Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:4250 - Security Advisory
Issued:
2025-04-28
Updated:
2025-04-28

RHSA-2025:4250 - Security Advisory

  • Overview
  • Updated Images

Synopsis

Important: RHSA: Submariner 0.19.4 - bug fix and enhancement update

Type/Severity

Security Advisory: Important

Topic

Submariner 0.19 packages that fix various bugs and add various enhancements that are now available for Red Hat Advanced Cluster Management for Kubernetes version 2.12.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.

Description

Submariner enables direct networking between pods and services on different Kubernetes clusters that are either on-premises or in the cloud.

For more information about Submariner, see the Submariner open source community website at: https://submariner.io/.

This advisory contains bug fixes and enhancements to the Submariner container images.

Security fix(es):

  • quic-go: quic-go affected by an ICMP Packet Too Large Injection Attack on Linux Security (CVE-2024-53259)
  • golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws Security (CVE-2025-22868)
  • golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing Security (CVE-2025-30204)

Solution

To learn more about Submariner, see https://docs.redhat.com/en/documentation/red_hat_advanced_cluster_management_for_kubernetes/2.12/html/networking/networking#submariner.

Affected Products

  • Red Hat Advanced Cluster Management for Kubernetes 2 for RHEL 9 x86_64

Fixes

  • BZ - 2329991 - CVE-2024-53259 quic-go: quic-go affected by an ICMP Packet Too Large Injection Attack on Linux
  • BZ - 2348366 - CVE-2025-22868 golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws
  • BZ - 2354195 - CVE-2025-30204 golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing

CVEs

  • CVE-2024-8176
  • CVE-2024-53259
  • CVE-2025-22868
  • CVE-2025-30204

References

  • https://access.redhat.com/security/updates/classification/#important

aarch64

rhacm2/lighthouse-agent-rhel9@sha256:9672a743b82e40b777ecb3f2773951ad1858157d34c15d0d2d1ba10c871c5bac
rhacm2/lighthouse-coredns-rhel9@sha256:d4f1086f745bc6409cbf38277633bddfef5e0270de4f51b9e88e651d4a3a584b
rhacm2/nettest-rhel9@sha256:908cba644740fddf4809135228e23e5ac624625ef3ca1e7d31d3845be1602edd
rhacm2/subctl-rhel9@sha256:d03dc9e7b5b2134279e464b015442b1db9b091fc798f3b4110d13ff694d560b0
rhacm2/submariner-gateway-rhel9@sha256:c7f08f3fd694c878fd903090933d3dff9d9dbf713f2696e0fd1231cffef34d87
rhacm2/submariner-globalnet-rhel9@sha256:55ac745945e924b38666c6e4e782e428848e0697f7ea20a4ff9d59904a6f9c64
rhacm2/submariner-operator-bundle@sha256:fddfabf50f1ea179034a15385b6ba094171bc6e6340ab2cb05ae9d78f1d8d53c
rhacm2/submariner-rhel9-operator@sha256:871f6ce54a34ade66f5a7217cb6c19103a588bd8988c48535a45e079a565fbce
rhacm2/submariner-route-agent-rhel9@sha256:82bb803529592e447bc710c04c40e028f6cf6492101f0dd9fe4de787398a9ba3

