Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:8691 - Security Advisory
Issued:
2025-06-09
Updated:
2025-06-09

RHSA-2025:8691 - Security Advisory

  • Overview
  • Updated Images

Synopsis

Important: RHSA: Submariner 0.20.1 - bug fix and enhancement update

Type/Severity

Security Advisory: Important

Topic

Submariner 0.20 packages that fix various bugs and add various enhancements that are now available for Red Hat Advanced Cluster Management for Kubernetes version 2.13

Description

Submariner enables direct networking between pods and services on different Kubernetes clusters that are either on-premises or in the cloud.

For more information about Submariner, see the Submariner open source community website at: https://submariner.io/.

This advisory contains bug fixes and enhancements to the Submariner container images.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE links in the References section.

Security fix(es):

  • net/http: Request smuggling due to acceptance of invalid chunked data in net/http (CVE-2025-22871)
  • golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing (CVE-2025-30204)

Solution

To learn more about Submariner, see https://docs.redhat.com/en/documentation/red_hat_advanced_cluster_management_for_kubernetes/2.13/html/networking/networking#submariner.

Affected Products

  • Red Hat Advanced Cluster Management for Kubernetes 2 for RHEL 9 x86_64

Fixes

  • BZ - 2354195 - CVE-2025-30204 golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing
  • BZ - 2358493 - CVE-2025-22871 net/http: Request smuggling due to acceptance of invalid chunked data in net/http
  • ACM-20580 - Build Submariner 0.20.1 for ACM 2.13
  • HYPBLD-664 - Release Submariner 0.20.1 for ACM 2.13

CVEs

  • CVE-2024-8176
  • CVE-2024-12133
  • CVE-2024-12243
  • CVE-2025-0938
  • CVE-2025-22871
  • CVE-2025-24528
  • CVE-2025-30204

References

  • https://access.redhat.com/security/updates/classification/#important

aarch64

rhacm2/lighthouse-agent-rhel9@sha256:5c4b37026e58b2076c283e7c8a6c0a10f19409d348c7273d7c90f4faaea75724
rhacm2/lighthouse-coredns-rhel9@sha256:70746910e44b2eb8b06540fd8f04d47ff7f81fb8d6306cb4320e45d313d20e06
rhacm2/nettest-rhel9@sha256:7093a26d8997cd5b6f56449a957c20b96e815a94373c8497fca824f0c8b4c617
rhacm2/subctl-rhel9@sha256:0c6d4c3366a9bb1725dc55c37e96c879472d11962bb805f62ab3cf6bb500248c
rhacm2/submariner-gateway-rhel9@sha256:464177ebc6dbf5dec0358624c06ae0c878987bdb14773572ae78628ef2d0d850
rhacm2/submariner-globalnet-rhel9@sha256:ac3c412a954d413a94477f6d8fe0b6ed8106be8ad5f18a3d025ed6f2e7c92e39
rhacm2/submariner-operator-bundle@sha256:de7336aa000175652a67262207d2a4ffe2b4b07d4f23b74c19bf798bdf3e226b
rhacm2/submariner-rhel9-operator@sha256:14bca152aaa027eeb522a16e067157d35df3f3ccd1aaed2e62e5ec0b5ae7f8e5
rhacm2/submariner-route-agent-rhel9@sha256:442d7f3af7d7c3ca2aa477542435e7bd45b9da42bce3550589248aae69002bb2

