rhsa-2025:8298
Vulnerability from csaf_redhat
Published
2025-05-29 09:04
Modified
2025-08-22 03:22
Summary
Red Hat Security Advisory: Red Hat OpenShift Service Mesh 3.0.2
Notes
Topic
Red Hat OpenShift Service Mesh 3.0.2
This update has a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section
Details
Red Hat OpenShift Service Mesh 3.0.2, which is based on the open source Istio project, addresses a variety of problems in a microservice architecture by creating a centralized point of control in an application
Security Fix(es):
* openshift-istio-cni-container: Request smuggling due to acceptance of invalid chunked data in net/http (CVE-2025-22871)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Service Mesh 3.0.2\nThis update has a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Service Mesh 3.0.2, which is based on the open source Istio project, addresses a variety of problems in a microservice architecture by creating a centralized point of control in an application\nSecurity Fix(es):\n* openshift-istio-cni-container: Request smuggling due to acceptance of invalid chunked data in net/http (CVE-2025-22871)\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:8298", "url": "https://access.redhat.com/errata/RHSA-2025:8298" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2025-22871", "url": "https://access.redhat.com/security/cve/CVE-2025-22871" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification", "url": "https://access.redhat.com/security/updates/classification" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/", "url": "https://access.redhat.com/security/updates/classification/" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_8298.json" } ], "title": "Red Hat Security Advisory: Red Hat OpenShift Service Mesh 3.0.2", "tracking": { "current_release_date": "2025-08-22T03:22:15+00:00", "generator": { "date": "2025-08-22T03:22:15+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:8298", "initial_release_date": "2025-05-29T09:04:27+00:00", "revision_history": [ { "date": "2025-05-29T09:04:27+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-05-29T09:04:43+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-22T03:22:15+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Service Mesh 3.0", "product": { "name": "Red Hat OpenShift Service Mesh 3.0", "product_id": "Red Hat OpenShift Service Mesh 3.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:service_mesh:3.0::el9" } } } ], "category": "product_family", "name": "Red Hat OpenShift Service Mesh" }, { "branches": [ { "category": "product_version", "name": "registry.redhat.io/openshift-service-mesh/istio-sail-operator-bundle@sha256:12cc152afeeaa61a08a6dcea4f90678452a2838f847e2669843b857faafef420_amd64", "product": { "name": "registry.redhat.io/openshift-service-mesh/istio-sail-operator-bundle@sha256:12cc152afeeaa61a08a6dcea4f90678452a2838f847e2669843b857faafef420_amd64", "product_id": "registry.redhat.io/openshift-service-mesh/istio-sail-operator-bundle@sha256:12cc152afeeaa61a08a6dcea4f90678452a2838f847e2669843b857faafef420_amd64", "product_identification_helper": { "purl": "pkg:oci/istio-sail-operator-bundle@sha256%3A12cc152afeeaa61a08a6dcea4f90678452a2838f847e2669843b857faafef420?arch=amd64\u0026repository_url=registry.redhat.io/openshift-service-mesh\u0026tag=3.0.2-1747669814" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:49df40a2dba8c3d559690f0991048b3d5f8299ae7f1b8b1f4f26e37ab1d5fef0_amd64", "product": { "name": "registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:49df40a2dba8c3d559690f0991048b3d5f8299ae7f1b8b1f4f26e37ab1d5fef0_amd64", "product_id": "registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:49df40a2dba8c3d559690f0991048b3d5f8299ae7f1b8b1f4f26e37ab1d5fef0_amd64", "product_identification_helper": { "purl": "pkg:oci/istio-cni-rhel9@sha256%3A49df40a2dba8c3d559690f0991048b3d5f8299ae7f1b8b1f4f26e37ab1d5fef0?arch=amd64\u0026repository_url=registry.redhat.io/openshift-service-mesh\u0026tag=1.24.5-1747213388" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:b05675c28630704dfae7644937f19b507a7cb06817d439eec39a1ed4f8e5952a_amd64", "product": { "name": "registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:b05675c28630704dfae7644937f19b507a7cb06817d439eec39a1ed4f8e5952a_amd64", "product_id": "registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:b05675c28630704dfae7644937f19b507a7cb06817d439eec39a1ed4f8e5952a_amd64", "product_identification_helper": { "purl": "pkg:oci/istio-must-gather-rhel9@sha256%3Ab05675c28630704dfae7644937f19b507a7cb06817d439eec39a1ed4f8e5952a?arch=amd64\u0026repository_url=registry.redhat.io/openshift-service-mesh\u0026tag=3.0.2-1747649664" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:ef67fed9c1dd2811911f521aaccb55a8ac1b43dec08db0d1a55abbcf34b4dbed_amd64", "product": { "name": "registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:ef67fed9c1dd2811911f521aaccb55a8ac1b43dec08db0d1a55abbcf34b4dbed_amd64", "product_id": "registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:ef67fed9c1dd2811911f521aaccb55a8ac1b43dec08db0d1a55abbcf34b4dbed_amd64", "product_identification_helper": { "purl": "pkg:oci/istio-rhel9-operator@sha256%3Aef67fed9c1dd2811911f521aaccb55a8ac1b43dec08db0d1a55abbcf34b4dbed?arch=amd64\u0026repository_url=registry.redhat.io/openshift-service-mesh\u0026tag=3.0.2-1747644774" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:17f75d3da017d37b1643c03ee4860ab7c5d59eefb57036def6f629129615f395_amd64", "product": { "name": "registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:17f75d3da017d37b1643c03ee4860ab7c5d59eefb57036def6f629129615f395_amd64", "product_id": "registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:17f75d3da017d37b1643c03ee4860ab7c5d59eefb57036def6f629129615f395_amd64", "product_identification_helper": { "purl": "pkg:oci/istio-pilot-rhel9@sha256%3A17f75d3da017d37b1643c03ee4860ab7c5d59eefb57036def6f629129615f395?arch=amd64\u0026repository_url=registry.redhat.io/openshift-service-mesh\u0026tag=1.24.5-1747213390" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:30e92a0afa7b92afdaa341af591e69f3d4f124c144367b9a1cf9888b1e356779_amd64", "product": { "name": "registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:30e92a0afa7b92afdaa341af591e69f3d4f124c144367b9a1cf9888b1e356779_amd64", "product_id": "registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:30e92a0afa7b92afdaa341af591e69f3d4f124c144367b9a1cf9888b1e356779_amd64", "product_identification_helper": { "purl": "pkg:oci/istio-proxyv2-rhel9@sha256%3A30e92a0afa7b92afdaa341af591e69f3d4f124c144367b9a1cf9888b1e356779?arch=amd64\u0026repository_url=registry.redhat.io/openshift-service-mesh\u0026tag=1.24.5-1747666721" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:783b5eb3020b0f142e08eec1a636200b98d9db69b17e6ff7328682b40ea50afa_amd64", "product": { "name": "registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:783b5eb3020b0f142e08eec1a636200b98d9db69b17e6ff7328682b40ea50afa_amd64", "product_id": "registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:783b5eb3020b0f142e08eec1a636200b98d9db69b17e6ff7328682b40ea50afa_amd64", "product_identification_helper": { "purl": "pkg:oci/istio-ztunnel-rhel9@sha256%3A783b5eb3020b0f142e08eec1a636200b98d9db69b17e6ff7328682b40ea50afa?arch=amd64\u0026repository_url=registry.redhat.io/openshift-service-mesh-dev-preview-beta\u0026tag=1.24.5-1747645140" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:5ed60bf8a241e8e6d5f169bd0039a79f00c202f94a7851cb0588927fd9627dda_arm64", "product": { "name": "registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:5ed60bf8a241e8e6d5f169bd0039a79f00c202f94a7851cb0588927fd9627dda_arm64", "product_id": "registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:5ed60bf8a241e8e6d5f169bd0039a79f00c202f94a7851cb0588927fd9627dda_arm64", "product_identification_helper": { "purl": "pkg:oci/istio-cni-rhel9@sha256%3A5ed60bf8a241e8e6d5f169bd0039a79f00c202f94a7851cb0588927fd9627dda?arch=arm64\u0026repository_url=registry.redhat.io/openshift-service-mesh\u0026tag=1.24.5-1747213388" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:1c8030fcf4e017da48d7199826188cb570ee2f72da34c14d4bb8571d715f9837_arm64", "product": { "name": "registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:1c8030fcf4e017da48d7199826188cb570ee2f72da34c14d4bb8571d715f9837_arm64", "product_id": "registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:1c8030fcf4e017da48d7199826188cb570ee2f72da34c14d4bb8571d715f9837_arm64", "product_identification_helper": { "purl": "pkg:oci/istio-must-gather-rhel9@sha256%3A1c8030fcf4e017da48d7199826188cb570ee2f72da34c14d4bb8571d715f9837?arch=arm64\u0026repository_url=registry.redhat.io/openshift-service-mesh\u0026tag=3.0.2-1747649664" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:22e40ab1ca112ecfc7577bc85d3a8ce0f726273eaeaef495d4f01093304d5cb6_arm64", "product": { "name": "registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:22e40ab1ca112ecfc7577bc85d3a8ce0f726273eaeaef495d4f01093304d5cb6_arm64", "product_id": "registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:22e40ab1ca112ecfc7577bc85d3a8ce0f726273eaeaef495d4f01093304d5cb6_arm64", "product_identification_helper": { "purl": "pkg:oci/istio-rhel9-operator@sha256%3A22e40ab1ca112ecfc7577bc85d3a8ce0f726273eaeaef495d4f01093304d5cb6?arch=arm64\u0026repository_url=registry.redhat.io/openshift-service-mesh\u0026tag=3.0.2-1747644774" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:2262db9493ac2fab426bc50faa6d1e85d09db36184b615cce7641c935b39af84_arm64", "product": { "name": "registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:2262db9493ac2fab426bc50faa6d1e85d09db36184b615cce7641c935b39af84_arm64", "product_id": "registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:2262db9493ac2fab426bc50faa6d1e85d09db36184b615cce7641c935b39af84_arm64", "product_identification_helper": { "purl": "pkg:oci/istio-pilot-rhel9@sha256%3A2262db9493ac2fab426bc50faa6d1e85d09db36184b615cce7641c935b39af84?arch=arm64\u0026repository_url=registry.redhat.io/openshift-service-mesh\u0026tag=1.24.5-1747213390" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:b4de2c0890e39ef4aba1d7a4f6422a0229a44bfc394d332bd096917bc2b8a6e6_arm64", "product": { "name": "registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:b4de2c0890e39ef4aba1d7a4f6422a0229a44bfc394d332bd096917bc2b8a6e6_arm64", "product_id": "registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:b4de2c0890e39ef4aba1d7a4f6422a0229a44bfc394d332bd096917bc2b8a6e6_arm64", "product_identification_helper": { "purl": "pkg:oci/istio-proxyv2-rhel9@sha256%3Ab4de2c0890e39ef4aba1d7a4f6422a0229a44bfc394d332bd096917bc2b8a6e6?arch=arm64\u0026repository_url=registry.redhat.io/openshift-service-mesh\u0026tag=1.24.5-1747666721" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:9c96b625592951eecbe5fc36191a6bb0bc84ff4c3a72dd3c1a1b41326e78caaf_arm64", "product": { "name": "registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:9c96b625592951eecbe5fc36191a6bb0bc84ff4c3a72dd3c1a1b41326e78caaf_arm64", "product_id": "registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:9c96b625592951eecbe5fc36191a6bb0bc84ff4c3a72dd3c1a1b41326e78caaf_arm64", "product_identification_helper": { "purl": "pkg:oci/istio-ztunnel-rhel9@sha256%3A9c96b625592951eecbe5fc36191a6bb0bc84ff4c3a72dd3c1a1b41326e78caaf?arch=arm64\u0026repository_url=registry.redhat.io/openshift-service-mesh-dev-preview-beta\u0026tag=1.24.5-1747645140" } } } ], "category": "architecture", "name": "arm64" }, { "branches": [ { "category": "product_version", "name": "registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:17efb7b8a57d5ed181046c22dbab38edccbfdc348f47f33057bf5f802b88983d_ppc64le", "product": { "name": "registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:17efb7b8a57d5ed181046c22dbab38edccbfdc348f47f33057bf5f802b88983d_ppc64le", "product_id": "registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:17efb7b8a57d5ed181046c22dbab38edccbfdc348f47f33057bf5f802b88983d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/istio-cni-rhel9@sha256%3A17efb7b8a57d5ed181046c22dbab38edccbfdc348f47f33057bf5f802b88983d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-service-mesh\u0026tag=1.24.5-1747213388" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:5e9d382d2a0637cf87a0ca25072b3143ddd1e62db63398b11bf298f2f32687c5_ppc64le", "product": { "name": "registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:5e9d382d2a0637cf87a0ca25072b3143ddd1e62db63398b11bf298f2f32687c5_ppc64le", "product_id": "registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:5e9d382d2a0637cf87a0ca25072b3143ddd1e62db63398b11bf298f2f32687c5_ppc64le", "product_identification_helper": { "purl": "pkg:oci/istio-must-gather-rhel9@sha256%3A5e9d382d2a0637cf87a0ca25072b3143ddd1e62db63398b11bf298f2f32687c5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-service-mesh\u0026tag=3.0.2-1747649664" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:eca7d7db0d5a0721bb0f7ce801bfdd1dadabe8c3e205bcf9ce3753c41f32d5f7_ppc64le", "product": { "name": "registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:eca7d7db0d5a0721bb0f7ce801bfdd1dadabe8c3e205bcf9ce3753c41f32d5f7_ppc64le", "product_id": "registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:eca7d7db0d5a0721bb0f7ce801bfdd1dadabe8c3e205bcf9ce3753c41f32d5f7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/istio-rhel9-operator@sha256%3Aeca7d7db0d5a0721bb0f7ce801bfdd1dadabe8c3e205bcf9ce3753c41f32d5f7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-service-mesh\u0026tag=3.0.2-1747644774" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:4c82a11429fcd2508f2406e7e4445c49b553e927aeb897124b64d54e5dd61d48_ppc64le", "product": { "name": "registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:4c82a11429fcd2508f2406e7e4445c49b553e927aeb897124b64d54e5dd61d48_ppc64le", "product_id": "registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:4c82a11429fcd2508f2406e7e4445c49b553e927aeb897124b64d54e5dd61d48_ppc64le", "product_identification_helper": { "purl": "pkg:oci/istio-pilot-rhel9@sha256%3A4c82a11429fcd2508f2406e7e4445c49b553e927aeb897124b64d54e5dd61d48?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-service-mesh\u0026tag=1.24.5-1747213390" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:e0e74665fa6930e2e0c688791c9960fd0a9855cf522f6d0f864dc98c0adfef4f_ppc64le", "product": { "name": "registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:e0e74665fa6930e2e0c688791c9960fd0a9855cf522f6d0f864dc98c0adfef4f_ppc64le", "product_id": "registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:e0e74665fa6930e2e0c688791c9960fd0a9855cf522f6d0f864dc98c0adfef4f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/istio-proxyv2-rhel9@sha256%3Ae0e74665fa6930e2e0c688791c9960fd0a9855cf522f6d0f864dc98c0adfef4f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-service-mesh\u0026tag=1.24.5-1747666721" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:35f61411f1e89714ea8f7c885e3191422603e302a6dd1ebb63d3a44d8bb7dd79_ppc64le", "product": { "name": "registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:35f61411f1e89714ea8f7c885e3191422603e302a6dd1ebb63d3a44d8bb7dd79_ppc64le", "product_id": "registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:35f61411f1e89714ea8f7c885e3191422603e302a6dd1ebb63d3a44d8bb7dd79_ppc64le", "product_identification_helper": { "purl": "pkg:oci/istio-ztunnel-rhel9@sha256%3A35f61411f1e89714ea8f7c885e3191422603e302a6dd1ebb63d3a44d8bb7dd79?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-service-mesh-dev-preview-beta\u0026tag=1.24.5-1747645140" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:3a7f9a4d81b0c801a045b93d5fc0ea3f6bd051f6badf4dc1ec8d812a348d98e5_s390x", "product": { "name": "registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:3a7f9a4d81b0c801a045b93d5fc0ea3f6bd051f6badf4dc1ec8d812a348d98e5_s390x", "product_id": "registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:3a7f9a4d81b0c801a045b93d5fc0ea3f6bd051f6badf4dc1ec8d812a348d98e5_s390x", "product_identification_helper": { "purl": "pkg:oci/istio-cni-rhel9@sha256%3A3a7f9a4d81b0c801a045b93d5fc0ea3f6bd051f6badf4dc1ec8d812a348d98e5?arch=s390x\u0026repository_url=registry.redhat.io/openshift-service-mesh\u0026tag=1.24.5-1747213388" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:40af27bc3315199b785c920fd894a4d40ff35d121bdd0935204936596d60a6d0_s390x", "product": { "name": "registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:40af27bc3315199b785c920fd894a4d40ff35d121bdd0935204936596d60a6d0_s390x", "product_id": "registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:40af27bc3315199b785c920fd894a4d40ff35d121bdd0935204936596d60a6d0_s390x", "product_identification_helper": { "purl": "pkg:oci/istio-must-gather-rhel9@sha256%3A40af27bc3315199b785c920fd894a4d40ff35d121bdd0935204936596d60a6d0?arch=s390x\u0026repository_url=registry.redhat.io/openshift-service-mesh\u0026tag=3.0.2-1747649664" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:e51ca9b09c06058a147c87ced635bffbbc46bfd6640e4d4c47a27314fa4d89d3_s390x", "product": { "name": "registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:e51ca9b09c06058a147c87ced635bffbbc46bfd6640e4d4c47a27314fa4d89d3_s390x", "product_id": "registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:e51ca9b09c06058a147c87ced635bffbbc46bfd6640e4d4c47a27314fa4d89d3_s390x", "product_identification_helper": { "purl": "pkg:oci/istio-rhel9-operator@sha256%3Ae51ca9b09c06058a147c87ced635bffbbc46bfd6640e4d4c47a27314fa4d89d3?arch=s390x\u0026repository_url=registry.redhat.io/openshift-service-mesh\u0026tag=3.0.2-1747644774" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:9a35938a0b7f35042248caedddf961e2c1a0318d05ded9411b72d88a1b8ad1be_s390x", "product": { "name": "registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:9a35938a0b7f35042248caedddf961e2c1a0318d05ded9411b72d88a1b8ad1be_s390x", "