ppc64le

rhacm2/lighthouse-agent-rhel9@sha256:cdbd32a25d7e78e387df5fc048e359cb2c3e36d4bc437f1a14383105beeecfb5
rhacm2/lighthouse-coredns-rhel9@sha256:c091237cbdb4f818a86bd0bee492e9008793c2446f85bbb0334a98d396edc448
rhacm2/nettest-rhel9@sha256:6ddff743547d3aa2d0dc93007ca0b6b6f8baacd21eb9a53690f056011a98a764
rhacm2/subctl-rhel9@sha256:369a7e1d76f1fd8401357b78d03b1b2f32573654ddd86beb779d5dfef1f0b0c9
rhacm2/submariner-gateway-rhel9@sha256:0bfad6a2fd4d557915c44965936bf7ee3ee304ab0e8b8245f0f551030cf566b2
rhacm2/submariner-globalnet-rhel9@sha256:0abe0ef32337853b5cbf5eaaa5c3cf6bbcd5d2c6484cbb265e2c919b8ad17575
rhacm2/submariner-operator-bundle@sha256:a9d4315960012d229c77bb479fd714168418a436eb6bfafc12b3b8e9245839cc
rhacm2/submariner-rhel9-operator@sha256:157c9a6fa28e490d4dda85daf246a2fd37abb4b908ecf455acf8d5c688979e7d
rhacm2/submariner-route-agent-rhel9@sha256:1f2f12b13795f983c984ec2e8c1ca6416bd390c1c299d12abf62c9405832ca3f

s390x

rhacm2/lighthouse-agent-rhel9@sha256:0d1b411f4e937b7a1a230186188a078eb137fc61111da5f0c5a1d9e6409c0514
rhacm2/lighthouse-coredns-rhel9@sha256:72c566f6c480170a206d9e1434a8b47a9e4d84a9fdb2e312e5d502ededb97afc
rhacm2/nettest-rhel9@sha256:3e649528e81edc73ca8caee8bfa730e2ed1b6cc10c99943724b010d6a56f55a8
rhacm2/subctl-rhel9@sha256:238263fb1af94c9a10cf9339ce6b33413491ed8f6b417f850bef23c12c3d7c7c
rhacm2/submariner-gateway-rhel9@sha256:b31742bf606a5bb5b05f460eebfa751241c5004e39ba3560ecff6c15f82dbfc9
rhacm2/submariner-globalnet-rhel9@sha256:c8aff2edbed7f183ddb6f5e230e01595741ce6e60c9281c61ccabe62d1e175bf
rhacm2/submariner-operator-bundle@sha256:5cf619c86ce2d7d8cb8557e74f61f01b9c3f6b4d56737a424d8113e44423b9e8
rhacm2/submariner-rhel9-operator@sha256:6f99a0ded7e8c0f94f22a8348e336f0fd6602fff1cadc418ccb6e316fc91913b
rhacm2/submariner-route-agent-rhel9@sha256:358423905d09188c4af1d253e2b2e3a6d95a6663744e06abda5b0768510611f3

x86_64

rhacm2/lighthouse-agent-rhel9@sha256:153e86892abbdd33fb76d6841b59974617e7a4a59a6f60c9607a6dd9c15b1e25
rhacm2/lighthouse-coredns-rhel9@sha256:0821ae89e222c9c4fd215e44631cb9ed9f2e77e8da6f1498c8e708825fc3c2d8
rhacm2/nettest-rhel9@sha256:bf5bdc879ad55b6a4ba0b03b9da575fd982d8e8aafcce60efd29694e5c1a983a
rhacm2/subctl-rhel9@sha256:1b90a79b648623172805b9eb1a4d63e6429fa79d6b536f3f43443560828c39b2
rhacm2/submariner-gateway-rhel9@sha256:ed0b594733e2c19e976a2b602eaeb7e9319a115dacf1b1d9619064a485a05d4f
rhacm2/submariner-globalnet-rhel9@sha256:acd2c964450fe81ca59310593c5c875de75726c8db6b37b2a499f46413babee6
rhacm2/submariner-operator-bundle@sha256:f6de1136ced78ddf1ff48fdadc259c251919dd3a70819fe0e9247411999d51f3
rhacm2/submariner-rhel9-operator@sha256:e1ce75b37041af1836c2ef43e2eaacab6d12b5d65330f22e707011f883e8dda8
rhacm2/submariner-route-agent-rhel9@sha256:a7bdfd9d4937299a462f1b6596e68d16df7d3f77d5c1d76cf8ea9098c503e8fb

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility