Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2025-29786 (GCVE-0-2025-29786)
Vulnerability from cvelistv5
- CWE-770 - Allocation of Resources Without Limits or Throttling
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-29786", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-03-17T13:29:22.591802Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-03-17T13:29:29.177Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "expr", "vendor": "expr-lang", "versions": [ { "status": "affected", "version": "\u003c 1.17.0" } ] } ], "descriptions": [ { "lang": "en", "value": "Expr is an expression language and expression evaluation for Go. Prior to version 1.17.0, if the Expr expression parser is given an unbounded input string, it will attempt to compile the entire string and generate an Abstract Syntax Tree (AST) node for each part of the expression. In scenarios where input size isn\u2019t limited, a malicious or inadvertent extremely large expression can consume excessive memory as the parser builds a huge AST. This can ultimately lead to*excessive memory usage and an Out-Of-Memory (OOM) crash of the process. This issue is relatively uncommon and will only manifest when there are no restrictions on the input size, i.e. the expression length is allowed to grow arbitrarily large. In typical use cases where inputs are bounded or validated, this problem would not occur. The problem has been patched in the latest versions of the Expr library. The fix introduces compile-time limits on the number of AST nodes and memory usage during parsing, preventing any single expression from exhausting resources. Users should upgrade to Expr version 1.17.0 or later, as this release includes the new node budget and memory limit safeguards. Upgrading to v1.17.0 ensures that extremely deep or large expressions are detected and safely aborted during compilation, avoiding the OOM condition. For users who cannot immediately upgrade, the recommended workaround is to impose an input size restriction before parsing. In practice, this means validating or limiting the length of expression strings that your application will accept. For example, set a maximum allowable number of characters (or nodes) for any expression and reject or truncate inputs that exceed this limit. By ensuring no unbounded-length expression is ever fed into the parser, one can prevent the parser from constructing a pathologically large AST and avoid potential memory exhaustion. In short, pre-validate and cap input size as a safeguard in the absence of the patch." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-770", "description": "CWE-770: Allocation of Resources Without Limits or Throttling", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-03-17T13:15:32.836Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/expr-lang/expr/security/advisories/GHSA-93mq-9ffx-83m2", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/expr-lang/expr/security/advisories/GHSA-93mq-9ffx-83m2" }, { "name": "https://github.com/expr-lang/expr/pull/762", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/expr-lang/expr/pull/762" } ], "source": { "advisory": "GHSA-93mq-9ffx-83m2", "discovery": "UNKNOWN" }, "title": "Memory Exhaustion in Expr Parser with Unrestricted Input" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2025-29786", "datePublished": "2025-03-17T13:15:32.836Z", "dateReserved": "2025-03-11T14:23:00.476Z", "dateUpdated": "2025-03-17T13:29:29.177Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2025-29786\",\"sourceIdentifier\":\"security-advisories@github.com\",\"published\":\"2025-03-17T14:15:22.237\",\"lastModified\":\"2025-03-17T14:15:22.237\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Expr is an expression language and expression evaluation for Go. Prior to version 1.17.0, if the Expr expression parser is given an unbounded input string, it will attempt to compile the entire string and generate an Abstract Syntax Tree (AST) node for each part of the expression. In scenarios where input size isn\u2019t limited, a malicious or inadvertent extremely large expression can consume excessive memory as the parser builds a huge AST. This can ultimately lead to*excessive memory usage and an Out-Of-Memory (OOM) crash of the process. This issue is relatively uncommon and will only manifest when there are no restrictions on the input size, i.e. the expression length is allowed to grow arbitrarily large. In typical use cases where inputs are bounded or validated, this problem would not occur. The problem has been patched in the latest versions of the Expr library. The fix introduces compile-time limits on the number of AST nodes and memory usage during parsing, preventing any single expression from exhausting resources. Users should upgrade to Expr version 1.17.0 or later, as this release includes the new node budget and memory limit safeguards. Upgrading to v1.17.0 ensures that extremely deep or large expressions are detected and safely aborted during compilation, avoiding the OOM condition. For users who cannot immediately upgrade, the recommended workaround is to impose an input size restriction before parsing. In practice, this means validating or limiting the length of expression strings that your application will accept. For example, set a maximum allowable number of characters (or nodes) for any expression and reject or truncate inputs that exceed this limit. By ensuring no unbounded-length expression is ever fed into the parser, one can prevent the parser from constructing a pathologically large AST and avoid potential memory exhaustion. In short, pre-validate and cap input size as a safeguard in the absence of the patch.\"},{\"lang\":\"es\",\"value\":\"Expr es un lenguaje de expresiones y un sistema de evaluaci\u00f3n de expresiones para Go. Antes de la versi\u00f3n 1.17.0, si el analizador de expresiones Expr recib\u00eda una cadena de entrada ilimitada, intentaba compilarla completa y generar un nodo de \u00c1rbol de Sintaxis Abstracta (AST) para cada parte de la expresi\u00f3n. En escenarios donde el tama\u00f1o de entrada no est\u00e1 limitado, una expresi\u00f3n extremadamente grande, maliciosa o inadvertida, puede consumir demasiada memoria mientras el analizador construye un AST enorme. Esto puede provocar un uso excesivo de memoria y un fallo del proceso por falta de memoria (OOM). Este problema es relativamente poco com\u00fan y solo se manifiesta cuando no hay restricciones en el tama\u00f1o de entrada, es decir, cuando se permite que la longitud de la expresi\u00f3n crezca arbitrariamente. En casos de uso t\u00edpicos donde las entradas est\u00e1n limitadas o validadas, este problema no se produc\u00eda. El problema se ha corregido en las \u00faltimas versiones de la librer\u00eda Expr. La correcci\u00f3n introduce l\u00edmites en tiempo de compilaci\u00f3n en el n\u00famero de nodos AST y el uso de memoria durante el an\u00e1lisis, lo que evita que una sola expresi\u00f3n agote los recursos. Los usuarios deben actualizar a la versi\u00f3n 1.17.0 de Expr o posterior, ya que esta versi\u00f3n incluye las nuevas protecciones de presupuesto de nodos y l\u00edmite de memoria. Actualizar a la versi\u00f3n 1.17.0 garantiza la detecci\u00f3n y cancelaci\u00f3n segura de expresiones extremadamente profundas o grandes durante la compilaci\u00f3n, evitando as\u00ed la condici\u00f3n OOM. Para los usuarios que no puedan actualizar inmediatamente, el workaround recomendada es imponer una restricci\u00f3n de tama\u00f1o de entrada antes del an\u00e1lisis. En la pr\u00e1ctica, esto significa validar o limitar la longitud de las cadenas de expresi\u00f3n que acepta la aplicaci\u00f3n. Por ejemplo, establezca un n\u00famero m\u00e1ximo permitido de caracteres (o nodos) para cualquier expresi\u00f3n y rechace o trunque las entradas que superen este l\u00edmite. Al garantizar que nunca se introduzca ninguna expresi\u00f3n de longitud ilimitada en el analizador, se puede evitar que el analizador construya un AST patol\u00f3gicamente grande y evitar el posible agotamiento de la memoria. En resumen, valide previamente y limite el tama\u00f1o de entrada como medida de seguridad en ausencia del parche.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-770\"}]}],\"references\":[{\"url\":\"https://github.com/expr-lang/expr/pull/762\",\"source\":\"security-advisories@github.com\"},{\"url\":\"https://github.com/expr-lang/expr/security/advisories/GHSA-93mq-9ffx-83m2\",\"source\":\"security-advisories@github.com\"}]}}", "vulnrichment": { "containers": "{\"adp\": [{\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2025-29786\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"yes\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-03-17T13:29:22.591802Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-03-17T13:29:25.466Z\"}}], \"cna\": {\"title\": \"Memory Exhaustion in Expr Parser with Unrestricted Input\", \"source\": {\"advisory\": \"GHSA-93mq-9ffx-83m2\", \"discovery\": \"UNKNOWN\"}, \"metrics\": [{\"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 7.5, \"attackVector\": \"NETWORK\", \"baseSeverity\": \"HIGH\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\", \"integrityImpact\": \"NONE\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"HIGH\", \"privilegesRequired\": \"NONE\", \"confidentialityImpact\": \"NONE\"}}], \"affected\": [{\"vendor\": \"expr-lang\", \"product\": \"expr\", \"versions\": [{\"status\": \"affected\", \"version\": \"\u003c 1.17.0\"}]}], \"references\": [{\"url\": \"https://github.com/expr-lang/expr/security/advisories/GHSA-93mq-9ffx-83m2\", \"name\": \"https://github.com/expr-lang/expr/security/advisories/GHSA-93mq-9ffx-83m2\", \"tags\": [\"x_refsource_CONFIRM\"]}, {\"url\": \"https://github.com/expr-lang/expr/pull/762\", \"name\": \"https://github.com/expr-lang/expr/pull/762\", \"tags\": [\"x_refsource_MISC\"]}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"Expr is an expression language and expression evaluation for Go. Prior to version 1.17.0, if the Expr expression parser is given an unbounded input string, it will attempt to compile the entire string and generate an Abstract Syntax Tree (AST) node for each part of the expression. In scenarios where input size isn\\u2019t limited, a malicious or inadvertent extremely large expression can consume excessive memory as the parser builds a huge AST. This can ultimately lead to*excessive memory usage and an Out-Of-Memory (OOM) crash of the process. This issue is relatively uncommon and will only manifest when there are no restrictions on the input size, i.e. the expression length is allowed to grow arbitrarily large. In typical use cases where inputs are bounded or validated, this problem would not occur. The problem has been patched in the latest versions of the Expr library. The fix introduces compile-time limits on the number of AST nodes and memory usage during parsing, preventing any single expression from exhausting resources. Users should upgrade to Expr version 1.17.0 or later, as this release includes the new node budget and memory limit safeguards. Upgrading to v1.17.0 ensures that extremely deep or large expressions are detected and safely aborted during compilation, avoiding the OOM condition. For users who cannot immediately upgrade, the recommended workaround is to impose an input size restriction before parsing. In practice, this means validating or limiting the length of expression strings that your application will accept. For example, set a maximum allowable number of characters (or nodes) for any expression and reject or truncate inputs that exceed this limit. By ensuring no unbounded-length expression is ever fed into the parser, one can prevent the parser from constructing a pathologically large AST and avoid potential memory exhaustion. In short, pre-validate and cap input size as a safeguard in the absence of the patch.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-770\", \"description\": \"CWE-770: Allocation of Resources Without Limits or Throttling\"}]}], \"providerMetadata\": {\"orgId\": \"a0819718-46f1-4df5-94e2-005712e83aaa\", \"shortName\": \"GitHub_M\", \"dateUpdated\": \"2025-03-17T13:15:32.836Z\"}}}", "cveMetadata": "{\"cveId\": \"CVE-2025-29786\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-03-17T13:29:29.177Z\", \"dateReserved\": \"2025-03-11T14:23:00.476Z\", \"assignerOrgId\": \"a0819718-46f1-4df5-94e2-005712e83aaa\", \"datePublished\": \"2025-03-17T13:15:32.836Z\", \"assignerShortName\": \"GitHub_M\"}", "dataType": "CVE_RECORD", "dataVersion": "5.1" } } }
rhsa-2025:7753
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Errata Advisory for Red Hat OpenShift GitOps 1.15.2 release", "title": "Topic" }, { "category": "general", "text": "Errata Advisory for Red Hat OpenShift GitOps 1.15.2 release\n\nSecurity Fix(es):\n\n* openshift-gitops-operator-container: Namespace Isolation Break [gitops-1.15](CVE-2024-13484) \n* openshift-gitops-argocd-container: Go JOSE\u0027s Parsing Vulnerable to Denial of Service [gitops-1.15](CVE-2025-27144) \n* openshift-gitops-argocd-rhel9-container: Go JOSE\u0027s Parsing Vulnerable to Denial of Service [gitops-1.15](CVE-2025-27144) \n* openshift-gitops-dex-container: Go JOSE\u0027s Parsing Vulnerable to Denial of Service [gitops-1.15](CVE-2025-27144) \n* openshift-gitops-operator-bundle-container: Go JOSE\u0027s Parsing Vulnerable to Denial of Service [gitops-1.15](CVE-2025-27144) \n* openshift-gitops-container: Potential denial of service in golang.org/x/crypto [gitops-1.15](CVE-2025-22869) \n* openshift-gitops-argo-rollouts-container: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS [gitops-1.15](CVE-2023-45288) \n* openshift-gitops-argocd-container: Memory Exhaustion in Expr Parser with Unrestricted Input [gitops-1.15](CVE-2025-29786) \n* openshift-gitops-argocd-rhel9-container: Memory Exhaustion in Expr Parser with Unrestricted Input [gitops-1.15](CVE-2025-29786) \n* openshift-gitops-argocd-container: jwt-go allows excessive memory allocation during header parsing [gitops-1.15](CVE-2025-30204) \n* openshift-gitops-argocd-rhel9-container: jwt-go allows excessive memory allocation during header parsing [gitops-1.15](CVE-2025-30204) \n* openshift-gitops-operator-bundle-container: jwt-go allows excessive memory allocation during header parsing [gitops-1.15](CVE-2025-30204) \n* openshift-gitops-argocd-container: Prototype Pollution in redoc [gitops-1.15](CVE-2024-57083) \n* openshift-gitops-argocd-rhel9-container: Prototype Pollution in redoc [gitops-1.15](CVE-2024-57083) \n* openshift-gitops-dex-container: Unexpected memory consumption during token parsing in golang.org/x/oauth2 [gitops-1.15](CVE-2025-22868)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE page(s)\nlisted in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:7753", "url": "https://access.redhat.com/errata/RHSA-2025:7753" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "GITOPS-6150", "url": "https://issues.redhat.com/browse/GITOPS-6150" }, { "category": "external", "summary": "GITOPS-6287", "url": "https://issues.redhat.com/browse/GITOPS-6287" }, { "category": "external", "summary": "GITOPS-6625", "url": "https://issues.redhat.com/browse/GITOPS-6625" }, { "category": "external", "summary": "GITOPS-6664", "url": "https://issues.redhat.com/browse/GITOPS-6664" }, { "category": "external", "summary": "GITOPS-6713", "url": "https://issues.redhat.com/browse/GITOPS-6713" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_7753.json" } ], "title": "Red Hat Security Advisory: Errata Advisory for Red Hat OpenShift GitOps v1.15.2 security update", "tracking": { "current_release_date": "2025-08-19T03:14:19+00:00", "generator": { "date": "2025-08-19T03:14:19+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:7753", "initial_release_date": "2025-05-15T17:09:32+00:00", "revision_history": [ { "date": "2025-05-15T17:09:32+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-05-15T17:09:32+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-19T03:14:19+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift GitOps 1.15", "product": { "name": "Red Hat OpenShift GitOps 1.15", "product_id": "8Base-GitOps-1.15", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift_gitops:1.15::el8" } } }, { "category": "product_name", "name": "Red Hat OpenShift GitOps 1.15", "product": { "name": "Red Hat OpenShift GitOps 1.15", "product_id": "9Base-GitOps-1.15", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift_gitops:1.15::el9" } } } ], "category": "product_family", "name": "Red Hat OpenShift GitOps" }, { "branches": [ { "category": "product_version", "name": "openshift-gitops-1/argocd-rhel8@sha256:adff90e820d35b5f6edb54e8a3e66a1944b3df7949b82b52757542990532a927_ppc64le", "product": { "name": "openshift-gitops-1/argocd-rhel8@sha256:adff90e820d35b5f6edb54e8a3e66a1944b3df7949b82b52757542990532a927_ppc64le", "product_id": "openshift-gitops-1/argocd-rhel8@sha256:adff90e820d35b5f6edb54e8a3e66a1944b3df7949b82b52757542990532a927_ppc64le", "product_identification_helper": { "purl": "pkg:oci/argocd-rhel8@sha256:adff90e820d35b5f6edb54e8a3e66a1944b3df7949b82b52757542990532a927?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1/argocd-rhel8\u0026tag=v1.15.2-4" } } }, { "category": "product_version", "name": "openshift-gitops-1/argocd-extensions-rhel8@sha256:9628abc742fa7d3e4e7f76c42f86f729a12064b31c6fdcd4d56fd12de42c312d_ppc64le", "product": { "name": "openshift-gitops-1/argocd-extensions-rhel8@sha256:9628abc742fa7d3e4e7f76c42f86f729a12064b31c6fdcd4d56fd12de42c312d_ppc64le", "product_id": "openshift-gitops-1/argocd-extensions-rhel8@sha256:9628abc742fa7d3e4e7f76c42f86f729a12064b31c6fdcd4d56fd12de42c312d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/argocd-extensions-rhel8@sha256:9628abc742fa7d3e4e7f76c42f86f729a12064b31c6fdcd4d56fd12de42c312d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8\u0026tag=v1.15.2-4" } } }, { "category": "product_version", "name": "openshift-gitops-1/argo-rollouts-rhel8@sha256:cffc1a5602bc8275c83aff3a8397dc812b925494deb8105bad675e1eebc1ce4f_ppc64le", "product": { "name": "openshift-gitops-1/argo-rollouts-rhel8@sha256:cffc1a5602bc8275c83aff3a8397dc812b925494deb8105bad675e1eebc1ce4f_ppc64le", "product_id": "openshift-gitops-1/argo-rollouts-rhel8@sha256:cffc1a5602bc8275c83aff3a8397dc812b925494deb8105bad675e1eebc1ce4f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/argo-rollouts-rhel8@sha256:cffc1a5602bc8275c83aff3a8397dc812b925494deb8105bad675e1eebc1ce4f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8\u0026tag=v1.15.2-4" } } }, { "category": "product_version", "name": "openshift-gitops-1/console-plugin-rhel8@sha256:7cf81305f51be21dd5044cf2b5e252c3504a5593b25c79efd14ac4c07b845e0e_ppc64le", "product": { "name": "openshift-gitops-1/console-plugin-rhel8@sha256:7cf81305f51be21dd5044cf2b5e252c3504a5593b25c79efd14ac4c07b845e0e_ppc64le", "product_id": "openshift-gitops-1/console-plugin-rhel8@sha256:7cf81305f51be21dd5044cf2b5e252c3504a5593b25c79efd14ac4c07b845e0e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/console-plugin-rhel8@sha256:7cf81305f51be21dd5044cf2b5e252c3504a5593b25c79efd14ac4c07b845e0e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1/console-plugin-rhel8\u0026tag=v1.15.2-4" } } }, { "category": "product_version", "name": "openshift-gitops-1/gitops-rhel8@sha256:02615dcef407b4c180d2136fd2d0179b75a938663530173c3155fc137158b9ef_ppc64le", "product": { "name": "openshift-gitops-1/gitops-rhel8@sha256:02615dcef407b4c180d2136fd2d0179b75a938663530173c3155fc137158b9ef_ppc64le", "product_id": "openshift-gitops-1/gitops-rhel8@sha256:02615dcef407b4c180d2136fd2d0179b75a938663530173c3155fc137158b9ef_ppc64le", "product_identification_helper": { "purl": "pkg:oci/gitops-rhel8@sha256:02615dcef407b4c180d2136fd2d0179b75a938663530173c3155fc137158b9ef?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1/gitops-rhel8\u0026tag=v1.15.2-4" } } }, { "category": "product_version", "name": "openshift-gitops-1/dex-rhel8@sha256:3763f158afee4709f908f9069cafc53e6e19932a89206e1b1c161b83978c8bf3_ppc64le", "product": { "name": "openshift-gitops-1/dex-rhel8@sha256:3763f158afee4709f908f9069cafc53e6e19932a89206e1b1c161b83978c8bf3_ppc64le", "product_id": "openshift-gitops-1/dex-rhel8@sha256:3763f158afee4709f908f9069cafc53e6e19932a89206e1b1c161b83978c8bf3_ppc64le", "product_identification_helper": { "purl": "pkg:oci/dex-rhel8@sha256:3763f158afee4709f908f9069cafc53e6e19932a89206e1b1c161b83978c8bf3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1/dex-rhel8\u0026tag=v1.15.2-4" } } }, { "category": "product_version", "name": "openshift-gitops-1/must-gather-rhel8@sha256:e4a514fc6e6379c90a824eb1deb84e4d01754edd083b336a19c19e54697976bd_ppc64le", "product": { "name": "openshift-gitops-1/must-gather-rhel8@sha256:e4a514fc6e6379c90a824eb1deb84e4d01754edd083b336a19c19e54697976bd_ppc64le", "product_id": "openshift-gitops-1/must-gather-rhel8@sha256:e4a514fc6e6379c90a824eb1deb84e4d01754edd083b336a19c19e54697976bd_ppc64le", "product_identification_helper": { "purl": "pkg:oci/must-gather-rhel8@sha256:e4a514fc6e6379c90a824eb1deb84e4d01754edd083b336a19c19e54697976bd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1/must-gather-rhel8\u0026tag=v1.15.2-4" } } }, { "category": "product_version", "name": "openshift-gitops-1/gitops-rhel8-operator@sha256:c11750919f393a494bd39f5430dd64502fda211e1e58b82b12b25c0aefb01b10_ppc64le", "product": { "name": "openshift-gitops-1/gitops-rhel8-operator@sha256:c11750919f393a494bd39f5430dd64502fda211e1e58b82b12b25c0aefb01b10_ppc64le", "product_id": "openshift-gitops-1/gitops-rhel8-operator@sha256:c11750919f393a494bd39f5430dd64502fda211e1e58b82b12b25c0aefb01b10_ppc64le", "product_identification_helper": { "purl": "pkg:oci/gitops-rhel8-operator@sha256:c11750919f393a494bd39f5430dd64502fda211e1e58b82b12b25c0aefb01b10?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator\u0026tag=v1.15.2-4" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "openshift-gitops-1/argocd-rhel8@sha256:c828786304a861504124f4adcef108a8ec2fbb1ffe39c6f40cbcd45421d9da63_s390x", "product": { "name": "openshift-gitops-1/argocd-rhel8@sha256:c828786304a861504124f4adcef108a8ec2fbb1ffe39c6f40cbcd45421d9da63_s390x", "product_id": "openshift-gitops-1/argocd-rhel8@sha256:c828786304a861504124f4adcef108a8ec2fbb1ffe39c6f40cbcd45421d9da63_s390x", "product_identification_helper": { "purl": "pkg:oci/argocd-rhel8@sha256:c828786304a861504124f4adcef108a8ec2fbb1ffe39c6f40cbcd45421d9da63?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1/argocd-rhel8\u0026tag=v1.15.2-4" } } }, { "category": "product_version", "name": "openshift-gitops-1/argocd-extensions-rhel8@sha256:6751efa0700ce5aca7e998b507f2694d36671c800bd3df39c1793fdb79295b01_s390x", "product": { "name": "openshift-gitops-1/argocd-extensions-rhel8@sha256:6751efa0700ce5aca7e998b507f2694d36671c800bd3df39c1793fdb79295b01_s390x", "product_id": "openshift-gitops-1/argocd-extensions-rhel8@sha256:6751efa0700ce5aca7e998b507f2694d36671c800bd3df39c1793fdb79295b01_s390x", "product_identification_helper": { "purl": "pkg:oci/argocd-extensions-rhel8@sha256:6751efa0700ce5aca7e998b507f2694d36671c800bd3df39c1793fdb79295b01?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8\u0026tag=v1.15.2-4" } } }, { "category": "product_version", "name": "openshift-gitops-1/argo-rollouts-rhel8@sha256:f1551e8646b6f845566aa3786194b2cb3392240617ec33a8598e1361a2f7cf6e_s390x", "product": { "name": "openshift-gitops-1/argo-rollouts-rhel8@sha256:f1551e8646b6f845566aa3786194b2cb3392240617ec33a8598e1361a2f7cf6e_s390x", "product_id": "openshift-gitops-1/argo-rollouts-rhel8@sha256:f1551e8646b6f845566aa3786194b2cb3392240617ec33a8598e1361a2f7cf6e_s390x", "product_identification_helper": { "purl": "pkg:oci/argo-rollouts-rhel8@sha256:f1551e8646b6f845566aa3786194b2cb3392240617ec33a8598e1361a2f7cf6e?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8\u0026tag=v1.15.2-4" } } }, { "category": "product_version", "name": "openshift-gitops-1/console-plugin-rhel8@sha256:b7729386eafdea2376dd9b95e2f30904f0a737108fa01643425a26817b2d49e3_s390x", "product": { "name": "openshift-gitops-1/console-plugin-rhel8@sha256:b7729386eafdea2376dd9b95e2f30904f0a737108fa01643425a26817b2d49e3_s390x", "product_id": "openshift-gitops-1/console-plugin-rhel8@sha256:b7729386eafdea2376dd9b95e2f30904f0a737108fa01643425a26817b2d49e3_s390x", "product_identification_helper": { "purl": "pkg:oci/console-plugin-rhel8@sha256:b7729386eafdea2376dd9b95e2f30904f0a737108fa01643425a26817b2d49e3?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1/console-plugin-rhel8\u0026tag=v1.15.2-4" } } }, { "category": "product_version", "name": "openshift-gitops-1/gitops-rhel8@sha256:2fdc37ff27fe77bcf1b49b5067cc29250ec8e1073a1e3d747c46471a12a23bd2_s390x", "product": { "name": "openshift-gitops-1/gitops-rhel8@sha256:2fdc37ff27fe77bcf1b49b5067cc29250ec8e1073a1e3d747c46471a12a23bd2_s390x", "product_id": "openshift-gitops-1/gitops-rhel8@sha256:2fdc37ff27fe77bcf1b49b5067cc29250ec8e1073a1e3d747c46471a12a23bd2_s390x", "product_identification_helper": { "purl": "pkg:oci/gitops-rhel8@sha256:2fdc37ff27fe77bcf1b49b5067cc29250ec8e1073a1e3d747c46471a12a23bd2?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1/gitops-rhel8\u0026tag=v1.15.2-4" } } }, { "category": "product_version", "name": "openshift-gitops-1/dex-rhel8@sha256:4f556b4a5eb754b8310db23d78984612ce6fb1537a96cf5bba1ca4d9db24c458_s390x", "product": { "name": "openshift-gitops-1/dex-rhel8@sha256:4f556b4a5eb754b8310db23d78984612ce6fb1537a96cf5bba1ca4d9db24c458_s390x", "product_id": "openshift-gitops-1/dex-rhel8@sha256:4f556b4a5eb754b8310db23d78984612ce6fb1537a96cf5bba1ca4d9db24c458_s390x", "product_identification_helper": { "purl": "pkg:oci/dex-rhel8@sha256:4f556b4a5eb754b8310db23d78984612ce6fb1537a96cf5bba1ca4d9db24c458?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1/dex-rhel8\u0026tag=v1.15.2-4" } } }, { "category": "product_version", "name": "openshift-gitops-1/must-gather-rhel8@sha256:de26fafceadb28190c55206479cdfd6da1e8e1ec0c3cb2fcc6d541f18ff50b3c_s390x", "product": { "name": "openshift-gitops-1/must-gather-rhel8@sha256:de26fafceadb28190c55206479cdfd6da1e8e1ec0c3cb2fcc6d541f18ff50b3c_s390x", "product_id": "openshift-gitops-1/must-gather-rhel8@sha256:de26fafceadb28190c55206479cdfd6da1e8e1ec0c3cb2fcc6d541f18ff50b3c_s390x", "product_identification_helper": { "purl": "pkg:oci/must-gather-rhel8@sha256:de26fafceadb28190c55206479cdfd6da1e8e1ec0c3cb2fcc6d541f18ff50b3c?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1/must-gather-rhel8\u0026tag=v1.15.2-4" } } }, { "category": "product_version", "name": "openshift-gitops-1/gitops-rhel8-operator@sha256:f44ea91f40a80ea0ceb8ce162344632fa4ac83a25e40e3e268a04960dd4cef8e_s390x", "product": { "name": "openshift-gitops-1/gitops-rhel8-operator@sha256:f44ea91f40a80ea0ceb8ce162344632fa4ac83a25e40e3e268a04960dd4cef8e_s390x", "product_id": "openshift-gitops-1/gitops-rhel8-operator@sha256:f44ea91f40a80ea0ceb8ce162344632fa4ac83a25e40e3e268a04960dd4cef8e_s390x", "product_identification_helper": { "purl": "pkg:oci/gitops-rhel8-operator@sha256:f44ea91f40a80ea0ceb8ce162344632fa4ac83a25e40e3e268a04960dd4cef8e?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator\u0026tag=v1.15.2-4" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "openshift-gitops-1/argocd-rhel8@sha256:9b2b128beada3283376cb1e0daa09f3074e865cd13feff7e5cf4be22b80b73eb_arm64", "product": { "name": "openshift-gitops-1/argocd-rhel8@sha256:9b2b128beada3283376cb1e0daa09f3074e865cd13feff7e5cf4be22b80b73eb_arm64", "product_id": "openshift-gitops-1/argocd-rhel8@sha256:9b2b128beada3283376cb1e0daa09f3074e865cd13feff7e5cf4be22b80b73eb_arm64", "product_identification_helper": { "purl": "pkg:oci/argocd-rhel8@sha256:9b2b128beada3283376cb1e0daa09f3074e865cd13feff7e5cf4be22b80b73eb?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1/argocd-rhel8\u0026tag=v1.15.2-4" } } }, { "category": "product_version", "name": "openshift-gitops-1/argocd-extensions-rhel8@sha256:2959776572015171fe9e674bef16cd27207ad0dd9778597f61c92bd0b68419cb_arm64", "product": { "name": "openshift-gitops-1/argocd-extensions-rhel8@sha256:2959776572015171fe9e674bef16cd27207ad0dd9778597f61c92bd0b68419cb_arm64", "product_id": "openshift-gitops-1/argocd-extensions-rhel8@sha256:2959776572015171fe9e674bef16cd27207ad0dd9778597f61c92bd0b68419cb_arm64", "product_identification_helper": { "purl": "pkg:oci/argocd-extensions-rhel8@sha256:2959776572015171fe9e674bef16cd27207ad0dd9778597f61c92bd0b68419cb?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8\u0026tag=v1.15.2-4" } } }, { "category": "product_version", "name": "openshift-gitops-1/argocd-rhel9@sha256:4a9615e7da01f317497ae55955a0c43ea0c542a99a6ef836d836ec1d3326b09a_arm64", "product": { "name": "openshift-gitops-1/argocd-rhel9@sha256:4a9615e7da01f317497ae55955a0c43ea0c542a99a6ef836d836ec1d3326b09a_arm64", "product_id": "openshift-gitops-1/argocd-rhel9@sha256:4a9615e7da01f317497ae55955a0c43ea0c542a99a6ef836d836ec1d3326b09a_arm64", "product_identification_helper": { "purl": "pkg:oci/argocd-rhel9@sha256:4a9615e7da01f317497ae55955a0c43ea0c542a99a6ef836d836ec1d3326b09a?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1/argocd-rhel9\u0026tag=v1.15.2-1" } } }, { "category": "product_version", "name": "openshift-gitops-1/argo-rollouts-rhel8@sha256:c0b31a9043e01767c4305bf53852e4e956a75bbf0d338e9bdd84693d854aadb1_arm64", "product": { "name": "openshift-gitops-1/argo-rollouts-rhel8@sha256:c0b31a9043e01767c4305bf53852e4e956a75bbf0d338e9bdd84693d854aadb1_arm64", "product_id": "openshift-gitops-1/argo-rollouts-rhel8@sha256:c0b31a9043e01767c4305bf53852e4e956a75bbf0d338e9bdd84693d854aadb1_arm64", "product_identification_helper": { "purl": "pkg:oci/argo-rollouts-rhel8@sha256:c0b31a9043e01767c4305bf53852e4e956a75bbf0d338e9bdd84693d854aadb1?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8\u0026tag=v1.15.2-4" } } }, { "category": "product_version", "name": "openshift-gitops-1/console-plugin-rhel8@sha256:23d6aff07ace832a252e24f8c4f50fa7bb8071195266ca2ee1ecb85d2c8cd040_arm64", "product": { "name": "openshift-gitops-1/console-plugin-rhel8@sha256:23d6aff07ace832a252e24f8c4f50fa7bb8071195266ca2ee1ecb85d2c8cd040_arm64", "product_id": "openshift-gitops-1/console-plugin-rhel8@sha256:23d6aff07ace832a252e24f8c4f50fa7bb8071195266ca2ee1ecb85d2c8cd040_arm64", "product_identification_helper": { "purl": "pkg:oci/console-plugin-rhel8@sha256:23d6aff07ace832a252e24f8c4f50fa7bb8071195266ca2ee1ecb85d2c8cd040?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1/console-plugin-rhel8\u0026tag=v1.15.2-4" } } }, { "category": "product_version", "name": "openshift-gitops-1/gitops-rhel8@sha256:bfd4fc073330dff519a73394fd300f304dce3b7d4de1cc741324af08085819e6_arm64", "product": { "name": "openshift-gitops-1/gitops-rhel8@sha256:bfd4fc073330dff519a73394fd300f304dce3b7d4de1cc741324af08085819e6_arm64", "product_id": "openshift-gitops-1/gitops-rhel8@sha256:bfd4fc073330dff519a73394fd300f304dce3b7d4de1cc741324af08085819e6_arm64", "product_identification_helper": { "purl": "pkg:oci/gitops-rhel8@sha256:bfd4fc073330dff519a73394fd300f304dce3b7d4de1cc741324af08085819e6?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1/gitops-rhel8\u0026tag=v1.15.2-4" } } }, { "category": "product_version", "name": "openshift-gitops-1/dex-rhel8@sha256:575fe0d90e61cd644293c9775b0b6670b159bf0e004b1514f65473a353ed157e_arm64", "product": { "name": "openshift-gitops-1/dex-rhel8@sha256:575fe0d90e61cd644293c9775b0b6670b159bf0e004b1514f65473a353ed157e_arm64", "product_id": "openshift-gitops-1/dex-rhel8@sha256:575fe0d90e61cd644293c9775b0b6670b159bf0e004b1514f65473a353ed157e_arm64", "product_identification_helper": { "purl": "pkg:oci/dex-rhel8@sha256:575fe0d90e61cd644293c9775b0b6670b159bf0e004b1514f65473a353ed157e?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1/dex-rhel8\u0026tag=v1.15.2-4" } } }, { "category": "product_version", "name": "openshift-gitops-1/must-gather-rhel8@sha256:a19ac137261209f8d9a0648179637ea7c2a4e0e605c6f1370de6f74deea62676_arm64", "product": { "name": "openshift-gitops-1/must-gather-rhel8@sha256:a19ac137261209f8d9a0648179637ea7c2a4e0e605c6f1370de6f74deea62676_arm64", "product_id": "openshift-gitops-1/must-gather-rhel8@sha256:a19ac137261209f8d9a0648179637ea7c2a4e0e605c6f1370de6f74deea62676_arm64", "product_identification_helper": { "purl": "pkg:oci/must-gather-rhel8@sha256:a19ac137261209f8d9a0648179637ea7c2a4e0e605c6f1370de6f74deea62676?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1/must-gather-rhel8\u0026tag=v1.15.2-4" } } }, { "category": "product_version", "name": "openshift-gitops-1/gitops-rhel8-operator@sha256:b5bad8e3002354e708978aa81d8fb12ce244336677dd4b43d05a2e3d28ee21fe_arm64", "product": { "name": "openshift-gitops-1/gitops-rhel8-operator@sha256:b5bad8e3002354e708978aa81d8fb12ce244336677dd4b43d05a2e3d28ee21fe_arm64", "product_id": "openshift-gitops-1/gitops-rhel8-operator@sha256:b5bad8e3002354e708978aa81d8fb12ce244336677dd4b43d05a2e3d28ee21fe_arm64", "product_identification_helper": { "purl": "pkg:oci/gitops-rhel8-operator@sha256:b5bad8e3002354e708978aa81d8fb12ce244336677dd4b43d05a2e3d28ee21fe?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator\u0026tag=v1.15.2-4" } } } ], "category": "architecture", "name": "arm64" }, { "branches": [ { "category": "product_version", "name": "openshift-gitops-1/argocd-rhel8@sha256:2b613ea76cf38f82b81c0f94bc1310f8221ebfae30e11bb3eb9a9322f7de781c_amd64", "product": { "name": "openshift-gitops-1/argocd-rhel8@sha256:2b613ea76cf38f82b81c0f94bc1310f8221ebfae30e11bb3eb9a9322f7de781c_amd64", "product_id": "openshift-gitops-1/argocd-rhel8@sha256:2b613ea76cf38f82b81c0f94bc1310f8221ebfae30e11bb3eb9a9322f7de781c_amd64", "product_identification_helper": { "purl": "pkg:oci/argocd-rhel8@sha256:2b613ea76cf38f82b81c0f94bc1310f8221ebfae30e11bb3eb9a9322f7de781c?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1/argocd-rhel8\u0026tag=v1.15.2-4" } } }, { "category": "product_version", "name": "openshift-gitops-1/argocd-extensions-rhel8@sha256:7de02503f35ffa0385273117b00104f7cd13cf62e90236a539b00d0a26914fe5_amd64", "product": { "name": "openshift-gitops-1/argocd-extensions-rhel8@sha256:7de02503f35ffa0385273117b00104f7cd13cf62e90236a539b00d0a26914fe5_amd64", "product_id": "openshift-gitops-1/argocd-extensions-rhel8@sha256:7de02503f35ffa0385273117b00104f7cd13cf62e90236a539b00d0a26914fe5_amd64", "product_identification_helper": { "purl": "pkg:oci/argocd-extensions-rhel8@sha256:7de02503f35ffa0385273117b00104f7cd13cf62e90236a539b00d0a26914fe5?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8\u0026tag=v1.15.2-4" } } }, { "category": "product_version", "name": "openshift-gitops-1/argocd-rhel9@sha256:4e37e27e6376e2568be24fcdf924d7fcaf59e67d00c84b3d0c5d03eebaee0a16_amd64", "product": { "name": "openshift-gitops-1/argocd-rhel9@sha256:4e37e27e6376e2568be24fcdf924d7fcaf59e67d00c84b3d0c5d03eebaee0a16_amd64", "product_id": "openshift-gitops-1/argocd-rhel9@sha256:4e37e27e6376e2568be24fcdf924d7fcaf59e67d00c84b3d0c5d03eebaee0a16_amd64", "product_identification_helper": { "purl": "pkg:oci/argocd-rhel9@sha256:4e37e27e6376e2568be24fcdf924d7fcaf59e67d00c84b3d0c5d03eebaee0a16?