product_id": "registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:9a35938a0b7f35042248caedddf961e2c1a0318d05ded9411b72d88a1b8ad1be_s390x", "product_identification_helper": { "purl": "pkg:oci/istio-pilot-rhel9@sha256%3A9a35938a0b7f35042248caedddf961e2c1a0318d05ded9411b72d88a1b8ad1be?arch=s390x\u0026repository_url=registry.redhat.io/openshift-service-mesh\u0026tag=1.24.5-1747213390" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:e65e678d2a4a215b321199936dc990bca5d5a133579433398ba7610f439778b1_s390x", "product": { "name": "registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:e65e678d2a4a215b321199936dc990bca5d5a133579433398ba7610f439778b1_s390x", "product_id": "registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:e65e678d2a4a215b321199936dc990bca5d5a133579433398ba7610f439778b1_s390x", "product_identification_helper": { "purl": "pkg:oci/istio-proxyv2-rhel9@sha256%3Ae65e678d2a4a215b321199936dc990bca5d5a133579433398ba7610f439778b1?arch=s390x\u0026repository_url=registry.redhat.io/openshift-service-mesh\u0026tag=1.24.5-1747666721" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:b6df9c5d2b63bdc8b91e5b42dc07f49947e4dac2ac0e6f9846b06f441fa3edf0_s390x", "product": { "name": "registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:b6df9c5d2b63bdc8b91e5b42dc07f49947e4dac2ac0e6f9846b06f441fa3edf0_s390x", "product_id": "registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:b6df9c5d2b63bdc8b91e5b42dc07f49947e4dac2ac0e6f9846b06f441fa3edf0_s390x", "product_identification_helper": { "purl": "pkg:oci/istio-ztunnel-rhel9@sha256%3Ab6df9c5d2b63bdc8b91e5b42dc07f49947e4dac2ac0e6f9846b06f441fa3edf0?arch=s390x\u0026repository_url=registry.redhat.io/openshift-service-mesh-dev-preview-beta\u0026tag=1.24.5-1747645140" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:35f61411f1e89714ea8f7c885e3191422603e302a6dd1ebb63d3a44d8bb7dd79_ppc64le as a component of Red Hat OpenShift Service Mesh 3.0", "product_id": "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:35f61411f1e89714ea8f7c885e3191422603e302a6dd1ebb63d3a44d8bb7dd79_ppc64le" }, "product_reference": "registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:35f61411f1e89714ea8f7c885e3191422603e302a6dd1ebb63d3a44d8bb7dd79_ppc64le", "relates_to_product_reference": "Red Hat OpenShift Service Mesh 3.0" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:783b5eb3020b0f142e08eec1a636200b98d9db69b17e6ff7328682b40ea50afa_amd64 as a component of Red Hat OpenShift Service Mesh 3.0", "product_id": "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:783b5eb3020b0f142e08eec1a636200b98d9db69b17e6ff7328682b40ea50afa_amd64" }, "product_reference": "registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:783b5eb3020b0f142e08eec1a636200b98d9db69b17e6ff7328682b40ea50afa_amd64", "relates_to_product_reference": "Red Hat OpenShift Service Mesh 3.0" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:9c96b625592951eecbe5fc36191a6bb0bc84ff4c3a72dd3c1a1b41326e78caaf_arm64 as a component of Red Hat OpenShift Service Mesh 3.0", "product_id": "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:9c96b625592951eecbe5fc36191a6bb0bc84ff4c3a72dd3c1a1b41326e78caaf_arm64" }, "product_reference": "registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:9c96b625592951eecbe5fc36191a6bb0bc84ff4c3a72dd3c1a1b41326e78caaf_arm64", "relates_to_product_reference": "Red Hat OpenShift Service Mesh 3.0" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:b6df9c5d2b63bdc8b91e5b42dc07f49947e4dac2ac0e6f9846b06f441fa3edf0_s390x as a component of Red Hat OpenShift Service Mesh 3.0", "product_id": "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:b6df9c5d2b63bdc8b91e5b42dc07f49947e4dac2ac0e6f9846b06f441fa3edf0_s390x" }, "product_reference": "registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:b6df9c5d2b63bdc8b91e5b42dc07f49947e4dac2ac0e6f9846b06f441fa3edf0_s390x", "relates_to_product_reference": "Red Hat OpenShift Service Mesh 3.0" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:17efb7b8a57d5ed181046c22dbab38edccbfdc348f47f33057bf5f802b88983d_ppc64le as a component of Red Hat OpenShift Service Mesh 3.0", "product_id": "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:17efb7b8a57d5ed181046c22dbab38edccbfdc348f47f33057bf5f802b88983d_ppc64le" }, "product_reference": "registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:17efb7b8a57d5ed181046c22dbab38edccbfdc348f47f33057bf5f802b88983d_ppc64le", "relates_to_product_reference": "Red Hat OpenShift Service Mesh 3.0" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:3a7f9a4d81b0c801a045b93d5fc0ea3f6bd051f6badf4dc1ec8d812a348d98e5_s390x as a component of Red Hat OpenShift Service Mesh 3.0", "product_id": "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:3a7f9a4d81b0c801a045b93d5fc0ea3f6bd051f6badf4dc1ec8d812a348d98e5_s390x" }, "product_reference": "registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:3a7f9a4d81b0c801a045b93d5fc0ea3f6bd051f6badf4dc1ec8d812a348d98e5_s390x", "relates_to_product_reference": "Red Hat OpenShift Service Mesh 3.0" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:49df40a2dba8c3d559690f0991048b3d5f8299ae7f1b8b1f4f26e37ab1d5fef0_amd64 as a component of Red Hat OpenShift Service Mesh 3.0", "product_id": "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:49df40a2dba8c3d559690f0991048b3d5f8299ae7f1b8b1f4f26e37ab1d5fef0_amd64" }, "product_reference": "registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:49df40a2dba8c3d559690f0991048b3d5f8299ae7f1b8b1f4f26e37ab1d5fef0_amd64", "relates_to_product_reference": "Red Hat OpenShift Service Mesh 3.0" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:5ed60bf8a241e8e6d5f169bd0039a79f00c202f94a7851cb0588927fd9627dda_arm64 as a component of Red Hat OpenShift Service Mesh 3.0", "product_id": "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:5ed60bf8a241e8e6d5f169bd0039a79f00c202f94a7851cb0588927fd9627dda_arm64" }, "product_reference": "registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:5ed60bf8a241e8e6d5f169bd0039a79f00c202f94a7851cb0588927fd9627dda_arm64", "relates_to_product_reference": "Red