ppc64le

rhacm2/lighthouse-agent-rhel9@sha256:b2961b4eaf51ca49ccb6b116de8a24949f2fb8c7bb4c6be6325f7e92e4241656
rhacm2/lighthouse-coredns-rhel9@sha256:b48943833247d310361a59aa94ae763dee54969d9dff878215ca026775d8a4d4
rhacm2/nettest-rhel9@sha256:4f2aee7f7c6b338bd2346a20388b546d7a1aa02e84b7abadc1e926b201ec4d97
rhacm2/subctl-rhel9@sha256:8bc8a51cb0b7f91f4927a830c2b3d3ab850e9514c89406ed8c34f5fd8ac0100f
rhacm2/submariner-gateway-rhel9@sha256:5c13590dab75fea67e6786df80cb510575087c187690e3f92e0121e3450f5c0e
rhacm2/submariner-globalnet-rhel9@sha256:2922980602767d132ad7ff13d104b5ee26330af2b8cb88a00a12fb004192d77d
rhacm2/submariner-operator-bundle@sha256:0afb3c827adda79c353e8d1e8c5295f93c866558c6c1f5c6ff0d6e532e103152
rhacm2/submariner-rhel9-operator@sha256:f6ac444edb3e2520dd9d8bdd02d6a601799f147e78076b131d0c79fa45a91549
rhacm2/submariner-route-agent-rhel9@sha256:39208ace7f2a9bd72696d0b38a7ccaf28631a86aedcbaa8b95f656a2d53b69db

s390x

rhacm2/lighthouse-agent-rhel9@sha256:2a9db14fa216426d95d202069e5760c42c69cf9103b4c5329750fbb6d82c75e9
rhacm2/lighthouse-coredns-rhel9@sha256:c8c9e3d6b3f958f1ae26bb181d4e148110942d6dfa37fd394871b3e3778ad593
rhacm2/nettest-rhel9@sha256:cb76796c20f623626a910d7e91a3f532e3859374241409413b9d73f78a02cb2c
rhacm2/subctl-rhel9@sha256:7c3174c2e7d0335c677eb2fca423bf2a57d4c97cddce389144c43c8e8ef1e979
rhacm2/submariner-gateway-rhel9@sha256:00a32bb72dc29a566ebe4cbc3328732335f7ad07edb192a1862c61f786536225
rhacm2/submariner-globalnet-rhel9@sha256:4da2c708f36e002ace1a968269b7cdc7e1d230bc479b9adeb72f1fd01fc47126
rhacm2/submariner-operator-bundle@sha256:41c4c4d21e5120d28f2d2738351559d46ed1d99240fc255af04776bfcbe603a8
rhacm2/submariner-rhel9-operator@sha256:50dae447651e1752431208c46c50568066fcb6dc8ca3a405d7c0f4f4b8aecfd3
rhacm2/submariner-route-agent-rhel9@sha256:b4cb56207415dba58e26dbd0c20ab03bd7d373ed4dbe38afff625c09b0c34045

x86_64

rhacm2/lighthouse-agent-rhel9@sha256:f551c0c21d76bd9d1bf22a3451baad512ead453464a4a6d56feb7a2c706060e0
rhacm2/lighthouse-coredns-rhel9@sha256:d9b9c13df0d49620d7250690e73d4c0c46943c87df518b00241c7f4902a9c6df
rhacm2/nettest-rhel9@sha256:727fbd7649db6c907a8a851db64cec1ad325ae10ae182bcf8aa45a306c53778a
rhacm2/subctl-rhel9@sha256:b6149d811167a0dce536c965ce40b895a4cb1a9f164bc76f6cc3a935ab31a5f0
rhacm2/submariner-gateway-rhel9@sha256:0e1dfe07e4b5723c17ef30fda12401a522ed2eeb8ddd0673c6ea3677c713dbc9
rhacm2/submariner-globalnet-rhel9@sha256:aebb9661bf805b95aa917cc367e5f4482009892d6548549e2c93ed6c2fb06781
rhacm2/submariner-operator-bundle@sha256:90505e5ffaee7af330306c4e045d3755e0c74d30b9f45e1e7739c205d945872d
rhacm2/submariner-rhel9-operator@sha256:07f04332d6f47e7f396aa1d5876dc93a5eafe1a4c990acf1e16432dbe158c42c
rhacm2/submariner-route-agent-rhel9@sha256:b18f40ee190c707ee3ccd5e476befa13dc7370c5772b6d752ecfd66e6b930500

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility