/submariner-gateway-rhel9@sha256:5c6f55c5fa1393933856e5de4737aab50a72550cd88f402e173ebc6199cad4e3?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/submariner-gateway-rhel9\u0026tag=v0.19.3-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/submariner-globalnet-rhel9@sha256:7a3bd5a72e1002faf309b4535e16fa43c1fcc2090c77e55cbe6f037ee70c3992_s390x",
                "product": {
                  "name": "rhacm2/submariner-globalnet-rhel9@sha256:7a3bd5a72e1002faf309b4535e16fa43c1fcc2090c77e55cbe6f037ee70c3992_s390x",
                  "product_id": "rhacm2/submariner-globalnet-rhel9@sha256:7a3bd5a72e1002faf309b4535e16fa43c1fcc2090c77e55cbe6f037ee70c3992_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/submariner-globalnet-rhel9@sha256:7a3bd5a72e1002faf309b4535e16fa43c1fcc2090c77e55cbe6f037ee70c3992?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/submariner-globalnet-rhel9\u0026tag=v0.19.3-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/submariner-operator-bundle@sha256:e8ebe2b9f16ad35d551e6cd093257f490f9d6328f7273082221663124a842feb_s390x",
                "product": {
                  "name": "rhacm2/submariner-operator-bundle@sha256:e8ebe2b9f16ad35d551e6cd093257f490f9d6328f7273082221663124a842feb_s390x",
                  "product_id": "rhacm2/submariner-operator-bundle@sha256:e8ebe2b9f16ad35d551e6cd093257f490f9d6328f7273082221663124a842feb_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/submariner-operator-bundle@sha256:e8ebe2b9f16ad35d551e6cd093257f490f9d6328f7273082221663124a842feb?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/submariner-operator-bundle\u0026tag=v0.19.3-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/submariner-rhel9-operator@sha256:6f6746c780789227ecb05e6f1aa6124de86e9139435f953483cbd13974752ecc_s390x",
                "product": {
                  "name": "rhacm2/submariner-rhel9-operator@sha256:6f6746c780789227ecb05e6f1aa6124de86e9139435f953483cbd13974752ecc_s390x",
                  "product_id": "rhacm2/submariner-rhel9-operator@sha256:6f6746c780789227ecb05e6f1aa6124de86e9139435f953483cbd13974752ecc_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/submariner-rhel9-operator@sha256:6f6746c780789227ecb05e6f1aa6124de86e9139435f953483cbd13974752ecc?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/submariner-rhel9-operator\u0026tag=v0.19.3-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/submariner-route-agent-rhel9@sha256:f9a98066f50de62ffbb6ebd801c0cc26c67ff5cb9b2118ba32a4969cf77b2eec_s390x",
                "product": {
                  "name": "rhacm2/submariner-route-agent-rhel9@sha256:f9a98066f50de62ffbb6ebd801c0cc26c67ff5cb9b2118ba32a4969cf77b2eec_s390x",
                  "product_id": "rhacm2/submariner-route-agent-rhel9@sha256:f9a98066f50de62ffbb6ebd801c0cc26c67ff5cb9b2118ba32a4969cf77b2eec_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/submariner-route-agent-rhel9@sha256:f9a98066f50de62ffbb6ebd801c0cc26c67ff5cb9b2118ba32a4969cf77b2eec?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/submariner-route-agent-rhel9\u0026tag=v0.19.3-3"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/lighthouse-agent-rhel9@sha256:30ec5310eb49a4b6636b043c3c44186aafdf80cdefb5bb83a193f2966bc438b9_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
          "product_id": "9Base-RHACM-2.12:rhacm2/lighthouse-agent-rhel9@sha256:30ec5310eb49a4b6636b043c3c44186aafdf80cdefb5bb83a193f2966bc438b9_ppc64le"
        },
        "product_reference": "rhacm2/lighthouse-agent-rhel9@sha256:30ec5310eb49a4b6636b043c3c44186aafdf80cdefb5bb83a193f2966bc438b9_ppc64le",
        "relates_to_product_reference": "9Base-RHACM-2.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/lighthouse-agent-rhel9@sha256:b216402f203d83592927c5e874eb340fb6753c1f734599be86d9023542d6aba1_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
          "product_id": "9Base-RHACM-2.12:rhacm2/lighthouse-agent-rhel9@sha256:b216402f203d83592927c5e874eb340fb6753c1f734599be86d9023542d6aba1_amd64"
        },
        "product_reference": "rhacm2/lighthouse-agent-rhel9@sha256:b216402f203d83592927c5e874eb340fb6753c1f734599be86d9023542d6aba1_amd64",
        "relates_to_product_reference": "9Base-RHACM-2.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/lighthouse-agent-rhel9@sha256:c475bd27e2cb3d28c84ef6aeafd95646bf54355a055443b4eb45215d7ca391a0_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
          "product_id": "9Base-RHACM-2.12:rhacm2/lighthouse-agent-rhel9@sha256:c475bd27e2cb3d28c84ef6aeafd95646bf54355a055443b4eb45215d7ca391a0_s390x"
        },
        "product_reference": "rhacm2/lighthouse-agent-rhel9@sha256:c475bd27e2cb3d28c84ef6aeafd95646bf54355a055443b4eb45215d7ca391a0_s390x",
        "relates_to_product_reference": "9Base-RHACM-2.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/lighthouse-agent-rhel9@sha256:caabfddfab139ee4717eaf43d2d18b841a773aa1dfe4cb46b125670cf6758aaf_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
          "product_id": "9Base-RHACM-2.12:rhacm2/lighthouse-agent-rhel9@sha256:caabfddfab139ee4717eaf43d2d18b841a773aa1dfe4cb46b125670cf6758aaf_arm64"
        },
        "product_reference": "rhacm2/lighthouse-agent-rhel9@sha256:caabfddfab139ee4717eaf43d2d18b841a773aa1dfe4cb46b125670cf6758aaf_arm64",
        "relates_to_product_reference": "9Base-RHACM-2.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/lighthouse-coredns-rhel9@sha256:0eef1850de8a8d0ae2b0a9452d347e3e0ac5fcce12c2a5af82d0304bf28ded16_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
          "product_id": "9Base-RHACM-2.12:rhacm2/lighthouse-coredns-rhel9@sha256:0eef1850de8a8d0ae2b0a9452d347e3e0ac5fcce12c2a5af82d0304bf28ded16_s390x"
        },
        "product_reference": "rhacm2/lighthouse-coredns-rhel9@sha256:0eef1850de8a8d0ae2b0a9452d347e3e0ac5fcce12c2a5af82d0304bf28ded16_s390x",
        "relates_to_product_reference": "9Base-RHACM-2.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/lighthouse-coredns-rhel9@sha256:f1940a4facb8e1d94dc649a75be3510cf96fb3770d7da53a4fdebfae6de4542a_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
          "product_id": "9Base-RHACM-2.12:rhacm2/lighthouse-coredns-rhel9@sha256:f1940a4facb8e1d94dc649a75be3510cf96fb3770d7da53a4fdebfae6de4542a_amd64"
        },
        "product_reference": "rhacm2/lighthouse-coredns-rhel9@sha256:f1940a4facb8e1d94dc649a75be3510cf96fb3770d7da53a4fdebfae6de4542a_amd64",
        "relates_to_product_reference": "9Base-RHACM-2.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/lighthouse-coredns-rhel9@sha256:f22858c05afd8db4997eeb638b86b121b01e0c277c314a0f6275556e4b147cb4_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
          "product_id": "9Base-RHACM-2.12:rhacm2/lighthouse-coredns-rhel9@sha256:f22858c05afd8db4997eeb638b86b121b01e0c277c314a0f6275556e4b147cb4_arm64"
        },
        "product_reference": "rhacm2/lighthouse-coredns-rhel9@sha256:f22858c05afd8db4997eeb638b86b121b01e0c277c314a0f6275556e4b147cb4_arm64",
        "relates_to_product_reference": "9Base-RHACM-2.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/lighthouse-coredns-rhel9@sha256:ff102a7daf667880f5dc6c22d6d43ae6ed4300e2d8c78b41b90507efbcfa9f3e_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
          "product_id": "9Base-RHACM-2.12:rhacm2/lighthouse-coredns-rhel9@sha256:ff102a7daf667880f5dc6c22d6d43ae6ed4300e2d8c78b41b90507efbcfa9f3e_ppc64le"
        },
        "product_reference": "rhacm2/lighthouse-coredns-rhel9@sha256:ff102a7daf667880f5dc6c22d6d43ae6ed4300e2d8c78b41b90507efbcfa9f3e_ppc64le",
