Action not permitted
Modal body text goes here.
cve-2023-45286
Vulnerability from cvelistv5
Published
2023-11-28 16:31
Modified
2024-08-28 20:01
Severity ?
EPSS score ?
Summary
HTTP request body disclosure in github.com/go-resty/resty/v2
References
▼ | URL | Tags | |
---|---|---|---|
security@golang.org | https://github.com/go-resty/resty/commit/577fed8730d79f583eb48dfc81674164e1fc471e | ||
security@golang.org | https://github.com/go-resty/resty/issues/739 | Exploit, Issue Tracking | |
security@golang.org | https://github.com/go-resty/resty/issues/743 | Issue Tracking | |
security@golang.org | https://github.com/go-resty/resty/pull/745 | Issue Tracking, Patch | |
security@golang.org | https://pkg.go.dev/vuln/GO-2023-2328 | Vendor Advisory |
Impacted products
▼ | Vendor | Product |
---|---|---|
github.com/go-resty/resty/v2 | github.com/go-resty/resty/v2 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T20:21:15.309Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://github.com/go-resty/resty/issues/743" }, { "tags": [ "x_transferred" ], "url": "https://github.com/go-resty/resty/issues/739" }, { "tags": [ "x_transferred" ], "url": "https://github.com/go-resty/resty/pull/745" }, { "tags": [ "x_transferred" ], "url": "https://github.com/go-resty/resty/commit/577fed8730d79f583eb48dfc81674164e1fc471e" }, { "tags": [ "x_transferred" ], "url": "https://pkg.go.dev/vuln/GO-2023-2328" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-45286", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-28T20:00:00.708483Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-28T20:01:23.626Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "collectionURL": "https://pkg.go.dev", "defaultStatus": "unaffected", "packageName": "github.com/go-resty/resty/v2", "product": "github.com/go-resty/resty/v2", "programRoutines": [ { "name": "handleRequestBody" }, { "name": "Backoff" }, { "name": "Request.Delete" }, { "name": "Request.Execute" }, { "name": "Request.Get" }, { "name": "Request.Head" }, { "name": "Request.Options" }, { "name": "Request.Patch" }, { "name": "Request.Post" }, { "name": "Request.Put" }, { "name": "Request.Send" } ], "vendor": "github.com/go-resty/resty/v2", "versions": [ { "lessThan": "2.11.0", "status": "affected", "version": "2.10.0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "value": "Logan Attwood (@lattwood)" } ], "descriptions": [ { "lang": "en", "value": "A race condition in go-resty can result in HTTP request body disclosure across requests. This condition can be triggered by calling sync.Pool.Put with the same *bytes.Buffer more than once, when request retries are enabled and a retry occurs. The call to sync.Pool.Get will then return a bytes.Buffer that hasn\u0027t had bytes.Buffer.Reset called on it. This dirty buffer will contain the HTTP request body from an unrelated request, and go-resty will append the current HTTP request body to it, sending two bodies in one request. The sync.Pool in question is defined at package level scope, so a completely unrelated server could receive the request body." } ], "problemTypes": [ { "descriptions": [ { "description": "CWE-200: Exposure of Sensitive Information to an Unauthorized Actor", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-01-04T18:41:48.460Z", "orgId": "1bb62c36-49e3-4200-9d77-64a1400537cc", "shortName": "Go" }, "references": [ { "url": "https://github.com/go-resty/resty/issues/743" }, { "url": "https://github.com/go-resty/resty/issues/739" }, { "url": "https://github.com/go-resty/resty/pull/745" }, { "url": "https://github.com/go-resty/resty/commit/577fed8730d79f583eb48dfc81674164e1fc471e" }, { "url": "https://pkg.go.dev/vuln/GO-2023-2328" } ], "title": "HTTP request body disclosure in github.com/go-resty/resty/v2" } }, "cveMetadata": { "assignerOrgId": "1bb62c36-49e3-4200-9d77-64a1400537cc", "assignerShortName": "Go", "cveId": "CVE-2023-45286", "datePublished": "2023-11-28T16:31:21.078Z", "dateReserved": "2023-10-06T17:06:26.221Z", "dateUpdated": "2024-08-28T20:01:23.626Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2023-45286\",\"sourceIdentifier\":\"security@golang.org\",\"published\":\"2023-11-28T17:15:08.280\",\"lastModified\":\"2024-01-04T19:15:08.737\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"A race condition in go-resty can result in HTTP request body disclosure across requests. This condition can be triggered by calling sync.Pool.Put with the same *bytes.Buffer more than once, when request retries are enabled and a retry occurs. The call to sync.Pool.Get will then return a bytes.Buffer that hasn\u0027t had bytes.Buffer.Reset called on it. This dirty buffer will contain the HTTP request body from an unrelated request, and go-resty will append the current HTTP request body to it, sending two bodies in one request. The sync.Pool in question is defined at package level scope, so a completely unrelated server could receive the request body.\"},{\"lang\":\"es\",\"value\":\"Una condici\u00f3n de ejecuci\u00f3n en go-resty puede dar como resultado la divulgaci\u00f3n del cuerpo de la solicitud HTTP entre solicitudes. Esta condici\u00f3n se puede desencadenar llamando a sync.Pool.Put con el mismo *bytes.Buffer m\u00e1s de una vez, cuando los reintentos de solicitud est\u00e1n habilitados y se produce un reintento. La llamada a sync.Pool.Get devolver\u00e1 un bytes.Buffer al que no se le ha llamado bytes.Buffer.Reset. Este b\u00fafer sucio contendr\u00e1 el cuerpo de la solicitud HTTP de una solicitud no relacionada, y go-resty le agregar\u00e1 el cuerpo de la solicitud HTTP actual, enviando dos cuerpos en una solicitud. El sync.Pool en cuesti\u00f3n se define a nivel de paquete, por lo que un servidor completamente ajeno podr\u00eda recibir el cuerpo de la solicitud.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\",\"baseScore\":5.9,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.2,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-362\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:resty_project:resty:*:*:*:*:*:go:*:*\",\"versionEndIncluding\":\"2.10.0\",\"matchCriteriaId\":\"433974E8-CB64-4BBB-BB5A-9F072275B86F\"}]}]}],\"references\":[{\"url\":\"https://github.com/go-resty/resty/commit/577fed8730d79f583eb48dfc81674164e1fc471e\",\"source\":\"security@golang.org\"},{\"url\":\"https://github.com/go-resty/resty/issues/739\",\"source\":\"security@golang.org\",\"tags\":[\"Exploit\",\"Issue Tracking\"]},{\"url\":\"https://github.com/go-resty/resty/issues/743\",\"source\":\"security@golang.org\",\"tags\":[\"Issue Tracking\"]},{\"url\":\"https://github.com/go-resty/resty/pull/745\",\"source\":\"security@golang.org\",\"tags\":[\"Issue Tracking\",\"Patch\"]},{\"url\":\"https://pkg.go.dev/vuln/GO-2023-2328\",\"source\":\"security@golang.org\",\"tags\":[\"Vendor Advisory\"]}]}}" } }
rhsa-2024_3621
Vulnerability from csaf_redhat
Published
2024-06-05 05:15
Modified
2024-11-06 22:08
Summary
Red Hat Security Advisory: Red Hat OpenShift distributed tracing 3.2.0 operator/operand containers update
Notes
Topic
Red Hat OpenShift distributed tracing 3.2.0
Red Hat Product Security has rated this update as having a security impact of
Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Release of Red Hat OpenShift distributed tracing provides these changes:
Security Fix(es):
* go-resty: HTTP request body disclosure in github.com/go-resty/resty/v2 (CVE-2023-45286)
* golang: net/http: memory exhaustion in Request.ParseMultipartForm (CVE-2023-45290)
* golang: net/http/cookiejar: incorrect forwarding of sensitive headers and cookies on HTTP redirect (CVE-2023-45289)
* golang: crypto/x509: Verify panics on certificates with an unknown public key algorithm (CVE-2024-24783)
* golang: net/mail: comments in display names are incorrectly handled (CVE-2024-24784)
* golang: html/template: errors returned from MarshalJSON methods may break template escaping (CVE-2024-24785)
* golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON (CVE-2024-24786)
* golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS (CVE-2023-45288)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE page(s)
listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift distributed tracing 3.2.0\n\nRed Hat Product Security has rated this update as having a security impact of\nImportant. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Release of Red Hat OpenShift distributed tracing provides these changes:\n\nSecurity Fix(es):\n\n* go-resty: HTTP request body disclosure in github.com/go-resty/resty/v2 (CVE-2023-45286)\n* golang: net/http: memory exhaustion in Request.ParseMultipartForm (CVE-2023-45290)\n* golang: net/http/cookiejar: incorrect forwarding of sensitive headers and cookies on HTTP redirect (CVE-2023-45289)\n* golang: crypto/x509: Verify panics on certificates with an unknown public key algorithm (CVE-2024-24783)\n* golang: net/mail: comments in display names are incorrectly handled (CVE-2024-24784)\n* golang: html/template: errors returned from MarshalJSON methods may break template escaping (CVE-2024-24785)\n* golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON (CVE-2024-24786)\n* golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS (CVE-2023-45288)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE page(s)\nlisted in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:3621", "url": "https://access.redhat.com/errata/RHSA-2024:3621" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2252012", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2252012" }, { "category": "external", "summary": "2268017", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268017" }, { "category": "external", "summary": "2268018", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268018" }, { "category": "external", "summary": "2268019", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268019" }, { "category": "external", "summary": "2268021", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268021" }, { "category": "external", "summary": "2268022", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268022" }, { "category": "external", "summary": "2268046", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268046" }, { "category": "external", "summary": "2268273", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268273" }, { "category": "external", "summary": "TRACING-3139", "url": "https://issues.redhat.com/browse/TRACING-3139" }, { "category": "external", "summary": "TRACING-3599", "url": "https://issues.redhat.com/browse/TRACING-3599" }, { "category": "external", "summary": "TRACING-3693", "url": "https://issues.redhat.com/browse/TRACING-3693" }, { "category": "external", "summary": "TRACING-3725", "url": "https://issues.redhat.com/browse/TRACING-3725" }, { "category": "external", "summary": "TRACING-3738", "url": "https://issues.redhat.com/browse/TRACING-3738" }, { "category": "external", "summary": "TRACING-3761", "url": "https://issues.redhat.com/browse/TRACING-3761" }, { "category": "external", "summary": "TRACING-3764", "url": "https://issues.redhat.com/browse/TRACING-3764" }, { "category": "external", "summary": "TRACING-3801", "url": "https://issues.redhat.com/browse/TRACING-3801" }, { "category": "external", "summary": "TRACING-3834", "url": "https://issues.redhat.com/browse/TRACING-3834" }, { "category": "external", "summary": "TRACING-3836", "url": "https://issues.redhat.com/browse/TRACING-3836" }, { "category": "external", "summary": "TRACING-3856", "url": "https://issues.redhat.com/browse/TRACING-3856" }, { "category": "external", "summary": "TRACING-3884", "url": "https://issues.redhat.com/browse/TRACING-3884" }, { "category": "external", "summary": "TRACING-3919", "url": "https://issues.redhat.com/browse/TRACING-3919" }, { "category": "external", "summary": "TRACING-3920", "url": "https://issues.redhat.com/browse/TRACING-3920" }, { "category": "external", "summary": "TRACING-3921", "url": "https://issues.redhat.com/browse/TRACING-3921" }, { "category": "external", "summary": "TRACING-3935", "url": "https://issues.redhat.com/browse/TRACING-3935" }, { "category": "external", "summary": "TRACING-3936", "url": "https://issues.redhat.com/browse/TRACING-3936" }, { "category": "external", "summary": "TRACING-3946", "url": "https://issues.redhat.com/browse/TRACING-3946" }, { "category": "external", "summary": "TRACING-3959", "url": "https://issues.redhat.com/browse/TRACING-3959" }, { "category": "external", "summary": "TRACING-3961", "url": "https://issues.redhat.com/browse/TRACING-3961" }, { "category": "external", "summary": "TRACING-3964", "url": "https://issues.redhat.com/browse/TRACING-3964" }, { "category": "external", "summary": "TRACING-3965", "url": "https://issues.redhat.com/browse/TRACING-3965" }, { "category": "external", "summary": "TRACING-3966", "url": "https://issues.redhat.com/browse/TRACING-3966" }, { "category": "external", "summary": "TRACING-3967", "url": "https://issues.redhat.com/browse/TRACING-3967" }, { "category": "external", "summary": "TRACING-3968", "url": "https://issues.redhat.com/browse/TRACING-3968" }, { "category": "external", "summary": "TRACING-3969", "url": "https://issues.redhat.com/browse/TRACING-3969" }, { "category": "external", "summary": "TRACING-3970", "url": "https://issues.redhat.com/browse/TRACING-3970" }, { "category": "external", "summary": "TRACING-3971", "url": "https://issues.redhat.com/browse/TRACING-3971" }, { "category": "external", "summary": "TRACING-3972", "url": "https://issues.redhat.com/browse/TRACING-3972" }, { "category": "external", "summary": "TRACING-3973", "url": "https://issues.redhat.com/browse/TRACING-3973" }, { "category": "external", "summary": "TRACING-3974", "url": "https://issues.redhat.com/browse/TRACING-3974" }, { "category": "external", "summary": "TRACING-3981", "url": "https://issues.redhat.com/browse/TRACING-3981" }, { "category": "external", "summary": "TRACING-4007", "url": "https://issues.redhat.com/browse/TRACING-4007" }, { "category": "external", "summary": "TRACING-4009", "url": "https://issues.redhat.com/browse/TRACING-4009" }, { "category": "external", "summary": "TRACING-4061", "url": "https://issues.redhat.com/browse/TRACING-4061" }, { "category": "external", "summary": "TRACING-4065", "url": "https://issues.redhat.com/browse/TRACING-4065" }, { "category": "external", "summary": "TRACING-4068", "url": "https://issues.redhat.com/browse/TRACING-4068" }, { "category": "external", "summary": "TRACING-4072", "url": "https://issues.redhat.com/browse/TRACING-4072" }, { "category": "external", "summary": "TRACING-4078", "url": "https://issues.redhat.com/browse/TRACING-4078" }, { "category": "external", "summary": "TRACING-4087", "url": "https://issues.redhat.com/browse/TRACING-4087" }, { "category": "external", "summary": "TRACING-4127", "url": "https://issues.redhat.com/browse/TRACING-4127" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_3621.json" } ], "title": "Red Hat Security Advisory: Red Hat OpenShift distributed tracing 3.2.0 operator/operand containers update", "tracking": { "current_release_date": "2024-11-06T22:08:09+00:00", "generator": { "date": "2024-11-06T22:08:09+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:3621", "initial_release_date": "2024-06-05T05:15:15+00:00", "revision_history": [ { "date": "2024-06-05T05:15:15+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-06-05T05:15:15+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T22:08:09+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift distributed tracing 3.2", "product": { "name": "Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift_distributed_tracing:3.2::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift distributed tracing" }, { "branches": [ { "category": "product_version", "name": "rhosdt/jaeger-agent-rhel8@sha256:27792a6b4e0aa3a1620e1ec98e2060fae5de6c239e60d5dc6e124662080ce7d9_arm64", "product": { "name": "rhosdt/jaeger-agent-rhel8@sha256:27792a6b4e0aa3a1620e1ec98e2060fae5de6c239e60d5dc6e124662080ce7d9_arm64", "product_id": "rhosdt/jaeger-agent-rhel8@sha256:27792a6b4e0aa3a1620e1ec98e2060fae5de6c239e60d5dc6e124662080ce7d9_arm64", "product_identification_helper": { "purl": "pkg:oci/jaeger-agent-rhel8@sha256:27792a6b4e0aa3a1620e1ec98e2060fae5de6c239e60d5dc6e124662080ce7d9?arch=arm64\u0026repository_url=registry.redhat.io/rhosdt/jaeger-agent-rhel8\u0026tag=1.57.0-5" } } }, { "category": "product_version", "name": "rhosdt/jaeger-all-in-one-rhel8@sha256:bc9558144a4364e99a434675aba9abe9c8a21b3cae3fce211f41b48ac77e5c9c_arm64", "product": { "name": "rhosdt/jaeger-all-in-one-rhel8@sha256:bc9558144a4364e99a434675aba9abe9c8a21b3cae3fce211f41b48ac77e5c9c_arm64", "product_id": "rhosdt/jaeger-all-in-one-rhel8@sha256:bc9558144a4364e99a434675aba9abe9c8a21b3cae3fce211f41b48ac77e5c9c_arm64", "product_identification_helper": { "purl": "pkg:oci/jaeger-all-in-one-rhel8@sha256:bc9558144a4364e99a434675aba9abe9c8a21b3cae3fce211f41b48ac77e5c9c?arch=arm64\u0026repository_url=registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8\u0026tag=1.57.0-5" } } }, { "category": "product_version", "name": "rhosdt/jaeger-collector-rhel8@sha256:ece5d3c01ed8ef464ca65cfd9e831eeec4d6f31bd3cc4091360aea7d319e639f_arm64", "product": { "name": "rhosdt/jaeger-collector-rhel8@sha256:ece5d3c01ed8ef464ca65cfd9e831eeec4d6f31bd3cc4091360aea7d319e639f_arm64", "product_id": "rhosdt/jaeger-collector-rhel8@sha256:ece5d3c01ed8ef464ca65cfd9e831eeec4d6f31bd3cc4091360aea7d319e639f_arm64", "product_identification_helper": { "purl": "pkg:oci/jaeger-collector-rhel8@sha256:ece5d3c01ed8ef464ca65cfd9e831eeec4d6f31bd3cc4091360aea7d319e639f?arch=arm64\u0026repository_url=registry.redhat.io/rhosdt/jaeger-collector-rhel8\u0026tag=1.57.0-5" } } }, { "category": "product_version", "name": "rhosdt/jaeger-es-index-cleaner-rhel8@sha256:eec0d1b9744193f951a5953a9ec4c15979b1a8fee5ed9b37f65d4f0ff115fb73_arm64", "product": { "name": "rhosdt/jaeger-es-index-cleaner-rhel8@sha256:eec0d1b9744193f951a5953a9ec4c15979b1a8fee5ed9b37f65d4f0ff115fb73_arm64", "product_id": "rhosdt/jaeger-es-index-cleaner-rhel8@sha256:eec0d1b9744193f951a5953a9ec4c15979b1a8fee5ed9b37f65d4f0ff115fb73_arm64", "product_identification_helper": { "purl": "pkg:oci/jaeger-es-index-cleaner-rhel8@sha256:eec0d1b9744193f951a5953a9ec4c15979b1a8fee5ed9b37f65d4f0ff115fb73?arch=arm64\u0026repository_url=registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8\u0026tag=1.57.0-6" } } }, { "category": "product_version", "name": "rhosdt/jaeger-es-rollover-rhel8@sha256:2463ea0e593a8efde7dc084ac6c600605542fcda7132355486120bceb410a6e2_arm64", "product": { "name": "rhosdt/jaeger-es-rollover-rhel8@sha256:2463ea0e593a8efde7dc084ac6c600605542fcda7132355486120bceb410a6e2_arm64", "product_id": "rhosdt/jaeger-es-rollover-rhel8@sha256:2463ea0e593a8efde7dc084ac6c600605542fcda7132355486120bceb410a6e2_arm64", "product_identification_helper": { "purl": "pkg:oci/jaeger-es-rollover-rhel8@sha256:2463ea0e593a8efde7dc084ac6c600605542fcda7132355486120bceb410a6e2?arch=arm64\u0026repository_url=registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8\u0026tag=1.57.0-6" } } }, { "category": "product_version", "name": "rhosdt/jaeger-ingester-rhel8@sha256:20ef07b52fd87c442138fdd52d39162deb10d8bb32766a1c837c9380ed1ddefe_arm64", "product": { "name": "rhosdt/jaeger-ingester-rhel8@sha256:20ef07b52fd87c442138fdd52d39162deb10d8bb32766a1c837c9380ed1ddefe_arm64", "product_id": "rhosdt/jaeger-ingester-rhel8@sha256:20ef07b52fd87c442138fdd52d39162deb10d8bb32766a1c837c9380ed1ddefe_arm64", "product_identification_helper": { "purl": "pkg:oci/jaeger-ingester-rhel8@sha256:20ef07b52fd87c442138fdd52d39162deb10d8bb32766a1c837c9380ed1ddefe?arch=arm64\u0026repository_url=registry.redhat.io/rhosdt/jaeger-ingester-rhel8\u0026tag=1.57.0-5" } } }, { "category": "product_version", "name": "rhosdt/jaeger-operator-bundle@sha256:e8a90eae01013ce7573d132d48bb3590b762b7d8a11740342d0762852ddb6c35_arm64", "product": { "name": "rhosdt/jaeger-operator-bundle@sha256:e8a90eae01013ce7573d132d48bb3590b762b7d8a11740342d0762852ddb6c35_arm64", "product_id": "rhosdt/jaeger-operator-bundle@sha256:e8a90eae01013ce7573d132d48bb3590b762b7d8a11740342d0762852ddb6c35_arm64", "product_identification_helper": { "purl": "pkg:oci/jaeger-operator-bundle@sha256:e8a90eae01013ce7573d132d48bb3590b762b7d8a11740342d0762852ddb6c35?arch=arm64\u0026repository_url=registry.redhat.io/rhosdt/jaeger-operator-bundle\u0026tag=1.57.0-20" } } }, { "category": "product_version", "name": "rhosdt/jaeger-rhel8-operator@sha256:2b232100f137812445c19195ea21b783288ea0f23e95a7bd5008be41476d6337_arm64", "product": { "name": "rhosdt/jaeger-rhel8-operator@sha256:2b232100f137812445c19195ea21b783288ea0f23e95a7bd5008be41476d6337_arm64", "product_id": "rhosdt/jaeger-rhel8-operator@sha256:2b232100f137812445c19195ea21b783288ea0f23e95a7bd5008be41476d6337_arm64", "product_identification_helper": { "purl": "pkg:oci/jaeger-rhel8-operator@sha256:2b232100f137812445c19195ea21b783288ea0f23e95a7bd5008be41476d6337?arch=arm64\u0026repository_url=registry.redhat.io/rhosdt/jaeger-rhel8-operator\u0026tag=1.57.0-5" } } }, { "category": "product_version", "name": "rhosdt/jaeger-query-rhel8@sha256:1fe9ba6c2f4b11a0cd15613465f511ea442f4f62955fd54859d1dceddc211e9e_arm64", "product": { "name": "rhosdt/jaeger-query-rhel8@sha256:1fe9ba6c2f4b11a0cd15613465f511ea442f4f62955fd54859d1dceddc211e9e_arm64", "product_id": "rhosdt/jaeger-query-rhel8@sha256:1fe9ba6c2f4b11a0cd15613465f511ea442f4f62955fd54859d1dceddc211e9e_arm64", "product_identification_helper": { "purl": "pkg:oci/jaeger-query-rhel8@sha256:1fe9ba6c2f4b11a0cd15613465f511ea442f4f62955fd54859d1dceddc211e9e?arch=arm64\u0026repository_url=registry.redhat.io/rhosdt/jaeger-query-rhel8\u0026tag=1.57.0-5" } } }, { "category": "product_version", "name": "rhosdt/opentelemetry-collector-rhel8@sha256:368bd918212faf7028c3846288a7363d5d029cd3a4fe8114afb83735df3ed32a_arm64", "product": { "name": "rhosdt/opentelemetry-collector-rhel8@sha256:368bd918212faf7028c3846288a7363d5d029cd3a4fe8114afb83735df3ed32a_arm64", "product_id": "rhosdt/opentelemetry-collector-rhel8@sha256:368bd918212faf7028c3846288a7363d5d029cd3a4fe8114afb83735df3ed32a_arm64", "product_identification_helper": { "purl": "pkg:oci/opentelemetry-collector-rhel8@sha256:368bd918212faf7028c3846288a7363d5d029cd3a4fe8114afb83735df3ed32a?arch=arm64\u0026repository_url=registry.redhat.io/rhosdt/opentelemetry-collector-rhel8\u0026tag=0.100.1-4" } } }, { "category": "product_version", "name": "rhosdt/opentelemetry-operator-bundle@sha256:a774ad73186756aa2660c58eb0a1b3910ead47ac8b645ced581a7e6158f8f7ef_arm64", "product": { "name": "rhosdt/opentelemetry-operator-bundle@sha256:a774ad73186756aa2660c58eb0a1b3910ead47ac8b645ced581a7e6158f8f7ef_arm64", "product_id": "rhosdt/opentelemetry-operator-bundle@sha256:a774ad73186756aa2660c58eb0a1b3910ead47ac8b645ced581a7e6158f8f7ef_arm64", "product_identification_helper": { "purl": "pkg:oci/opentelemetry-operator-bundle@sha256:a774ad73186756aa2660c58eb0a1b3910ead47ac8b645ced581a7e6158f8f7ef?arch=arm64\u0026repository_url=registry.redhat.io/rhosdt/opentelemetry-operator-bundle\u0026tag=0.100.1-9" } } }, { "category": "product_version", "name": "rhosdt/opentelemetry-rhel8-operator@sha256:e4f793dedca25ea1088bced096867f3a6bd62993ea5e345cb07124970a5b56a5_arm64", "product": { "name": "rhosdt/opentelemetry-rhel8-operator@sha256:e4f793dedca25ea1088bced096867f3a6bd62993ea5e345cb07124970a5b56a5_arm64", "product_id": "rhosdt/opentelemetry-rhel8-operator@sha256:e4f793dedca25ea1088bced096867f3a6bd62993ea5e345cb07124970a5b56a5_arm64", "product_identification_helper": { "purl": "pkg:oci/opentelemetry-rhel8-operator@sha256:e4f793dedca25ea1088bced096867f3a6bd62993ea5e345cb07124970a5b56a5?arch=arm64\u0026repository_url=registry.redhat.io/rhosdt/opentelemetry-rhel8-operator\u0026tag=0.100.1-3" } } }, { "category": "product_version", "name": "rhosdt/opentelemetry-target-allocator-rhel8@sha256:325af1869893f9f2972b25d73aca79f3bf36da75b880420856602e7d088663cd_arm64", "product": { "name": "rhosdt/opentelemetry-target-allocator-rhel8@sha256:325af1869893f9f2972b25d73aca79f3bf36da75b880420856602e7d088663cd_arm64", "product_id": "rhosdt/opentelemetry-target-allocator-rhel8@sha256:325af1869893f9f2972b25d73aca79f3bf36da75b880420856602e7d088663cd_arm64", "product_identification_helper": { "purl": "pkg:oci/opentelemetry-target-allocator-rhel8@sha256:325af1869893f9f2972b25d73aca79f3bf36da75b880420856602e7d088663cd?arch=arm64\u0026repository_url=registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8\u0026tag=0.100.1-3" } } }, { "category": "product_version", "name": "rhosdt/tempo-rhel8@sha256:00c803fa54e7aa08f58d6dfa475359d6ba15737ec24ea7a81558bf5c01084e8e_arm64", "product": { "name": "rhosdt/tempo-rhel8@sha256:00c803fa54e7aa08f58d6dfa475359d6ba15737ec24ea7a81558bf5c01084e8e_arm64", "product_id": "rhosdt/tempo-rhel8@sha256:00c803fa54e7aa08f58d6dfa475359d6ba15737ec24ea7a81558bf5c01084e8e_arm64", "product_identification_helper": { "purl": "pkg:oci/tempo-rhel8@sha256:00c803fa54e7aa08f58d6dfa475359d6ba15737ec24ea7a81558bf5c01084e8e?arch=arm64\u0026repository_url=registry.redhat.io/rhosdt/tempo-rhel8\u0026tag=2.4.2-3" } } }, { "category": "product_version", "name": "rhosdt/tempo-gateway-rhel8@sha256:5a82cb946a46010543ae60fc687badd8c4e526600f8a5268717f1094ecbc3f9d_arm64", "product": { "name": "rhosdt/tempo-gateway-rhel8@sha256:5a82cb946a46010543ae60fc687badd8c4e526600f8a5268717f1094ecbc3f9d_arm64", "product_id": "rhosdt/tempo-gateway-rhel8@sha256:5a82cb946a46010543ae60fc687badd8c4e526600f8a5268717f1094ecbc3f9d_arm64", "product_identification_helper": { "purl": "pkg:oci/tempo-gateway-rhel8@sha256:5a82cb946a46010543ae60fc687badd8c4e526600f8a5268717f1094ecbc3f9d?arch=arm64\u0026repository_url=registry.redhat.io/rhosdt/tempo-gateway-rhel8\u0026tag=1.0.0-8" } } }, { "category": "product_version", "name": "rhosdt/tempo-gateway-opa-rhel8@sha256:e7747bb7cb3d172d1016cbb38a8de9a849112267b36b0350d3b1ad4a603f5fd1_arm64", "product": { "name": "rhosdt/tempo-gateway-opa-rhel8@sha256:e7747bb7cb3d172d1016cbb38a8de9a849112267b36b0350d3b1ad4a603f5fd1_arm64", "product_id": "rhosdt/tempo-gateway-opa-rhel8@sha256:e7747bb7cb3d172d1016cbb38a8de9a849112267b36b0350d3b1ad4a603f5fd1_arm64", "product_identification_helper": { "purl": "pkg:oci/tempo-gateway-opa-rhel8@sha256:e7747bb7cb3d172d1016cbb38a8de9a849112267b36b0350d3b1ad4a603f5fd1?arch=arm64\u0026repository_url=registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8\u0026tag=1.0.0-9" } } }, { "category": "product_version", "name": "rhosdt/tempo-operator-bundle@sha256:6363601e99696d96f81b881116ac15a1c0be08906a2f7719c9d022d1b379daf3_arm64", "product": { "name": "rhosdt/tempo-operator-bundle@sha256:6363601e99696d96f81b881116ac15a1c0be08906a2f7719c9d022d1b379daf3_arm64", "product_id": "rhosdt/tempo-operator-bundle@sha256:6363601e99696d96f81b881116ac15a1c0be08906a2f7719c9d022d1b379daf3_arm64", "product_identification_helper": { "purl": "pkg:oci/tempo-operator-bundle@sha256:6363601e99696d96f81b881116ac15a1c0be08906a2f7719c9d022d1b379daf3?arch=arm64\u0026repository_url=registry.redhat.io/rhosdt/tempo-operator-bundle\u0026tag=0.10.0-20" } } }, { "category": "product_version", "name": "rhosdt/tempo-rhel8-operator@sha256:7c326607144719ff6777132f8a171cd37bf6952cc0ed71590d02a9468ecf7fc1_arm64", "product": { "name": "rhosdt/tempo-rhel8-operator@sha256:7c326607144719ff6777132f8a171cd37bf6952cc0ed71590d02a9468ecf7fc1_arm64", "product_id": "rhosdt/tempo-rhel8-operator@sha256:7c326607144719ff6777132f8a171cd37bf6952cc0ed71590d02a9468ecf7fc1_arm64", "product_identification_helper": { "purl": "pkg:oci/tempo-rhel8-operator@sha256:7c326607144719ff6777132f8a171cd37bf6952cc0ed71590d02a9468ecf7fc1?arch=arm64\u0026repository_url=registry.redhat.io/rhosdt/tempo-rhel8-operator\u0026tag=0.10.0-6" } } }, { "category": "product_version", "name": "rhosdt/tempo-query-rhel8@sha256:727bd8daf604ed227bd9aa2eca975c2ac919622f78f0bfd021fd80da77aac276_arm64", "product": { "name": "rhosdt/tempo-query-rhel8@sha256:727bd8daf604ed227bd9aa2eca975c2ac919622f78f0bfd021fd80da77aac276_arm64", "product_id": "rhosdt/tempo-query-rhel8@sha256:727bd8daf604ed227bd9aa2eca975c2ac919622f78f0bfd021fd80da77aac276_arm64", "product_identification_helper": { "purl": "pkg:oci/tempo-query-rhel8@sha256:727bd8daf604ed227bd9aa2eca975c2ac919622f78f0bfd021fd80da77aac276?arch=arm64\u0026repository_url=registry.redhat.io/rhosdt/tempo-query-rhel8\u0026tag=0.10.0-8" } } } ], "category": "architecture", "name": "arm64" }, { "branches": [ { "category": "product_version", "name": "rhosdt/jaeger-agent-rhel8@sha256:d8a55508e2b685367d9452565a6a8f9ab9970d2b48184961bdb09bf7cc693873_ppc64le", "product": { "name": "rhosdt/jaeger-agent-rhel8@sha256:d8a55508e2b685367d9452565a6a8f9ab9970d2b48184961bdb09bf7cc693873_ppc64le", "product_id": "rhosdt/jaeger-agent-rhel8@sha256:d8a55508e2b685367d9452565a6a8f9ab9970d2b48184961bdb09bf7cc693873_ppc64le", "product_identification_helper": { "purl": "pkg:oci/jaeger-agent-rhel8@sha256:d8a55508e2b685367d9452565a6a8f9ab9970d2b48184961bdb09bf7cc693873?arch=ppc64le\u0026repository_url=registry.redhat.io/rhosdt/jaeger-agent-rhel8\u0026tag=1.57.0-5" } } }, { "category": "product_version", "name": "rhosdt/jaeger-all-in-one-rhel8@sha256:5c21a151c7c26f2034faa1e389a0e826385f87962af02a842c547c71ffc98717_ppc64le", "product": { "name": "rhosdt/jaeger-all-in-one-rhel8@sha256:5c21a151c7c26f2034faa1e389a0e826385f87962af02a842c547c71ffc98717_ppc64le", "product_id": "rhosdt/jaeger-all-in-one-rhel8@sha256:5c21a151c7c26f2034faa1e389a0e826385f87962af02a842c547c71ffc98717_ppc64le", "product_identification_helper": { "purl": "pkg:oci/jaeger-all-in-one-rhel8@sha256:5c21a151c7c26f2034faa1e389a0e826385f87962af02a842c547c71ffc98717?arch=ppc64le\u0026repository_url=registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8\u0026tag=1.57.0-5" } } }, { "category": "product_version", "name": "rhosdt/jaeger-collector-rhel8@sha256:07f636db696baff7866fb4940d63e83cc0677406ce1c16eafb1bca103d6b79f3_ppc64le", "product": { "name": "rhosdt/jaeger-collector-rhel8@sha256:07f636db696baff7866fb4940d63e83cc0677406ce1c16eafb1bca103d6b79f3_ppc64le", "product_id": "rhosdt/jaeger-collector-rhel8@sha256:07f636db696baff7866fb4940d63e83cc0677406ce1c16eafb1bca103d6b79f3_ppc64le", "product_identification_helper": { "purl": "pkg:oci/jaeger-collector-rhel8@sha256:07f636db696baff7866fb4940d63e83cc0677406ce1c16eafb1bca103d6b79f3?arch=ppc64le\u0026repository_url=registry.redhat.io/rhosdt/jaeger-collector-rhel8\u0026tag=1.57.0-5" } } }, { "category": "product_version", "name": "rhosdt/jaeger-es-index-cleaner-rhel8@sha256:50eda5a5ac77cbe807f37044a9de9679d724508388abffed13ffef79b62e8d81_ppc64le", "product": { "name": "rhosdt/jaeger-es-index-cleaner-rhel8@sha256:50eda5a5ac77cbe807f37044a9de9679d724508388abffed13ffef79b62e8d81_ppc64le", "product_id": "rhosdt/jaeger-es-index-cleaner-rhel8@sha256:50eda5a5ac77cbe807f37044a9de9679d724508388abffed13ffef79b62e8d81_ppc64le", "product_identification_helper": { "purl": "pkg:oci/jaeger-es-index-cleaner-rhel8@sha256:50eda5a5ac77cbe807f37044a9de9679d724508388abffed13ffef79b62e8d81?arch=ppc64le\u0026repository_url=registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8\u0026tag=1.57.0-6" } } }, { "category": "product_version", "name": "rhosdt/jaeger-es-rollover-rhel8@sha256:ed10dd0093277b3daeab8213e3d318953aabcd3dd9bc17f0e5e8116f8f51b1e2_ppc64le", "product": { "name": "rhosdt/jaeger-es-rollover-rhel8@sha256:ed10dd0093277b3daeab8213e3d318953aabcd3dd9bc17f0e5e8116f8f51b1e2_ppc64le", "product_id": "rhosdt/jaeger-es-rollover-rhel8@sha256:ed10dd0093277b3daeab8213e3d318953aabcd3dd9bc17f0e5e8116f8f51b1e2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/jaeger-es-rollover-rhel8@sha256:ed10dd0093277b3daeab8213e3d318953aabcd3dd9bc17f0e5e8116f8f51b1e2?arch=ppc64le\u0026repository_url=registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8\u0026tag=1.57.0-6" } } }, { "category": "product_version", "name": "rhosdt/jaeger-ingester-rhel8@sha256:8f094de652472f0cabbf955e7aedf53b223d1976e4bb59d6decb2742b6ca3ec5_ppc64le", "product": { "name": "rhosdt/jaeger-ingester-rhel8@sha256:8f094de652472f0cabbf955e7aedf53b223d1976e4bb59d6decb2742b6ca3ec5_ppc64le", "product_id": "rhosdt/jaeger-ingester-rhel8@sha256:8f094de652472f0cabbf955e7aedf53b223d1976e4bb59d6decb2742b6ca3ec5_ppc64le", "product_identification_helper": { "purl": "pkg:oci/jaeger-ingester-rhel8@sha256:8f094de652472f0cabbf955e7aedf53b223d1976e4bb59d6decb2742b6ca3ec5?arch=ppc64le\u0026repository_url=registry.redhat.io/rhosdt/jaeger-ingester-rhel8\u0026tag=1.57.0-5" } } }, { "category": "product_version", "name": "rhosdt/jaeger-operator-bundle@sha256:a34a6d931dd7197210c7406a24c182ddf4a0c6fb2c078224ac2cbb627204078f_ppc64le", "product": { "name": "rhosdt/jaeger-operator-bundle@sha256:a34a6d931dd7197210c7406a24c182ddf4a0c6fb2c078224ac2cbb627204078f_ppc64le", "product_id": "rhosdt/jaeger-operator-bundle@sha256:a34a6d931dd7197210c7406a24c182ddf4a0c6fb2c078224ac2cbb627204078f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/jaeger-operator-bundle@sha256:a34a6d931dd7197210c7406a24c182ddf4a0c6fb2c078224ac2cbb627204078f?arch=ppc64le\u0026repository_url=registry.redhat.io/rhosdt/jaeger-operator-bundle\u0026tag=1.57.0-20" } } }, { "category": "product_version", "name": "rhosdt/jaeger-rhel8-operator@sha256:a2efafae008d1904624f7c0852639e312796979e940c70693feee56198690668_ppc64le", "product": { "name": "rhosdt/jaeger-rhel8-operator@sha256:a2efafae008d1904624f7c0852639e312796979e940c70693feee56198690668_ppc64le", "product_id": "rhosdt/jaeger-rhel8-operator@sha256:a2efafae008d1904624f7c0852639e312796979e940c70693feee56198690668_ppc64le", "product_identification_helper": { "purl": "pkg:oci/jaeger-rhel8-operator@sha256:a2efafae008d1904624f7c0852639e312796979e940c70693feee56198690668?arch=ppc64le\u0026repository_url=registry.redhat.io/rhosdt/jaeger-rhel8-operator\u0026tag=1.57.0-5" } } }, { "category": "product_version", "name": "rhosdt/jaeger-query-rhel8@sha256:bb4e2a5694e1864998f26dfdb87507be2ac0030b095f1b7f8cf65ee550e936cd_ppc64le", "product": { "name": "rhosdt/jaeger-query-rhel8@sha256:bb4e2a5694e1864998f26dfdb87507be2ac0030b095f1b7f8cf65ee550e936cd_ppc64le", "product_id": "rhosdt/jaeger-query-rhel8@sha256:bb4e2a5694e1864998f26dfdb87507be2ac0030b095f1b7f8cf65ee550e936cd_ppc64le", "product_identification_helper": { "purl": "pkg:oci/jaeger-query-rhel8@sha256:bb4e2a5694e1864998f26dfdb87507be2ac0030b095f1b7f8cf65ee550e936cd?arch=ppc64le\u0026repository_url=registry.redhat.io/rhosdt/jaeger-query-rhel8\u0026tag=1.57.0-5" } } }, { "category": "product_version", "name": "rhosdt/opentelemetry-collector-rhel8@sha256:60b43ac5df04a4a91917c15014c035f6a684bb2f484838fbccf4fb4faa46b384_ppc64le", "product": { "name": "rhosdt/opentelemetry-collector-rhel8@sha256:60b43ac5df04a4a91917c15014c035f6a684bb2f484838fbccf4fb4faa46b384_ppc64le", "product_id": "rhosdt/opentelemetry-collector-rhel8@sha256:60b43ac5df04a4a91917c15014c035f6a684bb2f484838fbccf4fb4faa46b384_ppc64le", "product_identification_helper": { "purl": "pkg:oci/opentelemetry-collector-rhel8@sha256:60b43ac5df04a4a91917c15014c035f6a684bb2f484838fbccf4fb4faa46b384?arch=ppc64le\u0026repository_url=registry.redhat.io/rhosdt/opentelemetry-collector-rhel8\u0026tag=0.100.1-4" } } }, { "category": "product_version", "name": "rhosdt/opentelemetry-operator-bundle@sha256:d4635599d6fe39706334c7cc1409430adbcbe2729b1fa77879894c5e9bb8bc3c_ppc64le", "product": { "name": "rhosdt/opentelemetry-operator-bundle@sha256:d4635599d6fe39706334c7cc1409430adbcbe2729b1fa77879894c5e9bb8bc3c_ppc64le", "product_id": "rhosdt/opentelemetry-operator-bundle@sha256:d4635599d6fe39706334c7cc1409430adbcbe2729b1fa77879894c5e9bb8bc3c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/opentelemetry-operator-bundle@sha256:d4635599d6fe39706334c7cc1409430adbcbe2729b1fa77879894c5e9bb8bc3c?arch=ppc64le\u0026repository_url=registry.redhat.io/rhosdt/opentelemetry-operator-bundle\u0026tag=0.100.1-9" } } }, { "category": "product_version", "name": "rhosdt/opentelemetry-rhel8-operator@sha256:ae9fcaf972c9508c8af2b1f2c6f0f50d153a05016aa7a741cd08b064aba57846_ppc64le", "product": { "name": "rhosdt/opentelemetry-rhel8-operator@sha256:ae9fcaf972c9508c8af2b1f2c6f0f50d153a05016aa7a741cd08b064aba57846_ppc64le", "product_id": "rhosdt/opentelemetry-rhel8-operator@sha256:ae9fcaf972c9508c8af2b1f2c6f0f50d153a05016aa7a741cd08b064aba57846_ppc64le", "product_identification_helper": { "purl": "pkg:oci/opentelemetry-rhel8-operator@sha256:ae9fcaf972c9508c8af2b1f2c6f0f50d153a05016aa7a741cd08b064aba57846?arch=ppc64le\u0026repository_url=registry.redhat.io/rhosdt/opentelemetry-rhel8-operator\u0026tag=0.100.1-3" } } }, { "category": "product_version", "name": "rhosdt/opentelemetry-target-allocator-rhel8@sha256:2752e6ef2e9ab085ce7b0d132adb40cb4c6f92c85d5e9fe1fe08558dbaea42ba_ppc64le", "product": { "name": "rhosdt/opentelemetry-target-allocator-rhel8@sha256:2752e6ef2e9ab085ce7b0d132adb40cb4c6f92c85d5e9fe1fe08558dbaea42ba_ppc64le", "product_id": "rhosdt/opentelemetry-target-allocator-rhel8@sha256:2752e6ef2e9ab085ce7b0d132adb40cb4c6f92c85d5e9fe1fe08558dbaea42ba_ppc64le", "product_identification_helper": { "purl": "pkg:oci/opentelemetry-target-allocator-rhel8@sha256:2752e6ef2e9ab085ce7b0d132adb40cb4c6f92c85d5e9fe1fe08558dbaea42ba?arch=ppc64le\u0026repository_url=registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8\u0026tag=0.100.1-3" } } }, { "category": "product_version", "name": "rhosdt/tempo-rhel8@sha256:655e29477d0b278a9f1b782f272dddefc133d12887860635d94b135c6bff4f10_ppc64le", "product": { "name": "rhosdt/tempo-rhel8@sha256:655e29477d0b278a9f1b782f272dddefc133d12887860635d94b135c6bff4f10_ppc64le", "product_id": "rhosdt/tempo-rhel8@sha256:655e29477d0b278a9f1b782f272dddefc133d12887860635d94b135c6bff4f10_ppc64le", "product_identification_helper": { "purl": "pkg:oci/tempo-rhel8@sha256:655e29477d0b278a9f1b782f272dddefc133d12887860635d94b135c6bff4f10?arch=ppc64le\u0026repository_url=registry.redhat.io/rhosdt/tempo-rhel8\u0026tag=2.4.2-3" } } }, { "category": "product_version", "name": "rhosdt/tempo-gateway-rhel8@sha256:d1de2fa5972f7ee5932c413c78bc11a23e3136f82bbcbf3e731c003155af88d8_ppc64le", "product": { "name": "rhosdt/tempo-gateway-rhel8@sha256:d1de2fa5972f7ee5932c413c78bc11a23e3136f82bbcbf3e731c003155af88d8_ppc64le", "product_id": "rhosdt/tempo-gateway-rhel8@sha256:d1de2fa5972f7ee5932c413c78bc11a23e3136f82bbcbf3e731c003155af88d8_ppc64le", "product_identification_helper": { "purl": "pkg:oci/tempo-gateway-rhel8@sha256:d1de2fa5972f7ee5932c413c78bc11a23e3136f82bbcbf3e731c003155af88d8?arch=ppc64le\u0026repository_url=registry.redhat.io/rhosdt/tempo-gateway-rhel8\u0026tag=1.0.0-8" } } }, { "category": "product_version", "name": "rhosdt/tempo-gateway-opa-rhel8@sha256:c7c49ef6de3623428e47e1dc7c04b22efe17c73e7e988e3b82fa3517116cf8f3_ppc64le", "product": { "name": "rhosdt/tempo-gateway-opa-rhel8@sha256:c7c49ef6de3623428e47e1dc7c04b22efe17c73e7e988e3b82fa3517116cf8f3_ppc64le", "product_id": "rhosdt/tempo-gateway-opa-rhel8@sha256:c7c49ef6de3623428e47e1dc7c04b22efe17c73e7e988e3b82fa3517116cf8f3_ppc64le", "product_identification_helper": { "purl": "pkg:oci/tempo-gateway-opa-rhel8@sha256:c7c49ef6de3623428e47e1dc7c04b22efe17c73e7e988e3b82fa3517116cf8f3?arch=ppc64le\u0026repository_url=registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8\u0026tag=1.0.0-9" } } }, { "category": "product_version", "name": "rhosdt/tempo-operator-bundle@sha256:449e58da948a2a1e8a4908c37267122ce4b9696ad6299523c480f6e9987a8042_ppc64le", "product": { "name": "rhosdt/tempo-operator-bundle@sha256:449e58da948a2a1e8a4908c37267122ce4b9696ad6299523c480f6e9987a8042_ppc64le", "product_id": "rhosdt/tempo-operator-bundle@sha256:449e58da948a2a1e8a4908c37267122ce4b9696ad6299523c480f6e9987a8042_ppc64le", "product_identification_helper": { "purl": "pkg:oci/tempo-operator-bundle@sha256:449e58da948a2a1e8a4908c37267122ce4b9696ad6299523c480f6e9987a8042?arch=ppc64le\u0026repository_url=registry.redhat.io/rhosdt/tempo-operator-bundle\u0026tag=0.10.0-20" } } }, { "category": "product_version", "name": "rhosdt/tempo-rhel8-operator@sha256:03ae5a76933914cfd5e2ae2c8da1d7f886b57cc9e0a954059323697f5abeb4a1_ppc64le", "product": { "name": "rhosdt/tempo-rhel8-operator@sha256:03ae5a76933914cfd5e2ae2c8da1d7f886b57cc9e0a954059323697f5abeb4a1_ppc64le", "product_id": "rhosdt/tempo-rhel8-operator@sha256:03ae5a76933914cfd5e2ae2c8da1d7f886b57cc9e0a954059323697f5abeb4a1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/tempo-rhel8-operator@sha256:03ae5a76933914cfd5e2ae2c8da1d7f886b57cc9e0a954059323697f5abeb4a1?arch=ppc64le\u0026repository_url=registry.redhat.io/rhosdt/tempo-rhel8-operator\u0026tag=0.10.0-6" } } }, { "category": "product_version", "name": "rhosdt/tempo-query-rhel8@sha256:ffc931e655e4df7188fbff3887bedf91a6dc23c71753453d8093c6eb1af1cd98_ppc64le", "product": { "name": "rhosdt/tempo-query-rhel8@sha256:ffc931e655e4df7188fbff3887bedf91a6dc23c71753453d8093c6eb1af1cd98_ppc64le", "product_id": "rhosdt/tempo-query-rhel8@sha256:ffc931e655e4df7188fbff3887bedf91a6dc23c71753453d8093c6eb1af1cd98_ppc64le", "product_identification_helper": { "purl": "pkg:oci/tempo-query-rhel8@sha256:ffc931e655e4df7188fbff3887bedf91a6dc23c71753453d8093c6eb1af1cd98?arch=ppc64le\u0026repository_url=registry.redhat.io/rhosdt/tempo-query-rhel8\u0026tag=0.10.0-8" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "rhosdt/jaeger-agent-rhel8@sha256:c23914b0cc1670fee56143e59cce8d381c38ab8c2a215371eccb2c7e55049884_s390x", "product": { "name": "rhosdt/jaeger-agent-rhel8@sha256:c23914b0cc1670fee56143e59cce8d381c38ab8c2a215371eccb2c7e55049884_s390x", "product_id": "rhosdt/jaeger-agent-rhel8@sha256:c23914b0cc1670fee56143e59cce8d381c38ab8c2a215371eccb2c7e55049884_s390x", "product_identification_helper": { "purl": "pkg:oci/jaeger-agent-rhel8@sha256:c23914b0cc1670fee56143e59cce8d381c38ab8c2a215371eccb2c7e55049884?arch=s390x\u0026repository_url=registry.redhat.io/rhosdt/jaeger-agent-rhel8\u0026tag=1.57.0-5" } } }, { "category": "product_version", "name": "rhosdt/jaeger-all-in-one-rhel8@sha256:f78cbbb9e49f3d97bbcb7401ef11f6dcdefaca998f99a5316f2a875c13bd961e_s390x", "product": { "name": "rhosdt/jaeger-all-in-one-rhel8@sha256:f78cbbb9e49f3d97bbcb7401ef11f6dcdefaca998f99a5316f2a875c13bd961e_s390x", "product_id": "rhosdt/jaeger-all-in-one-rhel8@sha256:f78cbbb9e49f3d97bbcb7401ef11f6dcdefaca998f99a5316f2a875c13bd961e_s390x", "product_identification_helper": { "purl": "pkg:oci/jaeger-all-in-one-rhel8@sha256:f78cbbb9e49f3d97bbcb7401ef11f6dcdefaca998f99a5316f2a875c13bd961e?arch=s390x\u0026repository_url=registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8\u0026tag=1.57.0-5" } } }, { "category": "product_version", "name": "rhosdt/jaeger-collector-rhel8@sha256:de513774bafbe13f28269ef398c0fcbce17ef06dcd9e1190f592dd5aab727f41_s390x", "product": { "name": "rhosdt/jaeger-collector-rhel8@sha256:de513774bafbe13f28269ef398c0fcbce17ef06dcd9e1190f592dd5aab727f41_s390x", "product_id": "rhosdt/jaeger-collector-rhel8@sha256:de513774bafbe13f28269ef398c0fcbce17ef06dcd9e1190f592dd5aab727f41_s390x", "product_identification_helper": { "purl": "pkg:oci/jaeger-collector-rhel8@sha256:de513774bafbe13f28269ef398c0fcbce17ef06dcd9e1190f592dd5aab727f41?arch=s390x\u0026repository_url=registry.redhat.io/rhosdt/jaeger-collector-rhel8\u0026tag=1.57.0-5" } } }, { "category": "product_version", "name": "rhosdt/jaeger-es-index-cleaner-rhel8@sha256:ca1211cf71262694bb32930e2bc290ec25bf7ee4abe705dccd93c84c01da7eca_s390x", "product": { "name": "rhosdt/jaeger-es-index-cleaner-rhel8@sha256:ca1211cf71262694bb32930e2bc290ec25bf7ee4abe705dccd93c84c01da7eca_s390x", "product_id": "rhosdt/jaeger-es-index-cleaner-rhel8@sha256:ca1211cf71262694bb32930e2bc290ec25bf7ee4abe705dccd93c84c01da7eca_s390x", "product_identification_helper": { "purl": "pkg:oci/jaeger-es-index-cleaner-rhel8@sha256:ca1211cf71262694bb32930e2bc290ec25bf7ee4abe705dccd93c84c01da7eca?arch=s390x\u0026repository_url=registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8\u0026tag=1.57.0-6" } } }, { "category": "product_version", "name": "rhosdt/jaeger-es-rollover-rhel8@sha256:9029cfb58fd669dd4fd701c8854310d36db4109ace6ba85b4e3193447bb2e502_s390x", "product": { "name": "rhosdt/jaeger-es-rollover-rhel8@sha256:9029cfb58fd669dd4fd701c8854310d36db4109ace6ba85b4e3193447bb2e502_s390x", "product_id": "rhosdt/jaeger-es-rollover-rhel8@sha256:9029cfb58fd669dd4fd701c8854310d36db4109ace6ba85b4e3193447bb2e502_s390x", "product_identification_helper": { "purl": "pkg:oci/jaeger-es-rollover-rhel8@sha256:9029cfb58fd669dd4fd701c8854310d36db4109ace6ba85b4e3193447bb2e502?arch=s390x\u0026repository_url=registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8\u0026tag=1.57.0-6" } } }, { "category": "product_version", "name": "rhosdt/jaeger-ingester-rhel8@sha256:827fb6fc29ad955af6f14f79956d0f3bec745f8c13518a1f140f7408558d12fe_s390x", "product": { "name": "rhosdt/jaeger-ingester-rhel8@sha256:827fb6fc29ad955af6f14f79956d0f3bec745f8c13518a1f140f7408558d12fe_s390x", "product_id": "rhosdt/jaeger-ingester-rhel8@sha256:827fb6fc29ad955af6f14f79956d0f3bec745f8c13518a1f140f7408558d12fe_s390x", "product_identification_helper": { "purl": "pkg:oci/jaeger-ingester-rhel8@sha256:827fb6fc29ad955af6f14f79956d0f3bec745f8c13518a1f140f7408558d12fe?arch=s390x\u0026repository_url=registry.redhat.io/rhosdt/jaeger-ingester-rhel8\u0026tag=1.57.0-5" } } }, { "category": "product_version", "name": "rhosdt/jaeger-operator-bundle@sha256:760dfab4b65dce1a6a031ee394bc82b1f2701e6bb4b613ca2eeb82046717eeee_s390x", "product": { "name": "rhosdt/jaeger-operator-bundle@sha256:760dfab4b65dce1a6a031ee394bc82b1f2701e6bb4b613ca2eeb82046717eeee_s390x", "product_id": "rhosdt/jaeger-operator-bundle@sha256:760dfab4b65dce1a6a031ee394bc82b1f2701e6bb4b613ca2eeb82046717eeee_s390x", "product_identification_helper": { "purl": "pkg:oci/jaeger-operator-bundle@sha256:760dfab4b65dce1a6a031ee394bc82b1f2701e6bb4b613ca2eeb82046717eeee?arch=s390x\u0026repository_url=registry.redhat.io/rhosdt/jaeger-operator-bundle\u0026tag=1.57.0-20" } } }, { "category": "product_version", "name": "rhosdt/jaeger-rhel8-operator@sha256:b46fe6592710f591fd9202953a8c56abbc565852b0ebb10f2130fe7b6e8ce1d0_s390x", "product": { "name": "rhosdt/jaeger-rhel8-operator@sha256:b46fe6592710f591fd9202953a8c56abbc565852b0ebb10f2130fe7b6e8ce1d0_s390x", "product_id": "rhosdt/jaeger-rhel8-operator@sha256:b46fe6592710f591fd9202953a8c56abbc565852b0ebb10f2130fe7b6e8ce1d0_s390x", "product_identification_helper": { "purl": "pkg:oci/jaeger-rhel8-operator@sha256:b46fe6592710f591fd9202953a8c56abbc565852b0ebb10f2130fe7b6e8ce1d0?arch=s390x\u0026repository_url=registry.redhat.io/rhosdt/jaeger-rhel8-operator\u0026tag=1.57.0-5" } } }, { "category": "product_version", "name": "rhosdt/jaeger-query-rhel8@sha256:a2d5393a22f5d78424cfc126c56b8140987eb148ee795b869f73c74d5c1932df_s390x", "product": { "name": "rhosdt/jaeger-query-rhel8@sha256:a2d5393a22f5d78424cfc126c56b8140987eb148ee795b869f73c74d5c1932df_s390x", "product_id": "rhosdt/jaeger-query-rhel8@sha256:a2d5393a22f5d78424cfc126c56b8140987eb148ee795b869f73c74d5c1932df_s390x", "product_identification_helper": { "purl": "pkg:oci/jaeger-query-rhel8@sha256:a2d5393a22f5d78424cfc126c56b8140987eb148ee795b869f73c74d5c1932df?arch=s390x\u0026repository_url=registry.redhat.io/rhosdt/jaeger-query-rhel8\u0026tag=1.57.0-5" } } }, { "category": "product_version", "name": "rhosdt/opentelemetry-collector-rhel8@sha256:76463e2a6f568fa185624b6d06a103f93cba166676788e8bb21d5172a86dae2e_s390x", "product": { "name": "rhosdt/opentelemetry-collector-rhel8@sha256:76463e2a6f568fa185624b6d06a103f93cba166676788e8bb21d5172a86dae2e_s390x", "product_id": "rhosdt/opentelemetry-collector-rhel8@sha256:76463e2a6f568fa185624b6d06a103f93cba166676788e8bb21d5172a86dae2e_s390x", "product_identification_helper": { "purl": "pkg:oci/opentelemetry-collector-rhel8@sha256:76463e2a6f568fa185624b6d06a103f93cba166676788e8bb21d5172a86dae2e?arch=s390x\u0026repository_url=registry.redhat.io/rhosdt/opentelemetry-collector-rhel8\u0026tag=0.100.1-4" } } }, { "category": "product_version", "name": "rhosdt/opentelemetry-operator-bundle@sha256:9df026b6442362eec9acd554454d28f8908070bfae7282c6562ef7eaf2f9e90c_s390x", "product": { "name": "rhosdt/opentelemetry-operator-bundle@sha256:9df026b6442362eec9acd554454d28f8908070bfae7282c6562ef7eaf2f9e90c_s390x", "product_id": "rhosdt/opentelemetry-operator-bundle@sha256:9df026b6442362eec9acd554454d28f8908070bfae7282c6562ef7eaf2f9e90c_s390x", "product_identification_helper": { "purl": "pkg:oci/opentelemetry-operator-bundle@sha256:9df026b6442362eec9acd554454d28f8908070bfae7282c6562ef7eaf2f9e90c?arch=s390x\u0026repository_url=registry.redhat.io/rhosdt/opentelemetry-operator-bundle\u0026tag=0.100.1-9" } } }, { "category": "product_version", "name": "rhosdt/opentelemetry-rhel8-operator@sha256:120cf7965f52583f9bb5c3781974842b5efb1dbb82083bd9327c85fd13ea3557_s390x", "product": { "name": "rhosdt/opentelemetry-rhel8-operator@sha256:120cf7965f52583f9bb5c3781974842b5efb1dbb82083bd9327c85fd13ea3557_s390x", "product_id": "rhosdt/opentelemetry-rhel8-operator@sha256:120cf7965f52583f9bb5c3781974842b5efb1dbb82083bd9327c85fd13ea3557_s390x", "product_identification_helper": { "purl": "pkg:oci/opentelemetry-rhel8-operator@sha256:120cf7965f52583f9bb5c3781974842b5efb1dbb82083bd9327c85fd13ea3557?arch=s390x\u0026repository_url=registry.redhat.io/rhosdt/opentelemetry-rhel8-operator\u0026tag=0.100.1-3" } } }, { "category": "product_version", "name": "rhosdt/opentelemetry-target-allocator-rhel8@sha256:9ba19a1174f54736c0c4c8ef037516e94328a624c7c8e4ba0b40c3f348205eb6_s390x", "product": { "name": "rhosdt/opentelemetry-target-allocator-rhel8@sha256:9ba19a1174f54736c0c4c8ef037516e94328a624c7c8e4ba0b40c3f348205eb6_s390x", "product_id": "rhosdt/opentelemetry-target-allocator-rhel8@sha256:9ba19a1174f54736c0c4c8ef037516e94328a624c7c8e4ba0b40c3f348205eb6_s390x", "product_identification_helper": { "purl": "pkg:oci/opentelemetry-target-allocator-rhel8@sha256:9ba19a1174f54736c0c4c8ef037516e94328a624c7c8e4ba0b40c3f348205eb6?arch=s390x\u0026repository_url=registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8\u0026tag=0.100.1-3" } } }, { "category": "product_version", "name": "rhosdt/tempo-rhel8@sha256:7718afadf1b976b81dfdac45d75875bb90dec50768e08f8f7927ae351298170f_s390x", "product": { "name": "rhosdt/tempo-rhel8@sha256:7718afadf1b976b81dfdac45d75875bb90dec50768e08f8f7927ae351298170f_s390x", "product_id": "rhosdt/tempo-rhel8@sha256:7718afadf1b976b81dfdac45d75875bb90dec50768e08f8f7927ae351298170f_s390x", "product_identification_helper": { "purl": "pkg:oci/tempo-rhel8@sha256:7718afadf1b976b81dfdac45d75875bb90dec50768e08f8f7927ae351298170f?arch=s390x\u0026repository_url=registry.redhat.io/rhosdt/tempo-rhel8\u0026tag=2.4.2-3" } } }, { "category": "product_version", "name": "rhosdt/tempo-gateway-rhel8@sha256:3bf498bb1cac2fc6267c52cac0131919598b9ea4797b697ace569191657ddce8_s390x", "product": { "name": "rhosdt/tempo-gateway-rhel8@sha256:3bf498bb1cac2fc6267c52cac0131919598b9ea4797b697ace569191657ddce8_s390x", "product_id": "rhosdt/tempo-gateway-rhel8@sha256:3bf498bb1cac2fc6267c52cac0131919598b9ea4797b697ace569191657ddce8_s390x", "product_identification_helper": { "purl": "pkg:oci/tempo-gateway-rhel8@sha256:3bf498bb1cac2fc6267c52cac0131919598b9ea4797b697ace569191657ddce8?arch=s390x\u0026repository_url=registry.redhat.io/rhosdt/tempo-gateway-rhel8\u0026tag=1.0.0-8" } } }, { "category": "product_version", "name": "rhosdt/tempo-gateway-opa-rhel8@sha256:53bf6446ffd5132da567a03bc6fa14c17a77815082f83af4a39649529e788f51_s390x", "product": { "name": "rhosdt/tempo-gateway-opa-rhel8@sha256:53bf6446ffd5132da567a03bc6fa14c17a77815082f83af4a39649529e788f51_s390x", "product_id": "rhosdt/tempo-gateway-opa-rhel8@sha256:53bf6446ffd5132da567a03bc6fa14c17a77815082f83af4a39649529e788f51_s390x", "product_identification_helper": { "purl": "pkg:oci/tempo-gateway-opa-rhel8@sha256:53bf6446ffd5132da567a03bc6fa14c17a77815082f83af4a39649529e788f51?arch=s390x\u0026repository_url=registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8\u0026tag=1.0.0-9" } } }, { "category": "product_version", "name": "rhosdt/tempo-operator-bundle@sha256:9369d07611c5ef34db98fbf2f1b941fea1543f1714f32cb236b3e5bd67fd874b_s390x", "product": { "name": "rhosdt/tempo-operator-bundle@sha256:9369d07611c5ef34db98fbf2f1b941fea1543f1714f32cb236b3e5bd67fd874b_s390x", "product_id": "rhosdt/tempo-operator-bundle@sha256:9369d07611c5ef34db98fbf2f1b941fea1543f1714f32cb236b3e5bd67fd874b_s390x", "product_identification_helper": { "purl": "pkg:oci/tempo-operator-bundle@sha256:9369d07611c5ef34db98fbf2f1b941fea1543f1714f32cb236b3e5bd67fd874b?arch=s390x\u0026repository_url=registry.redhat.io/rhosdt/tempo-operator-bundle\u0026tag=0.10.0-20" } } }, { "category": "product_version", "name": "rhosdt/tempo-rhel8-operator@sha256:90907b84124887f2960e76f83bccce99155a055fb981c8665cc77d1e0db25f4b_s390x", "product": { "name": "rhosdt/tempo-rhel8-operator@sha256:90907b84124887f2960e76f83bccce99155a055fb981c8665cc77d1e0db25f4b_s390x", "product_id": "rhosdt/tempo-rhel8-operator@sha256:90907b84124887f2960e76f83bccce99155a055fb981c8665cc77d1e0db25f4b_s390x", "product_identification_helper": { "purl": "pkg:oci/tempo-rhel8-operator@sha256:90907b84124887f2960e76f83bccce99155a055fb981c8665cc77d1e0db25f4b?arch=s390x\u0026repository_url=registry.redhat.io/rhosdt/tempo-rhel8-operator\u0026tag=0.10.0-6" } } }, { "category": "product_version", "name": "rhosdt/tempo-query-rhel8@sha256:22aa7922788f6a703b51b56558b54369f45d904b3978bb6471c142a2cdabb190_s390x", "product": { "name": "rhosdt/tempo-query-rhel8@sha256:22aa7922788f6a703b51b56558b54369f45d904b3978bb6471c142a2cdabb190_s390x", "product_id": "rhosdt/tempo-query-rhel8@sha256:22aa7922788f6a703b51b56558b54369f45d904b3978bb6471c142a2cdabb190_s390x", "product_identification_helper": { "purl": "pkg:oci/tempo-query-rhel8@sha256:22aa7922788f6a703b51b56558b54369f45d904b3978bb6471c142a2cdabb190?arch=s390x\u0026repository_url=registry.redhat.io/rhosdt/tempo-query-rhel8\u0026tag=0.10.0-8" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "rhosdt/jaeger-agent-rhel8@sha256:ae9746e42b1522e4cbae8060db136340543790e452c5872da35c29f57706901d_amd64", "product": { "name": "rhosdt/jaeger-agent-rhel8@sha256:ae9746e42b1522e4cbae8060db136340543790e452c5872da35c29f57706901d_amd64", "product_id": "rhosdt/jaeger-agent-rhel8@sha256:ae9746e42b1522e4cbae8060db136340543790e452c5872da35c29f57706901d_amd64", "product_identification_helper": { "purl": "pkg:oci/jaeger-agent-rhel8@sha256:ae9746e42b1522e4cbae8060db136340543790e452c5872da35c29f57706901d?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt/jaeger-agent-rhel8\u0026tag=1.57.0-5" } } }, { "category": "product_version", "name": "rhosdt/jaeger-all-in-one-rhel8@sha256:1d0b55cbbaa33b53753259bbaedd57de3855ffc1e7db34f29b2d63df1b61a49a_amd64", "product": { "name": "rhosdt/jaeger-all-in-one-rhel8@sha256:1d0b55cbbaa33b53753259bbaedd57de3855ffc1e7db34f29b2d63df1b61a49a_amd64", "product_id": "rhosdt/jaeger-all-in-one-rhel8@sha256:1d0b55cbbaa33b53753259bbaedd57de3855ffc1e7db34f29b2d63df1b61a49a_amd64", "product_identification_helper": { "purl": "pkg:oci/jaeger-all-in-one-rhel8@sha256:1d0b55cbbaa33b53753259bbaedd57de3855ffc1e7db34f29b2d63df1b61a49a?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8\u0026tag=1.57.0-5" } } }, { "category": "product_version", "name": "rhosdt/jaeger-collector-rhel8@sha256:205ab4f1c0af638ed46ade4150710c46d53d53033e70dbbdbc59f1e5049809e8_amd64", "product": { "name": "rhosdt/jaeger-collector-rhel8@sha256:205ab4f1c0af638ed46ade4150710c46d53d53033e70dbbdbc59f1e5049809e8_amd64", "product_id": "rhosdt/jaeger-collector-rhel8@sha256:205ab4f1c0af638ed46ade4150710c46d53d53033e70dbbdbc59f1e5049809e8_amd64", "product_identification_helper": { "purl": "pkg:oci/jaeger-collector-rhel8@sha256:205ab4f1c0af638ed46ade4150710c46d53d53033e70dbbdbc59f1e5049809e8?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt/jaeger-collector-rhel8\u0026tag=1.57.0-5" } } }, { "category": "product_version", "name": "rhosdt/jaeger-es-index-cleaner-rhel8@sha256:c6363e9d1b807e1ad598ee6541c11090db20cc3fbee08e8532348218de6eaf88_amd64", "product": { "name": "rhosdt/jaeger-es-index-cleaner-rhel8@sha256:c6363e9d1b807e1ad598ee6541c11090db20cc3fbee08e8532348218de6eaf88_amd64", "product_id": "rhosdt/jaeger-es-index-cleaner-rhel8@sha256:c6363e9d1b807e1ad598ee6541c11090db20cc3fbee08e8532348218de6eaf88_amd64", "product_identification_helper": { "purl": "pkg:oci/jaeger-es-index-cleaner-rhel8@sha256:c6363e9d1b807e1ad598ee6541c11090db20cc3fbee08e8532348218de6eaf88?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8\u0026tag=1.57.0-6" } } }, { "category": "product_version", "name": "rhosdt/jaeger-es-rollover-rhel8@sha256:1091e265a40b4569dd480923286e137e251fae6ecac7428a085274a53f9b6db5_amd64", "product": { "name": "rhosdt/jaeger-es-rollover-rhel8@sha256:1091e265a40b4569dd480923286e137e251fae6ecac7428a085274a53f9b6db5_amd64", "product_id": "rhosdt/jaeger-es-rollover-rhel8@sha256:1091e265a40b4569dd480923286e137e251fae6ecac7428a085274a53f9b6db5_amd64", "product_identification_helper": { "purl": "pkg:oci/jaeger-es-rollover-rhel8@sha256:1091e265a40b4569dd480923286e137e251fae6ecac7428a085274a53f9b6db5?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8\u0026tag=1.57.0-6" } } }, { "category": "product_version", "name": "rhosdt/jaeger-ingester-rhel8@sha256:ffb39ba0786e2713b0ad90772178997815a202cf620ceb667065642df823e2cd_amd64", "product": { "name": "rhosdt/jaeger-ingester-rhel8@sha256:ffb39ba0786e2713b0ad90772178997815a202cf620ceb667065642df823e2cd_amd64", "product_id": "rhosdt/jaeger-ingester-rhel8@sha256:ffb39ba0786e2713b0ad90772178997815a202cf620ceb667065642df823e2cd_amd64", "product_identification_helper": { "purl": "pkg:oci/jaeger-ingester-rhel8@sha256:ffb39ba0786e2713b0ad90772178997815a202cf620ceb667065642df823e2cd?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt/jaeger-ingester-rhel8\u0026tag=1.57.0-5" } } }, { "category": "product_version", "name": "rhosdt/jaeger-operator-bundle@sha256:e6bdfda1fc7a64452e02a22225849deae558c0a965880ff17d999532453e5254_amd64", "product": { "name": "rhosdt/jaeger-operator-bundle@sha256:e6bdfda1fc7a64452e02a22225849deae558c0a965880ff17d999532453e5254_amd64", "product_id": "rhosdt/jaeger-operator-bundle@sha256:e6bdfda1fc7a64452e02a22225849deae558c0a965880ff17d999532453e5254_amd64", "product_identification_helper": { "purl": "pkg:oci/jaeger-operator-bundle@sha256:e6bdfda1fc7a64452e02a22225849deae558c0a965880ff17d999532453e5254?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt/jaeger-operator-bundle\u0026tag=1.57.0-20" } } }, { "category": "product_version", "name": "rhosdt/jaeger-rhel8-operator@sha256:9e486e93aff524044e86fb8be786cb7f10ff9aa2e3f8d7139882054d9b124b74_amd64", "product": { "name": "rhosdt/jaeger-rhel8-operator@sha256:9e486e93aff524044e86fb8be786cb7f10ff9aa2e3f8d7139882054d9b124b74_amd64", "product_id": "rhosdt/jaeger-rhel8-operator@sha256:9e486e93aff524044e86fb8be786cb7f10ff9aa2e3f8d7139882054d9b124b74_amd64", "product_identification_helper": { "purl": "pkg:oci/jaeger-rhel8-operator@sha256:9e486e93aff524044e86fb8be786cb7f10ff9aa2e3f8d7139882054d9b124b74?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt/jaeger-rhel8-operator\u0026tag=1.57.0-5" } } }, { "category": "product_version", "name": "rhosdt/jaeger-query-rhel8@sha256:3a941aad751883b698f572946f2c178894c045967f5d262dcff0f6ca1e514e02_amd64", "product": { "name": "rhosdt/jaeger-query-rhel8@sha256:3a941aad751883b698f572946f2c178894c045967f5d262dcff0f6ca1e514e02_amd64", "product_id": "rhosdt/jaeger-query-rhel8@sha256:3a941aad751883b698f572946f2c178894c045967f5d262dcff0f6ca1e514e02_amd64", "product_identification_helper": { "purl": "pkg:oci/jaeger-query-rhel8@sha256:3a941aad751883b698f572946f2c178894c045967f5d262dcff0f6ca1e514e02?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt/jaeger-query-rhel8\u0026tag=1.57.0-5" } } }, { "category": "product_version", "name": "rhosdt/opentelemetry-collector-rhel8@sha256:b5b3453bf195cc5815eaf1383ad6e924260c36090661e1415313b72bdcd7ad08_amd64", "product": { "name": "rhosdt/opentelemetry-collector-rhel8@sha256:b5b3453bf195cc5815eaf1383ad6e924260c36090661e1415313b72bdcd7ad08_amd64", "product_id": "rhosdt/opentelemetry-collector-rhel8@sha256:b5b3453bf195cc5815eaf1383ad6e924260c36090661e1415313b72bdcd7ad08_amd64", "product_identification_helper": { "purl": "pkg:oci/opentelemetry-collector-rhel8@sha256:b5b3453bf195cc5815eaf1383ad6e924260c36090661e1415313b72bdcd7ad08?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt/opentelemetry-collector-rhel8\u0026tag=0.100.1-4" } } }, { "category": "product_version", "name": "rhosdt/opentelemetry-operator-bundle@sha256:bfc2ac2670869a21f5caf7861f8d06b6080dd2f0b3ee6e544aaa36ed8eba70f6_amd64", "product": { "name": "rhosdt/opentelemetry-operator-bundle@sha256:bfc2ac2670869a21f5caf7861f8d06b6080dd2f0b3ee6e544aaa36ed8eba70f6_amd64", "product_id": "rhosdt/opentelemetry-operator-bundle@sha256:bfc2ac2670869a21f5caf7861f8d06b6080dd2f0b3ee6e544aaa36ed8eba70f6_amd64", "product_identification_helper": { "purl": "pkg:oci/opentelemetry-operator-bundle@sha256:bfc2ac2670869a21f5caf7861f8d06b6080dd2f0b3ee6e544aaa36ed8eba70f6?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt/opentelemetry-operator-bundle\u0026tag=0.100.1-9" } } }, { "category": "product_version", "name": "rhosdt/opentelemetry-rhel8-operator@sha256:3a988bde87ea7e8e219ea91e6de9e7f3d8fa2056c83adfec09703d4f58519333_amd64", "product": { "name": "rhosdt/opentelemetry-rhel8-operator@sha256:3a988bde87ea7e8e219ea91e6de9e7f3d8fa2056c83adfec09703d4f58519333_amd64", "product_id": "rhosdt/opentelemetry-rhel8-operator@sha256:3a988bde87ea7e8e219ea91e6de9e7f3d8fa2056c83adfec09703d4f58519333_amd64", "product_identification_helper": { "purl": "pkg:oci/opentelemetry-rhel8-operator@sha256:3a988bde87ea7e8e219ea91e6de9e7f3d8fa2056c83adfec09703d4f58519333?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt/opentelemetry-rhel8-operator\u0026tag=0.100.1-3" } } }, { "category": "product_version", "name": "rhosdt/opentelemetry-target-allocator-rhel8@sha256:1a64e871543aab22d6b923aede1228f789accb39bb7e522ae68c3dc49856ccf2_amd64", "product": { "name": "rhosdt/opentelemetry-target-allocator-rhel8@sha256:1a64e871543aab22d6b923aede1228f789accb39bb7e522ae68c3dc49856ccf2_amd64", "product_id": "rhosdt/opentelemetry-target-allocator-rhel8@sha256:1a64e871543aab22d6b923aede1228f789accb39bb7e522ae68c3dc49856ccf2_amd64", "product_identification_helper": { "purl": "pkg:oci/opentelemetry-target-allocator-rhel8@sha256:1a64e871543aab22d6b923aede1228f789accb39bb7e522ae68c3dc49856ccf2?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8\u0026tag=0.100.1-3" } } }, { "category": "product_version", "name": "rhosdt/tempo-rhel8@sha256:a4e7a0a2d6dade9d883b6d080563736076befe6faa77da65f6ae77882af88c26_amd64", "product": { "name": "rhosdt/tempo-rhel8@sha256:a4e7a0a2d6dade9d883b6d080563736076befe6faa77da65f6ae77882af88c26_amd64", "product_id": "rhosdt/tempo-rhel8@sha256:a4e7a0a2d6dade9d883b6d080563736076befe6faa77da65f6ae77882af88c26_amd64", "product_identification_helper": { "purl": "pkg:oci/tempo-rhel8@sha256:a4e7a0a2d6dade9d883b6d080563736076befe6faa77da65f6ae77882af88c26?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt/tempo-rhel8\u0026tag=2.4.2-3" } } }, { "category": "product_version", "name": "rhosdt/tempo-gateway-rhel8@sha256:1c48235a37632868996a586de3af951a0c431f330530d69e18919218aa3e6232_amd64", "product": { "name": "rhosdt/tempo-gateway-rhel8@sha256:1c48235a37632868996a586de3af951a0c431f330530d69e18919218aa3e6232_amd64", "product_id": "rhosdt/tempo-gateway-rhel8@sha256:1c48235a37632868996a586de3af951a0c431f330530d69e18919218aa3e6232_amd64", "product_identification_helper": { "purl": "pkg:oci/tempo-gateway-rhel8@sha256:1c48235a37632868996a586de3af951a0c431f330530d69e18919218aa3e6232?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt/tempo-gateway-rhel8\u0026tag=1.0.0-8" } } }, { "category": "product_version", "name": "rhosdt/tempo-gateway-opa-rhel8@sha256:c7762b7fbf871260b782de24b118ee91f2f7f23fa740b6764f478c2dad4dc18f_amd64", "product": { "name": "rhosdt/tempo-gateway-opa-rhel8@sha256:c7762b7fbf871260b782de24b118ee91f2f7f23fa740b6764f478c2dad4dc18f_amd64", "product_id": "rhosdt/tempo-gateway-opa-rhel8@sha256:c7762b7fbf871260b782de24b118ee91f2f7f23fa740b6764f478c2dad4dc18f_amd64", "product_identification_helper": { "purl": "pkg:oci/tempo-gateway-opa-rhel8@sha256:c7762b7fbf871260b782de24b118ee91f2f7f23fa740b6764f478c2dad4dc18f?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8\u0026tag=1.0.0-9" } } }, { "category": "product_version", "name": "rhosdt/tempo-operator-bundle@sha256:b983271f0f7c78154bb832360c6713f58f038831a4eae3fc2d909cca44e7cf66_amd64", "product": { "name": "rhosdt/tempo-operator-bundle@sha256:b983271f0f7c78154bb832360c6713f58f038831a4eae3fc2d909cca44e7cf66_amd64", "product_id": "rhosdt/tempo-operator-bundle@sha256:b983271f0f7c78154bb832360c6713f58f038831a4eae3fc2d909cca44e7cf66_amd64", "product_identification_helper": { "purl": "pkg:oci/tempo-operator-bundle@sha256:b983271f0f7c78154bb832360c6713f58f038831a4eae3fc2d909cca44e7cf66?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt/tempo-operator-bundle\u0026tag=0.10.0-20" } } }, { "category": "product_version", "name": "rhosdt/tempo-rhel8-operator@sha256:98ea46342862aa212b834cbc520686ab09490a99a51a692a78f675b2e1528ea2_amd64", "product": { "name": "rhosdt/tempo-rhel8-operator@sha256:98ea46342862aa212b834cbc520686ab09490a99a51a692a78f675b2e1528ea2_amd64", "product_id": "rhosdt/tempo-rhel8-operator@sha256:98ea46342862aa212b834cbc520686ab09490a99a51a692a78f675b2e1528ea2_amd64", "product_identification_helper": { "purl": "pkg:oci/tempo-rhel8-operator@sha256:98ea46342862aa212b834cbc520686ab09490a99a51a692a78f675b2e1528ea2?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt/tempo-rhel8-operator\u0026tag=0.10.0-6" } } }, { "category": "product_version", "name": "rhosdt/tempo-query-rhel8@sha256:8dfad5ab487fa64eff9f1df4ef3200598c36f0e2237b84690f4dc2b73d1f33b6_amd64", "product": { "name": "rhosdt/tempo-query-rhel8@sha256:8dfad5ab487fa64eff9f1df4ef3200598c36f0e2237b84690f4dc2b73d1f33b6_amd64", "product_id": "rhosdt/tempo-query-rhel8@sha256:8dfad5ab487fa64eff9f1df4ef3200598c36f0e2237b84690f4dc2b73d1f33b6_amd64", "product_identification_helper": { "purl": "pkg:oci/tempo-query-rhel8@sha256:8dfad5ab487fa64eff9f1df4ef3200598c36f0e2237b84690f4dc2b73d1f33b6?