Hat OpenShift Service Mesh 3.0" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:1c8030fcf4e017da48d7199826188cb570ee2f72da34c14d4bb8571d715f9837_arm64 as a component of Red Hat OpenShift Service Mesh 3.0", "product_id": "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:1c8030fcf4e017da48d7199826188cb570ee2f72da34c14d4bb8571d715f9837_arm64" }, "product_reference": "registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:1c8030fcf4e017da48d7199826188cb570ee2f72da34c14d4bb8571d715f9837_arm64", "relates_to_product_reference": "Red Hat OpenShift Service Mesh 3.0" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:40af27bc3315199b785c920fd894a4d40ff35d121bdd0935204936596d60a6d0_s390x as a component of Red Hat OpenShift Service Mesh 3.0", "product_id": "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:40af27bc3315199b785c920fd894a4d40ff35d121bdd0935204936596d60a6d0_s390x" }, "product_reference": "registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:40af27bc3315199b785c920fd894a4d40ff35d121bdd0935204936596d60a6d0_s390x", "relates_to_product_reference": "Red Hat OpenShift Service Mesh 3.0" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:5e9d382d2a0637cf87a0ca25072b3143ddd1e62db63398b11bf298f2f32687c5_ppc64le as a component of Red Hat OpenShift Service Mesh 3.0", "product_id": "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:5e9d382d2a0637cf87a0ca25072b3143ddd1e62db63398b11bf298f2f32687c5_ppc64le" }, "product_reference": "registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:5e9d382d2a0637cf87a0ca25072b3143ddd1e62db63398b11bf298f2f32687c5_ppc64le", "relates_to_product_reference": "Red Hat OpenShift Service Mesh 3.0" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:b05675c28630704dfae7644937f19b507a7cb06817d439eec39a1ed4f8e5952a_amd64 as a component of Red Hat OpenShift Service Mesh 3.0", "product_id": "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:b05675c28630704dfae7644937f19b507a7cb06817d439eec39a1ed4f8e5952a_amd64" }, "product_reference": "registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:b05675c28630704dfae7644937f19b507a7cb06817d439eec39a1ed4f8e5952a_amd64", "relates_to_product_reference": "Red Hat OpenShift Service Mesh 3.0" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:17f75d3da017d37b1643c03ee4860ab7c5d59eefb57036def6f629129615f395_amd64 as a component of Red Hat OpenShift Service Mesh 3.0", "product_id": "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:17f75d3da017d37b1643c03ee4860ab7c5d59eefb57036def6f629129615f395_amd64" }, "product_reference": "registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:17f75d3da017d37b1643c03ee4860ab7c5d59eefb57036def6f629129615f395_amd64", "relates_to_product_reference": "Red Hat OpenShift Service Mesh 3.0" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:2262db9493ac2fab426bc50faa6d1e85d09db36184b615cce7641c935b39af84_arm64 as a component of Red Hat OpenShift Service Mesh 3.0", "product_id": "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:2262db9493ac2fab426bc50faa6d1e85d09db36184b615cce7641c935b39af84_arm64" }, "product_reference": "registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:2262db9493ac2fab426bc50faa6d1e85d09db36184b615cce7641c935b39af84_arm64", "relates_to_product_reference": "Red Hat OpenShift Service Mesh 3.0" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:4c82a11429fcd2508f2406e7e4445c49b553e927aeb897124b64d54e5dd61d48_ppc64le as a component of Red Hat OpenShift Service Mesh 3.0", "product_id": "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:4c82a11429fcd2508f2406e7e4445c49b553e927aeb897124b64d54e5dd61d48_ppc64le" }, "product_reference": "registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:4c82a11429fcd2508f2406e7e4445c49b553e927aeb897124b64d54e5dd61d48_ppc64le", "relates_to_product_reference": "Red Hat OpenShift Service Mesh 3.0" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:9a35938a0b7f35042248caedddf961e2c1a0318d05ded9411b72d88a1b8ad1be_s390x as a component of Red Hat OpenShift Service Mesh 3.0", "product_id": "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:9a35938a0b7f35042248caedddf961e2c1a0318d05ded9411b72d88a1b8ad1be_s390x" }, "product_reference": "registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:9a35938a0b7f35042248caedddf961e2c1a0318d05ded9411b72d88a1b8ad1be_s390x", "relates_to_product_reference": "Red Hat OpenShift Service Mesh 3.0" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:30e92a0afa7b92afdaa341af591e69f3d4f124c144367b9a1cf9888b1e356779_amd64 as a component of Red Hat OpenShift Service Mesh 3.0", "product_id": "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:30e92a0afa7b92afdaa341af591e69f3d4f124c144367b9a1cf9888b1e356779_amd64" }, "product_reference": "registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:30e92a0afa7b92afdaa341af591e69f3d4f124c144367b9a1cf9888b1e356779_amd64", "relates_to_product_reference": "Red Hat OpenShift Service Mesh 3.0" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:b4de2c0890e39ef4aba1d7a4f6422a0229a44bfc394d332bd096917bc2b8a6e6_arm64 as a component of Red Hat OpenShift Service Mesh 3.0", "product_id": "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:b4de2c0890e39ef4aba1d7a4f6422a0229a44bfc394d332bd096917bc2b8a6e6_arm64" }, "product_reference": "registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:b4de2c0890e39ef4aba1d7a4f6422a0229a44bfc394d332bd096917bc2b8a6e6_arm64", "relates_to_product_reference": "Red Hat OpenShift Service Mesh 3.0" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:e0e74665fa6930e2e0c688791c9960fd0a9855cf522f6d0f864dc98c0adfef4f_ppc64le as a component of Red Hat OpenShift Service Mesh 