        "relates_to_product_reference": "9Base-RHACM-2.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/nettest-rhel9@sha256:28003d5647522aeff8a15bff9b5073604008900f8948c1760c506f1dce48c46f_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
          "product_id": "9Base-RHACM-2.12:rhacm2/nettest-rhel9@sha256:28003d5647522aeff8a15bff9b5073604008900f8948c1760c506f1dce48c46f_arm64"
        },
        "product_reference": "rhacm2/nettest-rhel9@sha256:28003d5647522aeff8a15bff9b5073604008900f8948c1760c506f1dce48c46f_arm64",
        "relates_to_product_reference": "9Base-RHACM-2.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/nettest-rhel9@sha256:34fda13dfaeac70f53c91788076036c013091dd13402e175a33c406d4f96cd15_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
          "product_id": "9Base-RHACM-2.12:rhacm2/nettest-rhel9@sha256:34fda13dfaeac70f53c91788076036c013091dd13402e175a33c406d4f96cd15_amd64"
        },
        "product_reference": "rhacm2/nettest-rhel9@sha256:34fda13dfaeac70f53c91788076036c013091dd13402e175a33c406d4f96cd15_amd64",
        "relates_to_product_reference": "9Base-RHACM-2.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/nettest-rhel9@sha256:3e46a97b625a8c489241c5cadabb32befe1adc034cf34e024aa83102b1dcc64b_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
          "product_id": "9Base-RHACM-2.12:rhacm2/nettest-rhel9@sha256:3e46a97b625a8c489241c5cadabb32befe1adc034cf34e024aa83102b1dcc64b_s390x"
        },
        "product_reference": "rhacm2/nettest-rhel9@sha256:3e46a97b625a8c489241c5cadabb32befe1adc034cf34e024aa83102b1dcc64b_s390x",
        "relates_to_product_reference": "9Base-RHACM-2.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/nettest-rhel9@sha256:7ef1393c01060bc26b0a48db41a3139e72ec138953f6e62b6c55c1e8e3a51fea_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
          "product_id": "9Base-RHACM-2.12:rhacm2/nettest-rhel9@sha256:7ef1393c01060bc26b0a48db41a3139e72ec138953f6e62b6c55c1e8e3a51fea_ppc64le"
        },
        "product_reference": "rhacm2/nettest-rhel9@sha256:7ef1393c01060bc26b0a48db41a3139e72ec138953f6e62b6c55c1e8e3a51fea_ppc64le",
        "relates_to_product_reference": "9Base-RHACM-2.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/subctl-rhel9@sha256:0930e1895a3b6d40910b7d2ab8a57e49183065d9aae8d290a01f16f438ba9ec9_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
          "product_id": "9Base-RHACM-2.12:rhacm2/subctl-rhel9@sha256:0930e1895a3b6d40910b7d2ab8a57e49183065d9aae8d290a01f16f438ba9ec9_s390x"
        },
        "product_reference": "rhacm2/subctl-rhel9@sha256:0930e1895a3b6d40910b7d2ab8a57e49183065d9aae8d290a01f16f438ba9ec9_s390x",
        "relates_to_product_reference": "9Base-RHACM-2.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/subctl-rhel9@sha256:17919fa48313e3e3c50ed4ec6a7a83664eb62a237195701d6c36f34611ff7e1e_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
          "product_id": "9Base-RHACM-2.12:rhacm2/subctl-rhel9@sha256:17919fa48313e3e3c50ed4ec6a7a83664eb62a237195701d6c36f34611ff7e1e_arm64"
        },
        "product_reference": "rhacm2/subctl-rhel9@sha256:17919fa48313e3e3c50ed4ec6a7a83664eb62a237195701d6c36f34611ff7e1e_arm64",
        "relates_to_product_reference": "9Base-RHACM-2.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/subctl-rhel9@sha256:f99d2dfedab582d50968ec3094521121ca56d928fc8f75a5b3ee48c67dcb4b42_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
          "product_id": "9Base-RHACM-2.12:rhacm2/subctl-rhel9@sha256:f99d2dfedab582d50968ec3094521121ca56d928fc8f75a5b3ee48c67dcb4b42_amd64"
        },
        "product_reference": "rhacm2/subctl-rhel9@sha256:f99d2dfedab582d50968ec3094521121ca56d928fc8f75a5b3ee48c67dcb4b42_amd64",
        "relates_to_product_reference": "9Base-RHACM-2.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/subctl-rhel9@sha256:fb302a537effe2cf104d4d7835f751bd2853a76450e9631dcda386a47a39a657_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
          "product_id": "9Base-RHACM-2.12:rhacm2/subctl-rhel9@sha256:fb302a537effe2cf104d4d7835f751bd2853a76450e9631dcda386a47a39a657_ppc64le"
        },
        "product_reference": "rhacm2/subctl-rhel9@sha256:fb302a537effe2cf104d4d7835f751bd2853a76450e9631dcda386a47a39a657_ppc64le",
        "relates_to_product_reference": "9Base-RHACM-2.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/submariner-gateway-rhel9@sha256:4bc712ef4c58c7e7e33ad54fb91378c5da171471cd7de6da5e80e3bb23d768a0_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
          "product_id": "9Base-RHACM-2.12:rhacm2/submariner-gateway-rhel9@sha256:4bc712ef4c58c7e7e33ad54fb91378c5da171471cd7de6da5e80e3bb23d768a0_ppc64le"
        },
        "product_reference": "rhacm2/submariner-gateway-rhel9@sha256:4bc712ef4c58c7e7e33ad54fb91378c5da171471cd7de6da5e80e3bb23d768a0_ppc64le",
        "relates_to_product_reference": "9Base-RHACM-2.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/submariner-gateway-rhel9@sha256:55ed2a68e1ae7e27a125eca8849985f92614ea8eb8acc61233c9166de25cd705_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
          "product_id": "9Base-RHACM-2.12:rhacm2/submariner-gateway-rhel9@sha256:55ed2a68e1ae7e27a125eca8849985f92614ea8eb8acc61233c9166de25cd705_amd64"
        },
        "product_reference": "rhacm2/submariner-gateway-rhel9@sha256:55ed2a68e1ae7e27a125eca8849985f92614ea8eb8acc61233c9166de25cd705_amd64",
        "relates_to_product_reference": "9Base-RHACM-2.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/submariner-gateway-rhel9@sha256:5c6f55c5fa1393933856e5de4737aab50a72550cd88f402e173ebc6199cad4e3_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
          "product_id": "9Base-RHACM-2.12:rhacm2/submariner-gateway-rhel9@sha256:5c6f55c5fa1393933856e5de4737aab50a72550cd88f402e173ebc6199cad4e3_s390x"
        },
        "product_reference": "rhacm2/submariner-gateway-rhel9@sha256:5c6f55c5fa1393933856e5de4737aab50a72550cd88f402e173ebc6199cad4e3_s390x",
        "relates_to_product_reference": "9Base-RHACM-2.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/submariner-gateway-rhel9@sha256:5dffcc79a7d26ba681c9d105fed2410d28ab7b975892dcd2770ae90248f42777_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
          "product_id": "9Base-RHACM-2.12:rhacm2/submariner-gateway-rhel9@sha256:5dffcc79a7d26ba681c9d105fed2410d28ab7b975892dcd2770ae90248f42777_arm64"
        },
        "product_reference": "rhacm2/submariner-gateway-rhel9@sha256:5dffcc79a7d26ba681c9d105fed2410d28ab7b975892dcd2770ae90248f42777_arm64",
        "relates_to_product_reference": "9Base-RHACM-2.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/submariner-globalnet-rhel9@sha256:7a3bd5a72e1002faf309b4535e16fa43c1fcc2090c77e55cbe6f037ee70c3992_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
          "product_id": "9Base-RHACM-2.12:rhacm2/submariner-globalnet-rhel9@sha256:7a3bd5a72e1002faf309b4535e16fa43c1fcc2090c77e55cbe6f037ee70c3992_s390x"
        },
        "product_reference": "rhacm2/submariner-globalnet-rhel9@sha256:7a3bd5a72e1002faf309b4535e16fa43c1fcc2090c77e55cbe6f037ee70c3992_s390x",
        "relates_to_product_reference": "9Base-RHACM-2.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/submariner-globalnet-rhel9@sha256:c6278150aba5359c6dd1eed354421347d3356c18bb7ba445348985edde57c692_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
          "product_id": "9Base-RHACM-2.12:rhacm2/submariner-globalnet-rhel9@sha256:c6278150aba5359c6dd1eed354421347d3356c18bb7ba445348985edde57c692_arm64"
        },