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt/tempo-query-rhel8\u0026tag=0.10.0-8" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rhosdt/jaeger-agent-rhel8@sha256:27792a6b4e0aa3a1620e1ec98e2060fae5de6c239e60d5dc6e124662080ce7d9_arm64 as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:27792a6b4e0aa3a1620e1ec98e2060fae5de6c239e60d5dc6e124662080ce7d9_arm64" }, "product_reference": "rhosdt/jaeger-agent-rhel8@sha256:27792a6b4e0aa3a1620e1ec98e2060fae5de6c239e60d5dc6e124662080ce7d9_arm64", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/jaeger-agent-rhel8@sha256:ae9746e42b1522e4cbae8060db136340543790e452c5872da35c29f57706901d_amd64 as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:ae9746e42b1522e4cbae8060db136340543790e452c5872da35c29f57706901d_amd64" }, "product_reference": "rhosdt/jaeger-agent-rhel8@sha256:ae9746e42b1522e4cbae8060db136340543790e452c5872da35c29f57706901d_amd64", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/jaeger-agent-rhel8@sha256:c23914b0cc1670fee56143e59cce8d381c38ab8c2a215371eccb2c7e55049884_s390x as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:c23914b0cc1670fee56143e59cce8d381c38ab8c2a215371eccb2c7e55049884_s390x" }, "product_reference": "rhosdt/jaeger-agent-rhel8@sha256:c23914b0cc1670fee56143e59cce8d381c38ab8c2a215371eccb2c7e55049884_s390x", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/jaeger-agent-rhel8@sha256:d8a55508e2b685367d9452565a6a8f9ab9970d2b48184961bdb09bf7cc693873_ppc64le as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:d8a55508e2b685367d9452565a6a8f9ab9970d2b48184961bdb09bf7cc693873_ppc64le" }, "product_reference": "rhosdt/jaeger-agent-rhel8@sha256:d8a55508e2b685367d9452565a6a8f9ab9970d2b48184961bdb09bf7cc693873_ppc64le", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/jaeger-all-in-one-rhel8@sha256:1d0b55cbbaa33b53753259bbaedd57de3855ffc1e7db34f29b2d63df1b61a49a_amd64 as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:1d0b55cbbaa33b53753259bbaedd57de3855ffc1e7db34f29b2d63df1b61a49a_amd64" }, "product_reference": "rhosdt/jaeger-all-in-one-rhel8@sha256:1d0b55cbbaa33b53753259bbaedd57de3855ffc1e7db34f29b2d63df1b61a49a_amd64", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/jaeger-all-in-one-rhel8@sha256:5c21a151c7c26f2034faa1e389a0e826385f87962af02a842c547c71ffc98717_ppc64le as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:5c21a151c7c26f2034faa1e389a0e826385f87962af02a842c547c71ffc98717_ppc64le" }, "product_reference": "rhosdt/jaeger-all-in-one-rhel8@sha256:5c21a151c7c26f2034faa1e389a0e826385f87962af02a842c547c71ffc98717_ppc64le", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/jaeger-all-in-one-rhel8@sha256:bc9558144a4364e99a434675aba9abe9c8a21b3cae3fce211f41b48ac77e5c9c_arm64 as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:bc9558144a4364e99a434675aba9abe9c8a21b3cae3fce211f41b48ac77e5c9c_arm64" }, "product_reference": "rhosdt/jaeger-all-in-one-rhel8@sha256:bc9558144a4364e99a434675aba9abe9c8a21b3cae3fce211f41b48ac77e5c9c_arm64", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/jaeger-all-in-one-rhel8@sha256:f78cbbb9e49f3d97bbcb7401ef11f6dcdefaca998f99a5316f2a875c13bd961e_s390x as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:f78cbbb9e49f3d97bbcb7401ef11f6dcdefaca998f99a5316f2a875c13bd961e_s390x" }, "product_reference": "rhosdt/jaeger-all-in-one-rhel8@sha256:f78cbbb9e49f3d97bbcb7401ef11f6dcdefaca998f99a5316f2a875c13bd961e_s390x", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/jaeger-collector-rhel8@sha256:07f636db696baff7866fb4940d63e83cc0677406ce1c16eafb1bca103d6b79f3_ppc64le as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:07f636db696baff7866fb4940d63e83cc0677406ce1c16eafb1bca103d6b79f3_ppc64le" }, "product_reference": "rhosdt/jaeger-collector-rhel8@sha256:07f636db696baff7866fb4940d63e83cc0677406ce1c16eafb1bca103d6b79f3_ppc64le", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/jaeger-collector-rhel8@sha256:205ab4f1c0af638ed46ade4150710c46d53d53033e70dbbdbc59f1e5049809e8_amd64 as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:205ab4f1c0af638ed46ade4150710c46d53d53033e70dbbdbc59f1e5049809e8_amd64" }, "product_reference": "rhosdt/jaeger-collector-rhel8@sha256:205ab4f1c0af638ed46ade4150710c46d53d53033e70dbbdbc59f1e5049809e8_amd64", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/jaeger-collector-rhel8@sha256:de513774bafbe13f28269ef398c0fcbce17ef06dcd9e1190f592dd5aab727f41_s390x as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:de513774bafbe13f28269ef398c0fcbce17ef06dcd9e1190f592dd5aab727f41_s390x" }, "product_reference": "rhosdt/jaeger-collector-rhel8@sha256:de513774bafbe13f28269ef398c0fcbce17ef06dcd9e1190f592dd5aab727f41_s390x", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/jaeger-collector-rhel8@sha256:ece5d3c01ed8ef464ca65cfd9e831eeec4d6f31bd3cc4091360aea7d319e639f_arm64 as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:ece5d3c01ed8ef464ca65cfd9e831eeec4d6f31bd3cc4091360aea7d319e639f_arm64" }, "product_reference": "rhosdt/jaeger-collector-rhel8@sha256:ece5d3c01ed8ef464ca65cfd9e831eeec4d6f31bd3cc4091360aea7d319e639f_arm64", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/jaeger-es-index-cleaner-rhel8@sha256:50eda5a5ac77cbe807f37044a9de9679d724508388abffed13ffef79b62e8d81_ppc64le as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:50eda5a5ac77cbe807f37044a9de9679d724508388abffed13ffef79b62e8d81_ppc64le" }, "product_reference": "rhosdt/jaeger-es-index-cleaner-rhel8@sha256:50eda5a5ac77cbe807f37044a9de9679d724508388abffed13ffef79b62e8d81_ppc64le", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/jaeger-es-index-cleaner-rhel8@sha256:c6363e9d1b807e1ad598ee6541c11090db20cc3fbee08e8532348218de6eaf88_amd64 as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:c6363e9d1b807e1ad598ee6541c11090db20cc3fbee08e8532348218de6eaf88_amd64" }, "product_reference": "rhosdt/jaeger-es-index-cleaner-rhel8@sha256:c6363e9d1b807e1ad598ee6541c11090db20cc3fbee08e8532348218de6eaf88_amd64", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/jaeger-es-index-cleaner-rhel8@sha256:ca1211cf71262694bb32930e2bc290ec25bf7ee4abe705dccd93c84c01da7eca_s390x as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:ca1211cf71262694bb32930e2bc290ec25bf7ee4abe705dccd93c84c01da7eca_s390x" }, "product_reference": "rhosdt/jaeger-es-index-cleaner-rhel8@sha256:ca1211cf71262694bb32930e2bc290ec25bf7ee4abe705dccd93c84c01da7eca_s390x", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/jaeger-es-index-cleaner-rhel8@sha256:eec0d1b9744193f951a5953a9ec4c15979b1a8fee5ed9b37f65d4f0ff115fb73_arm64 as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:eec0d1b9744193f951a5953a9ec4c15979b1a8fee5ed9b37f65d4f0ff115fb73_arm64" }, "product_reference": "rhosdt/jaeger-es-index-cleaner-rhel8@sha256:eec0d1b9744193f951a5953a9ec4c15979b1a8fee5ed9b37f65d4f0ff115fb73_arm64", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/jaeger-es-rollover-rhel8@sha256:1091e265a40b4569dd480923286e137e251fae6ecac7428a085274a53f9b6db5_amd64 as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:1091e265a40b4569dd480923286e137e251fae6ecac7428a085274a53f9b6db5_amd64" }, "product_reference": "rhosdt/jaeger-es-rollover-rhel8@sha256:1091e265a40b4569dd480923286e137e251fae6ecac7428a085274a53f9b6db5_amd64", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/jaeger-es-rollover-rhel8@sha256:2463ea0e593a8efde7dc084ac6c600605542fcda7132355486120bceb410a6e2_arm64 as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:2463ea0e593a8efde7dc084ac6c600605542fcda7132355486120bceb410a6e2_arm64" }, "product_reference": "rhosdt/jaeger-es-rollover-rhel8@sha256:2463ea0e593a8efde7dc084ac6c600605542fcda7132355486120bceb410a6e2_arm64", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/jaeger-es-rollover-rhel8@sha256:9029cfb58fd669dd4fd701c8854310d36db4109ace6ba85b4e3193447bb2e502_s390x as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:9029cfb58fd669dd4fd701c8854310d36db4109ace6ba85b4e3193447bb2e502_s390x" }, "product_reference": "rhosdt/jaeger-es-rollover-rhel8@sha256:9029cfb58fd669dd4fd701c8854310d36db4109ace6ba85b4e3193447bb2e502_s390x", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/jaeger-es-rollover-rhel8@sha256:ed10dd0093277b3daeab8213e3d318953aabcd3dd9bc17f0e5e8116f8f51b1e2_ppc64le as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:ed10dd0093277b3daeab8213e3d318953aabcd3dd9bc17f0e5e8116f8f51b1e2_ppc64le" }, "product_reference": "rhosdt/jaeger-es-rollover-rhel8@sha256:ed10dd0093277b3daeab8213e3d318953aabcd3dd9bc17f0e5e8116f8f51b1e2_ppc64le", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/jaeger-ingester-rhel8@sha256:20ef07b52fd87c442138fdd52d39162deb10d8bb32766a1c837c9380ed1ddefe_arm64 as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:20ef07b52fd87c442138fdd52d39162deb10d8bb32766a1c837c9380ed1ddefe_arm64" }, "product_reference": "rhosdt/jaeger-ingester-rhel8@sha256:20ef07b52fd87c442138fdd52d39162deb10d8bb32766a1c837c9380ed1ddefe_arm64", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/jaeger-ingester-rhel8@sha256:827fb6fc29ad955af6f14f79956d0f3bec745f8c13518a1f140f7408558d12fe_s390x as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:827fb6fc29ad955af6f14f79956d0f3bec745f8c13518a1f140f7408558d12fe_s390x" }, "product_reference": "rhosdt/jaeger-ingester-rhel8@sha256:827fb6fc29ad955af6f14f79956d0f3bec745f8c13518a1f140f7408558d12fe_s390x", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/jaeger-ingester-rhel8@sha256:8f094de652472f0cabbf955e7aedf53b223d1976e4bb59d6decb2742b6ca3ec5_ppc64le as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:8f094de652472f0cabbf955e7aedf53b223d1976e4bb59d6decb2742b6ca3ec5_ppc64le" }, "product_reference": "rhosdt/jaeger-ingester-rhel8@sha256:8f094de652472f0cabbf955e7aedf53b223d1976e4bb59d6decb2742b6ca3ec5_ppc64le", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/jaeger-ingester-rhel8@sha256:ffb39ba0786e2713b0ad90772178997815a202cf620ceb667065642df823e2cd_amd64 as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:ffb39ba0786e2713b0ad90772178997815a202cf620ceb667065642df823e2cd_amd64" }, "product_reference": "rhosdt/jaeger-ingester-rhel8@sha256:ffb39ba0786e2713b0ad90772178997815a202cf620ceb667065642df823e2cd_amd64", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/jaeger-operator-bundle@sha256:760dfab4b65dce1a6a031ee394bc82b1f2701e6bb4b613ca2eeb82046717eeee_s390x as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:760dfab4b65dce1a6a031ee394bc82b1f2701e6bb4b613ca2eeb82046717eeee_s390x" }, "product_reference": "rhosdt/jaeger-operator-bundle@sha256:760dfab4b65dce1a6a031ee394bc82b1f2701e6bb4b613ca2eeb82046717eeee_s390x", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/jaeger-operator-bundle@sha256:a34a6d931dd7197210c7406a24c182ddf4a0c6fb2c078224ac2cbb627204078f_ppc64le as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:a34a6d931dd7197210c7406a24c182ddf4a0c6fb2c078224ac2cbb627204078f_ppc64le" }, "product_reference": "rhosdt/jaeger-operator-bundle@sha256:a34a6d931dd7197210c7406a24c182ddf4a0c6fb2c078224ac2cbb627204078f_ppc64le", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/jaeger-operator-bundle@sha256:e6bdfda1fc7a64452e02a22225849deae558c0a965880ff17d999532453e5254_amd64 as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:e6bdfda1fc7a64452e02a22225849deae558c0a965880ff17d999532453e5254_amd64" }, "product_reference": "rhosdt/jaeger-operator-bundle@sha256:e6bdfda1fc7a64452e02a22225849deae558c0a965880ff17d999532453e5254_amd64", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/jaeger-operator-bundle@sha256:e8a90eae01013ce7573d132d48bb3590b762b7d8a11740342d0762852ddb6c35_arm64 as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:e8a90eae01013ce7573d132d48bb3590b762b7d8a11740342d0762852ddb6c35_arm64" }, "product_reference": "rhosdt/jaeger-operator-bundle@sha256:e8a90eae01013ce7573d132d48bb3590b762b7d8a11740342d0762852ddb6c35_arm64", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/jaeger-query-rhel8@sha256:1fe9ba6c2f4b11a0cd15613465f511ea442f4f62955fd54859d1dceddc211e9e_arm64 as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:1fe9ba6c2f4b11a0cd15613465f511ea442f4f62955fd54859d1dceddc211e9e_arm64" }, "product_reference": "rhosdt/jaeger-query-rhel8@sha256:1fe9ba6c2f4b11a0cd15613465f511ea442f4f62955fd54859d1dceddc211e9e_arm64", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/jaeger-query-rhel8@sha256:3a941aad751883b698f572946f2c178894c045967f5d262dcff0f6ca1e514e02_amd64 as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:3a941aad751883b698f572946f2c178894c045967f5d262dcff0f6ca1e514e02_amd64" }, "product_reference": "rhosdt/jaeger-query-rhel8@sha256:3a941aad751883b698f572946f2c178894c045967f5d262dcff0f6ca1e514e02_amd64", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/jaeger-query-rhel8@sha256:a2d5393a22f5d78424cfc126c56b8140987eb148ee795b869f73c74d5c1932df_s390x as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:a2d5393a22f5d78424cfc126c56b8140987eb148ee795b869f73c74d5c1932df_s390x" }, "product_reference": "rhosdt/jaeger-query-rhel8@sha256:a2d5393a22f5d78424cfc126c56b8140987eb148ee795b869f73c74d5c1932df_s390x", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/jaeger-query-rhel8@sha256:bb4e2a5694e1864998f26dfdb87507be2ac0030b095f1b7f8cf65ee550e936cd_ppc64le as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:bb4e2a5694e1864998f26dfdb87507be2ac0030b095f1b7f8cf65ee550e936cd_ppc64le" }, "product_reference": "rhosdt/jaeger-query-rhel8@sha256:bb4e2a5694e1864998f26dfdb87507be2ac0030b095f1b7f8cf65ee550e936cd_ppc64le", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/jaeger-rhel8-operator@sha256:2b232100f137812445c19195ea21b783288ea0f23e95a7bd5008be41476d6337_arm64 as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:2b232100f137812445c19195ea21b783288ea0f23e95a7bd5008be41476d6337_arm64" }, "product_reference": "rhosdt/jaeger-rhel8-operator@sha256:2b232100f137812445c19195ea21b783288ea0f23e95a7bd5008be41476d6337_arm64", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/jaeger-rhel8-operator@sha256:9e486e93aff524044e86fb8be786cb7f10ff9aa2e3f8d7139882054d9b124b74_amd64 as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:9e486e93aff524044e86fb8be786cb7f10ff9aa2e3f8d7139882054d9b124b74_amd64" }, "product_reference": "rhosdt/jaeger-rhel8-operator@sha256:9e486e93aff524044e86fb8be786cb7f10ff9aa2e3f8d7139882054d9b124b74_amd64", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/jaeger-rhel8-operator@sha256:a2efafae008d1904624f7c0852639e312796979e940c70693feee56198690668_ppc64le as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:a2efafae008d1904624f7c0852639e312796979e940c70693feee56198690668_ppc64le" }, "product_reference": "rhosdt/jaeger-rhel8-operator@sha256:a2efafae008d1904624f7c0852639e312796979e940c70693feee56198690668_ppc64le", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/jaeger-rhel8-operator@sha256:b46fe6592710f591fd9202953a8c56abbc565852b0ebb10f2130fe7b6e8ce1d0_s390x as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:b46fe6592710f591fd9202953a8c56abbc565852b0ebb10f2130fe7b6e8ce1d0_s390x" }, "product_reference": "rhosdt/jaeger-rhel8-operator@sha256:b46fe6592710f591fd9202953a8c56abbc565852b0ebb10f2130fe7b6e8ce1d0_s390x", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/opentelemetry-collector-rhel8@sha256:368bd918212faf7028c3846288a7363d5d029cd3a4fe8114afb83735df3ed32a_arm64 as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:368bd918212faf7028c3846288a7363d5d029cd3a4fe8114afb83735df3ed32a_arm64" }, "product_reference": "rhosdt/opentelemetry-collector-rhel8@sha256:368bd918212faf7028c3846288a7363d5d029cd3a4fe8114afb83735df3ed32a_arm64", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/opentelemetry-collector-rhel8@sha256:60b43ac5df04a4a91917c15014c035f6a684bb2f484838fbccf4fb4faa46b384_ppc64le as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:60b43ac5df04a4a91917c15014c035f6a684bb2f484838fbccf4fb4faa46b384_ppc64le" }, "product_reference": "rhosdt/opentelemetry-collector-rhel8@sha256:60b43ac5df04a4a91917c15014c035f6a684bb2f484838fbccf4fb4faa46b384_ppc64le", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/opentelemetry-collector-rhel8@sha256:76463e2a6f568fa185624b6d06a103f93cba166676788e8bb21d5172a86dae2e_s390x as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:76463e2a6f568fa185624b6d06a103f93cba166676788e8bb21d5172a86dae2e_s390x" }, "product_reference": "rhosdt/opentelemetry-collector-rhel8@sha256:76463e2a6f568fa185624b6d06a103f93cba166676788e8bb21d5172a86dae2e_s390x", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/opentelemetry-collector-rhel8@sha256:b5b3453bf195cc5815eaf1383ad6e924260c36090661e1415313b72bdcd7ad08_amd64 as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:b5b3453bf195cc5815eaf1383ad6e924260c36090661e1415313b72bdcd7ad08_amd64" }, "product_reference": "rhosdt/opentelemetry-collector-rhel8@sha256:b5b3453bf195cc5815eaf1383ad6e924260c36090661e1415313b72bdcd7ad08_amd64", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/opentelemetry-operator-bundle@sha256:9df026b6442362eec9acd554454d28f8908070bfae7282c6562ef7eaf2f9e90c_s390x as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:9df026b6442362eec9acd554454d28f8908070bfae7282c6562ef7eaf2f9e90c_s390x" }, "product_reference": "rhosdt/opentelemetry-operator-bundle@sha256:9df026b6442362eec9acd554454d28f8908070bfae7282c6562ef7eaf2f9e90c_s390x", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/opentelemetry-operator-bundle@sha256:a774ad73186756aa2660c58eb0a1b3910ead47ac8b645ced581a7e6158f8f7ef_arm64 as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:a774ad73186756aa2660c58eb0a1b3910ead47ac8b645ced581a7e6158f8f7ef_arm64" }, "product_reference": "rhosdt/opentelemetry-operator-bundle@sha256:a774ad73186756aa2660c58eb0a1b3910ead47ac8b645ced581a7e6158f8f7ef_arm64", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/opentelemetry-operator-bundle@sha256:bfc2ac2670869a21f5caf7861f8d06b6080dd2f0b3ee6e544aaa36ed8eba70f6_amd64 as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:bfc2ac2670869a21f5caf7861f8d06b6080dd2f0b3ee6e544aaa36ed8eba70f6_amd64" }, "product_reference": "rhosdt/opentelemetry-operator-bundle@sha256:bfc2ac2670869a21f5caf7861f8d06b6080dd2f0b3ee6e544aaa36ed8eba70f6_amd64", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/opentelemetry-operator-bundle@sha256:d4635599d6fe39706334c7cc1409430adbcbe2729b1fa77879894c5e9bb8bc3c_ppc64le as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:d4635599d6fe39706334c7cc1409430adbcbe2729b1fa77879894c5e9bb8bc3c_ppc64le" }, "product_reference": "rhosdt/opentelemetry-operator-bundle@sha256:d4635599d6fe39706334c7cc1409430adbcbe2729b1fa77879894c5e9bb8bc3c_ppc64le", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/opentelemetry-rhel8-operator@sha256:120cf7965f52583f9bb5c3781974842b5efb1dbb82083bd9327c85fd13ea3557_s390x as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:120cf7965f52583f9bb5c3781974842b5efb1dbb82083bd9327c85fd13ea3557_s390x" }, "product_reference": "rhosdt/opentelemetry-rhel8-operator@sha256:120cf7965f52583f9bb5c3781974842b5efb1dbb82083bd9327c85fd13ea3557_s390x", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/opentelemetry-rhel8-operator@sha256:3a988bde87ea7e8e219ea91e6de9e7f3d8fa2056c83adfec09703d4f58519333_amd64 as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:3a988bde87ea7e8e219ea91e6de9e7f3d8fa2056c83adfec09703d4f58519333_amd64" }, "product_reference": "rhosdt/opentelemetry-rhel8-operator@sha256:3a988bde87ea7e8e219ea91e6de9e7f3d8fa2056c83adfec09703d4f58519333_amd64", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/opentelemetry-rhel8-operator@sha256:ae9fcaf972c9508c8af2b1f2c6f0f50d153a05016aa7a741cd08b064aba57846_ppc64le as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:ae9fcaf972c9508c8af2b1f2c6f0f50d153a05016aa7a741cd08b064aba57846_ppc64le" }, "product_reference": "rhosdt/opentelemetry-rhel8-operator@sha256:ae9fcaf972c9508c8af2b1f2c6f0f50d153a05016aa7a741cd08b064aba57846_ppc64le", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/opentelemetry-rhel8-operator@sha256:e4f793dedca25ea1088bced096867f3a6bd62993ea5e345cb07124970a5b56a5_arm64 as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:e4f793dedca25ea1088bced096867f3a6bd62993ea5e345cb07124970a5b56a5_arm64" }, "product_reference": "rhosdt/opentelemetry-rhel8-operator@sha256:e4f793dedca25ea1088bced096867f3a6bd62993ea5e345cb07124970a5b56a5_arm64", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/opentelemetry-target-allocator-rhel8@sha256:1a64e871543aab22d6b923aede1228f789accb39bb7e522ae68c3dc49856ccf2_amd64 as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:1a64e871543aab22d6b923aede1228f789accb39bb7e522ae68c3dc49856ccf2_amd64" }, "product_reference": "rhosdt/opentelemetry-target-allocator-rhel8@sha256:1a64e871543aab22d6b923aede1228f789accb39bb7e522ae68c3dc49856ccf2_amd64", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/opentelemetry-target-allocator-rhel8@sha256:2752e6ef2e9ab085ce7b0d132adb40cb4c6f92c85d5e9fe1fe08558dbaea42ba_ppc64le as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:2752e6ef2e9ab085ce7b0d132adb40cb4c6f92c85d5e9fe1fe08558dbaea42ba_ppc64le" }, "product_reference": "rhosdt/opentelemetry-target-allocator-rhel8@sha256:2752e6ef2e9ab085ce7b0d132adb40cb4c6f92c85d5e9fe1fe08558dbaea42ba_ppc64le", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/opentelemetry-target-allocator-rhel8@sha256:325af1869893f9f2972b25d73aca79f3bf36da75b880420856602e7d088663cd_arm64 as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:325af1869893f9f2972b25d73aca79f3bf36da75b880420856602e7d088663cd_arm64" }, "product_reference": "rhosdt/opentelemetry-target-allocator-rhel8@sha256:325af1869893f9f2972b25d73aca79f3bf36da75b880420856602e7d088663cd_arm64", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/opentelemetry-target-allocator-rhel8@sha256:9ba19a1174f54736c0c4c8ef037516e94328a624c7c8e4ba0b40c3f348205eb6_s390x as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:9ba19a1174f54736c0c4c8ef037516e94328a624c7c8e4ba0b40c3f348205eb6_s390x" }, "product_reference": "rhosdt/opentelemetry-target-allocator-rhel8@sha256:9ba19a1174f54736c0c4c8ef037516e94328a624c7c8e4ba0b40c3f348205eb6_s390x", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/tempo-gateway-opa-rhel8@sha256:53bf6446ffd5132da567a03bc6fa14c17a77815082f83af4a39649529e788f51_s390x as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:53bf6446ffd5132da567a03bc6fa14c17a77815082f83af4a39649529e788f51_s390x" }, "product_reference": "rhosdt/tempo-gateway-opa-rhel8@sha256:53bf6446ffd5132da567a03bc6fa14c17a77815082f83af4a39649529e788f51_s390x", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/tempo-gateway-opa-rhel8@sha256:c7762b7fbf871260b782de24b118ee91f2f7f23fa740b6764f478c2dad4dc18f_amd64 as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:c7762b7fbf871260b782de24b118ee91f2f7f23fa740b6764f478c2dad4dc18f_amd64" }, "product_reference": "rhosdt/tempo-gateway-opa-rhel8@sha256:c7762b7fbf871260b782de24b118ee91f2f7f23fa740b6764f478c2dad4dc18f_amd64", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/tempo-gateway-opa-rhel8@sha256:c7c49ef6de3623428e47e1dc7c04b22efe17c73e7e988e3b82fa3517116cf8f3_ppc64le as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:c7c49ef6de3623428e47e1dc7c04b22efe17c73e7e988e3b82fa3517116cf8f3_ppc64le" }, "product_reference": "rhosdt/tempo-gateway-opa-rhel8@sha256:c7c49ef6de3623428e47e1dc7c04b22efe17c73e7e988e3b82fa3517116cf8f3_ppc64le", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/tempo-gateway-opa-rhel8@sha256:e7747bb7cb3d172d1016cbb38a8de9a849112267b36b0350d3b1ad4a603f5fd1_arm64 as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:e7747bb7cb3d172d1016cbb38a8de9a849112267b36b0350d3b1ad4a603f5fd1_arm64" }, "product_reference": "rhosdt/tempo-gateway-opa-rhel8@sha256:e7747bb7cb3d172d1016cbb38a8de9a849112267b36b0350d3b1ad4a603f5fd1_arm64", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/tempo-gateway-rhel8@sha256:1c48235a37632868996a586de3af951a0c431f330530d69e18919218aa3e6232_amd64 as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:1c48235a37632868996a586de3af951a0c431f330530d69e18919218aa3e6232_amd64" }, "product_reference": "rhosdt/tempo-gateway-rhel8@sha256:1c48235a37632868996a586de3af951a0c431f330530d69e18919218aa3e6232_amd64", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/tempo-gateway-rhel8@sha256:3bf498bb1cac2fc6267c52cac0131919598b9ea4797b697ace569191657ddce8_s390x as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:3bf498bb1cac2fc6267c52cac0131919598b9ea4797b697ace569191657ddce8_s390x" }, "product_reference": "rhosdt/tempo-gateway-rhel8@sha256:3bf498bb1cac2fc6267c52cac0131919598b9ea4797b697ace569191657ddce8_s390x", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/tempo-gateway-rhel8@sha256:5a82cb946a46010543ae60fc687badd8c4e526600f8a5268717f1094ecbc3f9d_arm64 as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:5a82cb946a46010543ae60fc687badd8c4e526600f8a5268717f1094ecbc3f9d_arm64" }, "product_reference": "rhosdt/tempo-gateway-rhel8@sha256:5a82cb946a46010543ae60fc687badd8c4e526600f8a5268717f1094ecbc3f9d_arm64", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/tempo-gateway-rhel8@sha256:d1de2fa5972f7ee5932c413c78bc11a23e3136f82bbcbf3e731c003155af88d8_ppc64le as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:d1de2fa5972f7ee5932c413c78bc11a23e3136f82bbcbf3e731c003155af88d8_ppc64le" }, "product_reference": "rhosdt/tempo-gateway-rhel8@sha256:d1de2fa5972f7ee5932c413c78bc11a23e3136f82bbcbf3e731c003155af88d8_ppc64le", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/tempo-operator-bundle@sha256:449e58da948a2a1e8a4908c37267122ce4b9696ad6299523c480f6e9987a8042_ppc64le as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:449e58da948a2a1e8a4908c37267122ce4b9696ad6299523c480f6e9987a8042_ppc64le" }, "product_reference": "rhosdt/tempo-operator-bundle@sha256:449e58da948a2a1e8a4908c37267122ce4b9696ad6299523c480f6e9987a8042_ppc64le", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/tempo-operator-bundle@sha256:6363601e99696d96f81b881116ac15a1c0be08906a2f7719c9d022d1b379daf3_arm64 as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:6363601e99696d96f81b881116ac15a1c0be08906a2f7719c9d022d1b379daf3_arm64" }, "product_reference": "rhosdt/tempo-operator-bundle@sha256:6363601e99696d96f81b881116ac15a1c0be08906a2f7719c9d022d1b379daf3_arm64", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/tempo-operator-bundle@sha256:9369d07611c5ef34db98fbf2f1b941fea1543f1714f32cb236b3e5bd67fd874b_s390x as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:9369d07611c5ef34db98fbf2f1b941fea1543f1714f32cb236b3e5bd67fd874b_s390x" }, "product_reference": "rhosdt/tempo-operator-bundle@sha256:9369d07611c5ef34db98fbf2f1b941fea1543f1714f32cb236b3e5bd67fd874b_s390x", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/tempo-operator-bundle@sha256:b983271f0f7c78154bb832360c6713f58f038831a4eae3fc2d909cca44e7cf66_amd64 as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:b983271f0f7c78154bb832360c6713f58f038831a4eae3fc2d909cca44e7cf66_amd64" }, "product_reference": "rhosdt/tempo-operator-bundle@sha256:b983271f0f7c78154bb832360c6713f58f038831a4eae3fc2d909cca44e7cf66_amd64", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/tempo-query-rhel8@sha256:22aa7922788f6a703b51b56558b54369f45d904b3978bb6471c142a2cdabb190_s390x as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:22aa7922788f6a703b51b56558b54369f45d904b3978bb6471c142a2cdabb190_s390x" }, "product_reference": "rhosdt/tempo-query-rhel8@sha256:22aa7922788f6a703b51b56558b54369f45d904b3978bb6471c142a2cdabb190_s390x", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/tempo-query-rhel8@sha256:727bd8daf604ed227bd9aa2eca975c2ac919622f78f0bfd021fd80da77aac276_arm64 as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:727bd8daf604ed227bd9aa2eca975c2ac919622f78f0bfd021fd80da77aac276_arm64" }, "product_reference": "rhosdt/tempo-query-rhel8@sha256:727bd8daf604ed227bd9aa2eca975c2ac919622f78f0bfd021fd80da77aac276_arm64", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/tempo-query-rhel8@sha256:8dfad5ab487fa64eff9f1df4ef3200598c36f0e2237b84690f4dc2b73d1f33b6_amd64 as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:8dfad5ab487fa64eff9f1df4ef3200598c36f0e2237b84690f4dc2b73d1f33b6_amd64" }, "product_reference": "rhosdt/tempo-query-rhel8@sha256:8dfad5ab487fa64eff9f1df4ef3200598c36f0e2237b84690f4dc2b73d1f33b6_amd64", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/tempo-query-rhel8@sha256:ffc931e655e4df7188fbff3887bedf91a6dc23c71753453d8093c6eb1af1cd98_ppc64le as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:ffc931e655e4df7188fbff3887bedf91a6dc23c71753453d8093c6eb1af1cd98_ppc64le" }, "product_reference": "rhosdt/tempo-query-rhel8@sha256:ffc931e655e4df7188fbff3887bedf91a6dc23c71753453d8093c6eb1af1cd98_ppc64le", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/tempo-rhel8-operator@sha256:03ae5a76933914cfd5e2ae2c8da1d7f886b57cc9e0a954059323697f5abeb4a1_ppc64le as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:03ae5a76933914cfd5e2ae2c8da1d7f886b57cc9e0a954059323697f5abeb4a1_ppc64le" }, "product_reference": "rhosdt/tempo-rhel8-operator@sha256:03ae5a76933914cfd5e2ae2c8da1d7f886b57cc9e0a954059323697f5abeb4a1_ppc64le", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/tempo-rhel8-operator@sha256:7c326607144719ff6777132f8a171cd37bf6952cc0ed71590d02a9468ecf7fc1_arm64 as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:7c326607144719ff6777132f8a171cd37bf6952cc0ed71590d02a9468ecf7fc1_arm64" }, "product_reference": "rhosdt/tempo-rhel8-operator@sha256:7c326607144719ff6777132f8a171cd37bf6952cc0ed71590d02a9468ecf7fc1_arm64", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/tempo-rhel8-operator@sha256:90907b84124887f2960e76f83bccce99155a055fb981c8665cc77d1e0db25f4b_s390x as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:90907b84124887f2960e76f83bccce99155a055fb981c8665cc77d1e0db25f4b_s390x" }, "product_reference": "rhosdt/tempo-rhel8-operator@sha256:90907b84124887f2960e76f83bccce99155a055fb981c8665cc77d1e0db25f4b_s390x", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/tempo-rhel8-operator@sha256:98ea46342862aa212b834cbc520686ab09490a99a51a692a78f675b2e1528ea2_amd64 as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:98ea46342862aa212b834cbc520686ab09490a99a51a692a78f675b2e1528ea2_amd64" }, "product_reference": "rhosdt/tempo-rhel8-operator@sha256:98ea46342862aa212b834cbc520686ab09490a99a51a692a78f675b2e1528ea2_amd64", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/tempo-rhel8@sha256:00c803fa54e7aa08f58d6dfa475359d6ba15737ec24ea7a81558bf5c01084e8e_arm64 as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:00c803fa54e7aa08f58d6dfa475359d6ba15737ec24ea7a81558bf5c01084e8e_arm64" }, "product_reference": "rhosdt/tempo-rhel8@sha256:00c803fa54e7aa08f58d6dfa475359d6ba15737ec24ea7a81558bf5c01084e8e_arm64", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/tempo-rhel8@sha256:655e29477d0b278a9f1b782f272dddefc133d12887860635d94b135c6bff4f10_ppc64le as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:655e29477d0b278a9f1b782f272dddefc133d12887860635d94b135c6bff4f10_ppc64le" }, "product_reference": "rhosdt/tempo-rhel8@sha256:655e29477d0b278a9f1b782f272dddefc133d12887860635d94b135c6bff4f10_ppc64le", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/tempo-rhel8@sha256:7718afadf1b976b81dfdac45d75875bb90dec50768e08f8f7927ae351298170f_s390x as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:7718afadf1b976b81dfdac45d75875bb90dec50768e08f8f7927ae351298170f_s390x" }, "product_reference": "rhosdt/tempo-rhel8@sha256:7718afadf1b976b81dfdac45d75875bb90dec50768e08f8f7927ae351298170f_s390x", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/tempo-rhel8@sha256:a4e7a0a2d6dade9d883b6d080563736076befe6faa77da65f6ae77882af88c26_amd64 as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:a4e7a0a2d6dade9d883b6d080563736076befe6faa77da65f6ae77882af88c26_amd64" }, "product_reference": "rhosdt/tempo-rhel8@sha256:a4e7a0a2d6dade9d883b6d080563736076befe6faa77da65f6ae77882af88c26_amd64", "relates_to_product_reference": "8Base-RHOSDT-3.2" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-45286", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2023-11-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2252012" } ], "notes": [ { "category": "description", "text": "A race condition in go-resty can result in HTTP request body disclosure across requests. This condition can be triggered by calling sync.Pool.Put with the same *bytes.Buffer more than once, when request retries are enabled and a retry occurs. The call to sync.Pool.Get will then return a bytes.Buffer that hasn\u0027t had bytes.Buffer.Reset called on it. This dirty buffer will contain the HTTP request body from an unrelated request, and go-resty will append the current HTTP request body to it, sending two bodies in one request. The sync.Pool in question is defined at package level scope, so a completely unrelated server could receive the request body.", "title": "Vulnerability description" }, { "category": "summary", "text": "go-resty: HTTP request body disclosure in github.com/go-resty/resty/v2", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:27792a6b4e0aa3a1620e1ec98e2060fae5de6c239e60d5dc6e124662080ce7d9_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:ae9746e42b1522e4cbae8060db136340543790e452c5872da35c29f57706901d_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:c23914b0cc1670fee56143e59cce8d381c38ab8c2a215371eccb2c7e55049884_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:d8a55508e2b685367d9452565a6a8f9ab9970d2b48184961bdb09bf7cc693873_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:1d0b55cbbaa33b53753259bbaedd57de3855ffc1e7db34f29b2d63df1b61a49a_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:5c21a151c7c26f2034faa1e389a0e826385f87962af02a842c547c71ffc98717_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:bc9558144a4364e99a434675aba9abe9c8a21b3cae3fce211f41b48ac77e5c9c_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:f78cbbb9e49f3d97bbcb7401ef11f6dcdefaca998f99a5316f2a875c13bd961e_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:07f636db696baff7866fb4940d63e83cc0677406ce1c16eafb1bca103d6b79f3_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:205ab4f1c0af638ed46ade4150710c46d53d53033e70dbbdbc59f1e5049809e8_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:de513774bafbe13f28269ef398c0fcbce17ef06dcd9e1190f592dd5aab727f41_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:ece5d3c01ed8ef464ca65cfd9e831eeec4d6f31bd3cc4091360aea7d319e639f_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:50eda5a5ac77cbe807f37044a9de9679d724508388abffed13ffef79b62e8d81_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:c6363e9d1b807e1ad598ee6541c11090db20cc3fbee08e8532348218de6eaf88_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:ca1211cf71262694bb32930e2bc290ec25bf7ee4abe705dccd93c84c01da7eca_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:eec0d1b9744193f951a5953a9ec4c15979b1a8fee5ed9b37f65d4f0ff115fb73_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:1091e265a40b4569dd480923286e137e251fae6ecac7428a085274a53f9b6db5_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:2463ea0e593a8efde7dc084ac6c600605542fcda7132355486120bceb410a6e2_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:9029cfb58fd669dd4fd701c8854310d36db4109ace6ba85b4e3193447bb2e502_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:ed10dd0093277b3daeab8213e3d318953aabcd3dd9bc17f0e5e8116f8f51b1e2_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:20ef07b52fd87c442138fdd52d39162deb10d8bb32766a1c837c9380ed1ddefe_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:827fb6fc29ad955af6f14f79956d0f3bec745f8c13518a1f140f7408558d12fe_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:8f094de652472f0cabbf955e7aedf53b223d1976e4bb59d6decb2742b6ca3ec5_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:ffb39ba0786e2713b0ad90772178997815a202cf620ceb667065642df823e2cd_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:760dfab4b65dce1a6a031ee394bc82b1f2701e6bb4b613ca2eeb82046717eeee_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:a34a6d931dd7197210c7406a24c182ddf4a0c6fb2c078224ac2cbb627204078f_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:e6bdfda1fc7a64452e02a22225849deae558c0a965880ff17d999532453e5254_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:e8a90eae01013ce7573d132d48bb3590b762b7d8a11740342d0762852ddb6c35_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:1fe9ba6c2f4b11a0cd15613465f511ea442f4f62955fd54859d1dceddc211e9e_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:3a941aad751883b698f572946f2c178894c045967f5d262dcff0f6ca1e514e02_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:a2d5393a22f5d78424cfc126c56b8140987eb148ee795b869f73c74d5c1932df_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:bb4e2a5694e1864998f26dfdb87507be2ac0030b095f1b7f8cf65ee550e936cd_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:2b232100f137812445c19195ea21b783288ea0f23e95a7bd5008be41476d6337_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:9e486e93aff524044e86fb8be786cb7f10ff9aa2e3f8d7139882054d9b124b74_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:a2efafae008d1904624f7c0852639e312796979e940c70693feee56198690668_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:b46fe6592710f591fd9202953a8c56abbc565852b0ebb10f2130fe7b6e8ce1d0_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:368bd918212faf7028c3846288a7363d5d029cd3a4fe8114afb83735df3ed32a_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:60b43ac5df04a4a91917c15014c035f6a684bb2f484838fbccf4fb4faa46b384_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:76463e2a6f568fa185624b6d06a103f93cba166676788e8bb21d5172a86dae2e_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:b5b3453bf195cc5815eaf1383ad6e924260c36090661e1415313b72bdcd7ad08_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:9df026b6442362eec9acd554454d28f8908070bfae7282c6562ef7eaf2f9e90c_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:a774ad73186756aa2660c58eb0a1b3910ead47ac8b645ced581a7e6158f8f7ef_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:bfc2ac2670869a21f5caf7861f8d06b6080dd2f0b3ee6e544aaa36ed8eba70f6_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:d4635599d6fe39706334c7cc1409430adbcbe2729b1fa77879894c5e9bb8bc3c_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:120cf7965f52583f9bb5c3781974842b5efb1dbb82083bd9327c85fd13ea3557_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:3a988bde87ea7e8e219ea91e6de9e7f3d8fa2056c83adfec09703d4f58519333_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:ae9fcaf972c9508c8af2b1f2c6f0f50d153a05016aa7a741cd08b064aba57846_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:e4f793dedca25ea1088bced096867f3a6bd62993ea5e345cb07124970a5b56a5_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:1a64e871543aab22d6b923aede1228f789accb39bb7e522ae68c3dc49856ccf2_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:2752e6ef2e9ab085ce7b0d132adb40cb4c6f92c85d5e9fe1fe08558dbaea42ba_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:325af1869893f9f2972b25d73aca79f3bf36da75b880420856602e7d088663cd_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:9ba19a1174f54736c0c4c8ef037516e94328a624c7c8e4ba0b40c3f348205eb6_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:53bf6446ffd5132da567a03bc6fa14c17a77815082f83af4a39649529e788f51_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:c7762b7fbf871260b782de24b118ee91f2f7f23fa740b6764f478c2dad4dc18f_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:c7c49ef6de3623428e47e1dc7c04b22efe17c73e7e988e3b82fa3517116cf8f3_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:e7747bb7cb3d172d1016cbb38a8de9a849112267b36b0350d3b1ad4a603f5fd1_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:1c48235a37632868996a586de3af951a0c431f330530d69e18919218aa3e6232_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:3bf498bb1cac2fc6267c52cac0131919598b9ea4797b697ace569191657ddce8_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:5a82cb946a46010543ae60fc687badd8c4e526600f8a5268717f1094ecbc3f9d_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:d1de2fa5972f7ee5932c413c78bc11a23e3136f82bbcbf3e731c003155af88d8_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:449e58da948a2a1e8a4908c37267122ce4b9696ad6299523c480f6e9987a8042_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:6363601e99696d96f81b881116ac15a1c0be08906a2f7719c9d022d1b379daf3_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:9369d07611c5ef34db98fbf2f1b941fea1543f1714f32cb236b3e5bd67fd874b_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:b983271f0f7c78154bb832360c6713f58f038831a4eae3fc2d909cca44e7cf66_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:22aa7922788f6a703b51b56558b54369f45d904b3978bb6471c142a2cdabb190_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:727bd8daf604ed227bd9aa2eca975c2ac919622f78f0bfd021fd80da77aac276_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:8dfad5ab487fa64eff9f1df4ef3200598c36f0e2237b84690f4dc2b73d1f33b6_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:ffc931e655e4df7188fbff3887bedf91a6dc23c71753453d8093c6eb1af1cd98_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:03ae5a76933914cfd5e2ae2c8da1d7f886b57cc9e0a954059323697f5abeb4a1_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:7c326607144719ff6777132f8a171cd37bf6952cc0ed71590d02a9468ecf7fc1_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:90907b84124887f2960e76f83bccce99155a055fb981c8665cc77d1e0db25f4b_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:98ea46342862aa212b834cbc520686ab09490a99a51a692a78f675b2e1528ea2_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:00c803fa54e7aa08f58d6dfa475359d6ba15737ec24ea7a81558bf5c01084e8e_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:655e29477d0b278a9f1b782f272dddefc133d12887860635d94b135c6bff4f10_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:7718afadf1b976b81dfdac45d75875bb90dec50768e08f8f7927ae351298170f_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:a4e7a0a2d6dade9d883b6d080563736076befe6faa77da65f6ae77882af88c26_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-45286" }, { "category": "external", "summary": "RHBZ#2252012", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2252012" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-45286", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45286" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45286", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45286" } ], "release_date": "2023-11-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-06-05T05:15:15+00:00", "details": "Red Hat OpenShift distributed tracing Release", "product_ids": [ "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:27792a6b4e0aa3a1620e1ec98e2060fae5de6c239e60d5dc6e124662080ce7d9_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:ae9746e42b1522e4cbae8060db136340543790e452c5872da35c29f57706901d_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:c23914b0cc1670fee56143e59cce8d381c38ab8c2a215371eccb2c7e55049884_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:d8a55508e2b685367d9452565a6a8f9ab9970d2b48184961bdb09bf7cc693873_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:1d0b55cbbaa33b53753259bbaedd57de3855ffc1e7db34f29b2d63df1b61a49a_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:5c21a151c7c26f2034faa1e389a0e826385f87962af02a842c547c71ffc98717_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:bc9558144a4364e99a434675aba9abe9c8a21b3cae3fce211f41b48ac77e5c9c_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:f78cbbb9e49f3d97bbcb7401ef11f6dcdefaca998f99a5316f2a875c13bd961e_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:07f636db696baff7866fb4940d63e83cc0677406ce1c16eafb1bca103d6b79f3_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:205ab4f1c0af638ed46ade4150710c46d53d53033e70dbbdbc59f1e5049809e8_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:de513774bafbe13f28269ef398c0fcbce17ef06dcd9e1190f592dd5aab727f41_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:ece5d3c01ed8ef464ca65cfd9e831eeec4d6f31bd3cc4091360aea7d319e639f_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:50eda5a5ac77cbe807f37044a9de9679d724508388abffed13ffef79b62e8d81_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:c6363e9d1b807e1ad598ee6541c11090db20cc3fbee08e8532348218de6eaf88_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:ca1211cf71262694bb32930e2bc290ec25bf7ee4abe705dccd93c84c01da7eca_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:eec0d1b9744193f951a5953a9ec4c15979b1a8fee5ed9b37f65d4f0ff115fb73_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:1091e265a40b4569dd480923286e137e251fae6ecac7428a085274a53f9b6db5_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:2463ea0e593a8efde7dc084ac6c600605542fcda7132355486120bceb410a6e2_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:9029cfb58fd669dd4fd701c8854310d36db4109ace6ba85b4e3193447bb2e502_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:ed10dd0093277b3daeab8213e3d318953aabcd3dd9bc17f0e5e8116f8f51b1e2_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:20ef07b52fd87c442138fdd52d39162deb10d8bb32766a1c837c9380ed1ddefe_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:827fb6fc29ad955af6f14f79956d0f3bec745f8c13518a1f140f7408558d12fe_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:8f094de652472f0cabbf955e7aedf53b223d1976e4bb59d6decb2742b6ca3ec5_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:ffb39ba0786e2713b0ad90772178997815a202cf620ceb667065642df823e2cd_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:760dfab4b65dce1a6a031ee394bc82b1f2701e6bb4b613ca2eeb82046717eeee_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:a34a6d931dd7197210c7406a24c182ddf4a0c6fb2c078224ac2cbb627204078f_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:e6bdfda1fc7a64452e02a22225849deae558c0a965880ff17d999532453e5254_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:e8a90eae01013ce7573d132d48bb3590b762b7d8a11740342d0762852ddb6c35_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:1fe9ba6c2f4b11a0cd15613465f511ea442f4f62955fd54859d1dceddc211e9e_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:3a941aad751883b698f572946f2c178894c045967f5d262dcff0f6ca1e514e02_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:a2d5393a22f5d78424cfc126c56b8140987eb148ee795b869f73c74d5c1932df_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:bb4e2a5694e1864998f26dfdb87507be2ac0030b095f1b7f8cf65ee550e936cd_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:2b232100f137812445c19195ea21b783288ea0f23e95a7bd5008be41476d6337_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:9e486e93aff524044e86fb8be786cb7f10ff9aa2e3f8d7139882054d9b124b74_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:a2efafae008d1904624f7c0852639e312796979e940c70693feee56198690668_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:b46fe6592710f591fd9202953a8c56abbc565852b0ebb10f2130fe7b6e8ce1d0_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:368bd918212faf7028c3846288a7363d5d029cd3a4fe8114afb83735df3ed32a_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:60b43ac5df04a4a91917c15014c035f6a684bb2f484838fbccf4fb4faa46b384_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:76463e2a6f568fa185624b6d06a103f93cba166676788e8bb21d5172a86dae2e_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:b5b3453bf195cc5815eaf1383ad6e924260c36090661e1415313b72bdcd7ad08_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:9df026b6442362eec9acd554454d28f8908070bfae7282c6562ef7eaf2f9e90c_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:a774ad73186756aa2660c58eb0a1b3910ead47ac8b645ced581a7e6158f8f7ef_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:bfc2ac2670869a21f5caf7861f8d06b6080dd2f0b3ee6e544aaa36ed8eba70f6_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:d4635599d6fe39706334c7cc1409430adbcbe2729b1fa77879894c5e9bb8bc3c_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:120cf7965f52583f9bb5c3781974842b5efb1dbb82083bd9327c85fd13ea3557_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:3a988bde87ea7e8e219ea91e6de9e7f3d8fa2056c83adfec09703d4f58519333_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:ae9fcaf972c9508c8af2b1f2c6f0f50d153a05016aa7a741cd08b064aba57846_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:e4f793dedca25ea1088bced096867f3a6bd62993ea5e345cb07124970a5b56a5_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:1a64e871543aab22d6b923aede1228f789accb39bb7e522ae68c3dc49856ccf2_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:2752e6ef2e9ab085ce7b0d132adb40cb4c6f92c85d5e9fe1fe08558dbaea42ba_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:325af1869893f9f2972b25d73aca79f3bf36da75b880420856602e7d088663cd_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:9ba19a1174f54736c0c4c8ef037516e94328a624c7c8e4ba0b40c3f348205eb6_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:53bf6446ffd5132da567a03bc6fa14c17a77815082f83af4a39649529e788f51_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:c7762b7fbf871260b782de24b118ee91f2f7f23fa740b6764f478c2dad4dc18f_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:c7c49ef6de3623428e47e1dc7c04b22efe17c73e7e988e3b82fa3517116cf8f3_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:e7747bb7cb3d172d1016cbb38a8de9a849112267b36b0350d3b1ad4a603f5fd1_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:1c48235a37632868996a586de3af951a0c431f330530d69e18919218aa3e6232_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:3bf498bb1cac2fc6267c52cac0131919598b9ea4797b697ace569191657ddce8_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:5a82cb946a46010543ae60fc687badd8c4e526600f8a5268717f1094ecbc3f9d_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:d1de2fa5972f7ee5932c413c78bc11a23e3136f82bbcbf3e731c003155af88d8_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:449e58da948a2a1e8a4908c37267122ce4b9696ad6299523c480f6e9987a8042_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:6363601e99696d96f81b881116ac15a1c0be08906a2f7719c9d022d1b379daf3_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:9369d07611c5ef34db98fbf2f1b941fea1543f1714f32cb236b3e5bd67fd874b_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:b983271f0f7c78154bb832360c6713f58f038831a4eae3fc2d909cca44e7cf66_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:22aa7922788f6a703b51b56558b54369f45d904b3978bb6471c142a2cdabb190_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:727bd8daf604ed227bd9aa2eca975c2ac919622f78f0bfd021fd80da77aac276_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:8dfad5ab487fa64eff9f1df4ef3200598c36f0e2237b84690f4dc2b73d1f33b6_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:ffc931e655e4df7188fbff3887bedf91a6dc23c71753453d8093c6eb1af1cd98_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:03ae5a76933914cfd5e2ae2c8da1d7f886b57cc9e0a954059323697f5abeb4a1_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:7c326607144719ff6777132f8a171cd37bf6952cc0ed71590d02a9468ecf7fc1_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:90907b84124887f2960e76f83bccce99155a055fb981c8665cc77d1e0db25f4b_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:98ea46342862aa212b834cbc520686ab09490a99a51a692a78f675b2e1528ea2_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:00c803fa54e7aa08f58d6dfa475359d6ba15737ec24ea7a81558bf5c01084e8e_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:655e29477d0b278a9f1b782f272dddefc133d12887860635d94b135c6bff4f10_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:7718afadf1b976b81dfdac45d75875bb90dec50768e08f8f7927ae351298170f_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:a4e7a0a2d6dade9d883b6d080563736076befe6faa77da65f6ae77882af88c26_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:3621" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:27792a6b4e0aa3a1620e1ec98e2060fae5de6c239e60d5dc6e124662080ce7d9_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:ae9746e42b1522e4cbae8060db136340543790e452c5872da35c29f57706901d_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:c23914b0cc1670fee56143e59cce8d381c38ab8c2a215371eccb2c7e55049884_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:d8a55508e2b685367d9452565a6a8f9ab9970d2b48184961bdb09bf7cc693873_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:1d0b55cbbaa33b53753259bbaedd57de3855ffc1e7db34f29b2d63df1b61a49a_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:5c21a151c7c26f2034faa1e389a0e826385f87962af02a842c547c71ffc98717_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:bc9558144a4364e99a434675aba9abe9c8a21b3cae3fce211f41b48ac77e5c9c_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:f78cbbb9e49f3d97bbcb7401ef11f6dcdefaca998f99a5316f2a875c13bd961e_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:07f636db696baff7866fb4940d63e83cc0677406ce1c16eafb1bca103d6b79f3_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:205ab4f1c0af638ed46ade4150710c46d53d53033e70dbbdbc59f1e5049809e8_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:de513774bafbe13f28269ef398c0fcbce17ef06dcd9e1190f592dd5aab727f41_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:ece5d3c01ed8ef464ca65cfd9e831eeec4d6f31bd3cc4091360aea7d319e639f_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:50eda5a5ac77cbe807f37044a9de9679d724508388abffed13ffef79b62e8d81_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:c6363e9d1b807e1ad598ee6541c11090db20cc3fbee08e8532348218de6eaf88_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:ca1211cf71262694bb32930e2bc290ec25bf7ee4abe705dccd93c84c01da7eca_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:eec0d1b9744193f951a5953a9ec4c15979b1a8fee5ed9b37f65d4f0ff115fb73_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:1091e265a40b4569dd480923286e137e251fae6ecac7428a085274a53f9b6db5_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:2463ea0e593a8efde7dc084ac6c600605542fcda7132355486120bceb410a6e2_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:9029cfb58fd669dd4fd701c8854310d36db4109ace6ba85b4e3193447bb2e502_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:ed10dd0093277b3daeab8213e3d318953aabcd3dd9bc17f0e5e8116f8f51b1e2_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:20ef07b52fd87c442138fdd52d39162deb10d8bb32766a1c837c9380ed1ddefe_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:827fb6fc29ad955af6f14f79956d0f3bec745f8c13518a1f140f7408558d12fe_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:8f094de652472f0cabbf955e7aedf53b223d1976e4bb59d6decb2742b6ca3ec5_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:ffb39ba0786e2713b0ad90772178997815a202cf620ceb667065642df823e2cd_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:760dfab4b65dce1a6a031ee394bc82b1f2701e6bb4b613ca2eeb82046717eeee_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:a34a6d931dd7197210c7406a24c182ddf4a0c6fb2c078224ac2cbb627204078f_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:e6bdfda1fc7a64452e02a22225849deae558c0a965880ff17d999532453e5254_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:e8a90eae01013ce7573d132d48bb3590b762b7d8a11740342d0762852ddb6c35_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:1fe9ba6c2f4b11a0cd15613465f511ea442f4f62955fd54859d1dceddc211e9e_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:3a941aad751883b698f572946f2c178894c045967f5d262dcff0f6ca1e514e02_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:a2d5393a22f5d78424cfc126c56b8140987eb148ee795b869f73c74d5c1932df_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:bb4e2a5694e1864998f26dfdb87507be2ac0030b095f1b7f8cf65ee550e936cd_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:2b232100f137812445c19195ea21b783288ea0f23e95a7bd5008be41476d6337_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:9e486e93aff524044e86fb8be786cb7f10ff9aa2e3f8d7139882054d9b124b74_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:a2efafae008d1904624f7c0852639e312796979e940c70693feee56198690668_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:b46fe6592710f591fd9202953a8c56abbc565852b0ebb10f2130fe7b6e8ce1d0_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:368bd918212faf7028c3846288a7363d5d029cd3a4fe8114afb83735df3ed32a_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:60b43ac5df04a4a91917c15014c035f6a684bb2f484838fbccf4fb4faa46b384_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:76463e2a6f568fa185624b6d06a103f93cba166676788e8bb21d5172a86dae2e_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:b5b3453bf195cc5815eaf1383ad6e924260c36090661e1415313b72bdcd7ad08_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:9df026b6442362eec9acd554454d28f8908070bfae7282c6562ef7eaf2f9e90c_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:a774ad73186756aa2660c58eb0a1b3910ead47ac8b645ced581a7e6158f8f7ef_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:bfc2ac2670869a21f5caf7861f8d06b6080dd2f0b3ee6e544aaa36ed8eba70f6_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:d4635599d6fe39706334c7cc1409430adbcbe2729b1fa77879894c5e9bb8bc3c_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:120cf7965f52583f9bb5c3781974842b5efb1dbb82083bd9327c85fd13ea3557_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:3a988bde87ea7e8e219ea91e6de9e7f3d8fa2056c83adfec09703d4f58519333_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:ae9fcaf972c9508c8af2b1f2c6f0f50d153a05016aa7a741cd08b064aba57846_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:e4f793dedca25ea1088bced096867f3a6bd62993ea5e345cb07124970a5b56a5_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:1a64e871543aab22d6b923aede1228f789accb39bb7e522ae68c3dc49856ccf2_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:2752e6ef2e9ab085ce7b0d132adb40cb4c6f92c85d5e9fe1fe08558dbaea42ba_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:325af1869893f9f2972b25d73aca79f3bf36da75b880420856602e7d088663cd_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:9ba19a1174f54736c0c4c8ef037516e94328a624c7c8e4ba0b40c3f348205eb6_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:53bf6446ffd5132da567a03bc6fa14c17a77815082f83af4a39649529e788f51_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:c7762b7fbf871260b782de24b118ee91f2f7f23fa740b6764f478c2dad4dc18f_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:c7c49ef6de3623428e47e1dc7c04b22efe17c73e7e988e3b82fa3517116cf8f3_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:e7747bb7cb3d172d1016cbb38a8de9a849112267b36b0350d3b1ad4a603f5fd1_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:1c48235a37632868996a586de3af951a0c431f330530d69e18919218aa3e6232_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:3bf498bb1cac2fc6267c52cac0131919598b9ea4797b697ace569191657ddce8_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:5a82cb946a46010543ae60fc687badd8c4e526600f8a5268717f1094ecbc3f9d_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:d1de2fa5972f7ee5932c413c78bc11a23e3136f82bbcbf3e731c003155af88d8_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:449e58da948a2a1e8a4908c37267122ce4b9696ad6299523c480f6e9987a8042_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:6363601e99696d96f81b881116ac15a1c0be08906a2f7719c9d022d1b379daf3_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:9369d07611c5ef34db98fbf2f1b941fea1543f1714f32cb236b3e5bd67fd874b_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:b983271f0f7c78154bb832360c6713f58f038831a4eae3fc2d909cca44e7cf66_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:22aa7922788f6a703b51b56558b54369f45d904b3978bb6471c142a2cdabb190_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:727bd8daf604ed227bd9aa2eca975c2ac919622f78f0bfd021fd80da77aac276_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:8dfad5ab487fa64eff9f1df4ef3200598c36f0e2237b84690f4dc2b73d1f33b6_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:ffc931e655e4df7188fbff3887bedf91a6dc23c71753453d8093c6eb1af1cd98_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:03ae5a76933914cfd5e2ae2c8da1d7f886b57cc9e0a954059323697f5abeb4a1_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:7c326607144719ff6777132f8a171cd37bf6952cc0ed71590d02a9468ecf7fc1_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:90907b84124887f2960e76f83bccce99155a055fb981c8665cc77d1e0db25f4b_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:98ea46342862aa212b834cbc520686ab09490a99a51a692a78f675b2e1528ea2_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:00c803fa54e7aa08f58d6dfa475359d6ba15737ec24ea7a81558bf5c01084e8e_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:655e29477d0b278a9f1b782f272dddefc133d12887860635d94b135c6bff4f10_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:7718afadf1b976b81dfdac45d75875bb90dec50768e08f8f7927ae351298170f_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:a4e7a0a2d6dade9d883b6d080563736076befe6faa77da65f6ae77882af88c26_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "go-resty: HTTP request body disclosure in github.com/go-resty/resty/v2" }, { "acknowledgments": [ { "names": [ "Bartek Nowotarski" ], "organization": "nowotarski.info" } ], "cve": "CVE-2023-45288", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-03-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2268273" } ], "notes": [ { "category": "description", "text": "A vulnerability was discovered with the implementation of the HTTP/2 protocol in the Go programming language. There were insufficient limitations on the amount of CONTINUATION frames sent within a single stream. An attacker could potentially exploit this to cause a Denial of Service (DoS) attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat rates the security impact of this vulnerability as Important due to the worst case scenario resulting in a denial of service. It is simple to exploit, could significantly impact availability, and there is not a suitable mitigation for all use cases. Once an attack has ended, the system should return to normal operations on its own.\n\nThis vulnerability only impacts servers which have HTTP/2 enabled. It stems from an imperfect definition of the protocol. As the Go programming language is widely utilized across nearly every major Red Hat offering, a full listing of impacted packages will not be provided. Therefore, the \u201cAffected Packages and Issued Red Hat Security Errata\u201d section contains a simplified list of what offerings need to remediate this vulnerability. Every impacted offering has at least one representative component listed, but potentially not all of them. Rest assured that Red Hat is committed to remediating this vulnerability across our entire portfolio.\n\nMany components are rated as Low impact due to configurations which reduce the attack surface or significantly increase the difficulty of exploitation. A summary of these scenarios are:\n* The container includes a package that provides a vulnerable webserver, but it is not used or running during operation\n* HTTP/2 is disabled by default and is not supported\n* Only a client implementation is provided, which is not vulnerable\n* A vulnerable module (either golang.org/net/http or golang.org/x/net/http2) is included, but disabled\n* Access to a vulnerable server is restricted within the container (loopback only connections)\n* Golang is available in the container but is not used\n\n\nWithin the Red Hat OpenShift Container Platform, the majority of vulnerable components are not externally accessible. This means an attacker must already have access to a container within your environment to exploit this vulnerability. However, the ose-hyperkube (openshift-enterprise-hyperkube) container is externally accessible, so there are less barriers to exploitation. Fixes for this specific container are already available.