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1/argocd-rhel9\u0026tag=v1.15.2-1" } } }, { "category": "product_version", "name": "openshift-gitops-1/argo-rollouts-rhel8@sha256:1c3014b6fed55efec858979b8e716025b3c930ce73ce03376d6b344cc799f408_amd64", "product": { "name": "openshift-gitops-1/argo-rollouts-rhel8@sha256:1c3014b6fed55efec858979b8e716025b3c930ce73ce03376d6b344cc799f408_amd64", "product_id": "openshift-gitops-1/argo-rollouts-rhel8@sha256:1c3014b6fed55efec858979b8e716025b3c930ce73ce03376d6b344cc799f408_amd64", "product_identification_helper": { "purl": "pkg:oci/argo-rollouts-rhel8@sha256:1c3014b6fed55efec858979b8e716025b3c930ce73ce03376d6b344cc799f408?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8\u0026tag=v1.15.2-4" } } }, { "category": "product_version", "name": "openshift-gitops-1/console-plugin-rhel8@sha256:bd66924e532f909e4efe16a7d02556ce50d3aeb399a1c576365c58e28b217156_amd64", "product": { "name": "openshift-gitops-1/console-plugin-rhel8@sha256:bd66924e532f909e4efe16a7d02556ce50d3aeb399a1c576365c58e28b217156_amd64", "product_id": "openshift-gitops-1/console-plugin-rhel8@sha256:bd66924e532f909e4efe16a7d02556ce50d3aeb399a1c576365c58e28b217156_amd64", "product_identification_helper": { "purl": "pkg:oci/console-plugin-rhel8@sha256:bd66924e532f909e4efe16a7d02556ce50d3aeb399a1c576365c58e28b217156?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1/console-plugin-rhel8\u0026tag=v1.15.2-4" } } }, { "category": "product_version", "name": "openshift-gitops-1/gitops-rhel8@sha256:bab70614afc93dde060a53ae72f677c979851881160f434a7b3a82c208122222_amd64", "product": { "name": "openshift-gitops-1/gitops-rhel8@sha256:bab70614afc93dde060a53ae72f677c979851881160f434a7b3a82c208122222_amd64", "product_id": "openshift-gitops-1/gitops-rhel8@sha256:bab70614afc93dde060a53ae72f677c979851881160f434a7b3a82c208122222_amd64", "product_identification_helper": { "purl": "pkg:oci/gitops-rhel8@sha256:bab70614afc93dde060a53ae72f677c979851881160f434a7b3a82c208122222?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1/gitops-rhel8\u0026tag=v1.15.2-4" } } }, { "category": "product_version", "name": "openshift-gitops-1/dex-rhel8@sha256:5322e7c5c3e6648cbc31aef26c793fe446de59f926c9e420e7bbe69be5b7628c_amd64", "product": { "name": "openshift-gitops-1/dex-rhel8@sha256:5322e7c5c3e6648cbc31aef26c793fe446de59f926c9e420e7bbe69be5b7628c_amd64", "product_id": "openshift-gitops-1/dex-rhel8@sha256:5322e7c5c3e6648cbc31aef26c793fe446de59f926c9e420e7bbe69be5b7628c_amd64", "product_identification_helper": { "purl": "pkg:oci/dex-rhel8@sha256:5322e7c5c3e6648cbc31aef26c793fe446de59f926c9e420e7bbe69be5b7628c?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1/dex-rhel8\u0026tag=v1.15.2-4" } } }, { "category": "product_version", "name": "openshift-gitops-1/must-gather-rhel8@sha256:dc62f735af6b8d61fc86b6e0a1aaf1c8d46ad1349b19ffd50ba64ab1e246f6d5_amd64", "product": { "name": "openshift-gitops-1/must-gather-rhel8@sha256:dc62f735af6b8d61fc86b6e0a1aaf1c8d46ad1349b19ffd50ba64ab1e246f6d5_amd64", "product_id": "openshift-gitops-1/must-gather-rhel8@sha256:dc62f735af6b8d61fc86b6e0a1aaf1c8d46ad1349b19ffd50ba64ab1e246f6d5_amd64", "product_identification_helper": { "purl": "pkg:oci/must-gather-rhel8@sha256:dc62f735af6b8d61fc86b6e0a1aaf1c8d46ad1349b19ffd50ba64ab1e246f6d5?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1/must-gather-rhel8\u0026tag=v1.15.2-4" } } }, { "category": "product_version", "name": "openshift-gitops-1/gitops-operator-bundle@sha256:9233f5165c36e049c07f6c86bc4a330e8cd5c92fdb9e26364f83156e5079a573_amd64", "product": { "name": "openshift-gitops-1/gitops-operator-bundle@sha256:9233f5165c36e049c07f6c86bc4a330e8cd5c92fdb9e26364f83156e5079a573_amd64", "product_id": "openshift-gitops-1/gitops-operator-bundle@sha256:9233f5165c36e049c07f6c86bc4a330e8cd5c92fdb9e26364f83156e5079a573_amd64", "product_identification_helper": { "purl": "pkg:oci/gitops-operator-bundle@sha256:9233f5165c36e049c07f6c86bc4a330e8cd5c92fdb9e26364f83156e5079a573?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1/gitops-operator-bundle\u0026tag=v1.15.2-4" } } }, { "category": "product_version", "name": "openshift-gitops-1/gitops-rhel8-operator@sha256:1ec8b3afca8969bb43413de847e9e42e863a00e618b2d75585a297f605d4c2cd_amd64", "product": { "name": "openshift-gitops-1/gitops-rhel8-operator@sha256:1ec8b3afca8969bb43413de847e9e42e863a00e618b2d75585a297f605d4c2cd_amd64", "product_id": "openshift-gitops-1/gitops-rhel8-operator@sha256:1ec8b3afca8969bb43413de847e9e42e863a00e618b2d75585a297f605d4c2cd_amd64", "product_identification_helper": { "purl": "pkg:oci/gitops-rhel8-operator@sha256:1ec8b3afca8969bb43413de847e9e42e863a00e618b2d75585a297f605d4c2cd?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator\u0026tag=v1.15.2-4" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/argo-rollouts-rhel8@sha256:1c3014b6fed55efec858979b8e716025b3c930ce73ce03376d6b344cc799f408_amd64 as a component of Red Hat OpenShift GitOps 1.15", "product_id": "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:1c3014b6fed55efec858979b8e716025b3c930ce73ce03376d6b344cc799f408_amd64" }, "product_reference": "openshift-gitops-1/argo-rollouts-rhel8@sha256:1c3014b6fed55efec858979b8e716025b3c930ce73ce03376d6b344cc799f408_amd64", "relates_to_product_reference": "8Base-GitOps-1.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/argo-rollouts-rhel8@sha256:c0b31a9043e01767c4305bf53852e4e956a75bbf0d338e9bdd84693d854aadb1_arm64 as a component of Red Hat OpenShift GitOps 1.15", "product_id": "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:c0b31a9043e01767c4305bf53852e4e956a75bbf0d338e9bdd84693d854aadb1_arm64" }, "product_reference": "openshift-gitops-1/argo-rollouts-rhel8@sha256:c0b31a9043e01767c4305bf53852e4e956a75bbf0d338e9bdd84693d854aadb1_arm64", "relates_to_product_reference": "8Base-GitOps-1.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/argo-rollouts-rhel8@sha256:cffc1a5602bc8275c83aff3a8397dc812b925494deb8105bad675e1eebc1ce4f_ppc64le as a component of Red Hat OpenShift GitOps 1.15", "product_id": "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:cffc1a5602bc8275c83aff3a8397dc812b925494deb8105bad675e1eebc1ce4f_ppc64le" }, "product_reference": "openshift-gitops-1/argo-rollouts-rhel8@sha256:cffc1a5602bc8275c83aff3a8397dc812b925494deb8105bad675e1eebc1ce4f_ppc64le", "relates_to_product_reference": "8Base-GitOps-1.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/argo-rollouts-rhel8@sha256:f1551e8646b6f845566aa3786194b2cb3392240617ec33a8598e1361a2f7cf6e_s390x as a component of Red Hat OpenShift GitOps 1.15", "product_id": "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:f1551e8646b6f845566aa3786194b2cb3392240617ec33a8598e1361a2f7cf6e_s390x" }, "product_reference": "openshift-gitops-1/argo-rollouts-rhel8@sha256:f1551e8646b6f845566aa3786194b2cb3392240617ec33a8598e1361a2f7cf6e_s390x", "relates_to_product_reference": "8Base-GitOps-1.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/argocd-extensions-rhel8@sha256:2959776572015171fe9e674bef16cd27207ad0dd9778597f61c92bd0b68419cb_arm64 as a component of Red Hat OpenShift GitOps 1.15", "product_id": "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:2959776572015171fe9e674bef16cd27207ad0dd9778597f61c92bd0b68419cb_arm64" }, "product_reference": "openshift-gitops-1/argocd-extensions-rhel8@sha256:2959776572015171fe9e674bef16cd27207ad0dd9778597f61c92bd0b68419cb_arm64", "relates_to_product_reference": "8Base-GitOps-1.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/argocd-extensions-rhel8@sha256:6751efa0700ce5aca7e998b507f2694d36671c800bd3df39c1793fdb79295b01_s390x as a component of Red Hat OpenShift GitOps 1.15", "product_id": "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:6751efa0700ce5aca7e998b507f2694d36671c800bd3df39c1793fdb79295b01_s390x" }, "product_reference": "openshift-gitops-1/argocd-extensions-rhel8@sha256:6751efa0700ce5aca7e998b507f2694d36671c800bd3df39c1793fdb79295b01_s390x", "relates_to_product_reference": "8Base-GitOps-1.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/argocd-extensions-rhel8@sha256:7de02503f35ffa0385273117b00104f7cd13cf62e90236a539b00d0a26914fe5_amd64 as a component of Red Hat OpenShift GitOps 1.15", "product_id": "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:7de02503f35ffa0385273117b00104f7cd13cf62e90236a539b00d0a26914fe5_amd64" }, "product_reference": "openshift-gitops-1/argocd-extensions-rhel8@sha256:7de02503f35ffa0385273117b00104f7cd13cf62e90236a539b00d0a26914fe5_amd64", "relates_to_product_reference": "8Base-GitOps-1.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/argocd-extensions-rhel8@sha256:9628abc742fa7d3e4e7f76c42f86f729a12064b31c6fdcd4d56fd12de42c312d_ppc64le as a component of Red Hat OpenShift GitOps 1.15", "product_id": "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:9628abc742fa7d3e4e7f76c42f86f729a12064b31c6fdcd4d56fd12de42c312d_ppc64le" }, "product_reference": "openshift-gitops-1/argocd-extensions-rhel8@sha256:9628abc742fa7d3e4e7f76c42f86f729a12064b31c6fdcd4d56fd12de42c312d_ppc64le", "relates_to_product_reference": "8Base-GitOps-1.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/argocd-rhel8@sha256:2b613ea76cf38f82b81c0f94bc1310f8221ebfae30e11bb3eb9a9322f7de781c_amd64 as a component of Red Hat OpenShift GitOps 1.15", "product_id": "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:2b613ea76cf38f82b81c0f94bc1310f8221ebfae30e11bb3eb9a9322f7de781c_amd64" }, "product_reference": "openshift-gitops-1/argocd-rhel8@sha256:2b613ea76cf38f82b81c0f94bc1310f8221ebfae30e11bb3eb9a9322f7de781c_amd64", "relates_to_product_reference": "8Base-GitOps-1.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/argocd-rhel8@sha256:9b2b128beada3283376cb1e0daa09f3074e865cd13feff7e5cf4be22b80b73eb_arm64 as a component of Red Hat OpenShift GitOps 1.15", "product_id": "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:9b2b128beada3283376cb1e0daa09f3074e865cd13feff7e5cf4be22b80b73eb_arm64" }, "product_reference": "openshift-gitops-1/argocd-rhel8@sha256:9b2b128beada3283376cb1e0daa09f3074e865cd13feff7e5cf4be22b80b73eb_arm64", "relates_to_product_reference": "8Base-GitOps-1.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/argocd-rhel8@sha256:adff90e820d35b5f6edb54e8a3e66a1944b3df7949b82b52757542990532a927_ppc64le as a component of Red Hat OpenShift GitOps 1.15", "product_id": "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:adff90e820d35b5f6edb54e8a3e66a1944b3df7949b82b52757542990532a927_ppc64le" }, "product_reference": "openshift-gitops-1/argocd-rhel8@sha256:adff90e820d35b5f6edb54e8a3e66a1944b3df7949b82b52757542990532a927_ppc64le", "relates_to_product_reference": "8Base-GitOps-1.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/argocd-rhel8@sha256:c828786304a861504124f4adcef108a8ec2fbb1ffe39c6f40cbcd45421d9da63_s390x as a component of Red Hat OpenShift GitOps 1.15", "product_id": "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:c828786304a861504124f4adcef108a8ec2fbb1ffe39c6f40cbcd45421d9da63_s390x" }, "product_reference": "openshift-gitops-1/argocd-rhel8@sha256:c828786304a861504124f4adcef108a8ec2fbb1ffe39c6f40cbcd45421d9da63_s390x", "relates_to_product_reference": "8Base-GitOps-1.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/console-plugin-rhel8@sha256:23d6aff07ace832a252e24f8c4f50fa7bb8071195266ca2ee1ecb85d2c8cd040_arm64 as a component of Red Hat OpenShift GitOps 1.15", "product_id": "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:23d6aff07ace832a252e24f8c4f50fa7bb8071195266ca2ee1ecb85d2c8cd040_arm64" }, "product_reference": "openshift-gitops-1/console-plugin-rhel8@sha256:23d6aff07ace832a252e24f8c4f50fa7bb8071195266ca2ee1ecb85d2c8cd040_arm64", "relates_to_product_reference": "8Base-GitOps-1.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/console-plugin-rhel8@sha256:7cf81305f51be21dd5044cf2b5e252c3504a5593b25c79efd14ac4c07b845e0e_ppc64le as a component of Red Hat OpenShift GitOps 1.15", "product_id": "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:7cf81305f51be21dd5044cf2b5e252c3504a5593b25c79efd14ac4c07b845e0e_ppc64le" }, "product_reference": "openshift-gitops-1/console-plugin-rhel8@sha256:7cf81305f51be21dd5044cf2b5e252c3504a5593b25c79efd14ac4c07b845e0e_ppc64le", "relates_to_product_reference": "8Base-GitOps-1.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/console-plugin-rhel8@sha256:b7729386eafdea2376dd9b95e2f30904f0a737108fa01643425a26817b2d49e3_s390x as a component of Red Hat OpenShift GitOps 1.15", "product_id": "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:b7729386eafdea2376dd9b95e2f30904f0a737108fa01643425a26817b2d49e3_s390x" }, "product_reference": "openshift-gitops-1/console-plugin-rhel8@sha256:b7729386eafdea2376dd9b95e2f30904f0a737108fa01643425a26817b2d49e3_s390x", "relates_to_product_reference": "8Base-GitOps-1.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/console-plugin-rhel8@sha256:bd66924e532f909e4efe16a7d02556ce50d3aeb399a1c576365c58e28b217156_amd64 as a component of Red Hat OpenShift GitOps 1.15", "product_id": "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:bd66924e532f909e4efe16a7d02556ce50d3aeb399a1c576365c58e28b217156_amd64" }, "product_reference": "openshift-gitops-1/console-plugin-rhel8@sha256:bd66924e532f909e4efe16a7d02556ce50d3aeb399a1c576365c58e28b217156_amd64", "relates_to_product_reference": "8Base-GitOps-1.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/dex-rhel8@sha256:3763f158afee4709f908f9069cafc53e6e19932a89206e1b1c161b83978c8bf3_ppc64le as a component of Red Hat OpenShift GitOps 1.15", "product_id": "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:3763f158afee4709f908f9069cafc53e6e19932a89206e1b1c161b83978c8bf3_ppc64le" }, "product_reference": "openshift-gitops-1/dex-rhel8@sha256:3763f158afee4709f908f9069cafc53e6e19932a89206e1b1c161b83978c8bf3_ppc64le", "relates_to_product_reference": "8Base-GitOps-1.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/dex-rhel8@sha256:4f556b4a5eb754b8310db23d78984612ce6fb1537a96cf5bba1ca4d9db24c458_s390x as a component of Red Hat OpenShift GitOps 1.15", "product_id": "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:4f556b4a5eb754b8310db23d78984612ce6fb1537a96cf5bba1ca4d9db24c458_s390x" }, "product_reference": "openshift-gitops-1/dex-rhel8@sha256:4f556b4a5eb754b8310db23d78984612ce6fb1537a96cf5bba1ca4d9db24c458_s390x", "relates_to_product_reference": "8Base-GitOps-1.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/dex-rhel8@sha256:5322e7c5c3e6648cbc31aef26c793fe446de59f926c9e420e7bbe69be5b7628c_amd64 as a component of Red Hat OpenShift GitOps 1.15", "product_id": "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:5322e7c5c3e6648cbc31aef26c793fe446de59f926c9e420e7bbe69be5b7628c_amd64" }, "product_reference": "openshift-gitops-1/dex-rhel8@sha256:5322e7c5c3e6648cbc31aef26c793fe446de59f926c9e420e7bbe69be5b7628c_amd64", "relates_to_product_reference": "8Base-GitOps-1.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/dex-rhel8@sha256:575fe0d90e61cd644293c9775b0b6670b159bf0e004b1514f65473a353ed157e_arm64 as a component of Red Hat OpenShift GitOps 1.15", "product_id": "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:575fe0d90e61cd644293c9775b0b6670b159bf0e004b1514f65473a353ed157e_arm64" }, "product_reference": "openshift-gitops-1/dex-rhel8@sha256:575fe0d90e61cd644293c9775b0b6670b159bf0e004b1514f65473a353ed157e_arm64", "relates_to_product_reference": "8Base-GitOps-1.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/gitops-operator-bundle@sha256:9233f5165c36e049c07f6c86bc4a330e8cd5c92fdb9e26364f83156e5079a573_amd64 as a component of Red Hat OpenShift GitOps 1.15", "product_id": "8Base-GitOps-1.15:openshift-gitops-1/gitops-operator-bundle@sha256:9233f5165c36e049c07f6c86bc4a330e8cd5c92fdb9e26364f83156e5079a573_amd64" }, "product_reference": "openshift-gitops-1/gitops-operator-bundle@sha256:9233f5165c36e049c07f6c86bc4a330e8cd5c92fdb9e26364f83156e5079a573_amd64", "relates_to_product_reference": "8Base-GitOps-1.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/gitops-rhel8-operator@sha256:1ec8b3afca8969bb43413de847e9e42e863a00e618b2d75585a297f605d4c2cd_amd64 as a component of Red Hat OpenShift GitOps 1.15", "product_id": "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:1ec8b3afca8969bb43413de847e9e42e863a00e618b2d75585a297f605d4c2cd_amd64" }, "product_reference": "openshift-gitops-1/gitops-rhel8-operator@sha256:1ec8b3afca8969bb43413de847e9e42e863a00e618b2d75585a297f605d4c2cd_amd64", "relates_to_product_reference": "8Base-GitOps-1.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/gitops-rhel8-operator@sha256:b5bad8e3002354e708978aa81d8fb12ce244336677dd4b43d05a2e3d28ee21fe_arm64 as a component of Red Hat OpenShift GitOps 1.15", "product_id": "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:b5bad8e3002354e708978aa81d8fb12ce244336677dd4b43d05a2e3d28ee21fe_arm64" }, "product_reference": "openshift-gitops-1/gitops-rhel8-operator@sha256:b5bad8e3002354e708978aa81d8fb12ce244336677dd4b43d05a2e3d28ee21fe_arm64", "relates_to_product_reference": "8Base-GitOps-1.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/gitops-rhel8-operator@sha256:c11750919f393a494bd39f5430dd64502fda211e1e58b82b12b25c0aefb01b10_ppc64le as a component of Red Hat OpenShift GitOps 1.15", "product_id": "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:c11750919f393a494bd39f5430dd64502fda211e1e58b82b12b25c0aefb01b10_ppc64le" }, "product_reference": "openshift-gitops-1/gitops-rhel8-operator@sha256:c11750919f393a494bd39f5430dd64502fda211e1e58b82b12b25c0aefb01b10_ppc64le", "relates_to_product_reference": "8Base-GitOps-1.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/gitops-rhel8-operator@sha256:f44ea91f40a80ea0ceb8ce162344632fa4ac83a25e40e3e268a04960dd4cef8e_s390x as a component of Red Hat OpenShift GitOps 1.15", "product_id": "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:f44ea91f40a80ea0ceb8ce162344632fa4ac83a25e40e3e268a04960dd4cef8e_s390x" }, "product_reference": "openshift-gitops-1/gitops-rhel8-operator@sha256:f44ea91f40a80ea0ceb8ce162344632fa4ac83a25e40e3e268a04960dd4cef8e_s390x", "relates_to_product_reference": "8Base-GitOps-1.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/gitops-rhel8@sha256:02615dcef407b4c180d2136fd2d0179b75a938663530173c3155fc137158b9ef_ppc64le as a component of Red Hat OpenShift GitOps 1.15", "product_id": "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:02615dcef407b4c180d2136fd2d0179b75a938663530173c3155fc137158b9ef_ppc64le" }, "product_reference": "openshift-gitops-1/gitops-rhel8@sha256:02615dcef407b4c180d2136fd2d0179b75a938663530173c3155fc137158b9ef_ppc64le", "relates_to_product_reference": "8Base-GitOps-1.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/gitops-rhel8@sha256:2fdc37ff27fe77bcf1b49b5067cc29250ec8e1073a1e3d747c46471a12a23bd2_s390x as a component of Red Hat OpenShift GitOps 1.15", "product_id": "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:2fdc37ff27fe77bcf1b49b5067cc29250ec8e1073a1e3d747c46471a12a23bd2_s390x" }, "product_reference": "openshift-gitops-1/gitops-rhel8@sha256:2fdc37ff27fe77bcf1b49b5067cc29250ec8e1073a1e3d747c46471a12a23bd2_s390x", "relates_to_product_reference": "8Base-GitOps-1.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/gitops-rhel8@sha256:bab70614afc93dde060a53ae72f677c979851881160f434a7b3a82c208122222_amd64 as a component of Red Hat OpenShift GitOps 1.15", "product_id": "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bab70614afc93dde060a53ae72f677c979851881160f434a7b3a82c208122222_amd64" }, "product_reference": "openshift-gitops-1/gitops-rhel8@sha256:bab70614afc93dde060a53ae72f677c979851881160f434a7b3a82c208122222_amd64", "relates_to_product_reference": "8Base-GitOps-1.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/gitops-rhel8@sha256:bfd4fc073330dff519a73394fd300f304dce3b7d4de1cc741324af08085819e6_arm64 as a component of Red Hat OpenShift GitOps 1.15", "product_id": "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bfd4fc073330dff519a73394fd300f304dce3b7d4de1cc741324af08085819e6_arm64" }, "product_reference": "openshift-gitops-1/gitops-rhel8@sha256:bfd4fc073330dff519a73394fd300f304dce3b7d4de1cc741324af08085819e6_arm64", "relates_to_product_reference": "8Base-GitOps-1.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/must-gather-rhel8@sha256:a19ac137261209f8d9a0648179637ea7c2a4e0e605c6f1370de6f74deea62676_arm64 as a component of Red Hat OpenShift GitOps 1.15", "product_id": "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:a19ac137261209f8d9a0648179637ea7c2a4e0e605c6f1370de6f74deea62676_arm64" }, "product_reference": "openshift-gitops-1/must-gather-rhel8@sha256:a19ac137261209f8d9a0648179637ea7c2a4e0e605c6f1370de6f74deea62676_arm64", "relates_to_product_reference": "8Base-GitOps-1.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/must-gather-rhel8@sha256:dc62f735af6b8d61fc86b6e0a1aaf1c8d46ad1349b19ffd50ba64ab1e246f6d5_amd64 as a component of Red Hat OpenShift GitOps 1.15", "product_id": "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:dc62f735af6b8d61fc86b6e0a1aaf1c8d46ad1349b19ffd50ba64ab1e246f6d5_amd64" }, "product_reference": "openshift-gitops-1/must-gather-rhel8@sha256:dc62f735af6b8d61fc86b6e0a1aaf1c8d46ad1349b19ffd50ba64ab1e246f6d5_amd64", "relates_to_product_reference": "8Base-GitOps-1.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/must-gather-rhel8@sha256:de26fafceadb28190c55206479cdfd6da1e8e1ec0c3cb2fcc6d541f18ff50b3c_s390x as a component of Red Hat OpenShift GitOps 1.15", "product_id": "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:de26fafceadb28190c55206479cdfd6da1e8e1ec0c3cb2fcc6d541f18ff50b3c_s390x" }, "product_reference": "openshift-gitops-1/must-gather-rhel8@sha256:de26fafceadb28190c55206479cdfd6da1e8e1ec0c3cb2fcc6d541f18ff50b3c_s390x", "relates_to_product_reference": "8Base-GitOps-1.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/must-gather-rhel8@sha256:e4a514fc6e6379c90a824eb1deb84e4d01754edd083b336a19c19e54697976bd_ppc64le as a component of Red Hat OpenShift GitOps 1.15", "product_id": "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:e4a514fc6e6379c90a824eb1deb84e4d01754edd083b336a19c19e54697976bd_ppc64le" }, "product_reference": "openshift-gitops-1/must-gather-rhel8@sha256:e4a514fc6e6379c90a824eb1deb84e4d01754edd083b336a19c19e54697976bd_ppc64le", "relates_to_product_reference": "8Base-GitOps-1.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/argocd-rhel9@sha256:4a9615e7da01f317497ae55955a0c43ea0c542a99a6ef836d836ec1d3326b09a_arm64 as a component of Red Hat OpenShift GitOps 1.15", "product_id": "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4a9615e7da01f317497ae55955a0c43ea0c542a99a6ef836d836ec1d3326b09a_arm64" }, "product_reference": "openshift-gitops-1/argocd-rhel9@sha256:4a9615e7da01f317497ae55955a0c43ea0c542a99a6ef836d836ec1d3326b09a_arm64", "relates_to_product_reference": "9Base-GitOps-1.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/argocd-rhel9@sha256:4e37e27e6376e2568be24fcdf924d7fcaf59e67d00c84b3d0c5d03eebaee0a16_amd64 as a component of Red Hat OpenShift GitOps 1.15", "product_id": "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4e37e27e6376e2568be24fcdf924d7fcaf59e67d00c84b3d0c5d03eebaee0a16_amd64" }, "product_reference": "openshift-gitops-1/argocd-rhel9@sha256:4e37e27e6376e2568be24fcdf924d7fcaf59e67d00c84b3d0c5d03eebaee0a16_amd64", "relates_to_product_reference": "9Base-GitOps-1.15" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Bartek Nowotarski" ], "organization": "nowotarski.info" } ], "cve": "CVE-2023-45288", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-03-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2268273" } ], "notes": [ { "category": "description", "text": "A vulnerability was discovered with the implementation of the HTTP/2 protocol in the Go programming language. There were insufficient limitations on the amount of CONTINUATION frames sent within a single stream. An attacker could potentially exploit this to cause a Denial of Service (DoS) attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat rates the security impact of this vulnerability as Important due to the worst case scenario resulting in a denial of service. It is simple to exploit, could significantly impact availability, and there is not a suitable mitigation for all use cases. Once an attack has ended, the system should return to normal operations on its own.\n\nThis vulnerability only impacts servers which have HTTP/2 enabled. It stems from an imperfect definition of the protocol. As the Go programming language is widely utilized across nearly every major Red Hat offering, a full listing of impacted packages will not be provided. Therefore, the \u201cAffected Packages and Issued Red Hat Security Errata\u201d section contains a simplified list of what offerings need to remediate this vulnerability. Every impacted offering has at least one representative component listed, but potentially not all of them. Rest assured that Red Hat is committed to remediating this vulnerability across our entire portfolio.\n\nMany components are rated as Low impact due to configurations which reduce the attack surface or significantly increase the difficulty of exploitation. A summary of these scenarios are:\n* The container includes a package that provides a vulnerable webserver, but it is not used or running during operation\n* HTTP/2 is disabled by default and is not supported\n* Only a client implementation is provided, which is not vulnerable\n* A vulnerable module (either golang.org/net/http or golang.org/x/net/http2) is included, but disabled\n* Access to a vulnerable server is restricted within the container (loopback only connections)\n* Golang is available in the container but is not used\n\n\nWithin the Red Hat OpenShift Container Platform, the majority of vulnerable components are not externally accessible. This means an attacker must already have access to a container within your environment to exploit this vulnerability. However, the ose-hyperkube (openshift-enterprise-hyperkube) container is externally accessible, so there are less barriers to exploitation. Fixes for this specific container are already available.\n\nWithin Red Hat Ansible Automation Platform, the impacted component is Receptor. The impact has been reduced to Low as the vulnerable code is present, but not utilized. There are three potential exposures within this component:\n* Receptor utilizes QUIC a UDP based protocol which does not run over HTTP/2\n* Receptor utilizes the x/net/ipv4 and ipv6 packages, both of which are not affected", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:1c3014b6fed55efec858979b8e716025b3c930ce73ce03376d6b344cc799f408_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:c0b31a9043e01767c4305bf53852e4e956a75bbf0d338e9bdd84693d854aadb1_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:cffc1a5602bc8275c83aff3a8397dc812b925494deb8105bad675e1eebc1ce4f_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:f1551e8646b6f845566aa3786194b2cb3392240617ec33a8598e1361a2f7cf6e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:2959776572015171fe9e674bef16cd27207ad0dd9778597f61c92bd0b68419cb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:6751efa0700ce5aca7e998b507f2694d36671c800bd3df39c1793fdb79295b01_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:7de02503f35ffa0385273117b00104f7cd13cf62e90236a539b00d0a26914fe5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:9628abc742fa7d3e4e7f76c42f86f729a12064b31c6fdcd4d56fd12de42c312d_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:2b613ea76cf38f82b81c0f94bc1310f8221ebfae30e11bb3eb9a9322f7de781c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:9b2b128beada3283376cb1e0daa09f3074e865cd13feff7e5cf4be22b80b73eb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:adff90e820d35b5f6edb54e8a3e66a1944b3df7949b82b52757542990532a927_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:c828786304a861504124f4adcef108a8ec2fbb1ffe39c6f40cbcd45421d9da63_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:23d6aff07ace832a252e24f8c4f50fa7bb8071195266ca2ee1ecb85d2c8cd040_arm64", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:7cf81305f51be21dd5044cf2b5e252c3504a5593b25c79efd14ac4c07b845e0e_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:b7729386eafdea2376dd9b95e2f30904f0a737108fa01643425a26817b2d49e3_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:bd66924e532f909e4efe16a7d02556ce50d3aeb399a1c576365c58e28b217156_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:3763f158afee4709f908f9069cafc53e6e19932a89206e1b1c161b83978c8bf3_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:4f556b4a5eb754b8310db23d78984612ce6fb1537a96cf5bba1ca4d9db24c458_s390x", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:5322e7c5c3e6648cbc31aef26c793fe446de59f926c9e420e7bbe69be5b7628c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:575fe0d90e61cd644293c9775b0b6670b159bf0e004b1514f65473a353ed157e_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-operator-bundle@sha256:9233f5165c36e049c07f6c86bc4a330e8cd5c92fdb9e26364f83156e5079a573_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:1ec8b3afca8969bb43413de847e9e42e863a00e618b2d75585a297f605d4c2cd_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:b5bad8e3002354e708978aa81d8fb12ce244336677dd4b43d05a2e3d28ee21fe_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:c11750919f393a494bd39f5430dd64502fda211e1e58b82b12b25c0aefb01b10_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:f44ea91f40a80ea0ceb8ce162344632fa4ac83a25e40e3e268a04960dd4cef8e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:02615dcef407b4c180d2136fd2d0179b75a938663530173c3155fc137158b9ef_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:2fdc37ff27fe77bcf1b49b5067cc29250ec8e1073a1e3d747c46471a12a23bd2_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bab70614afc93dde060a53ae72f677c979851881160f434a7b3a82c208122222_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bfd4fc073330dff519a73394fd300f304dce3b7d4de1cc741324af08085819e6_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:a19ac137261209f8d9a0648179637ea7c2a4e0e605c6f1370de6f74deea62676_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:dc62f735af6b8d61fc86b6e0a1aaf1c8d46ad1349b19ffd50ba64ab1e246f6d5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:de26fafceadb28190c55206479cdfd6da1e8e1ec0c3cb2fcc6d541f18ff50b3c_s390x", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:e4a514fc6e6379c90a824eb1deb84e4d01754edd083b336a19c19e54697976bd_ppc64le", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4a9615e7da01f317497ae55955a0c43ea0c542a99a6ef836d836ec1d3326b09a_arm64", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4e37e27e6376e2568be24fcdf924d7fcaf59e67d00c84b3d0c5d03eebaee0a16_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-45288" }, { "category": "external", "summary": "RHBZ#2268273", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268273" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-45288", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45288" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45288", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45288" }, { "category": "external", "summary": "https://nowotarski.info/http2-continuation-flood/", "url": "https://nowotarski.info/http2-continuation-flood/" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2024-2687", "url": "https://pkg.go.dev/vuln/GO-2024-2687" }, { "category": "external", "summary": "https://www.kb.cert.org/vuls/id/421644", "url": "https://www.kb.cert.org/vuls/id/421644" } ], "release_date": "2024-04-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-15T17:09:32+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:1c3014b6fed55efec858979b8e716025b3c930ce73ce03376d6b344cc799f408_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:c0b31a9043e01767c4305bf53852e4e956a75bbf0d338e9bdd84693d854aadb1_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:cffc1a5602bc8275c83aff3a8397dc812b925494deb8105bad675e1eebc1ce4f_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:f1551e8646b6f845566aa3786194b2cb3392240617ec33a8598e1361a2f7cf6e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:2959776572015171fe9e674bef16cd27207ad0dd9778597f61c92bd0b68419cb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:6751efa0700ce5aca7e998b507f2694d36671c800bd3df39c1793fdb79295b01_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:7de02503f35ffa0385273117b00104f7cd13cf62e90236a539b00d0a26914fe5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:9628abc742fa7d3e4e7f76c42f86f729a12064b31c6fdcd4d56fd12de42c312d_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:2b613ea76cf38f82b81c0f94bc1310f8221ebfae30e11bb3eb9a9322f7de781c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:9b2b128beada3283376cb1e0daa09f3074e865cd13feff7e5cf4be22b80b73eb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:adff90e820d35b5f6edb54e8a3e66a1944b3df7949b82b52757542990532a927_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:c828786304a861504124f4adcef108a8ec2fbb1ffe39c6f40cbcd45421d9da63_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:23d6aff07ace832a252e24f8c4f50fa7bb8071195266ca2ee1ecb85d2c8cd040_arm64", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:7cf81305f51be21dd5044cf2b5e252c3504a5593b25c79efd14ac4c07b845e0e_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:b7729386eafdea2376dd9b95e2f30904f0a737108fa01643425a26817b2d49e3_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:bd66924e532f909e4efe16a7d02556ce50d3aeb399a1c576365c58e28b217156_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:3763f158afee4709f908f9069cafc53e6e19932a89206e1b1c161b83978c8bf3_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:4f556b4a5eb754b8310db23d78984612ce6fb1537a96cf5bba1ca4d9db24c458_s390x", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:5322e7c5c3e6648cbc31aef26c793fe446de59f926c9e420e7bbe69be5b7628c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:575fe0d90e61cd644293c9775b0b6670b159bf0e004b1514f65473a353ed157e_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-operator-bundle@sha256:9233f5165c36e049c07f6c86bc4a330e8cd5c92fdb9e26364f83156e5079a573_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:1ec8b3afca8969bb43413de847e9e42e863a00e618b2d75585a297f605d4c2cd_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:b5bad8e3002354e708978aa81d8fb12ce244336677dd4b43d05a2e3d28ee21fe_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:c11750919f393a494bd39f5430dd64502fda211e1e58b82b12b25c0aefb01b10_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:f44ea91f40a80ea0ceb8ce162344632fa4ac83a25e40e3e268a04960dd4cef8e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:02615dcef407b4c180d2136fd2d0179b75a938663530173c3155fc137158b9ef_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:2fdc37ff27fe77bcf1b49b5067cc29250ec8e1073a1e3d747c46471a12a23bd2_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bab70614afc93dde060a53ae72f677c979851881160f434a7b3a82c208122222_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bfd4fc073330dff519a73394fd300f304dce3b7d4de1cc741324af08085819e6_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:a19ac137261209f8d9a0648179637ea7c2a4e0e605c6f1370de6f74deea62676_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:dc62f735af6b8d61fc86b6e0a1aaf1c8d46ad1349b19ffd50ba64ab1e246f6d5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:de26fafceadb28190c55206479cdfd6da1e8e1ec0c3cb2fcc6d541f18ff50b3c_s390x", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:e4a514fc6e6379c90a824eb1deb84e4d01754edd083b336a19c19e54697976bd_ppc64le", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4a9615e7da01f317497ae55955a0c43ea0c542a99a6ef836d836ec1d3326b09a_arm64", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4e37e27e6376e2568be24fcdf924d7fcaf59e67d00c84b3d0c5d03eebaee0a16_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:7753" }, { "category": "workaround", "details": "In