        "product_reference": "rhacm2/submariner-globalnet-rhel9@sha256:c6278150aba5359c6dd1eed354421347d3356c18bb7ba445348985edde57c692_arm64",
        "relates_to_product_reference": "9Base-RHACM-2.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/submariner-globalnet-rhel9@sha256:e4d7762cdc09a659df01d2f62b64e2a7474960982a012bef38f530d9eee8cca1_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
          "product_id": "9Base-RHACM-2.12:rhacm2/submariner-globalnet-rhel9@sha256:e4d7762cdc09a659df01d2f62b64e2a7474960982a012bef38f530d9eee8cca1_ppc64le"
        },
        "product_reference": "rhacm2/submariner-globalnet-rhel9@sha256:e4d7762cdc09a659df01d2f62b64e2a7474960982a012bef38f530d9eee8cca1_ppc64le",
        "relates_to_product_reference": "9Base-RHACM-2.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/submariner-globalnet-rhel9@sha256:f3356bf265f306ecb715ef6f2fb90b7b73067e97949c45d4ab18229555190130_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
          "product_id": "9Base-RHACM-2.12:rhacm2/submariner-globalnet-rhel9@sha256:f3356bf265f306ecb715ef6f2fb90b7b73067e97949c45d4ab18229555190130_amd64"
        },
        "product_reference": "rhacm2/submariner-globalnet-rhel9@sha256:f3356bf265f306ecb715ef6f2fb90b7b73067e97949c45d4ab18229555190130_amd64",
        "relates_to_product_reference": "9Base-RHACM-2.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/submariner-operator-bundle@sha256:3e35b075c312d0d2b58c8ebe4b0544ba65d6658a5a1c3f4f5993cfe628b1b9c2_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
          "product_id": "9Base-RHACM-2.12:rhacm2/submariner-operator-bundle@sha256:3e35b075c312d0d2b58c8ebe4b0544ba65d6658a5a1c3f4f5993cfe628b1b9c2_ppc64le"
        },
        "product_reference": "rhacm2/submariner-operator-bundle@sha256:3e35b075c312d0d2b58c8ebe4b0544ba65d6658a5a1c3f4f5993cfe628b1b9c2_ppc64le",
        "relates_to_product_reference": "9Base-RHACM-2.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/submariner-operator-bundle@sha256:4fff3a8e35cddb335e11a45b84c32de2790e62f0292fa7919b71fe2cfddd7d3a_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
          "product_id": "9Base-RHACM-2.12:rhacm2/submariner-operator-bundle@sha256:4fff3a8e35cddb335e11a45b84c32de2790e62f0292fa7919b71fe2cfddd7d3a_arm64"
        },
        "product_reference": "rhacm2/submariner-operator-bundle@sha256:4fff3a8e35cddb335e11a45b84c32de2790e62f0292fa7919b71fe2cfddd7d3a_arm64",
        "relates_to_product_reference": "9Base-RHACM-2.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/submariner-operator-bundle@sha256:e8ebe2b9f16ad35d551e6cd093257f490f9d6328f7273082221663124a842feb_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
          "product_id": "9Base-RHACM-2.12:rhacm2/submariner-operator-bundle@sha256:e8ebe2b9f16ad35d551e6cd093257f490f9d6328f7273082221663124a842feb_s390x"
        },
        "product_reference": "rhacm2/submariner-operator-bundle@sha256:e8ebe2b9f16ad35d551e6cd093257f490f9d6328f7273082221663124a842feb_s390x",
        "relates_to_product_reference": "9Base-RHACM-2.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/submariner-operator-bundle@sha256:f4ea01e2f273f0695677909bde83546c89657bab50d93d039c31cb28a61fc8fd_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
          "product_id": "9Base-RHACM-2.12:rhacm2/submariner-operator-bundle@sha256:f4ea01e2f273f0695677909bde83546c89657bab50d93d039c31cb28a61fc8fd_amd64"
        },
        "product_reference": "rhacm2/submariner-operator-bundle@sha256:f4ea01e2f273f0695677909bde83546c89657bab50d93d039c31cb28a61fc8fd_amd64",
        "relates_to_product_reference": "9Base-RHACM-2.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/submariner-rhel9-operator@sha256:071aa7ca5fc4aee89b6b6174a6560d4571c3c9feaf80e44dfffa8dc0d02087fc_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
          "product_id": "9Base-RHACM-2.12:rhacm2/submariner-rhel9-operator@sha256:071aa7ca5fc4aee89b6b6174a6560d4571c3c9feaf80e44dfffa8dc0d02087fc_ppc64le"
        },
        "product_reference": "rhacm2/submariner-rhel9-operator@sha256:071aa7ca5fc4aee89b6b6174a6560d4571c3c9feaf80e44dfffa8dc0d02087fc_ppc64le",
        "relates_to_product_reference": "9Base-RHACM-2.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/submariner-rhel9-operator@sha256:1b08122427f5de68af959e6165bd46512f831e06d8e7a2756ef0b1488e941c83_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
          "product_id": "9Base-RHACM-2.12:rhacm2/submariner-rhel9-operator@sha256:1b08122427f5de68af959e6165bd46512f831e06d8e7a2756ef0b1488e941c83_amd64"
        },
        "product_reference": "rhacm2/submariner-rhel9-operator@sha256:1b08122427f5de68af959e6165bd46512f831e06d8e7a2756ef0b1488e941c83_amd64",
        "relates_to_product_reference": "9Base-RHACM-2.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/submariner-rhel9-operator@sha256:6f6746c780789227ecb05e6f1aa6124de86e9139435f953483cbd13974752ecc_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
          "product_id": "9Base-RHACM-2.12:rhacm2/submariner-rhel9-operator@sha256:6f6746c780789227ecb05e6f1aa6124de86e9139435f953483cbd13974752ecc_s390x"
        },
        "product_reference": "rhacm2/submariner-rhel9-operator@sha256:6f6746c780789227ecb05e6f1aa6124de86e9139435f953483cbd13974752ecc_s390x",
        "relates_to_product_reference": "9Base-RHACM-2.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/submariner-rhel9-operator@sha256:9270a07978b0ca5026e98d5fa70572f5c6726d0118ebf2288d5ee9f62dcb1a73_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
          "product_id": "9Base-RHACM-2.12:rhacm2/submariner-rhel9-operator@sha256:9270a07978b0ca5026e98d5fa70572f5c6726d0118ebf2288d5ee9f62dcb1a73_arm64"
        },
        "product_reference": "rhacm2/submariner-rhel9-operator@sha256:9270a07978b0ca5026e98d5fa70572f5c6726d0118ebf2288d5ee9f62dcb1a73_arm64",
        "relates_to_product_reference": "9Base-RHACM-2.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/submariner-route-agent-rhel9@sha256:06deb0f2c81753ac927d437ca77efeb3dbfc19b0506a900433f65191661d146a_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
          "product_id": "9Base-RHACM-2.12:rhacm2/submariner-route-agent-rhel9@sha256:06deb0f2c81753ac927d437ca77efeb3dbfc19b0506a900433f65191661d146a_arm64"
        },
        "product_reference": "rhacm2/submariner-route-agent-rhel9@sha256:06deb0f2c81753ac927d437ca77efeb3dbfc19b0506a900433f65191661d146a_arm64",
        "relates_to_product_reference": "9Base-RHACM-2.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/submariner-route-agent-rhel9@sha256:919c2e57a868427ef8530ba86196b3de7ae7e9da3fe10058acc1696b7e6c03d2_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
          "product_id": "9Base-RHACM-2.12:rhacm2/submariner-route-agent-rhel9@sha256:919c2e57a868427ef8530ba86196b3de7ae7e9da3fe10058acc1696b7e6c03d2_ppc64le"
        },
        "product_reference": "rhacm2/submariner-route-agent-rhel9@sha256:919c2e57a868427ef8530ba86196b3de7ae7e9da3fe10058acc1696b7e6c03d2_ppc64le",
        "relates_to_product_reference": "9Base-RHACM-2.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/submariner-route-agent-rhel9@sha256:ae0d074f3ea4edb5287bbf3a0ff9840b31dded19516dd063f1a357ad63c2f5ca_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
          "product_id": "9Base-RHACM-2.12:rhacm2/submariner-route-agent-rhel9@sha256:ae0d074f3ea4edb5287bbf3a0ff9840b31dded19516dd063f1a357ad63c2f5ca_amd64"
        },
        "product_reference": "rhacm2/submariner-route-agent-rhel9@sha256:ae0d074f3ea4edb5287bbf3a0ff9840b31dded19516dd063f1a357ad63c2f5ca_amd64",