\n\nWithin Red Hat Ansible Automation Platform, the impacted component is Receptor. The impact has been reduced to Low as the vulnerable code is present, but not utilized. There are three potential exposures within this component:\n* Receptor utilizes QUIC a UDP based protocol which does not run over HTTP/2\n* Receptor utilizes the x/net/ipv4 and ipv6 packages, both of which are not affected", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:27792a6b4e0aa3a1620e1ec98e2060fae5de6c239e60d5dc6e124662080ce7d9_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:ae9746e42b1522e4cbae8060db136340543790e452c5872da35c29f57706901d_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:c23914b0cc1670fee56143e59cce8d381c38ab8c2a215371eccb2c7e55049884_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:d8a55508e2b685367d9452565a6a8f9ab9970d2b48184961bdb09bf7cc693873_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:1d0b55cbbaa33b53753259bbaedd57de3855ffc1e7db34f29b2d63df1b61a49a_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:5c21a151c7c26f2034faa1e389a0e826385f87962af02a842c547c71ffc98717_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:bc9558144a4364e99a434675aba9abe9c8a21b3cae3fce211f41b48ac77e5c9c_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:f78cbbb9e49f3d97bbcb7401ef11f6dcdefaca998f99a5316f2a875c13bd961e_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:07f636db696baff7866fb4940d63e83cc0677406ce1c16eafb1bca103d6b79f3_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:205ab4f1c0af638ed46ade4150710c46d53d53033e70dbbdbc59f1e5049809e8_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:de513774bafbe13f28269ef398c0fcbce17ef06dcd9e1190f592dd5aab727f41_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:ece5d3c01ed8ef464ca65cfd9e831eeec4d6f31bd3cc4091360aea7d319e639f_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:50eda5a5ac77cbe807f37044a9de9679d724508388abffed13ffef79b62e8d81_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:c6363e9d1b807e1ad598ee6541c11090db20cc3fbee08e8532348218de6eaf88_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:ca1211cf71262694bb32930e2bc290ec25bf7ee4abe705dccd93c84c01da7eca_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:eec0d1b9744193f951a5953a9ec4c15979b1a8fee5ed9b37f65d4f0ff115fb73_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:1091e265a40b4569dd480923286e137e251fae6ecac7428a085274a53f9b6db5_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:2463ea0e593a8efde7dc084ac6c600605542fcda7132355486120bceb410a6e2_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:9029cfb58fd669dd4fd701c8854310d36db4109ace6ba85b4e3193447bb2e502_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:ed10dd0093277b3daeab8213e3d318953aabcd3dd9bc17f0e5e8116f8f51b1e2_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:20ef07b52fd87c442138fdd52d39162deb10d8bb32766a1c837c9380ed1ddefe_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:827fb6fc29ad955af6f14f79956d0f3bec745f8c13518a1f140f7408558d12fe_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:8f094de652472f0cabbf955e7aedf53b223d1976e4bb59d6decb2742b6ca3ec5_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:ffb39ba0786e2713b0ad90772178997815a202cf620ceb667065642df823e2cd_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:760dfab4b65dce1a6a031ee394bc82b1f2701e6bb4b613ca2eeb82046717eeee_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:a34a6d931dd7197210c7406a24c182ddf4a0c6fb2c078224ac2cbb627204078f_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:e6bdfda1fc7a64452e02a22225849deae558c0a965880ff17d999532453e5254_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:e8a90eae01013ce7573d132d48bb3590b762b7d8a11740342d0762852ddb6c35_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:1fe9ba6c2f4b11a0cd15613465f511ea442f4f62955fd54859d1dceddc211e9e_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:3a941aad751883b698f572946f2c178894c045967f5d262dcff0f6ca1e514e02_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:a2d5393a22f5d78424cfc126c56b8140987eb148ee795b869f73c74d5c1932df_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:bb4e2a5694e1864998f26dfdb87507be2ac0030b095f1b7f8cf65ee550e936cd_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:2b232100f137812445c19195ea21b783288ea0f23e95a7bd5008be41476d6337_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:9e486e93aff524044e86fb8be786cb7f10ff9aa2e3f8d7139882054d9b124b74_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:a2efafae008d1904624f7c0852639e312796979e940c70693feee56198690668_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:b46fe6592710f591fd9202953a8c56abbc565852b0ebb10f2130fe7b6e8ce1d0_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:368bd918212faf7028c3846288a7363d5d029cd3a4fe8114afb83735df3ed32a_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:60b43ac5df04a4a91917c15014c035f6a684bb2f484838fbccf4fb4faa46b384_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:76463e2a6f568fa185624b6d06a103f93cba166676788e8bb21d5172a86dae2e_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:b5b3453bf195cc5815eaf1383ad6e924260c36090661e1415313b72bdcd7ad08_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:9df026b6442362eec9acd554454d28f8908070bfae7282c6562ef7eaf2f9e90c_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:a774ad73186756aa2660c58eb0a1b3910ead47ac8b645ced581a7e6158f8f7ef_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:bfc2ac2670869a21f5caf7861f8d06b6080dd2f0b3ee6e544aaa36ed8eba70f6_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:d4635599d6fe39706334c7cc1409430adbcbe2729b1fa77879894c5e9bb8bc3c_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:120cf7965f52583f9bb5c3781974842b5efb1dbb82083bd9327c85fd13ea3557_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:3a988bde87ea7e8e219ea91e6de9e7f3d8fa2056c83adfec09703d4f58519333_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:ae9fcaf972c9508c8af2b1f2c6f0f50d153a05016aa7a741cd08b064aba57846_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:e4f793dedca25ea1088bced096867f3a6bd62993ea5e345cb07124970a5b56a5_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:1a64e871543aab22d6b923aede1228f789accb39bb7e522ae68c3dc49856ccf2_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:2752e6ef2e9ab085ce7b0d132adb40cb4c6f92c85d5e9fe1fe08558dbaea42ba_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:325af1869893f9f2972b25d73aca79f3bf36da75b880420856602e7d088663cd_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:9ba19a1174f54736c0c4c8ef037516e94328a624c7c8e4ba0b40c3f348205eb6_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:53bf6446ffd5132da567a03bc6fa14c17a77815082f83af4a39649529e788f51_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:c7762b7fbf871260b782de24b118ee91f2f7f23fa740b6764f478c2dad4dc18f_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:c7c49ef6de3623428e47e1dc7c04b22efe17c73e7e988e3b82fa3517116cf8f3_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:e7747bb7cb3d172d1016cbb38a8de9a849112267b36b0350d3b1ad4a603f5fd1_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:1c48235a37632868996a586de3af951a0c431f330530d69e18919218aa3e6232_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:3bf498bb1cac2fc6267c52cac0131919598b9ea4797b697ace569191657ddce8_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:5a82cb946a46010543ae60fc687badd8c4e526600f8a5268717f1094ecbc3f9d_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:d1de2fa5972f7ee5932c413c78bc11a23e3136f82bbcbf3e731c003155af88d8_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:449e58da948a2a1e8a4908c37267122ce4b9696ad6299523c480f6e9987a8042_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:6363601e99696d96f81b881116ac15a1c0be08906a2f7719c9d022d1b379daf3_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:9369d07611c5ef34db98fbf2f1b941fea1543f1714f32cb236b3e5bd67fd874b_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:b983271f0f7c78154bb832360c6713f58f038831a4eae3fc2d909cca44e7cf66_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:22aa7922788f6a703b51b56558b54369f45d904b3978bb6471c142a2cdabb190_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:727bd8daf604ed227bd9aa2eca975c2ac919622f78f0bfd021fd80da77aac276_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:8dfad5ab487fa64eff9f1df4ef3200598c36f0e2237b84690f4dc2b73d1f33b6_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:ffc931e655e4df7188fbff3887bedf91a6dc23c71753453d8093c6eb1af1cd98_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:03ae5a76933914cfd5e2ae2c8da1d7f886b57cc9e0a954059323697f5abeb4a1_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:7c326607144719ff6777132f8a171cd37bf6952cc0ed71590d02a9468ecf7fc1_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:90907b84124887f2960e76f83bccce99155a055fb981c8665cc77d1e0db25f4b_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:98ea46342862aa212b834cbc520686ab09490a99a51a692a78f675b2e1528ea2_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:00c803fa54e7aa08f58d6dfa475359d6ba15737ec24ea7a81558bf5c01084e8e_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:655e29477d0b278a9f1b782f272dddefc133d12887860635d94b135c6bff4f10_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:7718afadf1b976b81dfdac45d75875bb90dec50768e08f8f7927ae351298170f_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:a4e7a0a2d6dade9d883b6d080563736076befe6faa77da65f6ae77882af88c26_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-45288" }, { "category": "external", "summary": "RHBZ#2268273", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268273" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-45288", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45288" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45288", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45288" }, { "category": "external", "summary": "https://nowotarski.info/http2-continuation-flood/", "url": "https://nowotarski.info/http2-continuation-flood/" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2024-2687", "url": "https://pkg.go.dev/vuln/GO-2024-2687" }, { "category": "external", "summary": "https://www.kb.cert.org/vuls/id/421644", "url": "https://www.kb.cert.org/vuls/id/421644" } ], "release_date": "2024-04-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-06-05T05:15:15+00:00", "details": "Red Hat OpenShift distributed tracing Release", "product_ids": [ "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:27792a6b4e0aa3a1620e1ec98e2060fae5de6c239e60d5dc6e124662080ce7d9_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:ae9746e42b1522e4cbae8060db136340543790e452c5872da35c29f57706901d_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:c23914b0cc1670fee56143e59cce8d381c38ab8c2a215371eccb2c7e55049884_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:d8a55508e2b685367d9452565a6a8f9ab9970d2b48184961bdb09bf7cc693873_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:1d0b55cbbaa33b53753259bbaedd57de3855ffc1e7db34f29b2d63df1b61a49a_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:5c21a151c7c26f2034faa1e389a0e826385f87962af02a842c547c71ffc98717_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:bc9558144a4364e99a434675aba9abe9c8a21b3cae3fce211f41b48ac77e5c9c_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:f78cbbb9e49f3d97bbcb7401ef11f6dcdefaca998f99a5316f2a875c13bd961e_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:07f636db696baff7866fb4940d63e83cc0677406ce1c16eafb1bca103d6b79f3_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:205ab4f1c0af638ed46ade4150710c46d53d53033e70dbbdbc59f1e5049809e8_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:de513774bafbe13f28269ef398c0fcbce17ef06dcd9e1190f592dd5aab727f41_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:ece5d3c01ed8ef464ca65cfd9e831eeec4d6f31bd3cc4091360aea7d319e639f_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:50eda5a5ac77cbe807f37044a9de9679d724508388abffed13ffef79b62e8d81_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:c6363e9d1b807e1ad598ee6541c11090db20cc3fbee08e8532348218de6eaf88_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:ca1211cf71262694bb32930e2bc290ec25bf7ee4abe705dccd93c84c01da7eca_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:eec0d1b9744193f951a5953a9ec4c15979b1a8fee5ed9b37f65d4f0ff115fb73_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:1091e265a40b4569dd480923286e137e251fae6ecac7428a085274a53f9b6db5_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:2463ea0e593a8efde7dc084ac6c600605542fcda7132355486120bceb410a6e2_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:9029cfb58fd669dd4fd701c8854310d36db4109ace6ba85b4e3193447bb2e502_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:ed10dd0093277b3daeab8213e3d318953aabcd3dd9bc17f0e5e8116f8f51b1e2_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:20ef07b52fd87c442138fdd52d39162deb10d8bb32766a1c837c9380ed1ddefe_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:827fb6fc29ad955af6f14f79956d0f3bec745f8c13518a1f140f7408558d12fe_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:8f094de652472f0cabbf955e7aedf53b223d1976e4bb59d6decb2742b6ca3ec5_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:ffb39ba0786e2713b0ad90772178997815a202cf620ceb667065642df823e2cd_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:760dfab4b65dce1a6a031ee394bc82b1f2701e6bb4b613ca2eeb82046717eeee_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:a34a6d931dd7197210c7406a24c182ddf4a0c6fb2c078224ac2cbb627204078f_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:e6bdfda1fc7a64452e02a22225849deae558c0a965880ff17d999532453e5254_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:e8a90eae01013ce7573d132d48bb3590b762b7d8a11740342d0762852ddb6c35_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:1fe9ba6c2f4b11a0cd15613465f511ea442f4f62955fd54859d1dceddc211e9e_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:3a941aad751883b698f572946f2c178894c045967f5d262dcff0f6ca1e514e02_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:a2d5393a22f5d78424cfc126c56b8140987eb148ee795b869f73c74d5c1932df_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:bb4e2a5694e1864998f26dfdb87507be2ac0030b095f1b7f8cf65ee550e936cd_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:2b232100f137812445c19195ea21b783288ea0f23e95a7bd5008be41476d6337_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:9e486e93aff524044e86fb8be786cb7f10ff9aa2e3f8d7139882054d9b124b74_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:a2efafae008d1904624f7c0852639e312796979e940c70693feee56198690668_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:b46fe6592710f591fd9202953a8c56abbc565852b0ebb10f2130fe7b6e8ce1d0_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:368bd918212faf7028c3846288a7363d5d029cd3a4fe8114afb83735df3ed32a_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:60b43ac5df04a4a91917c15014c035f6a684bb2f484838fbccf4fb4faa46b384_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:76463e2a6f568fa185624b6d06a103f93cba166676788e8bb21d5172a86dae2e_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:b5b3453bf195cc5815eaf1383ad6e924260c36090661e1415313b72bdcd7ad08_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:9df026b6442362eec9acd554454d28f8908070bfae7282c6562ef7eaf2f9e90c_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:a774ad73186756aa2660c58eb0a1b3910ead47ac8b645ced581a7e6158f8f7ef_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:bfc2ac2670869a21f5caf7861f8d06b6080dd2f0b3ee6e544aaa36ed8eba70f6_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:d4635599d6fe39706334c7cc1409430adbcbe2729b1fa77879894c5e9bb8bc3c_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:120cf7965f52583f9bb5c3781974842b5efb1dbb82083bd9327c85fd13ea3557_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:3a988bde87ea7e8e219ea91e6de9e7f3d8fa2056c83adfec09703d4f58519333_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:ae9fcaf972c9508c8af2b1f2c6f0f50d153a05016aa7a741cd08b064aba57846_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:e4f793dedca25ea1088bced096867f3a6bd62993ea5e345cb07124970a5b56a5_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:1a64e871543aab22d6b923aede1228f789accb39bb7e522ae68c3dc49856ccf2_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:2752e6ef2e9ab085ce7b0d132adb40cb4c6f92c85d5e9fe1fe08558dbaea42ba_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:325af1869893f9f2972b25d73aca79f3bf36da75b880420856602e7d088663cd_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:9ba19a1174f54736c0c4c8ef037516e94328a624c7c8e4ba0b40c3f348205eb6_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:53bf6446ffd5132da567a03bc6fa14c17a77815082f83af4a39649529e788f51_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:c7762b7fbf871260b782de24b118ee91f2f7f23fa740b6764f478c2dad4dc18f_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:c7c49ef6de3623428e47e1dc7c04b22efe17c73e7e988e3b82fa3517116cf8f3_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:e7747bb7cb3d172d1016cbb38a8de9a849112267b36b0350d3b1ad4a603f5fd1_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:1c48235a37632868996a586de3af951a0c431f330530d69e18919218aa3e6232_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:3bf498bb1cac2fc6267c52cac0131919598b9ea4797b697ace569191657ddce8_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:5a82cb946a46010543ae60fc687badd8c4e526600f8a5268717f1094ecbc3f9d_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:d1de2fa5972f7ee5932c413c78bc11a23e3136f82bbcbf3e731c003155af88d8_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:449e58da948a2a1e8a4908c37267122ce4b9696ad6299523c480f6e9987a8042_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:6363601e99696d96f81b881116ac15a1c0be08906a2f7719c9d022d1b379daf3_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:9369d07611c5ef34db98fbf2f1b941fea1543f1714f32cb236b3e5bd67fd874b_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:b983271f0f7c78154bb832360c6713f58f038831a4eae3fc2d909cca44e7cf66_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:22aa7922788f6a703b51b56558b54369f45d904b3978bb6471c142a2cdabb190_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:727bd8daf604ed227bd9aa2eca975c2ac919622f78f0bfd021fd80da77aac276_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:8dfad5ab487fa64eff9f1df4ef3200598c36f0e2237b84690f4dc2b73d1f33b6_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:ffc931e655e4df7188fbff3887bedf91a6dc23c71753453d8093c6eb1af1cd98_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:03ae5a76933914cfd5e2ae2c8da1d7f886b57cc9e0a954059323697f5abeb4a1_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:7c326607144719ff6777132f8a171cd37bf6952cc0ed71590d02a9468ecf7fc1_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:90907b84124887f2960e76f83bccce99155a055fb981c8665cc77d1e0db25f4b_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:98ea46342862aa212b834cbc520686ab09490a99a51a692a78f675b2e1528ea2_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:00c803fa54e7aa08f58d6dfa475359d6ba15737ec24ea7a81558bf5c01084e8e_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:655e29477d0b278a9f1b782f272dddefc133d12887860635d94b135c6bff4f10_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:7718afadf1b976b81dfdac45d75875bb90dec50768e08f8f7927ae351298170f_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:a4e7a0a2d6dade9d883b6d080563736076befe6faa77da65f6ae77882af88c26_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:3621" }, { "category": "workaround", "details": "In some environments where http/2 support is not required, it may be possible to disable this feature to reduce risk.", "product_ids": [ "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:27792a6b4e0aa3a1620e1ec98e2060fae5de6c239e60d5dc6e124662080ce7d9_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:ae9746e42b1522e4cbae8060db136340543790e452c5872da35c29f57706901d_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:c23914b0cc1670fee56143e59cce8d381c38ab8c2a215371eccb2c7e55049884_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:d8a55508e2b685367d9452565a6a8f9ab9970d2b48184961bdb09bf7cc693873_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:1d0b55cbbaa33b53753259bbaedd57de3855ffc1e7db34f29b2d63df1b61a49a_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:5c21a151c7c26f2034faa1e389a0e826385f87962af02a842c547c71ffc98717_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:bc9558144a4364e99a434675aba9abe9c8a21b3cae3fce211f41b48ac77e5c9c_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:f78cbbb9e49f3d97bbcb7401ef11f6dcdefaca998f99a5316f2a875c13bd961e_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:07f636db696baff7866fb4940d63e83cc0677406ce1c16eafb1bca103d6b79f3_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:205ab4f1c0af638ed46ade4150710c46d53d53033e70dbbdbc59f1e5049809e8_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:de513774bafbe13f28269ef398c0fcbce17ef06dcd9e1190f592dd5aab727f41_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:ece5d3c01ed8ef464ca65cfd9e831eeec4d6f31bd3cc4091360aea7d319e639f_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:50eda5a5ac77cbe807f37044a9de9679d724508388abffed13ffef79b62e8d81_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:c6363e9d1b807e1ad598ee6541c11090db20cc3fbee08e8532348218de6eaf88_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:ca1211cf71262694bb32930e2bc290ec25bf7ee4abe705dccd93c84c01da7eca_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:eec0d1b9744193f951a5953a9ec4c15979b1a8fee5ed9b37f65d4f0ff115fb73_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:1091e265a40b4569dd480923286e137e251fae6ecac7428a085274a53f9b6db5_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:2463ea0e593a8efde7dc084ac6c600605542fcda7132355486120bceb410a6e2_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:9029cfb58fd669dd4fd701c8854310d36db4109ace6ba85b4e3193447bb2e502_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:ed10dd0093277b3daeab8213e3d318953aabcd3dd9bc17f0e5e8116f8f51b1e2_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:20ef07b52fd87c442138fdd52d39162deb10d8bb32766a1c837c9380ed1ddefe_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:827fb6fc29ad955af6f14f79956d0f3bec745f8c13518a1f140f7408558d12fe_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:8f094de652472f0cabbf955e7aedf53b223d1976e4bb59d6decb2742b6ca3ec5_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:ffb39ba0786e2713b0ad90772178997815a202cf620ceb667065642df823e2cd_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:760dfab4b65dce1a6a031ee394bc82b1f2701e6bb4b613ca2eeb82046717eeee_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:a34a6d931dd7197210c7406a24c182ddf4a0c6fb2c078224ac2cbb627204078f_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:e6bdfda1fc7a64452e02a22225849deae558c0a965880ff17d999532453e5254_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:e8a90eae01013ce7573d132d48bb3590b762b7d8a11740342d0762852ddb6c35_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:1fe9ba6c2f4b11a0cd15613465f511ea442f4f62955fd54859d1dceddc211e9e_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:3a941aad751883b698f572946f2c178894c045967f5d262dcff0f6ca1e514e02_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:a2d5393a22f5d78424cfc126c56b8140987eb148ee795b869f73c74d5c1932df_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:bb4e2a5694e1864998f26dfdb87507be2ac0030b095f1b7f8cf65ee550e936cd_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:2b232100f137812445c19195ea21b783288ea0f23e95a7bd5008be41476d6337_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:9e486e93aff524044e86fb8be786cb7f10ff9aa2e3f8d7139882054d9b124b74_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:a2efafae008d1904624f7c0852639e312796979e940c70693feee56198690668_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:b46fe6592710f591fd9202953a8c56abbc565852b0ebb10f2130fe7b6e8ce1d0_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:368bd918212faf7028c3846288a7363d5d029cd3a4fe8114afb83735df3ed32a_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:60b43ac5df04a4a91917c15014c035f6a684bb2f484838fbccf4fb4faa46b384_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:76463e2a6f568fa185624b6d06a103f93cba166676788e8bb21d5172a86dae2e_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:b5b3453bf195cc5815eaf1383ad6e924260c36090661e1415313b72bdcd7ad08_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:9df026b6442362eec9acd554454d28f8908070bfae7282c6562ef7eaf2f9e90c_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:a774ad73186756aa2660c58eb0a1b3910ead47ac8b645ced581a7e6158f8f7ef_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:bfc2ac2670869a21f5caf7861f8d06b6080dd2f0b3ee6e544aaa36ed8eba70f6_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:d4635599d6fe39706334c7cc1409430adbcbe2729b1fa77879894c5e9bb8bc3c_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:120cf7965f52583f9bb5c3781974842b5efb1dbb82083bd9327c85fd13ea3557_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:3a988bde87ea7e8e219ea91e6de9e7f3d8fa2056c83adfec09703d4f58519333_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:ae9fcaf972c9508c8af2b1f2c6f0f50d153a05016aa7a741cd08b064aba57846_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:e4f793dedca25ea1088bced096867f3a6bd62993ea5e345cb07124970a5b56a5_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:1a64e871543aab22d6b923aede1228f789accb39bb7e522ae68c3dc49856ccf2_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:2752e6ef2e9ab085ce7b0d132adb40cb4c6f92c85d5e9fe1fe08558dbaea42ba_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:325af1869893f9f2972b25d73aca79f3bf36da75b880420856602e7d088663cd_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:9ba19a1174f54736c0c4c8ef037516e94328a624c7c8e4ba0b40c3f348205eb6_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:53bf6446ffd5132da567a03bc6fa14c17a77815082f83af4a39649529e788f51_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:c7762b7fbf871260b782de24b118ee91f2f7f23fa740b6764f478c2dad4dc18f_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:c7c49ef6de3623428e47e1dc7c04b22efe17c73e7e988e3b82fa3517116cf8f3_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:e7747bb7cb3d172d1016cbb38a8de9a849112267b36b0350d3b1ad4a603f5fd1_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:1c48235a37632868996a586de3af951a0c431f330530d69e18919218aa3e6232_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:3bf498bb1cac2fc6267c52cac0131919598b9ea4797b697ace569191657ddce8_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:5a82cb946a46010543ae60fc687badd8c4e526600f8a5268717f1094ecbc3f9d_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:d1de2fa5972f7ee5932c413c78bc11a23e3136f82bbcbf3e731c003155af88d8_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:449e58da948a2a1e8a4908c37267122ce4b9696ad6299523c480f6e9987a8042_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:6363601e99696d96f81b881116ac15a1c0be08906a2f7719c9d022d1b379daf3_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:9369d07611c5ef34db98fbf2f1b941fea1543f1714f32cb236b3e5bd67fd874b_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:b983271f0f7c78154bb832360c6713f58f038831a4eae3fc2d909cca44e7cf66_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:22aa7922788f6a703b51b56558b54369f45d904b3978bb6471c142a2cdabb190_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:727bd8daf604ed227bd9aa2eca975c2ac919622f78f0bfd021fd80da77aac276_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:8dfad5ab487fa64eff9f1df4ef3200598c36f0e2237b84690f4dc2b73d1f33b6_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:ffc931e655e4df7188fbff3887bedf91a6dc23c71753453d8093c6eb1af1cd98_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:03ae5a76933914cfd5e2ae2c8da1d7f886b57cc9e0a954059323697f5abeb4a1_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:7c326607144719ff6777132f8a171cd37bf6952cc0ed71590d02a9468ecf7fc1_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:90907b84124887f2960e76f83bccce99155a055fb981c8665cc77d1e0db25f4b_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:98ea46342862aa212b834cbc520686ab09490a99a51a692a78f675b2e1528ea2_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:00c803fa54e7aa08f58d6dfa475359d6ba15737ec24ea7a81558bf5c01084e8e_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:655e29477d0b278a9f1b782f272dddefc133d12887860635d94b135c6bff4f10_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:7718afadf1b976b81dfdac45d75875bb90dec50768e08f8f7927ae351298170f_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:a4e7a0a2d6dade9d883b6d080563736076befe6faa77da65f6ae77882af88c26_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:27792a6b4e0aa3a1620e1ec98e2060fae5de6c239e60d5dc6e124662080ce7d9_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:ae9746e42b1522e4cbae8060db136340543790e452c5872da35c29f57706901d_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:c23914b0cc1670fee56143e59cce8d381c38ab8c2a215371eccb2c7e55049884_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:d8a55508e2b685367d9452565a6a8f9ab9970d2b48184961bdb09bf7cc693873_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:1d0b55cbbaa33b53753259bbaedd57de3855ffc1e7db34f29b2d63df1b61a49a_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:5c21a151c7c26f2034faa1e389a0e826385f87962af02a842c547c71ffc98717_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:bc9558144a4364e99a434675aba9abe9c8a21b3cae3fce211f41b48ac77e5c9c_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:f78cbbb9e49f3d97bbcb7401ef11f6dcdefaca998f99a5316f2a875c13bd961e_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:07f636db696baff7866fb4940d63e83cc0677406ce1c16eafb1bca103d6b79f3_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:205ab4f1c0af638ed46ade4150710c46d53d53033e70dbbdbc59f1e5049809e8_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:de513774bafbe13f28269ef398c0fcbce17ef06dcd9e1190f592dd5aab727f41_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:ece5d3c01ed8ef464ca65cfd9e831eeec4d6f31bd3cc4091360aea7d319e639f_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:50eda5a5ac77cbe807f37044a9de9679d724508388abffed13ffef79b62e8d81_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:c6363e9d1b807e1ad598ee6541c11090db20cc3fbee08e8532348218de6eaf88_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:ca1211cf71262694bb32930e2bc290ec25bf7ee4abe705dccd93c84c01da7eca_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:eec0d1b9744193f951a5953a9ec4c15979b1a8fee5ed9b37f65d4f0ff115fb73_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:1091e265a40b4569dd480923286e137e251fae6ecac7428a085274a53f9b6db5_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:2463ea0e593a8efde7dc084ac6c600605542fcda7132355486120bceb410a6e2_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:9029cfb58fd669dd4fd701c8854310d36db4109ace6ba85b4e3193447bb2e502_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:ed10dd0093277b3daeab8213e3d318953aabcd3dd9bc17f0e5e8116f8f51b1e2_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:20ef07b52fd87c442138fdd52d39162deb10d8bb32766a1c837c9380ed1ddefe_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:827fb6fc29ad955af6f14f79956d0f3bec745f8c13518a1f140f7408558d12fe_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:8f094de652472f0cabbf955e7aedf53b223d1976e4bb59d6decb2742b6ca3ec5_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:ffb39ba0786e2713b0ad90772178997815a202cf620ceb667065642df823e2cd_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:760dfab4b65dce1a6a031ee394bc82b1f2701e6bb4b613ca2eeb82046717eeee_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:a34a6d931dd7197210c7406a24c182ddf4a0c6fb2c078224ac2cbb627204078f_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:e6bdfda1fc7a64452e02a22225849deae558c0a965880ff17d999532453e5254_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:e8a90eae01013ce7573d132d48bb3590b762b7d8a11740342d0762852ddb6c35_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:1fe9ba6c2f4b11a0cd15613465f511ea442f4f62955fd54859d1dceddc211e9e_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:3a941aad751883b698f572946f2c178894c045967f5d262dcff0f6ca1e514e02_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:a2d5393a22f5d78424cfc126c56b8140987eb148ee795b869f73c74d5c1932df_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:bb4e2a5694e1864998f26dfdb87507be2ac0030b095f1b7f8cf65ee550e936cd_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:2b232100f137812445c19195ea21b783288ea0f23e95a7bd5008be41476d6337_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:9e486e93aff524044e86fb8be786cb7f10ff9aa2e3f8d7139882054d9b124b74_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:a2efafae008d1904624f7c0852639e312796979e940c70693feee56198690668_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:b46fe6592710f591fd9202953a8c56abbc565852b0ebb10f2130fe7b6e8ce1d0_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:368bd918212faf7028c3846288a7363d5d029cd3a4fe8114afb83735df3ed32a_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:60b43ac5df04a4a91917c15014c035f6a684bb2f484838fbccf4fb4faa46b384_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:76463e2a6f568fa185624b6d06a103f93cba166676788e8bb21d5172a86dae2e_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:b5b3453bf195cc5815eaf1383ad6e924260c36090661e1415313b72bdcd7ad08_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:9df026b6442362eec9acd554454d28f8908070bfae7282c6562ef7eaf2f9e90c_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:a774ad73186756aa2660c58eb0a1b3910ead47ac8b645ced581a7e6158f8f7ef_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:bfc2ac2670869a21f5caf7861f8d06b6080dd2f0b3ee6e544aaa36ed8eba70f6_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:d4635599d6fe39706334c7cc1409430adbcbe2729b1fa77879894c5e9bb8bc3c_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:120cf7965f52583f9bb5c3781974842b5efb1dbb82083bd9327c85fd13ea3557_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:3a988bde87ea7e8e219ea91e6de9e7f3d8fa2056c83adfec09703d4f58519333_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:ae9fcaf972c9508c8af2b1f2c6f0f50d153a05016aa7a741cd08b064aba57846_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:e4f793dedca25ea1088bced096867f3a6bd62993ea5e345cb07124970a5b56a5_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:1a64e871543aab22d6b923aede1228f789accb39bb7e522ae68c3dc49856ccf2_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:2752e6ef2e9ab085ce7b0d132adb40cb4c6f92c85d5e9fe1fe08558dbaea42ba_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:325af1869893f9f2972b25d73aca79f3bf36da75b880420856602e7d088663cd_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:9ba19a1174f54736c0c4c8ef037516e94328a624c7c8e4ba0b40c3f348205eb6_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:53bf6446ffd5132da567a03bc6fa14c17a77815082f83af4a39649529e788f51_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:c7762b7fbf871260b782de24b118ee91f2f7f23fa740b6764f478c2dad4dc18f_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:c7c49ef6de3623428e47e1dc7c04b22efe17c73e7e988e3b82fa3517116cf8f3_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:e7747bb7cb3d172d1016cbb38a8de9a849112267b36b0350d3b1ad4a603f5fd1_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:1c48235a37632868996a586de3af951a0c431f330530d69e18919218aa3e6232_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:3bf498bb1cac2fc6267c52cac0131919598b9ea4797b697ace569191657ddce8_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:5a82cb946a46010543ae60fc687badd8c4e526600f8a5268717f1094ecbc3f9d_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:d1de2fa5972f7ee5932c413c78bc11a23e3136f82bbcbf3e731c003155af88d8_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:449e58da948a2a1e8a4908c37267122ce4b9696ad6299523c480f6e9987a8042_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:6363601e99696d96f81b881116ac15a1c0be08906a2f7719c9d022d1b379daf3_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:9369d07611c5ef34db98fbf2f1b941fea1543f1714f32cb236b3e5bd67fd874b_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:b983271f0f7c78154bb832360c6713f58f038831a4eae3fc2d909cca44e7cf66_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:22aa7922788f6a703b51b56558b54369f45d904b3978bb6471c142a2cdabb190_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:727bd8daf604ed227bd9aa2eca975c2ac919622f78f0bfd021fd80da77aac276_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:8dfad5ab487fa64eff9f1df4ef3200598c36f0e2237b84690f4dc2b73d1f33b6_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:ffc931e655e4df7188fbff3887bedf91a6dc23c71753453d8093c6eb1af1cd98_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:03ae5a76933914cfd5e2ae2c8da1d7f886b57cc9e0a954059323697f5abeb4a1_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:7c326607144719ff6777132f8a171cd37bf6952cc0ed71590d02a9468ecf7fc1_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:90907b84124887f2960e76f83bccce99155a055fb981c8665cc77d1e0db25f4b_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:98ea46342862aa212b834cbc520686ab09490a99a51a692a78f675b2e1528ea2_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:00c803fa54e7aa08f58d6dfa475359d6ba15737ec24ea7a81558bf5c01084e8e_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:655e29477d0b278a9f1b782f272dddefc133d12887860635d94b135c6bff4f10_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:7718afadf1b976b81dfdac45d75875bb90dec50768e08f8f7927ae351298170f_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:a4e7a0a2d6dade9d883b6d080563736076befe6faa77da65f6ae77882af88c26_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS" }, { "cve": "CVE-2023-45289", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2024-03-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2268018" } ], "notes": [ { "category": "description", "text": "A flaw was found in Go\u0027s net/http/cookiejar standard library package. When following an HTTP redirect to a domain that is not a subdomain match or an exact match of the initial domain, an http.Client does not forward sensitive headers such as \"Authorization\" or \"Cookie\". For example, a redirect from foo.com to www.foo.com will forward the Authorization header, but a redirect to bar.com will not. A maliciously crafted HTTP redirect could cause sensitive headers to be unexpectedly forwarded.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http/cookiejar: incorrect forwarding of sensitive headers and cookies on HTTP redirect", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:27792a6b4e0aa3a1620e1ec98e2060fae5de6c239e60d5dc6e124662080ce7d9_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:ae9746e42b1522e4cbae8060db136340543790e452c5872da35c29f57706901d_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:c23914b0cc1670fee56143e59cce8d381c38ab8c2a215371eccb2c7e55049884_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:d8a55508e2b685367d9452565a6a8f9ab9970d2b48184961bdb09bf7cc693873_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:1d0b55cbbaa33b53753259bbaedd57de3855ffc1e7db34f29b2d63df1b61a49a_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:5c21a151c7c26f2034faa1e389a0e826385f87962af02a842c547c71ffc98717_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:bc9558144a4364e99a434675aba9abe9c8a21b3cae3fce211f41b48ac77e5c9c_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:f78cbbb9e49f3d97bbcb7401ef11f6dcdefaca998f99a5316f2a875c13bd961e_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:07f636db696baff7866fb4940d63e83cc0677406ce1c16eafb1bca103d6b79f3_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:205ab4f1c0af638ed46ade4150710c46d53d53033e70dbbdbc59f1e5049809e8_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:de513774bafbe13f28269ef398c0fcbce17ef06dcd9e1190f592dd5aab727f41_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:ece5d3c01ed8ef464ca65cfd9e831eeec4d6f31bd3cc4091360aea7d319e639f_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:50eda5a5ac77cbe807f37044a9de9679d724508388abffed13ffef79b62e8d81_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:c6363e9d1b807e1ad598ee6541c11090db20cc3fbee08e8532348218de6eaf88_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:ca1211cf71262694bb32930e2bc290ec25bf7ee4abe705dccd93c84c01da7eca_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:eec0d1b9744193f951a5953a9ec4c15979b1a8fee5ed9b37f65d4f0ff115fb73_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:1091e265a40b4569dd480923286e137e251fae6ecac7428a085274a53f9b6db5_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:2463ea0e593a8efde7dc084ac6c600605542fcda7132355486120bceb410a6e2_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:9029cfb58fd669dd4fd701c8854310d36db4109ace6ba85b4e3193447bb2e502_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:ed10dd0093277b3daeab8213e3d318953aabcd3dd9bc17f0e5e8116f8f51b1e2_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:20ef07b52fd87c442138fdd52d39162deb10d8bb32766a1c837c9380ed1ddefe_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:827fb6fc29ad955af6f14f79956d0f3bec745f8c13518a1f140f7408558d12fe_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:8f094de652472f0cabbf955e7aedf53b223d1976e4bb59d6decb2742b6ca3ec5_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:ffb39ba0786e2713b0ad90772178997815a202cf620ceb667065642df823e2cd_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:760dfab4b65dce1a6a031ee394bc82b1f2701e6bb4b613ca2eeb82046717eeee_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:a34a6d931dd7197210c7406a24c182ddf4a0c6fb2c078224ac2cbb627204078f_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:e6bdfda1fc7a64452e02a22225849deae558c0a965880ff17d999532453e5254_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:e8a90eae01013ce7573d132d48bb3590b762b7d8a11740342d0762852ddb6c35_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:1fe9ba6c2f4b11a0cd15613465f511ea442f4f62955fd54859d1dceddc211e9e_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:3a941aad751883b698f572946f2c178894c045967f5d262dcff0f6ca1e514e02_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:a2d5393a22f5d78424cfc126c56b8140987eb148ee795b869f73c74d5c1932df_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:bb4e2a5694e1864998f26dfdb87507be2ac0030b095f1b7f8cf65ee550e936cd_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:2b232100f137812445c19195ea21b783288ea0f23e95a7bd5008be41476d6337_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:9e486e93aff524044e86fb8be786cb7f10ff9aa2e3f8d7139882054d9b124b74_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:a2efafae008d1904624f7c0852639e312796979e940c70693feee56198690668_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:b46fe6592710f591fd9202953a8c56abbc565852b0ebb10f2130fe7b6e8ce1d0_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:368bd918212faf7028c3846288a7363d5d029cd3a4fe8114afb83735df3ed32a_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:60b43ac5df04a4a91917c15014c035f6a684bb2f484838fbccf4fb4faa46b384_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:76463e2a6f568fa185624b6d06a103f93cba166676788e8bb21d5172a86dae2e_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:b5b3453bf195cc5815eaf1383ad6e924260c36090661e1415313b72bdcd7ad08_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:9df026b6442362eec9acd554454d28f8908070bfae7282c6562ef7eaf2f9e90c_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:a774ad73186756aa2660c58eb0a1b3910ead47ac8b645ced581a7e6158f8f7ef_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:bfc2ac2670869a21f5caf7861f8d06b6080dd2f0b3ee6e544aaa36ed8eba70f6_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:d4635599d6fe39706334c7cc1409430adbcbe2729b1fa77879894c5e9bb8bc3c_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:120cf7965f52583f9bb5c3781974842b5efb1dbb82083bd9327c85fd13ea3557_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:3a988bde87ea7e8e219ea91e6de9e7f3d8fa2056c83adfec09703d4f58519333_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:ae9fcaf972c9508c8af2b1f2c6f0f50d153a05016aa7a741cd08b064aba57846_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:e4f793dedca25ea1088bced096867f3a6bd62993ea5e345cb07124970a5b56a5_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:1a64e871543aab22d6b923aede1228f789accb39bb7e522ae68c3dc49856ccf2_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:2752e6ef2e9ab085ce7b0d132adb40cb4c6f92c85d5e9fe1fe08558dbaea42ba_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:325af1869893f9f2972b25d73aca79f3bf36da75b880420856602e7d088663cd_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:9ba19a1174f54736c0c4c8ef037516e94328a624c7c8e4ba0b40c3f348205eb6_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:53bf6446ffd5132da567a03bc6fa14c17a77815082f83af4a39649529e788f51_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:c7762b7fbf871260b782de24b118ee91f2f7f23fa740b6764f478c2dad4dc18f_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:c7c49ef6de3623428e47e1dc7c04b22efe17c73e7e988e3b82fa3517116cf8f3_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:e7747bb7cb3d172d1016cbb38a8de9a849112267b36b0350d3b1ad4a603f5fd1_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:1c48235a37632868996a586de3af951a0c431f330530d69e18919218aa3e6232_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:3bf498bb1cac2fc6267c52cac0131919598b9ea4797b697ace569191657ddce8_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:5a82cb946a46010543ae60fc687badd8c4e526600f8a5268717f1094ecbc3f9d_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:d1de2fa5972f7ee5932c413c78bc11a23e3136f82bbcbf3e731c003155af88d8_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:449e58da948a2a1e8a4908c37267122ce4b9696ad6299523c480f6e9987a8042_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:6363601e99696d96f81b881116ac15a1c0be08906a2f7719c9d022d1b379daf3_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:9369d07611c5ef34db98fbf2f1b941fea1543f1714f32cb236b3e5bd67fd874b_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:b983271f0f7c78154bb832360c6713f58f038831a4eae3fc2d909cca44e7cf66_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:22aa7922788f6a703b51b56558b54369f45d904b3978bb6471c142a2cdabb190_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:727bd8daf604ed227bd9aa2eca975c2ac919622f78f0bfd021fd80da77aac276_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:8dfad5ab487fa64eff9f1df4ef3200598c36f0e2237b84690f4dc2b73d1f33b6_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:ffc931e655e4df7188fbff3887bedf91a6dc23c71753453d8093c6eb1af1cd98_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:03ae5a76933914cfd5e2ae2c8da1d7f886b57cc9e0a954059323697f5abeb4a1_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:7c326607144719ff6777132f8a171cd37bf6952cc0ed71590d02a9468ecf7fc1_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:90907b84124887f2960e76f83bccce99155a055fb981c8665cc77d1e0db25f4b_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:98ea46342862aa212b834cbc520686ab09490a99a51a692a78f675b2e1528ea2_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:00c803fa54e7aa08f58d6dfa475359d6ba15737ec24ea7a81558bf5c01084e8e_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:655e29477d0b278a9f1b782f272dddefc133d12887860635d94b135c6bff4f10_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:7718afadf1b976b81dfdac45d75875bb90dec50768e08f8f7927ae351298170f_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:a4e7a0a2d6dade9d883b6d080563736076befe6faa77da65f6ae77882af88c26_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-45289" }, { "category": "external", "summary": "RHBZ#2268018", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268018" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-45289", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45289" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45289", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45289" } ], "release_date": "2024-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-06-05T05:15:15+00:00", "details": "Red Hat OpenShift distributed tracing Release", "product_ids": [ "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:27792a6b4e0aa3a1620e1ec98e2060fae5de6c239e60d5dc6e124662080ce7d9_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:ae9746e42b1522e4cbae8060db136340543790e452c5872da35c29f57706901d_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:c23914b0cc1670fee56143e59cce8d381c38ab8c2a215371eccb2c7e55049884_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:d8a55508e2b685367d9452565a6a8f9ab9970d2b48184961bdb09bf7cc693873_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:1d0b55cbbaa33b53753259bbaedd57de3855ffc1e7db34f29b2d63df1b61a49a_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:5c21a151c7c26f2034faa1e389a0e826385f87962af02a842c547c71ffc98717_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:bc9558144a4364e99a434675aba9abe9c8a21b3cae3fce211f41b48ac77e5c9c_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:f78cbbb9e49f3d97bbcb7401ef11f6dcdefaca998f99a5316f2a875c13bd961e_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:07f636db696baff7866fb4940d63e83cc0677406ce1c16eafb1bca103d6b79f3_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:205ab4f1c0af638ed46ade4150710c46d53d53033e70dbbdbc59f1e5049809e8_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:de513774bafbe13f28269ef398c0fcbce17ef06dcd9e1190f592dd5aab727f41_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:ece5d3c01ed8ef464ca65cfd9e831eeec4d6f31bd3cc4091360aea7d319e639f_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:50eda5a5ac77cbe807f37044a9de9679d724508388abffed13ffef79b62e8d81_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:c6363e9d1b807e1ad598ee6541c11090db20cc3fbee08e8532348218de6eaf88_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:ca1211cf71262694bb32930e2bc290ec25bf7ee4abe705dccd93c84c01da7eca_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:eec0d1b9744193f951a5953a9ec4c15979b1a8fee5ed9b37f65d4f0ff115fb73_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:1091e265a40b4569dd480923286e137e251fae6ecac7428a085274a53f9b6db5_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:2463ea0e593a8efde7dc084ac6c600605542fcda7132355486120bceb410a6e2_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:9029cfb58fd669dd4fd701c8854310d36db4109ace6ba85b4e3193447bb2e502_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:ed10dd0093277b3daeab8213e3d318953aabcd3dd9bc17f0e5e8116f8f51b1e2_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:20ef07b52fd87c442138fdd52d39162deb10d8bb32766a1c837c9380ed1ddefe_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:827fb6fc29ad955af6f14f79956d0f3bec745f8c13518a1f140f7408558d12fe_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:8f094de652472f0cabbf955e7aedf53b223d1976e4bb59d6decb2742b6ca3ec5_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:ffb39ba0786e2713b0ad90772178997815a202cf620ceb667065642df823e2cd_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:760dfab4b65dce1a6a031ee394bc82b1f2701e6bb4b613ca2eeb82046717eeee_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:a34a6d931dd7197210c7406a24c182ddf4a0c6fb2c078224ac2cbb627204078f_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:e6bdfda1fc7a64452e02a22225849deae558c0a965880ff17d999532453e5254_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:e8a90eae01013ce7573d132d48bb3590b762b7d8a11740342d0762852ddb6c35_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:1fe9ba6c2f4b11a0cd15613465f511ea442f4f62955fd54859d1dceddc211e9e_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:3a941aad751883b698f572946f2c178894c045967f5d262dcff0f6ca1e514e02_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:a2d5393a22f5d78424cfc126c56b8140987eb148ee795b869f73c74d5c1932df_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:bb4e2a5694e1864998f26dfdb87507be2ac0030b095f1b7f8cf65ee550e936cd_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:2b232100f137812445c19195ea21b783288ea0f23e95a7bd5008be41476d6337_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:9e486e93aff524044e86fb8be786cb7f10ff9aa2e3f8d7139882054d9b124b74_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:a2efafae008d1904624f7c0852639e312796979e940c70693feee56198690668_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:b46fe6592710f591fd9202953a8c56abbc565852b0ebb10f2130fe7b6e8ce1d0_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:368bd918212faf7028c3846288a7363d5d029cd3a4fe8114afb83735df3ed32a_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:60b43ac5df04a4a91917c15014c035f6a684bb2f484838fbccf4fb4faa46b384_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:76463e2a6f568fa185624b6d06a103f93cba166676788e8bb21d5172a86dae2e_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:b5b3453bf195cc5815eaf1383ad6e924260c36090661e1415313b72bdcd7ad08_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:9df026b6442362eec9acd554454d28f8908070bfae7282c6562ef7eaf2f9e90c_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:a774ad73186756aa2660c58eb0a1b3910ead47ac8b645ced581a7e6158f8f7ef_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:bfc2ac2670869a21f5caf7861f8d06b6080dd2f0b3ee6e544aaa36ed8eba70f6_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:d4635599d6fe39706334c7cc1409430adbcbe2729b1fa77879894c5e9bb8bc3c_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:120cf7965f52583f9bb5c3781974842b5efb1dbb82083bd9327c85fd13ea3557_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:3a988bde87ea7e8e219ea91e6de9e7f3d8fa2056c83adfec09703d4f58519333_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:ae9fcaf972c9508c8af2b1f2c6f0f50d153a05016aa7a741cd08b064aba57846_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:e4f793dedca25ea1088bced096867f3a6bd62993ea5e345cb07124970a5b56a5_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:1a64e871543aab22d6b923aede1228f789accb39bb7e522ae68c3dc49856ccf2_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:2752e6ef2e9ab085ce7b0d132adb40cb4c6f92c85d5e9fe1fe08558dbaea42ba_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:325af1869893f9f2972b25d73aca79f3bf36da75b880420856602e7d088663cd_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:9ba19a1174f54736c0c4c8ef037516e94328a624c7c8e4ba0b40c3f348205eb6_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:53bf6446ffd5132da567a03bc6fa14c17a77815082f83af4a39649529e788f51_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:c7762b7fbf871260b782de24b118ee91f2f7f23fa740b6764f478c2dad4dc18f_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:c7c49ef6de3623428e47e1dc7c04b22efe17c73e7e988e3b82fa3517116cf8f3_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:e7747bb7cb3d172d1016cbb38a8de9a849112267b36b0350d3b1ad4a603f5fd1_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:1c48235a37632868996a586de3af951a0c431f330530d69e18919218aa3e6232_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:3bf498bb1cac2fc6267c52cac0131919598b9ea4797b697ace569191657ddce8_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:5a82cb946a46010543ae60fc687badd8c4e526600f8a5268717f1094ecbc3f9d_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:d1de2fa5972f7ee5932c413c78bc11a23e3136f82bbcbf3e731c003155af88d8_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:449e58da948a2a1e8a4908c37267122ce4b9696ad6299523c480f6e9987a8042_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:6363601e99696d96f81b881116ac15a1c0be08906a2f7719c9d022d1b379daf3_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:9369d07611c5ef34db98fbf2f1b941fea1543f1714f32cb236b3e5bd67fd874b_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:b983271f0f7c78154bb832360c6713f58f038831a4eae3fc2d909cca44e7cf66_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:22aa7922788f6a703b51b56558b54369f45d904b3978bb6471c142a2cdabb190_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:727bd8daf604ed227bd9aa2eca975c2ac919622f78f0bfd021fd80da77aac276_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:8dfad5ab487fa64eff9f1df4ef3200598c36f0e2237b84690f4dc2b73d1f33b6_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:ffc931e655e4df7188fbff3887bedf91a6dc23c71753453d8093c6eb1af1cd98_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:03ae5a76933914cfd5e2ae2c8da1d7f886b57cc9e0a954059323697f5abeb4a1_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:7c326607144719ff6777132f8a171cd37bf6952cc0ed71590d02a9468ecf7fc1_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:90907b84124887f2960e76f83bccce99155a055fb981c8665cc77d1e0db25f4b_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:98ea46342862aa212b834cbc520686ab09490a99a51a692a78f675b2e1528ea2_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:00c803fa54e7aa08f58d6dfa475359d6ba15737ec24ea7a81558bf5c01084e8e_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:655e29477d0b278a9f1b782f272dddefc133d12887860635d94b135c6bff4f10_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:7718afadf1b976b81dfdac45d75875bb90dec50768e08f8f7927ae351298170f_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:a4e7a0a2d6dade9d883b6d080563736076befe6faa77da65f6ae77882af88c26_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:3621" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:27792a6b4e0aa3a1620e1ec98e2060fae5de6c239e60d5dc6e124662080ce7d9_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:ae9746e42b1522e4cbae8060db136340543790e452c5872da35c29f57706901d_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:c23914b0cc1670fee56143e59cce8d381c38ab8c2a215371eccb2c7e55049884_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:d8a55508e2b685367d9452565a6a8f9ab9970d2b48184961bdb09bf7cc693873_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:1d0b55cbbaa33b53753259bbaedd57de3855ffc1e7db34f29b2d63df1b61a49a_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:5c21a151c7c26f2034faa1e389a0e826385f87962af02a842c547c71ffc98717_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:bc9558144a4364e99a434675aba9abe9c8a21b3cae3fce211f41b48ac77e5c9c_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:f78cbbb9e49f3d97bbcb7401ef11f6dcdefaca998f99a5316f2a875c13bd961e_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:07f636db696baff7866fb4940d63e83cc0677406ce1c16eafb1bca103d6b79f3_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:205ab4f1c0af638ed46ade4150710c46d53d53033e70dbbdbc59f1e5049809e8_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:de513774bafbe13f28269ef398c0fcbce17ef06dcd9e1190f592dd5aab727f41_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:ece5d3c01ed8ef464ca65cfd9e831eeec4d6f31bd3cc4091360aea7d319e639f_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:50eda5a5ac77cbe807f37044a9de9679d724508388abffed13ffef79b62e8d81_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:c6363e9d1b807e1ad598ee6541c11090db20cc3fbee08e8532348218de6eaf88_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:ca1211cf71262694bb32930e2bc290ec25bf7ee4abe705dccd93c84c01da7eca_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:eec0d1b9744193f951a5953a9ec4c15979b1a8fee5ed9b37f65d4f0ff115fb73_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:1091e265a40b4569dd480923286e137e251fae6ecac7428a085274a53f9b6db5_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:2463ea0e593a8efde7dc084ac6c600605542fcda7132355486120bceb410a6e2_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:9029cfb58fd669dd4fd701c8854310d36db4109ace6ba85b4e3193447bb2e502_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:ed10dd0093277b3daeab8213e3d318953aabcd3dd9bc17f0e5e8116f8f51b1e2_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:20ef07b52fd87c442138fdd52d39162deb10d8bb32766a1c837c9380ed1ddefe_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:827fb6fc29ad955af6f14f79956d0f3bec745f8c13518a1f140f7408558d12fe_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:8f094de652472f0cabbf955e7aedf53b223d1976e4bb59d6decb2742b6ca3ec5_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:ffb39ba0786e2713b0ad90772178997815a202cf620ceb667065642df823e2cd_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:760dfab4b65dce1a6a031ee394bc82b1f2701e6bb4b613ca2eeb82046717eeee_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:a34a6d931dd7197210c7406a24c182ddf4a0c6fb2c078224ac2cbb627204078f_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:e6bdfda1fc7a64452e02a22225849deae558c0a965880ff17d999532453e5254_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:e8a90eae01013ce7573d132d48bb3590b762b7d8a11740342d0762852ddb6c35_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:1fe9ba6c2f4b11a0cd15613465f511ea442f4f62955fd54859d1dceddc211e9e_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:3a941aad751883b698f572946f2c178894c045967f5d262dcff0f6ca1e514e02_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:a2d5393a22f5d78424cfc126c56b8140987eb148ee795b869f73c74d5c1932df_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:bb4e2a5694e1864998f26dfdb87507be2ac0030b095f1b7f8cf65ee550e936cd_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:2b232100f137812445c19195ea21b783288ea0f23e95a7bd5008be41476d6337_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:9e486e93aff524044e86fb8be786cb7f10ff9aa2e3f8d7139882054d9b124b74_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:a2efafae008d1904624f7c0852639e312796979e940c70693feee56198690668_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:b46fe6592710f591fd9202953a8c56abbc565852b0ebb10f2130fe7b6e8ce1d0_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:368bd918212faf7028c3846288a7363d5d029cd3a4fe8114afb83735df3ed32a_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:60b43ac5df04a4a91917c15014c035f6a684bb2f484838fbccf4fb4faa46b384_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:76463e2a6f568fa185624b6d06a103f93cba166676788e8bb21d5172a86dae2e_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:b5b3453bf195cc5815eaf1383ad6e924260c36090661e1415313b72bdcd7ad08_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:9df026b6442362eec9acd554454d28f8908070bfae7282c6562ef7eaf2f9e90c_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:a774ad73186756aa2660c58eb0a1b3910ead47ac8b645ced581a7e6158f8f7ef_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:bfc2ac2670869a21f5caf7861f8d06b6080dd2f0b3ee6e544aaa36ed8eba70f6_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:d4635599d6fe39706334c7cc1409430adbcbe2729b1fa77879894c5e9bb8bc3c_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:120cf7965f52583f9bb5c3781974842b5efb1dbb82083bd9327c85fd13ea3557_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:3a988bde87ea7e8e219ea91e6de9e7f3d8fa2056c83adfec09703d4f58519333_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:ae9fcaf972c9508c8af2b1f2c6f0f50d153a05016aa7a741cd08b064aba57846_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:e4f793dedca25ea1088bced096867f3a6bd62993ea5e345cb07124970a5b56a5_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:1a64e871543aab22d6b923aede1228f789accb39bb7e522ae68c3dc49856ccf2_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:2752e6ef2e9ab085ce7b0d132adb40cb4c6f92c85d5e9fe1fe08558dbaea42ba_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:325af1869893f9f2972b25d73aca79f3bf36da75b880420856602e7d088663cd_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:9ba19a1174f54736c0c4c8ef037516e94328a624c7c8e4ba0b40c3f348205eb6_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:53bf6446ffd5132da567a03bc6fa14c17a77815082f83af4a39649529e788f51_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:c7762b7fbf871260b782de24b118ee91f2f7f23fa740b6764f478c2dad4dc18f_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:c7c49ef6de3623428e47e1dc7c04b22efe17c73e7e988e3b82fa3517116cf8f3_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:e7747bb7cb3d172d1016cbb38a8de9a849112267b36b0350d3b1ad4a603f5fd1_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:1c48235a37632868996a586de3af951a0c431f330530d69e18919218aa3e6232_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:3bf498bb1cac2fc6267c52cac0131919598b9ea4797b697ace569191657ddce8_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:5a82cb946a46010543ae60fc687badd8c4e526600f8a5268717f1094ecbc3f9d_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:d1de2fa5972f7ee5932c413c78bc11a23e3136f82bbcbf3e731c003155af88d8_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:449e58da948a2a1e8a4908c37267122ce4b9696ad6299523c480f6e9987a8042_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:6363601e99696d96f81b881116ac15a1c0be08906a2f7719c9d022d1b379daf3_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:9369d07611c5ef34db98fbf2f1b941fea1543f1714f32cb236b3e5bd67fd874b_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:b983271f0f7c78154bb832360c6713f58f038831a4eae3fc2d909cca44e7cf66_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:22aa7922788f6a703b51b56558b54369f45d904b3978bb6471c142a2cdabb190_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:727bd8daf604ed227bd9aa2eca975c2ac919622f78f0bfd021fd80da77aac276_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:8dfad5ab487fa64eff9f1df4ef3200598c36f0e2237b84690f4dc2b73d1f33b6_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:ffc931e655e4df7188fbff3887bedf91a6dc23c71753453d8093c6eb1af1cd98_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:03ae5a76933914cfd5e2ae2c8da1d7f886b57cc9e0a954059323697f5abeb4a1_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:7c326607144719ff6777132f8a171cd37bf6952cc0ed71590d02a9468ecf7fc1_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:90907b84124887f2960e76f83bccce99155a055fb981c8665cc77d1e0db25f4b_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:98ea46342862aa212b834cbc520686ab09490a99a51a692a78f675b2e1528ea2_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:00c803fa54e7aa08f58d6dfa475359d6ba15737ec24ea7a81558bf5c01084e8e_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:655e29477d0b278a9f1b782f272dddefc133d12887860635d94b135c6bff4f10_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:7718afadf1b976b81dfdac45d75875bb90dec50768e08f8f7927ae351298170f_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:a4e7a0a2d6dade9d883b6d080563736076befe6faa77da65f6ae77882af88c26_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:27792a6b4e0aa3a1620e1ec98e2060fae5de6c239e60d5dc6e124662080ce7d9_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:ae9746e42b1522e4cbae8060db136340543790e452c5872da35c29f57706901d_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:c23914b0cc1670fee56143e59cce8d381c38ab8c2a215371eccb2c7e55049884_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:d8a55508e2b685367d9452565a6a8f9ab9970d2b48184961bdb09bf7cc693873_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:1d0b55cbbaa33b53753259bbaedd57de3855ffc1e7db34f29b2d63df1b61a49a_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:5c21a151c7c26f2034faa1e389a0e826385f87962af02a842c547c71ffc98717_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:bc9558144a4364e99a434675aba9abe9c8a21b3cae3fce211f41b48ac77e5c9c_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:f78cbbb9e49f3d97bbcb7401ef11f6dcdefaca998f99a5316f2a875c13bd961e_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:07f636db696baff7866fb4940d63e83cc0677406ce1c16eafb1bca103d6b79f3_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:205ab4f1c0af638ed46ade4150710c46d53d53033e70dbbdbc59f1e5049809e8_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:de513774bafbe13f28269ef398c0fcbce17ef06dcd9e1190f592dd5aab727f41_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:ece5d3c01ed8ef464ca65cfd9e831eeec4d6f31bd3cc4091360aea7d319e639f_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:50eda5a5ac77cbe807f37044a9de9679d724508388abffed13ffef79b62e8d81_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:c6363e9d1b807e1ad598ee6541c11090db20cc3fbee08e8532348218de6eaf88_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:ca1211cf71262694bb32930e2bc290ec25bf7ee4abe705dccd93c84c01da7eca_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:eec0d1b9744193f951a5953a9ec4c15979b1a8fee5ed9b37f65d4f0ff115fb73_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:1091e265a40b4569dd480923286e137e251fae6ecac7428a085274a53f9b6db5_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:2463ea0e593a8efde7dc084ac6c600605542fcda7132355486120bceb410a6e2_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:9029cfb58fd669dd4fd701c8854310d36db4109ace6ba85b4e3193447bb2e502_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:ed10dd0093277b3daeab8213e3d318953aabcd3dd9bc17f0e5e8116f8f51b1e2_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:20ef07b52fd87c442138fdd52d39162deb10d8bb32766a1c837c9380ed1ddefe_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:827fb6fc29ad955af6f14f79956d0f3bec745f8c13518a1f140f7408558d12fe_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:8f094de652472f0cabbf955e7aedf53b223d1976e4bb59d6decb2742b6ca3ec5_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:ffb39ba0786e2713b0ad90772178997815a202cf620ceb667065642df823e2cd_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:760dfab4b65dce1a6a031ee394bc82b1f2701e6bb4b613ca2eeb82046717eeee_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:a34a6d931dd7197210c7406a24c182ddf4a0c6fb2c078224ac2cbb627204078f_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:e6bdfda1fc7a64452e02a22225849deae558c0a965880ff17d999532453e5254_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:e8a90eae01013ce7573d132d48bb3590b762b7d8a11740342d0762852ddb6c35_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:1fe9ba6c2f4b11a0cd15613465f511ea442f4f62955fd54859d1dceddc211e9e_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:3a941aad751883b698f572946f2c178894c045967f5d262dcff0f6ca1e514e02_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:a2d5393a22f5d78424cfc126c56b8140987eb148ee795b869f73c74d5c1932df_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:bb4e2a5694e1864998f26dfdb87507be2ac0030b095f1b7f8cf65ee550e936cd_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:2b232100f137812445c19195ea21b783288ea0f23e95a7bd5008be41476d6337_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:9e486e93aff524044e86fb8be786cb7f10ff9aa2e3f8d7139882054d9b124b74_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:a2efafae008d1904624f7c0852639e312796979e940c70693feee56198690668_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:b46fe6592710f591fd9202953a8c56abbc565852b0ebb10f2130fe7b6e8ce1d0_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:368bd918212faf7028c3846288a7363d5d029cd3a4fe8114afb83735df3ed32a_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:60b43ac5df04a4a91917c15014c035f6a684bb2f484838fbccf4fb4faa46b384_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:76463e2a6f568fa185624b6d06a103f93cba166676788e8bb21d5172a86dae2e_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:b5b3453bf195cc5815eaf1383ad6e924260c36090661e1415313b72bdcd7ad08_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:9df026b6442362eec9acd554454d28f8908070bfae7282c6562ef7eaf2f9e90c_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:a774ad73186756aa2660c58eb0a1b3910ead47ac8b645ced581a7e6158f8f7ef_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:bfc2ac2670869a21f5caf7861f8d06b6080dd2f0b3ee6e544aaa36ed8eba70f6_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:d4635599d6fe39706334c7cc1409430adbcbe2729b1fa77879894c5e9bb8bc3c_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:120cf7965f52583f9bb5c3781974842b5efb1dbb82083bd9327c85fd13ea3557_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:3a988bde87ea7e8e219ea91e6de9e7f3d8fa2056c83adfec09703d4f58519333_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:ae9fcaf972c9508c8af2b1f2c6f0f50d153a05016aa7a741cd08b064aba57846_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:e4f793dedca25ea1088bced096867f3a6bd62993ea5e345cb07124970a5b56a5_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:1a64e871543aab22d6b923aede1228f789accb39bb7e522ae68c3dc49856ccf2_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:2752e6ef2e9ab085ce7b0d132adb40cb4c6f92c85d5e9fe1fe08558dbaea42ba_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:325af1869893f9f2972b25d73aca79f3bf36da75b880420856602e7d088663cd_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:9ba19a1174f54736c0c4c8ef037516e94328a624c7c8e4ba0b40c3f348205eb6_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:53bf6446ffd5132da567a03bc6fa14c17a77815082f83af4a39649529e788f51_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:c7762b7fbf871260b782de24b118ee91f2f7f23fa740b6764f478c2dad4dc18f_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:c7c49ef6de3623428e47e1dc7c04b22efe17c73e7e988e3b82fa3517116cf8f3_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:e7747bb7cb3d172d1016cbb38a8de9a849112267b36b0350d3b1ad4a603f5fd1_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:1c48235a37632868996a586de3af951a0c431f330530d69e18919218aa3e6232_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:3bf498bb1cac2fc6267c52cac0131919598b9ea4797b697ace569191657ddce8_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:5a82cb946a46010543ae60fc687badd8c4e526600f8a5268717f1094ecbc3f9d_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:d1de2fa5972f7ee5932c413c78bc11a23e3136f82bbcbf3e731c003155af88d8_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:449e58da948a2a1e8a4908c37267122ce4b9696ad6299523c480f6e9987a8042_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:6363601e99696d96f81b881116ac15a1c0be08906a2f7719c9d022d1b379daf3_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:9369d07611c5ef34db98fbf2f1b941fea1543f1714f32cb236b3e5bd67fd874b_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:b983271f0f7c78154bb832360c6713f58f038831a4eae3fc2d909cca44e7cf66_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:22aa7922788f6a703b51b56558b54369f45d904b3978bb6471c142a2cdabb190_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:727bd8daf604ed227bd9aa2eca975c2ac919622f78f0bfd021fd80da77aac276_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:8dfad5ab487fa64eff9f1df4ef3200598c36f0e2237b84690f4dc2b73d1f33b6_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:ffc931e655e4df7188fbff3887bedf91a6dc23c71753453d8093c6eb1af1cd98_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:03ae5a76933914cfd5e2ae2c8da1d7f886b57cc9e0a954059323697f5abeb4a1_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:7c326607144719ff6777132f8a171cd37bf6952cc0ed71590d02a9468ecf7fc1_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:90907b84124887f2960e76f83bccce99155a055fb981c8665cc77d1e0db25f4b_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:98ea46342862aa212b834cbc520686ab09490a99a51a692a78f675b2e1528ea2_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:00c803fa54e7aa08f58d6dfa475359d6ba15737ec24ea7a81558bf5c01084e8e_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:655e29477d0b278a9f1b782f272dddefc133d12887860635d94b135c6bff4f10_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:7718afadf1b976b81dfdac45d75875bb90dec50768e08f8f7927ae351298170f_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:a4e7a0a2d6dade9d883b6d080563736076befe6faa77da65f6ae77882af88c26_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http/cookiejar: incorrect forwarding of sensitive headers and cookies on HTTP redirect" }, { "cve": "CVE-2023-45290", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2024-03-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2268017" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in Go\u0027s net/http standard library package. When parsing a multipart form (either explicitly with Request.ParseMultipartForm or implicitly with Request.FormValue, Request.PostFormValue, or Request.FormFile), limits on the total size of the parsed form were not applied to the memory consumed while reading a single form line. This permits a maliciously crafted input containing very long lines to cause allocation of arbitrarily large amounts of memory, potentially leading to memory exhaustion. With fix, the ParseMultipartForm function now correctly limits the maximum size of form lines.