3.0", "product_id": "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:e0e74665fa6930e2e0c688791c9960fd0a9855cf522f6d0f864dc98c0adfef4f_ppc64le" }, "product_reference": "registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:e0e74665fa6930e2e0c688791c9960fd0a9855cf522f6d0f864dc98c0adfef4f_ppc64le", "relates_to_product_reference": "Red Hat OpenShift Service Mesh 3.0" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:e65e678d2a4a215b321199936dc990bca5d5a133579433398ba7610f439778b1_s390x as a component of Red Hat OpenShift Service Mesh 3.0", "product_id": "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:e65e678d2a4a215b321199936dc990bca5d5a133579433398ba7610f439778b1_s390x" }, "product_reference": "registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:e65e678d2a4a215b321199936dc990bca5d5a133579433398ba7610f439778b1_s390x", "relates_to_product_reference": "Red Hat OpenShift Service Mesh 3.0" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:22e40ab1ca112ecfc7577bc85d3a8ce0f726273eaeaef495d4f01093304d5cb6_arm64 as a component of Red Hat OpenShift Service Mesh 3.0", "product_id": "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:22e40ab1ca112ecfc7577bc85d3a8ce0f726273eaeaef495d4f01093304d5cb6_arm64" }, "product_reference": "registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:22e40ab1ca112ecfc7577bc85d3a8ce0f726273eaeaef495d4f01093304d5cb6_arm64", "relates_to_product_reference": "Red Hat OpenShift Service Mesh 3.0" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:e51ca9b09c06058a147c87ced635bffbbc46bfd6640e4d4c47a27314fa4d89d3_s390x as a component of Red Hat OpenShift Service Mesh 3.0", "product_id": "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:e51ca9b09c06058a147c87ced635bffbbc46bfd6640e4d4c47a27314fa4d89d3_s390x" }, "product_reference": "registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:e51ca9b09c06058a147c87ced635bffbbc46bfd6640e4d4c47a27314fa4d89d3_s390x", "relates_to_product_reference": "Red Hat OpenShift Service Mesh 3.0" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:eca7d7db0d5a0721bb0f7ce801bfdd1dadabe8c3e205bcf9ce3753c41f32d5f7_ppc64le as a component of Red Hat OpenShift Service Mesh 3.0", "product_id": "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:eca7d7db0d5a0721bb0f7ce801bfdd1dadabe8c3e205bcf9ce3753c41f32d5f7_ppc64le" }, "product_reference": "registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:eca7d7db0d5a0721bb0f7ce801bfdd1dadabe8c3e205bcf9ce3753c41f32d5f7_ppc64le", "relates_to_product_reference": "Red Hat OpenShift Service Mesh 3.0" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:ef67fed9c1dd2811911f521aaccb55a8ac1b43dec08db0d1a55abbcf34b4dbed_amd64 as a component of Red Hat OpenShift Service Mesh 3.0", "product_id": "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:ef67fed9c1dd2811911f521aaccb55a8ac1b43dec08db0d1a55abbcf34b4dbed_amd64" }, "product_reference": "registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:ef67fed9c1dd2811911f521aaccb55a8ac1b43dec08db0d1a55abbcf34b4dbed_amd64", "relates_to_product_reference": "Red Hat OpenShift Service Mesh 3.0" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-service-mesh/istio-sail-operator-bundle@sha256:12cc152afeeaa61a08a6dcea4f90678452a2838f847e2669843b857faafef420_amd64 as a component of Red Hat OpenShift Service Mesh 3.0", "product_id": "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-sail-operator-bundle@sha256:12cc152afeeaa61a08a6dcea4f90678452a2838f847e2669843b857faafef420_amd64" }, "product_reference": "registry.redhat.io/openshift-service-mesh/istio-sail-operator-bundle@sha256:12cc152afeeaa61a08a6dcea4f90678452a2838f847e2669843b857faafef420_amd64", "relates_to_product_reference": "Red Hat OpenShift Service Mesh 3.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-22871", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2025-04-08T21:01:32.229479+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:35f61411f1e89714ea8f7c885e3191422603e302a6dd1ebb63d3a44d8bb7dd79_ppc64le", "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:783b5eb3020b0f142e08eec1a636200b98d9db69b17e6ff7328682b40ea50afa_amd64", "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:9c96b625592951eecbe5fc36191a6bb0bc84ff4c3a72dd3c1a1b41326e78caaf_arm64", "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:b6df9c5d2b63bdc8b91e5b42dc07f49947e4dac2ac0e6f9846b06f441fa3edf0_s390x", "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:1c8030fcf4e017da48d7199826188cb570ee2f72da34c14d4bb8571d715f9837_arm64", "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:40af27bc3315199b785c920fd894a4d40ff35d121bdd0935204936596d60a6d0_s390x", "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:5e9d382d2a0637cf87a0ca25072b3143ddd1e62db63398b11bf298f2f32687c5_ppc64le", "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:b05675c28630704dfae7644937f19b507a7cb06817d439eec39a1ed4f8e5952a_amd64", "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:17f75d3da017d37b1643c03ee4860ab7c5d59eefb57036def6f629129615f395_amd64", "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:2262db9493ac2fab426bc50faa6d1e85d09db36184b615cce7641c935b39af84_arm64", "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:4c82a11429fcd2508f2406e7e4445c49b553e927aeb897124b64d54e5dd61d48_ppc64le", "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:9a35938a0b7f35042248caedddf961e2c1a0318d05ded9411b72d88a1b8ad1be_s390x", "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:30e92a0afa7b92afdaa341af591e69f3d4f124c144367b9a1cf9888b1e356779_amd64", "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:b4de2c0890e39ef4aba1d7a4f6422a0229a44bfc394d332bd096917bc2b8a6e6_arm64", "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:e0e74665fa6930e2e0c688791c9960fd0a9855cf522f6d0f864dc98c0adfef4f_ppc64le", "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:e65e678d2a4a215b321199936dc990bca5d5a133579433398ba7610f439778b1_s390x", "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:22e40ab1ca112ecfc7577bc85d3a8ce0f726273eaeaef495d4f01093304d5cb6_arm64", "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:e51ca9b09c06058a147c87ced635bffbbc46bfd6640e4d4c47a27314fa4d89d3_s390x", "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:eca7d7db0d5a0721bb0f7ce801bfdd1dadabe8c3e205bcf9ce3753c41f32d5f7_ppc64le", "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:ef67fed9c1dd2811911f521aaccb55a8ac1b43dec08db0d1a55abbcf34b4dbed_amd64", "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-sail-operator-bundle@sha256:12cc152afeeaa61a08a6dcea4f90678452a2838f847e2669843b857faafef420_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2358493" } ], "notes": [ { "category": "description", "text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.", "title": "Vulnerability description" }, { "category": "summary", "text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:17efb7b8a57d5ed181046c22dbab38edccbfdc348f47f33057bf5f802b88983d_ppc64le", "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:3a7f9a4d81b0c801a045b93d5fc0ea3f6bd051f6badf4dc1ec8d812a348d98e5_s390x", "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:49df40a2dba8c3d559690f0991048b3d5f8299ae7f1b8b1f4f26e37ab1d5fef0_amd64", "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:5ed60bf8a241e8e6d5f169bd0039a79f00c202f94a7851cb0588927fd9627dda_arm64" ], "known_not_affected": [ "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:35f61411f1e89714ea8f7c885e3191422603e302a6dd1ebb63d3a44d8bb7dd79_ppc64le", "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:783b5eb3020b0f142e08eec1a636200b98d9db69b17e6ff7328682b40ea50afa_amd64", "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:9c96b625592951eecbe5fc36191a6bb0bc84ff4c3a72dd3c1a1b41326e78caaf_arm64", "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:b6df9c5d2b63bdc8b91e5b42dc07f49947e4dac2ac0e6f9846b06f441fa3edf0_s390x", "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:1c8030fcf4e017da48d7199826188cb570ee2f72da34c14d4bb8571d715f9837_arm64", "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:40af27bc3315199b785c920fd894a4d40ff35d121bdd0935204936596d60a6d0_s390x", "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:5e9d382d2a0637cf87a0ca25072b3143ddd1e62db63398b11bf298f2f32687c5_ppc64le", "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:b05675c28630704dfae7644937f19b507a7cb06817d439eec39a1ed4f8e5952a_amd64", "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:17f75d3da017d37b1643c03ee4860ab7c5d59eefb57036def6f629129615f395_amd64", "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:2262db9493ac2fab426bc50faa6d1e85d09db36184b615cce7641c935b39af84_arm64", "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:4c82a11429fcd2508f2406e7e4445c49b553e927aeb897124b64d54e5dd61d48_ppc64le", "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:9a35938a0b7f35042248caedddf961e2c1a0318d05ded9411b72d88a1b8ad1be_s390x", "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:30e92a0afa7b92afdaa341af591e69f3d4f124c144367b9a1cf9888b1e356779_amd64", "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:b4de2c0890e39ef4aba1d7a4f6422a0229a44bfc394d332bd096917bc2b8a6e6_arm64", "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:e0e74665fa6930e2e0c688791c9960fd0a9855cf522f6d0f864dc98c0adfef4f_ppc64le", "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:e65e678d2a4a215b321199936dc990bca5d5a133579433398ba7610f439778b1_s390x", "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:22e40ab1ca112ecfc7577bc85d3a8ce0f726273eaeaef495d4f01093304d5cb6_arm64", "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:e51ca9b09c06058a147c87ced635bffbbc46bfd6640e4d4c47a27314fa4d89d3_s390x", "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:eca7d7db0d5a0721bb0f7ce801bfdd1dadabe8c3e205bcf9ce3753c41f32d5f7_ppc64le", "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:ef67fed9c1dd2811911f521aaccb55a8ac1b43dec08db0d1a55abbcf34b4dbed_amd64", "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-sail-operator-bundle@sha256:12cc152afeeaa61a08a6dcea4f90678452a2838f847e2669843b857faafef420_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-22871" }, { "category": "external", "summary": "RHBZ#2358493", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22871" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871" }, { "category": "external", "summary": "https://go.dev/cl/652998", "url": "https://go.dev/cl/652998" }, { "category": "external", "summary": "https://go.dev/issue/71988", "url": "https://go.dev/issue/71988" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk", "url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3563", "url": "https://pkg.go.dev/vuln/GO-2025-3563" } ], "release_date": "2025-04-08T20:04:34.769000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-29T09:04:27+00:00", "details": "See Red Hat OpenShift Service Mesh 3.0.2 documentation at https://docs.redhat.com/en/documentation/red_hat_openshift_service_mesh/3.0", "product_ids": [ "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:17efb7b8a57d5ed181046c22dbab38edccbfdc348f47f33057bf5f802b88983d_ppc64le", "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:3a7f9a4d81b0c801a045b93d5fc0ea3f6bd051f6badf4dc1ec8d812a348d98e5_s390x", "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:49df40a2dba8c3d559690f0991048b3d5f8299ae7f1b8b1f4f26e37ab1d5fef0_amd64", "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:5ed60bf8a241e8e6d5f169bd0039a79f00c202f94a7851cb0588927fd9627dda_arm64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:8298" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:35f61411f1e89714ea8f7c885e3191422603e302a6dd1ebb63d3a44d8bb7dd79_ppc64le", "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:783b5eb3020b0f142e08eec1a636200b98d9db69b17e6ff7328682b40ea50afa_amd64", "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:9c96b625592951eecbe5fc36191a6bb0bc84ff4c3a72dd3c1a1b41326e78caaf_arm64", "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:b6df9c5d2b63bdc8b91e5b42dc07f49947e4dac2ac0e6f9846b06f441fa3edf0_s390x", "