        "relates_to_product_reference": "9Base-RHACM-2.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/submariner-route-agent-rhel9@sha256:f9a98066f50de62ffbb6ebd801c0cc26c67ff5cb9b2118ba32a4969cf77b2eec_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
          "product_id": "9Base-RHACM-2.12:rhacm2/submariner-route-agent-rhel9@sha256:f9a98066f50de62ffbb6ebd801c0cc26c67ff5cb9b2118ba32a4969cf77b2eec_s390x"
        },
        "product_reference": "rhacm2/submariner-route-agent-rhel9@sha256:f9a98066f50de62ffbb6ebd801c0cc26c67ff5cb9b2118ba32a4969cf77b2eec_s390x",
        "relates_to_product_reference": "9Base-RHACM-2.12"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-45336",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2025-01-23T12:57:38.123000+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "9Base-RHACM-2.12:rhacm2/lighthouse-coredns-rhel9@sha256:0eef1850de8a8d0ae2b0a9452d347e3e0ac5fcce12c2a5af82d0304bf28ded16_s390x",
            "9Base-RHACM-2.12:rhacm2/lighthouse-coredns-rhel9@sha256:f1940a4facb8e1d94dc649a75be3510cf96fb3770d7da53a4fdebfae6de4542a_amd64",
            "9Base-RHACM-2.12:rhacm2/lighthouse-coredns-rhel9@sha256:f22858c05afd8db4997eeb638b86b121b01e0c277c314a0f6275556e4b147cb4_arm64",
            "9Base-RHACM-2.12:rhacm2/lighthouse-coredns-rhel9@sha256:ff102a7daf667880f5dc6c22d6d43ae6ed4300e2d8c78b41b90507efbcfa9f3e_ppc64le",
            "9Base-RHACM-2.12:rhacm2/submariner-globalnet-rhel9@sha256:7a3bd5a72e1002faf309b4535e16fa43c1fcc2090c77e55cbe6f037ee70c3992_s390x",
            "9Base-RHACM-2.12:rhacm2/submariner-globalnet-rhel9@sha256:c6278150aba5359c6dd1eed354421347d3356c18bb7ba445348985edde57c692_arm64",
            "9Base-RHACM-2.12:rhacm2/submariner-globalnet-rhel9@sha256:e4d7762cdc09a659df01d2f62b64e2a7474960982a012bef38f530d9eee8cca1_ppc64le",
            "9Base-RHACM-2.12:rhacm2/submariner-globalnet-rhel9@sha256:f3356bf265f306ecb715ef6f2fb90b7b73067e97949c45d4ab18229555190130_amd64",
            "9Base-RHACM-2.12:rhacm2/submariner-operator-bundle@sha256:3e35b075c312d0d2b58c8ebe4b0544ba65d6658a5a1c3f4f5993cfe628b1b9c2_ppc64le",
            "9Base-RHACM-2.12:rhacm2/submariner-operator-bundle@sha256:4fff3a8e35cddb335e11a45b84c32de2790e62f0292fa7919b71fe2cfddd7d3a_arm64",
            "9Base-RHACM-2.12:rhacm2/submariner-operator-bundle@sha256:e8ebe2b9f16ad35d551e6cd093257f490f9d6328f7273082221663124a842feb_s390x",
            "9Base-RHACM-2.12:rhacm2/submariner-operator-bundle@sha256:f4ea01e2f273f0695677909bde83546c89657bab50d93d039c31cb28a61fc8fd_amd64",
            "9Base-RHACM-2.12:rhacm2/submariner-route-agent-rhel9@sha256:06deb0f2c81753ac927d437ca77efeb3dbfc19b0506a900433f65191661d146a_arm64",
            "9Base-RHACM-2.12:rhacm2/submariner-route-agent-rhel9@sha256:919c2e57a868427ef8530ba86196b3de7ae7e9da3fe10058acc1696b7e6c03d2_ppc64le",
            "9Base-RHACM-2.12:rhacm2/submariner-route-agent-rhel9@sha256:ae0d074f3ea4edb5287bbf3a0ff9840b31dded19516dd063f1a357ad63c2f5ca_amd64",
            "9Base-RHACM-2.12:rhacm2/submariner-route-agent-rhel9@sha256:f9a98066f50de62ffbb6ebd801c0cc26c67ff5cb9b2118ba32a4969cf77b2eec_s390x"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2341751"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the net/http package of the Golang standard library. The HTTP client drops sensitive headers after following a cross-domain redirect. For example, a request to `a.com/` containing an Authorization header redirected to `b.com/` will not send that header to `b.com`. However, the sensitive headers would be restored if the client received a subsequent same-domain redirect. For example, a chain of redirects from `a.com/`, to `b.com/1`, and finally to `b.com/2` would incorrectly send the Authorization header to `b.com/2`.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http: net/http: sensitive headers incorrectly sent after cross-domain redirect",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Within regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-200: Exposure of Sensitive Information to an Unauthorized Actor vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nAccess to the platform is granted only after successful hard token, multi-factor authentication (MFA), which is coupled with account management controls, including integration with single sign-on (SSO), to ensure that user permissions are restricted to only the functions necessary for their roles. Access to sensitive information is explicitly authorized and enforced based on predefined access policies. Event logs are collected and processed for centralization, correlation, analysis, monitoring, reporting, alerting, and retention. This process ensures that audit logs are generated for specific events involving sensitive information, which helps identify patterns of unauthorized access or data exposure. The platform enforces the use of validated cryptographic modules across compute resources to protect the confidentiality of information, even in the event of interception.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHACM-2.12:rhacm2/lighthouse-agent-rhel9@sha256:30ec5310eb49a4b6636b043c3c44186aafdf80cdefb5bb83a193f2966bc438b9_ppc64le",
          "9Base-RHACM-2.12:rhacm2/lighthouse-agent-rhel9@sha256:b216402f203d83592927c5e874eb340fb6753c1f734599be86d9023542d6aba1_amd64",
          "9Base-RHACM-2.12:rhacm2/lighthouse-agent-rhel9@sha256:c475bd27e2cb3d28c84ef6aeafd95646bf54355a055443b4eb45215d7ca391a0_s390x",
          "9Base-RHACM-2.12:rhacm2/lighthouse-agent-rhel9@sha256:caabfddfab139ee4717eaf43d2d18b841a773aa1dfe4cb46b125670cf6758aaf_arm64",
          "9Base-RHACM-2.12:rhacm2/nettest-rhel9@sha256:28003d5647522aeff8a15bff9b5073604008900f8948c1760c506f1dce48c46f_arm64",
          "9Base-RHACM-2.12:rhacm2/nettest-rhel9@sha256:34fda13dfaeac70f53c91788076036c013091dd13402e175a33c406d4f96cd15_amd64",
          "9Base-RHACM-2.12:rhacm2/nettest-rhel9@sha256:3e46a97b625a8c489241c5cadabb32befe1adc034cf34e024aa83102b1dcc64b_s390x",
          "9Base-RHACM-2.12:rhacm2/nettest-rhel9@sha256:7ef1393c01060bc26b0a48db41a3139e72ec138953f6e62b6c55c1e8e3a51fea_ppc64le",
          "9Base-RHACM-2.12:rhacm2/subctl-rhel9@sha256:0930e1895a3b6d40910b7d2ab8a57e49183065d9aae8d290a01f16f438ba9ec9_s390x",
          "9Base-RHACM-2.12:rhacm2/subctl-rhel9@sha256:17919fa48313e3e3c50ed4ec6a7a83664eb62a237195701d6c36f34611ff7e1e_arm64",
          "9Base-RHACM-2.12:rhacm2/subctl-rhel9@sha256:f99d2dfedab582d50968ec3094521121ca56d928fc8f75a5b3ee48c67dcb4b42_amd64",
          "9Base-RHACM-2.12:rhacm2/subctl-rhel9@sha256:fb302a537effe2cf104d4d7835f751bd2853a76450e9631dcda386a47a39a657_ppc64le",
          "9Base-RHACM-2.12:rhacm2/submariner-gateway-rhel9@sha256:4bc712ef4c58c7e7e33ad54fb91378c5da171471cd7de6da5e80e3bb23d768a0_ppc64le",
          "9Base-RHACM-2.12:rhacm2/submariner-gateway-rhel9@sha256:55ed2a68e1ae7e27a125eca8849985f92614ea8eb8acc61233c9166de25cd705_amd64",
          "9Base-RHACM-2.12:rhacm2/submariner-gateway-rhel9@sha256:5c6f55c5fa1393933856e5de4737aab50a72550cd88f402e173ebc6199cad4e3_s390x",
          "9Base-RHACM-2.12:rhacm2/submariner-gateway-rhel9@sha256:5dffcc79a7d26ba681c9d105fed2410d28ab7b975892dcd2770ae90248f42777_arm64",
          "9Base-RHACM-2.12:rhacm2/submariner-rhel9-operator@sha256:071aa7ca5fc4aee89b6b6174a6560d4571c3c9feaf80e44dfffa8dc0d02087fc_ppc64le",
          "9Base-RHACM-2.12:rhacm2/submariner-rhel9-operator@sha256:1b08122427f5de68af959e6165bd46512f831e06d8e7a2756ef0b1488e941c83_amd64",