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: golang: mime/multipart: golang: net/textproto: memory exhaustion in Request.ParseMultipartForm", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:27792a6b4e0aa3a1620e1ec98e2060fae5de6c239e60d5dc6e124662080ce7d9_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:ae9746e42b1522e4cbae8060db136340543790e452c5872da35c29f57706901d_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:c23914b0cc1670fee56143e59cce8d381c38ab8c2a215371eccb2c7e55049884_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:d8a55508e2b685367d9452565a6a8f9ab9970d2b48184961bdb09bf7cc693873_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:1d0b55cbbaa33b53753259bbaedd57de3855ffc1e7db34f29b2d63df1b61a49a_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:5c21a151c7c26f2034faa1e389a0e826385f87962af02a842c547c71ffc98717_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:bc9558144a4364e99a434675aba9abe9c8a21b3cae3fce211f41b48ac77e5c9c_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:f78cbbb9e49f3d97bbcb7401ef11f6dcdefaca998f99a5316f2a875c13bd961e_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:07f636db696baff7866fb4940d63e83cc0677406ce1c16eafb1bca103d6b79f3_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:205ab4f1c0af638ed46ade4150710c46d53d53033e70dbbdbc59f1e5049809e8_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:de513774bafbe13f28269ef398c0fcbce17ef06dcd9e1190f592dd5aab727f41_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:ece5d3c01ed8ef464ca65cfd9e831eeec4d6f31bd3cc4091360aea7d319e639f_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:50eda5a5ac77cbe807f37044a9de9679d724508388abffed13ffef79b62e8d81_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:c6363e9d1b807e1ad598ee6541c11090db20cc3fbee08e8532348218de6eaf88_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:ca1211cf71262694bb32930e2bc290ec25bf7ee4abe705dccd93c84c01da7eca_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:eec0d1b9744193f951a5953a9ec4c15979b1a8fee5ed9b37f65d4f0ff115fb73_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:1091e265a40b4569dd480923286e137e251fae6ecac7428a085274a53f9b6db5_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:2463ea0e593a8efde7dc084ac6c600605542fcda7132355486120bceb410a6e2_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:9029cfb58fd669dd4fd701c8854310d36db4109ace6ba85b4e3193447bb2e502_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:ed10dd0093277b3daeab8213e3d318953aabcd3dd9bc17f0e5e8116f8f51b1e2_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:20ef07b52fd87c442138fdd52d39162deb10d8bb32766a1c837c9380ed1ddefe_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:827fb6fc29ad955af6f14f79956d0f3bec745f8c13518a1f140f7408558d12fe_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:8f094de652472f0cabbf955e7aedf53b223d1976e4bb59d6decb2742b6ca3ec5_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:ffb39ba0786e2713b0ad90772178997815a202cf620ceb667065642df823e2cd_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:760dfab4b65dce1a6a031ee394bc82b1f2701e6bb4b613ca2eeb82046717eeee_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:a34a6d931dd7197210c7406a24c182ddf4a0c6fb2c078224ac2cbb627204078f_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:e6bdfda1fc7a64452e02a22225849deae558c0a965880ff17d999532453e5254_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:e8a90eae01013ce7573d132d48bb3590b762b7d8a11740342d0762852ddb6c35_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:1fe9ba6c2f4b11a0cd15613465f511ea442f4f62955fd54859d1dceddc211e9e_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:3a941aad751883b698f572946f2c178894c045967f5d262dcff0f6ca1e514e02_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:a2d5393a22f5d78424cfc126c56b8140987eb148ee795b869f73c74d5c1932df_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:bb4e2a5694e1864998f26dfdb87507be2ac0030b095f1b7f8cf65ee550e936cd_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:2b232100f137812445c19195ea21b783288ea0f23e95a7bd5008be41476d6337_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:9e486e93aff524044e86fb8be786cb7f10ff9aa2e3f8d7139882054d9b124b74_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:a2efafae008d1904624f7c0852639e312796979e940c70693feee56198690668_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:b46fe6592710f591fd9202953a8c56abbc565852b0ebb10f2130fe7b6e8ce1d0_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:368bd918212faf7028c3846288a7363d5d029cd3a4fe8114afb83735df3ed32a_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:60b43ac5df04a4a91917c15014c035f6a684bb2f484838fbccf4fb4faa46b384_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:76463e2a6f568fa185624b6d06a103f93cba166676788e8bb21d5172a86dae2e_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:b5b3453bf195cc5815eaf1383ad6e924260c36090661e1415313b72bdcd7ad08_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:9df026b6442362eec9acd554454d28f8908070bfae7282c6562ef7eaf2f9e90c_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:a774ad73186756aa2660c58eb0a1b3910ead47ac8b645ced581a7e6158f8f7ef_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:bfc2ac2670869a21f5caf7861f8d06b6080dd2f0b3ee6e544aaa36ed8eba70f6_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:d4635599d6fe39706334c7cc1409430adbcbe2729b1fa77879894c5e9bb8bc3c_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:120cf7965f52583f9bb5c3781974842b5efb1dbb82083bd9327c85fd13ea3557_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:3a988bde87ea7e8e219ea91e6de9e7f3d8fa2056c83adfec09703d4f58519333_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:ae9fcaf972c9508c8af2b1f2c6f0f50d153a05016aa7a741cd08b064aba57846_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:e4f793dedca25ea1088bced096867f3a6bd62993ea5e345cb07124970a5b56a5_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:1a64e871543aab22d6b923aede1228f789accb39bb7e522ae68c3dc49856ccf2_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:2752e6ef2e9ab085ce7b0d132adb40cb4c6f92c85d5e9fe1fe08558dbaea42ba_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:325af1869893f9f2972b25d73aca79f3bf36da75b880420856602e7d088663cd_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:9ba19a1174f54736c0c4c8ef037516e94328a624c7c8e4ba0b40c3f348205eb6_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:53bf6446ffd5132da567a03bc6fa14c17a77815082f83af4a39649529e788f51_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:c7762b7fbf871260b782de24b118ee91f2f7f23fa740b6764f478c2dad4dc18f_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:c7c49ef6de3623428e47e1dc7c04b22efe17c73e7e988e3b82fa3517116cf8f3_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:e7747bb7cb3d172d1016cbb38a8de9a849112267b36b0350d3b1ad4a603f5fd1_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:1c48235a37632868996a586de3af951a0c431f330530d69e18919218aa3e6232_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:3bf498bb1cac2fc6267c52cac0131919598b9ea4797b697ace569191657ddce8_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:5a82cb946a46010543ae60fc687badd8c4e526600f8a5268717f1094ecbc3f9d_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:d1de2fa5972f7ee5932c413c78bc11a23e3136f82bbcbf3e731c003155af88d8_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:449e58da948a2a1e8a4908c37267122ce4b9696ad6299523c480f6e9987a8042_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:6363601e99696d96f81b881116ac15a1c0be08906a2f7719c9d022d1b379daf3_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:9369d07611c5ef34db98fbf2f1b941fea1543f1714f32cb236b3e5bd67fd874b_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:b983271f0f7c78154bb832360c6713f58f038831a4eae3fc2d909cca44e7cf66_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:22aa7922788f6a703b51b56558b54369f45d904b3978bb6471c142a2cdabb190_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:727bd8daf604ed227bd9aa2eca975c2ac919622f78f0bfd021fd80da77aac276_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:8dfad5ab487fa64eff9f1df4ef3200598c36f0e2237b84690f4dc2b73d1f33b6_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:ffc931e655e4df7188fbff3887bedf91a6dc23c71753453d8093c6eb1af1cd98_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:03ae5a76933914cfd5e2ae2c8da1d7f886b57cc9e0a954059323697f5abeb4a1_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:7c326607144719ff6777132f8a171cd37bf6952cc0ed71590d02a9468ecf7fc1_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:90907b84124887f2960e76f83bccce99155a055fb981c8665cc77d1e0db25f4b_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:98ea46342862aa212b834cbc520686ab09490a99a51a692a78f675b2e1528ea2_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:00c803fa54e7aa08f58d6dfa475359d6ba15737ec24ea7a81558bf5c01084e8e_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:655e29477d0b278a9f1b782f272dddefc133d12887860635d94b135c6bff4f10_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:7718afadf1b976b81dfdac45d75875bb90dec50768e08f8f7927ae351298170f_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:a4e7a0a2d6dade9d883b6d080563736076befe6faa77da65f6ae77882af88c26_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-45290" }, { "category": "external", "summary": "RHBZ#2268017", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268017" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-45290", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45290" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45290", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45290" }, { "category": "external", "summary": "http://www.openwall.com/lists/oss-security/2024/03/08/4", "url": "http://www.openwall.com/lists/oss-security/2024/03/08/4" }, { "category": "external", "summary": "https://go.dev/cl/569341", "url": "https://go.dev/cl/569341" }, { "category": "external", "summary": "https://go.dev/issue/65383", "url": "https://go.dev/issue/65383" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/5pwGVUPoMbg", "url": "https://groups.google.com/g/golang-announce/c/5pwGVUPoMbg" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2024-2599", "url": "https://pkg.go.dev/vuln/GO-2024-2599" }, { "category": "external", "summary": "https://security.netapp.com/advisory/ntap-20240329-0004", "url": "https://security.netapp.com/advisory/ntap-20240329-0004" } ], "release_date": "2024-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-06-05T05:15:15+00:00", "details": "Red Hat OpenShift distributed tracing Release", "product_ids": [ "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:27792a6b4e0aa3a1620e1ec98e2060fae5de6c239e60d5dc6e124662080ce7d9_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:ae9746e42b1522e4cbae8060db136340543790e452c5872da35c29f57706901d_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:c23914b0cc1670fee56143e59cce8d381c38ab8c2a215371eccb2c7e55049884_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:d8a55508e2b685367d9452565a6a8f9ab9970d2b48184961bdb09bf7cc693873_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:1d0b55cbbaa33b53753259bbaedd57de3855ffc1e7db34f29b2d63df1b61a49a_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:5c21a151c7c26f2034faa1e389a0e826385f87962af02a842c547c71ffc98717_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:bc9558144a4364e99a434675aba9abe9c8a21b3cae3fce211f41b48ac77e5c9c_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:f78cbbb9e49f3d97bbcb7401ef11f6dcdefaca998f99a5316f2a875c13bd961e_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:07f636db696baff7866fb4940d63e83cc0677406ce1c16eafb1bca103d6b79f3_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:205ab4f1c0af638ed46ade4150710c46d53d53033e70dbbdbc59f1e5049809e8_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:de513774bafbe13f28269ef398c0fcbce17ef06dcd9e1190f592dd5aab727f41_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:ece5d3c01ed8ef464ca65cfd9e831eeec4d6f31bd3cc4091360aea7d319e639f_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:50eda5a5ac77cbe807f37044a9de9679d724508388abffed13ffef79b62e8d81_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:c6363e9d1b807e1ad598ee6541c11090db20cc3fbee08e8532348218de6eaf88_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:ca1211cf71262694bb32930e2bc290ec25bf7ee4abe705dccd93c84c01da7eca_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:eec0d1b9744193f951a5953a9ec4c15979b1a8fee5ed9b37f65d4f0ff115fb73_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:1091e265a40b4569dd480923286e137e251fae6ecac7428a085274a53f9b6db5_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:2463ea0e593a8efde7dc084ac6c600605542fcda7132355486120bceb410a6e2_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:9029cfb58fd669dd4fd701c8854310d36db4109ace6ba85b4e3193447bb2e502_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:ed10dd0093277b3daeab8213e3d318953aabcd3dd9bc17f0e5e8116f8f51b1e2_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:20ef07b52fd87c442138fdd52d39162deb10d8bb32766a1c837c9380ed1ddefe_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:827fb6fc29ad955af6f14f79956d0f3bec745f8c13518a1f140f7408558d12fe_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:8f094de652472f0cabbf955e7aedf53b223d1976e4bb59d6decb2742b6ca3ec5_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:ffb39ba0786e2713b0ad90772178997815a202cf620ceb667065642df823e2cd_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:760dfab4b65dce1a6a031ee394bc82b1f2701e6bb4b613ca2eeb82046717eeee_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:a34a6d931dd7197210c7406a24c182ddf4a0c6fb2c078224ac2cbb627204078f_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:e6bdfda1fc7a64452e02a22225849deae558c0a965880ff17d999532453e5254_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:e8a90eae01013ce7573d132d48bb3590b762b7d8a11740342d0762852ddb6c35_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:1fe9ba6c2f4b11a0cd15613465f511ea442f4f62955fd54859d1dceddc211e9e_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:3a941aad751883b698f572946f2c178894c045967f5d262dcff0f6ca1e514e02_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:a2d5393a22f5d78424cfc126c56b8140987eb148ee795b869f73c74d5c1932df_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:bb4e2a5694e1864998f26dfdb87507be2ac0030b095f1b7f8cf65ee550e936cd_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:2b232100f137812445c19195ea21b783288ea0f23e95a7bd5008be41476d6337_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:9e486e93aff524044e86fb8be786cb7f10ff9aa2e3f8d7139882054d9b124b74_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:a2efafae008d1904624f7c0852639e312796979e940c70693feee56198690668_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:b46fe6592710f591fd9202953a8c56abbc565852b0ebb10f2130fe7b6e8ce1d0_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:368bd918212faf7028c3846288a7363d5d029cd3a4fe8114afb83735df3ed32a_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:60b43ac5df04a4a91917c15014c035f6a684bb2f484838fbccf4fb4faa46b384_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:76463e2a6f568fa185624b6d06a103f93cba166676788e8bb21d5172a86dae2e_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:b5b3453bf195cc5815eaf1383ad6e924260c36090661e1415313b72bdcd7ad08_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:9df026b6442362eec9acd554454d28f8908070bfae7282c6562ef7eaf2f9e90c_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:a774ad73186756aa2660c58eb0a1b3910ead47ac8b645ced581a7e6158f8f7ef_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:bfc2ac2670869a21f5caf7861f8d06b6080dd2f0b3ee6e544aaa36ed8eba70f6_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:d4635599d6fe39706334c7cc1409430adbcbe2729b1fa77879894c5e9bb8bc3c_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:120cf7965f52583f9bb5c3781974842b5efb1dbb82083bd9327c85fd13ea3557_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:3a988bde87ea7e8e219ea91e6de9e7f3d8fa2056c83adfec09703d4f58519333_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:ae9fcaf972c9508c8af2b1f2c6f0f50d153a05016aa7a741cd08b064aba57846_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:e4f793dedca25ea1088bced096867f3a6bd62993ea5e345cb07124970a5b56a5_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:1a64e871543aab22d6b923aede1228f789accb39bb7e522ae68c3dc49856ccf2_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:2752e6ef2e9ab085ce7b0d132adb40cb4c6f92c85d5e9fe1fe08558dbaea42ba_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:325af1869893f9f2972b25d73aca79f3bf36da75b880420856602e7d088663cd_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:9ba19a1174f54736c0c4c8ef037516e94328a624c7c8e4ba0b40c3f348205eb6_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:53bf6446ffd5132da567a03bc6fa14c17a77815082f83af4a39649529e788f51_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:c7762b7fbf871260b782de24b118ee91f2f7f23fa740b6764f478c2dad4dc18f_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:c7c49ef6de3623428e47e1dc7c04b22efe17c73e7e988e3b82fa3517116cf8f3_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:e7747bb7cb3d172d1016cbb38a8de9a849112267b36b0350d3b1ad4a603f5fd1_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:1c48235a37632868996a586de3af951a0c431f330530d69e18919218aa3e6232_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:3bf498bb1cac2fc6267c52cac0131919598b9ea4797b697ace569191657ddce8_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:5a82cb946a46010543ae60fc687badd8c4e526600f8a5268717f1094ecbc3f9d_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:d1de2fa5972f7ee5932c413c78bc11a23e3136f82bbcbf3e731c003155af88d8_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:449e58da948a2a1e8a4908c37267122ce4b9696ad6299523c480f6e9987a8042_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:6363601e99696d96f81b881116ac15a1c0be08906a2f7719c9d022d1b379daf3_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:9369d07611c5ef34db98fbf2f1b941fea1543f1714f32cb236b3e5bd67fd874b_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:b983271f0f7c78154bb832360c6713f58f038831a4eae3fc2d909cca44e7cf66_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:22aa7922788f6a703b51b56558b54369f45d904b3978bb6471c142a2cdabb190_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:727bd8daf604ed227bd9aa2eca975c2ac919622f78f0bfd021fd80da77aac276_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:8dfad5ab487fa64eff9f1df4ef3200598c36f0e2237b84690f4dc2b73d1f33b6_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:ffc931e655e4df7188fbff3887bedf91a6dc23c71753453d8093c6eb1af1cd98_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:03ae5a76933914cfd5e2ae2c8da1d7f886b57cc9e0a954059323697f5abeb4a1_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:7c326607144719ff6777132f8a171cd37bf6952cc0ed71590d02a9468ecf7fc1_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:90907b84124887f2960e76f83bccce99155a055fb981c8665cc77d1e0db25f4b_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:98ea46342862aa212b834cbc520686ab09490a99a51a692a78f675b2e1528ea2_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:00c803fa54e7aa08f58d6dfa475359d6ba15737ec24ea7a81558bf5c01084e8e_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:655e29477d0b278a9f1b782f272dddefc133d12887860635d94b135c6bff4f10_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:7718afadf1b976b81dfdac45d75875bb90dec50768e08f8f7927ae351298170f_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:a4e7a0a2d6dade9d883b6d080563736076befe6faa77da65f6ae77882af88c26_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:3621" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:27792a6b4e0aa3a1620e1ec98e2060fae5de6c239e60d5dc6e124662080ce7d9_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:ae9746e42b1522e4cbae8060db136340543790e452c5872da35c29f57706901d_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:c23914b0cc1670fee56143e59cce8d381c38ab8c2a215371eccb2c7e55049884_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:d8a55508e2b685367d9452565a6a8f9ab9970d2b48184961bdb09bf7cc693873_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:1d0b55cbbaa33b53753259bbaedd57de3855ffc1e7db34f29b2d63df1b61a49a_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:5c21a151c7c26f2034faa1e389a0e826385f87962af02a842c547c71ffc98717_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:bc9558144a4364e99a434675aba9abe9c8a21b3cae3fce211f41b48ac77e5c9c_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:f78cbbb9e49f3d97bbcb7401ef11f6dcdefaca998f99a5316f2a875c13bd961e_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:07f636db696baff7866fb4940d63e83cc0677406ce1c16eafb1bca103d6b79f3_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:205ab4f1c0af638ed46ade4150710c46d53d53033e70dbbdbc59f1e5049809e8_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:de513774bafbe13f28269ef398c0fcbce17ef06dcd9e1190f592dd5aab727f41_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:ece5d3c01ed8ef464ca65cfd9e831eeec4d6f31bd3cc4091360aea7d319e639f_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:50eda5a5ac77cbe807f37044a9de9679d724508388abffed13ffef79b62e8d81_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:c6363e9d1b807e1ad598ee6541c11090db20cc3fbee08e8532348218de6eaf88_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:ca1211cf71262694bb32930e2bc290ec25bf7ee4abe705dccd93c84c01da7eca_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:eec0d1b9744193f951a5953a9ec4c15979b1a8fee5ed9b37f65d4f0ff115fb73_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:1091e265a40b4569dd480923286e137e251fae6ecac7428a085274a53f9b6db5_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:2463ea0e593a8efde7dc084ac6c600605542fcda7132355486120bceb410a6e2_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:9029cfb58fd669dd4fd701c8854310d36db4109ace6ba85b4e3193447bb2e502_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:ed10dd0093277b3daeab8213e3d318953aabcd3dd9bc17f0e5e8116f8f51b1e2_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:20ef07b52fd87c442138fdd52d39162deb10d8bb32766a1c837c9380ed1ddefe_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:827fb6fc29ad955af6f14f79956d0f3bec745f8c13518a1f140f7408558d12fe_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:8f094de652472f0cabbf955e7aedf53b223d1976e4bb59d6decb2742b6ca3ec5_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:ffb39ba0786e2713b0ad90772178997815a202cf620ceb667065642df823e2cd_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:760dfab4b65dce1a6a031ee394bc82b1f2701e6bb4b613ca2eeb82046717eeee_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:a34a6d931dd7197210c7406a24c182ddf4a0c6fb2c078224ac2cbb627204078f_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:e6bdfda1fc7a64452e02a22225849deae558c0a965880ff17d999532453e5254_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:e8a90eae01013ce7573d132d48bb3590b762b7d8a11740342d0762852ddb6c35_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:1fe9ba6c2f4b11a0cd15613465f511ea442f4f62955fd54859d1dceddc211e9e_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:3a941aad751883b698f572946f2c178894c045967f5d262dcff0f6ca1e514e02_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:a2d5393a22f5d78424cfc126c56b8140987eb148ee795b869f73c74d5c1932df_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:bb4e2a5694e1864998f26dfdb87507be2ac0030b095f1b7f8cf65ee550e936cd_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:2b232100f137812445c19195ea21b783288ea0f23e95a7bd5008be41476d6337_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:9e486e93aff524044e86fb8be786cb7f10ff9aa2e3f8d7139882054d9b124b74_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:a2efafae008d1904624f7c0852639e312796979e940c70693feee56198690668_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:b46fe6592710f591fd9202953a8c56abbc565852b0ebb10f2130fe7b6e8ce1d0_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:368bd918212faf7028c3846288a7363d5d029cd3a4fe8114afb83735df3ed32a_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:60b43ac5df04a4a91917c15014c035f6a684bb2f484838fbccf4fb4faa46b384_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:76463e2a6f568fa185624b6d06a103f93cba166676788e8bb21d5172a86dae2e_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:b5b3453bf195cc5815eaf1383ad6e924260c36090661e1415313b72bdcd7ad08_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:9df026b6442362eec9acd554454d28f8908070bfae7282c6562ef7eaf2f9e90c_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:a774ad73186756aa2660c58eb0a1b3910ead47ac8b645ced581a7e6158f8f7ef_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:bfc2ac2670869a21f5caf7861f8d06b6080dd2f0b3ee6e544aaa36ed8eba70f6_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:d4635599d6fe39706334c7cc1409430adbcbe2729b1fa77879894c5e9bb8bc3c_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:120cf7965f52583f9bb5c3781974842b5efb1dbb82083bd9327c85fd13ea3557_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:3a988bde87ea7e8e219ea91e6de9e7f3d8fa2056c83adfec09703d4f58519333_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:ae9fcaf972c9508c8af2b1f2c6f0f50d153a05016aa7a741cd08b064aba57846_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:e4f793dedca25ea1088bced096867f3a6bd62993ea5e345cb07124970a5b56a5_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:1a64e871543aab22d6b923aede1228f789accb39bb7e522ae68c3dc49856ccf2_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:2752e6ef2e9ab085ce7b0d132adb40cb4c6f92c85d5e9fe1fe08558dbaea42ba_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:325af1869893f9f2972b25d73aca79f3bf36da75b880420856602e7d088663cd_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:9ba19a1174f54736c0c4c8ef037516e94328a624c7c8e4ba0b40c3f348205eb6_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:53bf6446ffd5132da567a03bc6fa14c17a77815082f83af4a39649529e788f51_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:c7762b7fbf871260b782de24b118ee91f2f7f23fa740b6764f478c2dad4dc18f_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:c7c49ef6de3623428e47e1dc7c04b22efe17c73e7e988e3b82fa3517116cf8f3_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:e7747bb7cb3d172d1016cbb38a8de9a849112267b36b0350d3b1ad4a603f5fd1_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:1c48235a37632868996a586de3af951a0c431f330530d69e18919218aa3e6232_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:3bf498bb1cac2fc6267c52cac0131919598b9ea4797b697ace569191657ddce8_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:5a82cb946a46010543ae60fc687badd8c4e526600f8a5268717f1094ecbc3f9d_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:d1de2fa5972f7ee5932c413c78bc11a23e3136f82bbcbf3e731c003155af88d8_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:449e58da948a2a1e8a4908c37267122ce4b9696ad6299523c480f6e9987a8042_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:6363601e99696d96f81b881116ac15a1c0be08906a2f7719c9d022d1b379daf3_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:9369d07611c5ef34db98fbf2f1b941fea1543f1714f32cb236b3e5bd67fd874b_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:b983271f0f7c78154bb832360c6713f58f038831a4eae3fc2d909cca44e7cf66_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:22aa7922788f6a703b51b56558b54369f45d904b3978bb6471c142a2cdabb190_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:727bd8daf604ed227bd9aa2eca975c2ac919622f78f0bfd021fd80da77aac276_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:8dfad5ab487fa64eff9f1df4ef3200598c36f0e2237b84690f4dc2b73d1f33b6_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:ffc931e655e4df7188fbff3887bedf91a6dc23c71753453d8093c6eb1af1cd98_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:03ae5a76933914cfd5e2ae2c8da1d7f886b57cc9e0a954059323697f5abeb4a1_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:7c326607144719ff6777132f8a171cd37bf6952cc0ed71590d02a9468ecf7fc1_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:90907b84124887f2960e76f83bccce99155a055fb981c8665cc77d1e0db25f4b_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:98ea46342862aa212b834cbc520686ab09490a99a51a692a78f675b2e1528ea2_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:00c803fa54e7aa08f58d6dfa475359d6ba15737ec24ea7a81558bf5c01084e8e_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:655e29477d0b278a9f1b782f272dddefc133d12887860635d94b135c6bff4f10_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:7718afadf1b976b81dfdac45d75875bb90dec50768e08f8f7927ae351298170f_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:a4e7a0a2d6dade9d883b6d080563736076befe6faa77da65f6ae77882af88c26_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:27792a6b4e0aa3a1620e1ec98e2060fae5de6c239e60d5dc6e124662080ce7d9_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:ae9746e42b1522e4cbae8060db136340543790e452c5872da35c29f57706901d_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:c23914b0cc1670fee56143e59cce8d381c38ab8c2a215371eccb2c7e55049884_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:d8a55508e2b685367d9452565a6a8f9ab9970d2b48184961bdb09bf7cc693873_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:1d0b55cbbaa33b53753259bbaedd57de3855ffc1e7db34f29b2d63df1b61a49a_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:5c21a151c7c26f2034faa1e389a0e826385f87962af02a842c547c71ffc98717_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:bc9558144a4364e99a434675aba9abe9c8a21b3cae3fce211f41b48ac77e5c9c_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:f78cbbb9e49f3d97bbcb7401ef11f6dcdefaca998f99a5316f2a875c13bd961e_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:07f636db696baff7866fb4940d63e83cc0677406ce1c16eafb1bca103d6b79f3_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:205ab4f1c0af638ed46ade4150710c46d53d53033e70dbbdbc59f1e5049809e8_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:de513774bafbe13f28269ef398c0fcbce17ef06dcd9e1190f592dd5aab727f41_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:ece5d3c01ed8ef464ca65cfd9e831eeec4d6f31bd3cc4091360aea7d319e639f_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:50eda5a5ac77cbe807f37044a9de9679d724508388abffed13ffef79b62e8d81_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:c6363e9d1b807e1ad598ee6541c11090db20cc3fbee08e8532348218de6eaf88_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:ca1211cf71262694bb32930e2bc290ec25bf7ee4abe705dccd93c84c01da7eca_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:eec0d1b9744193f951a5953a9ec4c15979b1a8fee5ed9b37f65d4f0ff115fb73_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:1091e265a40b4569dd480923286e137e251fae6ecac7428a085274a53f9b6db5_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:2463ea0e593a8efde7dc084ac6c600605542fcda7132355486120bceb410a6e2_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:9029cfb58fd669dd4fd701c8854310d36db4109ace6ba85b4e3193447bb2e502_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:ed10dd0093277b3daeab8213e3d318953aabcd3dd9bc17f0e5e8116f8f51b1e2_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:20ef07b52fd87c442138fdd52d39162deb10d8bb32766a1c837c9380ed1ddefe_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:827fb6fc29ad955af6f14f79956d0f3bec745f8c13518a1f140f7408558d12fe_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:8f094de652472f0cabbf955e7aedf53b223d1976e4bb59d6decb2742b6ca3ec5_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:ffb39ba0786e2713b0ad90772178997815a202cf620ceb667065642df823e2cd_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:760dfab4b65dce1a6a031ee394bc82b1f2701e6bb4b613ca2eeb82046717eeee_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:a34a6d931dd7197210c7406a24c182ddf4a0c6fb2c078224ac2cbb627204078f_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:e6bdfda1fc7a64452e02a22225849deae558c0a965880ff17d999532453e5254_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:e8a90eae01013ce7573d132d48bb3590b762b7d8a11740342d0762852ddb6c35_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:1fe9ba6c2f4b11a0cd15613465f511ea442f4f62955fd54859d1dceddc211e9e_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:3a941aad751883b698f572946f2c178894c045967f5d262dcff0f6ca1e514e02_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:a2d5393a22f5d78424cfc126c56b8140987eb148ee795b869f73c74d5c1932df_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:bb4e2a5694e1864998f26dfdb87507be2ac0030b095f1b7f8cf65ee550e936cd_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:2b232100f137812445c19195ea21b783288ea0f23e95a7bd5008be41476d6337_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:9e486e93aff524044e86fb8be786cb7f10ff9aa2e3f8d7139882054d9b124b74_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:a2efafae008d1904624f7c0852639e312796979e940c70693feee56198690668_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:b46fe6592710f591fd9202953a8c56abbc565852b0ebb10f2130fe7b6e8ce1d0_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:368bd918212faf7028c3846288a7363d5d029cd3a4fe8114afb83735df3ed32a_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:60b43ac5df04a4a91917c15014c035f6a684bb2f484838fbccf4fb4faa46b384_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:76463e2a6f568fa185624b6d06a103f93cba166676788e8bb21d5172a86dae2e_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:b5b3453bf195cc5815eaf1383ad6e924260c36090661e1415313b72bdcd7ad08_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:9df026b6442362eec9acd554454d28f8908070bfae7282c6562ef7eaf2f9e90c_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:a774ad73186756aa2660c58eb0a1b3910ead47ac8b645ced581a7e6158f8f7ef_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:bfc2ac2670869a21f5caf7861f8d06b6080dd2f0b3ee6e544aaa36ed8eba70f6_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:d4635599d6fe39706334c7cc1409430adbcbe2729b1fa77879894c5e9bb8bc3c_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:120cf7965f52583f9bb5c3781974842b5efb1dbb82083bd9327c85fd13ea3557_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:3a988bde87ea7e8e219ea91e6de9e7f3d8fa2056c83adfec09703d4f58519333_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:ae9fcaf972c9508c8af2b1f2c6f0f50d153a05016aa7a741cd08b064aba57846_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:e4f793dedca25ea1088bced096867f3a6bd62993ea5e345cb07124970a5b56a5_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:1a64e871543aab22d6b923aede1228f789accb39bb7e522ae68c3dc49856ccf2_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:2752e6ef2e9ab085ce7b0d132adb40cb4c6f92c85d5e9fe1fe08558dbaea42ba_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:325af1869893f9f2972b25d73aca79f3bf36da75b880420856602e7d088663cd_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:9ba19a1174f54736c0c4c8ef037516e94328a624c7c8e4ba0b40c3f348205eb6_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:53bf6446ffd5132da567a03bc6fa14c17a77815082f83af4a39649529e788f51_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:c7762b7fbf871260b782de24b118ee91f2f7f23fa740b6764f478c2dad4dc18f_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:c7c49ef6de3623428e47e1dc7c04b22efe17c73e7e988e3b82fa3517116cf8f3_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:e7747bb7cb3d172d1016cbb38a8de9a849112267b36b0350d3b1ad4a603f5fd1_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:1c48235a37632868996a586de3af951a0c431f330530d69e18919218aa3e6232_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:3bf498bb1cac2fc6267c52cac0131919598b9ea4797b697ace569191657ddce8_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:5a82cb946a46010543ae60fc687badd8c4e526600f8a5268717f1094ecbc3f9d_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:d1de2fa5972f7ee5932c413c78bc11a23e3136f82bbcbf3e731c003155af88d8_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:449e58da948a2a1e8a4908c37267122ce4b9696ad6299523c480f6e9987a8042_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:6363601e99696d96f81b881116ac15a1c0be08906a2f7719c9d022d1b379daf3_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:9369d07611c5ef34db98fbf2f1b941fea1543f1714f32cb236b3e5bd67fd874b_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:b983271f0f7c78154bb832360c6713f58f038831a4eae3fc2d909cca44e7cf66_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:22aa7922788f6a703b51b56558b54369f45d904b3978bb6471c142a2cdabb190_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:727bd8daf604ed227bd9aa2eca975c2ac919622f78f0bfd021fd80da77aac276_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:8dfad5ab487fa64eff9f1df4ef3200598c36f0e2237b84690f4dc2b73d1f33b6_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:ffc931e655e4df7188fbff3887bedf91a6dc23c71753453d8093c6eb1af1cd98_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:03ae5a76933914cfd5e2ae2c8da1d7f886b57cc9e0a954059323697f5abeb4a1_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:7c326607144719ff6777132f8a171cd37bf6952cc0ed71590d02a9468ecf7fc1_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:90907b84124887f2960e76f83bccce99155a055fb981c8665cc77d1e0db25f4b_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:98ea46342862aa212b834cbc520686ab09490a99a51a692a78f675b2e1528ea2_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:00c803fa54e7aa08f58d6dfa475359d6ba15737ec24ea7a81558bf5c01084e8e_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:655e29477d0b278a9f1b782f272dddefc133d12887860635d94b135c6bff4f10_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:7718afadf1b976b81dfdac45d75875bb90dec50768e08f8f7927ae351298170f_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:a4e7a0a2d6dade9d883b6d080563736076befe6faa77da65f6ae77882af88c26_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http: golang: mime/multipart: golang: net/textproto: memory exhaustion in Request.ParseMultipartForm" }, { "cve": "CVE-2024-24783", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-03-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2268019" } ], "notes": [ { "category": "description", "text": "A flaw was found in Go\u0027s crypto/x509 standard library package. Verifying a certificate chain that contains a certificate with an unknown public key algorithm will cause a Certificate.Verify to panic. This issue affects all crypto/tls clients and servers that set Config.ClientAuth to VerifyClientCertIfGiven or RequireAndVerifyClientCert.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/x509: Verify panics on certificates with an unknown public key algorithm", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:27792a6b4e0aa3a1620e1ec98e2060fae5de6c239e60d5dc6e124662080ce7d9_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:ae9746e42b1522e4cbae8060db136340543790e452c5872da35c29f57706901d_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:c23914b0cc1670fee56143e59cce8d381c38ab8c2a215371eccb2c7e55049884_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:d8a55508e2b685367d9452565a6a8f9ab9970d2b48184961bdb09bf7cc693873_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:1d0b55cbbaa33b53753259bbaedd57de3855ffc1e7db34f29b2d63df1b61a49a_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:5c21a151c7c26f2034faa1e389a0e826385f87962af02a842c547c71ffc98717_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:bc9558144a4364e99a434675aba9abe9c8a21b3cae3fce211f41b48ac77e5c9c_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:f78cbbb9e49f3d97bbcb7401ef11f6dcdefaca998f99a5316f2a875c13bd961e_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:07f636db696baff7866fb4940d63e83cc0677406ce1c16eafb1bca103d6b79f3_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:205ab4f1c0af638ed46ade4150710c46d53d53033e70dbbdbc59f1e5049809e8_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:de513774bafbe13f28269ef398c0fcbce17ef06dcd9e1190f592dd5aab727f41_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:ece5d3c01ed8ef464ca65cfd9e831eeec4d6f31bd3cc4091360aea7d319e639f_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:50eda5a5ac77cbe807f37044a9de9679d724508388abffed13ffef79b62e8d81_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:c6363e9d1b807e1ad598ee6541c11090db20cc3fbee08e8532348218de6eaf88_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:ca1211cf71262694bb32930e2bc290ec25bf7ee4abe705dccd93c84c01da7eca_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:eec0d1b9744193f951a5953a9ec4c15979b1a8fee5ed9b37f65d4f0ff115fb73_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:1091e265a40b4569dd480923286e137e251fae6ecac7428a085274a53f9b6db5_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:2463ea0e593a8efde7dc084ac6c600605542fcda7132355486120bceb410a6e2_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:9029cfb58fd669dd4fd701c8854310d36db4109ace6ba85b4e3193447bb2e502_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:ed10dd0093277b3daeab8213e3d318953aabcd3dd9bc17f0e5e8116f8f51b1e2_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:20ef07b52fd87c442138fdd52d39162deb10d8bb32766a1c837c9380ed1ddefe_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:827fb6fc29ad955af6f14f79956d0f3bec745f8c13518a1f140f7408558d12fe_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:8f094de652472f0cabbf955e7aedf53b223d1976e4bb59d6decb2742b6ca3ec5_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:ffb39ba0786e2713b0ad90772178997815a202cf620ceb667065642df823e2cd_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:760dfab4b65dce1a6a031ee394bc82b1f2701e6bb4b613ca2eeb82046717eeee_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:a34a6d931dd7197210c7406a24c182ddf4a0c6fb2c078224ac2cbb627204078f_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:e6bdfda1fc7a64452e02a22225849deae558c0a965880ff17d999532453e5254_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:e8a90eae01013ce7573d132d48bb3590b762b7d8a11740342d0762852ddb6c35_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:1fe9ba6c2f4b11a0cd15613465f511ea442f4f62955fd54859d1dceddc211e9e_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:3a941aad751883b698f572946f2c178894c045967f5d262dcff0f6ca1e514e02_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:a2d5393a22f5d78424cfc126c56b8140987eb148ee795b869f73c74d5c1932df_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:bb4e2a5694e1864998f26dfdb87507be2ac0030b095f1b7f8cf65ee550e936cd_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:2b232100f137812445c19195ea21b783288ea0f23e95a7bd5008be41476d6337_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:9e486e93aff524044e86fb8be786cb7f10ff9aa2e3f8d7139882054d9b124b74_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:a2efafae008d1904624f7c0852639e312796979e940c70693feee56198690668_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:b46fe6592710f591fd9202953a8c56abbc565852b0ebb10f2130fe7b6e8ce1d0_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:368bd918212faf7028c3846288a7363d5d029cd3a4fe8114afb83735df3ed32a_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:60b43ac5df04a4a91917c15014c035f6a684bb2f484838fbccf4fb4faa46b384_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:76463e2a6f568fa185624b6d06a103f93cba166676788e8bb21d5172a86dae2e_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:b5b3453bf195cc5815eaf1383ad6e924260c36090661e1415313b72bdcd7ad08_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:9df026b6442362eec9acd554454d28f8908070bfae7282c6562ef7eaf2f9e90c_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:a774ad73186756aa2660c58eb0a1b3910ead47ac8b645ced581a7e6158f8f7ef_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:bfc2ac2670869a21f5caf7861f8d06b6080dd2f0b3ee6e544aaa36ed8eba70f6_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:d4635599d6fe39706334c7cc1409430adbcbe2729b1fa77879894c5e9bb8bc3c_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:120cf7965f52583f9bb5c3781974842b5efb1dbb82083bd9327c85fd13ea3557_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:3a988bde87ea7e8e219ea91e6de9e7f3d8fa2056c83adfec09703d4f58519333_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:ae9fcaf972c9508c8af2b1f2c6f0f50d153a05016aa7a741cd08b064aba57846_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:e4f793dedca25ea1088bced096867f3a6bd62993ea5e345cb07124970a5b56a5_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:1a64e871543aab22d6b923aede1228f789accb39bb7e522ae68c3dc49856ccf2_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:2752e6ef2e9ab085ce7b0d132adb40cb4c6f92c85d5e9fe1fe08558dbaea42ba_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:325af1869893f9f2972b25d73aca79f3bf36da75b880420856602e7d088663cd_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:9ba19a1174f54736c0c4c8ef037516e94328a624c7c8e4ba0b40c3f348205eb6_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:53bf6446ffd5132da567a03bc6fa14c17a77815082f83af4a39649529e788f51_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:c7762b7fbf871260b782de24b118ee91f2f7f23fa740b6764f478c2dad4dc18f_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:c7c49ef6de3623428e47e1dc7c04b22efe17c73e7e988e3b82fa3517116cf8f3_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:e7747bb7cb3d172d1016cbb38a8de9a849112267b36b0350d3b1ad4a603f5fd1_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:1c48235a37632868996a586de3af951a0c431f330530d69e18919218aa3e6232_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:3bf498bb1cac2fc6267c52cac0131919598b9ea4797b697ace569191657ddce8_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:5a82cb946a46010543ae60fc687badd8c4e526600f8a5268717f1094ecbc3f9d_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:d1de2fa5972f7ee5932c413c78bc11a23e3136f82bbcbf3e731c003155af88d8_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:449e58da948a2a1e8a4908c37267122ce4b9696ad6299523c480f6e9987a8042_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:6363601e99696d96f81b881116ac15a1c0be08906a2f7719c9d022d1b379daf3_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:9369d07611c5ef34db98fbf2f1b941fea1543f1714f32cb236b3e5bd67fd874b_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:b983271f0f7c78154bb832360c6713f58f038831a4eae3fc2d909cca44e7cf66_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:22aa7922788f6a703b51b56558b54369f45d904b3978bb6471c142a2cdabb190_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:727bd8daf604ed227bd9aa2eca975c2ac919622f78f0bfd021fd80da77aac276_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:8dfad5ab487fa64eff9f1df4ef3200598c36f0e2237b84690f4dc2b73d1f33b6_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:ffc931e655e4df7188fbff3887bedf91a6dc23c71753453d8093c6eb1af1cd98_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:03ae5a76933914cfd5e2ae2c8da1d7f886b57cc9e0a954059323697f5abeb4a1_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:7c326607144719ff6777132f8a171cd37bf6952cc0ed71590d02a9468ecf7fc1_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:90907b84124887f2960e76f83bccce99155a055fb981c8665cc77d1e0db25f4b_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:98ea46342862aa212b834cbc520686ab09490a99a51a692a78f675b2e1528ea2_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:00c803fa54e7aa08f58d6dfa475359d6ba15737ec24ea7a81558bf5c01084e8e_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:655e29477d0b278a9f1b782f272dddefc133d12887860635d94b135c6bff4f10_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:7718afadf1b976b81dfdac45d75875bb90dec50768e08f8f7927ae351298170f_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:a4e7a0a2d6dade9d883b6d080563736076befe6faa77da65f6ae77882af88c26_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-24783" }, { "category": "external", "summary": "RHBZ#2268019", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268019" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24783", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24783" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24783", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24783" }, { "category": "external", "summary": "http://www.openwall.com/lists/oss-security/2024/03/08/4", "url": "http://www.openwall.com/lists/oss-security/2024/03/08/4" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-3q2c-pvp5-3cqp", "url": "https://github.com/advisories/GHSA-3q2c-pvp5-3cqp" }, { "category": "external", "summary": "https://go.dev/cl/569339", "url": "https://go.dev/cl/569339" }, { "category": "external", "summary": "https://go.dev/issue/65390", "url": "https://go.dev/issue/65390" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/5pwGVUPoMbg", "url": "https://groups.google.com/g/golang-announce/c/5pwGVUPoMbg" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2024-2598", "url": "https://pkg.go.dev/vuln/GO-2024-2598" }, { "category": "external", "summary": "https://security.netapp.com/advisory/ntap-20240329-0005", "url": "https://security.netapp.com/advisory/ntap-20240329-0005" } ], "release_date": "2024-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-06-05T05:15:15+00:00", "details": "Red Hat OpenShift distributed tracing Release", "product_ids": [ "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:27792a6b4e0aa3a1620e1ec98e2060fae5de6c239e60d5dc6e124662080ce7d9_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:ae9746e42b1522e4cbae8060db136340543790e452c5872da35c29f57706901d_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:c23914b0cc1670fee56143e59cce8d381c38ab8c2a215371eccb2c7e55049884_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:d8a55508e2b685367d9452565a6a8f9ab9970d2b48184961bdb09bf7cc693873_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:1d0b55cbbaa33b53753259bbaedd57de3855ffc1e7db34f29b2d63df1b61a49a_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:5c21a151c7c26f2034faa1e389a0e826385f87962af02a842c547c71ffc98717_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:bc9558144a4364e99a434675aba9abe9c8a21b3cae3fce211f41b48ac77e5c9c_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:f78cbbb9e49f3d97bbcb7401ef11f6dcdefaca998f99a5316f2a875c13bd961e_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:07f636db696baff7866fb4940d63e83cc0677406ce1c16eafb1bca103d6b79f3_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:205ab4f1c0af638ed46ade4150710c46d53d53033e70dbbdbc59f1e5049809e8_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:de513774bafbe13f28269ef398c0fcbce17ef06dcd9e1190f592dd5aab727f41_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:ece5d3c01ed8ef464ca65cfd9e831eeec4d6f31bd3cc4091360aea7d319e639f_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:50eda5a5ac77cbe807f37044a9de9679d724508388abffed13ffef79b62e8d81_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:c6363e9d1b807e1ad598ee6541c11090db20cc3fbee08e8532348218de6eaf88_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:ca1211cf71262694bb32930e2bc290ec25bf7ee4abe705dccd93c84c01da7eca_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:eec0d1b9744193f951a5953a9ec4c15979b1a8fee5ed9b37f65d4f0ff115fb73_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:1091e265a40b4569dd480923286e137e251fae6ecac7428a085274a53f9b6db5_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:2463ea0e593a8efde7dc084ac6c600605542fcda7132355486120bceb410a6e2_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:9029cfb58fd669dd4fd701c8854310d36db4109ace6ba85b4e3193447bb2e502_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:ed10dd0093277b3daeab8213e3d318953aabcd3dd9bc17f0e5e8116f8f51b1e2_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:20ef07b52fd87c442138fdd52d39162deb10d8bb32766a1c837c9380ed1ddefe_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:827fb6fc29ad955af6f14f79956d0f3bec745f8c13518a1f140f7408558d12fe_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:8f094de652472f0cabbf955e7aedf53b223d1976e4bb59d6decb2742b6ca3ec5_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:ffb39ba0786e2713b0ad90772178997815a202cf620ceb667065642df823e2cd_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:760dfab4b65dce1a6a031ee394bc82b1f2701e6bb4b613ca2eeb82046717eeee_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:a34a6d931dd7197210c7406a24c182ddf4a0c6fb2c078224ac2cbb627204078f_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:e6bdfda1fc7a64452e02a22225849deae558c0a965880ff17d999532453e5254_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:e8a90eae01013ce7573d132d48bb3590b762b7d8a11740342d0762852ddb6c35_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:1fe9ba6c2f4b11a0cd15613465f511ea442f4f62955fd54859d1dceddc211e9e_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:3a941aad751883b698f572946f2c178894c045967f5d262dcff0f6ca1e514e02_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:a2d5393a22f5d78424cfc126c56b8140987eb148ee795b869f73c74d5c1932df_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:bb4e2a5694e1864998f26dfdb87507be2ac0030b095f1b7f8cf65ee550e936cd_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:2b232100f137812445c19195ea21b783288ea0f23e95a7bd5008be41476d6337_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:9e486e93aff524044e86fb8be786cb7f10ff9aa2e3f8d7139882054d9b124b74_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:a2efafae008d1904624f7c0852639e312796979e940c70693feee56198690668_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:b46fe6592710f591fd9202953a8c56abbc565852b0ebb10f2130fe7b6e8ce1d0_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:368bd918212faf7028c3846288a7363d5d029cd3a4fe8114afb83735df3ed32a_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:60b43ac5df04a4a91917c15014c035f6a684bb2f484838fbccf4fb4faa46b384_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:76463e2a6f568fa185624b6d06a103f93cba166676788e8bb21d5172a86dae2e_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:b5b3453bf195cc5815eaf1383ad6e924260c36090661e1415313b72bdcd7ad08_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:9df026b6442362eec9acd554454d28f8908070bfae7282c6562ef7eaf2f9e90c_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:a774ad73186756aa2660c58eb0a1b3910ead47ac8b645ced581a7e6158f8f7ef_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:bfc2ac2670869a21f5caf7861f8d06b6080dd2f0b3ee6e544aaa36ed8eba70f6_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:d4635599d6fe39706334c7cc1409430adbcbe2729b1fa77879894c5e9bb8bc3c_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:120cf7965f52583f9bb5c3781974842b5efb1dbb82083bd9327c85fd13ea3557_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:3a988bde87ea7e8e219ea91e6de9e7f3d8fa2056c83adfec09703d4f58519333_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:ae9fcaf972c9508c8af2b1f2c6f0f50d153a05016aa7a741cd08b064aba57846_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:e4f793dedca25ea1088bced096867f3a6bd62993ea5e345cb07124970a5b56a5_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:1a64e871543aab22d6b923aede1228f789accb39bb7e522ae68c3dc49856ccf2_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:2752e6ef2e9ab085ce7b0d132adb40cb4c6f92c85d5e9fe1fe08558dbaea42ba_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:325af1869893f9f2972b25d73aca79f3bf36da75b880420856602e7d088663cd_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:9ba19a1174f54736c0c4c8ef037516e94328a624c7c8e4ba0b40c3f348205eb6_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:53bf6446ffd5132da567a03bc6fa14c17a77815082f83af4a39649529e788f51_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:c7762b7fbf871260b782de24b118ee91f2f7f23fa740b6764f478c2dad4dc18f_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:c7c49ef6de3623428e47e1dc7c04b22efe17c73e7e988e3b82fa3517116cf8f3_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:e7747bb7cb3d172d1016cbb38a8de9a849112267b36b0350d3b1ad4a603f5fd1_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:1c48235a37632868996a586de3af951a0c431f330530d69e18919218aa3e6232_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:3bf498bb1cac2fc6267c52cac0131919598b9ea4797b697ace569191657ddce8_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:5a82cb946a46010543ae60fc687badd8c4e526600f8a5268717f1094ecbc3f9d_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:d1de2fa5972f7ee5932c413c78bc11a23e3136f82bbcbf3e731c003155af88d8_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:449e58da948a2a1e8a4908c37267122ce4b9696ad6299523c480f6e9987a8042_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:6363601e99696d96f81b881116ac15a1c0be08906a2f7719c9d022d1b379daf3_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:9369d07611c5ef34db98fbf2f1b941fea1543f1714f32cb236b3e5bd67fd874b_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:b983271f0f7c78154bb832360c6713f58f038831a4eae3fc2d909cca44e7cf66_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:22aa7922788f6a703b51b56558b54369f45d904b3978bb6471c142a2cdabb190_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:727bd8daf604ed227bd9aa2eca975c2ac919622f78f0bfd021fd80da77aac276_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:8dfad5ab487fa64eff9f1df4ef3200598c36f0e2237b84690f4dc2b73d1f33b6_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:ffc931e655e4df7188fbff3887bedf91a6dc23c71753453d8093c6eb1af1cd98_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:03ae5a76933914cfd5e2ae2c8da1d7f886b57cc9e0a954059323697f5abeb4a1_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:7c326607144719ff6777132f8a171cd37bf6952cc0ed71590d02a9468ecf7fc1_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:90907b84124887f2960e76f83bccce99155a055fb981c8665cc77d1e0db25f4b_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:98ea46342862aa212b834cbc520686ab09490a99a51a692a78f675b2e1528ea2_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:00c803fa54e7aa08f58d6dfa475359d6ba15737ec24ea7a81558bf5c01084e8e_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:655e29477d0b278a9f1b782f272dddefc133d12887860635d94b135c6bff4f10_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:7718afadf1b976b81dfdac45d75875bb90dec50768e08f8f7927ae351298170f_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:a4e7a0a2d6dade9d883b6d080563736076befe6faa77da65f6ae77882af88c26_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:3621" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:27792a6b4e0aa3a1620e1ec98e2060fae5de6c239e60d5dc6e124662080ce7d9_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:ae9746e42b1522e4cbae8060db136340543790e452c5872da35c29f57706901d_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:c23914b0cc1670fee56143e59cce8d381c38ab8c2a215371eccb2c7e55049884_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:d8a55508e2b685367d9452565a6a8f9ab9970d2b48184961bdb09bf7cc693873_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:1d0b55cbbaa33b53753259bbaedd57de3855ffc1e7db34f29b2d63df1b61a49a_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:5c21a151c7c26f2034faa1e389a0e826385f87962af02a842c547c71ffc98717_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:bc9558144a4364e99a434675aba9abe9c8a21b3cae3fce211f41b48ac77e5c9c_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:f78cbbb9e49f3d97bbcb7401ef11f6dcdefaca998f99a5316f2a875c13bd961e_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:07f636db696baff7866fb4940d63e83cc0677406ce1c16eafb1bca103d6b79f3_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:205ab4f1c0af638ed46ade4150710c46d53d53033e70dbbdbc59f1e5049809e8_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:de513774bafbe13f28269ef398c0fcbce17ef06dcd9e1190f592dd5aab727f41_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:ece5d3c01ed8ef464ca65cfd9e831eeec4d6f31bd3cc4091360aea7d319e639f_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:50eda5a5ac77cbe807f37044a9de9679d724508388abffed13ffef79b62e8d81_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:c6363e9d1b807e1ad598ee6541c11090db20cc3fbee08e8532348218de6eaf88_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:ca1211cf71262694bb32930e2bc290ec25bf7ee4abe705dccd93c84c01da7eca_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:eec0d1b9744193f951a5953a9ec4c15979b1a8fee5ed9b37f65d4f0ff115fb73_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:1091e265a40b4569dd480923286e137e251fae6ecac7428a085274a53f9b6db5_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:2463ea0e593a8efde7dc084ac6c600605542fcda7132355486120bceb410a6e2_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:9029cfb58fd669dd4fd701c8854310d36db4109ace6ba85b4e3193447bb2e502_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:ed10dd0093277b3daeab8213e3d318953aabcd3dd9bc17f0e5e8116f8f51b1e2_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:20ef07b52fd87c442138fdd52d39162deb10d8bb32766a1c837c9380ed1ddefe_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:827fb6fc29ad955af6f14f79956d0f3bec745f8c13518a1f140f7408558d12fe_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:8f094de652472f0cabbf955e7aedf53b223d1976e4bb59d6decb2742b6ca3ec5_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:ffb39ba0786e2713b0ad90772178997815a202cf620ceb667065642df823e2cd_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:760dfab4b65dce1a6a031ee394bc82b1f2701e6bb4b613ca2eeb82046717eeee_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:a34a6d931dd7197210c7406a24c182ddf4a0c6fb2c078224ac2cbb627204078f_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:e6bdfda1fc7a64452e02a22225849deae558c0a965880ff17d999532453e5254_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:e8a90eae01013ce7573d132d48bb3590b762b7d8a11740342d0762852ddb6c35_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:1fe9ba6c2f4b11a0cd15613465f511ea442f4f62955fd54859d1dceddc211e9e_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:3a941aad751883b698f572946f2c178894c045967f5d262dcff0f6ca1e514e02_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:a2d5393a22f5d78424cfc126c56b8140987eb148ee795b869f73c74d5c1932df_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:bb4e2a5694e1864998f26dfdb87507be2ac0030b095f1b7f8cf65ee550e936cd_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:2b232100f137812445c19195ea21b783288ea0f23e95a7bd5008be41476d6337_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:9e486e93aff524044e86fb8be786cb7f10ff9aa2e3f8d7139882054d9b124b74_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:a2efafae008d1904624f7c0852639e312796979e940c70693feee56198690668_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:b46fe6592710f591fd9202953a8c56abbc565852b0ebb10f2130fe7b6e8ce1d0_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:368bd918212faf7028c3846288a7363d5d029cd3a4fe8114afb83735df3ed32a_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:60b43ac5df04a4a91917c15014c035f6a684bb2f484838fbccf4fb4faa46b384_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:76463e2a6f568fa185624b6d06a103f93cba166676788e8bb21d5172a86dae2e_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:b5b3453bf195cc5815eaf1383ad6e924260c36090661e1415313b72bdcd7ad08_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:9df026b6442362eec9acd554454d28f8908070bfae7282c6562ef7eaf2f9e90c_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:a774ad73186756aa2660c58eb0a1b3910ead47ac8b645ced581a7e6158f8f7ef_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:bfc2ac2670869a21f5caf7861f8d06b6080dd2f0b3ee6e544aaa36ed8eba70f6_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:d4635599d6fe39706334c7cc1409430adbcbe2729b1fa77879894c5e9bb8bc3c_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:120cf7965f52583f9bb5c3781974842b5efb1dbb82083bd9327c85fd13ea3557_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:3a988bde87ea7e8e219ea91e6de9e7f3d8fa2056c83adfec09703d4f58519333_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:ae9fcaf972c9508c8af2b1f2c6f0f50d153a05016aa7a741cd08b064aba57846_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:e4f793dedca25ea1088bced096867f3a6bd62993ea5e345cb07124970a5b56a5_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:1a64e871543aab22d6b923aede1228f789accb39bb7e522ae68c3dc49856ccf2_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:2752e6ef2e9ab085ce7b0d132adb40cb4c6f92c85d5e9fe1fe08558dbaea42ba_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:325af1869893f9f2972b25d73aca79f3bf36da75b880420856602e7d088663cd_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:9ba19a1174f54736c0c4c8ef037516e94328a624c7c8e4ba0b40c3f348205eb6_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:53bf6446ffd5132da567a03bc6fa14c17a77815082f83af4a39649529e788f51_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:c7762b7fbf871260b782de24b118ee91f2f7f23fa740b6764f478c2dad4dc18f_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:c7c49ef6de3623428e47e1dc7c04b22efe17c73e7e988e3b82fa3517116cf8f3_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:e7747bb7cb3d172d1016cbb38a8de9a849112267b36b0350d3b1ad4a603f5fd1_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:1c48235a37632868996a586de3af951a0c431f330530d69e18919218aa3e6232_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:3bf498bb1cac2fc6267c52cac0131919598b9ea4797b697ace569191657ddce8_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:5a82cb946a46010543ae60fc687badd8c4e526600f8a5268717f1094ecbc3f9d_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:d1de2fa5972f7ee5932c413c78bc11a23e3136f82bbcbf3e731c003155af88d8_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:449e58da948a2a1e8a4908c37267122ce4b9696ad6299523c480f6e9987a8042_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:6363601e99696d96f81b881116ac15a1c0be08906a2f7719c9d022d1b379daf3_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:9369d07611c5ef34db98fbf2f1b941fea1543f1714f32cb236b3e5bd67fd874b_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:b983271f0f7c78154bb832360c6713f58f038831a4eae3fc2d909cca44e7cf66_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:22aa7922788f6a703b51b56558b54369f45d904b3978bb6471c142a2cdabb190_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:727bd8daf604ed227bd9aa2eca975c2ac919622f78f0bfd021fd80da77aac276_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:8dfad5ab487fa64eff9f1df4ef3200598c36f0e2237b84690f4dc2b73d1f33b6_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:ffc931e655e4df7188fbff3887bedf91a6dc23c71753453d8093c6eb1af1cd98_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:03ae5a76933914cfd5e2ae2c8da1d7f886b57cc9e0a954059323697f5abeb4a1_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:7c326607144719ff6777132f8a171cd37bf6952cc0ed71590d02a9468ecf7fc1_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:90907b84124887f2960e76f83bccce99155a055fb981c8665cc77d1e0db25f4b_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:98ea46342862aa212b834cbc520686ab09490a99a51a692a78f675b2e1528ea2_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:00c803fa54e7aa08f58d6dfa475359d6ba15737ec24ea7a81558bf5c01084e8e_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:655e29477d0b278a9f1b782f272dddefc133d12887860635d94b135c6bff4f10_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:7718afadf1b976b81dfdac45d75875bb90dec50768e08f8f7927ae351298170f_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:a4e7a0a2d6dade9d883b6d080563736076befe6faa77da65f6ae77882af88c26_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:27792a6b4e0aa3a1620e1ec98e2060fae5de6c239e60d5dc6e124662080ce7d9_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:ae9746e42b1522e4cbae8060db136340543790e452c5872da35c29f57706901d_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:c23914b0cc1670fee56143e59cce8d381c38ab8c2a215371eccb2c7e55049884_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:d8a55508e2b685367d9452565a6a8f9ab9970d2b48184961bdb09bf7cc693873_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:1d0b55cbbaa33b53753259bbaedd57de3855ffc1e7db34f29b2d63df1b61a49a_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:5c21a151c7c26f2034faa1e389a0e826385f87962af02a842c547c71ffc98717_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:bc9558144a4364e99a434675aba9abe9c8a21b3cae3fce211f41b48ac77e5c9c_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:f78cbbb9e49f3d97bbcb7401ef11f6dcdefaca998f99a5316f2a875c13bd961e_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:07f636db696baff7866fb4940d63e83cc0677406ce1c16eafb1bca103d6b79f3_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:205ab4f1c0af638ed46ade4150710c46d53d53033e70dbbdbc59f1e5049809e8_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:de513774bafbe13f28269ef398c0fcbce17ef06dcd9e1190f592dd5aab727f41_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:ece5d3c01ed8ef464ca65cfd9e831eeec4d6f31bd3cc4091360aea7d319e639f_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:50eda5a5ac77cbe807f37044a9de9679d724508388abffed13ffef79b62e8d81_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:c6363e9d1b807e1ad598ee6541c11090db20cc3fbee08e8532348218de6eaf88_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:ca1211cf71262694bb32930e2bc290ec25bf7ee4abe705dccd93c84c01da7eca_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:eec0d1b9744193f951a5953a9ec4c15979b1a8fee5ed9b37f65d4f0ff115fb73_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:1091e265a40b4569dd480923286e137e251fae6ecac7428a085274a53f9b6db5_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:2463ea0e593a8efde7dc084ac6c600605542fcda7132355486120bceb410a6e2_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:9029cfb58fd669dd4fd701c8854310d36db4109ace6ba85b4e3193447bb2e502_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:ed10dd0093277b3daeab8213e3d318953aabcd3dd9bc17f0e5e8116f8f51b1e2_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:20ef07b52fd87c442138fdd52d39162deb10d8bb32766a1c837c9380ed1ddefe_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:827fb6fc29ad955af6f14f79956d0f3bec745f8c13518a1f140f7408558d12fe_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:8f094de652472f0cabbf955e7aedf53b223d1976e4bb59d6decb2742b6ca3ec5_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:ffb39ba0786e2713b0ad90772178997815a202cf620ceb667065642df823e2cd_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:760dfab4b65dce1a6a031ee394bc82b1f2701e6bb4b613ca2eeb82046717eeee_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:a34a6d931dd7197210c7406a24c182ddf4a0c6fb2c078224ac2cbb627204078f_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:e6bdfda1fc7a64452e02a22225849deae558c0a965880ff17d999532453e5254_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:e8a90eae01013ce7573d132d48bb3590b762b7d8a11740342d0762852ddb6c35_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:1fe9ba6c2f4b11a0cd15613465f511ea442f4f62955fd54859d1dceddc211e9e_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:3a941aad751883b698f572946f2c178894c045967f5d262dcff0f6ca1e514e02_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:a2d5393a22f5d78424cfc126c56b8140987eb148ee795b869f73c74d5c1932df_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:bb4e2a5694e1864998f26dfdb87507be2ac0030b095f1b7f8cf65ee550e936cd_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:2b232100f137812445c19195ea21b783288ea0f23e95a7bd5008be41476d6337_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:9e486e93aff524044e86fb8be786cb7f10ff9aa2e3f8d7139882054d9b124b74_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:a2efafae008d1904624f7c0852639e312796979e940c70693feee56198690668_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:b46fe6592710f591fd9202953a8c56abbc565852b0ebb10f2130fe7b6e8ce1d0_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:368bd918212faf7028c3846288a7363d5d029cd3a4fe8114afb83735df3ed32a_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:60b43ac5df04a4a91917c15014c035f6a684bb2f484838fbccf4fb4faa46b384_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:76463e2a6f568fa185624b6d06a103f93cba166676788e8bb21d5172a86dae2e_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:b5b3453bf195cc5815eaf1383ad6e924260c36090661e1415313b72bdcd7ad08_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:9df026b6442362eec9acd554454d28f8908070bfae7282c6562ef7eaf2f9e90c_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:a774ad73186756aa2660c58eb0a1b3910ead47ac8b645ced581a7e6158f8f7ef_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:bfc2ac2670869a21f5caf7861f8d06b6080dd2f0b3ee6e544aaa36ed8eba70f6_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:d4635599d6fe39706334c7cc1409430adbcbe2729b1fa77879894c5e9bb8bc3c_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:120cf7965f52583f9bb5c3781974842b5efb1dbb82083bd9327c85fd13ea3557_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:3a988bde87ea7e8e219ea91e6de9e7f3d8fa2056c83adfec09703d4f58519333_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:ae9fcaf972c9508c8af2b1f2c6f0f50d153a05016aa7a741cd08b064aba57846_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:e4f793dedca25ea1088bced096867f3a6bd62993ea5e345cb07124970a5b56a5_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:1a64e871543aab22d6b923aede1228f789accb39bb7e522ae68c3dc49856ccf2_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:2752e6ef2e9ab085ce7b0d132adb40cb4c6f92c85d5e9fe1fe08558dbaea42ba_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:325af1869893f9f2972b25d73aca79f3bf36da75b880420856602e7d088663cd_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:9ba19a1174f54736c0c4c8ef037516e94328a624c7c8e4ba0b40c3f348205eb6_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:53bf6446ffd5132da567a03bc6fa14c17a77815082f83af4a39649529e788f51_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:c7762b7fbf871260b782de24b118ee91f2f7f23fa740b6764f478c2dad4dc18f_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:c7c49ef6de3623428e47e1dc7c04b22efe17c73e7e988e3b82fa3517116cf8f3_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:e7747bb7cb3d172d1016cbb38a8de9a849112267b36b0350d3b1ad4a603f5fd1_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:1c48235a37632868996a586de3af951a0c431f330530d69e18919218aa3e6232_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:3bf498bb1cac2fc6267c52cac0131919598b9ea4797b697ace569191657ddce8_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:5a82cb946a46010543ae60fc687badd8c4e526600f8a5268717f1094ecbc3f9d_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:d1de2fa5972f7ee5932c413c78bc11a23e3136f82bbcbf3e731c003155af88d8_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:449e58da948a2a1e8a4908c37267122ce4b9696ad6299523c480f6e9987a8042_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:6363601e99696d96f81b881116ac15a1c0be08906a2f7719c9d022d1b379daf3_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:9369d07611c5ef34db98fbf2f1b941fea1543f1714f32cb236b3e5bd67fd874b_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:b983271f0f7c78154bb832360c6713f58f038831a4eae3fc2d909cca44e7cf66_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:22aa7922788f6a703b51b56558b54369f45d904b3978bb6471c142a2cdabb190_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:727bd8daf604ed227bd9aa2eca975c2ac919622f78f0bfd021fd80da77aac276_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:8dfad5ab487fa64eff9f1df4ef3200598c36f0e2237b84690f4dc2b73d1f33b6_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:ffc931e655e4df7188fbff3887bedf91a6dc23c71753453d8093c6eb1af1cd98_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:03ae5a76933914cfd5e2ae2c8da1d7f886b57cc9e0a954059323697f5abeb4a1_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:7c326607144719ff6777132f8a171cd37bf6952cc0ed71590d02a9468ecf7fc1_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:90907b84124887f2960e76f83bccce99155a055fb981c8665cc77d1e0db25f4b_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:98ea46342862aa212b834cbc520686ab09490a99a51a692a78f675b2e1528ea2_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:00c803fa54e7aa08f58d6dfa475359d6ba15737ec24ea7a81558bf5c01084e8e_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:655e29477d0b278a9f1b782f272dddefc133d12887860635d94b135c6bff4f10_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:7718afadf1b976b81dfdac45d75875bb90dec50768e08f8f7927ae351298170f_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:a4e7a0a2d6dade9d883b6d080563736076befe6faa77da65f6ae77882af88c26_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: crypto/x509: Verify panics on certificates with an unknown public key algorithm" }, { "cve": "CVE-2024-24784", "cwe": { "id": "CWE-115", "name": "Misinterpretation of Input" }, "discovery_date": "2024-03-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2268021" } ], "notes": [ { "category": "description", "text": "A flaw was found in Go\u0027s net/mail standard library package. The ParseAddressList function incorrectly handles comments (text within parentheses) within display names. Since this is a misalignment with conforming address parsers, it can result in different trust decisions made by programs using different parsers.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/mail: comments in display names are incorrectly handled", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:27792a6b4e0aa3a1620e1ec98e2060fae5de6c239e60d5dc6e124662080ce7d9_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:ae9746e42b1522e4cbae8060db136340543790e452c5872da35c29f57706901d_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:c23914b0cc1670fee56143e59cce8d381c38ab8c2a215371eccb2c7e55049884_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:d8a55508e2b685367d9452565a6a8f9ab9970d2b48184961bdb09bf7cc693873_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:1d0b55cbbaa33b53753259bbaedd57de3855ffc1e7db34f29b2d63df1b61a49a_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:5c21a151c7c26f2034faa1e389a0e826385f87962af02a842c547c71ffc98717_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:bc9558144a4364e99a434675aba9abe9c8a21b3cae3fce211f41b48ac77e5c9c_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:f78cbbb9e49f3d97bbcb7401ef11f6dcdefaca998f99a5316f2a875c13bd961e_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:07f636db696baff7866fb4940d63e83cc0677406ce1c16eafb1bca103d6b79f3_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:205ab4f1c0af638ed46ade4150710c46d53d53033e70dbbdbc59f1e5049809e8_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:de513774bafbe13f28269ef398c0fcbce17ef06dcd9e1190f592dd5aab727f41_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:ece5d3c01ed8ef464ca65cfd9e831eeec4d6f31bd3cc4091360aea7d319e639f_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:50eda5a5ac77cbe807f37044a9de9679d724508388abffed13ffef79b62e8d81_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:c6363e9d1b807e1ad598ee6541c11090db20cc3fbee08e8532348218de6eaf88_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:ca1211cf71262694bb32930e2bc290ec25bf7ee4abe705dccd93c84c01da7eca_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:eec0d1b9744193f951a5953a9ec4c15979b1a8fee5ed9b37f65d4f0ff115fb73_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:1091e265a40b4569dd480923286e137e251fae6ecac7428a085274a53f9b6db5_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:2463ea0e593a8efde7dc084ac6c600605542fcda7132355486120bceb410a6e2_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:9029cfb58fd669dd4fd701c8854310d36db4109ace6ba85b4e3193447bb2e502_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:ed10dd0093277b3daeab8213e3d318953aabcd3dd9bc17f0e5e8116f8f51b1e2_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:20ef07b52fd87c442138fdd52d39162deb10d8bb32766a1c837c9380ed1ddefe_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:827fb6fc29ad955af6f14f79956d0f3bec745f8c13518a1f140f7408558d12fe_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:8f094de652472f0cabbf955e7aedf53b223d1976e4bb59d6decb2742b6ca3ec5_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:ffb39ba0786e2713b0ad90772178997815a202cf620ceb667065642df823e2cd_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:760dfab4b65dce1a6a031ee394bc82b1f2701e6bb4b613ca2eeb82046717eeee_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:a34a6d931dd7197210c7406a24c182ddf4a0c6fb2c078224ac2cbb627204078f_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:e6bdfda1fc7a64452e02a22225849deae558c0a965880ff17d999532453e5254_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:e8a90eae01013ce7573d132d48bb3590b762b7d8a11740342d0762852ddb6c35_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:1fe9ba6c2f4b11a0cd15613465f511ea442f4f62955fd54859d1dceddc211e9e_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:3a941aad751883b698f572946f2c178894c045967f5d262dcff0f6ca1e514e02_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:a2d5393a22f5d78424cfc126c56b8140987eb148ee795b869f73c74d5c1932df_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:bb4e2a5694e1864998f26dfdb87507be2ac0030b095f1b7f8cf65ee550e936cd_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:2b232100f137812445c19195ea21b783288ea0f23e95a7bd5008be41476d6337_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:9e486e93aff524044e86fb8be786cb7f10ff9aa2e3f8d7139882054d9b124b74_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:a2efafae008d1904624f7c0852639e312796979e940c70693feee56198690668_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:b46fe6592710f591fd9202953a8c56abbc565852b0ebb10f2130fe7b6e8ce1d0_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:368bd918212faf7028c3846288a7363d5d029cd3a4fe8114afb83735df3ed32a_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:60b43ac5df04a4a91917c15014c035f6a684bb2f484838fbccf4fb4faa46b384_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:76463e2a6f568fa185624b6d06a103f93cba166676788e8bb21d5172a86dae2e_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:b5b3453bf195cc5815eaf1383ad6e924260c36090661e1415313b72bdcd7ad08_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:9df026b6442362eec9acd554454d28f8908070bfae7282c6562ef7eaf2f9e90c_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:a774ad73186756aa2660c58eb0a1b3910ead47ac8b645ced581a7e6158f8f7ef_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:bfc2ac2670869a21f5caf7861f8d06b6080dd2f0b3ee6e544aaa36ed8eba70f6_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:d4635599d6fe39706334c7cc1409430adbcbe2729b1fa77879894c5e9bb8bc3c_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:120cf7965f52583f9bb5c3781974842b5efb1dbb82083bd9327c85fd13ea3557_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:3a988bde87ea7e8e219ea91e6de9e7f3d8fa2056c83adfec09703d4f58519333_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:ae9fcaf972c9508c8af2b1f2c6f0f50d153a05016aa7a741cd08b064aba57846_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:e4f793dedca25ea1088bced096867f3a6bd62993ea5e345cb07124970a5b56a5_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:1a64e871543aab22d6b923aede1228f789accb39bb7e522ae68c3dc49856ccf2_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:2752e6ef2e9ab085ce7b0d132adb40cb4c6f92c85d5e9fe1fe08558dbaea42ba_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:325af1869893f9f2972b25d73aca79f3bf36da75b880420856602e7d088663cd_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:9ba19a1174f54736c0c4c8ef037516e94328a624c7c8e4ba0b40c3f348205eb6_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:53bf6446ffd5132da567a03bc6fa14c17a77815082f83af4a39649529e788f51_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:c7762b7fbf871260b782de24b118ee91f2f7f23fa740b6764f478c2dad4dc18f_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:c7c49ef6de3623428e47e1dc7c04b22efe17c73e7e988e3b82fa3517116cf8f3_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:e7747bb7cb3d172d1016cbb38a8de9a849112267b36b0350d3b1ad4a603f5fd1_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:1c48235a37632868996a586de3af951a0c431f330530d69e18919218aa3e6232_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:3bf498bb1cac2fc6267c52cac0131919598b9ea4797b697ace569191657ddce8_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:5a82cb946a46010543ae60fc687badd8c4e526600f8a5268717f1094ecbc3f9d_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:d1de2fa5972f7ee5932c413c78bc11a23e3136f82bbcbf3e731c003155af88d8_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:449e58da948a2a1e8a4908c37267122ce4b9696ad6299523c480f6e9987a8042_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:6363601e99696d96f81b881116ac15a1c0be08906a2f7719c9d022d1b379daf3_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:9369d07611c5ef34db98fbf2f1b941fea1543f1714f32cb236b3e5bd67fd874b_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:b983271f0f7c78154bb832360c6713f58f038831a4eae3fc2d909cca44e7cf66_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:22aa7922788f6a703b51b56558b54369f45d904b3978bb6471c142a2cdabb190_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:727bd8daf604ed227bd9aa2eca975c2ac919622f78f0bfd021fd80da77aac276_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:8dfad5ab487fa64eff9f1df4ef3200598c36f0e2237b84690f4dc2b73d1f33b6_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:ffc931e655e4df7188fbff3887bedf91a6dc23c71753453d8093c6eb1af1cd98_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:03ae5a76933914cfd5e2ae2c8da1d7f886b57cc9e0a954059323697f5abeb4a1_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:7c326607144719ff6777132f8a171cd37bf6952cc0ed71590d02a9468ecf7fc1_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:90907b84124887f2960e76f83bccce99155a055fb981c8665cc77d1e0db25f4b_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:98ea46342862aa212b834cbc520686ab09490a99a51a692a78f675b2e1528ea2_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:00c803fa54e7aa08f58d6dfa475359d6ba15737ec24ea7a81558bf5c01084e8e_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:655e29477d0b278a9f1b782f272dddefc133d12887860635d94b135c6bff4f10_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:7718afadf1b976b81dfdac45d75875bb90dec50768e08f8f7927ae351298170f_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:a4e7a0a2d6dade9d883b6d080563736076befe6faa77da65f6ae77882af88c26_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-24784" }, { "category": "external", "summary": "RHBZ#2268021", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268021" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24784", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24784" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24784", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24784" } ], "release_date": "2024-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-06-05T05:15:15+00:00", "details": "Red Hat OpenShift distributed tracing Release", "product_ids": [ "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:27792a6b4e0aa3a1620e1ec98e2060fae5de6c239e60d5dc6e124662080ce7d9_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:ae9746e42b1522e4cbae8060db136340543790e452c5872da35c29f57706901d_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:c23914b0cc1670fee56143e59cce8d381c38ab8c2a215371eccb2c7e55049884_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:d8a55508e2b685367d9452565a6a8f9ab9970d2b48184961bdb09bf7cc693873_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:1d0b55cbbaa33b53753259bbaedd57de3855ffc1e7db34f29b2d63df1b61a49a_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:5c21a151c7c26f2034faa1e389a0e826385f87962af02a842c547c71ffc98717_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:bc9558144a4364e99a434675aba9abe9c8a21b3cae3fce211f41b48ac77e5c9c_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:f78cbbb9e49f3d97bbcb7401ef11f6dcdefaca998f99a5316f2a875c13bd961e_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:07f636db696baff7866fb4940d63e83cc0677406ce1c16eafb1bca103d6b79f3_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:205ab4f1c0af638ed46ade4150710c46d53d53033e70dbbdbc59f1e5049809e8_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:de513774bafbe13f28269ef398c0fcbce17ef06dcd9e1190f592dd5aab727f41_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:ece5d3c01ed8ef464ca65cfd9e831eeec4d6f31bd3cc4091360aea7d319e639f_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:50eda5a5ac77cbe807f37044a9de9679d724508388abffed13ffef79b62e8d81_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:c6363e9d1b807e1ad598ee6541c11090db20cc3fbee08e8532348218de6eaf88_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:ca1211cf71262694bb32930e2bc290ec25bf7ee4abe705dccd93c84c01da7eca_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:eec0d1b9744193f951a5953a9ec4c15979b1a8fee5ed9b37f65d4f0ff115fb73_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:1091e265a40b4569dd480923286e137e251fae6ecac7428a085274a53f9b6db5_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:2463ea0e593a8efde7dc084ac6c600605542fcda7132355486120bceb410a6e2_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:9029cfb58fd669dd4fd701c8854310d36db4109ace6ba85b4e3193447bb2e502_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:ed10dd0093277b3daeab8213e3d318953aabcd3dd9bc17f0e5e8116f8f51b1e2_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:20ef07b52fd87c442138fdd52d39162deb10d8bb32766a1c837c9380ed1ddefe_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:827fb6fc29ad955af6f14f79956d0f3bec745f8c13518a1f140f7408558d12fe_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:8f094de652472f0cabbf955e7aedf53b223d1976e4bb59d6decb2742b6ca3ec5_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:ffb39ba0786e2713b0ad90772178997815a202cf620ceb667065642df823e2cd_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:760dfab4b65dce1a6a031ee394bc82b1f2701e6bb4b613ca2eeb82046717eeee_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:a34a6d931dd7197210c7406a24c182ddf4a0c6fb2c078224ac2cbb627204078f_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:e6bdfda1fc7a64452e02a22225849deae558c0a965880ff17d999532453e5254_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:e8a90eae01013ce7573d132d48bb3590b762b7d8a11740342d0762852ddb6c35_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:1fe9ba6c2f4b11a0cd15613465f511ea442f4f62955fd54859d1dceddc211e9e_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:3a941aad751883b698f572946f2c178894c045967f5d262dcff0f6ca1e514e02_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:a2d5393a22f5d78424cfc126c56b8140987eb148ee795b869f73c74d5c1932df_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:bb4e2a5694e1864998f26dfdb87507be2ac0030b095f1b7f8cf65ee550e936cd_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:2b232100f137812445c19195ea21b783288ea0f23e95a7bd5008be41476d6337_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:9e486e93aff524044e86fb8be786cb7f10ff9aa2e3f8d7139882054d9b124b74_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:a2efafae008d1904624f7c0852639e312796979e940c70693feee56198690668_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:b46fe6592710f591fd9202953a8c56abbc565852b0ebb10f2130fe7b6e8ce1d0_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:368bd918212faf7028c3846288a7363d5d029cd3a4fe8114afb83735df3ed32a_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:60b43ac5df04a4a91917c15014c035f6a684bb2f484838fbccf4fb4faa46b384_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:76463e2a6f568fa185624b6d06a103f93cba166676788e8bb21d5172a86dae2e_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:b5b3453bf195cc5815eaf1383ad6e924260c36090661e1415313b72bdcd7ad08_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:9df026b6442362eec9acd554454d28f8908070bfae7282c6562ef7eaf2f9e90c_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:a774ad73186756aa2660c58eb0a1b3910ead47ac8b645ced581a7e6158f8f7ef_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:bfc2ac2670869a21f5caf7861f8d06b6080dd2f0b3ee6e544aaa36ed8eba70f6_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:d4635599d6fe39706334c7cc1409430adbcbe2729b1fa77879894c5e9bb8bc3c_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:120cf7965f52583f9bb5c3781974842b5efb1dbb82083bd9327c85fd13ea3557_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:3a988bde87ea7e8e219ea91e6de9e7f3d8fa2056c83adfec09703d4f58519333_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:ae9fcaf972c9508c8af2b1f2c6f0f50d153a05016aa7a741cd08b064aba57846_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:e4f793dedca25ea1088bced096867f3a6bd62993ea5e345cb07124970a5b56a5_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:1a64e871543aab22d6b923aede1228f789accb39bb7e522ae68c3dc49856ccf2_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:2752e6ef2e9ab085ce7b0d132adb40cb4c6f92c85d5e9fe1fe08558dbaea42ba_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:325af1869893f9f2972b25d73aca79f3bf36da75b880420856602e7d088663cd_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:9ba19a1174f54736c0c4c8ef037516e94328a624c7c8e4ba0b40c3f348205eb6_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:53bf6446ffd5132da567a03bc6fa14c17a77815082f83af4a39649529e788f51_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:c7762b7fbf871260b782de24b118ee91f2f7f23fa740b6764f478c2dad4dc18f_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:c7c49ef6de3623428e47e1dc7c04b22efe17c73e7e988e3b82fa3517116cf8f3_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:e7747bb7cb3d172d1016cbb38a8de9a849112267b36b0350d3b1ad4a603f5fd1_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:1c48235a37632868996a586de3af951a0c431f330530d69e18919218aa3e6232_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:3bf498bb1cac2fc6267c52cac0131919598b9ea4797b697ace569191657ddce8_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:5a82cb946a46010543ae60fc687badd8c4e526600f8a5268717f1094ecbc3f9d_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:d1de2fa5972f7ee5932c413c78bc11a23e3136f82bbcbf3e731c003155af88d8_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:449e58da948a2a1e8a4908c37267122ce4b9696ad6299523c480f6e9987a8042_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:6363601e99696d96f81b881116ac15a1c0be08906a2f7719c9d022d1b379daf3_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:9369d07611c5ef34db98fbf2f1b941fea1543f1714f32cb236b3e5bd67fd874b_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:b983271f0f7c78154bb832360c6713f58f038831a4eae3fc2d909cca44e7cf66_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:22aa7922788f6a703b51b56558b54369f45d904b3978bb6471c142a2cdabb190_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:727bd8daf604ed227bd9aa2eca975c2ac919622f78f0bfd021fd80da77aac276_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:8dfad5ab487fa64eff9f1df4ef3200598c36f0e2237b84690f4dc2b73d1f33b6_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:ffc931e655e4df7188fbff3887bedf91a6dc23c71753453d8093c6eb1af1cd98_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:03ae5a76933914cfd5e2ae2c8da1d7f886b57cc9e0a954059323697f5abeb4a1_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:7c326607144719ff6777132f8a171cd37bf6952cc0ed71590d02a9468ecf7fc1_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:90907b84124887f2960e76f83bccce99155a055fb981c8665cc77d1e0db25f4b_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:98ea46342862aa212b834cbc520686ab09490a99a51a692a78f675b2e1528ea2_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:00c803fa54e7aa08f58d6dfa475359d6ba15737ec24ea7a81558bf5c01084e8e_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:655e29477d0b278a9f1b782f272dddefc133d12887860635d94b135c6bff4f10_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:7718afadf1b976b81dfdac45d75875bb90dec50768e08f8f7927ae351298170f_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:a4e7a0a2d6dade9d883b6d080563736076befe6faa77da65f6ae77882af88c26_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:3621" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:27792a6b4e0aa3a1620e1ec98e2060fae5de6c239e60d5dc6e124662080ce7d9_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:ae9746e42b1522e4cbae8060db136340543790e452c5872da35c29f57706901d_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:c23914b0cc1670fee56143e59cce8d381c38ab8c2a215371eccb2c7e55049884_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:d8a55508e2b685367d9452565a6a8f9ab9970d2b48184961bdb09bf7cc693873_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:1d0b55cbbaa33b53753259bbaedd57de3855ffc1e7db34f29b2d63df1b61a49a_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:5c21a151c7c26f2034faa1e389a0e826385f87962af02a842c547c71ffc98717_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:bc9558144a4364e99a434675aba9abe9c8a21b3cae3fce211f41b48ac77e5c9c_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:f78cbbb9e49f3d97bbcb7401ef11f6dcdefaca998f99a5316f2a875c13bd961e_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:07f636db696baff7866fb4940d63e83cc0677406ce1c16eafb1bca103d6b79f3_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:205ab4f1c0af638ed46ade4150710c46d53d53033e70dbbdbc59f1e5049809e8_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:de513774bafbe13f28269ef398c0fcbce17ef06dcd9e1190f592dd5aab727f41_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:ece5d3c01ed8ef464ca65cfd9e831eeec4d6f31bd3cc4091360aea7d319e639f_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:50eda5a5ac77cbe807f37044a9de9679d724508388abffed13ffef79b62e8d81_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:c6363e9d1b807e1ad598ee6541c11090db20cc3fbee08e8532348218de6eaf88_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:ca1211cf71262694bb32930e2bc290ec25bf7ee4abe705dccd93c84c01da7eca_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:eec0d1b9744193f951a5953a9ec4c15979b1a8fee5ed9b37f65d4f0ff115fb73_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:1091e265a40b4569dd480923286e137e251fae6ecac7428a085274a53f9b6db5_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:2463ea0e593a8efde7dc084ac6c600605542fcda7132355486120bceb410a6e2_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:9029cfb58fd669dd4fd701c8854310d36db4109ace6ba85b4e3193447bb2e502_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:ed10dd0093277b3daeab8213e3d318953aabcd3dd9bc17f0e5e8116f8f51b1e2_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:20ef07b52fd87c442138fdd52d39162deb10d8bb32766a1c837c9380ed1ddefe_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:827fb6fc29ad955af6f14f79956d0f3bec745f8c13518a1f140f7408558d12fe_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:8f094de652472f0cabbf955e7aedf53b223d1976e4bb59d6decb2742b6ca3ec5_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:ffb39ba0786e2713b0ad90772178997815a202cf620ceb667065642df823e2cd_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:760dfab4b65dce1a6a031ee394bc82b1f2701e6bb4b613ca2eeb82046717eeee_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:a34a6d931dd7197210c7406a24c182ddf4a0c6fb2c078224ac2cbb627204078f_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:e6bdfda1fc7a64452e02a22225849deae558c0a965880ff17d999532453e5254_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:e8a90eae01013ce7573d132d48bb3590b762b7d8a11740342d0762852ddb6c35_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:1fe9ba6c2f4b11a0cd15613465f511ea442f4f62955fd54859d1dceddc211e9e_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:3a941aad751883b698f572946f2c178894c045967f5d262dcff0f6ca1e514e02_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:a2d5393a22f5d78424cfc126c56b8140987eb148ee795b869f73c74d5c1932df_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:bb4e2a5694e1864998f26dfdb87507be2ac0030b095f1b7f8cf65ee550e936cd_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:2b232100f137812445c19195ea21b783288ea0f23e95a7bd5008be41476d6337_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:9e486e93aff524044e86fb8be786cb7f10ff9aa2e3f8d7139882054d9b124b74_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:a2efafae008d1904624f7c0852639e312796979e940c70693feee56198690668_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:b46fe6592710f591fd9202953a8c56abbc565852b0ebb10f2130fe7b6e8ce1d0_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:368bd918212faf7028c3846288a7363d5d029cd3a4fe8114afb83735df3ed32a_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:60b43ac5df04a4a91917c15014c035f6a684bb2f484838fbccf4fb4faa46b384_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:76463e2a6f568fa185624b6d06a103f93cba166676788e8bb21d5172a86dae2e_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:b5b3453bf195cc5815eaf1383ad6e924260c36090661e1415313b72bdcd7ad08_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:9df026b6442362eec9acd554454d28f8908070bfae7282c6562ef7eaf2f9e90c_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:a774ad73186756aa2660c58eb0a1b3910ead47ac8b645ced581a7e6158f8f7ef_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:bfc2ac2670869a21f5caf7861f8d06b6080dd2f0b3ee6e544aaa36ed8eba70f6_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:d4635599d6fe39706334c7cc1409430adbcbe2729b1fa77879894c5e9bb8bc3c_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:120cf7965f52583f9bb5c3781974842b5efb1dbb82083bd9327c85fd13ea3557_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:3a988bde87ea7e8e219ea91e6de9e7f3d8fa2056c83adfec09703d4f58519333_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:ae9fcaf972c9508c8af2b1f2c6f0f50d153a05016aa7a741cd08b064aba57846_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:e4f793dedca25ea1088bced096867f3a6bd62993ea5e345cb07124970a5b56a5_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:1a64e871543aab22d6b923aede1228f789accb39bb7e522ae68c3dc49856ccf2_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:2752e6ef2e9ab085ce7b0d132adb40cb4c6f92c85d5e9fe1fe08558dbaea42ba_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:325af1869893f9f2972b25d73aca79f3bf36da75b880420856602e7d088663cd_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:9ba19a1174f54736c0c4c8ef037516e94328a624c7c8e4ba0b40c3f348205eb6_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:53bf6446ffd5132da567a03bc6fa14c17a77815082f83af4a39649529e788f51_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:c7762b7fbf871260b782de24b118ee91f2f7f23fa740b6764f478c2dad4dc18f_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:c7c49ef6de3623428e47e1dc7c04b22efe17c73e7e988e3b82fa3517116cf8f3_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:e7747bb7cb3d172d1016cbb38a8de9a849112267b36b0350d3b1ad4a603f5fd1_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:1c48235a37632868996a586de3af951a0c431f330530d69e18919218aa3e6232_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:3bf498bb1cac2fc6267c52cac0131919598b9ea4797b697ace569191657ddce8_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:5a82cb946a46010543ae60fc687badd8c4e526600f8a5268717f1094ecbc3f9d_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:d1de2fa5972f7ee5932c413c78bc11a23e3136f82bbcbf3e731c003155af88d8_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:449e58da948a2a1e8a4908c37267122ce4b9696ad6299523c480f6e9987a8042_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:6363601e99696d96f81b881116ac15a1c0be08906a2f7719c9d022d1b379daf3_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:9369d07611c5ef34db98fbf2f1b941fea1543f1714f32cb236b3e5bd67fd874b_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:b983271f0f7c78154bb832360c6713f58f038831a4eae3fc2d909cca44e7cf66_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:22aa7922788f6a703b51b56558b54369f45d904b3978bb6471c142a2cdabb190_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:727bd8daf604ed227bd9aa2eca975c2ac919622f78f0bfd021fd80da77aac276_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:8dfad5ab487fa64eff9f1df4ef3200598c36f0e2237b84690f4dc2b73d1f33b6_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:ffc931e655e4df7188fbff3887bedf91a6dc23c71753453d8093c6eb1af1cd98_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:03ae5a76933914cfd5e2ae2c8da1d7f886b57cc9e0a954059323697f5abeb4a1_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:7c326607144719ff6777132f8a171cd37bf6952cc0ed71590d02a9468ecf7fc1_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:90907b84124887f2960e76f83bccce99155a055fb981c8665cc77d1e0db25f4b_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:98ea46342862aa212b834cbc520686ab09490a99a51a692a78f675b2e1528ea2_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:00c803fa54e7aa08f58d6dfa475359d6ba15737ec24ea7a81558bf5c01084e8e_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:655e29477d0b278a9f1b782f272dddefc133d12887860635d94b135c6bff4f10_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:7718afadf1b976b81dfdac45d75875bb90dec50768e08f8f7927ae351298170f_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:a4e7a0a2d6dade9d883b6d080563736076befe6faa77da65f6ae77882af88c26_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:27792a6b4e0aa3a1620e1ec98e2060fae5de6c239e60d5dc6e124662080ce7d9_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:ae9746e42b1522e4cbae8060db136340543790e452c5872da35c29f57706901d_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:c23914b0cc1670fee56143e59cce8d381c38ab8c2a215371eccb2c7e55049884_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:d8a55508e2b685367d9452565a6a8f9ab9970d2b48184961bdb09bf7cc693873_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:1d0b55cbbaa33b53753259bbaedd57de3855ffc1e7db34f29b2d63df1b61a49a_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:5c21a151c7c26f2034faa1e389a0e826385f87962af02a842c547c71ffc98717_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:bc9558144a4364e99a434675aba9abe9c8a21b3cae3fce211f41b48ac77e5c9c_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:f78cbbb9e49f3d97bbcb7401ef11f6dcdefaca998f99a5316f2a875c13bd961e_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:07f636db696baff7866fb4940d63e83cc0677406ce1c16eafb1bca103d6b79f3_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:205ab4f1c0af638ed46ade4150710c46d53d53033e70dbbdbc59f1e5049809e8_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:de513774bafbe13f28269ef398c0fcbce17ef06dcd9e1190f592dd5aab727f41_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:ece5d3c01ed8ef464ca65cfd9e831eeec4d6f31bd3cc4091360aea7d319e639f_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:50eda5a5ac77cbe807f37044a9de9679d724508388abffed13ffef79b62e8d81_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:c6363e9d1b807e1ad598ee6541c11090db20cc3fbee08e8532348218de6eaf88_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:ca1211cf71262694bb32930e2bc290ec25bf7ee4abe705dccd93c84c01da7eca_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:eec0d1b9744193f951a5953a9ec4c15979b1a8fee5ed9b37f65d4f0ff115fb73_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:1091e265a40b4569dd480923286e137e251fae6ecac7428a085274a53f9b6db5_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:2463ea0e593a8efde7dc084ac6c600605542fcda7132355486120bceb410a6e2_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:9029cfb58fd669dd4fd701c8854310d36db4109ace6ba85b4e3193447bb2e502_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:ed10dd0093277b3daeab8213e3d318953aabcd3dd9bc17f0e5e8116f8f51b1e2_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:20ef07b52fd87c442138fdd52d39162deb10d8bb32766a1c837c9380ed1ddefe_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:827fb6fc29ad955af6f14f79956d0f3bec745f8c13518a1f140f7408558d12fe_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:8f094de652472f0cabbf955e7aedf53b223d1976e4bb59d6decb2742b6ca3ec5_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:ffb39ba0786e2713b0ad90772178997815a202cf620ceb667065642df823e2cd_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:760dfab4b65dce1a6a031ee394bc82b1f2701e6bb4b613ca2eeb82046717eeee_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:a34a6d931dd7197210c7406a24c182ddf4a0c6fb2c078224ac2cbb627204078f_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:e6bdfda1fc7a64452e02a22225849deae558c0a965880ff17d999532453e5254_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:e8a90eae01013ce7573d132d48bb3590b762b7d8a11740342d0762852ddb6c35_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:1fe9ba6c2f4b11a0cd15613465f511ea442f4f62955fd54859d1dceddc211e9e_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:3a941aad751883b698f572946f2c178894c045967f5d262dcff0f6ca1e514e02_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:a2d5393a22f5d78424cfc126c56b8140987eb148ee795b869f73c74d5c1932df_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:bb4e2a5694e1864998f26dfdb87507be2ac0030b095f1b7f8cf65ee550e936cd_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:2b232100f137812445c19195ea21b783288ea0f23e95a7bd5008be41476d6337_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:9e486e93aff524044e86fb8be786cb7f10ff9aa2e3f8d7139882054d9b124b74_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:a2efafae008d1904624f7c0852639e312796979e940c70693feee56198690668_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:b46fe6592710f591fd9202953a8c56abbc565852b0ebb10f2130fe7b6e8ce1d0_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:368bd918212faf7028c3846288a7363d5d029cd3a4fe8114afb83735df3ed32a_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:60b43ac5df04a4a91917c15014c035f6a684bb2f484838fbccf4fb4faa46b384_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:76463e2a6f568fa185624b6d06a103f93cba166676788e8bb21d5172a86dae2e_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:b5b3453bf195cc5815eaf1383ad6e924260c36090661e1415313b72bdcd7ad08_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:9df026b6442362eec9acd554454d28f8908070bfae7282c6562ef7eaf2f9e90c_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:a774ad73186756aa2660c58eb0a1b3910ead47ac8b645ced581a7e6158f8f7ef_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:bfc2ac2670869a21f5caf7861f8d06b6080dd2f0b3ee6e544aaa36ed8eba70f6_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:d4635599d6fe39706334c7cc1409430adbcbe2729b1fa77879894c5e9bb8bc3c_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:120cf7965f52583f9bb5c3781974842b5efb1dbb82083bd9327c85fd13ea3557_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:3a988bde87ea7e8e219ea91e6de9e7f3d8fa2056c83adfec09703d4f58519333_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:ae9fcaf972c9508c8af2b1f2c6f0f50d153a05016aa7a741cd08b064aba57846_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:e4f793dedca25ea1088bced096867f3a6bd62993ea5e345cb07124970a5b56a5_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:1a64e871543aab22d6b923aede1228f789accb39bb7e522ae68c3dc49856ccf2_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:2752e6ef2e9ab085ce7b0d132adb40cb4c6f92c85d5e9fe1fe08558dbaea42ba_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:325af1869893f9f2972b25d73aca79f3bf36da75b880420856602e7d088663cd_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:9ba19a1174f54736c0c4c8ef037516e94328a624c7c8e4ba0b40c3f348205eb6_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:53bf6446ffd5132da567a03bc6fa14c17a77815082f83af4a39649529e788f51_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:c7762b7fbf871260b782de24b118ee91f2f7f23fa740b6764f478c2dad4dc18f_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:c7c49ef6de3623428e47e1dc7c04b22efe17c73e7e988e3b82fa3517116cf8f3_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:e7747bb7cb3d172d1016cbb38a8de9a849112267b36b0350d3b1ad4a603f5fd1_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:1c48235a37632868996a586de3af951a0c431f330530d69e18919218aa3e6232_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:3bf498bb1cac2fc6267c52cac0131919598b9ea4797b697ace569191657ddce8_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:5a82cb946a46010543ae60fc687badd8c4e526600f8a5268717f1094ecbc3f9d_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:d1de2fa5972f7ee5932c413c78bc11a23e3136f82bbcbf3e731c003155af88d8_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:449e58da948a2a1e8a4908c37267122ce4b9696ad6299523c480f6e9987a8042_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:6363601e99696d96f81b881116ac15a1c0be08906a2f7719c9d022d1b379daf3_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:9369d07611c5ef34db98fbf2f1b941fea1543f1714f32cb236b3e5bd67fd874b_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:b983271f0f7c78154bb832360c6713f58f038831a4eae3fc2d909cca44e7cf66_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:22aa7922788f6a703b51b56558b54369f45d904b3978bb6471c142a2cdabb190_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:727bd8daf604ed227bd9aa2eca975c2ac919622f78f0bfd021fd80da77aac276_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:8dfad5ab487fa64eff9f1df4ef3200598c36f0e2237b84690f4dc2b73d1f33b6_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:ffc931e655e4df7188fbff3887bedf91a6dc23c71753453d8093c6eb1af1cd98_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:03ae5a76933914cfd5e2ae2c8da1d7f886b57cc9e0a954059323697f5abeb4a1_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:7c326607144719ff6777132f8a171cd37bf6952cc0ed71590d02a9468ecf7fc1_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:90907b84124887f2960e76f83bccce99155a055fb981c8665cc77d1e0db25f4b_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:98ea46342862aa212b834cbc520686ab09490a99a51a692a78f675b2e1528ea2_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:00c803fa54e7aa08f58d6dfa475359d6ba15737ec24ea7a81558bf5c01084e8e_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:655e29477d0b278a9f1b782f272dddefc133d12887860635d94b135c6bff4f10_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:7718afadf1b976b81dfdac45d75875bb90dec50768e08f8f7927ae351298170f_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:a4e7a0a2d6dade9d883b6d080563736076befe6faa77da65f6ae77882af88c26_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/mail: comments in display names are incorrectly handled" }, { "cve": "CVE-2024-24785", "cwe": { "id": "CWE-74", "name": "Improper Neutralization of Special Elements in Output Used by a Downstream Component (\u0027Injection\u0027)" }, "discovery_date": "2024-03-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2268022" } ], "notes": [ { "category": "description", "text": "A flaw was found in Go\u0027s html/template standard library package. If errors returned from MarshalJSON methods contain user-controlled data, they may be used to break the contextual auto-escaping behavior of the html/template package, allowing subsequent actions to inject unexpected content into templates.