some environments where http/2 support is not required, it may be possible to disable this feature to reduce risk.", "product_ids": [ "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:1c3014b6fed55efec858979b8e716025b3c930ce73ce03376d6b344cc799f408_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:c0b31a9043e01767c4305bf53852e4e956a75bbf0d338e9bdd84693d854aadb1_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:cffc1a5602bc8275c83aff3a8397dc812b925494deb8105bad675e1eebc1ce4f_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:f1551e8646b6f845566aa3786194b2cb3392240617ec33a8598e1361a2f7cf6e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:2959776572015171fe9e674bef16cd27207ad0dd9778597f61c92bd0b68419cb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:6751efa0700ce5aca7e998b507f2694d36671c800bd3df39c1793fdb79295b01_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:7de02503f35ffa0385273117b00104f7cd13cf62e90236a539b00d0a26914fe5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:9628abc742fa7d3e4e7f76c42f86f729a12064b31c6fdcd4d56fd12de42c312d_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:2b613ea76cf38f82b81c0f94bc1310f8221ebfae30e11bb3eb9a9322f7de781c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:9b2b128beada3283376cb1e0daa09f3074e865cd13feff7e5cf4be22b80b73eb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:adff90e820d35b5f6edb54e8a3e66a1944b3df7949b82b52757542990532a927_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:c828786304a861504124f4adcef108a8ec2fbb1ffe39c6f40cbcd45421d9da63_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:23d6aff07ace832a252e24f8c4f50fa7bb8071195266ca2ee1ecb85d2c8cd040_arm64", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:7cf81305f51be21dd5044cf2b5e252c3504a5593b25c79efd14ac4c07b845e0e_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:b7729386eafdea2376dd9b95e2f30904f0a737108fa01643425a26817b2d49e3_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:bd66924e532f909e4efe16a7d02556ce50d3aeb399a1c576365c58e28b217156_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:3763f158afee4709f908f9069cafc53e6e19932a89206e1b1c161b83978c8bf3_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:4f556b4a5eb754b8310db23d78984612ce6fb1537a96cf5bba1ca4d9db24c458_s390x", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:5322e7c5c3e6648cbc31aef26c793fe446de59f926c9e420e7bbe69be5b7628c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:575fe0d90e61cd644293c9775b0b6670b159bf0e004b1514f65473a353ed157e_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-operator-bundle@sha256:9233f5165c36e049c07f6c86bc4a330e8cd5c92fdb9e26364f83156e5079a573_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:1ec8b3afca8969bb43413de847e9e42e863a00e618b2d75585a297f605d4c2cd_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:b5bad8e3002354e708978aa81d8fb12ce244336677dd4b43d05a2e3d28ee21fe_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:c11750919f393a494bd39f5430dd64502fda211e1e58b82b12b25c0aefb01b10_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:f44ea91f40a80ea0ceb8ce162344632fa4ac83a25e40e3e268a04960dd4cef8e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:02615dcef407b4c180d2136fd2d0179b75a938663530173c3155fc137158b9ef_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:2fdc37ff27fe77bcf1b49b5067cc29250ec8e1073a1e3d747c46471a12a23bd2_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bab70614afc93dde060a53ae72f677c979851881160f434a7b3a82c208122222_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bfd4fc073330dff519a73394fd300f304dce3b7d4de1cc741324af08085819e6_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:a19ac137261209f8d9a0648179637ea7c2a4e0e605c6f1370de6f74deea62676_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:dc62f735af6b8d61fc86b6e0a1aaf1c8d46ad1349b19ffd50ba64ab1e246f6d5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:de26fafceadb28190c55206479cdfd6da1e8e1ec0c3cb2fcc6d541f18ff50b3c_s390x", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:e4a514fc6e6379c90a824eb1deb84e4d01754edd083b336a19c19e54697976bd_ppc64le", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4a9615e7da01f317497ae55955a0c43ea0c542a99a6ef836d836ec1d3326b09a_arm64", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4e37e27e6376e2568be24fcdf924d7fcaf59e67d00c84b3d0c5d03eebaee0a16_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:1c3014b6fed55efec858979b8e716025b3c930ce73ce03376d6b344cc799f408_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:c0b31a9043e01767c4305bf53852e4e956a75bbf0d338e9bdd84693d854aadb1_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:cffc1a5602bc8275c83aff3a8397dc812b925494deb8105bad675e1eebc1ce4f_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:f1551e8646b6f845566aa3786194b2cb3392240617ec33a8598e1361a2f7cf6e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:2959776572015171fe9e674bef16cd27207ad0dd9778597f61c92bd0b68419cb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:6751efa0700ce5aca7e998b507f2694d36671c800bd3df39c1793fdb79295b01_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:7de02503f35ffa0385273117b00104f7cd13cf62e90236a539b00d0a26914fe5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:9628abc742fa7d3e4e7f76c42f86f729a12064b31c6fdcd4d56fd12de42c312d_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:2b613ea76cf38f82b81c0f94bc1310f8221ebfae30e11bb3eb9a9322f7de781c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:9b2b128beada3283376cb1e0daa09f3074e865cd13feff7e5cf4be22b80b73eb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:adff90e820d35b5f6edb54e8a3e66a1944b3df7949b82b52757542990532a927_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:c828786304a861504124f4adcef108a8ec2fbb1ffe39c6f40cbcd45421d9da63_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:23d6aff07ace832a252e24f8c4f50fa7bb8071195266ca2ee1ecb85d2c8cd040_arm64", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:7cf81305f51be21dd5044cf2b5e252c3504a5593b25c79efd14ac4c07b845e0e_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:b7729386eafdea2376dd9b95e2f30904f0a737108fa01643425a26817b2d49e3_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:bd66924e532f909e4efe16a7d02556ce50d3aeb399a1c576365c58e28b217156_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:3763f158afee4709f908f9069cafc53e6e19932a89206e1b1c161b83978c8bf3_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:4f556b4a5eb754b8310db23d78984612ce6fb1537a96cf5bba1ca4d9db24c458_s390x", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:5322e7c5c3e6648cbc31aef26c793fe446de59f926c9e420e7bbe69be5b7628c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:575fe0d90e61cd644293c9775b0b6670b159bf0e004b1514f65473a353ed157e_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-operator-bundle@sha256:9233f5165c36e049c07f6c86bc4a330e8cd5c92fdb9e26364f83156e5079a573_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:1ec8b3afca8969bb43413de847e9e42e863a00e618b2d75585a297f605d4c2cd_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:b5bad8e3002354e708978aa81d8fb12ce244336677dd4b43d05a2e3d28ee21fe_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:c11750919f393a494bd39f5430dd64502fda211e1e58b82b12b25c0aefb01b10_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:f44ea91f40a80ea0ceb8ce162344632fa4ac83a25e40e3e268a04960dd4cef8e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:02615dcef407b4c180d2136fd2d0179b75a938663530173c3155fc137158b9ef_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:2fdc37ff27fe77bcf1b49b5067cc29250ec8e1073a1e3d747c46471a12a23bd2_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bab70614afc93dde060a53ae72f677c979851881160f434a7b3a82c208122222_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bfd4fc073330dff519a73394fd300f304dce3b7d4de1cc741324af08085819e6_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:a19ac137261209f8d9a0648179637ea7c2a4e0e605c6f1370de6f74deea62676_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:dc62f735af6b8d61fc86b6e0a1aaf1c8d46ad1349b19ffd50ba64ab1e246f6d5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:de26fafceadb28190c55206479cdfd6da1e8e1ec0c3cb2fcc6d541f18ff50b3c_s390x", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:e4a514fc6e6379c90a824eb1deb84e4d01754edd083b336a19c19e54697976bd_ppc64le", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4a9615e7da01f317497ae55955a0c43ea0c542a99a6ef836d836ec1d3326b09a_arm64", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4e37e27e6376e2568be24fcdf924d7fcaf59e67d00c84b3d0c5d03eebaee0a16_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS" }, { "cve": "CVE-2024-13484", "cwe": { "id": "CWE-668", "name": "Exposure of Resource to Wrong Sphere" }, "discovery_date": "2024-03-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2269376" } ], "notes": [ { "category": "description", "text": "A flaw was found in openshift-gitops-operator-container. The openshift.io/cluster-monitoring label is applied to all namespaces that deploy an ArgoCD CR instance, allowing the namespace to create a rogue PrometheusRule. This issue can have adverse effects on the platform monitoring stack, as the rule is rolled out cluster-wide when the label is applied.", "title": "Vulnerability description" }, { "category": "summary", "text": "openshift-gitops-operator-container: Namespace Isolation Break", "title": "Vulnerability summary" }, { "category": "other", "text": "To exploit this flaw, a local attacker must be logged into the system with admin privileges, limiting the possibility of this issue to be exploited.\nFor this reason, this flaw has been rated with a Moderate severity.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:1c3014b6fed55efec858979b8e716025b3c930ce73ce03376d6b344cc799f408_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:c0b31a9043e01767c4305bf53852e4e956a75bbf0d338e9bdd84693d854aadb1_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:cffc1a5602bc8275c83aff3a8397dc812b925494deb8105bad675e1eebc1ce4f_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:f1551e8646b6f845566aa3786194b2cb3392240617ec33a8598e1361a2f7cf6e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:2959776572015171fe9e674bef16cd27207ad0dd9778597f61c92bd0b68419cb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:6751efa0700ce5aca7e998b507f2694d36671c800bd3df39c1793fdb79295b01_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:7de02503f35ffa0385273117b00104f7cd13cf62e90236a539b00d0a26914fe5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:9628abc742fa7d3e4e7f76c42f86f729a12064b31c6fdcd4d56fd12de42c312d_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:2b613ea76cf38f82b81c0f94bc1310f8221ebfae30e11bb3eb9a9322f7de781c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:9b2b128beada3283376cb1e0daa09f3074e865cd13feff7e5cf4be22b80b73eb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:adff90e820d35b5f6edb54e8a3e66a1944b3df7949b82b52757542990532a927_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:c828786304a861504124f4adcef108a8ec2fbb1ffe39c6f40cbcd45421d9da63_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:23d6aff07ace832a252e24f8c4f50fa7bb8071195266ca2ee1ecb85d2c8cd040_arm64", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:7cf81305f51be21dd5044cf2b5e252c3504a5593b25c79efd14ac4c07b845e0e_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:b7729386eafdea2376dd9b95e2f30904f0a737108fa01643425a26817b2d49e3_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:bd66924e532f909e4efe16a7d02556ce50d3aeb399a1c576365c58e28b217156_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:3763f158afee4709f908f9069cafc53e6e19932a89206e1b1c161b83978c8bf3_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:4f556b4a5eb754b8310db23d78984612ce6fb1537a96cf5bba1ca4d9db24c458_s390x", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:5322e7c5c3e6648cbc31aef26c793fe446de59f926c9e420e7bbe69be5b7628c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:575fe0d90e61cd644293c9775b0b6670b159bf0e004b1514f65473a353ed157e_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-operator-bundle@sha256:9233f5165c36e049c07f6c86bc4a330e8cd5c92fdb9e26364f83156e5079a573_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:1ec8b3afca8969bb43413de847e9e42e863a00e618b2d75585a297f605d4c2cd_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:b5bad8e3002354e708978aa81d8fb12ce244336677dd4b43d05a2e3d28ee21fe_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:c11750919f393a494bd39f5430dd64502fda211e1e58b82b12b25c0aefb01b10_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:f44ea91f40a80ea0ceb8ce162344632fa4ac83a25e40e3e268a04960dd4cef8e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:02615dcef407b4c180d2136fd2d0179b75a938663530173c3155fc137158b9ef_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:2fdc37ff27fe77bcf1b49b5067cc29250ec8e1073a1e3d747c46471a12a23bd2_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bab70614afc93dde060a53ae72f677c979851881160f434a7b3a82c208122222_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bfd4fc073330dff519a73394fd300f304dce3b7d4de1cc741324af08085819e6_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:a19ac137261209f8d9a0648179637ea7c2a4e0e605c6f1370de6f74deea62676_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:dc62f735af6b8d61fc86b6e0a1aaf1c8d46ad1349b19ffd50ba64ab1e246f6d5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:de26fafceadb28190c55206479cdfd6da1e8e1ec0c3cb2fcc6d541f18ff50b3c_s390x", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:e4a514fc6e6379c90a824eb1deb84e4d01754edd083b336a19c19e54697976bd_ppc64le", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4a9615e7da01f317497ae55955a0c43ea0c542a99a6ef836d836ec1d3326b09a_arm64", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4e37e27e6376e2568be24fcdf924d7fcaf59e67d00c84b3d0c5d03eebaee0a16_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-13484" }, { "category": "external", "summary": "RHBZ#2269376", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2269376" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-13484", "url": "https://www.cve.org/CVERecord?id=CVE-2024-13484" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-13484", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-13484" } ], "release_date": "2025-01-28T17:43:15.879000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-15T17:09:32+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:1c3014b6fed55efec858979b8e716025b3c930ce73ce03376d6b344cc799f408_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:c0b31a9043e01767c4305bf53852e4e956a75bbf0d338e9bdd84693d854aadb1_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:cffc1a5602bc8275c83aff3a8397dc812b925494deb8105bad675e1eebc1ce4f_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:f1551e8646b6f845566aa3786194b2cb3392240617ec33a8598e1361a2f7cf6e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:2959776572015171fe9e674bef16cd27207ad0dd9778597f61c92bd0b68419cb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:6751efa0700ce5aca7e998b507f2694d36671c800bd3df39c1793fdb79295b01_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:7de02503f35ffa0385273117b00104f7cd13cf62e90236a539b00d0a26914fe5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:9628abc742fa7d3e4e7f76c42f86f729a12064b31c6fdcd4d56fd12de42c312d_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:2b613ea76cf38f82b81c0f94bc1310f8221ebfae30e11bb3eb9a9322f7de781c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:9b2b128beada3283376cb1e0daa09f3074e865cd13feff7e5cf4be22b80b73eb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:adff90e820d35b5f6edb54e8a3e66a1944b3df7949b82b52757542990532a927_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:c828786304a861504124f4adcef108a8ec2fbb1ffe39c6f40cbcd45421d9da63_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:23d6aff07ace832a252e24f8c4f50fa7bb8071195266ca2ee1ecb85d2c8cd040_arm64", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:7cf81305f51be21dd5044cf2b5e252c3504a5593b25c79efd14ac4c07b845e0e_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:b7729386eafdea2376dd9b95e2f30904f0a737108fa01643425a26817b2d49e3_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:bd66924e532f909e4efe16a7d02556ce50d3aeb399a1c576365c58e28b217156_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:3763f158afee4709f908f9069cafc53e6e19932a89206e1b1c161b83978c8bf3_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:4f556b4a5eb754b8310db23d78984612ce6fb1537a96cf5bba1ca4d9db24c458_s390x", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:5322e7c5c3e6648cbc31aef26c793fe446de59f926c9e420e7bbe69be5b7628c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:575fe0d90e61cd644293c9775b0b6670b159bf0e004b1514f65473a353ed157e_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-operator-bundle@sha256:9233f5165c36e049c07f6c86bc4a330e8cd5c92fdb9e26364f83156e5079a573_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:1ec8b3afca8969bb43413de847e9e42e863a00e618b2d75585a297f605d4c2cd_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:b5bad8e3002354e708978aa81d8fb12ce244336677dd4b43d05a2e3d28ee21fe_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:c11750919f393a494bd39f5430dd64502fda211e1e58b82b12b25c0aefb01b10_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:f44ea91f40a80ea0ceb8ce162344632fa4ac83a25e40e3e268a04960dd4cef8e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:02615dcef407b4c180d2136fd2d0179b75a938663530173c3155fc137158b9ef_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:2fdc37ff27fe77bcf1b49b5067cc29250ec8e1073a1e3d747c46471a12a23bd2_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bab70614afc93dde060a53ae72f677c979851881160f434a7b3a82c208122222_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bfd4fc073330dff519a73394fd300f304dce3b7d4de1cc741324af08085819e6_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:a19ac137261209f8d9a0648179637ea7c2a4e0e605c6f1370de6f74deea62676_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:dc62f735af6b8d61fc86b6e0a1aaf1c8d46ad1349b19ffd50ba64ab1e246f6d5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:de26fafceadb28190c55206479cdfd6da1e8e1ec0c3cb2fcc6d541f18ff50b3c_s390x", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:e4a514fc6e6379c90a824eb1deb84e4d01754edd083b336a19c19e54697976bd_ppc64le", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4a9615e7da01f317497ae55955a0c43ea0c542a99a6ef836d836ec1d3326b09a_arm64", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4e37e27e6376e2568be24fcdf924d7fcaf59e67d00c84b3d0c5d03eebaee0a16_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:7753" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:1c3014b6fed55efec858979b8e716025b3c930ce73ce03376d6b344cc799f408_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:c0b31a9043e01767c4305bf53852e4e956a75bbf0d338e9bdd84693d854aadb1_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:cffc1a5602bc8275c83aff3a8397dc812b925494deb8105bad675e1eebc1ce4f_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:f1551e8646b6f845566aa3786194b2cb3392240617ec33a8598e1361a2f7cf6e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:2959776572015171fe9e674bef16cd27207ad0dd9778597f61c92bd0b68419cb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:6751efa0700ce5aca7e998b507f2694d36671c800bd3df39c1793fdb79295b01_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:7de02503f35ffa0385273117b00104f7cd13cf62e90236a539b00d0a26914fe5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:9628abc742fa7d3e4e7f76c42f86f729a12064b31c6fdcd4d56fd12de42c312d_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:2b613ea76cf38f82b81c0f94bc1310f8221ebfae30e11bb3eb9a9322f7de781c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:9b2b128beada3283376cb1e0daa09f3074e865cd13feff7e5cf4be22b80b73eb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:adff90e820d35b5f6edb54e8a3e66a1944b3df7949b82b52757542990532a927_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:c828786304a861504124f4adcef108a8ec2fbb1ffe39c6f40cbcd45421d9da63_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:23d6aff07ace832a252e24f8c4f50fa7bb8071195266ca2ee1ecb85d2c8cd040_arm64", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:7cf81305f51be21dd5044cf2b5e252c3504a5593b25c79efd14ac4c07b845e0e_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:b7729386eafdea2376dd9b95e2f30904f0a737108fa01643425a26817b2d49e3_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:bd66924e532f909e4efe16a7d02556ce50d3aeb399a1c576365c58e28b217156_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:3763f158afee4709f908f9069cafc53e6e19932a89206e1b1c161b83978c8bf3_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:4f556b4a5eb754b8310db23d78984612ce6fb1537a96cf5bba1ca4d9db24c458_s390x", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:5322e7c5c3e6648cbc31aef26c793fe446de59f926c9e420e7bbe69be5b7628c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:575fe0d90e61cd644293c9775b0b6670b159bf0e004b1514f65473a353ed157e_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-operator-bundle@sha256:9233f5165c36e049c07f6c86bc4a330e8cd5c92fdb9e26364f83156e5079a573_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:1ec8b3afca8969bb43413de847e9e42e863a00e618b2d75585a297f605d4c2cd_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:b5bad8e3002354e708978aa81d8fb12ce244336677dd4b43d05a2e3d28ee21fe_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:c11750919f393a494bd39f5430dd64502fda211e1e58b82b12b25c0aefb01b10_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:f44ea91f40a80ea0ceb8ce162344632fa4ac83a25e40e3e268a04960dd4cef8e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:02615dcef407b4c180d2136fd2d0179b75a938663530173c3155fc137158b9ef_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:2fdc37ff27fe77bcf1b49b5067cc29250ec8e1073a1e3d747c46471a12a23bd2_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bab70614afc93dde060a53ae72f677c979851881160f434a7b3a82c208122222_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bfd4fc073330dff519a73394fd300f304dce3b7d4de1cc741324af08085819e6_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:a19ac137261209f8d9a0648179637ea7c2a4e0e605c6f1370de6f74deea62676_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:dc62f735af6b8d61fc86b6e0a1aaf1c8d46ad1349b19ffd50ba64ab1e246f6d5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:de26fafceadb28190c55206479cdfd6da1e8e1ec0c3cb2fcc6d541f18ff50b3c_s390x", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:e4a514fc6e6379c90a824eb1deb84e4d01754edd083b336a19c19e54697976bd_ppc64le", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4a9615e7da01f317497ae55955a0c43ea0c542a99a6ef836d836ec1d3326b09a_arm64", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4e37e27e6376e2568be24fcdf924d7fcaf59e67d00c84b3d0c5d03eebaee0a16_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:1c3014b6fed55efec858979b8e716025b3c930ce73ce03376d6b344cc799f408_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:c0b31a9043e01767c4305bf53852e4e956a75bbf0d338e9bdd84693d854aadb1_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:cffc1a5602bc8275c83aff3a8397dc812b925494deb8105bad675e1eebc1ce4f_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:f1551e8646b6f845566aa3786194b2cb3392240617ec33a8598e1361a2f7cf6e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:2959776572015171fe9e674bef16cd27207ad0dd9778597f61c92bd0b68419cb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:6751efa0700ce5aca7e998b507f2694d36671c800bd3df39c1793fdb79295b01_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:7de02503f35ffa0385273117b00104f7cd13cf62e90236a539b00d0a26914fe5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:9628abc742fa7d3e4e7f76c42f86f729a12064b31c6fdcd4d56fd12de42c312d_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:2b613ea76cf38f82b81c0f94bc1310f8221ebfae30e11bb3eb9a9322f7de781c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:9b2b128beada3283376cb1e0daa09f3074e865cd13feff7e5cf4be22b80b73eb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:adff90e820d35b5f6edb54e8a3e66a1944b3df7949b82b52757542990532a927_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:c828786304a861504124f4adcef108a8ec2fbb1ffe39c6f40cbcd45421d9da63_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:23d6aff07ace832a252e24f8c4f50fa7bb8071195266ca2ee1ecb85d2c8cd040_arm64", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:7cf81305f51be21dd5044cf2b5e252c3504a5593b25c79efd14ac4c07b845e0e_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:b7729386eafdea2376dd9b95e2f30904f0a737108fa01643425a26817b2d49e3_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:bd66924e532f909e4efe16a7d02556ce50d3aeb399a1c576365c58e28b217156_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:3763f158afee4709f908f9069cafc53e6e19932a89206e1b1c161b83978c8bf3_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:4f556b4a5eb754b8310db23d78984612ce6fb1537a96cf5bba1ca4d9db24c458_s390x", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:5322e7c5c3e6648cbc31aef26c793fe446de59f926c9e420e7bbe69be5b7628c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:575fe0d90e61cd644293c9775b0b6670b159bf0e004b1514f65473a353ed157e_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-operator-bundle@sha256:9233f5165c36e049c07f6c86bc4a330e8cd5c92fdb9e26364f83156e5079a573_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:1ec8b3afca8969bb43413de847e9e42e863a00e618b2d75585a297f605d4c2cd_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:b5bad8e3002354e708978aa81d8fb12ce244336677dd4b43d05a2e3d28ee21fe_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:c11750919f393a494bd39f5430dd64502fda211e1e58b82b12b25c0aefb01b10_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:f44ea91f40a80ea0ceb8ce162344632fa4ac83a25e40e3e268a04960dd4cef8e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:02615dcef407b4c180d2136fd2d0179b75a938663530173c3155fc137158b9ef_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:2fdc37ff27fe77bcf1b49b5067cc29250ec8e1073a1e3d747c46471a12a23bd2_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bab70614afc93dde060a53ae72f677c979851881160f434a7b3a82c208122222_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bfd4fc073330dff519a73394fd300f304dce3b7d4de1cc741324af08085819e6_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:a19ac137261209f8d9a0648179637ea7c2a4e0e605c6f1370de6f74deea62676_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:dc62f735af6b8d61fc86b6e0a1aaf1c8d46ad1349b19ffd50ba64ab1e246f6d5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:de26fafceadb28190c55206479cdfd6da1e8e1ec0c3cb2fcc6d541f18ff50b3c_s390x", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:e4a514fc6e6379c90a824eb1deb84e4d01754edd083b336a19c19e54697976bd_ppc64le", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4a9615e7da01f317497ae55955a0c43ea0c542a99a6ef836d836ec1d3326b09a_arm64", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4e37e27e6376e2568be24fcdf924d7fcaf59e67d00c84b3d0c5d03eebaee0a16_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openshift-gitops-operator-container: Namespace Isolation Break" }, { "cve": "CVE-2024-57083", "cwe": { "id": "CWE-1321", "name": "Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)" }, "discovery_date": "2025-03-28T21:01:02.993057+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2355865" } ], "notes": [ { "category": "description", "text": "A flaw was found in redoc. This vulnerability can allow an attacker to cause a Denial of Service (DoS) via supplying a crafted payload.", "title": "Vulnerability description" }, { "category": "summary", "text": "redoc: Prototype Pollution in redoc", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is rated as an Important severity because it allows attackers to exploit a prototype pollution issue in the Module.mergeObjects method by crafting a malicious payload. An attacker can alter the built-in Object.prototype, causing a Denial of Service (DoS) condition, leading to system instability, impacting the availability of the affected system.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:1c3014b6fed55efec858979b8e716025b3c930ce73ce03376d6b344cc799f408_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:c0b31a9043e01767c4305bf53852e4e956a75bbf0d338e9bdd84693d854aadb1_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:cffc1a5602bc8275c83aff3a8397dc812b925494deb8105bad675e1eebc1ce4f_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:f1551e8646b6f845566aa3786194b2cb3392240617ec33a8598e1361a2f7cf6e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:2959776572015171fe9e674bef16cd27207ad0dd9778597f61c92bd0b68419cb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:6751efa0700ce5aca7e998b507f2694d36671c800bd3df39c1793fdb79295b01_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:7de02503f35ffa0385273117b00104f7cd13cf62e90236a539b00d0a26914fe5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:9628abc742fa7d3e4e7f76c42f86f729a12064b31c6fdcd4d56fd12de42c312d_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:2b613ea76cf38f82b81c0f94bc1310f8221ebfae30e11bb3eb9a9322f7de781c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:9b2b128beada3283376cb1e0daa09f3074e865cd13feff7e5cf4be22b80b73eb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:adff90e820d35b5f6edb54e8a3e66a1944b3df7949b82b52757542990532a927_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:c828786304a861504124f4adcef108a8ec2fbb1ffe39c6f40cbcd45421d9da63_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:23d6aff07ace832a252e24f8c4f50fa7bb8071195266ca2ee1ecb85d2c8cd040_arm64", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:7cf81305f51be21dd5044cf2b5e252c3504a5593b25c79efd14ac4c07b845e0e_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:b7729386eafdea2376dd9b95e2f30904f0a737108fa01643425a26817b2d49e3_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:bd66924e532f909e4efe16a7d02556ce50d3aeb399a1c576365c58e28b217156_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:3763f158afee4709f908f9069cafc53e6e19932a89206e1b1c161b83978c8bf3_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:4f556b4a5eb754b8310db23d78984612ce6fb1537a96cf5bba1ca4d9db24c458_s390x", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:5322e7c5c3e6648cbc31aef26c793fe446de59f926c9e420e7bbe69be5b7628c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:575fe0d90e61cd644293c9775b0b6670b159bf0e004b1514f65473a353ed157e_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-operator-bundle@sha256:9233f5165c36e049c07f6c86bc4a330e8cd5c92fdb9e26364f83156e5079a573_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:1ec8b3afca8969bb43413de847e9e42e863a00e618b2d75585a297f605d4c2cd_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:b5bad8e3002354e708978aa81d8fb12ce244336677dd4b43d05a2e3d28ee21fe_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:c11750919f393a494bd39f5430dd64502fda211e1e58b82b12b25c0aefb01b10_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:f44ea91f40a80ea0ceb8ce162344632fa4ac83a25e40e3e268a04960dd4cef8e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:02615dcef407b4c180d2136fd2d0179b75a938663530173c3155fc137158b9ef_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:2fdc37ff27fe77bcf1b49b5067cc29250ec8e1073a1e3d747c46471a12a23bd2_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bab70614afc93dde060a53ae72f677c979851881160f434a7b3a82c208122222_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bfd4fc073330dff519a73394fd300f304dce3b7d4de1cc741324af08085819e6_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:a19ac137261209f8d9a0648179637ea7c2a4e0e605c6f1370de6f74deea62676_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:dc62f735af6b8d61fc86b6e0a1aaf1c8d46ad1349b19ffd50ba64ab1e246f6d5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:de26fafceadb28190c55206479cdfd6da1e8e1ec0c3cb2fcc6d541f18ff50b3c_s390x", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:e4a514fc6e6379c90a824eb1deb84e4d01754edd083b336a19c19e54697976bd_ppc64le", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4a9615e7da01f317497ae55955a0c43ea0c542a99a6ef836d836ec1d3326b09a_arm64", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4e37e27e6376e2568be24fcdf924d7fcaf59e67d00c84b3d0c5d03eebaee0a16_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-57083" }, { "category": "external", "summary": "RHBZ#2355865", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2355865" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-57083", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57083" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-57083", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-57083" }, { "category": "external", "summary": "https://github.com/Redocly/redoc/issues/2499", "url": "https://github.com/Redocly/redoc/issues/2499" } ], "release_date": "2025-03-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-15T17:09:32+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:1c3014b6fed55efec858979b8e716025b3c930ce73ce03376d6b344cc799f408_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:c0b31a9043e01767c4305bf53852e4e956a75bbf0d338e9bdd84693d854aadb1_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:cffc1a5602bc8275c83aff3a8397dc812b925494deb8105bad675e1eebc1ce4f_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:f1551e8646b6f845566aa3786194b2cb3392240617ec33a8598e1361a2f7cf6e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:2959776572015171fe9e674bef16cd27207ad0dd9778597f61c92bd0b68419cb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:6751efa0700ce5aca7e998b507f2694d36671c800bd3df39c1793fdb79295b01_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:7de02503f35ffa0385273117b00104f7cd13cf62e90236a539b00d0a26914fe5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:9628abc742fa7d3e4e7f76c42f86f729a12064b31c6fdcd4d56fd12de42c312d_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:2b613ea