          "9Base-RHACM-2.12:rhacm2/submariner-rhel9-operator@sha256:6f6746c780789227ecb05e6f1aa6124de86e9139435f953483cbd13974752ecc_s390x",
          "9Base-RHACM-2.12:rhacm2/submariner-rhel9-operator@sha256:9270a07978b0ca5026e98d5fa70572f5c6726d0118ebf2288d5ee9f62dcb1a73_arm64"
        ],
        "known_not_affected": [
          "9Base-RHACM-2.12:rhacm2/lighthouse-coredns-rhel9@sha256:0eef1850de8a8d0ae2b0a9452d347e3e0ac5fcce12c2a5af82d0304bf28ded16_s390x",
          "9Base-RHACM-2.12:rhacm2/lighthouse-coredns-rhel9@sha256:f1940a4facb8e1d94dc649a75be3510cf96fb3770d7da53a4fdebfae6de4542a_amd64",
          "9Base-RHACM-2.12:rhacm2/lighthouse-coredns-rhel9@sha256:f22858c05afd8db4997eeb638b86b121b01e0c277c314a0f6275556e4b147cb4_arm64",
          "9Base-RHACM-2.12:rhacm2/lighthouse-coredns-rhel9@sha256:ff102a7daf667880f5dc6c22d6d43ae6ed4300e2d8c78b41b90507efbcfa9f3e_ppc64le",
          "9Base-RHACM-2.12:rhacm2/submariner-globalnet-rhel9@sha256:7a3bd5a72e1002faf309b4535e16fa43c1fcc2090c77e55cbe6f037ee70c3992_s390x",
          "9Base-RHACM-2.12:rhacm2/submariner-globalnet-rhel9@sha256:c6278150aba5359c6dd1eed354421347d3356c18bb7ba445348985edde57c692_arm64",
          "9Base-RHACM-2.12:rhacm2/submariner-globalnet-rhel9@sha256:e4d7762cdc09a659df01d2f62b64e2a7474960982a012bef38f530d9eee8cca1_ppc64le",
          "9Base-RHACM-2.12:rhacm2/submariner-globalnet-rhel9@sha256:f3356bf265f306ecb715ef6f2fb90b7b73067e97949c45d4ab18229555190130_amd64",
          "9Base-RHACM-2.12:rhacm2/submariner-operator-bundle@sha256:3e35b075c312d0d2b58c8ebe4b0544ba65d6658a5a1c3f4f5993cfe628b1b9c2_ppc64le",
          "9Base-RHACM-2.12:rhacm2/submariner-operator-bundle@sha256:4fff3a8e35cddb335e11a45b84c32de2790e62f0292fa7919b71fe2cfddd7d3a_arm64",
          "9Base-RHACM-2.12:rhacm2/submariner-operator-bundle@sha256:e8ebe2b9f16ad35d551e6cd093257f490f9d6328f7273082221663124a842feb_s390x",
          "9Base-RHACM-2.12:rhacm2/submariner-operator-bundle@sha256:f4ea01e2f273f0695677909bde83546c89657bab50d93d039c31cb28a61fc8fd_amd64",
          "9Base-RHACM-2.12:rhacm2/submariner-route-agent-rhel9@sha256:06deb0f2c81753ac927d437ca77efeb3dbfc19b0506a900433f65191661d146a_arm64",
          "9Base-RHACM-2.12:rhacm2/submariner-route-agent-rhel9@sha256:919c2e57a868427ef8530ba86196b3de7ae7e9da3fe10058acc1696b7e6c03d2_ppc64le",
          "9Base-RHACM-2.12:rhacm2/submariner-route-agent-rhel9@sha256:ae0d074f3ea4edb5287bbf3a0ff9840b31dded19516dd063f1a357ad63c2f5ca_amd64",
          "9Base-RHACM-2.12:rhacm2/submariner-route-agent-rhel9@sha256:f9a98066f50de62ffbb6ebd801c0cc26c67ff5cb9b2118ba32a4969cf77b2eec_s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-45336"
        },
        {
          "category": "external",
          "summary": "RHBZ#2341751",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2341751"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-45336",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-45336"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45336",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45336"
        }
      ],
      "release_date": "2025-01-17T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2025-03-19T15:37:55+00:00",
          "details": "To learn more about Submariner, see https://docs.redhat.com/en/documentation/red_hat_advanced_cluster_management_for_kubernetes/2.12/html/networking/networking#submariner.",
          "product_ids": [
            "9Base-RHACM-2.12:rhacm2/lighthouse-agent-rhel9@sha256:30ec5310eb49a4b6636b043c3c44186aafdf80cdefb5bb83a193f2966bc438b9_ppc64le",
            "9Base-RHACM-2.12:rhacm2/lighthouse-agent-rhel9@sha256:b216402f203d83592927c5e874eb340fb6753c1f734599be86d9023542d6aba1_amd64",
            "9Base-RHACM-2.12:rhacm2/lighthouse-agent-rhel9@sha256:c475bd27e2cb3d28c84ef6aeafd95646bf54355a055443b4eb45215d7ca391a0_s390x",
            "9Base-RHACM-2.12:rhacm2/lighthouse-agent-rhel9@sha256:caabfddfab139ee4717eaf43d2d18b841a773aa1dfe4cb46b125670cf6758aaf_arm64",
            "9Base-RHACM-2.12:rhacm2/nettest-rhel9@sha256:28003d5647522aeff8a15bff9b5073604008900f8948c1760c506f1dce48c46f_arm64",
            "9Base-RHACM-2.12:rhacm2/nettest-rhel9@sha256:34fda13dfaeac70f53c91788076036c013091dd13402e175a33c406d4f96cd15_amd64",
            "9Base-RHACM-2.12:rhacm2/nettest-rhel9@sha256:3e46a97b625a8c489241c5cadabb32befe1adc034cf34e024aa83102b1dcc64b_s390x",
            "9Base-RHACM-2.12:rhacm2/nettest-rhel9@sha256:7ef1393c01060bc26b0a48db41a3139e72ec138953f6e62b6c55c1e8e3a51fea_ppc64le",
            "9Base-RHACM-2.12:rhacm2/subctl-rhel9@sha256:0930e1895a3b6d40910b7d2ab8a57e49183065d9aae8d290a01f16f438ba9ec9_s390x",
            "9Base-RHACM-2.12:rhacm2/subctl-rhel9@sha256:17919fa48313e3e3c50ed4ec6a7a83664eb62a237195701d6c36f34611ff7e1e_arm64",
            "9Base-RHACM-2.12:rhacm2/subctl-rhel9@sha256:f99d2dfedab582d50968ec3094521121ca56d928fc8f75a5b3ee48c67dcb4b42_amd64",
            "9Base-RHACM-2.12:rhacm2/subctl-rhel9@sha256:fb302a537effe2cf104d4d7835f751bd2853a76450e9631dcda386a47a39a657_ppc64le",
            "9Base-RHACM-2.12:rhacm2/submariner-gateway-rhel9@sha256:4bc712ef4c58c7e7e33ad54fb91378c5da171471cd7de6da5e80e3bb23d768a0_ppc64le",
            "9Base-RHACM-2.12:rhacm2/submariner-gateway-rhel9@sha256:55ed2a68e1ae7e27a125eca8849985f92614ea8eb8acc61233c9166de25cd705_amd64",
            "9Base-RHACM-2.12:rhacm2/submariner-gateway-rhel9@sha256:5c6f55c5fa1393933856e5de4737aab50a72550cd88f402e173ebc6199cad4e3_s390x",
            "9Base-RHACM-2.12:rhacm2/submariner-gateway-rhel9@sha256:5dffcc79a7d26ba681c9d105fed2410d28ab7b975892dcd2770ae90248f42777_arm64",
            "9Base-RHACM-2.12:rhacm2/submariner-rhel9-operator@sha256:071aa7ca5fc4aee89b6b6174a6560d4571c3c9feaf80e44dfffa8dc0d02087fc_ppc64le",
            "9Base-RHACM-2.12:rhacm2/submariner-rhel9-operator@sha256:1b08122427f5de68af959e6165bd46512f831e06d8e7a2756ef0b1488e941c83_amd64",
            "9Base-RHACM-2.12:rhacm2/submariner-rhel9-operator@sha256:6f6746c780789227ecb05e6f1aa6124de86e9139435f953483cbd13974752ecc_s390x",
            "9Base-RHACM-2.12:rhacm2/submariner-rhel9-operator@sha256:9270a07978b0ca5026e98d5fa70572f5c6726d0118ebf2288d5ee9f62dcb1a73_arm64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHEA-2025:3039"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "9Base-RHACM-2.12:rhacm2/lighthouse-agent-rhel9@sha256:30ec5310eb49a4b6636b043c3c44186aafdf80cdefb5bb83a193f2966bc438b9_ppc64le",
            "9Base-RHACM-2.12:rhacm2/lighthouse-agent-rhel9@sha256:b216402f203d83592927c5e874eb340fb6753c1f734599be86d9023542d6aba1_amd64",
            "9Base-RHACM-2.12:rhacm2/lighthouse-agent-rhel9@sha256:c475bd27e2cb3d28c84ef6aeafd95646bf54355a055443b4eb45215d7ca391a0_s390x",
            "9Base-RHACM-2.12:rhacm2/lighthouse-agent-rhel9@sha256:caabfddfab139ee4717eaf43d2d18b841a773aa1dfe4cb46b125670cf6758aaf_arm64",
            "9Base-RHACM-2.12:rhacm2/lighthouse-coredns-rhel9@sha256:0eef1850de8a8d0ae2b0a9452d347e3e0ac5fcce12c2a5af82d0304bf28ded16_s390x",
            "9Base-RHACM-2.12:rhacm2/lighthouse-coredns-rhel9@sha256:f1940a4facb8e1d94dc649a75be3510cf96fb3770d7da53a4fdebfae6de4542a_amd64",
            "9Base-RHACM-2.12:rhacm2/lighthouse-coredns-rhel9@sha256:f22858c05afd8db4997eeb638b86b121b01e0c277c314a0f6275556e4b147cb4_arm64",
            "9Base-RHACM-2.12:rhacm2/lighthouse-coredns-rhel9@sha256:ff102a7daf667880f5dc6c22d6d43ae6ed4300e2d8c78b41b90507efbcfa9f3e_ppc64le",
            "9Base-RHACM-2.12:rhacm2/nettest-rhel9@sha256:28003d5647522aeff8a15bff9b5073604008900f8948c1760c506f1dce48c46f_arm64",
            "9Base-RHACM-2.12:rhacm2/nettest-rhel9@sha256:34fda13dfaeac70f53c91788076036c013091dd13402e175a33c406d4f96cd15_amd64",