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:17efb7b8a57d5ed181046c22dbab38edccbfdc348f47f33057bf5f802b88983d_ppc64le", "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:3a7f9a4d81b0c801a045b93d5fc0ea3f6bd051f6badf4dc1ec8d812a348d98e5_s390x", "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:49df40a2dba8c3d559690f0991048b3d5f8299ae7f1b8b1f4f26e37ab1d5fef0_amd64", "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:5ed60bf8a241e8e6d5f169bd0039a79f00c202f94a7851cb0588927fd9627dda_arm64", "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:1c8030fcf4e017da48d7199826188cb570ee2f72da34c14d4bb8571d715f9837_arm64", "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:40af27bc3315199b785c920fd894a4d40ff35d121bdd0935204936596d60a6d0_s390x", "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:5e9d382d2a0637cf87a0ca25072b3143ddd1e62db63398b11bf298f2f32687c5_ppc64le", "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:b05675c28630704dfae7644937f19b507a7cb06817d439eec39a1ed4f8e5952a_amd64", "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:17f75d3da017d37b1643c03ee4860ab7c5d59eefb57036def6f629129615f395_amd64", "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:2262db9493ac2fab426bc50faa6d1e85d09db36184b615cce7641c935b39af84_arm64", "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:4c82a11429fcd2508f2406e7e4445c49b553e927aeb897124b64d54e5dd61d48_ppc64le", "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:9a35938a0b7f35042248caedddf961e2c1a0318d05ded9411b72d88a1b8ad1be_s390x", "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:30e92a0afa7b92afdaa341af591e69f3d4f124c144367b9a1cf9888b1e356779_amd64", "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:b4de2c0890e39ef4aba1d7a4f6422a0229a44bfc394d332bd096917bc2b8a6e6_arm64", "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:e0e74665fa6930e2e0c688791c9960fd0a9855cf522f6d0f864dc98c0adfef4f_ppc64le", "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:e65e678d2a4a215b321199936dc990bca5d5a133579433398ba7610f439778b1_s390x", "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:22e40ab1ca112ecfc7577bc85d3a8ce0f726273eaeaef495d4f01093304d5cb6_arm64", "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:e51ca9b09c06058a147c87ced635bffbbc46bfd6640e4d4c47a27314fa4d89d3_s390x", "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:eca7d7db0d5a0721bb0f7ce801bfdd1dadabe8c3e205bcf9ce3753c41f32d5f7_ppc64le", "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:ef67fed9c1dd2811911f521aaccb55a8ac1b43dec08db0d1a55abbcf34b4dbed_amd64", "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-sail-operator-bundle@sha256:12cc152afeeaa61a08a6dcea4f90678452a2838f847e2669843b857faafef420_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:35f61411f1e89714ea8f7c885e3191422603e302a6dd1ebb63d3a44d8bb7dd79_ppc64le", "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:783b5eb3020b0f142e08eec1a636200b98d9db69b17e6ff7328682b40ea50afa_amd64", "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:9c96b625592951eecbe5fc36191a6bb0bc84ff4c3a72dd3c1a1b41326e78caaf_arm64", "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:b6df9c5d2b63bdc8b91e5b42dc07f49947e4dac2ac0e6f9846b06f441fa3edf0_s390x", "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:17efb7b8a57d5ed181046c22dbab38edccbfdc348f47f33057bf5f802b88983d_ppc64le", "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:3a7f9a4d81b0c801a045b93d5fc0ea3f6bd051f6badf4dc1ec8d812a348d98e5_s390x", "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:49df40a2dba8c3d559690f0991048b3d5f8299ae7f1b8b1f4f26e37ab1d5fef0_amd64", "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:5ed60bf8a241e8e6d5f169bd0039a79f00c202f94a7851cb0588927fd9627dda_arm64", "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:1c8030fcf4e017da48d7199826188cb570ee2f72da34c14d4bb8571d715f9837_arm64", "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:40af27bc3315199b785c920fd894a4d40ff35d121bdd0935204936596d60a6d0_s390x", "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:5e9d382d2a0637cf87a0ca25072b3143ddd1e62db63398b11bf298f2f32687c5_ppc64le", "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:b05675c28630704dfae7644937f19b507a7cb06817d439eec39a1ed4f8e5952a_amd64", "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:17f75d3da017d37b1643c03ee4860ab7c5d59eefb57036def6f629129615f395_amd64", "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:2262db9493ac2fab426bc50faa6d1e85d09db36184b615cce7641c935b39af84_arm64", "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:4c82a11429fcd2508f2406e7e4445c49b553e927aeb897124b64d54e5dd61d48_ppc64le", "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:9a35938a0b7f35042248caedddf961e2c1a0318d05ded9411b72d88a1b8ad1be_s390x", "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:30e92a0afa7b92afdaa341af591e69f3d4f124c144367b9a1cf9888b1e356779_amd64", "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:b4de2c0890e39ef4aba1d7a4f6422a0229a44bfc394d332bd096917bc2b8a6e6_arm64", "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:e0e74665fa6930e2e0c688791c9960fd0a9855cf522f6d0f864dc98c0adfef4f_ppc64le", "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:e65e678d2a4a215b321199936dc990bca5d5a133579433398ba7610f439778b1_s390x", "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:22e40ab1ca112ecfc7577bc85d3a8ce0f726273eaeaef495d4f01093304d5cb6_arm64", "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:e51ca9b09c06058a147c87ced635bffbbc46bfd6640e4d4c47a27314fa4d89d3_s390x", "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:eca7d7db0d5a0721bb0f7ce801bfdd1dadabe8c3e205bcf9ce3753c41f32d5f7_ppc64le", "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:ef67fed9c1dd2811911f521aaccb55a8ac1b43dec08db0d1a55abbcf34b4dbed_amd64", "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-sail-operator-bundle@sha256:12cc152afeeaa61a08a6dcea4f90678452a2838f847e2669843b857faafef420_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…