76cf38f82b81c0f94bc1310f8221ebfae30e11bb3eb9a9322f7de781c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:9b2b128beada3283376cb1e0daa09f3074e865cd13feff7e5cf4be22b80b73eb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:adff90e820d35b5f6edb54e8a3e66a1944b3df7949b82b52757542990532a927_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:c828786304a861504124f4adcef108a8ec2fbb1ffe39c6f40cbcd45421d9da63_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:23d6aff07ace832a252e24f8c4f50fa7bb8071195266ca2ee1ecb85d2c8cd040_arm64", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:7cf81305f51be21dd5044cf2b5e252c3504a5593b25c79efd14ac4c07b845e0e_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:b7729386eafdea2376dd9b95e2f30904f0a737108fa01643425a26817b2d49e3_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:bd66924e532f909e4efe16a7d02556ce50d3aeb399a1c576365c58e28b217156_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:3763f158afee4709f908f9069cafc53e6e19932a89206e1b1c161b83978c8bf3_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:4f556b4a5eb754b8310db23d78984612ce6fb1537a96cf5bba1ca4d9db24c458_s390x", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:5322e7c5c3e6648cbc31aef26c793fe446de59f926c9e420e7bbe69be5b7628c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:575fe0d90e61cd644293c9775b0b6670b159bf0e004b1514f65473a353ed157e_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-operator-bundle@sha256:9233f5165c36e049c07f6c86bc4a330e8cd5c92fdb9e26364f83156e5079a573_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:1ec8b3afca8969bb43413de847e9e42e863a00e618b2d75585a297f605d4c2cd_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:b5bad8e3002354e708978aa81d8fb12ce244336677dd4b43d05a2e3d28ee21fe_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:c11750919f393a494bd39f5430dd64502fda211e1e58b82b12b25c0aefb01b10_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:f44ea91f40a80ea0ceb8ce162344632fa4ac83a25e40e3e268a04960dd4cef8e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:02615dcef407b4c180d2136fd2d0179b75a938663530173c3155fc137158b9ef_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:2fdc37ff27fe77bcf1b49b5067cc29250ec8e1073a1e3d747c46471a12a23bd2_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bab70614afc93dde060a53ae72f677c979851881160f434a7b3a82c208122222_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bfd4fc073330dff519a73394fd300f304dce3b7d4de1cc741324af08085819e6_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:a19ac137261209f8d9a0648179637ea7c2a4e0e605c6f1370de6f74deea62676_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:dc62f735af6b8d61fc86b6e0a1aaf1c8d46ad1349b19ffd50ba64ab1e246f6d5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:de26fafceadb28190c55206479cdfd6da1e8e1ec0c3cb2fcc6d541f18ff50b3c_s390x", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:e4a514fc6e6379c90a824eb1deb84e4d01754edd083b336a19c19e54697976bd_ppc64le", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4a9615e7da01f317497ae55955a0c43ea0c542a99a6ef836d836ec1d3326b09a_arm64", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4e37e27e6376e2568be24fcdf924d7fcaf59e67d00c84b3d0c5d03eebaee0a16_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:7753" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:1c3014b6fed55efec858979b8e716025b3c930ce73ce03376d6b344cc799f408_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:c0b31a9043e01767c4305bf53852e4e956a75bbf0d338e9bdd84693d854aadb1_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:cffc1a5602bc8275c83aff3a8397dc812b925494deb8105bad675e1eebc1ce4f_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:f1551e8646b6f845566aa3786194b2cb3392240617ec33a8598e1361a2f7cf6e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:2959776572015171fe9e674bef16cd27207ad0dd9778597f61c92bd0b68419cb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:6751efa0700ce5aca7e998b507f2694d36671c800bd3df39c1793fdb79295b01_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:7de02503f35ffa0385273117b00104f7cd13cf62e90236a539b00d0a26914fe5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:9628abc742fa7d3e4e7f76c42f86f729a12064b31c6fdcd4d56fd12de42c312d_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:2b613ea76cf38f82b81c0f94bc1310f8221ebfae30e11bb3eb9a9322f7de781c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:9b2b128beada3283376cb1e0daa09f3074e865cd13feff7e5cf4be22b80b73eb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:adff90e820d35b5f6edb54e8a3e66a1944b3df7949b82b52757542990532a927_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:c828786304a861504124f4adcef108a8ec2fbb1ffe39c6f40cbcd45421d9da63_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:23d6aff07ace832a252e24f8c4f50fa7bb8071195266ca2ee1ecb85d2c8cd040_arm64", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:7cf81305f51be21dd5044cf2b5e252c3504a5593b25c79efd14ac4c07b845e0e_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:b7729386eafdea2376dd9b95e2f30904f0a737108fa01643425a26817b2d49e3_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:bd66924e532f909e4efe16a7d02556ce50d3aeb399a1c576365c58e28b217156_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:3763f158afee4709f908f9069cafc53e6e19932a89206e1b1c161b83978c8bf3_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:4f556b4a5eb754b8310db23d78984612ce6fb1537a96cf5bba1ca4d9db24c458_s390x", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:5322e7c5c3e6648cbc31aef26c793fe446de59f926c9e420e7bbe69be5b7628c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:575fe0d90e61cd644293c9775b0b6670b159bf0e004b1514f65473a353ed157e_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-operator-bundle@sha256:9233f5165c36e049c07f6c86bc4a330e8cd5c92fdb9e26364f83156e5079a573_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:1ec8b3afca8969bb43413de847e9e42e863a00e618b2d75585a297f605d4c2cd_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:b5bad8e3002354e708978aa81d8fb12ce244336677dd4b43d05a2e3d28ee21fe_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:c11750919f393a494bd39f5430dd64502fda211e1e58b82b12b25c0aefb01b10_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:f44ea91f40a80ea0ceb8ce162344632fa4ac83a25e40e3e268a04960dd4cef8e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:02615dcef407b4c180d2136fd2d0179b75a938663530173c3155fc137158b9ef_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:2fdc37ff27fe77bcf1b49b5067cc29250ec8e1073a1e3d747c46471a12a23bd2_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bab70614afc93dde060a53ae72f677c979851881160f434a7b3a82c208122222_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bfd4fc073330dff519a73394fd300f304dce3b7d4de1cc741324af08085819e6_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:a19ac137261209f8d9a0648179637ea7c2a4e0e605c6f1370de6f74deea62676_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:dc62f735af6b8d61fc86b6e0a1aaf1c8d46ad1349b19ffd50ba64ab1e246f6d5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:de26fafceadb28190c55206479cdfd6da1e8e1ec0c3cb2fcc6d541f18ff50b3c_s390x", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:e4a514fc6e6379c90a824eb1deb84e4d01754edd083b336a19c19e54697976bd_ppc64le", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4a9615e7da01f317497ae55955a0c43ea0c542a99a6ef836d836ec1d3326b09a_arm64", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4e37e27e6376e2568be24fcdf924d7fcaf59e67d00c84b3d0c5d03eebaee0a16_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "redoc: Prototype Pollution in redoc" }, { "acknowledgments": [ { "names": [ "jub0bs" ] } ], "cve": "CVE-2025-22868", "cwe": { "id": "CWE-1286", "name": "Improper Validation of Syntactic Correctness of Input" }, "discovery_date": "2025-02-26T04:00:44.350024+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2348366" } ], "notes": [ { "category": "description", "text": "A flaw was found in the `golang.org/x/oauth2/jws` package in the token parsing component. This vulnerability is made possible because of the use of `strings.Split(token, \".\")` to split JWT tokens, which can lead to excessive memory consumption when processing maliciously crafted tokens with a large number of `.` characters. An attacker could exploit this functionality by sending numerous malformed tokens and can trigger memory exhaustion and a Denial of Service.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:1c3014b6fed55efec858979b8e716025b3c930ce73ce03376d6b344cc799f408_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:c0b31a9043e01767c4305bf53852e4e956a75bbf0d338e9bdd84693d854aadb1_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:cffc1a5602bc8275c83aff3a8397dc812b925494deb8105bad675e1eebc1ce4f_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:f1551e8646b6f845566aa3786194b2cb3392240617ec33a8598e1361a2f7cf6e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:2959776572015171fe9e674bef16cd27207ad0dd9778597f61c92bd0b68419cb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:6751efa0700ce5aca7e998b507f2694d36671c800bd3df39c1793fdb79295b01_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:7de02503f35ffa0385273117b00104f7cd13cf62e90236a539b00d0a26914fe5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:9628abc742fa7d3e4e7f76c42f86f729a12064b31c6fdcd4d56fd12de42c312d_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:2b613ea76cf38f82b81c0f94bc1310f8221ebfae30e11bb3eb9a9322f7de781c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:9b2b128beada3283376cb1e0daa09f3074e865cd13feff7e5cf4be22b80b73eb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:adff90e820d35b5f6edb54e8a3e66a1944b3df7949b82b52757542990532a927_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:c828786304a861504124f4adcef108a8ec2fbb1ffe39c6f40cbcd45421d9da63_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:23d6aff07ace832a252e24f8c4f50fa7bb8071195266ca2ee1ecb85d2c8cd040_arm64", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:7cf81305f51be21dd5044cf2b5e252c3504a5593b25c79efd14ac4c07b845e0e_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:b7729386eafdea2376dd9b95e2f30904f0a737108fa01643425a26817b2d49e3_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:bd66924e532f909e4efe16a7d02556ce50d3aeb399a1c576365c58e28b217156_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:3763f158afee4709f908f9069cafc53e6e19932a89206e1b1c161b83978c8bf3_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:4f556b4a5eb754b8310db23d78984612ce6fb1537a96cf5bba1ca4d9db24c458_s390x", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:5322e7c5c3e6648cbc31aef26c793fe446de59f926c9e420e7bbe69be5b7628c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:575fe0d90e61cd644293c9775b0b6670b159bf0e004b1514f65473a353ed157e_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-operator-bundle@sha256:9233f5165c36e049c07f6c86bc4a330e8cd5c92fdb9e26364f83156e5079a573_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:1ec8b3afca8969bb43413de847e9e42e863a00e618b2d75585a297f605d4c2cd_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:b5bad8e3002354e708978aa81d8fb12ce244336677dd4b43d05a2e3d28ee21fe_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:c11750919f393a494bd39f5430dd64502fda211e1e58b82b12b25c0aefb01b10_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:f44ea91f40a80ea0ceb8ce162344632fa4ac83a25e40e3e268a04960dd4cef8e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:02615dcef407b4c180d2136fd2d0179b75a938663530173c3155fc137158b9ef_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:2fdc37ff27fe77bcf1b49b5067cc29250ec8e1073a1e3d747c46471a12a23bd2_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bab70614afc93dde060a53ae72f677c979851881160f434a7b3a82c208122222_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bfd4fc073330dff519a73394fd300f304dce3b7d4de1cc741324af08085819e6_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:a19ac137261209f8d9a0648179637ea7c2a4e0e605c6f1370de6f74deea62676_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:dc62f735af6b8d61fc86b6e0a1aaf1c8d46ad1349b19ffd50ba64ab1e246f6d5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:de26fafceadb28190c55206479cdfd6da1e8e1ec0c3cb2fcc6d541f18ff50b3c_s390x", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:e4a514fc6e6379c90a824eb1deb84e4d01754edd083b336a19c19e54697976bd_ppc64le", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4a9615e7da01f317497ae55955a0c43ea0c542a99a6ef836d836ec1d3326b09a_arm64", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4e37e27e6376e2568be24fcdf924d7fcaf59e67d00c84b3d0c5d03eebaee0a16_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-22868" }, { "category": "external", "summary": "RHBZ#2348366", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348366" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22868", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22868" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22868", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22868" }, { "category": "external", "summary": "https://go.dev/cl/652155", "url": "https://go.dev/cl/652155" }, { "category": "external", "summary": "https://go.dev/issue/71490", "url": "https://go.dev/issue/71490" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3488", "url": "https://pkg.go.dev/vuln/GO-2025-3488" } ], "release_date": "2025-02-26T03:07:49.012000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-15T17:09:32+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:1c3014b6fed55efec858979b8e716025b3c930ce73ce03376d6b344cc799f408_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:c0b31a9043e01767c4305bf53852e4e956a75bbf0d338e9bdd84693d854aadb1_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:cffc1a5602bc8275c83aff3a8397dc812b925494deb8105bad675e1eebc1ce4f_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:f1551e8646b6f845566aa3786194b2cb3392240617ec33a8598e1361a2f7cf6e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:2959776572015171fe9e674bef16cd27207ad0dd9778597f61c92bd0b68419cb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:6751efa0700ce5aca7e998b507f2694d36671c800bd3df39c1793fdb79295b01_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:7de02503f35ffa0385273117b00104f7cd13cf62e90236a539b00d0a26914fe5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:9628abc742fa7d3e4e7f76c42f86f729a12064b31c6fdcd4d56fd12de42c312d_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:2b613ea76cf38f82b81c0f94bc1310f8221ebfae30e11bb3eb9a9322f7de781c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:9b2b128beada3283376cb1e0daa09f3074e865cd13feff7e5cf4be22b80b73eb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:adff90e820d35b5f6edb54e8a3e66a1944b3df7949b82b52757542990532a927_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:c828786304a861504124f4adcef108a8ec2fbb1ffe39c6f40cbcd45421d9da63_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:23d6aff07ace832a252e24f8c4f50fa7bb8071195266ca2ee1ecb85d2c8cd040_arm64", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:7cf81305f51be21dd5044cf2b5e252c3504a5593b25c79efd14ac4c07b845e0e_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:b7729386eafdea2376dd9b95e2f30904f0a737108fa01643425a26817b2d49e3_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:bd66924e532f909e4efe16a7d02556ce50d3aeb399a1c576365c58e28b217156_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:3763f158afee4709f908f9069cafc53e6e19932a89206e1b1c161b83978c8bf3_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:4f556b4a5eb754b8310db23d78984612ce6fb1537a96cf5bba1ca4d9db24c458_s390x", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:5322e7c5c3e6648cbc31aef26c793fe446de59f926c9e420e7bbe69be5b7628c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:575fe0d90e61cd644293c9775b0b6670b159bf0e004b1514f65473a353ed157e_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-operator-bundle@sha256:9233f5165c36e049c07f6c86bc4a330e8cd5c92fdb9e26364f83156e5079a573_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:1ec8b3afca8969bb43413de847e9e42e863a00e618b2d75585a297f605d4c2cd_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:b5bad8e3002354e708978aa81d8fb12ce244336677dd4b43d05a2e3d28ee21fe_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:c11750919f393a494bd39f5430dd64502fda211e1e58b82b12b25c0aefb01b10_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:f44ea91f40a80ea0ceb8ce162344632fa4ac83a25e40e3e268a04960dd4cef8e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:02615dcef407b4c180d2136fd2d0179b75a938663530173c3155fc137158b9ef_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:2fdc37ff27fe77bcf1b49b5067cc29250ec8e1073a1e3d747c46471a12a23bd2_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bab70614afc93dde060a53ae72f677c979851881160f434a7b3a82c208122222_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bfd4fc073330dff519a73394fd300f304dce3b7d4de1cc741324af08085819e6_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:a19ac137261209f8d9a0648179637ea7c2a4e0e605c6f1370de6f74deea62676_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:dc62f735af6b8d61fc86b6e0a1aaf1c8d46ad1349b19ffd50ba64ab1e246f6d5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:de26fafceadb28190c55206479cdfd6da1e8e1ec0c3cb2fcc6d541f18ff50b3c_s390x", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:e4a514fc6e6379c90a824eb1deb84e4d01754edd083b336a19c19e54697976bd_ppc64le", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4a9615e7da01f317497ae55955a0c43ea0c542a99a6ef836d836ec1d3326b09a_arm64", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4e37e27e6376e2568be24fcdf924d7fcaf59e67d00c84b3d0c5d03eebaee0a16_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:7753" }, { "category": "workaround", "details": "To mitigate this vulnerability, it is recommended to pre-validate any payloads passed to `go-jose` to check that they do not contain an excessive amount of `.` characters.", "product_ids": [ "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:1c3014b6fed55efec858979b8e716025b3c930ce73ce03376d6b344cc799f408_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:c0b31a9043e01767c4305bf53852e4e956a75bbf0d338e9bdd84693d854aadb1_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:cffc1a5602bc8275c83aff3a8397dc812b925494deb8105bad675e1eebc1ce4f_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:f1551e8646b6f845566aa3786194b2cb3392240617ec33a8598e1361a2f7cf6e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:2959776572015171fe9e674bef16cd27207ad0dd9778597f61c92bd0b68419cb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:6751efa0700ce5aca7e998b507f2694d36671c800bd3df39c1793fdb79295b01_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:7de02503f35ffa0385273117b00104f7cd13cf62e90236a539b00d0a26914fe5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:9628abc742fa7d3e4e7f76c42f86f729a12064b31c6fdcd4d56fd12de42c312d_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:2b613ea76cf38f82b81c0f94bc1310f8221ebfae30e11bb3eb9a9322f7de781c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:9b2b128beada3283376cb1e0daa09f3074e865cd13feff7e5cf4be22b80b73eb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:adff90e820d35b5f6edb54e8a3e66a1944b3df7949b82b52757542990532a927_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:c828786304a861504124f4adcef108a8ec2fbb1ffe39c6f40cbcd45421d9da63_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:23d6aff07ace832a252e24f8c4f50fa7bb8071195266ca2ee1ecb85d2c8cd040_arm64", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:7cf81305f51be21dd5044cf2b5e252c3504a5593b25c79efd14ac4c07b845e0e_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:b7729386eafdea2376dd9b95e2f30904f0a737108fa01643425a26817b2d49e3_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:bd66924e532f909e4efe16a7d02556ce50d3aeb399a1c576365c58e28b217156_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:3763f158afee4709f908f9069cafc53e6e19932a89206e1b1c161b83978c8bf3_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:4f556b4a5eb754b8310db23d78984612ce6fb1537a96cf5bba1ca4d9db24c458_s390x", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:5322e7c5c3e6648cbc31aef26c793fe446de59f926c9e420e7bbe69be5b7628c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:575fe0d90e61cd644293c9775b0b6670b159bf0e004b1514f65473a353ed157e_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-operator-bundle@sha256:9233f5165c36e049c07f6c86bc4a330e8cd5c92fdb9e26364f83156e5079a573_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:1ec8b3afca8969bb43413de847e9e42e863a00e618b2d75585a297f605d4c2cd_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:b5bad8e3002354e708978aa81d8fb12ce244336677dd4b43d05a2e3d28ee21fe_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:c11750919f393a494bd39f5430dd64502fda211e1e58b82b12b25c0aefb01b10_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:f44ea91f40a80ea0ceb8ce162344632fa4ac83a25e40e3e268a04960dd4cef8e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:02615dcef407b4c180d2136fd2d0179b75a938663530173c3155fc137158b9ef_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:2fdc37ff27fe77bcf1b49b5067cc29250ec8e1073a1e3d747c46471a12a23bd2_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bab70614afc93dde060a53ae72f677c979851881160f434a7b3a82c208122222_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bfd4fc073330dff519a73394fd300f304dce3b7d4de1cc741324af08085819e6_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:a19ac137261209f8d9a0648179637ea7c2a4e0e605c6f1370de6f74deea62676_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:dc62f735af6b8d61fc86b6e0a1aaf1c8d46ad1349b19ffd50ba64ab1e246f6d5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:de26fafceadb28190c55206479cdfd6da1e8e1ec0c3cb2fcc6d541f18ff50b3c_s390x", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:e4a514fc6e6379c90a824eb1deb84e4d01754edd083b336a19c19e54697976bd_ppc64le", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4a9615e7da01f317497ae55955a0c43ea0c542a99a6ef836d836ec1d3326b09a_arm64", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4e37e27e6376e2568be24fcdf924d7fcaf59e67d00c84b3d0c5d03eebaee0a16_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:1c3014b6fed55efec858979b8e716025b3c930ce73ce03376d6b344cc799f408_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:c0b31a9043e01767c4305bf53852e4e956a75bbf0d338e9bdd84693d854aadb1_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:cffc1a5602bc8275c83aff3a8397dc812b925494deb8105bad675e1eebc1ce4f_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:f1551e8646b6f845566aa3786194b2cb3392240617ec33a8598e1361a2f7cf6e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:2959776572015171fe9e674bef16cd27207ad0dd9778597f61c92bd0b68419cb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:6751efa0700ce5aca7e998b507f2694d36671c800bd3df39c1793fdb79295b01_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:7de02503f35ffa0385273117b00104f7cd13cf62e90236a539b00d0a26914fe5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:9628abc742fa7d3e4e7f76c42f86f729a12064b31c6fdcd4d56fd12de42c312d_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:2b613ea76cf38f82b81c0f94bc1310f8221ebfae30e11bb3eb9a9322f7de781c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:9b2b128beada3283376cb1e0daa09f3074e865cd13feff7e5cf4be22b80b73eb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:adff90e820d35b5f6edb54e8a3e66a1944b3df7949b82b52757542990532a927_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:c828786304a861504124f4adcef108a8ec2fbb1ffe39c6f40cbcd45421d9da63_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:23d6aff07ace832a252e24f8c4f50fa7bb8071195266ca2ee1ecb85d2c8cd040_arm64", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:7cf81305f51be21dd5044cf2b5e252c3504a5593b25c79efd14ac4c07b845e0e_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:b7729386eafdea2376dd9b95e2f30904f0a737108fa01643425a26817b2d49e3_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:bd66924e532f909e4efe16a7d02556ce50d3aeb399a1c576365c58e28b217156_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:3763f158afee4709f908f9069cafc53e6e19932a89206e1b1c161b83978c8bf3_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:4f556b4a5eb754b8310db23d78984612ce6fb1537a96cf5bba1ca4d9db24c458_s390x", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:5322e7c5c3e6648cbc31aef26c793fe446de59f926c9e420e7bbe69be5b7628c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:575fe0d90e61cd644293c9775b0b6670b159bf0e004b1514f65473a353ed157e_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-operator-bundle@sha256:9233f5165c36e049c07f6c86bc4a330e8cd5c92fdb9e26364f83156e5079a573_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:1ec8b3afca8969bb43413de847e9e42e863a00e618b2d75585a297f605d4c2cd_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:b5bad8e3002354e708978aa81d8fb12ce244336677dd4b43d05a2e3d28ee21fe_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:c11750919f393a494bd39f5430dd64502fda211e1e58b82b12b25c0aefb01b10_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:f44ea91f40a80ea0ceb8ce162344632fa4ac83a25e40e3e268a04960dd4cef8e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:02615dcef407b4c180d2136fd2d0179b75a938663530173c3155fc137158b9ef_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:2fdc37ff27fe77bcf1b49b5067cc29250ec8e1073a1e3d747c46471a12a23bd2_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bab70614afc93dde060a53ae72f677c979851881160f434a7b3a82c208122222_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bfd4fc073330dff519a73394fd300f304dce3b7d4de1cc741324af08085819e6_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:a19ac137261209f8d9a0648179637ea7c2a4e0e605c6f1370de6f74deea62676_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:dc62f735af6b8d61fc86b6e0a1aaf1c8d46ad1349b19ffd50ba64ab1e246f6d5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:de26fafceadb28190c55206479cdfd6da1e8e1ec0c3cb2fcc6d541f18ff50b3c_s390x", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:e4a514fc6e6379c90a824eb1deb84e4d01754edd083b336a19c19e54697976bd_ppc64le", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4a9615e7da01f317497ae55955a0c43ea0c542a99a6ef836d836ec1d3326b09a_arm64", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4e37e27e6376e2568be24fcdf924d7fcaf59e67d00c84b3d0c5d03eebaee0a16_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws" }, { "cve": "CVE-2025-22869", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2025-02-26T04:00:47.683125+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2348367" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang.org/x/crypto/ssh package. SSH clients and servers are vulnerable to increased resource consumption, possibly leading to memory exhaustion and a DoS. This can occur during key exchange when the other party is slow to respond during key exchange.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh", "title": "Vulnerability summary" }, { "category": "other", "text": "While this flaw affects both SSH clients and servers implemented with golang.org/x/crypto/ssh, realistically the flaw will only lead to a DoS when transferring large files, greatly reducing the likelihood of exploitation.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:1c3014b6fed55efec858979b8e716025b3c930ce73ce03376d6b344cc799f408_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:c0b31a9043e01767c4305bf53852e4e956a75bbf0d338e9bdd84693d854aadb1_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:cffc1a5602bc8275c83aff3a8397dc812b925494deb8105bad675e1eebc1ce4f_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:f1551e8646b6f845566aa3786194b2cb3392240617ec33a8598e1361a2f7cf6e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:2959776572015171fe9e674bef16cd27207ad0dd9778597f61c92bd0b68419cb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:6751efa0700ce5aca7e998b507f2694d36671c800bd3df39c1793fdb79295b01_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:7de02503f35ffa0385273117b00104f7cd13cf62e90236a539b00d0a26914fe5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:9628abc742fa7d3e4e7f76c42f86f729a12064b31c6fdcd4d56fd12de42c312d_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:2b613ea76cf38f82b81c0f94bc1310f8221ebfae30e11bb3eb9a9322f7de781c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:9b2b128beada3283376cb1e0daa09f3074e865cd13feff7e5cf4be22b80b73eb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:adff90e820d35b5f6edb54e8a3e66a1944b3df7949b82b52757542990532a927_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:c828786304a861504124f4adcef108a8ec2fbb1ffe39c6f40cbcd45421d9da63_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:23d6aff07ace832a252e24f8c4f50fa7bb8071195266ca2ee1ecb85d2c8cd040_arm64", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:7cf81305f51be21dd5044cf2b5e252c3504a5593b25c79efd14ac4c07b845e0e_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:b7729386eafdea2376dd9b95e2f30904f0a737108fa01643425a26817b2d49e3_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:bd66924e532f909e4efe16a7d02556ce50d3aeb399a1c576365c58e28b217156_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:3763f158afee4709f908f9069cafc53e6e19932a89206e1b1c161b83978c8bf3_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:4f556b4a5eb754b8310db23d78984612ce6fb1537a96cf5bba1ca4d9db24c458_s390x", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:5322e7c5c3e6648cbc31aef26c793fe446de59f926c9e420e7bbe69be5b7628c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:575fe0d90e61cd644293c9775b0b6670b159bf0e004b1514f65473a353ed157e_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-operator-bundle@sha256:9233f5165c36e049c07f6c86bc4a330e8cd5c92fdb9e26364f83156e5079a573_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:1ec8b3afca8969bb43413de847e9e42e863a00e618b2d75585a297f605d4c2cd_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:b5bad8e3002354e708978aa81d8fb12ce244336677dd4b43d05a2e3d28ee21fe_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:c11750919f393a494bd39f5430dd64502fda211e1e58b82b12b25c0aefb01b10_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:f44ea91f40a80ea0ceb8ce162344632fa4ac83a25e40e3e268a04960dd4cef8e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:02615dcef407b4c180d2136fd2d0179b75a938663530173c3155fc137158b9ef_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:2fdc37ff27fe77bcf1b49b5067cc29250ec8e1073a1e3d747c46471a12a23bd2_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bab70614afc93dde060a53ae72f677c979851881160f434a7b3a82c208122222_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bfd4fc073330dff519a73394fd300f304dce3b7d4de1cc741324af08085819e6_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:a19ac137261209f8d9a0648179637ea7c2a4e0e605c6f1370de6f74deea62676_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:dc62f735af6b8d61fc86b6e0a1aaf1c8d46ad1349b19ffd50ba64ab1e246f6d5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:de26fafceadb28190c55206479cdfd6da1e8e1ec0c3cb2fcc6d541f18ff50b3c_s390x", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:e4a514fc6e6379c90a824eb1deb84e4d01754edd083b336a19c19e54697976bd_ppc64le", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4a9615e7da01f317497ae55955a0c43ea0c542a99a6ef836d836ec1d3326b09a_arm64", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4e37e27e6376e2568be24fcdf924d7fcaf59e67d00c84b3d0c5d03eebaee0a16_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-22869" }, { "category": "external", "summary": "RHBZ#2348367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348367" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22869", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22869" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869" }, { "category": "external", "summary": "https://go.dev/cl/652135", "url": "https://go.dev/cl/652135" }, { "category": "external", "summary": "https://go.dev/issue/71931", "url": "https://go.dev/issue/71931" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3487", "url": "https://pkg.go.dev/vuln/GO-2025-3487" } ], "release_date": "2025-02-26T03:07:48.855000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-15T17:09:32+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:1c3014b6fed55efec858979b8e716025b3c930ce73ce03376d6b344cc799f408_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:c0b31a9043e01767c4305bf53852e4e956a75bbf0d338e9bdd84693d854aadb1_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:cffc1a5602bc8275c83aff3a8397dc812b925494deb8105bad675e1eebc1ce4f_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:f1551e8646b6f845566aa3786194b2cb3392240617ec33a8598e1361a2f7cf6e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:2959776572015171fe9e674bef16cd27207ad0dd9778597f61c92bd0b68419cb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:6751efa0700ce5aca7e998b507f2694d36671c800bd3df39c1793fdb79295b01_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:7de02503f35ffa0385273117b00104f7cd13cf62e90236a539b00d0a26914fe5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:9628abc742fa7d3e4e7f76c42f86f729a12064b31c6fdcd4d56fd12de42c312d_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:2b613ea76cf38f82b81c0f94bc1310f8221ebfae30e11bb3eb9a9322f7de781c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:9b2b128beada3283376cb1e0daa09f3074e865cd13feff7e5cf4be22b80b73eb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:adff90e820d35b5f6edb54e8a3e66a1944b3df7949b82b52757542990532a927_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:c828786304a861504124f4adcef108a8ec2fbb1ffe39c6f40cbcd45421d9da63_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:23d6aff07ace832a252e24f8c4f50fa7bb8071195266ca2ee1ecb85d2c8cd040_arm64", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:7cf81305f51be21dd5044cf2b5e252c3504a5593b25c79efd14ac4c07b845e0e_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:b7729386eafdea2376dd9b95e2f30904f0a737108fa01643425a26817b2d49e3_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:bd66924e532f909e4efe16a7d02556ce50d3aeb399a1c576365c58e28b217156_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:3763f158afee4709f908f9069cafc53e6e19932a89206e1b1c161b83978c8bf3_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:4f556b4a5eb754b8310db23d78984612ce6fb1537a96cf5bba1ca4d9db24c458_s390x", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:5322e7c5c3e6648cbc31aef26c793fe446de59f926c9e420e7bbe69be5b7628c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:575fe0d90e61cd644293c9775b0b6670b159bf0e004b1514f65473a353ed157e_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-operator-bundle@sha256:9233f5165c36e049c07f6c86bc4a330e8cd5c92fdb9e26364f83156e5079a573_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:1ec8b3afca8969bb43413de847e9e42e863a00e618b2d75585a297f605d4c2cd_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:b5bad8e3002354e708978aa81d8fb12ce244336677dd4b43d05a2e3d28ee21fe_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:c11750919f393a494bd39f5430dd64502fda211e1e58b82b12b25c0aefb01b10_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:f44ea91f40a80ea0ceb8ce162344632fa4ac83a25e40e3e268a04960dd4cef8e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:02615dcef407b4c180d2136fd2d0179b75a938663530173c3155fc137158b9ef_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:2fdc37ff27fe77bcf1b49b5067cc29250ec8e1073a1e3d747c46471a12a23bd2_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bab70614afc93dde060a53ae72f677c979851881160f434a7b3a82c208122222_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bfd4fc073330dff519a73394fd300f304dce3b7d4de1cc741324af08085819e6_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:a19ac137261209f8d9a0648179637ea7c2a4e0e605c6f1370de6f74deea62676_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:dc62f735af6b8d61fc86b6e0a1aaf1c8d46ad1349b19ffd50ba64ab1e246f6d5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:de26fafceadb28190c55206479cdfd6da1e8e1ec0c3cb2fcc6d541f18ff50b3c_s390x", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:e4a514fc6e6379c90a824eb1deb84e4d01754edd083b336a19c19e54697976bd_ppc64le", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4a9615e7da01f317497ae55955a0c43ea0c542a99a6ef836d836ec1d3326b09a_arm64", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4e37e27e6376e2568be24fcdf924d7fcaf59e67d00c84b3d0c5d03eebaee0a16_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:7753" }, { "category": "workaround", "details": "This