            "9Base-RHACM-2.12:rhacm2/nettest-rhel9@sha256:3e46a97b625a8c489241c5cadabb32befe1adc034cf34e024aa83102b1dcc64b_s390x",
            "9Base-RHACM-2.12:rhacm2/nettest-rhel9@sha256:7ef1393c01060bc26b0a48db41a3139e72ec138953f6e62b6c55c1e8e3a51fea_ppc64le",
            "9Base-RHACM-2.12:rhacm2/subctl-rhel9@sha256:0930e1895a3b6d40910b7d2ab8a57e49183065d9aae8d290a01f16f438ba9ec9_s390x",
            "9Base-RHACM-2.12:rhacm2/subctl-rhel9@sha256:17919fa48313e3e3c50ed4ec6a7a83664eb62a237195701d6c36f34611ff7e1e_arm64",
            "9Base-RHACM-2.12:rhacm2/subctl-rhel9@sha256:f99d2dfedab582d50968ec3094521121ca56d928fc8f75a5b3ee48c67dcb4b42_amd64",
            "9Base-RHACM-2.12:rhacm2/subctl-rhel9@sha256:fb302a537effe2cf104d4d7835f751bd2853a76450e9631dcda386a47a39a657_ppc64le",
            "9Base-RHACM-2.12:rhacm2/submariner-gateway-rhel9@sha256:4bc712ef4c58c7e7e33ad54fb91378c5da171471cd7de6da5e80e3bb23d768a0_ppc64le",
            "9Base-RHACM-2.12:rhacm2/submariner-gateway-rhel9@sha256:55ed2a68e1ae7e27a125eca8849985f92614ea8eb8acc61233c9166de25cd705_amd64",
            "9Base-RHACM-2.12:rhacm2/submariner-gateway-rhel9@sha256:5c6f55c5fa1393933856e5de4737aab50a72550cd88f402e173ebc6199cad4e3_s390x",
            "9Base-RHACM-2.12:rhacm2/submariner-gateway-rhel9@sha256:5dffcc79a7d26ba681c9d105fed2410d28ab7b975892dcd2770ae90248f42777_arm64",
            "9Base-RHACM-2.12:rhacm2/submariner-globalnet-rhel9@sha256:7a3bd5a72e1002faf309b4535e16fa43c1fcc2090c77e55cbe6f037ee70c3992_s390x",
            "9Base-RHACM-2.12:rhacm2/submariner-globalnet-rhel9@sha256:c6278150aba5359c6dd1eed354421347d3356c18bb7ba445348985edde57c692_arm64",
            "9Base-RHACM-2.12:rhacm2/submariner-globalnet-rhel9@sha256:e4d7762cdc09a659df01d2f62b64e2a7474960982a012bef38f530d9eee8cca1_ppc64le",
            "9Base-RHACM-2.12:rhacm2/submariner-globalnet-rhel9@sha256:f3356bf265f306ecb715ef6f2fb90b7b73067e97949c45d4ab18229555190130_amd64",
            "9Base-RHACM-2.12:rhacm2/submariner-operator-bundle@sha256:3e35b075c312d0d2b58c8ebe4b0544ba65d6658a5a1c3f4f5993cfe628b1b9c2_ppc64le",
            "9Base-RHACM-2.12:rhacm2/submariner-operator-bundle@sha256:4fff3a8e35cddb335e11a45b84c32de2790e62f0292fa7919b71fe2cfddd7d3a_arm64",
            "9Base-RHACM-2.12:rhacm2/submariner-operator-bundle@sha256:e8ebe2b9f16ad35d551e6cd093257f490f9d6328f7273082221663124a842feb_s390x",
            "9Base-RHACM-2.12:rhacm2/submariner-operator-bundle@sha256:f4ea01e2f273f0695677909bde83546c89657bab50d93d039c31cb28a61fc8fd_amd64",
            "9Base-RHACM-2.12:rhacm2/submariner-rhel9-operator@sha256:071aa7ca5fc4aee89b6b6174a6560d4571c3c9feaf80e44dfffa8dc0d02087fc_ppc64le",
            "9Base-RHACM-2.12:rhacm2/submariner-rhel9-operator@sha256:1b08122427f5de68af959e6165bd46512f831e06d8e7a2756ef0b1488e941c83_amd64",
            "9Base-RHACM-2.12:rhacm2/submariner-rhel9-operator@sha256:6f6746c780789227ecb05e6f1aa6124de86e9139435f953483cbd13974752ecc_s390x",
            "9Base-RHACM-2.12:rhacm2/submariner-rhel9-operator@sha256:9270a07978b0ca5026e98d5fa70572f5c6726d0118ebf2288d5ee9f62dcb1a73_arm64",
            "9Base-RHACM-2.12:rhacm2/submariner-route-agent-rhel9@sha256:06deb0f2c81753ac927d437ca77efeb3dbfc19b0506a900433f65191661d146a_arm64",
            "9Base-RHACM-2.12:rhacm2/submariner-route-agent-rhel9@sha256:919c2e57a868427ef8530ba86196b3de7ae7e9da3fe10058acc1696b7e6c03d2_ppc64le",
            "9Base-RHACM-2.12:rhacm2/submariner-route-agent-rhel9@sha256:ae0d074f3ea4edb5287bbf3a0ff9840b31dded19516dd063f1a357ad63c2f5ca_amd64",
            "9Base-RHACM-2.12:rhacm2/submariner-route-agent-rhel9@sha256:f9a98066f50de62ffbb6ebd801c0cc26c67ff5cb9b2118ba32a4969cf77b2eec_s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: net/http: net/http: sensitive headers incorrectly sent after cross-domain redirect"
    },
    {
      "cve": "CVE-2025-22866",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2025-02-06T17:00:56.155646+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "9Base-RHACM-2.12:rhacm2/lighthouse-coredns-rhel9@sha256:0eef1850de8a8d0ae2b0a9452d347e3e0ac5fcce12c2a5af82d0304bf28ded16_s390x",
            "9Base-RHACM-2.12:rhacm2/lighthouse-coredns-rhel9@sha256:f1940a4facb8e1d94dc649a75be3510cf96fb3770d7da53a4fdebfae6de4542a_amd64",
            "9Base-RHACM-2.12:rhacm2/lighthouse-coredns-rhel9@sha256:f22858c05afd8db4997eeb638b86b121b01e0c277c314a0f6275556e4b147cb4_arm64",
            "9Base-RHACM-2.12:rhacm2/lighthouse-coredns-rhel9@sha256:ff102a7daf667880f5dc6c22d6d43ae6ed4300e2d8c78b41b90507efbcfa9f3e_ppc64le",
            "9Base-RHACM-2.12:rhacm2/submariner-globalnet-rhel9@sha256:7a3bd5a72e1002faf309b4535e16fa43c1fcc2090c77e55cbe6f037ee70c3992_s390x",
            "9Base-RHACM-2.12:rhacm2/submariner-globalnet-rhel9@sha256:c6278150aba5359c6dd1eed354421347d3356c18bb7ba445348985edde57c692_arm64",
            "9Base-RHACM-2.12:rhacm2/submariner-globalnet-rhel9@sha256:e4d7762cdc09a659df01d2f62b64e2a7474960982a012bef38f530d9eee8cca1_ppc64le",
            "9Base-RHACM-2.12:rhacm2/submariner-globalnet-rhel9@sha256:f3356bf265f306ecb715ef6f2fb90b7b73067e97949c45d4ab18229555190130_amd64",
            "9Base-RHACM-2.12:rhacm2/submariner-operator-bundle@sha256:3e35b075c312d0d2b58c8ebe4b0544ba65d6658a5a1c3f4f5993cfe628b1b9c2_ppc64le",
            "9Base-RHACM-2.12:rhacm2/submariner-operator-bundle@sha256:4fff3a8e35cddb335e11a45b84c32de2790e62f0292fa7919b71fe2cfddd7d3a_arm64",
            "9Base-RHACM-2.12:rhacm2/submariner-operator-bundle@sha256:e8ebe2b9f16ad35d551e6cd093257f490f9d6328f7273082221663124a842feb_s390x",
            "9Base-RHACM-2.12:rhacm2/submariner-operator-bundle@sha256:f4ea01e2f273f0695677909bde83546c89657bab50d93d039c31cb28a61fc8fd_amd64",
            "9Base-RHACM-2.12:rhacm2/submariner-route-agent-rhel9@sha256:06deb0f2c81753ac927d437ca77efeb3dbfc19b0506a900433f65191661d146a_arm64",
            "9Base-RHACM-2.12:rhacm2/submariner-route-agent-rhel9@sha256:919c2e57a868427ef8530ba86196b3de7ae7e9da3fe10058acc1696b7e6c03d2_ppc64le",
            "9Base-RHACM-2.12:rhacm2/submariner-route-agent-rhel9@sha256:ae0d074f3ea4edb5287bbf3a0ff9840b31dded19516dd063f1a357ad63c2f5ca_amd64",
            "9Base-RHACM-2.12:rhacm2/submariner-route-agent-rhel9@sha256:f9a98066f50de62ffbb6ebd801c0cc26c67ff5cb9b2118ba32a4969cf77b2eec_s390x"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2344219"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Golang crypto/internal/nistec package. Due to the usage of a variable time instruction in the assembly implementation of an internal function, a small number of bits of secret scalars are leaked on the ppc64le architecture. Considering how this function is used, this leakage is likely insufficient to recover the private key when P-256 is used in any well-known protocols.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "crypto/internal/nistec: golang: Timing sidechannel for P-256 on ppc64le in crypto/internal/nistec",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Within regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-200: Exposure of Sensitive Information to an Unauthorized Actor vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nAccess to the platform is granted only after successful hard token, multi-factor authentication (MFA), which is coupled with account management controls, including integration with single sign-on (SSO), to ensure that user permissions are restricted to only the functions necessary for their roles. Access to sensitive information is explicitly authorized and enforced based on predefined access policies. Event logs are collected and processed for centralization, correlation, analysis, monitoring, reporting, alerting, and retention. This process ensures that audit logs are generated for specific events involving sensitive information, which helps identify patterns of unauthorized access or data exposure. The platform enforces the use of validated cryptographic modules across compute resources to protect the confidentiality of information, even in the event of interception.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHACM-2.12:rhacm2/lighthouse-agent-rhel9@sha256:30ec5310eb49a4b6636b043c3c44186aafdf80cdefb5bb83a193f2966bc438b9_ppc64le",