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: html/template: errors returned from MarshalJSON methods may break template escaping", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:27792a6b4e0aa3a1620e1ec98e2060fae5de6c239e60d5dc6e124662080ce7d9_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:ae9746e42b1522e4cbae8060db136340543790e452c5872da35c29f57706901d_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:c23914b0cc1670fee56143e59cce8d381c38ab8c2a215371eccb2c7e55049884_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:d8a55508e2b685367d9452565a6a8f9ab9970d2b48184961bdb09bf7cc693873_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:1d0b55cbbaa33b53753259bbaedd57de3855ffc1e7db34f29b2d63df1b61a49a_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:5c21a151c7c26f2034faa1e389a0e826385f87962af02a842c547c71ffc98717_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:bc9558144a4364e99a434675aba9abe9c8a21b3cae3fce211f41b48ac77e5c9c_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:f78cbbb9e49f3d97bbcb7401ef11f6dcdefaca998f99a5316f2a875c13bd961e_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:07f636db696baff7866fb4940d63e83cc0677406ce1c16eafb1bca103d6b79f3_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:205ab4f1c0af638ed46ade4150710c46d53d53033e70dbbdbc59f1e5049809e8_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:de513774bafbe13f28269ef398c0fcbce17ef06dcd9e1190f592dd5aab727f41_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:ece5d3c01ed8ef464ca65cfd9e831eeec4d6f31bd3cc4091360aea7d319e639f_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:50eda5a5ac77cbe807f37044a9de9679d724508388abffed13ffef79b62e8d81_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:c6363e9d1b807e1ad598ee6541c11090db20cc3fbee08e8532348218de6eaf88_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:ca1211cf71262694bb32930e2bc290ec25bf7ee4abe705dccd93c84c01da7eca_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:eec0d1b9744193f951a5953a9ec4c15979b1a8fee5ed9b37f65d4f0ff115fb73_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:1091e265a40b4569dd480923286e137e251fae6ecac7428a085274a53f9b6db5_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:2463ea0e593a8efde7dc084ac6c600605542fcda7132355486120bceb410a6e2_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:9029cfb58fd669dd4fd701c8854310d36db4109ace6ba85b4e3193447bb2e502_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:ed10dd0093277b3daeab8213e3d318953aabcd3dd9bc17f0e5e8116f8f51b1e2_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:20ef07b52fd87c442138fdd52d39162deb10d8bb32766a1c837c9380ed1ddefe_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:827fb6fc29ad955af6f14f79956d0f3bec745f8c13518a1f140f7408558d12fe_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:8f094de652472f0cabbf955e7aedf53b223d1976e4bb59d6decb2742b6ca3ec5_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:ffb39ba0786e2713b0ad90772178997815a202cf620ceb667065642df823e2cd_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:760dfab4b65dce1a6a031ee394bc82b1f2701e6bb4b613ca2eeb82046717eeee_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:a34a6d931dd7197210c7406a24c182ddf4a0c6fb2c078224ac2cbb627204078f_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:e6bdfda1fc7a64452e02a22225849deae558c0a965880ff17d999532453e5254_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:e8a90eae01013ce7573d132d48bb3590b762b7d8a11740342d0762852ddb6c35_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:1fe9ba6c2f4b11a0cd15613465f511ea442f4f62955fd54859d1dceddc211e9e_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:3a941aad751883b698f572946f2c178894c045967f5d262dcff0f6ca1e514e02_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:a2d5393a22f5d78424cfc126c56b8140987eb148ee795b869f73c74d5c1932df_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:bb4e2a5694e1864998f26dfdb87507be2ac0030b095f1b7f8cf65ee550e936cd_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:2b232100f137812445c19195ea21b783288ea0f23e95a7bd5008be41476d6337_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:9e486e93aff524044e86fb8be786cb7f10ff9aa2e3f8d7139882054d9b124b74_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:a2efafae008d1904624f7c0852639e312796979e940c70693feee56198690668_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:b46fe6592710f591fd9202953a8c56abbc565852b0ebb10f2130fe7b6e8ce1d0_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:368bd918212faf7028c3846288a7363d5d029cd3a4fe8114afb83735df3ed32a_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:60b43ac5df04a4a91917c15014c035f6a684bb2f484838fbccf4fb4faa46b384_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:76463e2a6f568fa185624b6d06a103f93cba166676788e8bb21d5172a86dae2e_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:b5b3453bf195cc5815eaf1383ad6e924260c36090661e1415313b72bdcd7ad08_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:9df026b6442362eec9acd554454d28f8908070bfae7282c6562ef7eaf2f9e90c_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:a774ad73186756aa2660c58eb0a1b3910ead47ac8b645ced581a7e6158f8f7ef_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:bfc2ac2670869a21f5caf7861f8d06b6080dd2f0b3ee6e544aaa36ed8eba70f6_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:d4635599d6fe39706334c7cc1409430adbcbe2729b1fa77879894c5e9bb8bc3c_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:120cf7965f52583f9bb5c3781974842b5efb1dbb82083bd9327c85fd13ea3557_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:3a988bde87ea7e8e219ea91e6de9e7f3d8fa2056c83adfec09703d4f58519333_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:ae9fcaf972c9508c8af2b1f2c6f0f50d153a05016aa7a741cd08b064aba57846_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:e4f793dedca25ea1088bced096867f3a6bd62993ea5e345cb07124970a5b56a5_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:1a64e871543aab22d6b923aede1228f789accb39bb7e522ae68c3dc49856ccf2_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:2752e6ef2e9ab085ce7b0d132adb40cb4c6f92c85d5e9fe1fe08558dbaea42ba_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:325af1869893f9f2972b25d73aca79f3bf36da75b880420856602e7d088663cd_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:9ba19a1174f54736c0c4c8ef037516e94328a624c7c8e4ba0b40c3f348205eb6_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:53bf6446ffd5132da567a03bc6fa14c17a77815082f83af4a39649529e788f51_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:c7762b7fbf871260b782de24b118ee91f2f7f23fa740b6764f478c2dad4dc18f_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:c7c49ef6de3623428e47e1dc7c04b22efe17c73e7e988e3b82fa3517116cf8f3_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:e7747bb7cb3d172d1016cbb38a8de9a849112267b36b0350d3b1ad4a603f5fd1_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:1c48235a37632868996a586de3af951a0c431f330530d69e18919218aa3e6232_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:3bf498bb1cac2fc6267c52cac0131919598b9ea4797b697ace569191657ddce8_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:5a82cb946a46010543ae60fc687badd8c4e526600f8a5268717f1094ecbc3f9d_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:d1de2fa5972f7ee5932c413c78bc11a23e3136f82bbcbf3e731c003155af88d8_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:449e58da948a2a1e8a4908c37267122ce4b9696ad6299523c480f6e9987a8042_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:6363601e99696d96f81b881116ac15a1c0be08906a2f7719c9d022d1b379daf3_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:9369d07611c5ef34db98fbf2f1b941fea1543f1714f32cb236b3e5bd67fd874b_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:b983271f0f7c78154bb832360c6713f58f038831a4eae3fc2d909cca44e7cf66_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:22aa7922788f6a703b51b56558b54369f45d904b3978bb6471c142a2cdabb190_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:727bd8daf604ed227bd9aa2eca975c2ac919622f78f0bfd021fd80da77aac276_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:8dfad5ab487fa64eff9f1df4ef3200598c36f0e2237b84690f4dc2b73d1f33b6_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:ffc931e655e4df7188fbff3887bedf91a6dc23c71753453d8093c6eb1af1cd98_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:03ae5a76933914cfd5e2ae2c8da1d7f886b57cc9e0a954059323697f5abeb4a1_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:7c326607144719ff6777132f8a171cd37bf6952cc0ed71590d02a9468ecf7fc1_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:90907b84124887f2960e76f83bccce99155a055fb981c8665cc77d1e0db25f4b_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:98ea46342862aa212b834cbc520686ab09490a99a51a692a78f675b2e1528ea2_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:00c803fa54e7aa08f58d6dfa475359d6ba15737ec24ea7a81558bf5c01084e8e_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:655e29477d0b278a9f1b782f272dddefc133d12887860635d94b135c6bff4f10_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:7718afadf1b976b81dfdac45d75875bb90dec50768e08f8f7927ae351298170f_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:a4e7a0a2d6dade9d883b6d080563736076befe6faa77da65f6ae77882af88c26_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-24785" }, { "category": "external", "summary": "RHBZ#2268022", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268022" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24785", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24785" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24785", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24785" }, { "category": "external", "summary": "https://go.dev/cl/564196", "url": "https://go.dev/cl/564196" }, { "category": "external", "summary": "https://go.dev/issue/65697", "url": "https://go.dev/issue/65697" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/5pwGVUPoMbg", "url": "https://groups.google.com/g/golang-announce/c/5pwGVUPoMbg" }, { "category": "external", "summary": "https://vuln.go.dev/ID/GO-2024-2610.json", "url": "https://vuln.go.dev/ID/GO-2024-2610.json" } ], "release_date": "2024-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-06-05T05:15:15+00:00", "details": "Red Hat OpenShift distributed tracing Release", "product_ids": [ "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:27792a6b4e0aa3a1620e1ec98e2060fae5de6c239e60d5dc6e124662080ce7d9_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:ae9746e42b1522e4cbae8060db136340543790e452c5872da35c29f57706901d_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:c23914b0cc1670fee56143e59cce8d381c38ab8c2a215371eccb2c7e55049884_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:d8a55508e2b685367d9452565a6a8f9ab9970d2b48184961bdb09bf7cc693873_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:1d0b55cbbaa33b53753259bbaedd57de3855ffc1e7db34f29b2d63df1b61a49a_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:5c21a151c7c26f2034faa1e389a0e826385f87962af02a842c547c71ffc98717_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:bc9558144a4364e99a434675aba9abe9c8a21b3cae3fce211f41b48ac77e5c9c_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:f78cbbb9e49f3d97bbcb7401ef11f6dcdefaca998f99a5316f2a875c13bd961e_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:07f636db696baff7866fb4940d63e83cc0677406ce1c16eafb1bca103d6b79f3_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:205ab4f1c0af638ed46ade4150710c46d53d53033e70dbbdbc59f1e5049809e8_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:de513774bafbe13f28269ef398c0fcbce17ef06dcd9e1190f592dd5aab727f41_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:ece5d3c01ed8ef464ca65cfd9e831eeec4d6f31bd3cc4091360aea7d319e639f_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:50eda5a5ac77cbe807f37044a9de9679d724508388abffed13ffef79b62e8d81_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:c6363e9d1b807e1ad598ee6541c11090db20cc3fbee08e8532348218de6eaf88_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:ca1211cf71262694bb32930e2bc290ec25bf7ee4abe705dccd93c84c01da7eca_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:eec0d1b9744193f951a5953a9ec4c15979b1a8fee5ed9b37f65d4f0ff115fb73_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:1091e265a40b4569dd480923286e137e251fae6ecac7428a085274a53f9b6db5_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:2463ea0e593a8efde7dc084ac6c600605542fcda7132355486120bceb410a6e2_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:9029cfb58fd669dd4fd701c8854310d36db4109ace6ba85b4e3193447bb2e502_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:ed10dd0093277b3daeab8213e3d318953aabcd3dd9bc17f0e5e8116f8f51b1e2_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:20ef07b52fd87c442138fdd52d39162deb10d8bb32766a1c837c9380ed1ddefe_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:827fb6fc29ad955af6f14f79956d0f3bec745f8c13518a1f140f7408558d12fe_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:8f094de652472f0cabbf955e7aedf53b223d1976e4bb59d6decb2742b6ca3ec5_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:ffb39ba0786e2713b0ad90772178997815a202cf620ceb667065642df823e2cd_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:760dfab4b65dce1a6a031ee394bc82b1f2701e6bb4b613ca2eeb82046717eeee_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:a34a6d931dd7197210c7406a24c182ddf4a0c6fb2c078224ac2cbb627204078f_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:e6bdfda1fc7a64452e02a22225849deae558c0a965880ff17d999532453e5254_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:e8a90eae01013ce7573d132d48bb3590b762b7d8a11740342d0762852ddb6c35_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:1fe9ba6c2f4b11a0cd15613465f511ea442f4f62955fd54859d1dceddc211e9e_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:3a941aad751883b698f572946f2c178894c045967f5d262dcff0f6ca1e514e02_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:a2d5393a22f5d78424cfc126c56b8140987eb148ee795b869f73c74d5c1932df_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:bb4e2a5694e1864998f26dfdb87507be2ac0030b095f1b7f8cf65ee550e936cd_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:2b232100f137812445c19195ea21b783288ea0f23e95a7bd5008be41476d6337_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:9e486e93aff524044e86fb8be786cb7f10ff9aa2e3f8d7139882054d9b124b74_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:a2efafae008d1904624f7c0852639e312796979e940c70693feee56198690668_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:b46fe6592710f591fd9202953a8c56abbc565852b0ebb10f2130fe7b6e8ce1d0_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:368bd918212faf7028c3846288a7363d5d029cd3a4fe8114afb83735df3ed32a_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:60b43ac5df04a4a91917c15014c035f6a684bb2f484838fbccf4fb4faa46b384_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:76463e2a6f568fa185624b6d06a103f93cba166676788e8bb21d5172a86dae2e_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:b5b3453bf195cc5815eaf1383ad6e924260c36090661e1415313b72bdcd7ad08_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:9df026b6442362eec9acd554454d28f8908070bfae7282c6562ef7eaf2f9e90c_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:a774ad73186756aa2660c58eb0a1b3910ead47ac8b645ced581a7e6158f8f7ef_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:bfc2ac2670869a21f5caf7861f8d06b6080dd2f0b3ee6e544aaa36ed8eba70f6_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:d4635599d6fe39706334c7cc1409430adbcbe2729b1fa77879894c5e9bb8bc3c_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:120cf7965f52583f9bb5c3781974842b5efb1dbb82083bd9327c85fd13ea3557_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:3a988bde87ea7e8e219ea91e6de9e7f3d8fa2056c83adfec09703d4f58519333_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:ae9fcaf972c9508c8af2b1f2c6f0f50d153a05016aa7a741cd08b064aba57846_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:e4f793dedca25ea1088bced096867f3a6bd62993ea5e345cb07124970a5b56a5_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:1a64e871543aab22d6b923aede1228f789accb39bb7e522ae68c3dc49856ccf2_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:2752e6ef2e9ab085ce7b0d132adb40cb4c6f92c85d5e9fe1fe08558dbaea42ba_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:325af1869893f9f2972b25d73aca79f3bf36da75b880420856602e7d088663cd_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:9ba19a1174f54736c0c4c8ef037516e94328a624c7c8e4ba0b40c3f348205eb6_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:53bf6446ffd5132da567a03bc6fa14c17a77815082f83af4a39649529e788f51_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:c7762b7fbf871260b782de24b118ee91f2f7f23fa740b6764f478c2dad4dc18f_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:c7c49ef6de3623428e47e1dc7c04b22efe17c73e7e988e3b82fa3517116cf8f3_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:e7747bb7cb3d172d1016cbb38a8de9a849112267b36b0350d3b1ad4a603f5fd1_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:1c48235a37632868996a586de3af951a0c431f330530d69e18919218aa3e6232_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:3bf498bb1cac2fc6267c52cac0131919598b9ea4797b697ace569191657ddce8_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:5a82cb946a46010543ae60fc687badd8c4e526600f8a5268717f1094ecbc3f9d_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:d1de2fa5972f7ee5932c413c78bc11a23e3136f82bbcbf3e731c003155af88d8_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:449e58da948a2a1e8a4908c37267122ce4b9696ad6299523c480f6e9987a8042_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:6363601e99696d96f81b881116ac15a1c0be08906a2f7719c9d022d1b379daf3_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:9369d07611c5ef34db98fbf2f1b941fea1543f1714f32cb236b3e5bd67fd874b_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:b983271f0f7c78154bb832360c6713f58f038831a4eae3fc2d909cca44e7cf66_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:22aa7922788f6a703b51b56558b54369f45d904b3978bb6471c142a2cdabb190_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:727bd8daf604ed227bd9aa2eca975c2ac919622f78f0bfd021fd80da77aac276_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:8dfad5ab487fa64eff9f1df4ef3200598c36f0e2237b84690f4dc2b73d1f33b6_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:ffc931e655e4df7188fbff3887bedf91a6dc23c71753453d8093c6eb1af1cd98_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:03ae5a76933914cfd5e2ae2c8da1d7f886b57cc9e0a954059323697f5abeb4a1_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:7c326607144719ff6777132f8a171cd37bf6952cc0ed71590d02a9468ecf7fc1_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:90907b84124887f2960e76f83bccce99155a055fb981c8665cc77d1e0db25f4b_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:98ea46342862aa212b834cbc520686ab09490a99a51a692a78f675b2e1528ea2_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:00c803fa54e7aa08f58d6dfa475359d6ba15737ec24ea7a81558bf5c01084e8e_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:655e29477d0b278a9f1b782f272dddefc133d12887860635d94b135c6bff4f10_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:7718afadf1b976b81dfdac45d75875bb90dec50768e08f8f7927ae351298170f_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:a4e7a0a2d6dade9d883b6d080563736076befe6faa77da65f6ae77882af88c26_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:3621" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:27792a6b4e0aa3a1620e1ec98e2060fae5de6c239e60d5dc6e124662080ce7d9_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:ae9746e42b1522e4cbae8060db136340543790e452c5872da35c29f57706901d_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:c23914b0cc1670fee56143e59cce8d381c38ab8c2a215371eccb2c7e55049884_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:d8a55508e2b685367d9452565a6a8f9ab9970d2b48184961bdb09bf7cc693873_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:1d0b55cbbaa33b53753259bbaedd57de3855ffc1e7db34f29b2d63df1b61a49a_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:5c21a151c7c26f2034faa1e389a0e826385f87962af02a842c547c71ffc98717_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:bc9558144a4364e99a434675aba9abe9c8a21b3cae3fce211f41b48ac77e5c9c_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:f78cbbb9e49f3d97bbcb7401ef11f6dcdefaca998f99a5316f2a875c13bd961e_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:07f636db696baff7866fb4940d63e83cc0677406ce1c16eafb1bca103d6b79f3_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:205ab4f1c0af638ed46ade4150710c46d53d53033e70dbbdbc59f1e5049809e8_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:de513774bafbe13f28269ef398c0fcbce17ef06dcd9e1190f592dd5aab727f41_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:ece5d3c01ed8ef464ca65cfd9e831eeec4d6f31bd3cc4091360aea7d319e639f_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:50eda5a5ac77cbe807f37044a9de9679d724508388abffed13ffef79b62e8d81_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:c6363e9d1b807e1ad598ee6541c11090db20cc3fbee08e8532348218de6eaf88_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:ca1211cf71262694bb32930e2bc290ec25bf7ee4abe705dccd93c84c01da7eca_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:eec0d1b9744193f951a5953a9ec4c15979b1a8fee5ed9b37f65d4f0ff115fb73_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:1091e265a40b4569dd480923286e137e251fae6ecac7428a085274a53f9b6db5_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:2463ea0e593a8efde7dc084ac6c600605542fcda7132355486120bceb410a6e2_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:9029cfb58fd669dd4fd701c8854310d36db4109ace6ba85b4e3193447bb2e502_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:ed10dd0093277b3daeab8213e3d318953aabcd3dd9bc17f0e5e8116f8f51b1e2_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:20ef07b52fd87c442138fdd52d39162deb10d8bb32766a1c837c9380ed1ddefe_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:827fb6fc29ad955af6f14f79956d0f3bec745f8c13518a1f140f7408558d12fe_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:8f094de652472f0cabbf955e7aedf53b223d1976e4bb59d6decb2742b6ca3ec5_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:ffb39ba0786e2713b0ad90772178997815a202cf620ceb667065642df823e2cd_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:760dfab4b65dce1a6a031ee394bc82b1f2701e6bb4b613ca2eeb82046717eeee_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:a34a6d931dd7197210c7406a24c182ddf4a0c6fb2c078224ac2cbb627204078f_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:e6bdfda1fc7a64452e02a22225849deae558c0a965880ff17d999532453e5254_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:e8a90eae01013ce7573d132d48bb3590b762b7d8a11740342d0762852ddb6c35_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:1fe9ba6c2f4b11a0cd15613465f511ea442f4f62955fd54859d1dceddc211e9e_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:3a941aad751883b698f572946f2c178894c045967f5d262dcff0f6ca1e514e02_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:a2d5393a22f5d78424cfc126c56b8140987eb148ee795b869f73c74d5c1932df_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:bb4e2a5694e1864998f26dfdb87507be2ac0030b095f1b7f8cf65ee550e936cd_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:2b232100f137812445c19195ea21b783288ea0f23e95a7bd5008be41476d6337_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:9e486e93aff524044e86fb8be786cb7f10ff9aa2e3f8d7139882054d9b124b74_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:a2efafae008d1904624f7c0852639e312796979e940c70693feee56198690668_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:b46fe6592710f591fd9202953a8c56abbc565852b0ebb10f2130fe7b6e8ce1d0_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:368bd918212faf7028c3846288a7363d5d029cd3a4fe8114afb83735df3ed32a_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:60b43ac5df04a4a91917c15014c035f6a684bb2f484838fbccf4fb4faa46b384_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:76463e2a6f568fa185624b6d06a103f93cba166676788e8bb21d5172a86dae2e_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:b5b3453bf195cc5815eaf1383ad6e924260c36090661e1415313b72bdcd7ad08_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:9df026b6442362eec9acd554454d28f8908070bfae7282c6562ef7eaf2f9e90c_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:a774ad73186756aa2660c58eb0a1b3910ead47ac8b645ced581a7e6158f8f7ef_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:bfc2ac2670869a21f5caf7861f8d06b6080dd2f0b3ee6e544aaa36ed8eba70f6_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:d4635599d6fe39706334c7cc1409430adbcbe2729b1fa77879894c5e9bb8bc3c_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:120cf7965f52583f9bb5c3781974842b5efb1dbb82083bd9327c85fd13ea3557_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:3a988bde87ea7e8e219ea91e6de9e7f3d8fa2056c83adfec09703d4f58519333_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:ae9fcaf972c9508c8af2b1f2c6f0f50d153a05016aa7a741cd08b064aba57846_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:e4f793dedca25ea1088bced096867f3a6bd62993ea5e345cb07124970a5b56a5_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:1a64e871543aab22d6b923aede1228f789accb39bb7e522ae68c3dc49856ccf2_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:2752e6ef2e9ab085ce7b0d132adb40cb4c6f92c85d5e9fe1fe08558dbaea42ba_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:325af1869893f9f2972b25d73aca79f3bf36da75b880420856602e7d088663cd_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:9ba19a1174f54736c0c4c8ef037516e94328a624c7c8e4ba0b40c3f348205eb6_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:53bf6446ffd5132da567a03bc6fa14c17a77815082f83af4a39649529e788f51_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:c7762b7fbf871260b782de24b118ee91f2f7f23fa740b6764f478c2dad4dc18f_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:c7c49ef6de3623428e47e1dc7c04b22efe17c73e7e988e3b82fa3517116cf8f3_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:e7747bb7cb3d172d1016cbb38a8de9a849112267b36b0350d3b1ad4a603f5fd1_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:1c48235a37632868996a586de3af951a0c431f330530d69e18919218aa3e6232_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:3bf498bb1cac2fc6267c52cac0131919598b9ea4797b697ace569191657ddce8_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:5a82cb946a46010543ae60fc687badd8c4e526600f8a5268717f1094ecbc3f9d_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:d1de2fa5972f7ee5932c413c78bc11a23e3136f82bbcbf3e731c003155af88d8_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:449e58da948a2a1e8a4908c37267122ce4b9696ad6299523c480f6e9987a8042_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:6363601e99696d96f81b881116ac15a1c0be08906a2f7719c9d022d1b379daf3_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:9369d07611c5ef34db98fbf2f1b941fea1543f1714f32cb236b3e5bd67fd874b_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:b983271f0f7c78154bb832360c6713f58f038831a4eae3fc2d909cca44e7cf66_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:22aa7922788f6a703b51b56558b54369f45d904b3978bb6471c142a2cdabb190_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:727bd8daf604ed227bd9aa2eca975c2ac919622f78f0bfd021fd80da77aac276_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:8dfad5ab487fa64eff9f1df4ef3200598c36f0e2237b84690f4dc2b73d1f33b6_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:ffc931e655e4df7188fbff3887bedf91a6dc23c71753453d8093c6eb1af1cd98_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:03ae5a76933914cfd5e2ae2c8da1d7f886b57cc9e0a954059323697f5abeb4a1_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:7c326607144719ff6777132f8a171cd37bf6952cc0ed71590d02a9468ecf7fc1_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:90907b84124887f2960e76f83bccce99155a055fb981c8665cc77d1e0db25f4b_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:98ea46342862aa212b834cbc520686ab09490a99a51a692a78f675b2e1528ea2_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:00c803fa54e7aa08f58d6dfa475359d6ba15737ec24ea7a81558bf5c01084e8e_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:655e29477d0b278a9f1b782f272dddefc133d12887860635d94b135c6bff4f10_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:7718afadf1b976b81dfdac45d75875bb90dec50768e08f8f7927ae351298170f_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:a4e7a0a2d6dade9d883b6d080563736076befe6faa77da65f6ae77882af88c26_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:27792a6b4e0aa3a1620e1ec98e2060fae5de6c239e60d5dc6e124662080ce7d9_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:ae9746e42b1522e4cbae8060db136340543790e452c5872da35c29f57706901d_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:c23914b0cc1670fee56143e59cce8d381c38ab8c2a215371eccb2c7e55049884_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:d8a55508e2b685367d9452565a6a8f9ab9970d2b48184961bdb09bf7cc693873_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:1d0b55cbbaa33b53753259bbaedd57de3855ffc1e7db34f29b2d63df1b61a49a_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:5c21a151c7c26f2034faa1e389a0e826385f87962af02a842c547c71ffc98717_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:bc9558144a4364e99a434675aba9abe9c8a21b3cae3fce211f41b48ac77e5c9c_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:f78cbbb9e49f3d97bbcb7401ef11f6dcdefaca998f99a5316f2a875c13bd961e_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:07f636db696baff7866fb4940d63e83cc0677406ce1c16eafb1bca103d6b79f3_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:205ab4f1c0af638ed46ade4150710c46d53d53033e70dbbdbc59f1e5049809e8_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:de513774bafbe13f28269ef398c0fcbce17ef06dcd9e1190f592dd5aab727f41_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:ece5d3c01ed8ef464ca65cfd9e831eeec4d6f31bd3cc4091360aea7d319e639f_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:50eda5a5ac77cbe807f37044a9de9679d724508388abffed13ffef79b62e8d81_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:c6363e9d1b807e1ad598ee6541c11090db20cc3fbee08e8532348218de6eaf88_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:ca1211cf71262694bb32930e2bc290ec25bf7ee4abe705dccd93c84c01da7eca_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:eec0d1b9744193f951a5953a9ec4c15979b1a8fee5ed9b37f65d4f0ff115fb73_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:1091e265a40b4569dd480923286e137e251fae6ecac7428a085274a53f9b6db5_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:2463ea0e593a8efde7dc084ac6c600605542fcda7132355486120bceb410a6e2_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:9029cfb58fd669dd4fd701c8854310d36db4109ace6ba85b4e3193447bb2e502_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:ed10dd0093277b3daeab8213e3d318953aabcd3dd9bc17f0e5e8116f8f51b1e2_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:20ef07b52fd87c442138fdd52d39162deb10d8bb32766a1c837c9380ed1ddefe_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:827fb6fc29ad955af6f14f79956d0f3bec745f8c13518a1f140f7408558d12fe_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:8f094de652472f0cabbf955e7aedf53b223d1976e4bb59d6decb2742b6ca3ec5_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:ffb39ba0786e2713b0ad90772178997815a202cf620ceb667065642df823e2cd_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:760dfab4b65dce1a6a031ee394bc82b1f2701e6bb4b613ca2eeb82046717eeee_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:a34a6d931dd7197210c7406a24c182ddf4a0c6fb2c078224ac2cbb627204078f_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:e6bdfda1fc7a64452e02a22225849deae558c0a965880ff17d999532453e5254_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:e8a90eae01013ce7573d132d48bb3590b762b7d8a11740342d0762852ddb6c35_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:1fe9ba6c2f4b11a0cd15613465f511ea442f4f62955fd54859d1dceddc211e9e_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:3a941aad751883b698f572946f2c178894c045967f5d262dcff0f6ca1e514e02_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:a2d5393a22f5d78424cfc126c56b8140987eb148ee795b869f73c74d5c1932df_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:bb4e2a5694e1864998f26dfdb87507be2ac0030b095f1b7f8cf65ee550e936cd_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:2b232100f137812445c19195ea21b783288ea0f23e95a7bd5008be41476d6337_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:9e486e93aff524044e86fb8be786cb7f10ff9aa2e3f8d7139882054d9b124b74_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:a2efafae008d1904624f7c0852639e312796979e940c70693feee56198690668_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:b46fe6592710f591fd9202953a8c56abbc565852b0ebb10f2130fe7b6e8ce1d0_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:368bd918212faf7028c3846288a7363d5d029cd3a4fe8114afb83735df3ed32a_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:60b43ac5df04a4a91917c15014c035f6a684bb2f484838fbccf4fb4faa46b384_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:76463e2a6f568fa185624b6d06a103f93cba166676788e8bb21d5172a86dae2e_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:b5b3453bf195cc5815eaf1383ad6e924260c36090661e1415313b72bdcd7ad08_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:9df026b6442362eec9acd554454d28f8908070bfae7282c6562ef7eaf2f9e90c_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:a774ad73186756aa2660c58eb0a1b3910ead47ac8b645ced581a7e6158f8f7ef_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:bfc2ac2670869a21f5caf7861f8d06b6080dd2f0b3ee6e544aaa36ed8eba70f6_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:d4635599d6fe39706334c7cc1409430adbcbe2729b1fa77879894c5e9bb8bc3c_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:120cf7965f52583f9bb5c3781974842b5efb1dbb82083bd9327c85fd13ea3557_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:3a988bde87ea7e8e219ea91e6de9e7f3d8fa2056c83adfec09703d4f58519333_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:ae9fcaf972c9508c8af2b1f2c6f0f50d153a05016aa7a741cd08b064aba57846_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:e4f793dedca25ea1088bced096867f3a6bd62993ea5e345cb07124970a5b56a5_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:1a64e871543aab22d6b923aede1228f789accb39bb7e522ae68c3dc49856ccf2_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:2752e6ef2e9ab085ce7b0d132adb40cb4c6f92c85d5e9fe1fe08558dbaea42ba_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:325af1869893f9f2972b25d73aca79f3bf36da75b880420856602e7d088663cd_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:9ba19a1174f54736c0c4c8ef037516e94328a624c7c8e4ba0b40c3f348205eb6_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:53bf6446ffd5132da567a03bc6fa14c17a77815082f83af4a39649529e788f51_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:c7762b7fbf871260b782de24b118ee91f2f7f23fa740b6764f478c2dad4dc18f_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:c7c49ef6de3623428e47e1dc7c04b22efe17c73e7e988e3b82fa3517116cf8f3_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:e7747bb7cb3d172d1016cbb38a8de9a849112267b36b0350d3b1ad4a603f5fd1_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:1c48235a37632868996a586de3af951a0c431f330530d69e18919218aa3e6232_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:3bf498bb1cac2fc6267c52cac0131919598b9ea4797b697ace569191657ddce8_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:5a82cb946a46010543ae60fc687badd8c4e526600f8a5268717f1094ecbc3f9d_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:d1de2fa5972f7ee5932c413c78bc11a23e3136f82bbcbf3e731c003155af88d8_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:449e58da948a2a1e8a4908c37267122ce4b9696ad6299523c480f6e9987a8042_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:6363601e99696d96f81b881116ac15a1c0be08906a2f7719c9d022d1b379daf3_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:9369d07611c5ef34db98fbf2f1b941fea1543f1714f32cb236b3e5bd67fd874b_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:b983271f0f7c78154bb832360c6713f58f038831a4eae3fc2d909cca44e7cf66_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:22aa7922788f6a703b51b56558b54369f45d904b3978bb6471c142a2cdabb190_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:727bd8daf604ed227bd9aa2eca975c2ac919622f78f0bfd021fd80da77aac276_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:8dfad5ab487fa64eff9f1df4ef3200598c36f0e2237b84690f4dc2b73d1f33b6_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:ffc931e655e4df7188fbff3887bedf91a6dc23c71753453d8093c6eb1af1cd98_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:03ae5a76933914cfd5e2ae2c8da1d7f886b57cc9e0a954059323697f5abeb4a1_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:7c326607144719ff6777132f8a171cd37bf6952cc0ed71590d02a9468ecf7fc1_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:90907b84124887f2960e76f83bccce99155a055fb981c8665cc77d1e0db25f4b_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:98ea46342862aa212b834cbc520686ab09490a99a51a692a78f675b2e1528ea2_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:00c803fa54e7aa08f58d6dfa475359d6ba15737ec24ea7a81558bf5c01084e8e_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:655e29477d0b278a9f1b782f272dddefc133d12887860635d94b135c6bff4f10_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:7718afadf1b976b81dfdac45d75875bb90dec50768e08f8f7927ae351298170f_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:a4e7a0a2d6dade9d883b6d080563736076befe6faa77da65f6ae77882af88c26_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: html/template: errors returned from MarshalJSON methods may break template escaping" }, { "cve": "CVE-2024-24786", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2024-03-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2268046" } ], "notes": [ { "category": "description", "text": "A flaw was found in Golang\u0027s protobuf module, where the unmarshal function can enter an infinite loop when processing certain invalid inputs. This issue occurs during unmarshaling into a message that includes a google.protobuf.Any or when the UnmarshalOptions.DiscardUnknown option is enabled. This flaw allows an attacker to craft malicious input tailored to trigger the identified flaw in the unmarshal function. By providing carefully constructed invalid inputs, they could potentially cause the function to enter an infinite loop, resulting in a denial of service condition or other unintended behaviors in the affected system.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:27792a6b4e0aa3a1620e1ec98e2060fae5de6c239e60d5dc6e124662080ce7d9_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:ae9746e42b1522e4cbae8060db136340543790e452c5872da35c29f57706901d_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:c23914b0cc1670fee56143e59cce8d381c38ab8c2a215371eccb2c7e55049884_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:d8a55508e2b685367d9452565a6a8f9ab9970d2b48184961bdb09bf7cc693873_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:1d0b55cbbaa33b53753259bbaedd57de3855ffc1e7db34f29b2d63df1b61a49a_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:5c21a151c7c26f2034faa1e389a0e826385f87962af02a842c547c71ffc98717_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:bc9558144a4364e99a434675aba9abe9c8a21b3cae3fce211f41b48ac77e5c9c_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:f78cbbb9e49f3d97bbcb7401ef11f6dcdefaca998f99a5316f2a875c13bd961e_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:07f636db696baff7866fb4940d63e83cc0677406ce1c16eafb1bca103d6b79f3_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:205ab4f1c0af638ed46ade4150710c46d53d53033e70dbbdbc59f1e5049809e8_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:de513774bafbe13f28269ef398c0fcbce17ef06dcd9e1190f592dd5aab727f41_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:ece5d3c01ed8ef464ca65cfd9e831eeec4d6f31bd3cc4091360aea7d319e639f_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:50eda5a5ac77cbe807f37044a9de9679d724508388abffed13ffef79b62e8d81_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:c6363e9d1b807e1ad598ee6541c11090db20cc3fbee08e8532348218de6eaf88_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:ca1211cf71262694bb32930e2bc290ec25bf7ee4abe705dccd93c84c01da7eca_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:eec0d1b9744193f951a5953a9ec4c15979b1a8fee5ed9b37f65d4f0ff115fb73_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:1091e265a40b4569dd480923286e137e251fae6ecac7428a085274a53f9b6db5_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:2463ea0e593a8efde7dc084ac6c600605542fcda7132355486120bceb410a6e2_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:9029cfb58fd669dd4fd701c8854310d36db4109ace6ba85b4e3193447bb2e502_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:ed10dd0093277b3daeab8213e3d318953aabcd3dd9bc17f0e5e8116f8f51b1e2_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:20ef07b52fd87c442138fdd52d39162deb10d8bb32766a1c837c9380ed1ddefe_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:827fb6fc29ad955af6f14f79956d0f3bec745f8c13518a1f140f7408558d12fe_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:8f094de652472f0cabbf955e7aedf53b223d1976e4bb59d6decb2742b6ca3ec5_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:ffb39ba0786e2713b0ad90772178997815a202cf620ceb667065642df823e2cd_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:760dfab4b65dce1a6a031ee394bc82b1f2701e6bb4b613ca2eeb82046717eeee_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:a34a6d931dd7197210c7406a24c182ddf4a0c6fb2c078224ac2cbb627204078f_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:e6bdfda1fc7a64452e02a22225849deae558c0a965880ff17d999532453e5254_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:e8a90eae01013ce7573d132d48bb3590b762b7d8a11740342d0762852ddb6c35_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:1fe9ba6c2f4b11a0cd15613465f511ea442f4f62955fd54859d1dceddc211e9e_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:3a941aad751883b698f572946f2c178894c045967f5d262dcff0f6ca1e514e02_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:a2d5393a22f5d78424cfc126c56b8140987eb148ee795b869f73c74d5c1932df_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:bb4e2a5694e1864998f26dfdb87507be2ac0030b095f1b7f8cf65ee550e936cd_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:2b232100f137812445c19195ea21b783288ea0f23e95a7bd5008be41476d6337_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:9e486e93aff524044e86fb8be786cb7f10ff9aa2e3f8d7139882054d9b124b74_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:a2efafae008d1904624f7c0852639e312796979e940c70693feee56198690668_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:b46fe6592710f591fd9202953a8c56abbc565852b0ebb10f2130fe7b6e8ce1d0_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:368bd918212faf7028c3846288a7363d5d029cd3a4fe8114afb83735df3ed32a_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:60b43ac5df04a4a91917c15014c035f6a684bb2f484838fbccf4fb4faa46b384_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:76463e2a6f568fa185624b6d06a103f93cba166676788e8bb21d5172a86dae2e_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:b5b3453bf195cc5815eaf1383ad6e924260c36090661e1415313b72bdcd7ad08_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:9df026b6442362eec9acd554454d28f8908070bfae7282c6562ef7eaf2f9e90c_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:a774ad73186756aa2660c58eb0a1b3910ead47ac8b645ced581a7e6158f8f7ef_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:bfc2ac2670869a21f5caf7861f8d06b6080dd2f0b3ee6e544aaa36ed8eba70f6_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:d4635599d6fe39706334c7cc1409430adbcbe2729b1fa77879894c5e9bb8bc3c_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:120cf7965f52583f9bb5c3781974842b5efb1dbb82083bd9327c85fd13ea3557_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:3a988bde87ea7e8e219ea91e6de9e7f3d8fa2056c83adfec09703d4f58519333_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:ae9fcaf972c9508c8af2b1f2c6f0f50d153a05016aa7a741cd08b064aba57846_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:e4f793dedca25ea1088bced096867f3a6bd62993ea5e345cb07124970a5b56a5_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:1a64e871543aab22d6b923aede1228f789accb39bb7e522ae68c3dc49856ccf2_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:2752e6ef2e9ab085ce7b0d132adb40cb4c6f92c85d5e9fe1fe08558dbaea42ba_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:325af1869893f9f2972b25d73aca79f3bf36da75b880420856602e7d088663cd_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:9ba19a1174f54736c0c4c8ef037516e94328a624c7c8e4ba0b40c3f348205eb6_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:53bf6446ffd5132da567a03bc6fa14c17a77815082f83af4a39649529e788f51_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:c7762b7fbf871260b782de24b118ee91f2f7f23fa740b6764f478c2dad4dc18f_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:c7c49ef6de3623428e47e1dc7c04b22efe17c73e7e988e3b82fa3517116cf8f3_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:e7747bb7cb3d172d1016cbb38a8de9a849112267b36b0350d3b1ad4a603f5fd1_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:1c48235a37632868996a586de3af951a0c431f330530d69e18919218aa3e6232_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:3bf498bb1cac2fc6267c52cac0131919598b9ea4797b697ace569191657ddce8_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:5a82cb946a46010543ae60fc687badd8c4e526600f8a5268717f1094ecbc3f9d_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:d1de2fa5972f7ee5932c413c78bc11a23e3136f82bbcbf3e731c003155af88d8_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:449e58da948a2a1e8a4908c37267122ce4b9696ad6299523c480f6e9987a8042_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:6363601e99696d96f81b881116ac15a1c0be08906a2f7719c9d022d1b379daf3_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:9369d07611c5ef34db98fbf2f1b941fea1543f1714f32cb236b3e5bd67fd874b_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:b983271f0f7c78154bb832360c6713f58f038831a4eae3fc2d909cca44e7cf66_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:22aa7922788f6a703b51b56558b54369f45d904b3978bb6471c142a2cdabb190_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:727bd8daf604ed227bd9aa2eca975c2ac919622f78f0bfd021fd80da77aac276_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:8dfad5ab487fa64eff9f1df4ef3200598c36f0e2237b84690f4dc2b73d1f33b6_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:ffc931e655e4df7188fbff3887bedf91a6dc23c71753453d8093c6eb1af1cd98_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:03ae5a76933914cfd5e2ae2c8da1d7f886b57cc9e0a954059323697f5abeb4a1_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:7c326607144719ff6777132f8a171cd37bf6952cc0ed71590d02a9468ecf7fc1_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:90907b84124887f2960e76f83bccce99155a055fb981c8665cc77d1e0db25f4b_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:98ea46342862aa212b834cbc520686ab09490a99a51a692a78f675b2e1528ea2_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:00c803fa54e7aa08f58d6dfa475359d6ba15737ec24ea7a81558bf5c01084e8e_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:655e29477d0b278a9f1b782f272dddefc133d12887860635d94b135c6bff4f10_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:7718afadf1b976b81dfdac45d75875bb90dec50768e08f8f7927ae351298170f_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:a4e7a0a2d6dade9d883b6d080563736076befe6faa77da65f6ae77882af88c26_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-24786" }, { "category": "external", "summary": "RHBZ#2268046", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268046" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24786", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24786" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24786", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24786" }, { "category": "external", "summary": "https://go.dev/cl/569356", "url": "https://go.dev/cl/569356" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/ArQ6CDgtEjY/", "url": "https://groups.google.com/g/golang-announce/c/ArQ6CDgtEjY/" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2024-2611", "url": "https://pkg.go.dev/vuln/GO-2024-2611" } ], "release_date": "2024-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-06-05T05:15:15+00:00", "details": "Red Hat OpenShift distributed tracing Release", "product_ids": [ "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:27792a6b4e0aa3a1620e1ec98e2060fae5de6c239e60d5dc6e124662080ce7d9_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:ae9746e42b1522e4cbae8060db136340543790e452c5872da35c29f57706901d_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:c23914b0cc1670fee56143e59cce8d381c38ab8c2a215371eccb2c7e55049884_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:d8a55508e2b685367d9452565a6a8f9ab9970d2b48184961bdb09bf7cc693873_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:1d0b55cbbaa33b53753259bbaedd57de3855ffc1e7db34f29b2d63df1b61a49a_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:5c21a151c7c26f2034faa1e389a0e826385f87962af02a842c547c71ffc98717_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:bc9558144a4364e99a434675aba9abe9c8a21b3cae3fce211f41b48ac77e5c9c_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:f78cbbb9e49f3d97bbcb7401ef11f6dcdefaca998f99a5316f2a875c13bd961e_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:07f636db696baff7866fb4940d63e83cc0677406ce1c16eafb1bca103d6b79f3_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:205ab4f1c0af638ed46ade4150710c46d53d53033e70dbbdbc59f1e5049809e8_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:de513774bafbe13f28269ef398c0fcbce17ef06dcd9e1190f592dd5aab727f41_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:ece5d3c01ed8ef464ca65cfd9e831eeec4d6f31bd3cc4091360aea7d319e639f_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:50eda5a5ac77cbe807f37044a9de9679d724508388abffed13ffef79b62e8d81_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:c6363e9d1b807e1ad598ee6541c11090db20cc3fbee08e8532348218de6eaf88_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:ca1211cf71262694bb32930e2bc290ec25bf7ee4abe705dccd93c84c01da7eca_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:eec0d1b9744193f951a5953a9ec4c15979b1a8fee5ed9b37f65d4f0ff115fb73_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:1091e265a40b4569dd480923286e137e251fae6ecac7428a085274a53f9b6db5_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:2463ea0e593a8efde7dc084ac6c600605542fcda7132355486120bceb410a6e2_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:9029cfb58fd669dd4fd701c8854310d36db4109ace6ba85b4e3193447bb2e502_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:ed10dd0093277b3daeab8213e3d318953aabcd3dd9bc17f0e5e8116f8f51b1e2_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:20ef07b52fd87c442138fdd52d39162deb10d8bb32766a1c837c9380ed1ddefe_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:827fb6fc29ad955af6f14f79956d0f3bec745f8c13518a1f140f7408558d12fe_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:8f094de652472f0cabbf955e7aedf53b223d1976e4bb59d6decb2742b6ca3ec5_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:ffb39ba0786e2713b0ad90772178997815a202cf620ceb667065642df823e2cd_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:760dfab4b65dce1a6a031ee394bc82b1f2701e6bb4b613ca2eeb82046717eeee_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:a34a6d931dd7197210c7406a24c182ddf4a0c6fb2c078224ac2cbb627204078f_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:e6bdfda1fc7a64452e02a22225849deae558c0a965880ff17d999532453e5254_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:e8a90eae01013ce7573d132d48bb3590b762b7d8a11740342d0762852ddb6c35_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:1fe9ba6c2f4b11a0cd15613465f511ea442f4f62955fd54859d1dceddc211e9e_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:3a941aad751883b698f572946f2c178894c045967f5d262dcff0f6ca1e514e02_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:a2d5393a22f5d78424cfc126c56b8140987eb148ee795b869f73c74d5c1932df_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:bb4e2a5694e1864998f26dfdb87507be2ac0030b095f1b7f8cf65ee550e936cd_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:2b232100f137812445c19195ea21b783288ea0f23e95a7bd5008be41476d6337_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:9e486e93aff524044e86fb8be786cb7f10ff9aa2e3f8d7139882054d9b124b74_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:a2efafae008d1904624f7c0852639e312796979e940c70693feee56198690668_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:b46fe6592710f591fd9202953a8c56abbc565852b0ebb10f2130fe7b6e8ce1d0_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:368bd918212faf7028c3846288a7363d5d029cd3a4fe8114afb83735df3ed32a_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:60b43ac5df04a4a91917c15014c035f6a684bb2f484838fbccf4fb4faa46b384_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:76463e2a6f568fa185624b6d06a103f93cba166676788e8bb21d5172a86dae2e_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:b5b3453bf195cc5815eaf1383ad6e924260c36090661e1415313b72bdcd7ad08_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:9df026b6442362eec9acd554454d28f8908070bfae7282c6562ef7eaf2f9e90c_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:a774ad73186756aa2660c58eb0a1b3910ead47ac8b645ced581a7e6158f8f7ef_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:bfc2ac2670869a21f5caf7861f8d06b6080dd2f0b3ee6e544aaa36ed8eba70f6_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:d4635599d6fe39706334c7cc1409430adbcbe2729b1fa77879894c5e9bb8bc3c_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:120cf7965f52583f9bb5c3781974842b5efb1dbb82083bd9327c85fd13ea3557_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:3a988bde87ea7e8e219ea91e6de9e7f3d8fa2056c83adfec09703d4f58519333_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:ae9fcaf972c9508c8af2b1f2c6f0f50d153a05016aa7a741cd08b064aba57846_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:e4f793dedca25ea1088bced096867f3a6bd62993ea5e345cb07124970a5b56a5_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:1a64e871543aab22d6b923aede1228f789accb39bb7e522ae68c3dc49856ccf2_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:2752e6ef2e9ab085ce7b0d132adb40cb4c6f92c85d5e9fe1fe08558dbaea42ba_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:325af1869893f9f2972b25d73aca79f3bf36da75b880420856602e7d088663cd_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:9ba19a1174f54736c0c4c8ef037516e94328a624c7c8e4ba0b40c3f348205eb6_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:53bf6446ffd5132da567a03bc6fa14c17a77815082f83af4a39649529e788f51_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:c7762b7fbf871260b782de24b118ee91f2f7f23fa740b6764f478c2dad4dc18f_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:c7c49ef6de3623428e47e1dc7c04b22efe17c73e7e988e3b82fa3517116cf8f3_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:e7747bb7cb3d172d1016cbb38a8de9a849112267b36b0350d3b1ad4a603f5fd1_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:1c48235a37632868996a586de3af951a0c431f330530d69e18919218aa3e6232_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:3bf498bb1cac2fc6267c52cac0131919598b9ea4797b697ace569191657ddce8_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:5a82cb946a46010543ae60fc687badd8c4e526600f8a5268717f1094ecbc3f9d_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:d1de2fa5972f7ee5932c413c78bc11a23e3136f82bbcbf3e731c003155af88d8_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:449e58da948a2a1e8a4908c37267122ce4b9696ad6299523c480f6e9987a8042_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:6363601e99696d96f81b881116ac15a1c0be08906a2f7719c9d022d1b379daf3_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:9369d07611c5ef34db98fbf2f1b941fea1543f1714f32cb236b3e5bd67fd874b_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:b983271f0f7c78154bb832360c6713f58f038831a4eae3fc2d909cca44e7cf66_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:22aa7922788f6a703b51b56558b54369f45d904b3978bb6471c142a2cdabb190_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:727bd8daf604ed227bd9aa2eca975c2ac919622f78f0bfd021fd80da77aac276_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:8dfad5ab487fa64eff9f1df4ef3200598c36f0e2237b84690f4dc2b73d1f33b6_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:ffc931e655e4df7188fbff3887bedf91a6dc23c71753453d8093c6eb1af1cd98_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:03ae5a76933914cfd5e2ae2c8da1d7f886b57cc9e0a954059323697f5abeb4a1_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:7c326607144719ff6777132f8a171cd37bf6952cc0ed71590d02a9468ecf7fc1_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:90907b84124887f2960e76f83bccce99155a055fb981c8665cc77d1e0db25f4b_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:98ea46342862aa212b834cbc520686ab09490a99a51a692a78f675b2e1528ea2_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:00c803fa54e7aa08f58d6dfa475359d6ba15737ec24ea7a81558bf5c01084e8e_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:655e29477d0b278a9f1b782f272dddefc133d12887860635d94b135c6bff4f10_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:7718afadf1b976b81dfdac45d75875bb90dec50768e08f8f7927ae351298170f_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:a4e7a0a2d6dade9d883b6d080563736076befe6faa77da65f6ae77882af88c26_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:3621" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:27792a6b4e0aa3a1620e1ec98e2060fae5de6c239e60d5dc6e124662080ce7d9_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:ae9746e42b1522e4cbae8060db136340543790e452c5872da35c29f57706901d_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:c23914b0cc1670fee56143e59cce8d381c38ab8c2a215371eccb2c7e55049884_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:d8a55508e2b685367d9452565a6a8f9ab9970d2b48184961bdb09bf7cc693873_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:1d0b55cbbaa33b53753259bbaedd57de3855ffc1e7db34f29b2d63df1b61a49a_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:5c21a151c7c26f2034faa1e389a0e826385f87962af02a842c547c71ffc98717_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:bc9558144a4364e99a434675aba9abe9c8a21b3cae3fce211f41b48ac77e5c9c_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:f78cbbb9e49f3d97bbcb7401ef11f6dcdefaca998f99a5316f2a875c13bd961e_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:07f636db696baff7866fb4940d63e83cc0677406ce1c16eafb1bca103d6b79f3_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:205ab4f1c0af638ed46ade4150710c46d53d53033e70dbbdbc59f1e5049809e8_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:de513774bafbe13f28269ef398c0fcbce17ef06dcd9e1190f592dd5aab727f41_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:ece5d3c01ed8ef464ca65cfd9e831eeec4d6f31bd3cc4091360aea7d319e639f_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:50eda5a5ac77cbe807f37044a9de9679d724508388abffed13ffef79b62e8d81_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:c6363e9d1b807e1ad598ee6541c11090db20cc3fbee08e8532348218de6eaf88_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:ca1211cf71262694bb32930e2bc290ec25bf7ee4abe705dccd93c84c01da7eca_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:eec0d1b9744193f951a5953a9ec4c15979b1a8fee5ed9b37f65d4f0ff115fb73_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:1091e265a40b4569dd480923286e137e251fae6ecac7428a085274a53f9b6db5_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:2463ea0e593a8efde7dc084ac6c600605542fcda7132355486120bceb410a6e2_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:9029cfb58fd669dd4fd701c8854310d36db4109ace6ba85b4e3193447bb2e502_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:ed10dd0093277b3daeab8213e3d318953aabcd3dd9bc17f0e5e8116f8f51b1e2_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:20ef07b52fd87c442138fdd52d39162deb10d8bb32766a1c837c9380ed1ddefe_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:827fb6fc29ad955af6f14f79956d0f3bec745f8c13518a1f140f7408558d12fe_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:8f094de652472f0cabbf955e7aedf53b223d1976e4bb59d6decb2742b6ca3ec5_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:ffb39ba0786e2713b0ad90772178997815a202cf620ceb667065642df823e2cd_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:760dfab4b65dce1a6a031ee394bc82b1f2701e6bb4b613ca2eeb82046717eeee_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:a34a6d931dd7197210c7406a24c182ddf4a0c6fb2c078224ac2cbb627204078f_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:e6bdfda1fc7a64452e02a22225849deae558c0a965880ff17d999532453e5254_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:e8a90eae01013ce7573d132d48bb3590b762b7d8a11740342d0762852ddb6c35_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:1fe9ba6c2f4b11a0cd15613465f511ea442f4f62955fd54859d1dceddc211e9e_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:3a941aad751883b698f572946f2c178894c045967f5d262dcff0f6ca1e514e02_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:a2d5393a22f5d78424cfc126c56b8140987eb148ee795b869f73c74d5c1932df_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:bb4e2a5694e1864998f26dfdb87507be2ac0030b095f1b7f8cf65ee550e936cd_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:2b232100f137812445c19195ea21b783288ea0f23e95a7bd5008be41476d6337_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:9e486e93aff524044e86fb8be786cb7f10ff9aa2e3f8d7139882054d9b124b74_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:a2efafae008d1904624f7c0852639e312796979e940c70693feee56198690668_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:b46fe6592710f591fd9202953a8c56abbc565852b0ebb10f2130fe7b6e8ce1d0_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:368bd918212faf7028c3846288a7363d5d029cd3a4fe8114afb83735df3ed32a_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:60b43ac5df04a4a91917c15014c035f6a684bb2f484838fbccf4fb4faa46b384_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:76463e2a6f568fa185624b6d06a103f93cba166676788e8bb21d5172a86dae2e_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:b5b3453bf195cc5815eaf1383ad6e924260c36090661e1415313b72bdcd7ad08_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:9df026b6442362eec9acd554454d28f8908070bfae7282c6562ef7eaf2f9e90c_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:a774ad73186756aa2660c58eb0a1b3910ead47ac8b645ced581a7e6158f8f7ef_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:bfc2ac2670869a21f5caf7861f8d06b6080dd2f0b3ee6e544aaa36ed8eba70f6_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:d4635599d6fe39706334c7cc1409430adbcbe2729b1fa77879894c5e9bb8bc3c_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:120cf7965f52583f9bb5c3781974842b5efb1dbb82083bd9327c85fd13ea3557_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:3a988bde87ea7e8e219ea91e6de9e7f3d8fa2056c83adfec09703d4f58519333_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:ae9fcaf972c9508c8af2b1f2c6f0f50d153a05016aa7a741cd08b064aba57846_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:e4f793dedca25ea1088bced096867f3a6bd62993ea5e345cb07124970a5b56a5_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:1a64e871543aab22d6b923aede1228f789accb39bb7e522ae68c3dc49856ccf2_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:2752e6ef2e9ab085ce7b0d132adb40cb4c6f92c85d5e9fe1fe08558dbaea42ba_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:325af1869893f9f2972b25d73aca79f3bf36da75b880420856602e7d088663cd_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:9ba19a1174f54736c0c4c8ef037516e94328a624c7c8e4ba0b40c3f348205eb6_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:53bf6446ffd5132da567a03bc6fa14c17a77815082f83af4a39649529e788f51_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:c7762b7fbf871260b782de24b118ee91f2f7f23fa740b6764f478c2dad4dc18f_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:c7c49ef6de3623428e47e1dc7c04b22efe17c73e7e988e3b82fa3517116cf8f3_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:e7747bb7cb3d172d1016cbb38a8de9a849112267b36b0350d3b1ad4a603f5fd1_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:1c48235a37632868996a586de3af951a0c431f330530d69e18919218aa3e6232_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:3bf498bb1cac2fc6267c52cac0131919598b9ea4797b697ace569191657ddce8_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:5a82cb946a46010543ae60fc687badd8c4e526600f8a5268717f1094ecbc3f9d_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:d1de2fa5972f7ee5932c413c78bc11a23e3136f82bbcbf3e731c003155af88d8_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:449e58da948a2a1e8a4908c37267122ce4b9696ad6299523c480f6e9987a8042_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:6363601e99696d96f81b881116ac15a1c0be08906a2f7719c9d022d1b379daf3_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:9369d07611c5ef34db98fbf2f1b941fea1543f1714f32cb236b3e5bd67fd874b_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:b983271f0f7c78154bb832360c6713f58f038831a4eae3fc2d909cca44e7cf66_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:22aa7922788f6a703b51b56558b54369f45d904b3978bb6471c142a2cdabb190_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:727bd8daf604ed227bd9aa2eca975c2ac919622f78f0bfd021fd80da77aac276_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:8dfad5ab487fa64eff9f1df4ef3200598c36f0e2237b84690f4dc2b73d1f33b6_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:ffc931e655e4df7188fbff3887bedf91a6dc23c71753453d8093c6eb1af1cd98_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:03ae5a76933914cfd5e2ae2c8da1d7f886b57cc9e0a954059323697f5abeb4a1_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:7c326607144719ff6777132f8a171cd37bf6952cc0ed71590d02a9468ecf7fc1_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:90907b84124887f2960e76f83bccce99155a055fb981c8665cc77d1e0db25f4b_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:98ea46342862aa212b834cbc520686ab09490a99a51a692a78f675b2e1528ea2_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:00c803fa54e7aa08f58d6dfa475359d6ba15737ec24ea7a81558bf5c01084e8e_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:655e29477d0b278a9f1b782f272dddefc133d12887860635d94b135c6bff4f10_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:7718afadf1b976b81dfdac45d75875bb90dec50768e08f8f7927ae351298170f_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:a4e7a0a2d6dade9d883b6d080563736076befe6faa77da65f6ae77882af88c26_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:27792a6b4e0aa3a1620e1ec98e2060fae5de6c239e60d5dc6e124662080ce7d9_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:ae9746e42b1522e4cbae8060db136340543790e452c5872da35c29f57706901d_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:c23914b0cc1670fee56143e59cce8d381c38ab8c2a215371eccb2c7e55049884_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:d8a55508e2b685367d9452565a6a8f9ab9970d2b48184961bdb09bf7cc693873_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:1d0b55cbbaa33b53753259bbaedd57de3855ffc1e7db34f29b2d63df1b61a49a_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:5c21a151c7c26f2034faa1e389a0e826385f87962af02a842c547c71ffc98717_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:bc9558144a4364e99a434675aba9abe9c8a21b3cae3fce211f41b48ac77e5c9c_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:f78cbbb9e49f3d97bbcb7401ef11f6dcdefaca998f99a5316f2a875c13bd961e_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:07f636db696baff7866fb4940d63e83cc0677406ce1c16eafb1bca103d6b79f3_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:205ab4f1c0af638ed46ade4150710c46d53d53033e70dbbdbc59f1e5049809e8_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:de513774bafbe13f28269ef398c0fcbce17ef06dcd9e1190f592dd5aab727f41_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:ece5d3c01ed8ef464ca65cfd9e831eeec4d6f31bd3cc4091360aea7d319e639f_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:50eda5a5ac77cbe807f37044a9de9679d724508388abffed13ffef79b62e8d81_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:c6363e9d1b807e1ad598ee6541c11090db20cc3fbee08e8532348218de6eaf88_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:ca1211cf71262694bb32930e2bc290ec25bf7ee4abe705dccd93c84c01da7eca_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:eec0d1b9744193f951a5953a9ec4c15979b1a8fee5ed9b37f65d4f0ff115fb73_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:1091e265a40b4569dd480923286e137e251fae6ecac7428a085274a53f9b6db5_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:2463ea0e593a8efde7dc084ac6c600605542fcda7132355486120bceb410a6e2_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:9029cfb58fd669dd4fd701c8854310d36db4109ace6ba85b4e3193447bb2e502_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:ed10dd0093277b3daeab8213e3d318953aabcd3dd9bc17f0e5e8116f8f51b1e2_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:20ef07b52fd87c442138fdd52d39162deb10d8bb32766a1c837c9380ed1ddefe_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:827fb6fc29ad955af6f14f79956d0f3bec745f8c13518a1f140f7408558d12fe_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:8f094de652472f0cabbf955e7aedf53b223d1976e4bb59d6decb2742b6ca3ec5_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:ffb39ba0786e2713b0ad90772178997815a202cf620ceb667065642df823e2cd_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:760dfab4b65dce1a6a031ee394bc82b1f2701e6bb4b613ca2eeb82046717eeee_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:a34a6d931dd7197210c7406a24c182ddf4a0c6fb2c078224ac2cbb627204078f_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:e6bdfda1fc7a64452e02a22225849deae558c0a965880ff17d999532453e5254_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:e8a90eae01013ce7573d132d48bb3590b762b7d8a11740342d0762852ddb6c35_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:1fe9ba6c2f4b11a0cd15613465f511ea442f4f62955fd54859d1dceddc211e9e_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:3a941aad751883b698f572946f2c178894c045967f5d262dcff0f6ca1e514e02_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:a2d5393a22f5d78424cfc126c56b8140987eb148ee795b869f73c74d5c1932df_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:bb4e2a5694e1864998f26dfdb87507be2ac0030b095f1b7f8cf65ee550e936cd_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:2b232100f137812445c19195ea21b783288ea0f23e95a7bd5008be41476d6337_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:9e486e93aff524044e86fb8be786cb7f10ff9aa2e3f8d7139882054d9b124b74_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:a2efafae008d1904624f7c0852639e312796979e940c70693feee56198690668_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:b46fe6592710f591fd9202953a8c56abbc565852b0ebb10f2130fe7b6e8ce1d0_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:368bd918212faf7028c3846288a7363d5d029cd3a4fe8114afb83735df3ed32a_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:60b43ac5df04a4a91917c15014c035f6a684bb2f484838fbccf4fb4faa46b384_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:76463e2a6f568fa185624b6d06a103f93cba166676788e8bb21d5172a86dae2e_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:b5b3453bf195cc5815eaf1383ad6e924260c36090661e1415313b72bdcd7ad08_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:9df026b6442362eec9acd554454d28f8908070bfae7282c6562ef7eaf2f9e90c_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:a774ad73186756aa2660c58eb0a1b3910ead47ac8b645ced581a7e6158f8f7ef_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:bfc2ac2670869a21f5caf7861f8d06b6080dd2f0b3ee6e544aaa36ed8eba70f6_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:d4635599d6fe39706334c7cc1409430adbcbe2729b1fa77879894c5e9bb8bc3c_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:120cf7965f52583f9bb5c3781974842b5efb1dbb82083bd9327c85fd13ea3557_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:3a988bde87ea7e8e219ea91e6de9e7f3d8fa2056c83adfec09703d4f58519333_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:ae9fcaf972c9508c8af2b1f2c6f0f50d153a05016aa7a741cd08b064aba57846_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:e4f793dedca25ea1088bced096867f3a6bd62993ea5e345cb07124970a5b56a5_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:1a64e871543aab22d6b923aede1228f789accb39bb7e522ae68c3dc49856ccf2_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:2752e6ef2e9ab085ce7b0d132adb40cb4c6f92c85d5e9fe1fe08558dbaea42ba_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:325af1869893f9f2972b25d73aca79f3bf36da75b880420856602e7d088663cd_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:9ba19a1174f54736c0c4c8ef037516e94328a624c7c8e4ba0b40c3f348205eb6_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:53bf6446ffd5132da567a03bc6fa14c17a77815082f83af4a39649529e788f51_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:c7762b7fbf871260b782de24b118ee91f2f7f23fa740b6764f478c2dad4dc18f_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:c7c49ef6de3623428e47e1dc7c04b22efe17c73e7e988e3b82fa3517116cf8f3_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:e7747bb7cb3d172d1016cbb38a8de9a849112267b36b0350d3b1ad4a603f5fd1_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:1c48235a37632868996a586de3af951a0c431f330530d69e18919218aa3e6232_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:3bf498bb1cac2fc6267c52cac0131919598b9ea4797b697ace569191657ddce8_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:5a82cb946a46010543ae60fc687badd8c4e526600f8a5268717f1094ecbc3f9d_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:d1de2fa5972f7ee5932c413c78bc11a23e3136f82bbcbf3e731c003155af88d8_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:449e58da948a2a1e8a4908c37267122ce4b9696ad6299523c480f6e9987a8042_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:6363601e99696d96f81b881116ac15a1c0be08906a2f7719c9d022d1b379daf3_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:9369d07611c5ef34db98fbf2f1b941fea1543f1714f32cb236b3e5bd67fd874b_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:b983271f0f7c78154bb832360c6713f58f038831a4eae3fc2d909cca44e7cf66_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:22aa7922788f6a703b51b56558b54369f45d904b3978bb6471c142a2cdabb190_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:727bd8daf604ed227bd9aa2eca975c2ac919622f78f0bfd021fd80da77aac276_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:8dfad5ab487fa64eff9f1df4ef3200598c36f0e2237b84690f4dc2b73d1f33b6_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:ffc931e655e4df7188fbff3887bedf91a6dc23c71753453d8093c6eb1af1cd98_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:03ae5a76933914cfd5e2ae2c8da1d7f886b57cc9e0a954059323697f5abeb4a1_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:7c326607144719ff6777132f8a171cd37bf6952cc0ed71590d02a9468ecf7fc1_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:90907b84124887f2960e76f83bccce99155a055fb981c8665cc77d1e0db25f4b_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:98ea46342862aa212b834cbc520686ab09490a99a51a692a78f675b2e1528ea2_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:00c803fa54e7aa08f58d6dfa475359d6ba15737ec24ea7a81558bf5c01084e8e_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:655e29477d0b278a9f1b782f272dddefc133d12887860635d94b135c6bff4f10_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:7718afadf1b976b81dfdac45d75875bb90dec50768e08f8f7927ae351298170f_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:a4e7a0a2d6dade9d883b6d080563736076befe6faa77da65f6ae77882af88c26_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON" } ] }
rhsa-2024_3316
Vulnerability from csaf_redhat
Published
2024-05-23 06:39
Modified
2024-11-06 22:07
Summary
Red Hat Security Advisory: Migration Toolkit for Applications security and bug fix update
Notes
Topic
Migration Toolkit for Applications 7.0.3 release
Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.