flaw can be mitigated when using the client only connecting to trusted servers.", "product_ids": [ "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:1c3014b6fed55efec858979b8e716025b3c930ce73ce03376d6b344cc799f408_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:c0b31a9043e01767c4305bf53852e4e956a75bbf0d338e9bdd84693d854aadb1_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:cffc1a5602bc8275c83aff3a8397dc812b925494deb8105bad675e1eebc1ce4f_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:f1551e8646b6f845566aa3786194b2cb3392240617ec33a8598e1361a2f7cf6e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:2959776572015171fe9e674bef16cd27207ad0dd9778597f61c92bd0b68419cb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:6751efa0700ce5aca7e998b507f2694d36671c800bd3df39c1793fdb79295b01_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:7de02503f35ffa0385273117b00104f7cd13cf62e90236a539b00d0a26914fe5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:9628abc742fa7d3e4e7f76c42f86f729a12064b31c6fdcd4d56fd12de42c312d_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:2b613ea76cf38f82b81c0f94bc1310f8221ebfae30e11bb3eb9a9322f7de781c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:9b2b128beada3283376cb1e0daa09f3074e865cd13feff7e5cf4be22b80b73eb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:adff90e820d35b5f6edb54e8a3e66a1944b3df7949b82b52757542990532a927_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:c828786304a861504124f4adcef108a8ec2fbb1ffe39c6f40cbcd45421d9da63_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:23d6aff07ace832a252e24f8c4f50fa7bb8071195266ca2ee1ecb85d2c8cd040_arm64", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:7cf81305f51be21dd5044cf2b5e252c3504a5593b25c79efd14ac4c07b845e0e_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:b7729386eafdea2376dd9b95e2f30904f0a737108fa01643425a26817b2d49e3_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:bd66924e532f909e4efe16a7d02556ce50d3aeb399a1c576365c58e28b217156_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:3763f158afee4709f908f9069cafc53e6e19932a89206e1b1c161b83978c8bf3_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:4f556b4a5eb754b8310db23d78984612ce6fb1537a96cf5bba1ca4d9db24c458_s390x", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:5322e7c5c3e6648cbc31aef26c793fe446de59f926c9e420e7bbe69be5b7628c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:575fe0d90e61cd644293c9775b0b6670b159bf0e004b1514f65473a353ed157e_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-operator-bundle@sha256:9233f5165c36e049c07f6c86bc4a330e8cd5c92fdb9e26364f83156e5079a573_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:1ec8b3afca8969bb43413de847e9e42e863a00e618b2d75585a297f605d4c2cd_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:b5bad8e3002354e708978aa81d8fb12ce244336677dd4b43d05a2e3d28ee21fe_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:c11750919f393a494bd39f5430dd64502fda211e1e58b82b12b25c0aefb01b10_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:f44ea91f40a80ea0ceb8ce162344632fa4ac83a25e40e3e268a04960dd4cef8e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:02615dcef407b4c180d2136fd2d0179b75a938663530173c3155fc137158b9ef_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:2fdc37ff27fe77bcf1b49b5067cc29250ec8e1073a1e3d747c46471a12a23bd2_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bab70614afc93dde060a53ae72f677c979851881160f434a7b3a82c208122222_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bfd4fc073330dff519a73394fd300f304dce3b7d4de1cc741324af08085819e6_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:a19ac137261209f8d9a0648179637ea7c2a4e0e605c6f1370de6f74deea62676_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:dc62f735af6b8d61fc86b6e0a1aaf1c8d46ad1349b19ffd50ba64ab1e246f6d5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:de26fafceadb28190c55206479cdfd6da1e8e1ec0c3cb2fcc6d541f18ff50b3c_s390x", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:e4a514fc6e6379c90a824eb1deb84e4d01754edd083b336a19c19e54697976bd_ppc64le", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4a9615e7da01f317497ae55955a0c43ea0c542a99a6ef836d836ec1d3326b09a_arm64", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4e37e27e6376e2568be24fcdf924d7fcaf59e67d00c84b3d0c5d03eebaee0a16_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:1c3014b6fed55efec858979b8e716025b3c930ce73ce03376d6b344cc799f408_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:c0b31a9043e01767c4305bf53852e4e956a75bbf0d338e9bdd84693d854aadb1_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:cffc1a5602bc8275c83aff3a8397dc812b925494deb8105bad675e1eebc1ce4f_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:f1551e8646b6f845566aa3786194b2cb3392240617ec33a8598e1361a2f7cf6e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:2959776572015171fe9e674bef16cd27207ad0dd9778597f61c92bd0b68419cb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:6751efa0700ce5aca7e998b507f2694d36671c800bd3df39c1793fdb79295b01_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:7de02503f35ffa0385273117b00104f7cd13cf62e90236a539b00d0a26914fe5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:9628abc742fa7d3e4e7f76c42f86f729a12064b31c6fdcd4d56fd12de42c312d_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:2b613ea76cf38f82b81c0f94bc1310f8221ebfae30e11bb3eb9a9322f7de781c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:9b2b128beada3283376cb1e0daa09f3074e865cd13feff7e5cf4be22b80b73eb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:adff90e820d35b5f6edb54e8a3e66a1944b3df7949b82b52757542990532a927_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:c828786304a861504124f4adcef108a8ec2fbb1ffe39c6f40cbcd45421d9da63_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:23d6aff07ace832a252e24f8c4f50fa7bb8071195266ca2ee1ecb85d2c8cd040_arm64", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:7cf81305f51be21dd5044cf2b5e252c3504a5593b25c79efd14ac4c07b845e0e_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:b7729386eafdea2376dd9b95e2f30904f0a737108fa01643425a26817b2d49e3_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:bd66924e532f909e4efe16a7d02556ce50d3aeb399a1c576365c58e28b217156_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:3763f158afee4709f908f9069cafc53e6e19932a89206e1b1c161b83978c8bf3_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:4f556b4a5eb754b8310db23d78984612ce6fb1537a96cf5bba1ca4d9db24c458_s390x", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:5322e7c5c3e6648cbc31aef26c793fe446de59f926c9e420e7bbe69be5b7628c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:575fe0d90e61cd644293c9775b0b6670b159bf0e004b1514f65473a353ed157e_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-operator-bundle@sha256:9233f5165c36e049c07f6c86bc4a330e8cd5c92fdb9e26364f83156e5079a573_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:1ec8b3afca8969bb43413de847e9e42e863a00e618b2d75585a297f605d4c2cd_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:b5bad8e3002354e708978aa81d8fb12ce244336677dd4b43d05a2e3d28ee21fe_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:c11750919f393a494bd39f5430dd64502fda211e1e58b82b12b25c0aefb01b10_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:f44ea91f40a80ea0ceb8ce162344632fa4ac83a25e40e3e268a04960dd4cef8e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:02615dcef407b4c180d2136fd2d0179b75a938663530173c3155fc137158b9ef_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:2fdc37ff27fe77bcf1b49b5067cc29250ec8e1073a1e3d747c46471a12a23bd2_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bab70614afc93dde060a53ae72f677c979851881160f434a7b3a82c208122222_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bfd4fc073330dff519a73394fd300f304dce3b7d4de1cc741324af08085819e6_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:a19ac137261209f8d9a0648179637ea7c2a4e0e605c6f1370de6f74deea62676_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:dc62f735af6b8d61fc86b6e0a1aaf1c8d46ad1349b19ffd50ba64ab1e246f6d5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:de26fafceadb28190c55206479cdfd6da1e8e1ec0c3cb2fcc6d541f18ff50b3c_s390x", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:e4a514fc6e6379c90a824eb1deb84e4d01754edd083b336a19c19e54697976bd_ppc64le", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4a9615e7da01f317497ae55955a0c43ea0c542a99a6ef836d836ec1d3326b09a_arm64", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4e37e27e6376e2568be24fcdf924d7fcaf59e67d00c84b3d0c5d03eebaee0a16_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh" }, { "cve": "CVE-2025-27144", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2025-02-24T23:00:42.448432+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2347423" } ], "notes": [ { "category": "description", "text": "A flaw was found in GO-JOSE. In affected versions, when parsing compact JWS or JWE input, Go JOSE could use excessive memory. The code uses strings.Split(token, \".\") to split JWT tokens, which is vulnerable to excessive memory consumption when processing maliciously crafted tokens with a large number of `.` characters. This issue could be exploied by sending numerous malformed tokens, leading to memory exhaustion and a Denial of Service.", "title": "Vulnerability description" }, { "category": "summary", "text": "go-jose: Go JOSE\u0027s Parsing Vulnerable to Denial of Service", "title": "Vulnerability summary" }, { "category": "other", "text": "Within regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-770: Allocation of Resources Without Limits or Throttling vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform enforces hardening guidelines to apply the most restrictive settings required for operations, while baseline configurations maintain secure system and software states. A defense-in-depth monitoring strategy includes perimeter firewalls and endpoint protection services that detect excessive resource usage caused by malicious activity or system misconfigurations. In the event of exploitation, process isolation ensures workloads operate in separate environments, preventing any single process from overconsuming CPU or memory and degrading system performance.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:1c3014b6fed55efec858979b8e716025b3c930ce73ce03376d6b344cc799f408_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:c0b31a9043e01767c4305bf53852e4e956a75bbf0d338e9bdd84693d854aadb1_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:cffc1a5602bc8275c83aff3a8397dc812b925494deb8105bad675e1eebc1ce4f_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:f1551e8646b6f845566aa3786194b2cb3392240617ec33a8598e1361a2f7cf6e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:2959776572015171fe9e674bef16cd27207ad0dd9778597f61c92bd0b68419cb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:6751efa0700ce5aca7e998b507f2694d36671c800bd3df39c1793fdb79295b01_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:7de02503f35ffa0385273117b00104f7cd13cf62e90236a539b00d0a26914fe5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:9628abc742fa7d3e4e7f76c42f86f729a12064b31c6fdcd4d56fd12de42c312d_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:2b613ea76cf38f82b81c0f94bc1310f8221ebfae30e11bb3eb9a9322f7de781c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:9b2b128beada3283376cb1e0daa09f3074e865cd13feff7e5cf4be22b80b73eb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:adff90e820d35b5f6edb54e8a3e66a1944b3df7949b82b52757542990532a927_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:c828786304a861504124f4adcef108a8ec2fbb1ffe39c6f40cbcd45421d9da63_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:23d6aff07ace832a252e24f8c4f50fa7bb8071195266ca2ee1ecb85d2c8cd040_arm64", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:7cf81305f51be21dd5044cf2b5e252c3504a5593b25c79efd14ac4c07b845e0e_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:b7729386eafdea2376dd9b95e2f30904f0a737108fa01643425a26817b2d49e3_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:bd66924e532f909e4efe16a7d02556ce50d3aeb399a1c576365c58e28b217156_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:3763f158afee4709f908f9069cafc53e6e19932a89206e1b1c161b83978c8bf3_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:4f556b4a5eb754b8310db23d78984612ce6fb1537a96cf5bba1ca4d9db24c458_s390x", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:5322e7c5c3e6648cbc31aef26c793fe446de59f926c9e420e7bbe69be5b7628c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:575fe0d90e61cd644293c9775b0b6670b159bf0e004b1514f65473a353ed157e_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-operator-bundle@sha256:9233f5165c36e049c07f6c86bc4a330e8cd5c92fdb9e26364f83156e5079a573_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:1ec8b3afca8969bb43413de847e9e42e863a00e618b2d75585a297f605d4c2cd_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:b5bad8e3002354e708978aa81d8fb12ce244336677dd4b43d05a2e3d28ee21fe_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:c11750919f393a494bd39f5430dd64502fda211e1e58b82b12b25c0aefb01b10_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:f44ea91f40a80ea0ceb8ce162344632fa4ac83a25e40e3e268a04960dd4cef8e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:02615dcef407b4c180d2136fd2d0179b75a938663530173c3155fc137158b9ef_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:2fdc37ff27fe77bcf1b49b5067cc29250ec8e1073a1e3d747c46471a12a23bd2_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bab70614afc93dde060a53ae72f677c979851881160f434a7b3a82c208122222_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bfd4fc073330dff519a73394fd300f304dce3b7d4de1cc741324af08085819e6_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:a19ac137261209f8d9a0648179637ea7c2a4e0e605c6f1370de6f74deea62676_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:dc62f735af6b8d61fc86b6e0a1aaf1c8d46ad1349b19ffd50ba64ab1e246f6d5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:de26fafceadb28190c55206479cdfd6da1e8e1ec0c3cb2fcc6d541f18ff50b3c_s390x", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:e4a514fc6e6379c90a824eb1deb84e4d01754edd083b336a19c19e54697976bd_ppc64le", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4a9615e7da01f317497ae55955a0c43ea0c542a99a6ef836d836ec1d3326b09a_arm64", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4e37e27e6376e2568be24fcdf924d7fcaf59e67d00c84b3d0c5d03eebaee0a16_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-27144" }, { "category": "external", "summary": "RHBZ#2347423", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2347423" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-27144", "url": "https://www.cve.org/CVERecord?id=CVE-2025-27144" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-27144", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-27144" }, { "category": "external", "summary": "https://github.com/go-jose/go-jose/commit/99b346cec4e86d102284642c5dcbe9bb0cacfc22", "url": "https://github.com/go-jose/go-jose/commit/99b346cec4e86d102284642c5dcbe9bb0cacfc22" }, { "category": "external", "summary": "https://github.com/go-jose/go-jose/releases/tag/v4.0.5", "url": "https://github.com/go-jose/go-jose/releases/tag/v4.0.5" }, { "category": "external", "summary": "https://github.com/go-jose/go-jose/security/advisories/GHSA-c6gw-w398-hv78", "url": "https://github.com/go-jose/go-jose/security/advisories/GHSA-c6gw-w398-hv78" } ], "release_date": "2025-02-24T22:22:22.863000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-15T17:09:32+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:1c3014b6fed55efec858979b8e716025b3c930ce73ce03376d6b344cc799f408_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:c0b31a9043e01767c4305bf53852e4e956a75bbf0d338e9bdd84693d854aadb1_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:cffc1a5602bc8275c83aff3a8397dc812b925494deb8105bad675e1eebc1ce4f_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:f1551e8646b6f845566aa3786194b2cb3392240617ec33a8598e1361a2f7cf6e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:2959776572015171fe9e674bef16cd27207ad0dd9778597f61c92bd0b68419cb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:6751efa0700ce5aca7e998b507f2694d36671c800bd3df39c1793fdb79295b01_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:7de02503f35ffa0385273117b00104f7cd13cf62e90236a539b00d0a26914fe5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:9628abc742fa7d3e4e7f76c42f86f729a12064b31c6fdcd4d56fd12de42c312d_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:2b613ea76cf38f82b81c0f94bc1310f8221ebfae30e11bb3eb9a9322f7de781c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:9b2b128beada3283376cb1e0daa09f3074e865cd13feff7e5cf4be22b80b73eb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:adff90e820d35b5f6edb54e8a3e66a1944b3df7949b82b52757542990532a927_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:c828786304a861504124f4adcef108a8ec2fbb1ffe39c6f40cbcd45421d9da63_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:23d6aff07ace832a252e24f8c4f50fa7bb8071195266ca2ee1ecb85d2c8cd040_arm64", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:7cf81305f51be21dd5044cf2b5e252c3504a5593b25c79efd14ac4c07b845e0e_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:b7729386eafdea2376dd9b95e2f30904f0a737108fa01643425a26817b2d49e3_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:bd66924e532f909e4efe16a7d02556ce50d3aeb399a1c576365c58e28b217156_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:3763f158afee4709f908f9069cafc53e6e19932a89206e1b1c161b83978c8bf3_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:4f556b4a5eb754b8310db23d78984612ce6fb1537a96cf5bba1ca4d9db24c458_s390x", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:5322e7c5c3e6648cbc31aef26c793fe446de59f926c9e420e7bbe69be5b7628c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:575fe0d90e61cd644293c9775b0b6670b159bf0e004b1514f65473a353ed157e_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-operator-bundle@sha256:9233f5165c36e049c07f6c86bc4a330e8cd5c92fdb9e26364f83156e5079a573_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:1ec8b3afca8969bb43413de847e9e42e863a00e618b2d75585a297f605d4c2cd_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:b5bad8e3002354e708978aa81d8fb12ce244336677dd4b43d05a2e3d28ee21fe_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:c11750919f393a494bd39f5430dd64502fda211e1e58b82b12b25c0aefb01b10_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:f44ea91f40a80ea0ceb8ce162344632fa4ac83a25e40e3e268a04960dd4cef8e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:02615dcef407b4c180d2136fd2d0179b75a938663530173c3155fc137158b9ef_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:2fdc37ff27fe77bcf1b49b5067cc29250ec8e1073a1e3d747c46471a12a23bd2_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bab70614afc93dde060a53ae72f677c979851881160f434a7b3a82c208122222_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bfd4fc073330dff519a73394fd300f304dce3b7d4de1cc741324af08085819e6_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:a19ac137261209f8d9a0648179637ea7c2a4e0e605c6f1370de6f74deea62676_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:dc62f735af6b8d61fc86b6e0a1aaf1c8d46ad1349b19ffd50ba64ab1e246f6d5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:de26fafceadb28190c55206479cdfd6da1e8e1ec0c3cb2fcc6d541f18ff50b3c_s390x", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:e4a514fc6e6379c90a824eb1deb84e4d01754edd083b336a19c19e54697976bd_ppc64le", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4a9615e7da01f317497ae55955a0c43ea0c542a99a6ef836d836ec1d3326b09a_arm64", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4e37e27e6376e2568be24fcdf924d7fcaf59e67d00c84b3d0c5d03eebaee0a16_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:7753" }, { "category": "workaround", "details": "As a workaround, applications can pre-validate that payloads being passed to Go JOSE do not contain an excessive number of `.` characters.", "product_ids": [ "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:1c3014b6fed55efec858979b8e716025b3c930ce73ce03376d6b344cc799f408_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:c0b31a9043e01767c4305bf53852e4e956a75bbf0d338e9bdd84693d854aadb1_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:cffc1a5602bc8275c83aff3a8397dc812b925494deb8105bad675e1eebc1ce4f_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:f1551e8646b6f845566aa3786194b2cb3392240617ec33a8598e1361a2f7cf6e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:2959776572015171fe9e674bef16cd27207ad0dd9778597f61c92bd0b68419cb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:6751efa0700ce5aca7e998b507f2694d36671c800bd3df39c1793fdb79295b01_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:7de02503f35ffa0385273117b00104f7cd13cf62e90236a539b00d0a26914fe5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:9628abc742fa7d3e4e7f76c42f86f729a12064b31c6fdcd4d56fd12de42c312d_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:2b613ea76cf38f82b81c0f94bc1310f8221ebfae30e11bb3eb9a9322f7de781c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:9b2b128beada3283376cb1e0daa09f3074e865cd13feff7e5cf4be22b80b73eb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:adff90e820d35b5f6edb54e8a3e66a1944b3df7949b82b52757542990532a927_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:c828786304a861504124f4adcef108a8ec2fbb1ffe39c6f40cbcd45421d9da63_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:23d6aff07ace832a252e24f8c4f50fa7bb8071195266ca2ee1ecb85d2c8cd040_arm64", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:7cf81305f51be21dd5044cf2b5e252c3504a5593b25c79efd14ac4c07b845e0e_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:b7729386eafdea2376dd9b95e2f30904f0a737108fa01643425a26817b2d49e3_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:bd66924e532f909e4efe16a7d02556ce50d3aeb399a1c576365c58e28b217156_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:3763f158afee4709f908f9069cafc53e6e19932a89206e1b1c161b83978c8bf3_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:4f556b4a5eb754b8310db23d78984612ce6fb1537a96cf5bba1ca4d9db24c458_s390x", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:5322e7c5c3e6648cbc31aef26c793fe446de59f926c9e420e7bbe69be5b7628c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:575fe0d90e61cd644293c9775b0b6670b159bf0e004b1514f65473a353ed157e_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-operator-bundle@sha256:9233f5165c36e049c07f6c86bc4a330e8cd5c92fdb9e26364f83156e5079a573_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:1ec8b3afca8969bb43413de847e9e42e863a00e618b2d75585a297f605d4c2cd_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:b5bad8e3002354e708978aa81d8fb12ce244336677dd4b43d05a2e3d28ee21fe_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:c11750919f393a494bd39f5430dd64502fda211e1e58b82b12b25c0aefb01b10_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:f44ea91f40a80ea0ceb8ce162344632fa4ac83a25e40e3e268a04960dd4cef8e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:02615dcef407b4c180d2136fd2d0179b75a938663530173c3155fc137158b9ef_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:2fdc37ff27fe77bcf1b49b5067cc29250ec8e1073a1e3d747c46471a12a23bd2_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bab70614afc93dde060a53ae72f677c979851881160f434a7b3a82c208122222_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bfd4fc073330dff519a73394fd300f304dce3b7d4de1cc741324af08085819e6_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:a19ac137261209f8d9a0648179637ea7c2a4e0e605c6f1370de6f74deea62676_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:dc62f735af6b8d61fc86b6e0a1aaf1c8d46ad1349b19ffd50ba64ab1e246f6d5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:de26fafceadb28190c55206479cdfd6da1e8e1ec0c3cb2fcc6d541f18ff50b3c_s390x", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:e4a514fc6e6379c90a824eb1deb84e4d01754edd083b336a19c19e54697976bd_ppc64le", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4a9615e7da01f317497ae55955a0c43ea0c542a99a6ef836d836ec1d3326b09a_arm64", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4e37e27e6376e2568be24fcdf924d7fcaf59e67d00c84b3d0c5d03eebaee0a16_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:1c3014b6fed55efec858979b8e716025b3c930ce73ce03376d6b344cc799f408_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:c0b31a9043e01767c4305bf53852e4e956a75bbf0d338e9bdd84693d854aadb1_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:cffc1a5602bc8275c83aff3a8397dc812b925494deb8105bad675e1eebc1ce4f_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:f1551e8646b6f845566aa3786194b2cb3392240617ec33a8598e1361a2f7cf6e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:2959776572015171fe9e674bef16cd27207ad0dd9778597f61c92bd0b68419cb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:6751efa0700ce5aca7e998b507f2694d36671c800bd3df39c1793fdb79295b01_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:7de02503f35ffa0385273117b00104f7cd13cf62e90236a539b00d0a26914fe5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:9628abc742fa7d3e4e7f76c42f86f729a12064b31c6fdcd4d56fd12de42c312d_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:2b613ea76cf38f82b81c0f94bc1310f8221ebfae30e11bb3eb9a9322f7de781c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:9b2b128beada3283376cb1e0daa09f3074e865cd13feff7e5cf4be22b80b73eb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:adff90e820d35b5f6edb54e8a3e66a1944b3df7949b82b52757542990532a927_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:c828786304a861504124f4adcef108a8ec2fbb1ffe39c6f40cbcd45421d9da63_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:23d6aff07ace832a252e24f8c4f50fa7bb8071195266ca2ee1ecb85d2c8cd040_arm64", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:7cf81305f51be21dd5044cf2b5e252c3504a5593b25c79efd14ac4c07b845e0e_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:b7729386eafdea2376dd9b95e2f30904f0a737108fa01643425a26817b2d49e3_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:bd66924e532f909e4efe16a7d02556ce50d3aeb399a1c576365c58e28b217156_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:3763f158afee4709f908f9069cafc53e6e19932a89206e1b1c161b83978c8bf3_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:4f556b4a5eb754b8310db23d78984612ce6fb1537a96cf5bba1ca4d9db24c458_s390x", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:5322e7c5c3e6648cbc31aef26c793fe446de59f926c9e420e7bbe69be5b7628c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:575fe0d90e61cd644293c9775b0b6670b159bf0e004b1514f65473a353ed157e_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-operator-bundle@sha256:9233f5165c36e049c07f6c86bc4a330e8cd5c92fdb9e26364f83156e5079a573_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:1ec8b3afca8969bb43413de847e9e42e863a00e618b2d75585a297f605d4c2cd_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:b5bad8e3002354e708978aa81d8fb12ce244336677dd4b43d05a2e3d28ee21fe_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:c11750919f393a494bd39f5430dd64502fda211e1e58b82b12b25c0aefb01b10_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:f44ea91f40a80ea0ceb8ce162344632fa4ac83a25e40e3e268a04960dd4cef8e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:02615dcef407b4c180d2136fd2d0179b75a938663530173c3155fc137158b9ef_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:2fdc37ff27fe77bcf1b49b5067cc29250ec8e1073a1e3d747c46471a12a23bd2_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bab70614afc93dde060a53ae72f677c979851881160f434a7b3a82c208122222_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bfd4fc073330dff519a73394fd300f304dce3b7d4de1cc741324af08085819e6_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:a19ac137261209f8d9a0648179637ea7c2a4e0e605c6f1370de6f74deea62676_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:dc62f735af6b8d61fc86b6e0a1aaf1c8d46ad1349b19ffd50ba64ab1e246f6d5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:de26fafceadb28190c55206479cdfd6da1e8e1ec0c3cb2fcc6d541f18ff50b3c_s390x", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:e4a514fc6e6379c90a824eb1deb84e4d01754edd083b336a19c19e54697976bd_ppc64le", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4a9615e7da01f317497ae55955a0c43ea0c542a99a6ef836d836ec1d3326b09a_arm64", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4e37e27e6376e2568be24fcdf924d7fcaf59e67d00c84b3d0c5d03eebaee0a16_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "go-jose: Go JOSE\u0027s Parsing Vulnerable to Denial of Service" }, { "cve": "CVE-2025-29786", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2025-03-17T14:00:59.078419+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2352914" } ], "notes": [ { "category": "description", "text": "A flaw was found in Expr. This vulnerability allows excessive memory usage and potential out-of-memory (OOM) crashes via unbounded input strings, where a malicious or inadvertent large expression can cause the parser to construct an extremely large Abstract Syntax Tree (AST), consuming excessive memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "github.com/expr-lang/expr: Memory Exhaustion in Expr Parser with Unrestricted Input", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:1c3014b6fed55efec858979b8e716025b3c930ce73ce03376d6b344cc799f408_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:c0b31a9043e01767c4305bf53852e4e956a75bbf0d338e9bdd84693d854aadb1_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:cffc1a5602bc8275c83aff3a8397dc812b925494deb8105bad675e1eebc1ce4f_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:f1551e8646b6f845566aa3786194b2cb3392240617ec33a8598e1361a2f7cf6e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:2959776572015171fe9e674bef16cd27207ad0dd9778597f61c92bd0b68419cb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:6751efa0700ce5aca7e998b507f2694d36671c800bd3df39c1793fdb79295b01_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:7de02503f35ffa0385273117b00104f7cd13cf62e90236a539b00d0a26914fe5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:9628abc742fa7d3e4e7f76c42f86f729a12064b31c6fdcd4d56fd12de42c312d_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:2b613ea76cf38f82b81c0f94bc1310f8221ebfae30e11bb3eb9a9322f7de781c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:9b2b128beada3283376cb1e0daa09f3074e865cd13feff7e5cf4be22b80b73eb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:adff90e820d35b5f6edb54e8a3e66a1944b3df7949b82b52757542990532a927_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:c828786304a861504124f4adcef108a8ec2fbb1ffe39c6f40cbcd45421d9da63_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:23d6aff07ace832a252e24f8c4f50fa7bb8071195266ca2ee1ecb85d2c8cd040_arm64", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:7cf81305f51be21dd5044cf2b5e252c3504a5593b25c79efd14ac4c07b845e0e_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:b7729386eafdea2376dd9b95e2f30904f0a737108fa01643425a26817b2d49e3_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:bd66924e532f909e4efe16a7d02556ce50d3aeb399a1c576365c58e28b217156_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:3763f158afee4709f908f9069cafc53e6e19932a89206e1b1c161b83978c8bf3_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:4f556b4a5eb754b8310db23d78984612ce6fb1537a96cf5bba1ca4d9db24c458_s390x", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:5322e7c5c3e6648cbc31aef26c793fe446de59f926c9e420e7bbe69be5b7628c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:575fe0d90e61cd644293c9775b0b6670b159bf0e004b1514f65473a353ed157e_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-operator-bundle@sha256:9233f5165c36e049c07f6c86bc4a330e8cd5c92fdb9e26364f83156e5079a573_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:1ec8b3afca8969bb43413de847e9e42e863a00e618b2d75585a297f605d4c2cd_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:b5bad8e3002354e708978aa81d8fb12ce244336677dd4b43d05a2e3d28ee21fe_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:c11750919f393a494bd39f5430dd64502fda211e1e58b82b12b25c0aefb01b10_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:f44ea91f40a80ea0ceb8ce162344632fa4ac83a25e40e3e268a04960dd4cef8e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:02615dcef407b4c180d2136fd2d0179b75a938663530173c3155fc137158b9ef_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:2fdc37ff27fe77bcf1b49b5067cc29250ec8e1073a1e3d747c46471a12a23bd2_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bab70614afc93dde060a53ae72f677c979851881160f434a7b3a82c208122222_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bfd4fc073330dff519a73394fd300f304dce3b7d4de1cc741324af08085819e6_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:a19ac137261209f8d9a0648179637ea7c2a4e0e605c6f1370de6f74deea62676_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:dc62f735af6b8d61fc86b6e0a1aaf1c8d46ad1349b19ffd50ba64ab1e246f6d5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:de26fafceadb28190c55206479cdfd6da1e8e1ec0c3cb2fcc6d541f18ff50b3c_s390x", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:e4a514fc6e6379c90a824eb1deb84e4d01754edd083b336a19c19e54697976bd_ppc64le", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4a9615e7da01f317497ae55955a0c43ea0c542a99a6ef836d836ec1d3326b09a_arm64", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4e37e27e6376e2568be24fcdf924d7fcaf59e67d00c84b3d0c5d03eebaee0a16_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-29786" }, { "category": "external", "summary": "RHBZ#2352914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2352914" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-29786", "url": "https://www.cve.org/CVERecord?id=CVE-2025-29786" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-29786", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-29786" }, { "category": "external", "summary": "https://github.com/expr-lang/expr/pull/762", "url": "https://github.com/expr-lang/expr/pull/762" }, { "category": "external", "summary": "https://github.com/expr-lang/expr/security/advisories/GHSA-93mq-9ffx-83m2", "url": "https://github.com/expr-lang/expr/security/advisories/GHSA-93mq-9ffx-83m2" } ], "release_date": "2025-03-17T13:15:32.836000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-15T17:09:32+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:1c3014b6fed55efec858979b8e716025b3c930ce73ce03376d6b344cc799f408_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:c0b31a9043e01767c4305bf53852e4e956a75bbf0d338e9bdd84693d854aadb1_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:cffc1a5602bc8275c83aff3a8397dc812b925494deb8105bad675e1eebc1ce4f_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:f1551e8646b6f845566aa3786194b2cb3392240617ec33a8598e1361a2f7cf6e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:2959776572015171fe9e674bef16cd27207ad0dd9778597f61c92bd0b68419cb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:6751efa0700ce5aca7e998b507f2694d36671c800bd3df39c1793fdb79295b01_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:7de02503f35ffa0385273117b00104f7cd13cf62e90236a539b00d0a26914fe5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:9628abc742fa7d3e4e7f76c42f86f729a12064b31c6fdcd4d56fd12de42c312d_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:2b613ea76cf38f82b81c0f94bc1310f8221ebfae30e11bb3eb9a9322f7de781c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:9b2b128beada3283376cb1e0daa09f3074e865cd13feff7e5cf4be22b80b73eb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:adff90e820d35b5f6edb54e8a3e66a1944b3df7949b82b52757542990532a927_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:c828786304a861504124f4adcef108a8ec2fbb1ffe39c6f40cbcd45421d9da63_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:23d6aff07ace832a252e24f8c4f50fa7bb8071195266ca2ee1ecb85d2c8cd040_arm64", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:7cf81305f51be21dd5044cf2b5e252c3504a5593b25c79efd14ac4c07b845e0e_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:b7729386eafdea2376dd9b95e2f30904f0a737108fa01643425a26817b2d49e3_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:bd66924e532f909e4efe16a7d02556ce50d3aeb399a1c576365c58e28b217156_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:3763f158afee4709f908f9069cafc53e6e19932a89206e1b1c161b83978c8bf3_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:4f556b4a5eb754b8310db23d78984612ce6fb1537a96cf5bba1ca4d9db24c458_s390x", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:5322e7c5c3e6648cbc31aef26c793fe446de59f926c9e420e7bbe69be5b7628c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:575fe0d90e61cd644293c9775b0b6670b159bf0e004b1514f65473a353ed157e_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-operator-bundle@sha256:9233f5165c36e049c07f6c86bc4a330e8cd5c92fdb9e26364f83156e5079a573_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:1ec8b3afca8969bb43413de847e9e42e863a00e618b2d75585a297f605d4c2cd_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:b5bad8e3002354e708978aa81d8fb12ce244336677dd4b43d05a2e3d28ee21fe_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:c11750919f393a494bd39f5430dd64502fda211e1e58b82b12b25c0aefb01b10_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:f44ea91f40a80ea0ceb8ce162344632fa4ac83a25e40e3e268a04960dd4cef8e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:02615dcef407b4c180d2136fd2d0179b75a938663530173c3155fc137158b9ef_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:2fdc37ff27fe77bcf1b49b5067cc29250ec8e1073a1e3d747c46471a12a23bd2_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bab70614afc93dde060a53ae72f677c979851881160f434a7b3a82c208122222_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bfd4fc073330dff519a73394fd300f304dce3b7d4de1cc741324af08085819e6_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:a19ac137261209f8d9a0648179637ea7c2a4e0e605c6f1370de6f74deea62676_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:dc62f735af6b8d61fc86b6e0a1aaf1c8d46ad1349b19ffd50ba64ab1e246f6d5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:de26fafceadb28190c55206479cdfd6da1e8e1ec0c3cb2fcc6d541f18ff50b3c_s390x", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:e4a514fc6e6379c90a824eb1deb84e4d01754edd083b336a19c19e54697976bd_ppc64le", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4a9615e7da01f317497ae55955a0c43ea0c542a99a6ef836d836ec1d3326b09a_arm64", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4e37e27e6376e2568be24fcdf924d7fcaf59e67d00c84b3d0c5d03eebaee0a16_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:7753" }, { "category": "workaround", "details": "To mitigate this vulnerability, it is recommended to impose an input size restriction before parsing (i.e. validating or limiting the length of expression strings that the application will accept). Ensuring no unbounded-length expressions are fed into the parser will prevent the parser from constructing a very large AST and avoid the potential memory exhaustion issue.", "product_ids": [ "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:1c3014b6fed55efec858979b8e716025b3c930ce73ce03376d6b344cc799f408_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:c0b31a9043e01767c4305bf53852e4e956a75bbf0d338e9bdd84693d854aadb1_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:cffc1a5602bc8275c83aff3a8397dc812b925494deb8105bad675e1eebc1ce4f_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:f1551e8646b6f845566aa3786194b2cb3392240617ec33a8598e1361a2f7cf6e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:2959776572015171fe9e674bef16cd27207ad0dd9778597f61c92bd0b68419cb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:6751efa0700ce5aca7e998b507f2694d36671c800bd3df39c1793fdb79295b01_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:7de02503f35ffa0385273117b00104f7cd13cf62e90236a539b00d0a26914fe5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:9628abc742fa7d3e4e7f76c42f86f729a12064b31c6fdcd4d56fd12de42c312d_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:2b613ea76cf38f82b81c0f94bc1310f8221ebfae30e11bb3eb9a9322f7de781c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:9b2b128beada3283376cb1e0daa09f3074e865cd13feff7e5cf4be22b80b73eb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:adff90e820d35b5f6edb54e8a3e66a1944b3df7949b82b52757542990532a927_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:c828786304a861504124f4adcef108a8ec2fbb1ffe39c6f40cbcd45421d9da63_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:23d6aff07ace832a252e24f8c4f50fa7bb8071195266ca2ee1ecb85d2c8cd040_arm64", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:7cf81305f51be21dd5044cf2b5e252c3504a5593b25c79efd14ac4c07b845e0e_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:b7729386eafdea2376dd9b95e2f30904f0a737108fa01643425a26817b2d49e3_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:bd66924e532f909e4efe16a7d02556ce50d3aeb399a1c576365c58e28b217156_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:3763f158afee4709f908f9069cafc53e6e19932a89206e1b1c161b83978c8bf3_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:4f556b4a5eb754b8310db23d78984612ce6fb1537a96cf5bba1ca4d9db24c458_s390x", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:5322e7c5c3e6648cbc31aef26c793fe446de59f926c9e420e7bbe69be5b7628c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:575fe0d90e61cd644293c9775b0b6670b159bf0e004b1514f65473a353ed157e_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-operator-bundle@sha256:9233f5165c36e049c07f6c86bc4a330e8cd5c92fdb9e26364f83156e5079a573_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:1ec8b3afca8969bb43413de847e9e42e863a00e618b2d75585a297f605d4c2cd_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:b5bad8e3002354e708978aa81d8fb12ce244336677dd4b43d05a2e3d28ee21fe_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:c11750919f393a494bd39f5430dd64502fda211e1e58b82b12b25c0aefb01b10_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:f44ea91f40a80ea0ceb8ce162344632fa4ac83a25e40e3e268a04960dd4cef8e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:02615dcef407b4c180d2136fd2d0179b75a938663530173c3155fc137158b9ef_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:2fdc37ff27fe77bcf1b49b5067cc29250ec8e1073a1e3d747c46471a12a23bd2_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bab70614afc93dde060a53ae72f677c979851881160f434a7b3a82c208122222_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bfd4fc073330dff519a73394fd300f304dce3b7d4de1cc741324af08085819e6_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:a19ac137261209f8d9a0648179637ea7c2a4e0e605c6f1370de6f74deea62676_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:dc62f735af6b8d61fc86b6e0a1aaf1c8d46ad1349b19ffd50ba64ab1e246f6d5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:de26fafceadb28190c55206479cdfd6da1e8e1ec0c3cb2fcc6d541f18ff50b3c_s390x", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:e4a514fc6e6379c90a824eb1deb84e4d01754edd083b336a19c19e54697976bd_ppc64le", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4a9615e7da01f317497ae55955a0c43ea0c542a99a6ef836d836ec1d3326b09a_arm64", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4e37e27e6376e2568be24fcdf924d7fcaf59e67d00c84b3d0c5d03eebaee0a16_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:1c3014b6fed55efec858979b8e716025b3c930ce73ce03376d6b344cc799f408_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:c0b31a9043e01767c4305bf53852e4e956a75bbf0d338e9bdd84693d854aadb1_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:cffc1a5602bc8275c83aff3a8397dc812b925494deb8105bad675e1eebc1ce4f_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:f1551e8646b6f845566aa3786194b2cb3392240617ec33a8598e1361a2f7cf6e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:2959776572015171fe9e674bef16cd27207ad0dd9778597f61c92bd0b68419cb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:6751efa0700ce5aca7e998b507f2694d36671c800bd3df39c1793fdb79295b01_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:7de02503f35ffa0385273117b00104f7cd13cf62e90236a539b00d0a26914fe5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:9628abc742fa7d3e4e7f76c42f86f729a12064b31c6fdcd4d56fd12de42c312d_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:2b613ea76cf38f82b81c0f94bc1310f8221ebfae30e11bb3eb9a9322f7de781c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:9b2b128beada3283376cb1e0daa09f3074e865cd13feff7e5cf4be22b80b73eb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:adff90e820d35b5f6edb54e8a3e66a1944b3df7949b82b52757542990532a927_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:c828786304a861504124f4adcef108a8ec2fbb1ffe39c6f40cbcd45421d9da63_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:23d6aff07ace832a252e24f8c4f50fa7bb8071195266ca2ee1ecb85d2c8cd040_arm64", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:7cf81305f51be21dd5044cf2b5e252c3504a5593b25c79efd14ac4c07b845e0e_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:b7729386eafdea2376dd9b95e2f30904f0a737108fa01643425a26817b2d49e3_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:bd66924e532f909e4efe16a7d02556ce50d3aeb399a1c576365c58e28b217156_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:3763f158afee4709f908f9069cafc53e6e19932a89206e1b1c161b83978c8bf3_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:4f556b4a5eb754b8310db23d78984612ce6fb1537a96cf5bba1ca4d9db24c458_s390x", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:5322e7c5c3e6648cbc31aef26c793fe446de59f926c9e420e7bbe69be5b7628c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:575fe0d90e61cd644293c9775b0b6670b159bf0e004b1514f65473a353ed157e_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-operator-bundle@sha256:9233f5165c36e049c07f6c86bc4a330e8cd5c92fdb9e26364f83156e5079a573_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:1ec8b3afca8969bb43413de847e9e42e863a00e618b2d75585a297f605d4c2cd_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:b5bad8e3002354e708978aa81d8fb12ce244336677dd4b43d05a2e3d28ee21fe_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:c11750919f393a494bd39f5430dd64502fda211e1e58b82b12b25c0aefb01b10_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:f44ea91f40a80ea0ceb8ce162344632fa4ac83a25e40e3e268a04960dd4cef8e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:02615dcef407b4c180d2136fd2d0179b75a938663530173c3155fc137158b9ef_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:2fdc37ff27fe77bcf1b49b5067cc29250ec8e1073a1e3d747c46471a12a23bd2_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bab70614afc93dde060a53ae72f677c979851881160f434a7b3a82c208122222_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bfd4fc073330dff519a73394fd300f304dce3b7d4de1cc741324af08085819e6_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:a19ac137261209f8d9a0648179637ea7c2a4e0e605c6f1370de6f74deea62676_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:dc62f735af6b8d61fc86b6e0a1aaf1c8d46ad1349b19ffd50ba64ab1e246f6d5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:de26fafceadb28190c55206479cdfd6da1e8e1ec0c3cb2fcc6d541f18ff50b3c_s390x", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:e4a514fc6e6379c90a824eb1deb84e4d01754edd083b336a19c19e54697976bd_ppc64le", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4a9615e7da01f317497ae55955a0c43ea0c542a99a6ef836d836ec1d3326b09a_arm64", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4e37e27e6376e2568be24fcdf924d7fcaf59e67d00c84b3d0c5d03eebaee0a16_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "github.com/expr-lang/expr: Memory Exhaustion in Expr Parser with Unrestricted Input" }, { "cve": "CVE-2025-30204", "cwe": { "id": "CWE-405", "name": "Asymmetric Resource Consumption (Amplification)" }, "discovery_date": "2025-03-21T22:00:43.818367+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2354195" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang-jwt implementation of JSON Web Tokens (JWT). In affected versions, a malicious request with specially crafted Authorization header data may trigger an excessive consumption of resources on the host system. This issue can cause significant performance degradation or an application crash, leading to a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:1c3014b6fed55efec858979b8e716025b3c930ce73ce03376d6b344cc799f408_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:c0b31a9043e01767c4305bf53852e4e956a75bbf0d338e9bdd84693d854aadb1_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:cffc1a5602bc8275c83aff3a8397dc812b925494deb8105bad675e1eebc1ce4f_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:f1551e8646b6f845566aa3786194b2cb3392240617ec33a8598e1361a2f7cf6e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:2959776572015171fe9e674bef16cd27207ad0dd9778597f61c92bd0b68419cb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:6751efa0700ce5aca7e998b507f2694d36671c800bd3df39c1793fdb79295b01_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:7de02503f35ffa0385273117b00104f7cd13cf62e90236a539b00d0a26914fe5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:9628abc742fa7d3e4e7f76c42f86f729a12064b31c6fdcd4d56fd12de42c312d_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:2b613ea76cf38f82b81c0f94bc1310f8221ebfae30e11bb3eb9a9322f7de781c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:9b2b128beada3283376cb1e0daa09f3074e865cd13feff7e5cf4be22b80b73eb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:adff90e820d35b5f6edb54e8a3e66a1944b3df7949b82b52757542990532a927_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:c828786304a861504124f4adcef108a8ec2fbb1ffe39c6f40cbcd45421d9da63_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:23d6aff07ace832a252e24f8c4f50fa7bb8071195266ca2ee1ecb85d2c8cd040_arm64", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:7cf81305f51be21dd5044cf2b5e252c3504a5593b25c79efd14ac4c07b845e0e_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:b7729386eafdea2376dd9b95e2f30904f0a737108fa01643425a26817b2d49e3_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:bd66924e532f909e4efe16a7d02556ce50d3aeb399a1c576365c58e28b217156_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:3763f158afee4709f908f9069cafc53e6e19932a89206e1b1c161b83978c8bf3_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:4f556b4a5eb754b8310db23d78984612ce6fb1537a96cf5bba1ca4d9db24c458_s390x", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:5322e7c5c3e6648cbc31aef26c793fe446de59f926c9e420e7bbe69be5b7628c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:575fe0d90e61cd644293c9775b0b6670b159bf0e004b1514f65473a353ed157e_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-operator-bundle@sha256:9233f5165c36e049c07f6c86bc4a330e8cd5c92fdb9e26364f83156e5079a573_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:1ec8b3afca8969bb43413de847e9e42e863a00e618b2d75585a297f605d4c2cd_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:b5bad8e3002354e708978aa81d8fb12ce244336677dd4b43d05a2e3d28ee21fe_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:c11750919f393a494bd39f5430dd64502fda211e1e58b82b12b25c0aefb01b10_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:f44ea91f40a80ea0ceb8ce162344632fa4ac83a25e40e3e268a04960dd4cef8e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:02615dcef407b4c180d2136fd2d0179b75a938663530173c3155fc137158b9ef_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:2fdc37ff27fe77bcf1b49b5067cc29250ec8e1073a1e3d747c46471a12a23bd2_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bab70614afc93dde060a53ae72f677c979851881160f434a7b3a82c208122222_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bfd4fc073330dff519a73394fd300f304dce3b7d4de1cc741324af08085819e6_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:a19ac137261209f8d9a0648179637ea7c2a4e0e605c6f1370de6f74deea62676_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:dc62f735af6b8d61fc86b6e0a1aaf1c8d46ad1349b19ffd50ba64ab1e246f6d5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:de26fafceadb28190c55206479cdfd6da1e8e1ec0c3cb2fcc6d541f18ff50b3c_s390x", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:e4a514fc6e6379c90a824eb1deb84e4d01754edd083b336a19c19e54697976bd_ppc64le", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4a9615e7da01f317497ae55955a0c43ea0c542a99a6ef836d836ec1d3326b09a_arm64", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4e37e27e6376e2568be24fcdf924d7fcaf59e67d00c84b3d0c5d03eebaee0a16_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-30204" }, { "category": "external", "summary": "RHBZ#2354195", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2354195" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-30204", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30204" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-30204", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-30204" }, { "category": "external", "summary": "https://github.com/golang-jwt/jwt/commit/0951d184286dece21f73c85673fd308786ffe9c3", "url": "https://github.com/golang-jwt/jwt/commit/0951d184286dece21f73c85673fd308786ffe9c3" }, { "category": "external", "summary": "https://github.com/golang-jwt/jwt/security/advisories/GHSA-mh63-6h87-95cp", "url": "https://github.com/golang-jwt/jwt/security/advisories/GHSA-mh63-6h87-95cp" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3553", "url": "https://pkg.go.dev/vuln/GO-2025-3553" } ], "release_date": "2025-03-21T21:42:01.382000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-15T17:09:32+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:1c3014b6fed55efec858979b8e716025b3c930ce73ce03376d6b344cc799f408_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:c0b31a9043e01767c4305bf53852e4e956a75bbf0d338e9bdd84693d854aadb1_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:cffc1a5602bc8275c83aff3a8397dc812b925494deb8105bad675e1eebc1ce4f_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:f1551e8646b6f845566aa3786194b2cb3392240617ec33a8598e1361a2f7cf6e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:2959776572015171fe9e674bef16cd27207ad0dd9778597f61c92bd0b68419cb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:6751efa0700ce5aca7e998b507f2694d36671c800bd3df39c1793fdb79295b01_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:7de02503f35ffa0385273117b00104f7cd13cf62e90236a539b00d0a26914fe5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:9628abc742fa7d3e4e7f76c42f86f729a12064b31c6fdcd4d56fd12de42c312d_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:2b613ea76cf38f82b81c0f94bc1310f8221ebfae30e11bb3eb9a9322f7de781c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:9b2b128beada3283376cb1e0daa09f3074e865cd13feff7e5cf4be22b80b73eb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:adff90e820d35b5f6edb54e8a3e66a1944b3df7949b82b52757542990532a927_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:c828786304a861504124f4adcef108a8ec2fbb1ffe39c6f40cbcd45421d9da63_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:23d6aff07ace832a252e24f8c4f50fa7bb8071195266ca2ee1ecb85d2c8cd040_arm64", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:7cf81305f51be21dd5044cf2b5e252c3504a5593b25c79efd14ac4c07b845e0e_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:b7729386eafdea2376dd9b95e2f30904f0a737108fa01643425a26817b2d49e3_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:bd66924e532f909e4efe16a7d02556ce50d3aeb399a1c576365c58e28b217156_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:3763f158afee4709f908f9069cafc53e6e19932a89206e1b1c161b83978c8bf3_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:4f556b4a5eb754b8310db23d78984612ce6fb1537a96cf5bba1ca4d9db24c458_s390x", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:5322e7c5c3e6648cbc31aef26c793fe446de59f926c9e420e7bbe69be5b7628c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:575fe0d90e61cd644293c9775b0b6670b159bf0e004b1514f65473a353ed157e_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-operator-bundle@sha256:9233f5165c36e049c07f6c86bc4a330e8cd5c92fdb9e26364f83156e5079a573_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:1ec8b3afca8969bb43413de847e9e42e863a00e618b2d75585a297f605d4c2cd_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:b5bad8e3002354e708978aa81d8fb12ce244336677dd4b43d05a2e3d28ee21fe_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:c11750919f393a494bd39f5430dd64502fda211e1e58b82b12b25c0aefb01b10_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:f44ea91f40a80ea0ceb8ce162344632fa4ac83a25e40e3e268a04960dd4cef8e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:02615dcef407b4c180d2136fd2d0179b75a938663530173c3155fc137158b9ef_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:2fdc37ff27fe77bcf1b49b5067cc29250ec8e1073a1e3d747c46471a12a23bd2_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bab70614afc93dde060a53ae72f677c979851881160f434a7b3a82c208122222_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bfd4fc073330dff519a73394fd300f304dce3b7d4de1cc741324af08085819e6_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:a19ac137261209f8d9a0648179637ea7c2a4e0e605c6f1370de6f74deea62676_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:dc62f735af6b8d61fc86b6e0a1aaf1c8d46ad1349b19ffd50ba64ab1e246f6d5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:de26fafceadb28190c55206479cdfd6da1e8e1ec0c3cb2fcc6d541f18ff50b3c_s390x", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:e4a514fc6e6379c90a824eb1deb84e4d01754edd083b336a19c19e54697976bd_ppc64le", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4a9615e7da01f317497ae55955a0c43ea0c542a99a6ef836d836ec1d3326b09a_arm64", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4e37e27e6376e2568be24fcdf924d7fcaf59e67d00c84b3d0c5d03eebaee0a16_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:7753" }, { "category": "workaround", "details": "Red Hat Product Security does not have a recommended mitigation at this time.", "product_ids": [ "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:1c3014b6fed55efec858979b8e716025b3c930ce73ce03376d6b344cc799f408_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:c0b31a9043e01767c4305bf53852e4e956a75bbf0d338e9bdd84693d854aadb1_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:cffc1a5602bc8275c83aff3a8397dc812b925494deb8105bad675e1eebc1ce4f_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:f1551e8646b6f845566aa3786194b2cb3392240617ec33a8598e1361a2f7cf6e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:2959776572015171fe9e674bef16cd27207ad0dd9778597f61c92bd0b68419cb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:6751efa0700ce5aca7e998b507f2694d36671c800bd3df39c1793fdb79295b01_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:7de02503f35ffa0385273117b00104f7cd13cf62e90236a539b00d0a26914fe5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:9628abc742fa7d3e4e7f76c42f86f729a12064b31c6fdcd4d56fd12de42c312d_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:2b613ea76cf38f82b81c0f94bc1310f8221ebfae30e11bb3eb9a9322f7de781c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:9b2b128beada3283376cb1e0daa09f3074e865cd13feff7e5cf4be22b80b73eb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:adff90e820d35b5f6edb54e8a3e66a1944b3df7949b82b52757542990532a927_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:c828786304a861504124f4adcef108a8ec2fbb1ffe39c6f40cbcd45421d9da63_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:23d6aff07ace832a252e24f8c4f50fa7bb8071195266ca2ee1ecb85d2c8cd040_arm64", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:7cf81305f51be21dd5044cf2b5e252c3504a5593b25c79efd14ac4c07b845e0e_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:b7729386eafdea2376dd9b95e2f30904f0a737108fa01643425a26817b2d49e3_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:bd66924e532f909e4efe16a7d02556ce50d3aeb399a1c576365c58e28b217156_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:3763f158afee4709f908f9069cafc53e6e19932a89206e1b1c161b83978c8bf3_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:4f556b4a5eb754b8310db23d78984612ce6fb1537a96cf5bba1ca4d9db24c458_s390x", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:5322e7c5c3e6648cbc31aef26c793fe446de59f926c9e420e7bbe69be5b7628c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:575fe0d90e61cd644293c9775b0b6670b159bf0e004b1514f65473a353ed157e_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-operator-bundle@sha256:9233f5165c36e049c07f6c86bc4a330e8cd5c92fdb9e26364f83156e5079a573_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:1ec8b3afca8969bb43413de847e9e42e863a00e618b2d75585a297f605d4c2cd_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:b5bad8e3002354e708978aa81d8fb12ce244336677dd4b43d05a2e3d28ee21fe_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:c11750919f393a494bd39f5430dd64502fda211e1e58b82b12b25c0aefb01b10_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:f44ea91f40a80ea0ceb8ce162344632fa4ac83a25e40e3e268a04960dd4cef8e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:02615dcef407b4c180d2136fd2d0179b75a938663530173c3155fc137158b9ef_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:2fdc37ff27fe77bcf1b49b5067cc29250ec8e1073a1e3d747c46471a12a23bd2_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bab70614afc93dde060a53ae72f677c979851881160f434a7b3a82c208122222_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bfd4fc073330dff519a73394fd300f304dce3b7d4de1cc741324af08085819e6_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:a19ac137261209f8d9a0648179637ea7c2a4e0e605c6f1370de6f74deea62676_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:dc62f735af6b8d61fc86b6e0a1aaf1c8d46ad1349b19ffd50ba64ab1e246f6d5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:de26fafceadb28190c55206479cdfd6da1e8e1ec0c3cb2fcc6d541f18ff50b3c_s390x", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:e4a514fc6e6379c90a824eb1deb84e4d01754edd083b336a19c19e54697976bd_ppc64le", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4a9615e7da01f317497ae55955a0c43ea0c542a99a6ef836d836ec1d3326b09a_arm64", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4e37e27e6376e2568be24fcdf924d7fcaf59e67d00c84b3d0c5d03eebaee0a16_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:1c3014b6fed55efec858979b8e716025b3c930ce73ce03376d6b344cc799f408_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:c0b31a9043e01767c4305bf53852e4e956a75bbf0d338e9bdd84693d854aadb1_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:cffc1a5602bc8275c83aff3a8397dc812b925494deb8105bad675e1eebc1ce4f_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:f1551e8646b6f845566aa3786194b2cb3392240617ec33a8598e1361a2f7cf6e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:2959776572015171fe9e674bef16cd27207ad0dd9778597f61c92bd0b68419cb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:6751efa0700ce5aca7e998b507f2694d36671c800bd3df39c1793fdb79295b01_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:7de02503f35ffa0385273117b00104f7cd13cf62e90236a539b00d0a26914fe5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:9628abc742fa7d3e4e7f76c42f86f729a12064b31c6fdcd4d56fd12de42c312d_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:2b613ea76cf38f82b81c0f94bc1310f8221ebfae30e11bb3eb9a9322f7de781c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:9b2b128beada3283376cb1e0daa09f3074e865cd13feff7e5cf4be22b80b73eb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:adff90e820d35b5f6edb54e8a3e66a1944b3df7949b82b52757542990532a927_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:c828786304a861504124f4adcef108a8ec2fbb1ffe39c6f40cbcd45421d9da63_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:23d6aff07ace832a252e24f8c4f50fa7bb8071195266ca2ee1ecb85d2c8cd040_arm64", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:7cf81305f51be21dd5044cf2b5e252c3504a5593b25c79efd14ac4c07b845e0e_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:b7729386eafdea2376dd9b95e2f30904f0a737108fa01643425a26817b2d49e3_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:bd66924e532f909e4efe16a7d02556ce50d3aeb399a1c576365c58e28b217156_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:3763f158afee4709f908f9069cafc53e6e19932a89206e1b1c161b83978c8bf3_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:4f556b4a5eb754b8310db23d78984612ce6fb1537a96cf5bba1ca4d9db24c458_s390x", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:5322e7c5c3e6648cbc31aef26c793fe446de59f926c9e420e7bbe69be5b7628c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:575fe0d90e61cd644293c9775b0b6670b159bf0e004b1514f65473a353ed157e_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-operator-bundle@sha256:9233f5165c36e049c07f6c86bc4a330e8cd5c92fdb9e26364f83156e5079a573_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:1ec8b3afca8969bb43413de847e9e42e863a00e618b2d75585a297f605d4c2cd_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:b5bad8e3002354e708978aa81d8fb12ce244336677dd4b43d05a2e3d28ee21fe_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:c11750919f393a494bd39f5430dd64502fda211e1e58b82b12b25c0aefb01b10_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:f44ea91f40a80ea0ceb8ce162344632fa4ac83a25e40e3e268a04960dd4cef8e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:02615dcef407b4c180d2136fd2d0179b75a938663530173c3155fc137158b9ef_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:2fdc37ff27fe77bcf1b49b5067cc29250ec8e1073a1e3d747c46471a12a23bd2_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bab70614afc93dde060a53ae72f677c979851881160f434a7b3a82c208122222_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bfd4fc073330dff519a73394fd300f304dce3b7d4de1cc741324af08085819e6_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:a19ac137261209f8d9a0648179637ea7c2a4e0e605c6f1370de6f74deea62676_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:dc62f735af6b8d61fc86b6e0a1aaf1c8d46ad1349b19ffd50ba64ab1e246f6d5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:de26fafceadb28190c55206479cdfd6da1e8e1ec0c3cb2fcc6d541f18ff50b3c_s390x", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:e4a514fc6e6379c90a824eb1deb84e4d01754edd083b336a19c19e54697976bd_ppc64le", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4a9615e7da01f317497ae55955a0c43ea0c542a99a6ef836d836ec1d3326b09a_arm64", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4e37e27e6376e2568be24fcdf924d7fcaf59e67d00c84b3d0c5d03eebaee0a16_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing" } ] }
rhsa-2025:3740