          "9Base-RHACM-2.12:rhacm2/lighthouse-agent-rhel9@sha256:b216402f203d83592927c5e874eb340fb6753c1f734599be86d9023542d6aba1_amd64",
          "9Base-RHACM-2.12:rhacm2/lighthouse-agent-rhel9@sha256:c475bd27e2cb3d28c84ef6aeafd95646bf54355a055443b4eb45215d7ca391a0_s390x",
          "9Base-RHACM-2.12:rhacm2/lighthouse-agent-rhel9@sha256:caabfddfab139ee4717eaf43d2d18b841a773aa1dfe4cb46b125670cf6758aaf_arm64",
          "9Base-RHACM-2.12:rhacm2/nettest-rhel9@sha256:28003d5647522aeff8a15bff9b5073604008900f8948c1760c506f1dce48c46f_arm64",
          "9Base-RHACM-2.12:rhacm2/nettest-rhel9@sha256:34fda13dfaeac70f53c91788076036c013091dd13402e175a33c406d4f96cd15_amd64",
          "9Base-RHACM-2.12:rhacm2/nettest-rhel9@sha256:3e46a97b625a8c489241c5cadabb32befe1adc034cf34e024aa83102b1dcc64b_s390x",
          "9Base-RHACM-2.12:rhacm2/nettest-rhel9@sha256:7ef1393c01060bc26b0a48db41a3139e72ec138953f6e62b6c55c1e8e3a51fea_ppc64le",
          "9Base-RHACM-2.12:rhacm2/subctl-rhel9@sha256:0930e1895a3b6d40910b7d2ab8a57e49183065d9aae8d290a01f16f438ba9ec9_s390x",
          "9Base-RHACM-2.12:rhacm2/subctl-rhel9@sha256:17919fa48313e3e3c50ed4ec6a7a83664eb62a237195701d6c36f34611ff7e1e_arm64",
          "9Base-RHACM-2.12:rhacm2/subctl-rhel9@sha256:f99d2dfedab582d50968ec3094521121ca56d928fc8f75a5b3ee48c67dcb4b42_amd64",
          "9Base-RHACM-2.12:rhacm2/subctl-rhel9@sha256:fb302a537effe2cf104d4d7835f751bd2853a76450e9631dcda386a47a39a657_ppc64le",
          "9Base-RHACM-2.12:rhacm2/submariner-gateway-rhel9@sha256:4bc712ef4c58c7e7e33ad54fb91378c5da171471cd7de6da5e80e3bb23d768a0_ppc64le",
          "9Base-RHACM-2.12:rhacm2/submariner-gateway-rhel9@sha256:55ed2a68e1ae7e27a125eca8849985f92614ea8eb8acc61233c9166de25cd705_amd64",
          "9Base-RHACM-2.12:rhacm2/submariner-gateway-rhel9@sha256:5c6f55c5fa1393933856e5de4737aab50a72550cd88f402e173ebc6199cad4e3_s390x",
          "9Base-RHACM-2.12:rhacm2/submariner-gateway-rhel9@sha256:5dffcc79a7d26ba681c9d105fed2410d28ab7b975892dcd2770ae90248f42777_arm64",
          "9Base-RHACM-2.12:rhacm2/submariner-rhel9-operator@sha256:071aa7ca5fc4aee89b6b6174a6560d4571c3c9feaf80e44dfffa8dc0d02087fc_ppc64le",
          "9Base-RHACM-2.12:rhacm2/submariner-rhel9-operator@sha256:1b08122427f5de68af959e6165bd46512f831e06d8e7a2756ef0b1488e941c83_amd64",
          "9Base-RHACM-2.12:rhacm2/submariner-rhel9-operator@sha256:6f6746c780789227ecb05e6f1aa6124de86e9139435f953483cbd13974752ecc_s390x",
          "9Base-RHACM-2.12:rhacm2/submariner-rhel9-operator@sha256:9270a07978b0ca5026e98d5fa70572f5c6726d0118ebf2288d5ee9f62dcb1a73_arm64"
        ],
        "known_not_affected": [
          "9Base-RHACM-2.12:rhacm2/lighthouse-coredns-rhel9@sha256:0eef1850de8a8d0ae2b0a9452d347e3e0ac5fcce12c2a5af82d0304bf28ded16_s390x",
          "9Base-RHACM-2.12:rhacm2/lighthouse-coredns-rhel9@sha256:f1940a4facb8e1d94dc649a75be3510cf96fb3770d7da53a4fdebfae6de4542a_amd64",
          "9Base-RHACM-2.12:rhacm2/lighthouse-coredns-rhel9@sha256:f22858c05afd8db4997eeb638b86b121b01e0c277c314a0f6275556e4b147cb4_arm64",
          "9Base-RHACM-2.12:rhacm2/lighthouse-coredns-rhel9@sha256:ff102a7daf667880f5dc6c22d6d43ae6ed4300e2d8c78b41b90507efbcfa9f3e_ppc64le",
          "9Base-RHACM-2.12:rhacm2/submariner-globalnet-rhel9@sha256:7a3bd5a72e1002faf309b4535e16fa43c1fcc2090c77e55cbe6f037ee70c3992_s390x",
          "9Base-RHACM-2.12:rhacm2/submariner-globalnet-rhel9@sha256:c6278150aba5359c6dd1eed354421347d3356c18bb7ba445348985edde57c692_arm64",
          "9Base-RHACM-2.12:rhacm2/submariner-globalnet-rhel9@sha256:e4d7762cdc09a659df01d2f62b64e2a7474960982a012bef38f530d9eee8cca1_ppc64le",
          "9Base-RHACM-2.12:rhacm2/submariner-globalnet-rhel9@sha256:f3356bf265f306ecb715ef6f2fb90b7b73067e97949c45d4ab18229555190130_amd64",
          "9Base-RHACM-2.12:rhacm2/submariner-operator-bundle@sha256:3e35b075c312d0d2b58c8ebe4b0544ba65d6658a5a1c3f4f5993cfe628b1b9c2_ppc64le",
          "9Base-RHACM-2.12:rhacm2/submariner-operator-bundle@sha256:4fff3a8e35cddb335e11a45b84c32de2790e62f0292fa7919b71fe2cfddd7d3a_arm64",
          "9Base-RHACM-2.12:rhacm2/submariner-operator-bundle@sha256:e8ebe2b9f16ad35d551e6cd093257f490f9d6328f7273082221663124a842feb_s390x",
          "9Base-RHACM-2.12:rhacm2/submariner-operator-bundle@sha256:f4ea01e2f273f0695677909bde83546c89657bab50d93d039c31cb28a61fc8fd_amd64",
          "9Base-RHACM-2.12:rhacm2/submariner-route-agent-rhel9@sha256:06deb0f2c81753ac927d437ca77efeb3dbfc19b0506a900433f65191661d146a_arm64",
          "9Base-RHACM-2.12:rhacm2/submariner-route-agent-rhel9@sha256:919c2e57a868427ef8530ba86196b3de7ae7e9da3fe10058acc1696b7e6c03d2_ppc64le",
          "9Base-RHACM-2.12:rhacm2/submariner-route-agent-rhel9@sha256:ae0d074f3ea4edb5287bbf3a0ff9840b31dded19516dd063f1a357ad63c2f5ca_amd64",
          "9Base-RHACM-2.12:rhacm2/submariner-route-agent-rhel9@sha256:f9a98066f50de62ffbb6ebd801c0cc26c67ff5cb9b2118ba32a4969cf77b2eec_s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2025-22866"
        },
        {
          "category": "external",
          "summary": "RHBZ#2344219",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2344219"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22866",
          "url": "https://www.cve.org/CVERecord?id=CVE-2025-22866"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22866",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22866"
        },
        {
          "category": "external",
          "summary": "https://go.dev/cl/643735",
          "url": "https://go.dev/cl/643735"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/71383",
          "url": "https://go.dev/issue/71383"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/xU1ZCHUZw3k",
          "url": "https://groups.google.com/g/golang-announce/c/xU1ZCHUZw3k"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2025-3447",
          "url": "https://pkg.go.dev/vuln/GO-2025-3447"
        }
      ],
      "release_date": "2025-02-06T16:54:10.252000+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2025-03-19T15:37:55+00:00",
          "details": "To learn more about Submariner, see https://docs.redhat.com/en/documentation/red_hat_advanced_cluster_management_for_kubernetes/2.12/html/networking/networking#submariner.",
          "product_ids": [
            "9Base-RHACM-2.12:rhacm2/lighthouse-agent-rhel9@sha256:30ec5310eb49a4b6636b043c3c44186aafdf80cdefb5bb83a193f2966bc438b9_ppc64le",
            "9Base-RHACM-2.12:rhacm2/lighthouse-agent-rhel9@sha256:b216402f203d83592927c5e874eb340fb6753c1f734599be86d9023542d6aba1_amd64",
            "9Base-RHACM-2.12:rhacm2/lighthouse-agent-rhel9@sha256:c475bd27e2cb3d28c84ef6aeafd95646bf54355a055443b4eb45215d7ca391a0_s390x",
            "9Base-RHACM-2.12:rhacm2/lighthouse-agent-rhel9@sha256:caabfddfab139ee4717eaf43d2d18b841a773aa1dfe4cb46b125670cf6758aaf_arm64",