Details
Migration Toolkit for Applications 7.0.3 Images
Security Fix(es) from Bugzilla:
* golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS (CVE-2023-45288)
* webpack-dev-middleware: lack of URL validation may lead to file leak (CVE-2024-29180)
* axios: exposure of confidential data stored in cookies (CVE-2023-45857)
* css-tools: Improper Input Validation causes Denial of Service via Regular Expression (CVE-2023-26364)
* go-resty: HTTP request body disclosure in github.com/go-resty/resty/v2 (CVE-2023-45286)
* golang: crypto/tls: Timing Side Channel attack in RSA based TLS key exchanges. (CVE-2023-45287)
* golang: net/http/internal: Denial of Service (DoS) via Resource Consumption via HTTP requests (CVE-2023-39326)
* css-tools: regular expression denial of service (ReDoS) when parsing CSS (CVE-2023-48631)
* follow-redirects: Improper Input Validation due to the improper handling of URLs by the url.parse() (CVE-2023-26159)
* golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON (CVE-2024-24786)
* follow-redirects: Possible credential leak (CVE-2024-28849)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Migration Toolkit for Applications 7.0.3 release\n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Migration Toolkit for Applications 7.0.3 Images\n\nSecurity Fix(es) from Bugzilla:\n\n* golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS (CVE-2023-45288)\n\n* webpack-dev-middleware: lack of URL validation may lead to file leak (CVE-2024-29180)\n\n* axios: exposure of confidential data stored in cookies (CVE-2023-45857)\n\n* css-tools: Improper Input Validation causes Denial of Service via Regular Expression (CVE-2023-26364)\n\n* go-resty: HTTP request body disclosure in github.com/go-resty/resty/v2 (CVE-2023-45286)\n\n* golang: crypto/tls: Timing Side Channel attack in RSA based TLS key exchanges. (CVE-2023-45287)\n\n* golang: net/http/internal: Denial of Service (DoS) via Resource Consumption via HTTP requests (CVE-2023-39326)\n\n* css-tools: regular expression denial of service (ReDoS) when parsing CSS (CVE-2023-48631)\n\n* follow-redirects: Improper Input Validation due to the improper handling of URLs by the url.parse() (CVE-2023-26159)\n\n* golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON (CVE-2024-24786)\n\n* follow-redirects: Possible credential leak (CVE-2024-28849)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:3316", "url": "https://access.redhat.com/errata/RHSA-2024:3316" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2248979", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2248979" }, { "category": "external", "summary": "2250364", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2250364" }, { "category": "external", "summary": "2252012", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2252012" }, { "category": "external", "summary": "2253193", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253193" }, { "category": "external", "summary": "2253330", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253330" }, { "category": "external", "summary": "2254559", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254559" }, { "category": "external", "summary": "2256413", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256413" }, { "category": "external", "summary": "2268046", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268046" }, { "category": "external", "summary": "2268273", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268273" }, { "category": "external", "summary": "2269576", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2269576" }, { "category": "external", "summary": "2270863", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270863" }, { "category": "external", "summary": "MTA-1578", "url": "https://issues.redhat.com/browse/MTA-1578" }, { "category": "external", "summary": "MTA-1959", "url": "https://issues.redhat.com/browse/MTA-1959" }, { "category": "external", "summary": "MTA-1961", "url": "https://issues.redhat.com/browse/MTA-1961" }, { "category": "external", "summary": "MTA-1970", "url": "https://issues.redhat.com/browse/MTA-1970" }, { "category": "external", "summary": "MTA-1997", "url": "https://issues.redhat.com/browse/MTA-1997" }, { "category": "external", "summary": "MTA-2003", "url": "https://issues.redhat.com/browse/MTA-2003" }, { "category": "external", "summary": "MTA-2117", "url": "https://issues.redhat.com/browse/MTA-2117" }, { "category": "external", "summary": "MTA-2186", "url": "https://issues.redhat.com/browse/MTA-2186" }, { "category": "external", "summary": "MTA-2224", "url": "https://issues.redhat.com/browse/MTA-2224" }, { "category": "external", "summary": "MTA-2243", "url": "https://issues.redhat.com/browse/MTA-2243" }, { "category": "external", "summary": "MTA-2287", "url": "https://issues.redhat.com/browse/MTA-2287" }, { "category": "external", "summary": "MTA-2308", "url": "https://issues.redhat.com/browse/MTA-2308" }, { "category": "external", "summary": "MTA-2314", "url": "https://issues.redhat.com/browse/MTA-2314" }, { "category": "external", "summary": "MTA-2341", "url": "https://issues.redhat.com/browse/MTA-2341" }, { "category": "external", "summary": "MTA-2380", "url": "https://issues.redhat.com/browse/MTA-2380" }, { "category": "external", "summary": "MTA-2400", "url": "https://issues.redhat.com/browse/MTA-2400" }, { "category": "external", "summary": "MTA-2409", "url": "https://issues.redhat.com/browse/MTA-2409" }, { "category": "external", "summary": "MTA-2410", "url": "https://issues.redhat.com/browse/MTA-2410" }, { "category": "external", "summary": "MTA-2426", "url": "https://issues.redhat.com/browse/MTA-2426" }, { "category": "external", "summary": "MTA-2427", "url": "https://issues.redhat.com/browse/MTA-2427" }, { "category": "external", "summary": "MTA-2451", "url": "https://issues.redhat.com/browse/MTA-2451" }, { "category": "external", "summary": "MTA-2452", "url": "https://issues.redhat.com/browse/MTA-2452" }, { "category": "external", "summary": "MTA-2495", "url": "https://issues.redhat.com/browse/MTA-2495" }, { "category": "external", "summary": "MTA-2503", "url": "https://issues.redhat.com/browse/MTA-2503" }, { "category": "external", "summary": "MTA-2505", "url": "https://issues.redhat.com/browse/MTA-2505" }, { "category": "external", "summary": "MTA-2512", "url": "https://issues.redhat.com/browse/MTA-2512" }, { "category": "external", "summary": "MTA-2513", "url": "https://issues.redhat.com/browse/MTA-2513" }, { "category": "external", "summary": "MTA-2518", "url": "https://issues.redhat.com/browse/MTA-2518" }, { "category": "external", "summary": "MTA-2550", "url": "https://issues.redhat.com/browse/MTA-2550" }, { "category": "external", "summary": "MTA-2560", "url": "https://issues.redhat.com/browse/MTA-2560" }, { "category": "external", "summary": "MTA-2563", "url": "https://issues.redhat.com/browse/MTA-2563" }, { "category": "external", "summary": "MTA-2616", "url": "https://issues.redhat.com/browse/MTA-2616" }, { "category": "external", "summary": "MTA-2652", "url": "https://issues.redhat.com/browse/MTA-2652" }, { "category": "external", "summary": "MTA-2654", "url": "https://issues.redhat.com/browse/MTA-2654" }, { "category": "external", "summary": "MTA-2661", "url": "https://issues.redhat.com/browse/MTA-2661" }, { "category": "external", "summary": "MTA-2681", "url": "https://issues.redhat.com/browse/MTA-2681" }, { "category": "external", "summary": "MTA-2781", "url": "https://issues.redhat.com/browse/MTA-2781" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_3316.json" } ], "title": "Red Hat Security Advisory: Migration Toolkit for Applications security and bug fix update", "tracking": { "current_release_date": "2024-11-06T22:07:35+00:00", "generator": { "date": "2024-11-06T22:07:35+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:3316", "initial_release_date": "2024-05-23T06:39:32+00:00", "revision_history": [ { "date": "2024-05-23T06:39:32+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-05-23T06:39:32+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T22:07:35+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "MTA 7.0 for RHEL 9", "product": { "name": "MTA 7.0 for RHEL 9", "product_id": "9Base-MTA-7.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:migration_toolkit_applications:7.0::el9" } } }, { "category": "product_name", "name": "MTA 7.0 for RHEL 8", "product": { "name": "MTA 7.0 for RHEL 8", "product_id": "8Base-MTA-7.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:migration_toolkit_applications:7.0::el8" } } } ], "category": "product_family", "name": "Migration Toolkit for Applications" }, { "branches": [ { "category": "product_version", "name": "mta/mta-analyzer-addon-rhel9@sha256:0c0381b7e457651468411ac42db0cd87070bc711321b51db4d73da7443d9873b_amd64", "product": { "name": "mta/mta-analyzer-addon-rhel9@sha256:0c0381b7e457651468411ac42db0cd87070bc711321b51db4d73da7443d9873b_amd64", "product_id": "mta/mta-analyzer-addon-rhel9@sha256:0c0381b7e457651468411ac42db0cd87070bc711321b51db4d73da7443d9873b_amd64", "product_identification_helper": { "purl": "pkg:oci/mta-analyzer-addon-rhel9@sha256:0c0381b7e457651468411ac42db0cd87070bc711321b51db4d73da7443d9873b?arch=amd64\u0026repository_url=registry.redhat.io/mta/mta-analyzer-addon-rhel9\u0026tag=7.0.3-13" } } }, { "category": "product_version", "name": "mta/mta-analyzer-lsp-rhel9@sha256:eeb59395e040f7b5367b5c0e4911e5ee23289cf13a42c517dfe30ec385ddeede_amd64", "product": { "name": "mta/mta-analyzer-lsp-rhel9@sha256:eeb59395e040f7b5367b5c0e4911e5ee23289cf13a42c517dfe30ec385ddeede_amd64", "product_id": "mta/mta-analyzer-lsp-rhel9@sha256:eeb59395e040f7b5367b5c0e4911e5ee23289cf13a42c517dfe30ec385ddeede_amd64", "product_identification_helper": { "purl": "pkg:oci/mta-analyzer-lsp-rhel9@sha256:eeb59395e040f7b5367b5c0e4911e5ee23289cf13a42c517dfe30ec385ddeede?arch=amd64\u0026repository_url=registry.redhat.io/mta/mta-analyzer-lsp-rhel9\u0026tag=7.0.3-13" } } }, { "category": "product_version", "name": "mta/mta-cli-rhel9@sha256:1f68cef1b46537edbb48d0842761258c8e8f9456cf2e5f93317e17307646c51d_amd64", "product": { "name": "mta/mta-cli-rhel9@sha256:1f68cef1b46537edbb48d0842761258c8e8f9456cf2e5f93317e17307646c51d_amd64", "product_id": "mta/mta-cli-rhel9@sha256:1f68cef1b46537edbb48d0842761258c8e8f9456cf2e5f93317e17307646c51d_amd64", "product_identification_helper": { "purl": "pkg:oci/mta-cli-rhel9@sha256:1f68cef1b46537edbb48d0842761258c8e8f9456cf2e5f93317e17307646c51d?arch=amd64\u0026repository_url=registry.redhat.io/mta/mta-cli-rhel9\u0026tag=7.0.3-16" } } }, { "category": "product_version", "name": "mta/mta-hub-rhel9@sha256:9e8489a7a70be8a4035de9921bd7360dd993dfc364fca97abcd7ef5f637bae07_amd64", "product": { "name": "mta/mta-hub-rhel9@sha256:9e8489a7a70be8a4035de9921bd7360dd993dfc364fca97abcd7ef5f637bae07_amd64", "product_id": "mta/mta-hub-rhel9@sha256:9e8489a7a70be8a4035de9921bd7360dd993dfc364fca97abcd7ef5f637bae07_amd64", "product_identification_helper": { "purl": "pkg:oci/mta-hub-rhel9@sha256:9e8489a7a70be8a4035de9921bd7360dd993dfc364fca97abcd7ef5f637bae07?arch=amd64\u0026repository_url=registry.redhat.io/mta/mta-hub-rhel9\u0026tag=7.0.3-10" } } }, { "category": "product_version", "name": "mta/mta-operator-bundle@sha256:9eeb43af2bcab84f5261d1575f7c897903a7696dba011d256abffa1fe850eba2_amd64", "product": { "name": "mta/mta-operator-bundle@sha256:9eeb43af2bcab84f5261d1575f7c897903a7696dba011d256abffa1fe850eba2_amd64", "product_id": "mta/mta-operator-bundle@sha256:9eeb43af2bcab84f5261d1575f7c897903a7696dba011d256abffa1fe850eba2_amd64", "product_identification_helper": { "purl": "pkg:oci/mta-operator-bundle@sha256:9eeb43af2bcab84f5261d1575f7c897903a7696dba011d256abffa1fe850eba2?arch=amd64\u0026repository_url=registry.redhat.io/mta/mta-operator-bundle\u0026tag=7.0.3-25" } } }, { "category": "product_version", "name": "mta/mta-rhel8-operator@sha256:1719cafe5b15c44bb1bb207bce1cc2a6ee7c1b097901d8fab61912ce298f40dd_amd64", "product": { "name": "mta/mta-rhel8-operator@sha256:1719cafe5b15c44bb1bb207bce1cc2a6ee7c1b097901d8fab61912ce298f40dd_amd64", "product_id": "mta/mta-rhel8-operator@sha256:1719cafe5b15c44bb1bb207bce1cc2a6ee7c1b097901d8fab61912ce298f40dd_amd64", "product_identification_helper": { "purl": "pkg:oci/mta-rhel8-operator@sha256:1719cafe5b15c44bb1bb207bce1cc2a6ee7c1b097901d8fab61912ce298f40dd?arch=amd64\u0026repository_url=registry.redhat.io/mta/mta-rhel8-operator\u0026tag=7.0.3-7" } } }, { "category": "product_version", "name": "mta/mta-ui-rhel9@sha256:d0a02e3d0067cd6811e00a55b644dd9a345261e3f77ed72431a3ce03137d11bf_amd64", "product": { "name": "mta/mta-ui-rhel9@sha256:d0a02e3d0067cd6811e00a55b644dd9a345261e3f77ed72431a3ce03137d11bf_amd64", "product_id": "mta/mta-ui-rhel9@sha256:d0a02e3d0067cd6811e00a55b644dd9a345261e3f77ed72431a3ce03137d11bf_amd64", "product_identification_helper": { "purl": "pkg:oci/mta-ui-rhel9@sha256:d0a02e3d0067cd6811e00a55b644dd9a345261e3f77ed72431a3ce03137d11bf?arch=amd64\u0026repository_url=registry.redhat.io/mta/mta-ui-rhel9\u0026tag=7.0.3-13" } } }, { "category": "product_version", "name": "mta/mta-windup-shim-rhel9@sha256:122ddc6b9f403fe1dddcd25ee4376cbfb33264019e3199418d879634500389dc_amd64", "product": { "name": "mta/mta-windup-shim-rhel9@sha256:122ddc6b9f403fe1dddcd25ee4376cbfb33264019e3199418d879634500389dc_amd64", "product_id": "mta/mta-windup-shim-rhel9@sha256:122ddc6b9f403fe1dddcd25ee4376cbfb33264019e3199418d879634500389dc_amd64", "product_identification_helper": { "purl": "pkg:oci/mta-windup-shim-rhel9@sha256:122ddc6b9f403fe1dddcd25ee4376cbfb33264019e3199418d879634500389dc?arch=amd64\u0026repository_url=registry.redhat.io/mta/mta-windup-shim-rhel9\u0026tag=7.0.3-12" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "mta/mta-analyzer-lsp-rhel9@sha256:a09bcb0103144127baaea5831a75313a5148c1cacca2ca52fdfd93b09986d1fc_arm64", "product": { "name": "mta/mta-analyzer-lsp-rhel9@sha256:a09bcb0103144127baaea5831a75313a5148c1cacca2ca52fdfd93b09986d1fc_arm64", "product_id": "mta/mta-analyzer-lsp-rhel9@sha256:a09bcb0103144127baaea5831a75313a5148c1cacca2ca52fdfd93b09986d1fc_arm64", "product_identification_helper": { "purl": "pkg:oci/mta-analyzer-lsp-rhel9@sha256:a09bcb0103144127baaea5831a75313a5148c1cacca2ca52fdfd93b09986d1fc?arch=arm64\u0026repository_url=registry.redhat.io/mta/mta-analyzer-lsp-rhel9\u0026tag=7.0.3-13" } } }, { "category": "product_version", "name": "mta/mta-cli-rhel9@sha256:7f9db3bb4df9fa6680c58547974f2c5f1035ba9e65f51acdaea12c082fc78c99_arm64", "product": { "name": "mta/mta-cli-rhel9@sha256:7f9db3bb4df9fa6680c58547974f2c5f1035ba9e65f51acdaea12c082fc78c99_arm64", "product_id": "mta/mta-cli-rhel9@sha256:7f9db3bb4df9fa6680c58547974f2c5f1035ba9e65f51acdaea12c082fc78c99_arm64", "product_identification_helper": { "purl": "pkg:oci/mta-cli-rhel9@sha256:7f9db3bb4df9fa6680c58547974f2c5f1035ba9e65f51acdaea12c082fc78c99?arch=arm64\u0026repository_url=registry.redhat.io/mta/mta-cli-rhel9\u0026tag=7.0.3-16" } } }, { "category": "product_version", "name": "mta/mta-windup-shim-rhel9@sha256:0ee12e416243c3d96ff86d96d203925259f2408633b28db485ff7a0378b7b092_arm64", "product": { "name": "mta/mta-windup-shim-rhel9@sha256:0ee12e416243c3d96ff86d96d203925259f2408633b28db485ff7a0378b7b092_arm64", "product_id": "mta/mta-windup-shim-rhel9@sha256:0ee12e416243c3d96ff86d96d203925259f2408633b28db485ff7a0378b7b092_arm64", "product_identification_helper": { "purl": "pkg:oci/mta-windup-shim-rhel9@sha256:0ee12e416243c3d96ff86d96d203925259f2408633b28db485ff7a0378b7b092?arch=arm64\u0026repository_url=registry.redhat.io/mta/mta-windup-shim-rhel9\u0026tag=7.0.3-12" } } } ], "category": "architecture", "name": "arm64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "mta/mta-rhel8-operator@sha256:1719cafe5b15c44bb1bb207bce1cc2a6ee7c1b097901d8fab61912ce298f40dd_amd64 as a component of MTA 7.0 for RHEL 8", "product_id": "8Base-MTA-7.0:mta/mta-rhel8-operator@sha256:1719cafe5b15c44bb1bb207bce1cc2a6ee7c1b097901d8fab61912ce298f40dd_amd64" }, "product_reference": "mta/mta-rhel8-operator@sha256:1719cafe5b15c44bb1bb207bce1cc2a6ee7c1b097901d8fab61912ce298f40dd_amd64", "relates_to_product_reference": "8Base-MTA-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "mta/mta-analyzer-addon-rhel9@sha256:0c0381b7e457651468411ac42db0cd87070bc711321b51db4d73da7443d9873b_amd64 as a component of MTA 7.0 for RHEL 9", "product_id": "9Base-MTA-7.0:mta/mta-analyzer-addon-rhel9@sha256:0c0381b7e457651468411ac42db0cd87070bc711321b51db4d73da7443d9873b_amd64" }, "product_reference": "mta/mta-analyzer-addon-rhel9@sha256:0c0381b7e457651468411ac42db0cd87070bc711321b51db4d73da7443d9873b_amd64", "relates_to_product_reference": "9Base-MTA-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "mta/mta-analyzer-lsp-rhel9@sha256:a09bcb0103144127baaea5831a75313a5148c1cacca2ca52fdfd93b09986d1fc_arm64 as a component of MTA 7.0 for RHEL 9", "product_id": "9Base-MTA-7.0:mta/mta-analyzer-lsp-rhel9@sha256:a09bcb0103144127baaea5831a75313a5148c1cacca2ca52fdfd93b09986d1fc_arm64" }, "product_reference": "mta/mta-analyzer-lsp-rhel9@sha256:a09bcb0103144127baaea5831a75313a5148c1cacca2ca52fdfd93b09986d1fc_arm64", "relates_to_product_reference": "9Base-MTA-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "mta/mta-analyzer-lsp-rhel9@sha256:eeb59395e040f7b5367b5c0e4911e5ee23289cf13a42c517dfe30ec385ddeede_amd64 as a component of MTA 7.0 for RHEL 9", "product_id": "9Base-MTA-7.0:mta/mta-analyzer-lsp-rhel9@sha256:eeb59395e040f7b5367b5c0e4911e5ee23289cf13a42c517dfe30ec385ddeede_amd64" }, "product_reference": "mta/mta-analyzer-lsp-rhel9@sha256:eeb59395e040f7b5367b5c0e4911e5ee23289cf13a42c517dfe30ec385ddeede_amd64", "relates_to_product_reference": "9Base-MTA-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "mta/mta-cli-rhel9@sha256:1f68cef1b46537edbb48d0842761258c8e8f9456cf2e5f93317e17307646c51d_amd64 as a component of MTA 7.0 for RHEL 9", "product_id": "9Base-MTA-7.0:mta/mta-cli-rhel9@sha256:1f68cef1b46537edbb48d0842761258c8e8f9456cf2e5f93317e17307646c51d_amd64" }, "product_reference": "mta/mta-cli-rhel9@sha256:1f68cef1b46537edbb48d0842761258c8e8f9456cf2e5f93317e17307646c51d_amd64", "relates_to_product_reference": "9Base-MTA-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "mta/mta-cli-rhel9@sha256:7f9db3bb4df9fa6680c58547974f2c5f1035ba9e65f51acdaea12c082fc78c99_arm64 as a component of MTA 7.0 for RHEL 9", "product_id": "9Base-MTA-7.0:mta/mta-cli-rhel9@sha256:7f9db3bb4df9fa6680c58547974f2c5f1035ba9e65f51acdaea12c082fc78c99_arm64" }, "product_reference": "mta/mta-cli-rhel9@sha256:7f9db3bb4df9fa6680c58547974f2c5f1035ba9e65f51acdaea12c082fc78c99_arm64", "relates_to_product_reference": "9Base-MTA-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "mta/mta-hub-rhel9@sha256:9e8489a7a70be8a4035de9921bd7360dd993dfc364fca97abcd7ef5f637bae07_amd64 as a component of MTA 7.0 for RHEL 9", "product_id": "9Base-MTA-7.0:mta/mta-hub-rhel9@sha256:9e8489a7a70be8a4035de9921bd7360dd993dfc364fca97abcd7ef5f637bae07_amd64" }, "product_reference": "mta/mta-hub-rhel9@sha256:9e8489a7a70be8a4035de9921bd7360dd993dfc364fca97abcd7ef5f637bae07_amd64", "relates_to_product_reference": "9Base-MTA-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "mta/mta-operator-bundle@sha256:9eeb43af2bcab84f5261d1575f7c897903a7696dba011d256abffa1fe850eba2_amd64 as a component of MTA 7.0 for RHEL 9", "product_id": "9Base-MTA-7.0:mta/mta-operator-bundle@sha256:9eeb43af2bcab84f5261d1575f7c897903a7696dba011d256abffa1fe850eba2_amd64" }, "product_reference": "mta/mta-operator-bundle@sha256:9eeb43af2bcab84f5261d1575f7c897903a7696dba011d256abffa1fe850eba2_amd64", "relates_to_product_reference": "9Base-MTA-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "mta/mta-ui-rhel9@sha256:d0a02e3d0067cd6811e00a55b644dd9a345261e3f77ed72431a3ce03137d11bf_amd64 as a component of MTA 7.0 for RHEL 9", "product_id": "9Base-MTA-7.0:mta/mta-ui-rhel9@sha256:d0a02e3d0067cd6811e00a55b644dd9a345261e3f77ed72431a3ce03137d11bf_amd64" }, "product_reference": "mta/mta-ui-rhel9@sha256:d0a02e3d0067cd6811e00a55b644dd9a345261e3f77ed72431a3ce03137d11bf_amd64", "relates_to_product_reference": "9Base-MTA-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "mta/mta-windup-shim-rhel9@sha256:0ee12e416243c3d96ff86d96d203925259f2408633b28db485ff7a0378b7b092_arm64 as a component of MTA 7.0 for RHEL 9", "product_id": "9Base-MTA-7.0:mta/mta-windup-shim-rhel9@sha256:0ee12e416243c3d96ff86d96d203925259f2408633b28db485ff7a0378b7b092_arm64" }, "product_reference": "mta/mta-windup-shim-rhel9@sha256:0ee12e416243c3d96ff86d96d203925259f2408633b28db485ff7a0378b7b092_arm64", "relates_to_product_reference": "9Base-MTA-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "mta/mta-windup-shim-rhel9@sha256:122ddc6b9f403fe1dddcd25ee4376cbfb33264019e3199418d879634500389dc_amd64 as a component of MTA 7.0 for RHEL 9", "product_id": "9Base-MTA-7.0:mta/mta-windup-shim-rhel9@sha256:122ddc6b9f403fe1dddcd25ee4376cbfb33264019e3199418d879634500389dc_amd64" }, "product_reference": "mta/mta-windup-shim-rhel9@sha256:122ddc6b9f403fe1dddcd25ee4376cbfb33264019e3199418d879634500389dc_amd64", "relates_to_product_reference": "9Base-MTA-7.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-26159", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2024-01-02T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-MTA-7.0:mta/mta-rhel8-operator@sha256:1719cafe5b15c44bb1bb207bce1cc2a6ee7c1b097901d8fab61912ce298f40dd_amd64", "9Base-MTA-7.0:mta/mta-analyzer-addon-rhel9@sha256:0c0381b7e457651468411ac42db0cd87070bc711321b51db4d73da7443d9873b_amd64", "9Base-MTA-7.0:mta/mta-analyzer-lsp-rhel9@sha256:a09bcb0103144127baaea5831a75313a5148c1cacca2ca52fdfd93b09986d1fc_arm64", "9Base-MTA-7.0:mta/mta-analyzer-lsp-rhel9@sha256:eeb59395e040f7b5367b5c0e4911e5ee23289cf13a42c517dfe30ec385ddeede_amd64", "9Base-MTA-7.0:mta/mta-hub-rhel9@sha256:9e8489a7a70be8a4035de9921bd7360dd993dfc364fca97abcd7ef5f637bae07_amd64", "9Base-MTA-7.0:mta/mta-operator-bundle@sha256:9eeb43af2bcab84f5261d1575f7c897903a7696dba011d256abffa1fe850eba2_amd64", "9Base-MTA-7.0:mta/mta-windup-shim-rhel9@sha256:0ee12e416243c3d96ff86d96d203925259f2408633b28db485ff7a0378b7b092_arm64", "9Base-MTA-7.0:mta/mta-windup-shim-rhel9@sha256:122ddc6b9f403fe1dddcd25ee4376cbfb33264019e3199418d879634500389dc_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2256413" } ], "notes": [ { "category": "description", "text": "An Improper Input Validation flaw was found in follow-redirects due to the improper handling of URLs by the url.parse() function. When a new URL() throws an error, it can be manipulated to misinterpret the hostname. This issue could allow an attacker to redirect traffic to a malicious site, potentially leading to information disclosure, phishing attacks, or other security breaches.", "title": "Vulnerability description" }, { "category": "summary", "text": "follow-redirects: Improper Input Validation due to the improper handling of URLs by the url.parse()", "title": "Vulnerability summary" }, { "category": "other", "text": "follow-redirects is a transitive dependency of Grafana, and does not affect Red Hat Enterprise Linux 8.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-MTA-7.0:mta/mta-cli-rhel9@sha256:1f68cef1b46537edbb48d0842761258c8e8f9456cf2e5f93317e17307646c51d_amd64", "9Base-MTA-7.0:mta/mta-cli-rhel9@sha256:7f9db3bb4df9fa6680c58547974f2c5f1035ba9e65f51acdaea12c082fc78c99_arm64", "9Base-MTA-7.0:mta/mta-ui-rhel9@sha256:d0a02e3d0067cd6811e00a55b644dd9a345261e3f77ed72431a3ce03137d11bf_amd64" ], "known_not_affected": [ "8Base-MTA-7.0:mta/mta-rhel8-operator@sha256:1719cafe5b15c44bb1bb207bce1cc2a6ee7c1b097901d8fab61912ce298f40dd_amd64", "9Base-MTA-7.0:mta/mta-analyzer-addon-rhel9@sha256:0c0381b7e457651468411ac42db0cd87070bc711321b51db4d73da7443d9873b_amd64", "9Base-MTA-7.0:mta/mta-analyzer-lsp-rhel9@sha256:a09bcb0103144127baaea5831a75313a5148c1cacca2ca52fdfd93b09986d1fc_arm64", "9Base-MTA-7.0:mta/mta-analyzer-lsp-rhel9@sha256:eeb59395e040f7b5367b5c0e4911e5ee23289cf13a42c517dfe30ec385ddeede_amd64", "9Base-MTA-7.0:mta/mta-hub-rhel9@sha256:9e8489a7a70be8a4035de9921bd7360dd993dfc364fca97abcd7ef5f637bae07_amd64", "9Base-MTA-7.0:mta/mta-operator-bundle@sha256:9eeb43af2bcab84f5261d1575f7c897903a7696dba011d256abffa1fe850eba2_amd64", "9Base-MTA-7.0:mta/mta-windup-shim-rhel9@sha256:0ee12e416243c3d96ff86d96d203925259f2408633b28db485ff7a0378b7b092_arm64", "9Base-MTA-7.0:mta/mta-windup-shim-rhel9@sha256:122ddc6b9f403fe1dddcd25ee4376cbfb33264019e3199418d879634500389dc_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-26159" }, { "category": "external", "summary": "RHBZ#2256413", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256413" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-26159", "url": "https://www.cve.org/CVERecord?id=CVE-2023-26159" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-26159", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-26159" } ], "release_date": "2024-01-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-05-23T06:39:32+00:00", "details": "For details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-MTA-7.0:mta/mta-cli-rhel9@sha256:1f68cef1b46537edbb48d0842761258c8e8f9456cf2e5f93317e17307646c51d_amd64", "9Base-MTA-7.0:mta/mta-cli-rhel9@sha256:7f9db3bb4df9fa6680c58547974f2c5f1035ba9e65f51acdaea12c082fc78c99_arm64", "9Base-MTA-7.0:mta/mta-ui-rhel9@sha256:d0a02e3d0067cd6811e00a55b644dd9a345261e3f77ed72431a3ce03137d11bf_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:3316" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-MTA-7.0:mta/mta-rhel8-operator@sha256:1719cafe5b15c44bb1bb207bce1cc2a6ee7c1b097901d8fab61912ce298f40dd_amd64", "9Base-MTA-7.0:mta/mta-analyzer-addon-rhel9@sha256:0c0381b7e457651468411ac42db0cd87070bc711321b51db4d73da7443d9873b_amd64", "9Base-MTA-7.0:mta/mta-analyzer-lsp-rhel9@sha256:a09bcb0103144127baaea5831a75313a5148c1cacca2ca52fdfd93b09986d1fc_arm64", "9Base-MTA-7.0:mta/mta-analyzer-lsp-rhel9@sha256:eeb59395e040f7b5367b5c0e4911e5ee23289cf13a42c517dfe30ec385ddeede_amd64", "9Base-MTA-7.0:mta/mta-cli-rhel9@sha256:1f68cef1b46537edbb48d0842761258c8e8f9456cf2e5f93317e17307646c51d_amd64", "9Base-MTA-7.0:mta/mta-cli-rhel9@sha256:7f9db3bb4df9fa6680c58547974f2c5f1035ba9e65f51acdaea12c082fc78c99_arm64", "9Base-MTA-7.0:mta/mta-hub-rhel9@sha256:9e8489a7a70be8a4035de9921bd7360dd993dfc364fca97abcd7ef5f637bae07_amd64", "9Base-MTA-7.0:mta/mta-operator-bundle@sha256:9eeb43af2bcab84f5261d1575f7c897903a7696dba011d256abffa1fe850eba2_amd64", "9Base-MTA-7.0:mta/mta-ui-rhel9@sha256:d0a02e3d0067cd6811e00a55b644dd9a345261e3f77ed72431a3ce03137d11bf_amd64", "9Base-MTA-7.0:mta/mta-windup-shim-rhel9@sha256:0ee12e416243c3d96ff86d96d203925259f2408633b28db485ff7a0378b7b092_arm64", "9Base-MTA-7.0:mta/mta-windup-shim-rhel9@sha256:122ddc6b9f403fe1dddcd25ee4376cbfb33264019e3199418d879634500389dc_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "9Base-MTA-7.0:mta/mta-cli-rhel9@sha256:1f68cef1b46537edbb48d0842761258c8e8f9456cf2e5f93317e17307646c51d_amd64", "9Base-MTA-7.0:mta/mta-cli-rhel9@sha256:7f9db3bb4df9fa6680c58547974f2c5f1035ba9e65f51acdaea12c082fc78c99_arm64", "9Base-MTA-7.0:mta/mta-ui-rhel9@sha256:d0a02e3d0067cd6811e00a55b644dd9a345261e3f77ed72431a3ce03137d11bf_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "follow-redirects: Improper Input Validation due to the improper handling of URLs by the url.parse()" }, { "cve": "CVE-2023-26364", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2023-11-17T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-MTA-7.0:mta/mta-rhel8-operator@sha256:1719cafe5b15c44bb1bb207bce1cc2a6ee7c1b097901d8fab61912ce298f40dd_amd64", "9Base-MTA-7.0:mta/mta-analyzer-addon-rhel9@sha256:0c0381b7e457651468411ac42db0cd87070bc711321b51db4d73da7443d9873b_amd64", "9Base-MTA-7.0:mta/mta-analyzer-lsp-rhel9@sha256:a09bcb0103144127baaea5831a75313a5148c1cacca2ca52fdfd93b09986d1fc_arm64", "9Base-MTA-7.0:mta/mta-analyzer-lsp-rhel9@sha256:eeb59395e040f7b5367b5c0e4911e5ee23289cf13a42c517dfe30ec385ddeede_amd64", "9Base-MTA-7.0:mta/mta-hub-rhel9@sha256:9e8489a7a70be8a4035de9921bd7360dd993dfc364fca97abcd7ef5f637bae07_amd64", "9Base-MTA-7.0:mta/mta-operator-bundle@sha256:9eeb43af2bcab84f5261d1575f7c897903a7696dba011d256abffa1fe850eba2_amd64", "9Base-MTA-7.0:mta/mta-windup-shim-rhel9@sha256:0ee12e416243c3d96ff86d96d203925259f2408633b28db485ff7a0378b7b092_arm64", "9Base-MTA-7.0:mta/mta-windup-shim-rhel9@sha256:122ddc6b9f403fe1dddcd25ee4376cbfb33264019e3199418d879634500389dc_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2250364" } ], "notes": [ { "category": "description", "text": "A flaw was found in Adobe CSS Tools. An improper input validation could result in a minor denial of service while parsing a malicious CSS with the parse component. User interaction and privileges are not required to jeopardize an environment.", "title": "Vulnerability description" }, { "category": "summary", "text": "css-tools: Improper Input Validation causes Denial of Service via Regular Expression", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-MTA-7.0:mta/mta-cli-rhel9@sha256:1f68cef1b46537edbb48d0842761258c8e8f9456cf2e5f93317e17307646c51d_amd64", "9Base-MTA-7.0:mta/mta-cli-rhel9@sha256:7f9db3bb4df9fa6680c58547974f2c5f1035ba9e65f51acdaea12c082fc78c99_arm64", "9Base-MTA-7.0:mta/mta-ui-rhel9@sha256:d0a02e3d0067cd6811e00a55b644dd9a345261e3f77ed72431a3ce03137d11bf_amd64" ], "known_not_affected": [ "8Base-MTA-7.0:mta/mta-rhel8-operator@sha256:1719cafe5b15c44bb1bb207bce1cc2a6ee7c1b097901d8fab61912ce298f40dd_amd64", "9Base-MTA-7.0:mta/mta-analyzer-addon-rhel9@sha256:0c0381b7e457651468411ac42db0cd87070bc711321b51db4d73da7443d9873b_amd64", "9Base-MTA-7.0:mta/mta-analyzer-lsp-rhel9@sha256:a09bcb0103144127baaea5831a75313a5148c1cacca2ca52fdfd93b09986d1fc_arm64", "9Base-MTA-7.0:mta/mta-analyzer-lsp-rhel9@sha256:eeb59395e040f7b5367b5c0e4911e5ee23289cf13a42c517dfe30ec385ddeede_amd64", "9Base-MTA-7.0:mta/mta-hub-rhel9@sha256:9e8489a7a70be8a4035de9921bd7360dd993dfc364fca97abcd7ef5f637bae07_amd64", "9Base-MTA-7.0:mta/mta-operator-bundle@sha256:9eeb43af2bcab84f5261d1575f7c897903a7696dba011d256abffa1fe850eba2_amd64", "9Base-MTA-7.0:mta/mta-windup-shim-rhel9@sha256:0ee12e416243c3d96ff86d96d203925259f2408633b28db485ff7a0378b7b092_arm64", "9Base-MTA-7.0:mta/mta-windup-shim-rhel9@sha256:122ddc6b9f403fe1dddcd25ee4376cbfb33264019e3199418d879634500389dc_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-26364" }, { "category": "external", "summary": "RHBZ#2250364", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2250364" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-26364", "url": "https://www.cve.org/CVERecord?id=CVE-2023-26364" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-26364", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-26364" }, { "category": "external", "summary": "https://github.com/adobe/css-tools/security/advisories/GHSA-hpx4-r86g-5jrg", "url": "https://github.com/adobe/css-tools/security/advisories/GHSA-hpx4-r86g-5jrg" } ], "release_date": "2023-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-05-23T06:39:32+00:00", "details": "For details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-MTA-7.0:mta/mta-cli-rhel9@sha256:1f68cef1b46537edbb48d0842761258c8e8f9456cf2e5f93317e17307646c51d_amd64", "9Base-MTA-7.0:mta/mta-cli-rhel9@sha256:7f9db3bb4df9fa6680c58547974f2c5f1035ba9e65f51acdaea12c082fc78c99_arm64", "9Base-MTA-7.0:mta/mta-ui-rhel9@sha256:d0a02e3d0067cd6811e00a55b644dd9a345261e3f77ed72431a3ce03137d11bf_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:3316" }, { "category": "workaround", "details": "No mitigation is yet available for this vulnerability.", "product_ids": [ "8Base-MTA-7.0:mta/mta-rhel8-operator@sha256:1719cafe5b15c44bb1bb207bce1cc2a6ee7c1b097901d8fab61912ce298f40dd_amd64", "9Base-MTA-7.0:mta/mta-analyzer-addon-rhel9@sha256:0c0381b7e457651468411ac42db0cd87070bc711321b51db4d73da7443d9873b_amd64", "9Base-MTA-7.0:mta/mta-analyzer-lsp-rhel9@sha256:a09bcb0103144127baaea5831a75313a5148c1cacca2ca52fdfd93b09986d1fc_arm64", "9Base-MTA-7.0:mta/mta-analyzer-lsp-rhel9@sha256:eeb59395e040f7b5367b5c0e4911e5ee23289cf13a42c517dfe30ec385ddeede_amd64", "9Base-MTA-7.0:mta/mta-cli-rhel9@sha256:1f68cef1b46537edbb48d0842761258c8e8f9456cf2e5f93317e17307646c51d_amd64", "9Base-MTA-7.0:mta/mta-cli-rhel9@sha256:7f9db3bb4df9fa6680c58547974f2c5f1035ba9e65f51acdaea12c082fc78c99_arm64", "9Base-MTA-7.0:mta/mta-hub-rhel9@sha256:9e8489a7a70be8a4035de9921bd7360dd993dfc364fca97abcd7ef5f637bae07_amd64", "9Base-MTA-7.0:mta/mta-operator-bundle@sha256:9eeb43af2bcab84f5261d1575f7c897903a7696dba011d256abffa1fe850eba2_amd64", "9Base-MTA-7.0:mta/mta-ui-rhel9@sha256:d0a02e3d0067cd6811e00a55b644dd9a345261e3f77ed72431a3ce03137d11bf_amd64", "9Base-MTA-7.0:mta/mta-windup-shim-rhel9@sha256:0ee12e416243c3d96ff86d96d203925259f2408633b28db485ff7a0378b7b092_arm64", "9Base-MTA-7.0:mta/mta-windup-shim-rhel9@sha256:122ddc6b9f403fe1dddcd25ee4376cbfb33264019e3199418d879634500389dc_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "9Base-MTA-7.0:mta/mta-cli-rhel9@sha256:1f68cef1b46537edbb48d0842761258c8e8f9456cf2e5f93317e17307646c51d_amd64", "9Base-MTA-7.0:mta/mta-cli-rhel9@sha256:7f9db3bb4df9fa6680c58547974f2c5f1035ba9e65f51acdaea12c082fc78c99_arm64", "9Base-MTA-7.0:mta/mta-ui-rhel9@sha256:d0a02e3d0067cd6811e00a55b644dd9a345261e3f77ed72431a3ce03137d11bf_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "css-tools: Improper Input Validation causes Denial of Service via Regular Expression" }, { "cve": "CVE-2023-39326", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2023-12-06T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-MTA-7.0:mta/mta-rhel8-operator@sha256:1719cafe5b15c44bb1bb207bce1cc2a6ee7c1b097901d8fab61912ce298f40dd_amd64", "9Base-MTA-7.0:mta/mta-analyzer-addon-rhel9@sha256:0c0381b7e457651468411ac42db0cd87070bc711321b51db4d73da7443d9873b_amd64", "9Base-MTA-7.0:mta/mta-analyzer-lsp-rhel9@sha256:a09bcb0103144127baaea5831a75313a5148c1cacca2ca52fdfd93b09986d1fc_arm64", "9Base-MTA-7.0:mta/mta-analyzer-lsp-rhel9@sha256:eeb59395e040f7b5367b5c0e4911e5ee23289cf13a42c517dfe30ec385ddeede_amd64", "9Base-MTA-7.0:mta/mta-hub-rhel9@sha256:9e8489a7a70be8a4035de9921bd7360dd993dfc364fca97abcd7ef5f637bae07_amd64", "9Base-MTA-7.0:mta/mta-operator-bundle@sha256:9eeb43af2bcab84f5261d1575f7c897903a7696dba011d256abffa1fe850eba2_amd64", "9Base-MTA-7.0:mta/mta-ui-rhel9@sha256:d0a02e3d0067cd6811e00a55b644dd9a345261e3f77ed72431a3ce03137d11bf_amd64", "9Base-MTA-7.0:mta/mta-windup-shim-rhel9@sha256:0ee12e416243c3d96ff86d96d203925259f2408633b28db485ff7a0378b7b092_arm64", "9Base-MTA-7.0:mta/mta-windup-shim-rhel9@sha256:122ddc6b9f403fe1dddcd25ee4376cbfb33264019e3199418d879634500389dc_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2253330" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Golang net/http/internal package. This issue may allow a malicious user to send an HTTP request and cause the receiver to read more bytes from network than are in the body (up to 1GiB), causing the receiver to fail reading the response, possibly leading to a Denial of Service (DoS).", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http/internal: Denial of Service (DoS) via Resource Consumption via HTTP requests", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-MTA-7.0:mta/mta-cli-rhel9@sha256:1f68cef1b46537edbb48d0842761258c8e8f9456cf2e5f93317e17307646c51d_amd64", "9Base-MTA-7.0:mta/mta-cli-rhel9@sha256:7f9db3bb4df9fa6680c58547974f2c5f1035ba9e65f51acdaea12c082fc78c99_arm64" ], "known_not_affected": [ "8Base-MTA-7.0:mta/mta-rhel8-operator@sha256:1719cafe5b15c44bb1bb207bce1cc2a6ee7c1b097901d8fab61912ce298f40dd_amd64", "9Base-MTA-7.0:mta/mta-analyzer-addon-rhel9@sha256:0c0381b7e457651468411ac42db0cd87070bc711321b51db4d73da7443d9873b_amd64", "9Base-MTA-7.0:mta/mta-analyzer-lsp-rhel9@sha256:a09bcb0103144127baaea5831a75313a5148c1cacca2ca52fdfd93b09986d1fc_arm64", "9Base-MTA-7.0:mta/mta-analyzer-lsp-rhel9@sha256:eeb59395e040f7b5367b5c0e4911e5ee23289cf13a42c517dfe30ec385ddeede_amd64", "9Base-MTA-7.0:mta/mta-hub-rhel9@sha256:9e8489a7a70be8a4035de9921bd7360dd993dfc364fca97abcd7ef5f637bae07_amd64", "9Base-MTA-7.0:mta/mta-operator-bundle@sha256:9eeb43af2bcab84f5261d1575f7c897903a7696dba011d256abffa1fe850eba2_amd64", "9Base-MTA-7.0:mta/mta-ui-rhel9@sha256:d0a02e3d0067cd6811e00a55b644dd9a345261e3f77ed72431a3ce03137d11bf_amd64", "9Base-MTA-7.0:mta/mta-windup-shim-rhel9@sha256:0ee12e416243c3d96ff86d96d203925259f2408633b28db485ff7a0378b7b092_arm64", "9Base-MTA-7.0:mta/mta-windup-shim-rhel9@sha256:122ddc6b9f403fe1dddcd25ee4376cbfb33264019e3199418d879634500389dc_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-39326" }, { "category": "external", "summary": "RHBZ#2253330", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253330" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-39326", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39326" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-39326", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-39326" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2023-2382", "url": "https://pkg.go.dev/vuln/GO-2023-2382" } ], "release_date": "2023-12-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-05-23T06:39:32+00:00", "details": "For details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-MTA-7.0:mta/mta-cli-rhel9@sha256:1f68cef1b46537edbb48d0842761258c8e8f9456cf2e5f93317e17307646c51d_amd64", "9Base-MTA-7.0:mta/mta-cli-rhel9@sha256:7f9db3bb4df9fa6680c58547974f2c5f1035ba9e65f51acdaea12c082fc78c99_arm64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:3316" }, { "category": "workaround", "details": "No mitigation is available for this flaw.", "product_ids": [ "8Base-MTA-7.0:mta/mta-rhel8-operator@sha256:1719cafe5b15c44bb1bb207bce1cc2a6ee7c1b097901d8fab61912ce298f40dd_amd64", "9Base-MTA-7.0:mta/mta-analyzer-addon-rhel9@sha256:0c0381b7e457651468411ac42db0cd87070bc711321b51db4d73da7443d9873b_amd64", "9Base-MTA-7.0:mta/mta-analyzer-lsp-rhel9@sha256:a09bcb0103144127baaea5831a75313a5148c1cacca2ca52fdfd93b09986d1fc_arm64", "9Base-MTA-7.0:mta/mta-analyzer-lsp-rhel9@sha256:eeb59395e040f7b5367b5c0e4911e5ee23289cf13a42c517dfe30ec385ddeede_amd64", "9Base-MTA-7.0:mta/mta-cli-rhel9@sha256:1f68cef1b46537edbb48d0842761258c8e8f9456cf2e5f93317e17307646c51d_amd64", "9Base-MTA-7.0:mta/mta-cli-rhel9@sha256:7f9db3bb4df9fa6680c58547974f2c5f1035ba9e65f51acdaea12c082fc78c99_arm64", "9Base-MTA-7.0:mta/mta-hub-rhel9@sha256:9e8489a7a70be8a4035de9921bd7360dd993dfc364fca97abcd7ef5f637bae07_amd64", "9Base-MTA-7.0:mta/mta-operator-bundle@sha256:9eeb43af2bcab84f5261d1575f7c897903a7696dba011d256abffa1fe850eba2_amd64", "9Base-MTA-7.0:mta/mta-ui-rhel9@sha256:d0a02e3d0067cd6811e00a55b644dd9a345261e3f77ed72431a3ce03137d11bf_amd64", "9Base-MTA-7.0:mta/mta-windup-shim-rhel9@sha256:0ee12e416243c3d96ff86d96d203925259f2408633b28db485ff7a0378b7b092_arm64", "9Base-MTA-7.0:mta/mta-windup-shim-rhel9@sha256:122ddc6b9f403fe1dddcd25ee4376cbfb33264019e3199418d879634500389dc_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "9Base-MTA-7.0:mta/mta-cli-rhel9@sha256:1f68cef1b46537edbb48d0842761258c8e8f9456cf2e5f93317e17307646c51d_amd64", "9Base-MTA-7.0:mta/mta-cli-rhel9@sha256:7f9db3bb4df9fa6680c58547974f2c5f1035ba9e65f51acdaea12c082fc78c99_arm64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http/internal: Denial of Service (DoS) via Resource Consumption via HTTP requests" }, { "cve": "CVE-2023-45286", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2023-11-29T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-MTA-7.0:mta/mta-rhel8-operator@sha256:1719cafe5b15c44bb1bb207bce1cc2a6ee7c1b097901d8fab61912ce298f40dd_amd64", "9Base-MTA-7.0:mta/mta-analyzer-lsp-rhel9@sha256:a09bcb0103144127baaea5831a75313a5148c1cacca2ca52fdfd93b09986d1fc_arm64", "9Base-MTA-7.0:mta/mta-analyzer-lsp-rhel9@sha256:eeb59395e040f7b5367b5c0e4911e5ee23289cf13a42c517dfe30ec385ddeede_amd64", "9Base-MTA-7.0:mta/mta-cli-rhel9@sha256:1f68cef1b46537edbb48d0842761258c8e8f9456cf2e5f93317e17307646c51d_amd64", "9Base-MTA-7.0:mta/mta-cli-rhel9@sha256:7f9db3bb4df9fa6680c58547974f2c5f1035ba9e65f51acdaea12c082fc78c99_arm64", "9Base-MTA-7.0:mta/mta-operator-bundle@sha256:9eeb43af2bcab84f5261d1575f7c897903a7696dba011d256abffa1fe850eba2_amd64", "9Base-MTA-7.0:mta/mta-ui-rhel9@sha256:d0a02e3d0067cd6811e00a55b644dd9a345261e3f77ed72431a3ce03137d11bf_amd64", "9Base-MTA-7.0:mta/mta-windup-shim-rhel9@sha256:0ee12e416243c3d96ff86d96d203925259f2408633b28db485ff7a0378b7b092_arm64", "9Base-MTA-7.0:mta/mta-windup-shim-rhel9@sha256:122ddc6b9f403fe1dddcd25ee4376cbfb33264019e3199418d879634500389dc_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2252012" } ], "notes": [ { "category": "description", "text": "A race condition in go-resty can result in HTTP request body disclosure across requests. This condition can be triggered by calling sync.Pool.Put with the same *bytes.Buffer more than once, when request retries are enabled and a retry occurs. The call to sync.Pool.Get will then return a bytes.Buffer that hasn\u0027t had bytes.Buffer.Reset called on it. This dirty buffer will contain the HTTP request body from an unrelated request, and go-resty will append the current HTTP request body to it, sending two bodies in one request. The sync.Pool in question is defined at package level scope, so a completely unrelated server could receive the request body.", "title": "Vulnerability description" }, { "category": "summary", "text": "go-resty: HTTP request body disclosure in github.com/go-resty/resty/v2", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-MTA-7.0:mta/mta-analyzer-addon-rhel9@sha256:0c0381b7e457651468411ac42db0cd87070bc711321b51db4d73da7443d9873b_amd64", "9Base-MTA-7.0:mta/mta-hub-rhel9@sha256:9e8489a7a70be8a4035de9921bd7360dd993dfc364fca97abcd7ef5f637bae07_amd64" ], "known_not_affected": [ "8Base-MTA-7.0:mta/mta-rhel8-operator@sha256:1719cafe5b15c44bb1bb207bce1cc2a6ee7c1b097901d8fab61912ce298f40dd_amd64", "9Base-MTA-7.0:mta/mta-analyzer-lsp-rhel9@sha256:a09bcb0103144127baaea5831a75313a5148c1cacca2ca52fdfd93b09986d1fc_arm64", "9Base-MTA-7.0:mta/mta-analyzer-lsp-rhel9@sha256:eeb59395e040f7b5367b5c0e4911e5ee23289cf13a42c517dfe30ec385ddeede_amd64", "9Base-MTA-7.0:mta/mta-cli-rhel9@sha256:1f68cef1b46537edbb48d0842761258c8e8f9456cf2e5f93317e17307646c51d_amd64", "9Base-MTA-7.0:mta/mta-cli-rhel9@sha256:7f9db3bb4df9fa6680c58547974f2c5f1035ba9e65f51acdaea12c082fc78c99_arm64", "9Base-MTA-7.0:mta/mta-operator-bundle@sha256:9eeb43af2bcab84f5261d1575f7c897903a7696dba011d256abffa1fe850eba2_amd64", "9Base-MTA-7.0:mta/mta-ui-rhel9@sha256:d0a02e3d0067cd6811e00a55b644dd9a345261e3f77ed72431a3ce03137d11bf_amd64", "9Base-MTA-7.0:mta/mta-windup-shim-rhel9@sha256:0ee12e416243c3d96ff86d96d203925259f2408633b28db485ff7a0378b7b092_arm64", "9Base-MTA-7.0:mta/mta-windup-shim-rhel9@sha256:122ddc6b9f403fe1dddcd25ee4376cbfb33264019e3199418d879634500389dc_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-45286" }, { "category": "external", "summary": "RHBZ#2252012", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2252012" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-45286", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45286" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45286", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45286" } ], "release_date": "2023-11-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-05-23T06:39:32+00:00", "details": "For details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-MTA-7.0:mta/mta-analyzer-addon-rhel9@sha256:0c0381b7e457651468411ac42db0cd87070bc711321b51db4d73da7443d9873b_amd64", "9Base-MTA-7.0:mta/mta-hub-rhel9@sha256:9e8489a7a70be8a4035de9921bd7360dd993dfc364fca97abcd7ef5f637bae07_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:3316" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "9Base-MTA-7.0:mta/mta-analyzer-addon-rhel9@sha256:0c0381b7e457651468411ac42db0cd87070bc711321b51db4d73da7443d9873b_amd64", "9Base-MTA-7.0:mta/mta-hub-rhel9@sha256:9e8489a7a70be8a4035de9921bd7360dd993dfc364fca97abcd7ef5f637bae07_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "go-resty: HTTP request body disclosure in github.com/go-resty/resty/v2" }, { "cve": "CVE-2023-45287", "cwe": { "id": "CWE-208", "name": "Observable Timing Discrepancy" }, "discovery_date": "2023-12-05T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-MTA-7.0:mta/mta-rhel8-operator@sha256:1719cafe5b15c44bb1bb207bce1cc2a6ee7c1b097901d8fab61912ce298f40dd_amd64", "9Base-MTA-7.0:mta/mta-analyzer-addon-rhel9@sha256:0c0381b7e457651468411ac42db0cd87070bc711321b51db4d73da7443d9873b_amd64", "9Base-MTA-7.0:mta/mta-analyzer-lsp-rhel9@sha256:a09bcb0103144127baaea5831a75313a5148c1cacca2ca52fdfd93b09986d1fc_arm64", "9Base-MTA-7.0:mta/mta-analyzer-lsp-rhel9@sha256:eeb59395e040f7b5367b5c0e4911e5ee23289cf13a42c517dfe30ec385ddeede_amd64", "9Base-MTA-7.0:mta/mta-hub-rhel9@sha256:9e8489a7a70be8a4035de9921bd7360dd993dfc364fca97abcd7ef5f637bae07_amd64", "9Base-MTA-7.0:mta/mta-operator-bundle@sha256:9eeb43af2bcab84f5261d1575f7c897903a7696dba011d256abffa1fe850eba2_amd64", "9Base-MTA-7.0:mta/mta-ui-rhel9@sha256:d0a02e3d0067cd6811e00a55b644dd9a345261e3f77ed72431a3ce03137d11bf_amd64", "9Base-MTA-7.0:mta/mta-windup-shim-rhel9@sha256:0ee12e416243c3d96ff86d96d203925259f2408633b28db485ff7a0378b7b092_arm64", "9Base-MTA-7.0:mta/mta-windup-shim-rhel9@sha256:122ddc6b9f403fe1dddcd25ee4376cbfb33264019e3199418d879634500389dc_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2253193" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Golang crypto/tls standard library. In previous versions, the package was vulnerable to a Timing Side Channel attack by observing the time it took for RSA-based TLS key exchanges, which was not constant. This flaw allows a malicious user to gather information from the environment.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/tls: Timing Side Channel attack in RSA based TLS key exchanges.", "title": "Vulnerability summary" }, { "category": "other", "text": "The identified flaw in the Golang crypto/tls library, is assessed as a moderate severity issue rather than important due to several mitigating factors. Although the vulnerability exposes a Timing Side Channel, potentially allowing information retrieval through RSA-based TLS key exchanges, its exploitation demands significant access and expertise. Additionally, while earlier versions implemented RSA blinding to counter timing attacks, the removal of PKCS#1 padding may still leak timing data. However, the practicality of exploiting this flaw is limited, and the transition to a fully constant time RSA implementation in Go 1.20 significantly bolsters security, reducing the risk posed by timing side channels.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-MTA-7.0:mta/mta-cli-rhel9@sha256:1f68cef1b46537edbb48d0842761258c8e8f9456cf2e5f93317e17307646c51d_amd64", "9Base-MTA-7.0:mta/mta-cli-rhel9@sha256:7f9db3bb4df9fa6680c58547974f2c5f1035ba9e65f51acdaea12c082fc78c99_arm64" ], "known_not_affected": [ "8Base-MTA-7.0:mta/mta-rhel8-operator@sha256:1719cafe5b15c44bb1bb207bce1cc2a6ee7c1b097901d8fab61912ce298f40dd_amd64", "9Base-MTA-7.0:mta/mta-analyzer-addon-rhel9@sha256:0c0381b7e457651468411ac42db0cd87070bc711321b51db4d73da7443d9873b_amd64", "9Base-MTA-7.0:mta/mta-analyzer-lsp-rhel9@sha256:a09bcb0103144127baaea5831a75313a5148c1cacca2ca52fdfd93b09986d1fc_arm64", "9Base-MTA-7.0:mta/mta-analyzer-lsp-rhel9@sha256:eeb59395e040f7b5367b5c0e4911e5ee23289cf13a42c517dfe30ec385ddeede_amd64", "9Base-MTA-7.0:mta/mta-hub-rhel9@sha256:9e8489a7a70be8a4035de9921bd7360dd993dfc364fca97abcd7ef5f637bae07_amd64", "9Base-MTA-7.0:mta/mta-operator-bundle@sha256:9eeb43af2bcab84f5261d1575f7c897903a7696dba011d256abffa1fe850eba2_amd64", "9Base-MTA-7.0:mta/mta-ui-rhel9@sha256:d0a02e3d0067cd6811e00a55b644dd9a345261e3f77ed72431a3ce03137d11bf_amd64", "9Base-MTA-7.0:mta/mta-windup-shim-rhel9@sha256:0ee12e416243c3d96ff86d96d203925259f2408633b28db485ff7a0378b7b092_arm64", "9Base-MTA-7.0:mta/mta-windup-shim-rhel9@sha256:122ddc6b9f403fe1dddcd25ee4376cbfb33264019e3199418d879634500389dc_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-45287" }, { "category": "external", "summary": "RHBZ#2253193", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253193" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-45287", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45287" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45287", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45287" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2023-2375", "url": "https://pkg.go.dev/vuln/GO-2023-2375" } ], "release_date": "2023-12-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-05-23T06:39:32+00:00", "details": "For details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-MTA-7.0:mta/mta-cli-rhel9@sha256:1f68cef1b46537edbb48d0842761258c8e8f9456cf2e5f93317e17307646c51d_amd64", "9Base-MTA-7.0:mta/mta-cli-rhel9@sha256:7f9db3bb4df9fa6680c58547974f2c5f1035ba9e65f51acdaea12c082fc78c99_arm64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:3316" }, { "category": "workaround", "details": "No current mitigation is available for this vulnerability.", "product_ids": [ "8Base-MTA-7.0:mta/mta-rhel8-operator@sha256:1719cafe5b15c44bb1bb207bce1cc2a6ee7c1b097901d8fab61912ce298f40dd_amd64", "9Base-MTA-7.0:mta/mta-analyzer-addon-rhel9@sha256:0c0381b7e457651468411ac42db0cd87070bc711321b51db4d73da7443d9873b_amd64", "9Base-MTA-7.0:mta/mta-analyzer-lsp-rhel9@sha256:a09bcb0103144127baaea5831a75313a5148c1cacca2ca52fdfd93b09986d1fc_arm64", "9Base-MTA-7.0:mta/mta-analyzer-lsp-rhel9@sha256:eeb59395e040f7b5367b5c0e4911e5ee23289cf13a42c517dfe30ec385ddeede_amd64", "9Base-MTA-7.0:mta/mta-cli-rhel9@sha256:1f68cef1b46537edbb48d0842761258c8e8f9456cf2e5f93317e17307646c51d_amd64", "9Base-MTA-7.0:mta/mta-cli-rhel9@sha256:7f9db3bb4df9fa6680c58547974f2c5f1035ba9e65f51acdaea12c082fc78c99_arm64", "9Base-MTA-7.0:mta/mta-hub-rhel9@sha256:9e8489a7a70be8a4035de9921bd7360dd993dfc364fca97abcd7ef5f637bae07_amd64", "9Base-MTA-7.0:mta/mta-operator-bundle@sha256:9eeb43af2bcab84f5261d1575f7c897903a7696dba011d256abffa1fe850eba2_amd64", "9Base-MTA-7.0:mta/mta-ui-rhel9@sha256:d0a02e3d0067cd6811e00a55b644dd9a345261e3f77ed72431a3ce03137d11bf_amd64", "9Base-MTA-7.0:mta/mta-windup-shim-rhel9@sha256:0ee12e416243c3d96ff86d96d203925259f2408633b28db485ff7a0378b7b092_arm64", "9Base-MTA-7.0:mta/mta-windup-shim-rhel9@sha256:122ddc6b9f403fe1dddcd25ee4376cbfb33264019e3199418d879634500389dc_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "9Base-MTA-7.0:mta/mta-cli-rhel9@sha256:1f68cef1b46537edbb48d0842761258c8e8f9456cf2e5f93317e17307646c51d_amd64", "9Base-MTA-7.0:mta/mta-cli-rhel9@sha256:7f9db3bb4df9fa6680c58547974f2c5f1035ba9e65f51acdaea12c082fc78c99_arm64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: crypto/tls: Timing Side Channel attack in RSA based TLS key exchanges." }, { "acknowledgments": [ { "names": [ "Bartek Nowotarski" ], "organization": "nowotarski.info" } ], "cve": "CVE-2023-45288", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-03-06T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-MTA-7.0:mta/mta-rhel8-operator@sha256:1719cafe5b15c44bb1bb207bce1cc2a6ee7c1b097901d8fab61912ce298f40dd_amd64", "9Base-MTA-7.0:mta/mta-analyzer-addon-rhel9@sha256:0c0381b7e457651468411ac42db0cd87070bc711321b51db4d73da7443d9873b_amd64", "9Base-MTA-7.0:mta/mta-analyzer-lsp-rhel9@sha256:a09bcb0103144127baaea5831a75313a5148c1cacca2ca52fdfd93b09986d1fc_arm64", "9Base-MTA-7.0:mta/mta-analyzer-lsp-rhel9@sha256:eeb59395e040f7b5367b5c0e4911e5ee23289cf13a42c517dfe30ec385ddeede_amd64", "9Base-MTA-7.0:mta/mta-hub-rhel9@sha256:9e8489a7a70be8a4035de9921bd7360dd993dfc364fca97abcd7ef5f637bae07_amd64", "9Base-MTA-7.0:mta/mta-operator-bundle@sha256:9eeb43af2bcab84f5261d1575f7c897903a7696dba011d256abffa1fe850eba2_amd64", "9Base-MTA-7.0:mta/mta-ui-rhel9@sha256:d0a02e3d0067cd6811e00a55b644dd9a345261e3f77ed72431a3ce03137d11bf_amd64", "9Base-MTA-7.0:mta/mta-windup-shim-rhel9@sha256:0ee12e416243c3d96ff86d96d203925259f2408633b28db485ff7a0378b7b092_arm64", "9Base-MTA-7.0:mta/mta-windup-shim-rhel9@sha256:122ddc6b9f403fe1dddcd25ee4376cbfb33264019e3199418d879634500389dc_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2268273" } ], "notes": [ { "category": "description", "text": "A vulnerability was discovered with the implementation of the HTTP/2 protocol in the Go programming language. There were insufficient limitations on the amount of CONTINUATION frames sent within a single stream. An attacker could potentially exploit this to cause a Denial of Service (DoS) attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat rates the security impact of this vulnerability as Important due to the worst case scenario resulting in a denial of service. It is simple to exploit, could significantly impact availability, and there is not a suitable mitigation for all use cases. Once an attack has ended, the system should return to normal operations on its own.\n\nThis vulnerability only impacts servers which have HTTP/2 enabled. It stems from an imperfect definition of the protocol. As the Go programming language is widely utilized across nearly every major Red Hat offering, a full listing of impacted packages will not be provided. Therefore, the \u201cAffected Packages and Issued Red Hat Security Errata\u201d section contains a simplified list of what offerings need to remediate this vulnerability. Every impacted offering has at least one representative component listed, but potentially not all of them. Rest assured that Red Hat is committed to remediating this vulnerability across our entire portfolio.\n\nMany components are rated as Low impact due to configurations which reduce the attack surface or significantly increase the difficulty of exploitation. A summary of these scenarios are:\n* The container includes a package that provides a vulnerable webserver, but it is not used or running during operation\n* HTTP/2 is disabled by default and is not supported\n* Only a client implementation is provided, which is not vulnerable\n* A vulnerable module (either golang.org/net/http or golang.org/x/net/http2) is included, but disabled\n* Access to a vulnerable server is restricted within the container (loopback only connections)\n* Golang is available in the container but is not used\n\n\nWithin the Red Hat OpenShift Container Platform, the majority of vulnerable components are not externally accessible. This means an attacker must already have access to a container within your environment to exploit this vulnerability. However, the ose-hyperkube (openshift-enterprise-hyperkube) container is externally accessible, so there are less barriers to exploitation. Fixes for this specific container are already available.\n\nWithin Red Hat Ansible Automation Platform, the impacted component is Receptor. The impact has been reduced to Low as the vulnerable code is present, but not utilized. There are three potential exposures within this component:\n* Receptor utilizes QUIC a UDP based protocol which does not run over HTTP/2\n* Receptor utilizes the x/net/ipv4 and ipv6 packages, both of which are not affected", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-MTA-7.0:mta/mta-cli-rhel9@sha256:1f68cef1b46537edbb48d0842761258c8e8f9456cf2e5f93317e17307646c51d_amd64", "9Base-MTA-7.0:mta/mta-cli-rhel9@sha256:7f9db3bb4df9fa6680c58547974f2c5f1035ba9e65f51acdaea12c082fc78c99_arm64" ], "known_not_affected": [ "8Base-MTA-7.0:mta/mta-rhel8-operator@sha256:1719cafe5b15c44bb1bb207bce1cc2a6ee7c1b097901d8fab61912ce298f40dd_amd64", "9Base-MTA-7.0:mta/mta-analyzer-addon-rhel9@sha256:0c0381b7e457651468411ac42db0cd87070bc711321b51db4d73da7443d9873b_amd64", "9Base-MTA-7.0:mta/mta-analyzer-lsp-rhel9@sha256:a09bcb0103144127baaea5831a75313a5148c1cacca2ca52fdfd93b09986d1fc_arm64", "9Base-MTA-7.0:mta/mta-analyzer-lsp-rhel9@sha256:eeb59395e040f7b5367b5c0e4911e5ee23289cf13a42c517dfe30ec385ddeede_amd64", "9Base-MTA-7.0:mta/mta-hub-rhel9@sha256:9e8489a7a70be8a4035de9921bd7360dd993dfc364fca97abcd7ef5f637bae07_amd64", "9Base-MTA-7.0:mta/mta-operator-bundle@sha256:9eeb43af2bcab84f5261d1575f7c897903a7696dba011d256abffa1fe850eba2_amd64", "9Base-MTA-7.0:mta/mta-ui-rhel9@sha256:d0a02e3d0067cd6811e00a55b644dd9a345261e3f77ed72431a3ce03137d11bf_amd64", "9Base-MTA-7.0:mta/mta-windup-shim-rhel9@sha256:0ee12e416243c3d96ff86d96d203925259f2408633b28db485ff7a0378b7b092_arm64", "9Base-MTA-7.0:mta/mta-windup-shim-rhel9@sha256:122ddc6b9f403fe1dddcd25ee4376cbfb33264019e3199418d879634500389dc_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-45288" }, { "category": "external", "summary": "RHBZ#2268273", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268273" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-45288", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45288" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45288", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45288" }, { "category": "external", "summary": "https://nowotarski.info/http2-continuation-flood/", "url": "https://nowotarski.info/http2-continuation-flood/" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2024-2687", "url": "https://pkg.go.dev/vuln/GO-2024-2687" }, { "category": "external", "summary": "https://www.kb.cert.org/vuls/id/421644", "url": "https://www.kb.cert.org/vuls/id/421644" } ], "release_date": "2024-04-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-05-23T06:39:32+00:00", "details": "For details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-MTA-7.0:mta/mta-cli-rhel9@sha256:1f68cef1b46537edbb48d0842761258c8e8f9456cf2e5f93317e17307646c51d_amd64", "9Base-MTA-7.0:mta/mta-cli-rhel9@sha256:7f9db3bb4df9fa6680c58547974f2c5f1035ba9e65f51acdaea12c082fc78c99_arm64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:3316" }, { "category": "workaround", "details": "In some environments where http/2 support is not required, it may be possible to disable this feature to reduce risk.", "product_ids": [ "8Base-MTA-7.0:mta/mta-rhel8-operator@sha256:1719cafe5b15c44bb1bb207bce1cc2a6ee7c1b097901d8fab61912ce298f40dd_amd64", "9Base-MTA-7.0:mta/mta-analyzer-addon-rhel9@sha256:0c0381b7e457651468411ac42db0cd87070bc711321b51db4d73da7443d9873b_amd64", "9Base-MTA-7.0:mta/mta-analyzer-lsp-rhel9@sha256:a09bcb0103144127baaea5831a75313a5148c1cacca2ca52fdfd93b09986d1fc_arm64", "9Base-MTA-7.0:mta/mta-analyzer-lsp-rhel9@sha256:eeb59395e040f7b5367b5c0e4911e5ee23289cf13a42c517dfe30ec385ddeede_amd64", "9Base-MTA-7.0:mta/mta-cli-rhel9@sha256:1f68cef1b46537edbb48d0842761258c8e8f9456cf2e5f93317e17307646c51d_amd64", "9Base-MTA-7.0:mta/mta-cli-rhel9@sha256:7f9db3bb4df9fa6680c58547974f2c5f1035ba9e65f51acdaea12c082fc78c99_arm64", "9Base-MTA-7.0:mta/mta-hub-rhel9@sha256:9e8489a7a70be8a4035de9921bd7360dd993dfc364fca97abcd7ef5f637bae07_amd64", "9Base-MTA-7.0:mta/mta-operator-bundle@sha256:9eeb43af2bcab84f5261d1575f7c897903a7696dba011d256abffa1fe850eba2_amd64", "9Base-MTA-7.0:mta/mta-ui-rhel9@sha256:d0a02e3d0067cd6811e00a55b644dd9a345261e3f77ed72431a3ce03137d11bf_amd64", "9Base-MTA-7.0:mta/mta-windup-shim-rhel9@sha256:0ee12e416243c3d96ff86d96d203925259f2408633b28db485ff7a0378b7b092_arm64", "9Base-MTA-7.0:mta/mta-windup-shim-rhel9@sha256:122ddc6b9f403fe1dddcd25ee4376cbfb33264019e3199418d879634500389dc_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-MTA-7.0:mta/mta-cli-rhel9@sha256:1f68cef1b46537edbb48d0842761258c8e8f9456cf2e5f93317e17307646c51d_amd64", "9Base-MTA-7.0:mta/mta-cli-rhel9@sha256:7f9db3bb4df9fa6680c58547974f2c5f1035ba9e65f51acdaea12c082fc78c99_arm64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS" }, { "cve": "CVE-2023-45857", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2023-11-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-MTA-7.0:mta/mta-rhel8-operator@sha256:1719cafe5b15c44bb1bb207bce1cc2a6ee7c1b097901d8fab61912ce298f40dd_amd64", "9Base-MTA-7.0:mta/mta-analyzer-addon-rhel9@sha256:0c0381b7e457651468411ac42db0cd87070bc711321b51db4d73da7443d9873b_amd64", "9Base-MTA-7.0:mta/mta-analyzer-lsp-rhel9@sha256:a09bcb0103144127baaea5831a75313a5148c1cacca2ca52fdfd93b09986d1fc_arm64", "9Base-MTA-7.0:mta/mta-analyzer-lsp-rhel9@sha256:eeb59395e040f7b5367b5c0e4911e5ee23289cf13a42c517dfe30ec385ddeede_amd64", "9Base-MTA-7.0:mta/mta-hub-rhel9@sha256:9e8489a7a70be8a4035de9921bd7360dd993dfc364fca97abcd7ef5f637bae07_amd64", "9Base-MTA-7.0:mta/mta-operator-bundle@sha256:9eeb43af2bcab84f5261d1575f7c897903a7696dba011d256abffa1fe850eba2_amd64", "9Base-MTA-7.0:mta/mta-windup-shim-rhel9@sha256:0ee12e416243c3d96ff86d96d203925259f2408633b28db485ff7a0378b7b092_arm64", "9Base-MTA-7.0:mta/mta-windup-shim-rhel9@sha256:122ddc6b9f403fe1dddcd25ee4376cbfb33264019e3199418d879634500389dc_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2248979" } ], "notes": [ { "category": "description", "text": "A flaw was found in Axios that may expose a confidential session token. This issue can allow a remote attacker to bypass security measures and view sensitive data.", "title": "Vulnerability description" }, { "category": "summary", "text": "axios: exposure of confidential data stored in cookies", "title": "Vulnerability summary" }, { "category": "other", "text": "For Red Hat Advanced Cluster Management for Kubernetes (RHACM), the affected container was deprecated in ACM 2.5 version which is not anymore supported. Following versions of this product are not impacted by this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-MTA-7.0:mta/mta-cli-rhel9@sha256:1f68cef1b46537edbb48d0842761258c8e8f9456cf2e5f93317e17307646c51d_amd64", "9Base-MTA-7.0:mta/mta-cli-rhel9@sha256:7f9db3bb4df9fa6680c58547974f2c5f1035ba9e65f51acdaea12c082fc78c99_arm64", "9Base-MTA-7.0:mta/mta-ui-rhel9@sha256:d0a02e3d0067cd6811e00a55b644dd9a345261e3f77ed72431a3ce03137d11bf_amd64" ], "known_not_affected": [ "8Base-MTA-7.0:mta/mta-rhel8-operator@sha256:1719cafe5b15c44bb1bb207bce1cc2a6ee7c1b097901d8fab61912ce298f40dd_amd64", "9Base-MTA-7.0:mta/mta-analyzer-addon-rhel9@sha256:0c0381b7e457651468411ac42db0cd87070bc711321b51db4d73da7443d9873b_amd64", "9Base-MTA-7.0:mta/mta-analyzer-lsp-rhel9@sha256:a09bcb0103144127baaea5831a75313a5148c1cacca2ca52fdfd93b09986d1fc_arm64", "9Base-MTA-7.0:mta/mta-analyzer-lsp-rhel9@sha256:eeb59395e040f7b5367b5c0e4911e5ee23289cf13a42c517dfe30ec385ddeede_amd64", "9Base-MTA-7.0:mta/mta-hub-rhel9@sha256:9e8489a7a70be8a4035de9921bd7360dd993dfc364fca97abcd7ef5f637bae07_amd64", "9Base-MTA-7.0:mta/mta-operator-bundle@sha256:9eeb43af2bcab84f5261d1575f7c897903a7696dba011d256abffa1fe850eba2_amd64", "9Base-MTA-7.0:mta/mta-windup-shim-rhel9@sha256:0ee12e416243c3d96ff86d96d203925259f2408633b28db485ff7a0378b7b092_arm64", "9Base-MTA-7.0:mta/mta-windup-shim-rhel9@sha256:122ddc6b9f403fe1dddcd25ee4376cbfb33264019e3199418d879634500389dc_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-45857" }, { "category": "external", "summary": "RHBZ#2248979", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2248979" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-45857", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45857" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45857", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45857" } ], "release_date": "2023-11-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-05-23T06:39:32+00:00", "details": "For details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-MTA-7.0:mta/mta-cli-rhel9@sha256:1f68cef1b46537edbb48d0842761258c8e8f9456cf2e5f93317e17307646c51d_amd64", "9Base-MTA-7.0:mta/mta-cli-rhel9@sha256:7f9db3bb4df9fa6680c58547974f2c5f1035ba9e65f51acdaea12c082fc78c99_arm64", "9Base-MTA-7.0:mta/mta-ui-rhel9@sha256:d0a02e3d0067cd6811e00a55b644dd9a345261e3f77ed72431a3ce03137d11bf_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:3316" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-MTA-7.0:mta/mta-rhel8-operator@sha256:1719cafe5b15c44bb1bb207bce1cc2a6ee7c1b097901d8fab61912ce298f40dd_amd64", "9Base-MTA-7.0:mta/mta-analyzer-addon-rhel9@sha256:0c0381b7e457651468411ac42db0cd87070bc711321b51db4d73da7443d9873b_amd64", "9Base-MTA-7.0:mta/mta-analyzer-lsp-rhel9@sha256:a09bcb0103144127baaea5831a75313a5148c1cacca2ca52fdfd93b09986d1fc_arm64", "9Base-MTA-7.0:mta/mta-analyzer-lsp-rhel9@sha256:eeb59395e040f7b5367b5c0e4911e5ee23289cf13a42c517dfe30ec385ddeede_amd64", "9Base-MTA-7.0:mta/mta-cli-rhel9@sha256:1f68cef1b46537edbb48d0842761258c8e8f9456cf2e5f93317e17307646c51d_amd64", "9Base-MTA-7.0:mta/mta-cli-rhel9@sha256:7f9db3bb4df9fa6680c58547974f2c5f1035ba9e65f51acdaea12c082fc78c99_arm64", "9Base-MTA-7.0:mta/mta-hub-rhel9@sha256:9e8489a7a70be8a4035de9921bd7360dd993dfc364fca97abcd7ef5f637bae07_amd64", "9Base-MTA-7.0:mta/mta-operator-bundle@sha256:9eeb43af2bcab84f5261d1575f7c897903a7696dba011d256abffa1fe850eba2_amd64", "9Base-MTA-7.0:mta/mta-ui-rhel9@sha256:d0a02e3d0067cd6811e00a55b644dd9a345261e3f77ed72431a3ce03137d11bf_amd64", "9Base-MTA-7.0:mta/mta-windup-shim-rhel9@sha256:0ee12e416243c3d96ff86d96d203925259f2408633b28db485ff7a0378b7b092_arm64", "9Base-MTA-7.0:mta/mta-windup-shim-rhel9@sha256:122ddc6b9f403fe1dddcd25ee4376cbfb33264019e3199418d879634500389dc_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "9Base-MTA-7.0:mta/mta-cli-rhel9@sha256:1f68cef1b46537edbb48d0842761258c8e8f9456cf2e5f93317e17307646c51d_amd64", "9Base-MTA-7.0:mta/mta-cli-rhel9@sha256:7f9db3bb4df9fa6680c58547974f2c5f1035ba9e65f51acdaea12c082fc78c99_arm64", "9Base-MTA-7.0:mta/mta-ui-rhel9@sha256:d0a02e3d0067cd6811e00a55b644dd9a345261e3f77ed72431a3ce03137d11bf_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "axios: exposure of confidential data stored in cookies" }, { "cve": "CVE-2023-48631", "cwe": { "id": "CWE-1333", "name": "Inefficient Regular Expression Complexity" }, "discovery_date": "2023-12-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-MTA-7.0:mta/mta-rhel8-operator@sha256:1719cafe5b15c44bb1bb207bce1cc2a6ee7c1b097901d8fab61912ce298f40dd_amd64", "9Base-MTA-7.0:mta/mta-analyzer-addon-rhel9@sha256:0c0381b7e457651468411ac42db0cd87070bc711321b51db4d73da7443d9873b_amd64", "9Base-MTA-7.0:mta/mta-analyzer-lsp-rhel9@sha256:a09bcb0103144127baaea5831a75313a5148c1cacca2ca52fdfd93b09986d1fc_arm64", "9Base-MTA-7.0:mta/mta-analyzer-lsp-rhel9@sha256:eeb59395e040f7b5367b5c0e4911e5ee23289cf13a42c517dfe30ec385ddeede_amd64", "9Base-MTA-7.0:mta/mta-hub-rhel9@sha256:9e8489a7a70be8a4035de9921bd7360dd993dfc364fca97abcd7ef5f637bae07_amd64", "9Base-MTA-7.0:mta/mta-operator-bundle@sha256:9eeb43af2bcab84f5261d1575f7c897903a7696dba011d256abffa1fe850eba2_amd64", "9Base-MTA-7.0:mta/mta-windup-shim-rhel9@sha256:0ee12e416243c3d96ff86d96d203925259f2408633b28db485ff7a0378b7b092_arm64", "9Base-MTA-7.0:mta/mta-windup-shim-rhel9@sha256:122ddc6b9f403fe1dddcd25ee4376cbfb33264019e3199418d879634500389dc_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2254559" } ], "notes": [ { "category": "description", "text": "A Regular Expression Denial of Service (ReDoS) vulnerability was found in Adobe\u0027s css-tools when parsing CSS. This issue occurs due to improper input validation and may allow an attacker to use a carefully crafted input string to cause a denial of service, especially when attempting to parse CSS.", "title": "Vulnerability description" }, { "category": "summary", "text": "css-tools: regular expression denial of service (ReDoS) when parsing CSS", "title": "Vulnerability summary" }, { "category": "other", "text": "The Regular Expression Denial of Service (ReDoS) vulnerability in css-tools, triggered by improper input validation when parsing CSS, is considered of moderate severity. While it can lead to a denial of service by causing the application to become unresponsive, the impact is limited to scenarios where an attacker can provide crafted input. Additionally, the absence of evidence of active exploitation in the wild and contextual factors, such as the software\u0027s usage, contribute to the moderate severity rating.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-MTA-7.0:mta/mta-cli-rhel9@sha256:1f68cef1b46537edbb48d0842761258c8e8f9456cf2e5f93317e17307646c51d_amd64", "9Base-MTA-7.0:mta/mta-cli-rhel9@sha256:7f9db3bb4df9fa6680c58547974f2c5f1035ba9e65f51acdaea12c082fc78c99_arm64", "9Base-MTA-7.0:mta/mta-ui-rhel9@sha256:d0a02e3d0067cd6811e00a55b644dd9a345261e3f77ed72431a3ce03137d11bf_amd64" ], "known_not_affected": [ "8Base-MTA-7.0:mta/mta-rhel8-operator@sha256:1719cafe5b15c44bb1bb207bce1cc2a6ee7c1b097901d8fab61912ce298f40dd_amd64", "9Base-MTA-7.0:mta/mta-analyzer-addon-rhel9@sha256:0c0381b7e457651468411ac42db0cd87070bc711321b51db4d73da7443d9873b_amd64", "9Base-MTA-7.0:mta/mta-analyzer-lsp-rhel9@sha256:a09bcb0103144127baaea5831a75313a5148c1cacca2ca52fdfd93b09986d1fc_arm64", "9Base-MTA-7.0:mta/mta-analyzer-lsp-rhel9@sha256:eeb59395e040f7b5367b5c0e4911e5ee23289cf13a42c517dfe30ec385ddeede_amd64", "9Base-MTA-7.0:mta/mta-hub-rhel9@sha256:9e8489a7a70be8a4035de9921bd7360dd993dfc364fca97abcd7ef5f637bae07_amd64", "9Base-MTA-7.0:mta/mta-operator-bundle@sha256:9eeb43af2bcab84f5261d1575f7c897903a7696dba011d256abffa1fe850eba2_amd64", "9Base-MTA-7.0:mta/mta-windup-shim-rhel9@sha256:0ee12e416243c3d96ff86d96d203925259f2408633b28db485ff7a0378b7b092_arm64", "9Base-MTA-7.0:mta/mta-windup-shim-rhel9@sha256:122ddc6b9f403fe1dddcd25ee4376cbfb33264019e3199418d879634500389dc_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-48631" }, { "category": "external", "summary": "RHBZ#2254559", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254559" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-48631", "url": "https://www.cve.org/CVERecord?id=CVE-2023-48631" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-48631", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-48631" }, { "category": "external", "summary": "https://github.com/adobe/css-tools/security/advisories/GHSA-prr3-c3m5-p7q2", "url": "https://github.com/adobe/css-tools/security/advisories/GHSA-prr3-c3m5-p7q2" } ], "release_date": "2023-12-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-05-23T06:39:32+00:00", "details": "For details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-MTA-7.0:mta/mta-cli-rhel9@sha256:1f68cef1b46537edbb48d0842761258c8e8f9456cf2e5f93317e17307646c51d_amd64", "9Base-MTA-7.0:mta/mta-cli-rhel9@sha256:7f9db3bb4df9fa6680c58547974f2c5f1035ba9e65f51acdaea12c082fc78c99_arm64", "9Base-MTA-7.0:mta/mta-ui-rhel9@sha256:d0a02e3d0067cd6811e00a55b644dd9a345261e3f77ed72431a3ce03137d11bf_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:3316" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-MTA-7.0:mta/mta-rhel8-operator@sha256:1719cafe5b15c44bb1bb207bce1cc2a6ee7c1b097901d8fab61912ce298f40dd_amd64", "9Base-MTA-7.0:mta/mta-analyzer-addon-rhel9@sha256:0c0381b7e457651468411ac42db0cd87070bc711321b51db4d73da7443d9873b_amd64", "9Base-MTA-7.0:mta/mta-analyzer-lsp-rhel9@sha256:a09bcb0103144127baaea5831a75313a5148c1cacca2ca52fdfd93b09986d1fc_arm64", "9Base-MTA-7.0:mta/mta-analyzer-lsp-rhel9@sha256:eeb59395e040f7b5367b5c0e4911e5ee23289cf13a42c517dfe30ec385ddeede_amd64", "9Base-MTA-7.0:mta/mta-cli-rhel9@sha256:1f68cef1b46537edbb48d0842761258c8e8f9456cf2e5f93317e17307646c51d_amd64", "9Base-MTA-7.0:mta/mta-cli-rhel9@sha256:7f9db3bb4df9fa6680c58547974f2c5f1035ba9e65f51acdaea12c082fc78c99_arm64", "9Base-MTA-7.0:mta/mta-hub-rhel9@sha256:9e8489a7a70be8a4035de9921bd7360dd993dfc364fca97abcd7ef5f637bae07_amd64", "9Base-MTA-7.0:mta/mta-operator-bundle@sha256:9eeb43af2bcab84f5261d1575f7c897903a7696dba011d256abffa1fe850eba2_amd64", "9Base-MTA-7.0:mta/mta-ui-rhel9@sha256:d0a02e3d0067cd6811e00a55b644dd9a345261e3f77ed72431a3ce03137d11bf_amd64", "9Base-MTA-7.0:mta/mta-windup-shim-rhel9@sha256:0ee12e416243c3d96ff86d96d203925259f2408633b28db485ff7a0378b7b092_arm64", "9Base-MTA-7.0:mta/mta-windup-shim-rhel9@sha256:122ddc6b9f403fe1dddcd25ee4376cbfb33264019e3199418d879634500389dc_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-MTA-7.0:mta/mta-cli-rhel9@sha256:1f68cef1b46537edbb48d0842761258c8e8f9456cf2e5f93317e17307646c51d_amd64", "9Base-MTA-7.0:mta/mta-cli-rhel9@sha256:7f9db3bb4df9fa6680c58547974f2c5f1035ba9e65f51acdaea12c082fc78c99_arm64", "9Base-MTA-7.0:mta/mta-ui-rhel9@sha256:d0a02e3d0067cd6811e00a55b644dd9a345261e3f77ed72431a3ce03137d11bf_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "css-tools: regular expression denial of service (ReDoS) when parsing CSS" }, { "cve": "CVE-2024-24786", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2024-03-06T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-MTA-7.0:mta/mta-rhel8-operator@sha256:1719cafe5b15c44bb1bb207bce1cc2a6ee7c1b097901d8fab61912ce298f40dd_amd64", "9Base-MTA-7.0:mta/mta-hub-rhel9@sha256:9e8489a7a70be8a4035de9921bd7360dd993dfc364fca97abcd7ef5f637bae07_amd64", "9Base-MTA-7.0:mta/mta-operator-bundle@sha256:9eeb43af2bcab84f5261d1575f7c897903a7696dba011d256abffa1fe850eba2_amd64", "9Base-MTA-7.0:mta/mta-ui-rhel9@sha256:d0a02e3d0067cd6811e00a55b644dd9a345261e3f77ed72431a3ce03137d11bf_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2268046" } ], "notes": [ { "category": "description", "text": "A flaw was found in Golang\u0027s protobuf module, where the unmarshal function can enter an infinite loop when processing certain invalid inputs. This issue occurs during unmarshaling into a message that includes a google.protobuf.Any or when the UnmarshalOptions.DiscardUnknown option is enabled. This flaw allows an attacker to craft malicious input tailored to trigger the identified flaw in the unmarshal function. By providing carefully constructed invalid inputs, they could potentially cause the function to enter an infinite loop, resulting in a denial of service condition or other unintended behaviors in the affected system.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-MTA-7.0:mta/mta-analyzer-addon-rhel9@sha256:0c0381b7e457651468411ac42db0cd87070bc711321b51db4d73da7443d9873b_amd64", "9Base-MTA-7.0:mta/mta-analyzer-lsp-rhel9@sha256:a09bcb0103144127baaea5831a75313a5148c1cacca2ca52fdfd93b09986d1fc_arm64", "9Base-MTA-7.0:mta/mta-analyzer-lsp-rhel9@sha256:eeb59395e040f7b5367b5c0e4911e5ee23289cf13a42c517dfe30ec385ddeede_amd64", "9Base-MTA-7.0:mta/mta-cli-rhel9@sha256:1f68cef1b46537edbb48d0842761258c8e8f9456cf2e5f93317e17307646c51d_amd64", "9Base-MTA-7.0:mta/mta-cli-rhel9@sha256:7f9db3bb4df9fa6680c58547974f2c5f1035ba9e65f51acdaea12c082fc78c99_arm64", "9Base-MTA-7.0:mta/mta-windup-shim-rhel9@sha256:0ee12e416243c3d96ff86d96d203925259f2408633b28db485ff7a0378b7b092_arm64", "9Base-MTA-7.0:mta/mta-windup-shim-rhel9@sha256:122ddc6b9f403fe1dddcd25ee4376cbfb33264019e3199418d879634500389dc_amd64" ], "known_not_affected": [ "8Base-MTA-7.0:mta/mta-rhel8-operator@sha256:1719cafe5b15c44bb1bb207bce1cc2a6ee7c1b097901d8fab61912ce298f40dd_amd64", "9Base-MTA-7.0:mta/mta-hub-rhel9@sha256:9e8489a7a70be8a4035de9921bd7360dd993dfc364fca97abcd7ef5f637bae07_amd64", "9Base-MTA-7.0:mta/mta-operator-bundle@sha256:9eeb43af2bcab84f5261d1575f7c897903a7696dba011d256abffa1fe850eba2_amd64", "9Base-MTA-7.0:mta/mta-ui-rhel9@sha256:d0a02e3d0067cd6811e00a55b644dd9a345261e3f77ed72431a3ce03137d11bf_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-24786" }, { "category": "external", "summary": "RHBZ#2268046", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268046" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24786", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24786" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24786", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24786" }, { "category": "external", "summary": "https://go.dev/cl/569356", "url": "https://go.dev/cl/569356" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/ArQ6CDgtEjY/", "url": "https://groups.google.com/g/golang-announce/c/ArQ6CDgtEjY/" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2024-2611", "url": "https://pkg.go.dev/vuln/GO-2024-2611" } ], "release_date": "2024-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-05-23T06:39:32+00:00", "details": "For details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-MTA-7.0:mta/mta-analyzer-addon-rhel9@sha256:0c0381b7e457651468411ac42db0cd87070bc711321b51db4d73da7443d9873b_amd64", "9Base-MTA-7.0:mta/mta-analyzer-lsp-rhel9@sha256:a09bcb0103144127baaea5831a75313a5148c1cacca2ca52fdfd93b09986d1fc_arm64", "9Base-MTA-7.0:mta/mta-analyzer-lsp-rhel9@sha256:eeb59395e040f7b5367b5c0e4911e5ee23289cf13a42c517dfe30ec385ddeede_amd64", "9Base-MTA-7.0:mta/mta-cli-rhel9@sha256:1f68cef1b46537edbb48d0842761258c8e8f9456cf2e5f93317e17307646c51d_amd64", "9Base-MTA-7.0:mta/mta-cli-rhel9@sha256:7f9db3bb4df9fa6680c58547974f2c5f1035ba9e65f51acdaea12c082fc78c99_arm64", "9Base-MTA-7.0:mta/mta-windup-shim-rhel9@sha256:0ee12e416243c3d96ff86d96d203925259f2408633b28db485ff7a0378b7b092_arm64", "9Base-MTA-7.0:mta/mta-windup-shim-rhel9@sha256:122ddc6b9f403fe1dddcd25ee4376cbfb33264019e3199418d879634500389dc_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:3316" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-MTA-7.0:mta/mta-rhel8-operator@sha256:1719cafe5b15c44bb1bb207bce1cc2a6ee7c1b097901d8fab61912ce298f40dd_amd64", "9Base-MTA-7.0:mta/mta-analyzer-addon-rhel9@sha256:0c0381b7e457651468411ac42db0cd87070bc711321b51db4d73da7443d9873b_amd64", "9Base-MTA-7.0:mta/mta-analyzer-lsp-rhel9@sha256:a09bcb0103144127baaea5831a75313a5148c1cacca2ca52fdfd93b09986d1fc_arm64", "9Base-MTA-7.0:mta/mta-analyzer-lsp-rhel9@sha256:eeb59395e040f7b5367b5c0e4911e5ee23289cf13a42c517dfe30ec385ddeede_amd64", "9Base-MTA-7.0:mta/mta-cli-rhel9@sha256:1f68cef1b46537edbb48d0842761258c8e8f9456cf2e5f93317e17307646c51d_amd64", "9Base-MTA-7.0:mta/mta-cli-rhel9@sha256:7f9db3bb4df9fa6680c58547974f2c5f1035ba9e65f51acdaea12c082fc78c99_arm64", "9Base-MTA-7.0:mta/mta-hub-rhel9@sha256:9e8489a7a70be8a4035de9921bd7360dd993dfc364fca97abcd7ef5f637bae07_amd64", "9Base-MTA-7.0:mta/mta-operator-bundle@sha256:9eeb43af2bcab84f5261d1575f7c897903a7696dba011d256abffa1fe850eba2_amd64", "9Base-MTA-7.0:mta/mta-ui-rhel9@sha256:d0a02e3d0067cd6811e00a55b644dd9a345261e3f77ed72431a3ce03137d11bf_amd64", "9Base-MTA-7.0:mta/mta-windup-shim-rhel9@sha256:0ee12e416243c3d96ff86d96d203925259f2408633b28db485ff7a0378b7b092_arm64", "9Base-MTA-7.0:mta/mta-windup-shim-rhel9@sha256:122ddc6b9f403fe1dddcd25ee4376cbfb33264019e3199418d879634500389dc_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-MTA-7.0:mta/mta-analyzer-addon-rhel9@sha256:0c0381b7e457651468411ac42db0cd87070bc711321b51db4d73da7443d9873b_amd64", "9Base-MTA-7.0:mta/mta-analyzer-lsp-rhel9@sha256:a09bcb0103144127baaea5831a75313a5148c1cacca2ca52fdfd93b09986d1fc_arm64", "9Base-MTA-7.0:mta/mta-analyzer-lsp-rhel9@sha256:eeb59395e040f7b5367b5c0e4911e5ee23289cf13a42c517dfe30ec385ddeede_amd64", "9Base-MTA-7.0:mta/mta-cli-rhel9@sha256:1f68cef1b46537edbb48d0842761258c8e8f9456cf2e5f93317e17307646c51d_amd64", "9Base-MTA-7.0:mta/mta-cli-rhel9@sha256:7f9db3bb4df9fa6680c58547974f2c5f1035ba9e65f51acdaea12c082fc78c99_arm64", "9Base-MTA-7.0:mta/mta-windup-shim-rhel9@sha256:0ee12e416243c3d96ff86d96d203925259f2408633b28db485ff7a0378b7b092_arm64", "9Base-MTA-7.0:mta/mta-windup-shim-rhel9@sha256:122ddc6b9f403fe1dddcd25ee4376cbfb33264019e3199418d879634500389dc_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON" }, { "cve": "CVE-2024-28849", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2024-03-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-MTA-7.0:mta/mta-rhel8-operator@sha256:1719cafe5b15c44bb1bb207bce1cc2a6ee7c1b097901d8fab61912ce298f40dd_amd64", "9Base-MTA-7.0:mta/mta-analyzer-addon-rhel9@sha256:0c0381b7e457651468411ac42db0cd87070bc711321b51db4d73da7443d9873b_amd64", "9Base-MTA-7.0:mta/mta-analyzer-lsp-rhel9@sha256:a09bcb0103144127baaea5831a75313a5148c1cacca2ca52fdfd93b09986d1fc_arm64", "9Base-MTA-7.0:mta/mta-analyzer-lsp-rhel9@sha256:eeb59395e040f7b5367b5c0e4911e5ee23289cf13a42c517dfe30ec385ddeede_amd64", "9Base-MTA-7.0:mta/mta-hub-rhel9@sha256:9e8489a7a70be8a4035de9921bd7360dd993dfc364fca97abcd7ef5f637bae07_amd64", "9Base-MTA-7.0:mta/mta-operator-bundle@sha256:9eeb43af2bcab84f5261d1575f7c897903a7696dba011d256abffa1fe850eba2_amd64", "9Base-MTA-7.0:mta/mta-windup-shim-rhel9@sha256:0ee12e416243c3d96ff86d96d203925259f2408633b28db485ff7a0378b7b092_arm64", "9Base-MTA-7.0:mta/mta-windup-shim-rhel9@sha256:122ddc6b9f403fe1dddcd25ee4376cbfb33264019e3199418d879634500389dc_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2269576" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the follow-redirects package. While processing the cross-domain redirection, `follow-redirects` clears authorization headers, however, it misses clearing proxy-authentication headers, which contain credentials as well. This issue may lead to credential leaking, having a high impact on data confidentiality.", "title": "Vulnerability description" }, { "category": "summary", "text": "follow-redirects: Possible credential leak", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-MTA-7.0:mta/mta-cli-rhel9@sha256:1f68cef1b46537edbb48d0842761258c8e8f9456cf2e5f93317e17307646c51d_amd64", "9Base-MTA-7.0:mta/mta-cli-rhel9@sha256:7f9db3bb4df9fa6680c58547974f2c5f1035ba9e65f51acdaea12c082fc78c99_arm64", "9Base-MTA-7.0:mta/mta-ui-rhel9@sha256:d0a02e3d0067cd6811e00a55b644dd9a345261e3f77ed72431a3ce03137d11bf_amd64" ], "known_not_affected": [ "8Base-MTA-7.0:mta/mta-rhel8-operator@sha256:1719cafe5b15c44bb1bb207bce1cc2a6ee7c1b097901d8fab61912ce298f40dd_amd64", "9Base-MTA-7.0:mta/mta-analyzer-addon-rhel9@sha256:0c0381b7e457651468411ac42db0cd87070bc711321b51db4d73da7443d9873b_amd64", "9Base-MTA-7.0:mta/mta-analyzer-lsp-rhel9@sha256:a09bcb0103144127baaea5831a75313a5148c1cacca2ca52fdfd93b09986d1fc_arm64", "9Base-MTA-7.0:mta/mta-analyzer-lsp-rhel9@sha256:eeb59395e040f7b5367b5c0e4911e5ee23289cf13a42c517dfe30ec385ddeede_amd64", "9Base-MTA-7.0:mta/mta-hub-rhel9@sha256:9e8489a7a70be8a4035de9921bd7360dd993dfc364fca97abcd7ef5f637bae07_amd64", "9Base-MTA-7.0:mta/mta-operator-bundle@sha256:9eeb43af2bcab84f5261d1575f7c897903a7696dba011d256abffa1fe850eba2_amd64", "9Base-MTA-7.0:mta/mta-windup-shim-rhel9@sha256:0ee12e416243c3d96ff86d96d203925259f2408633b28db485ff7a0378b7b092_arm64", "9Base-MTA-7.0:mta/mta-windup-shim-rhel9@sha256:122ddc6b9f403fe1dddcd25ee4376cbfb33264019e3199418d879634500389dc_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-28849" }, { "category": "external", "summary": "RHBZ#2269576", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2269576" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-28849", "url": "https://www.cve.org/CVERecord?id=CVE-2024-28849" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-28849", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-28849" }, { "category": "external", "summary": "https://github.com/follow-redirects/follow-redirects/security/advisories/GHSA-cxjh-pqwp-8mfp", "url": "https://github.com/follow-redirects/follow-redirects/security/advisories/GHSA-cxjh-pqwp-8mfp" } ], "release_date": "2024-03-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-05-23T06:39:32+00:00", "details": "For details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-MTA-7.0:mta/mta-cli-rhel9@sha256:1f68cef1b46537edbb48d0842761258c8e8f9456cf2e5f93317e17307646c51d_amd64", "9Base-MTA-7.0:mta/mta-cli-rhel9@sha256:7f9db3bb4df9fa6680c58547974f2c5f1035ba9e65f51acdaea12c082fc78c99_arm64", "9Base-MTA-7.0:mta/mta-ui-rhel9@sha256:d0a02e3d0067cd6811e00a55b644dd9a345261e3f77ed72431a3ce03137d11bf_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:3316" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "9Base-MTA-7.0:mta/mta-cli-rhel9@sha256:1f68cef1b46537edbb48d0842761258c8e8f9456cf2e5f93317e17307646c51d_amd64", "9Base-MTA-7.0:mta/mta-cli-rhel9@sha256:7f9db3bb4df9fa6680c58547974f2c5f1035ba9e65f51acdaea12c082fc78c99_arm64", "9Base-MTA-7.0:mta/mta-ui-rhel9@sha256:d0a02e3d0067cd6811e00a55b644dd9a345261e3f77ed72431a3ce03137d11bf_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "follow-redirects: Possible credential leak" }, { "cve": "CVE-2024-29180", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2024-03-21T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-MTA-7.0:mta/mta-rhel8-operator@sha256:1719cafe5b15c44bb1bb207bce1cc2a6ee7c1b097901d8fab61912ce298f40dd_amd64", "9Base-MTA-7.0:mta/mta-analyzer-addon-rhel9@sha256:0c0381b7e457651468411ac42db0cd87070bc711321b51db4d73da7443d9873b_amd64", "9Base-MTA-7.0:mta/mta-analyzer-lsp-rhel9@sha256:a09bcb0103144127baaea5831a75313a5148c1cacca2ca52fdfd93b09986d1fc_arm64", "9Base-MTA-7.0:mta/mta-analyzer-lsp-rhel9@sha256:eeb59395e040f7b5367b5c0e4911e5ee23289cf13a42c517dfe30ec385ddeede_amd64", "9Base-MTA-7.0:mta/mta-hub-rhel9@sha256:9e8489a7a70be8a4035de9921bd7360dd993dfc364fca97abcd7ef5f637bae07_amd64", "9Base-MTA-7.0:mta/mta-operator-bundle@sha256:9eeb43af2bcab84f5261d1575f7c897903a7696dba011d256abffa1fe850eba2_amd64", "9Base-MTA-7.0:mta/mta-windup-shim-rhel9@sha256:0ee12e416243c3d96ff86d96d203925259f2408633b28db485ff7a0378b7b092_arm64", "9Base-MTA-7.0:mta/mta-windup-shim-rhel9@sha256:122ddc6b9f403fe1dddcd25ee4376cbfb33264019e3199418d879634500389dc_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270863" } ], "notes": [ { "category": "description", "text": "A flaw was found in the webpack-dev-middleware package, where it failed to validate the supplied URL address sufficiently before returning local files. This flaw allows an attacker to craft URLs to return arbitrary local files from the developer\u0027s machine. The lack of normalization before calling the middleware also allows the attacker to perform path traversal attacks on the target environment.", "title": "Vulnerability description" }, { "category": "summary", "text": "webpack-dev-middleware: lack of URL validation may lead to file leak", "title": "Vulnerability summary" }, { "category": "other", "text": "The vulnerability in webpack-dev represents a important security issue due to its potential to expose sensitive files and compromise developer machines. By failing to validate URLs and normalize paths effectively, the middleware allows attackers to craft malicious requests that can retrieve arbitrary local files or perform unauthorized path traversal. This could lead to unauthorized access to confidential information, including source code, configuration files, and even system-level files. Given the widespread use of webpack-dev-middleware in web development environments, addressing this vulnerability promptly is important to prevent serious data breaches and protect the integrity of development processes.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-MTA-7.0:mta/mta-cli-rhel9@sha256:1f68cef1b46537edbb48d0842761258c8e8f9456cf2e5f93317e17307646c51d_amd64", "9Base-MTA-7.0:mta/mta-cli-rhel9@sha256:7f9db3bb4df9fa6680c58547974f2c5f1035ba9e65f51acdaea12c082fc78c99_arm64", "9Base-MTA-7.0:mta/mta-ui-rhel9@sha256:d0a02e3d0067cd6811e00a55b644dd9a345261e3f77ed72431a3ce03137d11bf_amd64" ], "known_not_affected": [ "8Base-MTA-7.0:mta/mta-rhel8-operator@sha256:1719cafe5b15c44bb1bb207bce1cc2a6ee7c1b097901d8fab61912ce298f40dd_amd64", "9Base-MTA-7.0:mta/mta-analyzer-addon-rhel9@sha256:0c0381b7e457651468411ac42db0cd87070bc711321b51db4d73da7443d9873b_amd64", "9Base-MTA-7.0:mta/mta-analyzer-lsp-rhel9@sha256:a09bcb0103144127baaea5831a75313a5148c1cacca2ca52fdfd93b09986d1fc_arm64", "9Base-MTA-7.0:mta/mta-analyzer-lsp-rhel9@sha256:eeb59395e040f7b5367b5c0e4911e5ee23289cf13a42c517dfe30ec385ddeede_amd64", "9Base-MTA-7.0:mta/mta-hub-rhel9@sha256:9e8489a7a70be8a4035de9921bd7360dd993dfc364fca97abcd7ef5f637bae07_amd64", "9Base-MTA-7.0:mta/mta-operator-bundle@sha256:9eeb43af2bcab84f5261d1575f7c897903a7696dba011d256abffa1fe850eba2_amd64", "9Base-MTA-7.0:mta/mta-windup-shim-rhel9@sha256:0ee12e416243c3d96ff86d96d203925259f2408633b28db485ff7a0378b7b092_arm64", "9Base-MTA-7.0:mta/mta-windup-shim-rhel9@sha256:122ddc6b9f403fe1dddcd25ee4376cbfb33264019e3199418d879634500389dc_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-29180" }, { "category": "external", "summary": "RHBZ#2270863", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270863" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-29180", "url": "https://www.cve.org/CVERecord?id=CVE-2024-29180" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-29180", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-29180" }, { "category": "external", "summary": "https://github.com/webpack/webpack-dev-middleware/security/advisories/GHSA-wr3j-pwj9-hqq6", "url": "https://github.com/webpack/webpack-dev-middleware/security/advisories/GHSA-wr3j-pwj9-hqq6" } ], "release_date": "2024-03-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-05-23T06:39:32+00:00", "details": "For details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-MTA-7.0:mta/mta-cli-rhel9@sha256:1f68cef1b46537edbb48d0842761258c8e8f9456cf2e5f93317e17307646c51d_amd64", "9Base-MTA-7.0:mta/mta-cli-rhel9@sha256:7f9db3bb4df9fa6680c58547974f2c5f1035ba9e65f51acdaea12c082fc78c99_arm64", "9Base-MTA-7.0:mta/mta-ui-rhel9@sha256:d0a02e3d0067cd6811e00a55b644dd9a345261e3f77ed72431a3ce03137d11bf_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:3316" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-MTA-7.0:mta/mta-rhel8-operator@sha256:1719cafe5b15c44bb1bb207bce1cc2a6ee7c1b097901d8fab61912ce298f40dd_amd64", "9Base-MTA-7.0:mta/mta-analyzer-addon-rhel9@sha256:0c0381b7e457651468411ac42db0cd87070bc711321b51db4d73da7443d9873b_amd64", "9Base-MTA-7.0:mta/mta-analyzer-lsp-rhel9@sha256:a09bcb0103144127baaea5831a75313a5148c1cacca2ca52fdfd93b09986d1fc_arm64", "9Base-MTA-7.0:mta/mta-analyzer-lsp-rhel9@sha256:eeb59395e040f7b5367b5c0e4911e5ee23289cf13a42c517dfe30ec385ddeede_amd64", "9Base-MTA-7.0:mta/mta-cli-rhel9@sha256:1f68cef1b46537edbb48d0842761258c8e8f9456cf2e5f93317e17307646c51d_amd64", "9Base-MTA-7.0:mta/mta-cli-rhel9@sha256:7f9db3bb4df9fa6680c58547974f2c5f1035ba9e65f51acdaea12c082fc78c99_arm64", "9Base-MTA-7.0:mta/mta-hub-rhel9@sha256:9e8489a7a70be8a4035de9921bd7360dd993dfc364fca97abcd7ef5f637bae07_amd64", "9Base-MTA-7.0:mta/mta-operator-bundle@sha256:9eeb43af2bcab84f5261d1575f7c897903a7696dba011d256abffa1fe850eba2_amd64", "9Base-MTA-7.0:mta/mta-ui-rhel9@sha256:d0a02e3d0067cd6811e00a55b644dd9a345261e3f77ed72431a3ce03137d11bf_amd64", "9Base-MTA-7.0:mta/mta-windup-shim-rhel9@sha256:0ee12e416243c3d96ff86d96d203925259f2408633b28db485ff7a0378b7b092_arm64", "9Base-MTA-7.0:mta/mta-windup-shim-rhel9@sha256:122ddc6b9f403fe1dddcd25ee4376cbfb33264019e3199418d879634500389dc_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "9Base-MTA-7.0:mta/mta-cli-rhel9@sha256:1f68cef1b46537edbb48d0842761258c8e8f9456cf2e5f93317e17307646c51d_amd64", "9Base-MTA-7.0:mta/mta-cli-rhel9@sha256:7f9db3bb4df9fa6680c58547974f2c5f1035ba9e65f51acdaea12c082fc78c99_arm64", "9Base-MTA-7.0:mta/mta-ui-rhel9@sha256:d0a02e3d0067cd6811e00a55b644dd9a345261e3f77ed72431a3ce03137d11bf_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "webpack-dev-middleware: lack of URL validation may lead to file leak" } ] }
wid-sec-w-2024-1226
Vulnerability from csaf_certbund
Published
2024-05-22 22:00
Modified
2024-06-13 22:00
Summary
Red Hat OpenShift: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Red Hat OpenShift ist eine "Platform as a Service" (PaaS) Lösung zur Bereitstellung von Applikationen in der Cloud.
Angriff
Ein Angreifer kann mehrere Schwachstellen in Red Hat OpenShift ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern oder um weitere nicht spezifizierte Angriffe auszuführen.
Betroffene Betriebssysteme
- Linux
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Red Hat OpenShift ist eine \"Platform as a Service\" (PaaS) L\u00f6sung zur Bereitstellung von Applikationen in der Cloud.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen in Red Hat OpenShift ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-1226 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-1226.json" }, { "category": "self", "summary": "WID-SEC-2024-1226 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-1226" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2874 vom 2024-05-22", "url": "https://access.redhat.com/errata/RHSA-2024:2874" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2929 vom 2024-05-22", "url": "https://access.redhat.com/errata/RHSA-2024:2929" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2930 vom 2024-05-22", "url": "https://access.redhat.com/errata/RHSA-2024:2930" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2932 vom 2024-05-22", "url": "https://access.redhat.com/errata/RHSA-2024:2932" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2933 vom 2024-05-22", "url": "https://access.redhat.com/errata/RHSA-2024:2933" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2874 vom 2024-05-22", "url": "https://access.redhat.com/errata/RHSA-2024:3316" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2901 vom 2024-05-23", "url": "https://access.redhat.com/errata/RHSA-2024:2901" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3473 vom 2024-05-29", "url": "https://access.redhat.com/errata/RHSA-2024:3473" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3790 vom 2024-06-11", "url": "https://access.redhat.com/errata/RHSA-2024:3790" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3715 vom 2024-06-12", "url": "https://access.redhat.com/errata/RHSA-2024:3715" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3314 vom 2024-06-13", "url": "https://access.redhat.com/errata/RHSA-2024:3314" }, { "category": "external", "summary": "RedHat Security Advisory", "url": "https://access.redhat.com/errata/RHSA-2024:3919" } ], "source_lang": "en-US", "title": "Red Hat OpenShift: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-06-13T22:00:00.000+00:00", "generator": { "date": "2024-06-14T08:08:23.564+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2024-1226", "initial_release_date": "2024-05-22T22:00:00.000+00:00", "revision_history": [ { "date": "2024-05-22T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2024-05-23T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-05-30T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-06-10T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-06-11T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-06-13T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Red Hat aufgenommen" } ], "status": "final", "version": "6" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "T035142", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "product_name", "name": "Enterprise Linux" }, { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift", "product": { "name": "Red Hat OpenShift", "product_id": "T035034", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:-" } } }, { "category": "product_version_range", "name": "Migration Toolkit for Applications \u003c7.0.3", "product": { "name": "Red Hat OpenShift Migration Toolkit for Applications \u003c7.0.3", "product_id": "T035036", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:migration_toolkit_for_applications__7.0.3" } } }, { "category": "product_version", "name": "Custom Metric Autoscaler 2", "product": { "name": "Red Hat OpenShift Custom Metric Autoscaler 2", "product_id": "T035047", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:custom_metric_autoscaler_2" } } } ], "category": "product_name", "name": "OpenShift" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-26555", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2020-26555" }, { "cve": "CVE-2021-25220", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2021-25220" }, { "cve": "CVE-2021-29390", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2021-29390" }, { "cve": "CVE-2021-43618", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2021-43618" }, { "cve": "CVE-2022-0480", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2022-0480" }, { "cve": "CVE-2022-2795", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2022-2795" }, { "cve": "CVE-2022-3094", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2022-3094" }, { "cve": "CVE-2022-38096", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2022-38096" }, { "cve": "CVE-2022-40090", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2022-40090" }, { "cve": "CVE-2022-45934", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2022-45934" }, { "cve": "CVE-2022-48554", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2022-48554" }, { "cve": "CVE-2022-48624", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2022-48624" }, { "cve": "CVE-2023-24023", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-24023" }, { "cve": "CVE-2023-25193", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-25193" }, { "cve": "CVE-2023-25775", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-25775" }, { "cve": "CVE-2023-26159", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-26159" }, { "cve": "CVE-2023-26364", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-26364" }, { "cve": "CVE-2023-28322", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-28322" }, { "cve": "CVE-2023-28464", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-28464" }, { "cve": "CVE-2023-28866", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-28866" }, { "cve": "CVE-2023-2975", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-2975" }, { "cve": "CVE-2023-31083", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-31083" }, { "cve": "CVE-2023-31122", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-31122" }, { "cve": "CVE-2023-3446", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-3446" }, { "cve": "CVE-2023-3567", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-3567" }, { "cve": "CVE-2023-3618", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-3618" }, { "cve": "CVE-2023-37453", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-37453" }, { "cve": "CVE-2023-3817", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-3817" }, { "cve": "CVE-2023-38469", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-38469" }, { "cve": "CVE-2023-38470", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-38470" }, { "cve": "CVE-2023-38471", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-38471" }, { "cve": "CVE-2023-38472", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-38472" }, { "cve": "CVE-2023-38473", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-38473" }, { "cve": "CVE-2023-38546", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-38546" }, { "cve": "CVE-2023-39189", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-39189" }, { "cve": "CVE-2023-39193", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-39193" }, { "cve": "CVE-2023-39194", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-39194" }, { "cve": "CVE-2023-39198", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-39198" }, { "cve": "CVE-2023-39326", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-39326" }, { "cve": "CVE-2023-40745", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-40745" }, { "cve": "CVE-2023-41175", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-41175" }, { "cve": "CVE-2023-4133", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-4133" }, { "cve": "CVE-2023-42754", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-42754" }, { "cve": "CVE-2023-42756", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-42756" }, { "cve": "CVE-2023-43785", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-43785" }, { "cve": "CVE-2023-43786", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-43786" }, { "cve": "CVE-2023-43787", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-43787" }, { "cve": "CVE-2023-43788", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-43788" }, { "cve": "CVE-2023-43789", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-43789" }, { "cve": "CVE-2023-4408", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-4408" }, { "cve": "CVE-2023-45286", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-45286" }, { "cve": "CVE-2023-45287", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-45287" }, { "cve": "CVE-2023-45288", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-45288" }, { "cve": "CVE-2023-45289", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-45289" }, { "cve": "CVE-2023-45290", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-45290" }, { "cve": "CVE-2023-45857", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-45857" }, { "cve": "CVE-2023-45863", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-45863" }, { "cve": "CVE-2023-46218", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-46218" }, { "cve": "CVE-2023-46862", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-46862" }, { "cve": "CVE-2023-47038", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-47038" }, { "cve": "CVE-2023-48631", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-48631" }, { "cve": "CVE-2023-50387", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-50387" }, { "cve": "CVE-2023-50868", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-50868" }, { "cve": "CVE-2023-51043", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-51043" }, { "cve": "CVE-2023-51779", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-51779" }, { "cve": "CVE-2023-51780", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-51780" }, { "cve": "CVE-2023-52425", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-52425" }, { "cve": "CVE-2023-52434", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-52434" }, { "cve": "CVE-2023-52448", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-52448" }, { "cve": "CVE-2023-52476", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-52476" }, { "cve": "CVE-2023-52489", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-52489" }, { "cve": "CVE-2023-52522", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-52522" }, { "cve": "CVE-2023-52529", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-52529" }, { "cve": "CVE-2023-52574", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-52574" }, { "cve": "CVE-2023-52578", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-52578" }, { "cve": "CVE-2023-52580", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-52580" }, { "cve": "CVE-2023-52581", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-52581" }, { "cve": "CVE-2023-52597", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-52597" }, { "cve": "CVE-2023-52610", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-52610" }, { "cve": "CVE-2023-52620", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-52620" }, { "cve": "CVE-2023-5678", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-5678" }, { "cve": "CVE-2023-6040", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-6040" }, { "cve": "CVE-2023-6121", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-6121" }, { "cve": "CVE-2023-6129", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-6129" }, { "cve": "CVE-2023-6176", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-6176" }, { "cve": "CVE-2023-6228", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-6228" }, { "cve": "CVE-2023-6237", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-6237" }, { "cve": "CVE-2023-6240", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-6240" }, { "cve": "CVE-2023-6531", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-6531" }, { "cve": "CVE-2023-6546", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-6546" }, { "cve": "CVE-2023-6622", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-6622" }, { "cve": "CVE-2023-6915", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-6915" }, { "cve": "CVE-2023-6931", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-6931" }, { "cve": "CVE-2023-6932", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-6932" }, { "cve": "CVE-2023-7008", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-7008" }, { "cve": "CVE-2024-0565", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-0565" }, { "cve": "CVE-2024-0727", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-0727" }, { "cve": "CVE-2024-0841", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-0841" }, { "cve": "CVE-2024-1085", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-1085" }, { "cve": "CVE-2024-1086", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-1086" }, { "cve": "CVE-2024-1394", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-1394" }, { "cve": "CVE-2024-1488", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-1488" }, { "cve": "CVE-2024-21011", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-21011" }, { "cve": "CVE-2024-21012", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-21012" }, { "cve": "CVE-2024-21068", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-21068" }, { "cve": "CVE-2024-21085", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-21085" }, { "cve": "CVE-2024-21094", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-21094" }, { "cve": "CVE-2024-22365", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-22365" }, { "cve": "CVE-2024-24783", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-24783" }, { "cve": "CVE-2024-24784", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-24784" }, { "cve": "CVE-2024-24785", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-24785" }, { "cve": "CVE-2024-24786", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-24786" }, { "cve": "CVE-2024-25062", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-25062" }, { "cve": "CVE-2024-25742", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-25742" }, { "cve": "CVE-2024-25743", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-25743" }, { "cve": "CVE-2024-26582", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-26582" }, { "cve": "CVE-2024-26583", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-26583" }, { "cve": "CVE-2024-26584", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-26584" }, { "cve": "CVE-2024-26585", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-26585" }, { "cve": "CVE-2024-26586", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-26586" }, { "cve": "CVE-2024-26593", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-26593" }, { "cve": "CVE-2024-26602", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-26602" }, { "cve": "CVE-2024-26609", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-26609" }, { "cve": "CVE-2024-26633", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-26633" }, { "cve": "CVE-2024-27316", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-27316" }, { "cve": "CVE-2024-28834", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-28834" }, { "cve": "CVE-2024-28835", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-28835" }, { "cve": "CVE-2024-28849", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-28849" }, { "cve": "CVE-2024-29180", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-29180" }, { "cve": "CVE-2024-2961", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-2961" }, { "cve": "CVE-2024-33599", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-33599" }, { "cve": "CVE-2024-33600", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-33600" }, { "cve": "CVE-2024-33601", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-33601" }, { "cve": "CVE-2024-33602", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-33602" } ] }
gsd-2023-45286
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
A race condition in go-resty can result in HTTP request body disclosure across requests. This condition can be triggered by calling sync.Pool.Put with the same *bytes.Buffer more than once, when request retries are enabled and a retry occurs. The call to sync.Pool.Get will then return a bytes.Buffer that hasn't had bytes.Buffer.Reset called on it. This dirty buffer will contain the HTTP request body from an unrelated request, and go-resty will append the current HTTP request body to it, sending two bodies in one request. The sync.Pool in question is defined at package level scope, so a completely unrelated server could receive the request body.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2023-45286", "id": "GSD-2023-45286" }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2023-45286" ], "details": "A race condition in go-resty can result in HTTP request body disclosure across requests. This condition can be triggered by calling sync.Pool.Put with the same *bytes.Buffer more than once, when request retries are enabled and a retry occurs. The call to sync.Pool.Get will then return a bytes.Buffer that hasn\u0027t had bytes.Buffer.Reset called on it. This dirty buffer will contain the HTTP request body from an unrelated request, and go-resty will append the current HTTP request body to it, sending two bodies in one request. The sync.Pool in question is defined at package level scope, so a completely unrelated server could receive the request body.", "id": "GSD-2023-45286", "modified": "2023-12-13T01:20:38.301205Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "security@golang.org", "ID": "CVE-2023-45286", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "github.com/go-resty/resty/v2", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "2.10.0", "version_value": "2.11.0" } ] } } ] }, "vendor_name": "github.com/go-resty/resty/v2" } ] } }, "credits": [ { "lang": "en", "value": "Logan Attwood (@lattwood)" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A race condition in go-resty can result in HTTP request body disclosure across requests. This condition can be triggered by calling sync.Pool.Put with the same *bytes.Buffer more than once, when request retries are enabled and a retry occurs. The call to sync.Pool.Get will then return a bytes.Buffer that hasn\u0027t had bytes.Buffer.Reset called on it. This dirty buffer will contain the HTTP request body from an unrelated request, and go-resty will append the current HTTP request body to it, sending two bodies in one request. The sync.Pool in question is defined at package level scope, so a completely unrelated server could receive the request body." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-200: Exposure of Sensitive Information to an Unauthorized Actor" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/go-resty/resty/issues/743", "refsource": "MISC", "url": "https://github.com/go-resty/resty/issues/743" }, { "name": "https://github.com/go-resty/resty/issues/739", "refsource": "MISC", "url": "https://github.com/go-resty/resty/issues/739" }, { "name": "https://github.com/go-resty/resty/pull/745", "refsource": "MISC", "url": "https://github.com/go-resty/resty/pull/745" }, { "name": "https://github.com/go-resty/resty/commit/577fed8730d79f583eb48dfc81674164e1fc471e", "refsource": "MISC", "url": "https://github.com/go-resty/resty/commit/577fed8730d79f583eb48dfc81674164e1fc471e" }, { "name": "https://pkg.go.dev/vuln/GO-2023-2328", "refsource": "MISC", "url": "https://pkg.go.dev/vuln/GO-2023-2328" } ] } }, "nvd.nist.gov": { "cve": { "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:resty_project:resty:*:*:*:*:*:go:*:*", "matchCriteriaId": "433974E8-CB64-4BBB-BB5A-9F072275B86F", "versionEndIncluding": "2.10.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "descriptions": [ { "lang": "en", "value": "A race condition in go-resty can result in HTTP request body disclosure across requests. This condition can be triggered by calling sync.Pool.Put with the same *bytes.Buffer more than once, when request retries are enabled and a retry occurs. The call to sync.Pool.Get will then return a bytes.Buffer that hasn\u0027t had bytes.Buffer.Reset called on it. This dirty buffer will contain the HTTP request body from an unrelated request, and go-resty will append the current HTTP request body to it, sending two bodies in one request. The sync.Pool in question is defined at package level scope, so a completely unrelated server could receive the request body." }, { "lang": "es", "value": "Una condici\u00f3n de ejecuci\u00f3n en go-resty puede dar como resultado la divulgaci\u00f3n del cuerpo de la solicitud HTTP entre solicitudes. Esta condici\u00f3n se puede desencadenar llamando a sync.Pool.Put con el mismo *bytes.Buffer m\u00e1s de una vez, cuando los reintentos de solicitud est\u00e1n habilitados y se produce un reintento. La llamada a sync.Pool.Get devolver\u00e1 un bytes.Buffer al que no se le ha llamado bytes.Buffer.Reset. Este b\u00fafer sucio contendr\u00e1 el cuerpo de la solicitud HTTP de una solicitud no relacionada, y go-resty le agregar\u00e1 el cuerpo de la solicitud HTTP actual, enviando dos cuerpos en una solicitud. El sync.Pool en cuesti\u00f3n se define a nivel de paquete, por lo que un servidor completamente ajeno podr\u00eda recibir el cuerpo de la solicitud." } ], "id": "CVE-2023-45286", "lastModified": "2024-01-04T19:15:08.737", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.2, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-11-28T17:15:08.280", "references": [ { "source": "security@golang.org", "url": "https://github.com/go-resty/resty/commit/577fed8730d79f583eb48dfc81674164e1fc471e" }, { "source": "security@golang.org", "tags": [ "Exploit", "Issue Tracking" ], "url": "https://github.com/go-resty/resty/issues/739" }, { "source": "security@golang.org", "tags": [ "Issue Tracking" ], "url": "https://github.com/go-resty/resty/issues/743" }, { "source": "security@golang.org", "tags": [ "Issue Tracking", "Patch" ], "url": "https://github.com/go-resty/resty/pull/745" }, { "source": "security@golang.org", "tags": [ "Vendor Advisory" ], "url": "https://pkg.go.dev/vuln/GO-2023-2328" } ], "sourceIdentifier": "security@golang.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-362" } ], "source": "nvd@nist.gov", "type": "Primary" } ] } } } }
ghsa-xwh9-gc39-5298
Vulnerability from github
Published
2023-11-28 17:36
Modified
2024-05-20 21:58
Severity ?
Summary
github.com/go-resty/resty/v2 HTTP request body disclosure
Details
A race condition in go-resty can result in HTTP request body disclosure across requests.
This condition can be triggered by calling sync.Pool.Put with the same *bytes.Buffer more than once, when request retries are enabled and a retry occurs. The call to sync.Pool.Get will then return a bytes.Buffer that hasn't had bytes.Buffer.Reset called on it. This dirty buffer will contain the HTTP request body from an unrelated request, and go-resty will append the current HTTP request body to it, sending two bodies in one request.
The sync.Pool in question is defined at package level scope, so a completely unrelated server could receive the request body.
{ "affected": [ { "package": { "ecosystem": "Go", "name": "github.com/go-resty/resty/v2" }, "ranges": [ { "events": [ { "introduced": "2.10.0" }, { "fixed": "2.11.0" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2023-45286" ], "database_specific": { "cwe_ids": [ "CWE-200", "CWE-362" ], "github_reviewed": true, "github_reviewed_at": "2023-11-28T17:36:21Z", "nvd_published_at": "2023-11-28T17:15:08Z", "severity": "MODERATE" }, "details": "A race condition in go-resty can result in HTTP request body disclosure across requests.\n\nThis condition can be triggered by calling sync.Pool.Put with the same *bytes.Buffer more than once, when request retries are enabled and a retry occurs. The call to sync.Pool.Get will then return a bytes.Buffer that hasn\u0027t had bytes.Buffer.Reset called on it. This dirty buffer will contain the HTTP request body from an unrelated request, and go-resty will append the current HTTP request body to it, sending two bodies in one request.\n\nThe sync.Pool in question is defined at package level scope, so a completely unrelated server could receive the request body.", "id": "GHSA-xwh9-gc39-5298", "modified": "2024-05-20T21:58:12Z", "published": "2023-11-28T17:36:21Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45286" }, { "type": "WEB", "url": "https://github.com/go-resty/resty/issues/739" }, { "type": "WEB", "url": "https://github.com/go-resty/resty/issues/743" }, { "type": "WEB", "url": "https://github.com/go-resty/resty/pull/745" }, { "type": "WEB", "url": "https://github.com/go-resty/resty/commit/577fed8730d79f583eb48dfc81674164e1fc471e" }, { "type": "PACKAGE", "url": "https://github.com/go-resty/resty" }, { "type": "WEB", "url": "https://github.com/go-resty/resty/releases/tag/v2.11.0" }, { "type": "WEB", "url": "https://pkg.go.dev/vuln/GO-2023-2328" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "type": "CVSS_V3" } ], "summary": "github.com/go-resty/resty/v2 HTTP request body disclosure" }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.