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift distributed tracing platform (Tempo) 3.5.1 has been released", "title": "Topic" }, { "category": "general", "text": "Release of Red Hat OpenShift distributed tracing provides following security improvements, bug fixes, and new features.\nThe Red Hat OpenShift distributed tracing (Tempo) 3.5.1 is based on the open source link:https://grafana.com/oss/tempo/[Grafana Tempo] release 2.7.1.\n\nBreaking changes:\n* With this update, for a user to create or modify a TempoStack or TempoMonolithic CR with enabled multi-tenancy, the user must have permissions to create a TokenReview and SubjectAccessReview.\n\nDeprecations:\n* Nothing\n\nTechnology Preview features:\n* Nothing\n\nEnhancements:\n* Nothing\n\nBug fixes:\n* https://access.redhat.com/security/cve/CVE-2025-2786\n* https://access.redhat.com/security/cve/CVE-2025-2842\n\nKnown issues:\n* Currently, when the OpenShift tenancy mode is enabled, the ServiceAccount of the gateway component of a TempoStack or TempoMonolithic instance requires the TokenReview and SubjectAccessReview permissions for authorization. Workaround: deploy the instance in a dedicated namespace, and carefully audit which users have permission to read the Secrets in this namespace.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:3740", "url": "https://access.redhat.com/errata/RHSA-2025:3740" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2025-22868", "url": "https://access.redhat.com/security/cve/CVE-2025-22868" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2025-2786", "url": "https://access.redhat.com/security/cve/CVE-2025-2786" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2025-2842", "url": "https://access.redhat.com/security/cve/CVE-2025-2842" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2025-29786", "url": "https://access.redhat.com/security/cve/CVE-2025-29786" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2025-30204", "url": "https://access.redhat.com/security/cve/CVE-2025-30204" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/", "url": "https://access.redhat.com/security/updates/classification/" }, { "category": "external", "summary": "https://docs.redhat.com/en/documentation/openshift_container_platform/latest/html/distributed_tracing/distributed-tracing-platform-tempo", "url": "https://docs.redhat.com/en/documentation/openshift_container_platform/latest/html/distributed_tracing/distributed-tracing-platform-tempo" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_3740.json" } ], "title": "Red Hat Security Advisory: Red Hat OpenShift distributed tracing platform (Tempo) 3.5.1 release", "tracking": { "current_release_date": "2025-08-19T03:13:19+00:00", "generator": { "date": "2025-08-19T03:13:19+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:3740", "initial_release_date": "2025-04-09T08:52:08+00:00", "revision_history": [ { "date": "2025-04-09T08:52:08+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-04-09T08:52:08+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-19T03:13:19+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift distributed tracing 3.5.2", "product": { "name": "Red Hat OpenShift distributed tracing 3.5.2", "product_id": "Red Hat OpenShift distributed tracing 3.5.2", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift_distributed_tracing:3.5::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift distributed tracing" }, { "branches": [ { "category": "product_version", "name": "registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:311f7152652df58705aeda77b9053e29f2333a146eb8f686db39938cb2c84f90_amd64", "product": { "name": "registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:311f7152652df58705aeda77b9053e29f2333a146eb8f686db39938cb2c84f90_amd64", "product_id": "registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:311f7152652df58705aeda77b9053e29f2333a146eb8f686db39938cb2c84f90_amd64", "product_identification_helper": { "purl": "pkg:oci/tempo-operator-bundle@sha256%3A311f7152652df58705aeda77b9053e29f2333a146eb8f686db39938cb2c84f90?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.5-1744085155" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:9502242017d18e1d0b643a93e769b302a38799a9d719e703b64801d65e11dcd4_amd64", "product": { "name": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:9502242017d18e1d0b643a93e769b302a38799a9d719e703b64801d65e11dcd4_amd64", "product_id": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:9502242017d18e1d0b643a93e769b302a38799a9d719e703b64801d65e11dcd4_amd64", "product_identification_helper": { "purl": "pkg:oci/tempo-gateway-rhel8@sha256%3A9502242017d18e1d0b643a93e769b302a38799a9d719e703b64801d65e11dcd4?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.5-1744029015" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:3d712fb696afadcfe42ba48c563f39546c2ea7fe86837be969a57437849426ad_amd64", "product": { "name": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:3d712fb696afadcfe42ba48c563f39546c2ea7fe86837be969a57437849426ad_amd64", "product_id": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:3d712fb696afadcfe42ba48c563f39546c2ea7fe86837be969a57437849426ad_amd64", "product_identification_helper": { "purl": "pkg:oci/tempo-jaeger-query-rhel8@sha256%3A3d712fb696afadcfe42ba48c563f39546c2ea7fe86837be969a57437849426ad?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.5-1744102141" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:4d4311de1b860d6048d4f1bd6344176a1e1e1b9a3fa8e1ca9d079655b48ade14_amd64", "product": { "name": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:4d4311de1b860d6048d4f1bd6344176a1e1e1b9a3fa8e1ca9d079655b48ade14_amd64", "product_id": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:4d4311de1b860d6048d4f1bd6344176a1e1e1b9a3fa8e1ca9d079655b48ade14_amd64", "product_identification_helper": { "purl": "pkg:oci/tempo-gateway-opa-rhel8@sha256%3A4d4311de1b860d6048d4f1bd6344176a1e1e1b9a3fa8e1ca9d079655b48ade14?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.5-1744102118" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:be2ec2e3d3b21748cfe3b9382f7fc1f6c72d5f380fc97773518c254c6e5794ca_amd64", "product": { "name": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:be2ec2e3d3b21748cfe3b9382f7fc1f6c72d5f380fc97773518c254c6e5794ca_amd64", "product_id": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:be2ec2e3d3b21748cfe3b9382f7fc1f6c72d5f380fc97773518c254c6e5794ca_amd64", "product_identification_helper": { "purl": "pkg:oci/tempo-rhel8-operator@sha256%3Abe2ec2e3d3b21748cfe3b9382f7fc1f6c72d5f380fc97773518c254c6e5794ca?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.5-1744028971" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:a78e6f74ac9e12b979b80c6965fffa647e103205b0b9ad8262ca3509f02a4f2b_amd64", "product": { "name": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:a78e6f74ac9e12b979b80c6965fffa647e103205b0b9ad8262ca3509f02a4f2b_amd64", "product_id": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:a78e6f74ac9e12b979b80c6965fffa647e103205b0b9ad8262ca3509f02a4f2b_amd64", "product_identification_helper": { "purl": "pkg:oci/tempo-query-rhel8@sha256%3Aa78e6f74ac9e12b979b80c6965fffa647e103205b0b9ad8262ca3509f02a4f2b?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.5-1744029052" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:7a173206a8aca1d9f21cdbe1dfd87ed89953b573f3b9c2e7caa84e7d575bbba0_amd64", "product": { "name": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:7a173206a8aca1d9f21cdbe1dfd87ed89953b573f3b9c2e7caa84e7d575bbba0_amd64", "product_id": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:7a173206a8aca1d9f21cdbe1dfd87ed89953b573f3b9c2e7caa84e7d575bbba0_amd64", "product_identification_helper": { "purl": "pkg:oci/tempo-rhel8@sha256%3A7a173206a8aca1d9f21cdbe1dfd87ed89953b573f3b9c2e7caa84e7d575bbba0?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.5-1744102053" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:1fde0014b18d986d2167413da818ac03385ef7cec2d4c83b65f8b9c038e679d2_arm64", "product": { "name": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:1fde0014b18d986d2167413da818ac03385ef7cec2d4c83b65f8b9c038e679d2_arm64", "product_id": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:1fde0014b18d986d2167413da818ac03385ef7cec2d4c83b65f8b9c038e679d2_arm64", "product_identification_helper": { "purl": "pkg:oci/tempo-gateway-rhel8@sha256%3A1fde0014b18d986d2167413da818ac03385ef7cec2d4c83b65f8b9c038e679d2?arch=arm64\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.5-1744029015" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:21d649e446e04454767669f584518ac826af1b06d1c9fa7c8e2f6fd77c764f0a_arm64", "product": { "name": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:21d649e446e04454767669f584518ac826af1b06d1c9fa7c8e2f6fd77c764f0a_arm64", "product_id": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:21d649e446e04454767669f584518ac826af1b06d1c9fa7c8e2f6fd77c764f0a_arm64", "product_identification_helper": { "purl": "pkg:oci/tempo-jaeger-query-rhel8@sha256%3A21d649e446e04454767669f584518ac826af1b06d1c9fa7c8e2f6fd77c764f0a?arch=arm64\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.5-1744102141" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:0e311a7e92c0499a45eebbb07c6a96ae0ba15f4d9a598ca94ed67ac02dd3a724_arm64", "product": { "name": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:0e311a7e92c0499a45eebbb07c6a96ae0ba15f4d9a598ca94ed67ac02dd3a724_arm64", "product_id": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:0e311a7e92c0499a45eebbb07c6a96ae0ba15f4d9a598ca94ed67ac02dd3a724_arm64", "product_identification_helper": { "purl": "pkg:oci/tempo-gateway-opa-rhel8@sha256%3A0e311a7e92c0499a45eebbb07c6a96ae0ba15f4d9a598ca94ed67ac02dd3a724?arch=arm64\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.5-1744102118" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:9f3e34f7d7f600ca57a2cfa2abc665a12b9170595de8f99ee36025e8f4311ea2_arm64", "product": { "name": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:9f3e34f7d7f600ca57a2cfa2abc665a12b9170595de8f99ee36025e8f4311ea2_arm64", "product_id": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:9f3e34f7d7f600ca57a2cfa2abc665a12b9170595de8f99ee36025e8f4311ea2_arm64", "product_identification_helper": { "purl": "pkg:oci/tempo-rhel8-operator@sha256%3A9f3e34f7d7f600ca57a2cfa2abc665a12b9170595de8f99ee36025e8f4311ea2?arch=arm64\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.5-1744028971" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:a453174d18447265ba7d7ee0ef9825688f474dada9be17b80246e0d0a0f5e042_arm64", "product": { "name": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:a453174d18447265ba7d7ee0ef9825688f474dada9be17b80246e0d0a0f5e042_arm64", "product_id": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:a453174d18447265ba7d7ee0ef9825688f474dada9be17b80246e0d0a0f5e042_arm64", "product_identification_helper": { "purl": "pkg:oci/tempo-query-rhel8@sha256%3Aa453174d18447265ba7d7ee0ef9825688f474dada9be17b80246e0d0a0f5e042?arch=arm64\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.5-1744029052" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:948a4c3788e7e9135510af743bde8751ccf10ae9edd5452db48da6b558606c5f_arm64", "product": { "name": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:948a4c3788e7e9135510af743bde8751ccf10ae9edd5452db48da6b558606c5f_arm64", "product_id": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:948a4c3788e7e9135510af743bde8751ccf10ae9edd5452db48da6b558606c5f_arm64", "product_identification_helper": { "purl": "pkg:oci/tempo-rhel8@sha256%3A948a4c3788e7e9135510af743bde8751ccf10ae9edd5452db48da6b558606c5f?arch=arm64\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.5-1744102053" } } } ], "category": "architecture", "name": "arm64" }, { "branches": [ { "category": "product_version", "name": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:af8c4ae92437cb495fe07e966bbf8654bd1e4a6c3684c7462c1e158c6fecd592_ppc64le", "product": { "name": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:af8c4ae92437cb495fe07e966bbf8654bd1e4a6c3684c7462c1e158c6fecd592_ppc64le", "product_id": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:af8c4ae92437cb495fe07e966bbf8654bd1e4a6c3684c7462c1e158c6fecd592_ppc64le", "product_identification_helper": { "purl": "pkg:oci/tempo-gateway-rhel8@sha256%3Aaf8c4ae92437cb495fe07e966bbf8654bd1e4a6c3684c7462c1e158c6fecd592?arch=ppc64le\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.5-1744029015" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:c36924a16868658ef60697ea670d97151d045af148d942d8ba18dcf94e468aa8_ppc64le", "product": { "name": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:c36924a16868658ef60697ea670d97151d045af148d942d8ba18dcf94e468aa8_ppc64le", "product_id": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:c36924a16868658ef60697ea670d97151d045af148d942d8ba18dcf94e468aa8_ppc64le", "product_identification_helper": { "purl": "pkg:oci/tempo-jaeger-query-rhel8@sha256%3Ac36924a16868658ef60697ea670d97151d045af148d942d8ba18dcf94e468aa8?arch=ppc64le\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.5-1744102141" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1c9c288c2f2c50135c7b9827e7e5015e49f113b7db90e302f2cfc3081c547400_ppc64le", "product": { "name": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1c9c288c2f2c50135c7b9827e7e5015e49f113b7db90e302f2cfc3081c547400_ppc64le", "product_id": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1c9c288c2f2c50135c7b9827e7e5015e49f113b7db90e302f2cfc3081c547400_ppc64le", "product_identification_helper": { "purl": "pkg:oci/tempo-gateway-opa-rhel8@sha256%3A1c9c288c2f2c50135c7b9827e7e5015e49f113b7db90e302f2cfc3081c547400?arch=ppc64le\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.5-1744102118" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:e0e3273eceb8339638f2f1d91bb5eb6a57cfc0bc1442fcdea5fcff36812ccb4c_ppc64le", "product": { "name": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:e0e3273eceb8339638f2f1d91bb5eb6a57cfc0bc1442fcdea5fcff36812ccb4c_ppc64le", "product_id": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:e0e3273eceb8339638f2f1d91bb5eb6a57cfc0bc1442fcdea5fcff36812ccb4c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/tempo-rhel8-operator@sha256%3Ae0e3273eceb8339638f2f1d91bb5eb6a57cfc0bc1442fcdea5fcff36812ccb4c?arch=ppc64le\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.5-1744028971" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:3da15d796c2f1828a19021d908504810d461cb8b9f6901dad8a032e45f42c4c3_ppc64le", "product": { "name": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:3da15d796c2f1828a19021d908504810d461cb8b9f6901dad8a032e45f42c4c3_ppc64le", "product_id": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:3da15d796c2f1828a19021d908504810d461cb8b9f6901dad8a032e45f42c4c3_ppc64le", "product_identification_helper": { "purl": "pkg:oci/tempo-query-rhel8@sha256%3A3da15d796c2f1828a19021d908504810d461cb8b9f6901dad8a032e45f42c4c3?arch=ppc64le\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.5-1744029052" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:d0e7bae0605cb69b34347e9c0d07314842c19bef22b413e1fba9aa2aa2e98675_ppc64le", "product": { "name": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:d0e7bae0605cb69b34347e9c0d07314842c19bef22b413e1fba9aa2aa2e98675_ppc64le", "product_id": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:d0e7bae0605cb69b34347e9c0d07314842c19bef22b413e1fba9aa2aa2e98675_ppc64le", "product_identification_helper": { "purl": "pkg:oci/tempo-rhel8@sha256%3Ad0e7bae0605cb69b34347e9c0d07314842c19bef22b413e1fba9aa2aa2e98675?arch=ppc64le\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.5-1744102053" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:49aa6055cf509b0de891bdf59e66a4c1e1e3536abedf0ca77537d4be86b4f9c9_s390x", "product": { "name": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:49aa6055cf509b0de891bdf59e66a4c1e1e3536abedf0ca77537d4be86b4f9c9_s390x", "product_id": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:49aa6055cf509b0de891bdf59e66a4c1e1e3536abedf0ca77537d4be86b4f9c9_s390x", "product_identification_helper": { "purl": "pkg:oci/tempo-gateway-rhel8@sha256%3A49aa6055cf509b0de891bdf59e66a4c1e1e3536abedf0ca77537d4be86b4f9c9?arch=s390x\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.5-1744029015" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:a365d4ea95d286955dbe3a7d939e8807d8d2fe0169ffaa1797ab5a86c0883143_s390x", "product": { "name": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:a365d4ea95d286955dbe3a7d939e8807d8d2fe0169ffaa1797ab5a86c0883143_s390x", "product_id": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:a365d4ea95d286955dbe3a7d939e8807d8d2fe0169ffaa1797ab5a86c0883143_s390x", "product_identification_helper": { "purl": "pkg:oci/tempo-jaeger-query-rhel8@sha256%3Aa365d4ea95d286955dbe3a7d939e8807d8d2fe0169ffaa1797ab5a86c0883143?arch=s390x\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.5-1744102141" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1f26498b0fff3cd20e0049d3e3583f04c39ee2bdea12faf82daa5bf071afa4ad_s390x", "product": { "name": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1f26498b0fff3cd20e0049d3e3583f04c39ee2bdea12faf82daa5bf071afa4ad_s390x", "product_id": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1f26498b0fff3cd20e0049d3e3583f04c39ee2bdea12faf82daa5bf071afa4ad_s390x", "product_identification_helper": { "purl": "pkg:oci/tempo-gateway-opa-rhel8@sha256%3A1f26498b0fff3cd20e0049d3e3583f04c39ee2bdea12faf82daa5bf071afa4ad?arch=s390x\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.5-1744102118" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:d15d039fa5629a0a0c5abb6bced7aa635e9c5255913920232b02b1fb32c4e7fb_s390x", "product": { "name": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:d15d039fa5629a0a0c5abb6bced7aa635e9c5255913920232b02b1fb32c4e7fb_s390x", "product_id": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:d15d039fa5629a0a0c5abb6bced7aa635e9c5255913920232b02b1fb32c4e7fb_s390x", "product_identification_helper": { "purl": "pkg:oci/tempo-rhel8-operator@sha256%3Ad15d039fa5629a0a0c5abb6bced7aa635e9c5255913920232b02b1fb32c4e7fb?arch=s390x\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.5-1744028971" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:fd801d7d1cc2cd524c48ddc92afc7dbbac73f97e5e11e559396a975f24a979fe_s390x", "product": { "name": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:fd801d7d1cc2cd524c48ddc92afc7dbbac73f97e5e11e559396a975f24a979fe_s390x", "product_id": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:fd801d7d1cc2cd524c48ddc92afc7dbbac73f97e5e11e559396a975f24a979fe_s390x", "product_identification_helper": { "purl": "pkg:oci/tempo-query-rhel8@sha256%3Afd801d7d1cc2cd524c48ddc92afc7dbbac73f97e5e11e559396a975f24a979fe?arch=s390x\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.5-1744029052" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:7e06b1db99489d9059c09dafedda7f112598ee7bdecd53cf67bf36e910bde271_s390x", "product": { "name": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:7e06b1db99489d9059c09dafedda7f112598ee7bdecd53cf67bf36e910bde271_s390x", "product_id": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:7e06b1db99489d9059c09dafedda7f112598ee7bdecd53cf67bf36e910bde271_s390x", "product_identification_helper": { "purl": "pkg:oci/tempo-rhel8@sha256%3A7e06b1db99489d9059c09dafedda7f112598ee7bdecd53cf67bf36e910bde271?arch=s390x\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.5-1744102053" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:0e311a7e92c0499a45eebbb07c6a96ae0ba15f4d9a598ca94ed67ac02dd3a724_arm64 as a component of Red Hat OpenShift distributed tracing 3.5.2", "product_id": "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:0e311a7e92c0499a45eebbb07c6a96ae0ba15f4d9a598ca94ed67ac02dd3a724_arm64" }, "product_reference": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:0e311a7e92c0499a45eebbb07c6a96ae0ba15f4d9a598ca94ed67ac02dd3a724_arm64", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.5.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1c9c288c2f2c50135c7b9827e7e5015e49f113b7db90e302f2cfc3081c547400_ppc64le as a component of Red Hat OpenShift distributed tracing 3.5.2", "product_id": "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1c9c288c2f2c50135c7b9827e7e5015e49f113b7db90e302f2cfc3081c547400_ppc64le" }, "product_reference": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1c9c288c2f2c50135c7b9827e7e5015e49f113b7db90e302f2cfc3081c547400_ppc64le", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.5.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1f26498b0fff3cd20e0049d3e3583f04c39ee2bdea12faf82daa5bf071afa4ad_s390x as a component of Red Hat OpenShift distributed tracing 3.5.2", "product_id": "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1f26498b0fff3cd20e0049d3e3583f04c39ee2bdea12faf82daa5bf071afa4ad_s390x" }, "product_reference": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1f26498b0fff3cd20e0049d3e3583f04c39ee2bdea12faf82daa5bf071afa4ad_s390x", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.5.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:4d4311de1b860d6048d4f1bd6344176a1e1e1b9a3fa8e1ca9d079655b48ade14_amd64 as a component of Red Hat OpenShift distributed tracing 3.5.2", "product_id": "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:4d4311de1b860d6048d4f1bd6344176a1e1e1b9a3fa8e1ca9d079655b48ade14_amd64" }, "product_reference": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:4d4311de1b860d6048d4f1bd6344176a1e1e1b9a3fa8e1ca9d079655b48ade14_amd64", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.5.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:1fde0014b18d986d2167413da818ac03385ef7cec2d4c83b65f8b9c038e679d2_arm64 as a component of Red Hat OpenShift distributed tracing 3.5.2", "product_id": "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:1fde0014b18d986d2167413da818ac03385ef7cec2d4c83b65f8b9c038e679d2_arm64" }, "product_reference": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:1fde0014b18d986d2167413da818ac03385ef7cec2d4c83b65f8b9c038e679d2_arm64", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.5.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:49aa6055cf509b0de891bdf59e66a4c1e1e3536abedf0ca77537d4be86b4f9c9_s390x as a component of Red Hat OpenShift distributed tracing 3.5.2", "product_id": "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:49aa6055cf509b0de891bdf59e66a4c1e1e3536abedf0ca77537d4be86b4f9c9_s390x" }, "product_reference": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:49aa6055cf509b0de891bdf59e66a4c1e1e3536abedf0ca77537d4be86b4f9c9_s390x", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.5.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:9502242017d18e1d0b643a93e769b302a38799a9d719e703b64801d65e11dcd4_amd64 as a component of Red Hat OpenShift distributed tracing 3.5.2", "product_id": "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:9502242017d18e1d0b643a93e769b302a38799a9d719e703b64801d65e11dcd4_amd64" }, "product_reference": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:9502242017d18e1d0b643a93e769b302a38799a9d719e703b64801d65e11dcd4_amd64", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.5.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:af8c4ae92437cb495fe07e966bbf8654bd1e4a6c3684c7462c1e158c6fecd592_ppc64le as a component of Red Hat OpenShift distributed tracing 3.5.2", "product_id": "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:af8c4ae92437cb495fe07e966bbf8654bd1e4a6c3684c7462c1e158c6fecd592_ppc64le" }, "product_reference": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:af8c4ae92437cb495fe07e966bbf8654bd1e4a6c3684c7462c1e158c6fecd592_ppc64le", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.5.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:21d649e446e04454767669f584518ac826af1b06d1c9fa7c8e2f6fd77c764f0a_arm64 as a component of Red Hat OpenShift distributed tracing 3.5.2", "product_id": "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:21d649e446e04454767669f584518ac826af1b06d1c9fa7c8e2f6fd77c764f0a_arm64" }, "product_reference": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:21d649e446e04454767669f584518ac826af1b06d1c9fa7c8e2f6fd77c764f0a_arm64", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.5.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:3d712fb696afadcfe42ba48c563f39546c2ea7fe86837be969a57437849426ad_amd64 as a component of Red Hat OpenShift distributed tracing 3.5.2", "product_id": "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:3d712fb696afadcfe42ba48c563f39546c2ea7fe86837be969a57437849426ad_amd64" }, "product_reference": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:3d712fb696afadcfe42ba48c563f39546c2ea7fe86837be969a57437849426ad_amd64", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.5.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:a365d4ea95d286955dbe3a7d939e8807d8d2fe0169ffaa1797ab5a86c0883143_s390x as a component of Red Hat OpenShift distributed tracing 3.5.2", "product_id": "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:a365d4ea95d286955dbe3a7d939e8807d8d2fe0169ffaa1797ab5a86c0883143_s390x" }, "product_reference": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:a365d4ea95d286955dbe3a7d939e8807d8d2fe0169ffaa1797ab5a86c0883143_s390x", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.5.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:c36924a16868658ef60697ea670d97151d045af148d942d8ba18dcf94e468aa8_ppc64le as a component of Red Hat OpenShift distributed tracing 3.5.2", "product_id": "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:c36924a16868658ef60697ea670d97151d045af148d942d8ba18dcf94e468aa8_ppc64le" }, "product_reference": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:c36924a16868658ef60697ea670d97151d045af148d942d8ba18dcf94e468aa8_ppc64le", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.5.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:311f7152652df58705aeda77b9053e29f2333a146eb8f686db39938cb2c84f90_amd64 as a component of Red Hat OpenShift distributed tracing 3.5.2", "product_id": "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:311f7152652df58705aeda77b9053e29f2333a146eb8f686db39938cb2c84f90_amd64" }, "product_reference": "registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:311f7152652df58705aeda77b9053e29f2333a146eb8f686db39938cb2c84f90_amd64", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.5.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:3da15d796c2f1828a19021d908504810d461cb8b9f6901dad8a032e45f42c4c3_ppc64le as a component of Red Hat OpenShift distributed tracing 3.5.2", "product_id": "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:3da15d796c2f1828a19021d908504810d461cb8b9f6901dad8a032e45f42c4c3_ppc64le" }, "product_reference": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:3da15d796c2f1828a19021d908504810d461cb8b9f6901dad8a032e45f42c4c3_ppc64le", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.5.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:a453174d18447265ba7d7ee0ef9825688f474dada9be17b80246e0d0a0f5e042_arm64 as a component of Red Hat OpenShift distributed tracing 3.5.2", "product_id": "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:a453174d18447265ba7d7ee0ef9825688f474dada9be17b80246e0d0a0f5e042_arm64" }, "product_reference": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:a453174d18447265ba7d7ee0ef9825688f474dada9be17b80246e0d0a0f5e042_arm64", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.5.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:a78e6f74ac9e12b979b80c6965fffa647e103205b0b9ad8262ca3509f02a4f2b_amd64 as a component of Red Hat OpenShift distributed tracing 3.5.2", "product_id": "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:a78e6f74ac9e12b979b80c6965fffa647e103205b0b9ad8262ca3509f02a4f2b_amd64" }, "product_reference": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:a78e6f74ac9e12b979b80c6965fffa647e103205b0b9ad8262ca3509f02a4f2b_amd64", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.5.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:fd801d7d1cc2cd524c48ddc92afc7dbbac73f97e5e11e559396a975f24a979fe_s390x as a component of Red Hat OpenShift distributed tracing 3.5.2", "product_id": "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:fd801d7d1cc2cd524c48ddc92afc7dbbac73f97e5e11e559396a975f24a979fe_s390x" }, "product_reference": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:fd801d7d1cc2cd524c48ddc92afc7dbbac73f97e5e11e559396a975f24a979fe_s390x", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.5.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:9f3e34f7d7f600ca57a2cfa2abc665a12b9170595de8f99ee36025e8f4311ea2_arm64 as a component of Red Hat OpenShift distributed tracing 3.5.2", "product_id": "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:9f3e34f7d7f600ca57a2cfa2abc665a12b9170595de8f99ee36025e8f4311ea2_arm64" }, "product_reference": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:9f3e34f7d7f600ca57a2cfa2abc665a12b9170595de8f99ee36025e8f4311ea2_arm64", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.5.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:be2ec2e3d3b21748cfe3b9382f7fc1f6c72d5f380fc97773518c254c6e5794ca_amd64 as a component of Red Hat OpenShift distributed tracing 3.5.2", "product_id": "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:be2ec2e3d3b21748cfe3b9382f7fc1f6c72d5f380fc97773518c254c6e5794ca_amd64" }, "product_reference": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:be2ec2e3d3b21748cfe3b9382f7fc1f6c72d5f380fc97773518c254c6e5794ca_amd64", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.5.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:d15d039fa5629a0a0c5abb6bced7aa635e9c5255913920232b02b1fb32c4e7fb_s390x as a component of Red Hat OpenShift distributed tracing 3.5.2", "product_id": "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:d15d039fa5629a0a0c5abb6bced7aa635e9c5255913920232b02b1fb32c4e7fb_s390x" }, "product_reference": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:d15d039fa5629a0a0c5abb6bced7aa635e9c5255913920232b02b1fb32c4e7fb_s390x", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.5.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:e0e3273eceb8339638f2f1d91bb5eb6a57cfc0bc1442fcdea5fcff36812ccb4c_ppc64le as a component of Red Hat OpenShift distributed tracing 3.5.2", "product_id": "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:e0e3273eceb8339638f2f1d91bb5eb6a57cfc0bc1442fcdea5fcff36812ccb4c_ppc64le" }, "product_reference": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:e0e3273eceb8339638f2f1d91bb5eb6a57cfc0bc1442fcdea5fcff36812ccb4c_ppc64le", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.5.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:7a173206a8aca1d9f21cdbe1dfd87ed89953b573f3b9c2e7caa84e7d575bbba0_amd64 as a component of Red Hat OpenShift distributed tracing 3.5.2", "product_id": "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8@sha256:7a173206a8aca1d9f21cdbe1dfd87ed89953b573f3b9c2e7caa84e7d575bbba0_amd64" }, "product_reference": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:7a173206a8aca1d9f21cdbe1dfd87ed89953b573f3b9c2e7caa84e7d575bbba0_amd64", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.5.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:7e06b1db99489d9059c09dafedda7f112598ee7bdecd53cf67bf36e910bde271_s390x as a component of Red Hat OpenShift distributed tracing 3.5.2", "product_id": "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8@sha256:7e06b1db99489d9059c09dafedda7f112598ee7bdecd53cf67bf36e910bde271_s390x" }, "product_reference": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:7e06b1db99489d9059c09dafedda7f112598ee7bdecd53cf67bf36e910bde271_s390x", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.5.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:948a4c3788e7e9135510af743bde8751ccf10ae9edd5452db48da6b558606c5f_arm64 as a component of Red Hat OpenShift distributed tracing 3.5.2", "product_id": "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8@sha256:948a4c3788e7e9135510af743bde8751ccf10ae9edd5452db48da6b558606c5f_arm64" }, "product_reference": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:948a4c3788e7e9135510af743bde8751ccf10ae9edd5452db48da6b558606c5f_arm64", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.5.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:d0e7bae0605cb69b34347e9c0d07314842c19bef22b413e1fba9aa2aa2e98675_ppc64le as a component of Red Hat OpenShift distributed tracing 3.5.2", "product_id": "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8@sha256:d0e7bae0605cb69b34347e9c0d07314842c19bef22b413e1fba9aa2aa2e98675_ppc64le" }, "product_reference": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:d0e7bae0605cb69b34347e9c0d07314842c19bef22b413e1fba9aa2aa2e98675_ppc64le", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.5.2" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-2786", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2025-03-25T11:13:18.903000+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:0e311a7e92c0499a45eebbb07c6a96ae0ba15f4d9a598ca94ed67ac02dd3a724_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1c9c288c2f2c50135c7b9827e7e5015e49f113b7db90e302f2cfc3081c547400_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1f26498b0fff3cd20e0049d3e3583f04c39ee2bdea12faf82daa5bf071afa4ad_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:4d4311de1b860d6048d4f1bd6344176a1e1e1b9a3fa8e1ca9d079655b48ade14_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:1fde0014b18d986d2167413da818ac03385ef7cec2d4c83b65f8b9c038e679d2_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:49aa6055cf509b0de891bdf59e66a4c1e1e3536abedf0ca77537d4be86b4f9c9_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:9502242017d18e1d0b643a93e769b302a38799a9d719e703b64801d65e11dcd4_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:af8c4ae92437cb495fe07e966bbf8654bd1e4a6c3684c7462c1e158c6fecd592_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:21d649e446e04454767669f584518ac826af1b06d1c9fa7c8e2f6fd77c764f0a_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:3d712fb696afadcfe42ba48c563f39546c2ea7fe86837be969a57437849426ad_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:a365d4ea95d286955dbe3a7d939e8807d8d2fe0169ffaa1797ab5a86c0883143_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:c36924a16868658ef60697ea670d97151d045af148d942d8ba18dcf94e468aa8_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:311f7152652df58705aeda77b9053e29f2333a146eb8f686db39938cb2c84f90_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:3da15d796c2f1828a19021d908504810d461cb8b9f6901dad8a032e45f42c4c3_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:a453174d18447265ba7d7ee0ef9825688f474dada9be17b80246e0d0a0f5e042_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:a78e6f74ac9e12b979b80c6965fffa647e103205b0b9ad8262ca3509f02a4f2b_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:fd801d7d1cc2cd524c48ddc92afc7dbbac73f97e5e11e559396a975f24a979fe_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8@sha256:7a173206a8aca1d9f21cdbe1dfd87ed89953b573f3b9c2e7caa84e7d575bbba0_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8@sha256:7e06b1db99489d9059c09dafedda7f112598ee7bdecd53cf67bf36e910bde271_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8@sha256:948a4c3788e7e9135510af743bde8751ccf10ae9edd5452db48da6b558606c5f_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8@sha256:d0e7bae0605cb69b34347e9c0d07314842c19bef22b413e1fba9aa2aa2e98675_ppc64le" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2354811" } ], "notes": [ { "category": "description", "text": "A flaw was found in Tempo Operator, where it creates a ServiceAccount, ClusterRole, and ClusterRoleBinding when a user deploys a TempoStack or TempoMonolithic instance. This flaw allows a user with full access to their namespace to extract the ServiceAccount token and use it to submit TokenReview and SubjectAccessReview requests, potentially revealing information about other users\u0027 permissions. While this does not allow privilege escalation or impersonation, it exposes information that could aid in gathering information for further attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "tempo-operator: ServiceAccount Token Exposure Leading to Token and Subject Access Reviews in OpenShift Tempo Operator", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat has evaluated this vulnerability and rated with a Moderate impact as the attacker is limited to read access and requires previous permissions to read the token and get access to the cluster metrics.