            "9Base-RHACM-2.12:rhacm2/nettest-rhel9@sha256:28003d5647522aeff8a15bff9b5073604008900f8948c1760c506f1dce48c46f_arm64",
            "9Base-RHACM-2.12:rhacm2/nettest-rhel9@sha256:34fda13dfaeac70f53c91788076036c013091dd13402e175a33c406d4f96cd15_amd64",
            "9Base-RHACM-2.12:rhacm2/nettest-rhel9@sha256:3e46a97b625a8c489241c5cadabb32befe1adc034cf34e024aa83102b1dcc64b_s390x",
            "9Base-RHACM-2.12:rhacm2/nettest-rhel9@sha256:7ef1393c01060bc26b0a48db41a3139e72ec138953f6e62b6c55c1e8e3a51fea_ppc64le",
            "9Base-RHACM-2.12:rhacm2/subctl-rhel9@sha256:0930e1895a3b6d40910b7d2ab8a57e49183065d9aae8d290a01f16f438ba9ec9_s390x",
            "9Base-RHACM-2.12:rhacm2/subctl-rhel9@sha256:17919fa48313e3e3c50ed4ec6a7a83664eb62a237195701d6c36f34611ff7e1e_arm64",
            "9Base-RHACM-2.12:rhacm2/subctl-rhel9@sha256:f99d2dfedab582d50968ec3094521121ca56d928fc8f75a5b3ee48c67dcb4b42_amd64",
            "9Base-RHACM-2.12:rhacm2/subctl-rhel9@sha256:fb302a537effe2cf104d4d7835f751bd2853a76450e9631dcda386a47a39a657_ppc64le",
            "9Base-RHACM-2.12:rhacm2/submariner-gateway-rhel9@sha256:4bc712ef4c58c7e7e33ad54fb91378c5da171471cd7de6da5e80e3bb23d768a0_ppc64le",
            "9Base-RHACM-2.12:rhacm2/submariner-gateway-rhel9@sha256:55ed2a68e1ae7e27a125eca8849985f92614ea8eb8acc61233c9166de25cd705_amd64",
            "9Base-RHACM-2.12:rhacm2/submariner-gateway-rhel9@sha256:5c6f55c5fa1393933856e5de4737aab50a72550cd88f402e173ebc6199cad4e3_s390x",
            "9Base-RHACM-2.12:rhacm2/submariner-gateway-rhel9@sha256:5dffcc79a7d26ba681c9d105fed2410d28ab7b975892dcd2770ae90248f42777_arm64",
            "9Base-RHACM-2.12:rhacm2/submariner-rhel9-operator@sha256:071aa7ca5fc4aee89b6b6174a6560d4571c3c9feaf80e44dfffa8dc0d02087fc_ppc64le",
            "9Base-RHACM-2.12:rhacm2/submariner-rhel9-operator@sha256:1b08122427f5de68af959e6165bd46512f831e06d8e7a2756ef0b1488e941c83_amd64",
            "9Base-RHACM-2.12:rhacm2/submariner-rhel9-operator@sha256:6f6746c780789227ecb05e6f1aa6124de86e9139435f953483cbd13974752ecc_s390x",
            "9Base-RHACM-2.12:rhacm2/submariner-rhel9-operator@sha256:9270a07978b0ca5026e98d5fa70572f5c6726d0118ebf2288d5ee9f62dcb1a73_arm64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHEA-2025:3039"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "9Base-RHACM-2.12:rhacm2/lighthouse-agent-rhel9@sha256:30ec5310eb49a4b6636b043c3c44186aafdf80cdefb5bb83a193f2966bc438b9_ppc64le",
            "9Base-RHACM-2.12:rhacm2/lighthouse-agent-rhel9@sha256:b216402f203d83592927c5e874eb340fb6753c1f734599be86d9023542d6aba1_amd64",
            "9Base-RHACM-2.12:rhacm2/lighthouse-agent-rhel9@sha256:c475bd27e2cb3d28c84ef6aeafd95646bf54355a055443b4eb45215d7ca391a0_s390x",
            "9Base-RHACM-2.12:rhacm2/lighthouse-agent-rhel9@sha256:caabfddfab139ee4717eaf43d2d18b841a773aa1dfe4cb46b125670cf6758aaf_arm64",
            "9Base-RHACM-2.12:rhacm2/lighthouse-coredns-rhel9@sha256:0eef1850de8a8d0ae2b0a9452d347e3e0ac5fcce12c2a5af82d0304bf28ded16_s390x",
            "9Base-RHACM-2.12:rhacm2/lighthouse-coredns-rhel9@sha256:f1940a4facb8e1d94dc649a75be3510cf96fb3770d7da53a4fdebfae6de4542a_amd64",
            "9Base-RHACM-2.12:rhacm2/lighthouse-coredns-rhel9@sha256:f22858c05afd8db4997eeb638b86b121b01e0c277c314a0f6275556e4b147cb4_arm64",
            "9Base-RHACM-2.12:rhacm2/lighthouse-coredns-rhel9@sha256:ff102a7daf667880f5dc6c22d6d43ae6ed4300e2d8c78b41b90507efbcfa9f3e_ppc64le",
            "9Base-RHACM-2.12:rhacm2/nettest-rhel9@sha256:28003d5647522aeff8a15bff9b5073604008900f8948c1760c506f1dce48c46f_arm64",
            "9Base-RHACM-2.12:rhacm2/nettest-rhel9@sha256:34fda13dfaeac70f53c91788076036c013091dd13402e175a33c406d4f96cd15_amd64",
            "9Base-RHACM-2.12:rhacm2/nettest-rhel9@sha256:3e46a97b625a8c489241c5cadabb32befe1adc034cf34e024aa83102b1dcc64b_s390x",
            "9Base-RHACM-2.12:rhacm2/nettest-rhel9@sha256:7ef1393c01060bc26b0a48db41a3139e72ec138953f6e62b6c55c1e8e3a51fea_ppc64le",
            "9Base-RHACM-2.12:rhacm2/subctl-rhel9@sha256:0930e1895a3b6d40910b7d2ab8a57e49183065d9aae8d290a01f16f438ba9ec9_s390x",
            "9Base-RHACM-2.12:rhacm2/subctl-rhel9@sha256:17919fa48313e3e3c50ed4ec6a7a83664eb62a237195701d6c36f34611ff7e1e_arm64",
            "9Base-RHACM-2.12:rhacm2/subctl-rhel9@sha256:f99d2dfedab582d50968ec3094521121ca56d928fc8f75a5b3ee48c67dcb4b42_amd64",
            "9Base-RHACM-2.12:rhacm2/subctl-rhel9@sha256:fb302a537effe2cf104d4d7835f751bd2853a76450e9631dcda386a47a39a657_ppc64le",
            "9Base-RHACM-2.12:rhacm2/submariner-gateway-rhel9@sha256:4bc712ef4c58c7e7e33ad54fb91378c5da171471cd7de6da5e80e3bb23d768a0_ppc64le",
            "9Base-RHACM-2.12:rhacm2/submariner-gateway-rhel9@sha256:55ed2a68e1ae7e27a125eca8849985f92614ea8eb8acc61233c9166de25cd705_amd64",
            "9Base-RHACM-2.12:rhacm2/submariner-gateway-rhel9@sha256:5c6f55c5fa1393933856e5de4737aab50a72550cd88f402e173ebc6199cad4e3_s390x",
            "9Base-RHACM-2.12:rhacm2/submariner-gateway-rhel9@sha256:5dffcc79a7d26ba681c9d105fed2410d28ab7b975892dcd2770ae90248f42777_arm64",
            "9Base-RHACM-2.12:rhacm2/submariner-globalnet-rhel9@sha256:7a3bd5a72e1002faf309b4535e16fa43c1fcc2090c77e55cbe6f037ee70c3992_s390x",
            "9Base-RHACM-2.12:rhacm2/submariner-globalnet-rhel9@sha256:c6278150aba5359c6dd1eed354421347d3356c18bb7ba445348985edde57c692_arm64",
            "9Base-RHACM-2.12:rhacm2/submariner-globalnet-rhel9@sha256:e4d7762cdc09a659df01d2f62b64e2a7474960982a012bef38f530d9eee8cca1_ppc64le",
            "9Base-RHACM-2.12:rhacm2/submariner-globalnet-rhel9@sha256:f3356bf265f306ecb715ef6f2fb90b7b73067e97949c45d4ab18229555190130_amd64",
            "9Base-RHACM-2.12:rhacm2/submariner-operator-bundle@sha256:3e35b075c312d0d2b58c8ebe4b0544ba65d6658a5a1c3f4f5993cfe628b1b9c2_ppc64le",
            "9Base-RHACM-2.12:rhacm2/submariner-operator-bundle@sha256:4fff3a8e35cddb335e11a45b84c32de2790e62f0292fa7919b71fe2cfddd7d3a_arm64",
            "9Base-RHACM-2.12:rhacm2/submariner-operator-bundle@sha256:e8ebe2b9f16ad35d551e6cd093257f490f9d6328f7273082221663124a842feb_s390x",
            "9Base-RHACM-2.12:rhacm2/submariner-operator-bundle@sha256:f4ea01e2f273f0695677909bde83546c89657bab50d93d039c31cb28a61fc8fd_amd64",
            "9Base-RHACM-2.12:rhacm2/submariner-rhel9-operator@sha256:071aa7ca5fc4aee89b6b6174a6560d4571c3c9feaf80e44dfffa8dc0d02087fc_ppc64le",
            "9Base-RHACM-2.12:rhacm2/submariner-rhel9-operator@sha256:1b08122427f5de68af959e6165bd46512f831e06d8e7a2756ef0b1488e941c83_amd64",
            "9Base-RHACM-2.12:rhacm2/submariner-rhel9-operator@sha256:6f6746c780789227ecb05e6f1aa6124de86e9139435f953483cbd13974752ecc_s390x",
            "9Base-RHACM-2.12:rhacm2/submariner-rhel9-operator@sha256:9270a07978b0ca5026e98d5fa70572f5c6726d0118ebf2288d5ee9f62dcb1a73_arm64",
            "9Base-RHACM-2.12:rhacm2/submariner-route-agent-rhel9@sha256:06deb0f2c81753ac927d437ca77efeb3dbfc19b0506a900433f65191661d146a_arm64",
            "9Base-RHACM-2.12:rhacm2/submariner-route-agent-rhel9@sha256:919c2e57a868427ef8530ba86196b3de7ae7e9da3fe10058acc1696b7e6c03d2_ppc64le",
            "9Base-RHACM-2.12:rhacm2/submariner-route-agent-rhel9@sha256:ae0d074f3ea4edb5287bbf3a0ff9840b31dded19516dd063f1a357ad63c2f5ca_amd64",
            "9Base-RHACM-2.12:rhacm2/submariner-route-agent-rhel9@sha256:f9a98066f50de62ffbb6ebd801c0cc26c67ff5cb9b2118ba32a4969cf77b2eec_s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "crypto/internal/nistec: golang: Timing sidechannel for P-256 on ppc64le in crypto/internal/nistec"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…

Loading…