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:9f3e34f7d7f600ca57a2cfa2abc665a12b9170595de8f99ee36025e8f4311ea2_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:be2ec2e3d3b21748cfe3b9382f7fc1f6c72d5f380fc97773518c254c6e5794ca_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:d15d039fa5629a0a0c5abb6bced7aa635e9c5255913920232b02b1fb32c4e7fb_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:e0e3273eceb8339638f2f1d91bb5eb6a57cfc0bc1442fcdea5fcff36812ccb4c_ppc64le" ], "known_not_affected": [ "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:0e311a7e92c0499a45eebbb07c6a96ae0ba15f4d9a598ca94ed67ac02dd3a724_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1c9c288c2f2c50135c7b9827e7e5015e49f113b7db90e302f2cfc3081c547400_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1f26498b0fff3cd20e0049d3e3583f04c39ee2bdea12faf82daa5bf071afa4ad_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:4d4311de1b860d6048d4f1bd6344176a1e1e1b9a3fa8e1ca9d079655b48ade14_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:1fde0014b18d986d2167413da818ac03385ef7cec2d4c83b65f8b9c038e679d2_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:49aa6055cf509b0de891bdf59e66a4c1e1e3536abedf0ca77537d4be86b4f9c9_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:9502242017d18e1d0b643a93e769b302a38799a9d719e703b64801d65e11dcd4_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:af8c4ae92437cb495fe07e966bbf8654bd1e4a6c3684c7462c1e158c6fecd592_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:21d649e446e04454767669f584518ac826af1b06d1c9fa7c8e2f6fd77c764f0a_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:3d712fb696afadcfe42ba48c563f39546c2ea7fe86837be969a57437849426ad_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:a365d4ea95d286955dbe3a7d939e8807d8d2fe0169ffaa1797ab5a86c0883143_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:c36924a16868658ef60697ea670d97151d045af148d942d8ba18dcf94e468aa8_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:311f7152652df58705aeda77b9053e29f2333a146eb8f686db39938cb2c84f90_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:3da15d796c2f1828a19021d908504810d461cb8b9f6901dad8a032e45f42c4c3_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:a453174d18447265ba7d7ee0ef9825688f474dada9be17b80246e0d0a0f5e042_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:a78e6f74ac9e12b979b80c6965fffa647e103205b0b9ad8262ca3509f02a4f2b_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:fd801d7d1cc2cd524c48ddc92afc7dbbac73f97e5e11e559396a975f24a979fe_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8@sha256:7a173206a8aca1d9f21cdbe1dfd87ed89953b573f3b9c2e7caa84e7d575bbba0_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8@sha256:7e06b1db99489d9059c09dafedda7f112598ee7bdecd53cf67bf36e910bde271_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8@sha256:948a4c3788e7e9135510af743bde8751ccf10ae9edd5452db48da6b558606c5f_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8@sha256:d0e7bae0605cb69b34347e9c0d07314842c19bef22b413e1fba9aa2aa2e98675_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-2786" }, { "category": "external", "summary": "RHBZ#2354811", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2354811" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-2786", "url": "https://www.cve.org/CVERecord?id=CVE-2025-2786" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-2786", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-2786" } ], "release_date": "2025-03-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-04-09T08:52:08+00:00", "details": "For details on how to apply this update, refer to:\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/latest/html/operators/administrator-tasks#olm-upgrading-operators", "product_ids": [ "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:9f3e34f7d7f600ca57a2cfa2abc665a12b9170595de8f99ee36025e8f4311ea2_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:be2ec2e3d3b21748cfe3b9382f7fc1f6c72d5f380fc97773518c254c6e5794ca_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:d15d039fa5629a0a0c5abb6bced7aa635e9c5255913920232b02b1fb32c4e7fb_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:e0e3273eceb8339638f2f1d91bb5eb6a57cfc0bc1442fcdea5fcff36812ccb4c_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:3740" }, { "category": "workaround", "details": "Currently, no mitigation is available for this vulnerability.", "product_ids": [ "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:0e311a7e92c0499a45eebbb07c6a96ae0ba15f4d9a598ca94ed67ac02dd3a724_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1c9c288c2f2c50135c7b9827e7e5015e49f113b7db90e302f2cfc3081c547400_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1f26498b0fff3cd20e0049d3e3583f04c39ee2bdea12faf82daa5bf071afa4ad_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:4d4311de1b860d6048d4f1bd6344176a1e1e1b9a3fa8e1ca9d079655b48ade14_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:1fde0014b18d986d2167413da818ac03385ef7cec2d4c83b65f8b9c038e679d2_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:49aa6055cf509b0de891bdf59e66a4c1e1e3536abedf0ca77537d4be86b4f9c9_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:9502242017d18e1d0b643a93e769b302a38799a9d719e703b64801d65e11dcd4_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:af8c4ae92437cb495fe07e966bbf8654bd1e4a6c3684c7462c1e158c6fecd592_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:21d649e446e04454767669f584518ac826af1b06d1c9fa7c8e2f6fd77c764f0a_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:3d712fb696afadcfe42ba48c563f39546c2ea7fe86837be969a57437849426ad_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:a365d4ea95d286955dbe3a7d939e8807d8d2fe0169ffaa1797ab5a86c0883143_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:c36924a16868658ef60697ea670d97151d045af148d942d8ba18dcf94e468aa8_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:311f7152652df58705aeda77b9053e29f2333a146eb8f686db39938cb2c84f90_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:3da15d796c2f1828a19021d908504810d461cb8b9f6901dad8a032e45f42c4c3_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:a453174d18447265ba7d7ee0ef9825688f474dada9be17b80246e0d0a0f5e042_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:a78e6f74ac9e12b979b80c6965fffa647e103205b0b9ad8262ca3509f02a4f2b_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:fd801d7d1cc2cd524c48ddc92afc7dbbac73f97e5e11e559396a975f24a979fe_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:9f3e34f7d7f600ca57a2cfa2abc665a12b9170595de8f99ee36025e8f4311ea2_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:be2ec2e3d3b21748cfe3b9382f7fc1f6c72d5f380fc97773518c254c6e5794ca_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:d15d039fa5629a0a0c5abb6bced7aa635e9c5255913920232b02b1fb32c4e7fb_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:e0e3273eceb8339638f2f1d91bb5eb6a57cfc0bc1442fcdea5fcff36812ccb4c_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8@sha256:7a173206a8aca1d9f21cdbe1dfd87ed89953b573f3b9c2e7caa84e7d575bbba0_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8@sha256:7e06b1db99489d9059c09dafedda7f112598ee7bdecd53cf67bf36e910bde271_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8@sha256:948a4c3788e7e9135510af743bde8751ccf10ae9edd5452db48da6b558606c5f_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8@sha256:d0e7bae0605cb69b34347e9c0d07314842c19bef22b413e1fba9aa2aa2e98675_ppc64le" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:0e311a7e92c0499a45eebbb07c6a96ae0ba15f4d9a598ca94ed67ac02dd3a724_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1c9c288c2f2c50135c7b9827e7e5015e49f113b7db90e302f2cfc3081c547400_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1f26498b0fff3cd20e0049d3e3583f04c39ee2bdea12faf82daa5bf071afa4ad_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:4d4311de1b860d6048d4f1bd6344176a1e1e1b9a3fa8e1ca9d079655b48ade14_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:1fde0014b18d986d2167413da818ac03385ef7cec2d4c83b65f8b9c038e679d2_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:49aa6055cf509b0de891bdf59e66a4c1e1e3536abedf0ca77537d4be86b4f9c9_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:9502242017d18e1d0b643a93e769b302a38799a9d719e703b64801d65e11dcd4_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:af8c4ae92437cb495fe07e966bbf8654bd1e4a6c3684c7462c1e158c6fecd592_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:21d649e446e04454767669f584518ac826af1b06d1c9fa7c8e2f6fd77c764f0a_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:3d712fb696afadcfe42ba48c563f39546c2ea7fe86837be969a57437849426ad_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:a365d4ea95d286955dbe3a7d939e8807d8d2fe0169ffaa1797ab5a86c0883143_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:c36924a16868658ef60697ea670d97151d045af148d942d8ba18dcf94e468aa8_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:311f7152652df58705aeda77b9053e29f2333a146eb8f686db39938cb2c84f90_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:3da15d796c2f1828a19021d908504810d461cb8b9f6901dad8a032e45f42c4c3_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:a453174d18447265ba7d7ee0ef9825688f474dada9be17b80246e0d0a0f5e042_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:a78e6f74ac9e12b979b80c6965fffa647e103205b0b9ad8262ca3509f02a4f2b_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:fd801d7d1cc2cd524c48ddc92afc7dbbac73f97e5e11e559396a975f24a979fe_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:9f3e34f7d7f600ca57a2cfa2abc665a12b9170595de8f99ee36025e8f4311ea2_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:be2ec2e3d3b21748cfe3b9382f7fc1f6c72d5f380fc97773518c254c6e5794ca_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:d15d039fa5629a0a0c5abb6bced7aa635e9c5255913920232b02b1fb32c4e7fb_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:e0e3273eceb8339638f2f1d91bb5eb6a57cfc0bc1442fcdea5fcff36812ccb4c_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8@sha256:7a173206a8aca1d9f21cdbe1dfd87ed89953b573f3b9c2e7caa84e7d575bbba0_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8@sha256:7e06b1db99489d9059c09dafedda7f112598ee7bdecd53cf67bf36e910bde271_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8@sha256:948a4c3788e7e9135510af743bde8751ccf10ae9edd5452db48da6b558606c5f_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8@sha256:d0e7bae0605cb69b34347e9c0d07314842c19bef22b413e1fba9aa2aa2e98675_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tempo-operator: ServiceAccount Token Exposure Leading to Token and Subject Access Reviews in OpenShift Tempo Operator" }, { "cve": "CVE-2025-2842", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2025-03-27T02:33:13.059000+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:0e311a7e92c0499a45eebbb07c6a96ae0ba15f4d9a598ca94ed67ac02dd3a724_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1c9c288c2f2c50135c7b9827e7e5015e49f113b7db90e302f2cfc3081c547400_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1f26498b0fff3cd20e0049d3e3583f04c39ee2bdea12faf82daa5bf071afa4ad_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:4d4311de1b860d6048d4f1bd6344176a1e1e1b9a3fa8e1ca9d079655b48ade14_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:1fde0014b18d986d2167413da818ac03385ef7cec2d4c83b65f8b9c038e679d2_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:49aa6055cf509b0de891bdf59e66a4c1e1e3536abedf0ca77537d4be86b4f9c9_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:9502242017d18e1d0b643a93e769b302a38799a9d719e703b64801d65e11dcd4_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:af8c4ae92437cb495fe07e966bbf8654bd1e4a6c3684c7462c1e158c6fecd592_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:21d649e446e04454767669f584518ac826af1b06d1c9fa7c8e2f6fd77c764f0a_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:3d712fb696afadcfe42ba48c563f39546c2ea7fe86837be969a57437849426ad_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:a365d4ea95d286955dbe3a7d939e8807d8d2fe0169ffaa1797ab5a86c0883143_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:c36924a16868658ef60697ea670d97151d045af148d942d8ba18dcf94e468aa8_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:311f7152652df58705aeda77b9053e29f2333a146eb8f686db39938cb2c84f90_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:3da15d796c2f1828a19021d908504810d461cb8b9f6901dad8a032e45f42c4c3_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:a453174d18447265ba7d7ee0ef9825688f474dada9be17b80246e0d0a0f5e042_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:a78e6f74ac9e12b979b80c6965fffa647e103205b0b9ad8262ca3509f02a4f2b_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:fd801d7d1cc2cd524c48ddc92afc7dbbac73f97e5e11e559396a975f24a979fe_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8@sha256:7a173206a8aca1d9f21cdbe1dfd87ed89953b573f3b9c2e7caa84e7d575bbba0_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8@sha256:7e06b1db99489d9059c09dafedda7f112598ee7bdecd53cf67bf36e910bde271_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8@sha256:948a4c3788e7e9135510af743bde8751ccf10ae9edd5452db48da6b558606c5f_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8@sha256:d0e7bae0605cb69b34347e9c0d07314842c19bef22b413e1fba9aa2aa2e98675_ppc64le" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2355219" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Tempo Operator. When the Jaeger UI Monitor Tab functionality is enabled in a Tempo instance managed by the Tempo Operator, the Operator creates a ClusterRoleBinding for the Service Account of the Tempo instance to grant the cluster-monitoring-view ClusterRole.\nThis can be exploited if a user has \u0027create\u0027 permissions on TempoStack and \u0027get\u0027 permissions on Secret in a namespace (for example, a user has ClusterAdmin permissions for a specific namespace), as the user can read the token of the Tempo service account and therefore has access to see all cluster metrics.", "title": "Vulnerability description" }, { "category": "summary", "text": "tempo-operator: Tempo Operator Token Exposition lead to read sensitive data", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat has evaluated this vulnerability and rated with a Moderate impact as the attacker is limited to read access and requires previous permissions to read the token and get access to the cluster metrics.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:9f3e34f7d7f600ca57a2cfa2abc665a12b9170595de8f99ee36025e8f4311ea2_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:be2ec2e3d3b21748cfe3b9382f7fc1f6c72d5f380fc97773518c254c6e5794ca_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:d15d039fa5629a0a0c5abb6bced7aa635e9c5255913920232b02b1fb32c4e7fb_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:e0e3273eceb8339638f2f1d91bb5eb6a57cfc0bc1442fcdea5fcff36812ccb4c_ppc64le" ], "known_not_affected": [ "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:0e311a7e92c0499a45eebbb07c6a96ae0ba15f4d9a598ca94ed67ac02dd3a724_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1c9c288c2f2c50135c7b9827e7e5015e49f113b7db90e302f2cfc3081c547400_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1f26498b0fff3cd20e0049d3e3583f04c39ee2bdea12faf82daa5bf071afa4ad_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:4d4311de1b860d6048d4f1bd6344176a1e1e1b9a3fa8e1ca9d079655b48ade14_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:1fde0014b18d986d2167413da818ac03385ef7cec2d4c83b65f8b9c038e679d2_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:49aa6055cf509b0de891bdf59e66a4c1e1e3536abedf0ca77537d4be86b4f9c9_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:9502242017d18e1d0b643a93e769b302a38799a9d719e703b64801d65e11dcd4_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:af8c4ae92437cb495fe07e966bbf8654bd1e4a6c3684c7462c1e158c6fecd592_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:21d649e446e04454767669f584518ac826af1b06d1c9fa7c8e2f6fd77c764f0a_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:3d712fb696afadcfe42ba48c563f39546c2ea7fe86837be969a57437849426ad_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:a365d4ea95d286955dbe3a7d939e8807d8d2fe0169ffaa1797ab5a86c0883143_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:c36924a16868658ef60697ea670d97151d045af148d942d8ba18dcf94e468aa8_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:311f7152652df58705aeda77b9053e29f2333a146eb8f686db39938cb2c84f90_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:3da15d796c2f1828a19021d908504810d461cb8b9f6901dad8a032e45f42c4c3_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:a453174d18447265ba7d7ee0ef9825688f474dada9be17b80246e0d0a0f5e042_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:a78e6f74ac9e12b979b80c6965fffa647e103205b0b9ad8262ca3509f02a4f2b_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:fd801d7d1cc2cd524c48ddc92afc7dbbac73f97e5e11e559396a975f24a979fe_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8@sha256:7a173206a8aca1d9f21cdbe1dfd87ed89953b573f3b9c2e7caa84e7d575bbba0_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8@sha256:7e06b1db99489d9059c09dafedda7f112598ee7bdecd53cf67bf36e910bde271_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8@sha256:948a4c3788e7e9135510af743bde8751ccf10ae9edd5452db48da6b558606c5f_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8@sha256:d0e7bae0605cb69b34347e9c0d07314842c19bef22b413e1fba9aa2aa2e98675_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-2842" }, { "category": "external", "summary": "RHBZ#2355219", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2355219" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-2842", "url": "https://www.cve.org/CVERecord?id=CVE-2025-2842" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-2842", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-2842" } ], "release_date": "2025-03-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-04-09T08:52:08+00:00", "details": "For details on how to apply this update, refer to:\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/latest/html/operators/administrator-tasks#olm-upgrading-operators", "product_ids": [ "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:9f3e34f7d7f600ca57a2cfa2abc665a12b9170595de8f99ee36025e8f4311ea2_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:be2ec2e3d3b21748cfe3b9382f7fc1f6c72d5f380fc97773518c254c6e5794ca_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:d15d039fa5629a0a0c5abb6bced7aa635e9c5255913920232b02b1fb32c4e7fb_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:e0e3273eceb8339638f2f1d91bb5eb6a57cfc0bc1442fcdea5fcff36812ccb4c_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:3740" }, { "category": "workaround", "details": "Currently, no mitigation is available for this vulnerability.", "product_ids": [ "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:0e311a7e92c0499a45eebbb07c6a96ae0ba15f4d9a598ca94ed67ac02dd3a724_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1c9c288c2f2c50135c7b9827e7e5015e49f113b7db90e302f2cfc3081c547400_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1f26498b0fff3cd20e0049d3e3583f04c39ee2bdea12faf82daa5bf071afa4ad_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:4d4311de1b860d6048d4f1bd6344176a1e1e1b9a3fa8e1ca9d079655b48ade14_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:1fde0014b18d986d2167413da818ac03385ef7cec2d4c83b65f8b9c038e679d2_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:49aa6055cf509b0de891bdf59e66a4c1e1e3536abedf0ca77537d4be86b4f9c9_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:9502242017d18e1d0b643a93e769b302a38799a9d719e703b64801d65e11dcd4_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:af8c4ae92437cb495fe07e966bbf8654bd1e4a6c3684c7462c1e158c6fecd592_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:21d649e446e04454767669f584518ac826af1b06d1c9fa7c8e2f6fd77c764f0a_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:3d712fb696afadcfe42ba48c563f39546c2ea7fe86837be969a57437849426ad_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:a365d4ea95d286955dbe3a7d939e8807d8d2fe0169ffaa1797ab5a86c0883143_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:c36924a16868658ef60697ea670d97151d045af148d942d8ba18dcf94e468aa8_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:311f7152652df58705aeda77b9053e29f2333a146eb8f686db39938cb2c84f90_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:3da15d796c2f1828a19021d908504810d461cb8b9f6901dad8a032e45f42c4c3_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:a453174d18447265ba7d7ee0ef9825688f474dada9be17b80246e0d0a0f5e042_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:a78e6f74ac9e12b979b80c6965fffa647e103205b0b9ad8262ca3509f02a4f2b_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:fd801d7d1cc2cd524c48ddc92afc7dbbac73f97e5e11e559396a975f24a979fe_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:9f3e34f7d7f600ca57a2cfa2abc665a12b9170595de8f99ee36025e8f4311ea2_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:be2ec2e3d3b21748cfe3b9382f7fc1f6c72d5f380fc97773518c254c6e5794ca_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:d15d039fa5629a0a0c5abb6bced7aa635e9c5255913920232b02b1fb32c4e7fb_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:e0e3273eceb8339638f2f1d91bb5eb6a57cfc0bc1442fcdea5fcff36812ccb4c_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8@sha256:7a173206a8aca1d9f21cdbe1dfd87ed89953b573f3b9c2e7caa84e7d575bbba0_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8@sha256:7e06b1db99489d9059c09dafedda7f112598ee7bdecd53cf67bf36e910bde271_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8@sha256:948a4c3788e7e9135510af743bde8751ccf10ae9edd5452db48da6b558606c5f_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8@sha256:d0e7bae0605cb69b34347e9c0d07314842c19bef22b413e1fba9aa2aa2e98675_ppc64le" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:0e311a7e92c0499a45eebbb07c6a96ae0ba15f4d9a598ca94ed67ac02dd3a724_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1c9c288c2f2c50135c7b9827e7e5015e49f113b7db90e302f2cfc3081c547400_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1f26498b0fff3cd20e0049d3e3583f04c39ee2bdea12faf82daa5bf071afa4ad_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:4d4311de1b860d6048d4f1bd6344176a1e1e1b9a3fa8e1ca9d079655b48ade14_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:1fde0014b18d986d2167413da818ac03385ef7cec2d4c83b65f8b9c038e679d2_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:49aa6055cf509b0de891bdf59e66a4c1e1e3536abedf0ca77537d4be86b4f9c9_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:9502242017d18e1d0b643a93e769b302a38799a9d719e703b64801d65e11dcd4_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:af8c4ae92437cb495fe07e966bbf8654bd1e4a6c3684c7462c1e158c6fecd592_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:21d649e446e04454767669f584518ac826af1b06d1c9fa7c8e2f6fd77c764f0a_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:3d712fb696afadcfe42ba48c563f39546c2ea7fe86837be969a57437849426ad_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:a365d4ea95d286955dbe3a7d939e8807d8d2fe0169ffaa1797ab5a86c0883143_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:c36924a16868658ef60697ea670d97151d045af148d942d8ba18dcf94e468aa8_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:311f7152652df58705aeda77b9053e29f2333a146eb8f686db39938cb2c84f90_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:3da15d796c2f1828a19021d908504810d461cb8b9f6901dad8a032e45f42c4c3_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:a453174d18447265ba7d7ee0ef9825688f474dada9be17b80246e0d0a0f5e042_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:a78e6f74ac9e12b979b80c6965fffa647e103205b0b9ad8262ca3509f02a4f2b_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:fd801d7d1cc2cd524c48ddc92afc7dbbac73f97e5e11e559396a975f24a979fe_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:9f3e34f7d7f600ca57a2cfa2abc665a12b9170595de8f99ee36025e8f4311ea2_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:be2ec2e3d3b21748cfe3b9382f7fc1f6c72d5f380fc97773518c254c6e5794ca_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:d15d039fa5629a0a0c5abb6bced7aa635e9c5255913920232b02b1fb32c4e7fb_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:e0e3273eceb8339638f2f1d91bb5eb6a57cfc0bc1442fcdea5fcff36812ccb4c_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8@sha256:7a173206a8aca1d9f21cdbe1dfd87ed89953b573f3b9c2e7caa84e7d575bbba0_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8@sha256:7e06b1db99489d9059c09dafedda7f112598ee7bdecd53cf67bf36e910bde271_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8@sha256:948a4c3788e7e9135510af743bde8751ccf10ae9edd5452db48da6b558606c5f_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8@sha256:d0e7bae0605cb69b34347e9c0d07314842c19bef22b413e1fba9aa2aa2e98675_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tempo-operator: Tempo Operator Token Exposition lead to read sensitive data" }, { "acknowledgments": [ { "names": [ "jub0bs" ] } ], "cve": "CVE-2025-22868", "cwe": { "id": "CWE-1286", "name": "Improper Validation of Syntactic Correctness of Input" }, "discovery_date": "2025-02-26T04:00:44.350024+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:21d649e446e04454767669f584518ac826af1b06d1c9fa7c8e2f6fd77c764f0a_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:3d712fb696afadcfe42ba48c563f39546c2ea7fe86837be969a57437849426ad_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:a365d4ea95d286955dbe3a7d939e8807d8d2fe0169ffaa1797ab5a86c0883143_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:c36924a16868658ef60697ea670d97151d045af148d942d8ba18dcf94e468aa8_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:311f7152652df58705aeda77b9053e29f2333a146eb8f686db39938cb2c84f90_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:3da15d796c2f1828a19021d908504810d461cb8b9f6901dad8a032e45f42c4c3_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:a453174d18447265ba7d7ee0ef9825688f474dada9be17b80246e0d0a0f5e042_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:a78e6f74ac9e12b979b80c6965fffa647e103205b0b9ad8262ca3509f02a4f2b_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:fd801d7d1cc2cd524c48ddc92afc7dbbac73f97e5e11e559396a975f24a979fe_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2348366" } ], "notes": [ { "category": "description", "text": "A flaw was found in the `golang.org/x/oauth2/jws` package in the token parsing component. This vulnerability is made possible because of the use of `strings.Split(token, \".\")` to split JWT tokens, which can lead to excessive memory consumption when processing maliciously crafted tokens with a large number of `.` characters. An attacker could exploit this functionality by sending numerous malformed tokens and can trigger memory exhaustion and a Denial of Service.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:0e311a7e92c0499a45eebbb07c6a96ae0ba15f4d9a598ca94ed67ac02dd3a724_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1c9c288c2f2c50135c7b9827e7e5015e49f113b7db90e302f2cfc3081c547400_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1f26498b0fff3cd20e0049d3e3583f04c39ee2bdea12faf82daa5bf071afa4ad_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:4d4311de1b860d6048d4f1bd6344176a1e1e1b9a3fa8e1ca9d079655b48ade14_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:1fde0014b18d986d2167413da818ac03385ef7cec2d4c83b65f8b9c038e679d2_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:49aa6055cf509b0de891bdf59e66a4c1e1e3536abedf0ca77537d4be86b4f9c9_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:9502242017d18e1d0b643a93e769b302a38799a9d719e703b64801d65e11dcd4_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:af8c4ae92437cb495fe07e966bbf8654bd1e4a6c3684c7462c1e158c6fecd592_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:9f3e34f7d7f600ca57a2cfa2abc665a12b9170595de8f99ee36025e8f4311ea2_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:be2ec2e3d3b21748cfe3b9382f7fc1f6c72d5f380fc97773518c254c6e5794ca_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:d15d039fa5629a0a0c5abb6bced7aa635e9c5255913920232b02b1fb32c4e7fb_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:e0e3273eceb8339638f2f1d91bb5eb6a57cfc0bc1442fcdea5fcff36812ccb4c_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8@sha256:7a173206a8aca1d9f21cdbe1dfd87ed89953b573f3b9c2e7caa84e7d575bbba0_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8@sha256:7e06b1db99489d9059c09dafedda7f112598ee7bdecd53cf67bf36e910bde271_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8@sha256:948a4c3788e7e9135510af743bde8751ccf10ae9edd5452db48da6b558606c5f_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8@sha256:d0e7bae0605cb69b34347e9c0d07314842c19bef22b413e1fba9aa2aa2e98675_ppc64le" ], "known_not_affected": [ "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:21d649e446e04454767669f584518ac826af1b06d1c9fa7c8e2f6fd77c764f0a_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:3d712fb696afadcfe42ba48c563f39546c2ea7fe86837be969a57437849426ad_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:a365d4ea95d286955dbe3a7d939e8807d8d2fe0169ffaa1797ab5a86c0883143_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:c36924a16868658ef60697ea670d97151d045af148d942d8ba18dcf94e468aa8_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:311f7152652df58705aeda77b9053e29f2333a146eb8f686db39938cb2c84f90_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:3da15d796c2f1828a19021d908504810d461cb8b9f6901dad8a032e45f42c4c3_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:a453174d18447265ba7d7ee0ef9825688f474dada9be17b80246e0d0a0f5e042_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:a78e6f74ac9e12b979b80c6965fffa647e103205b0b9ad8262ca3509f02a4f2b_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:fd801d7d1cc2cd524c48ddc92afc7dbbac73f97e5e11e559396a975f24a979fe_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-22868" }, { "category": "external", "summary": "RHBZ#2348366", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348366" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22868", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22868" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22868", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22868" }, { "category": "external", "summary": "https://go.dev/cl/652155", "url": "https://go.dev/cl/652155" }, { "category": "external", "summary": "https://go.dev/issue/71490", "url": "https://go.dev/issue/71490" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3488", "url": "https://pkg.go.dev/vuln/GO-2025-3488" } ], "release_date": "2025-02-26T03:07:49.012000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-04-09T08:52:08+00:00", "details": "For details on how to apply this update, refer to:\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/latest/html/operators/administrator-tasks#olm-upgrading-operators", "product_ids": [ "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:0e311a7e92c0499a45eebbb07c6a96ae0ba15f4d9a598ca94ed67ac02dd3a724_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1c9c288c2f2c50135c7b9827e7e5015e49f113b7db90e302f2cfc3081c547400_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1f26498b0fff3cd20e0049d3e3583f04c39ee2bdea12faf82daa5bf071afa4ad_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:4d4311de1b860d6048d4f1bd6344176a1e1e1b9a3fa8e1ca9d079655b48ade14_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:1fde0014b18d986d2167413da818ac03385ef7cec2d4c83b65f8b9c038e679d2_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:49aa6055cf509b0de891bdf59e66a4c1e1e3536abedf0ca77537d4be86b4f9c9_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:9502242017d18e1d0b643a93e769b302a38799a9d719e703b64801d65e11dcd4_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:af8c4ae92437cb495fe07e966bbf8654bd1e4a6c3684c7462c1e158c6fecd592_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:9f3e34f7d7f600ca57a2cfa2abc665a12b9170595de8f99ee36025e8f4311ea2_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:be2ec2e3d3b21748cfe3b9382f7fc1f6c72d5f380fc97773518c254c6e5794ca_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:d15d039fa5629a0a0c5abb6bced7aa635e9c5255913920232b02b1fb32c4e7fb_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:e0e3273eceb8339638f2f1d91bb5eb6a57cfc0bc1442fcdea5fcff36812ccb4c_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8@sha256:7a173206a8aca1d9f21cdbe1dfd87ed89953b573f3b9c2e7caa84e7d575bbba0_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8@sha256:7e06b1db99489d9059c09dafedda7f112598ee7bdecd53cf67bf36e910bde271_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8@sha256:948a4c3788e7e9135510af743bde8751ccf10ae9edd5452db48da6b558606c5f_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8@sha256:d0e7bae0605cb69b34347e9c0d07314842c19bef22b413e1fba9aa2aa2e98675_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:3740" }, { "category": "workaround", "details": "To mitigate this vulnerability, it is recommended to pre-validate any payloads passed to `go-jose` to check that they do not contain an excessive amount of `.` characters.", "product_ids": [ "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:0e311a7e92c0499a45eebbb07c6a96ae0ba15f4d9a598ca94ed67ac02dd3a724_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1c9c288c2f2c50135c7b9827e7e5015e49f113b7db90e302f2cfc3081c547400_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1f26498b0fff3cd20e0049d3e3583f04c39ee2bdea12faf82daa5bf071afa4ad_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:4d4311de1b860d6048d4f1bd6344176a1e1e1b9a3fa8e1ca9d079655b48ade14_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:1fde0014b18d986d2167413da818ac03385ef7cec2d4c83b65f8b9c038e679d2_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:49aa6055cf509b0de891bdf59e66a4c1e1e3536abedf0ca77537d4be86b4f9c9_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:9502242017d18e1d0b643a93e769b302a38799a9d719e703b64801d65e11dcd4_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:af8c4ae92437cb495fe07e966bbf8654bd1e4a6c3684c7462c1e158c6fecd592_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:21d649e446e04454767669f584518ac826af1b06d1c9fa7c8e2f6fd77c764f0a_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:3d712fb696afadcfe42ba48c563f39546c2ea7fe86837be969a57437849426ad_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:a365d4ea95d286955dbe3a7d939e8807d8d2fe0169ffaa1797ab5a86c0883143_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:c36924a16868658ef60697ea670d97151d045af148d942d8ba18dcf94e468aa8_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:311f7152652df58705aeda77b9053e29f2333a146eb8f686db39938cb2c84f90_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:3da15d796c2f1828a19021d908504810d461cb8b9f6901dad8a032e45f42c4c3_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:a453174d18447265ba7d7ee0ef9825688f474dada9be17b80246e0d0a0f5e042_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:a78e6f74ac9e12b979b80c6965fffa647e103205b0b9ad8262ca3509f02a4f2b_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:fd801d7d1cc2cd524c48ddc92afc7dbbac73f97e5e11e559396a975f24a979fe_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:9f3e34f7d7f600ca57a2cfa2abc665a12b9170595de8f99ee36025e8f4311ea2_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:be2ec2e3d3b21748cfe3b9382f7fc1f6c72d5f380fc97773518c254c6e5794ca_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:d15d039fa5629a0a0c5abb6bced7aa635e9c5255913920232b02b1fb32c4e7fb_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:e0e3273eceb8339638f2f1d91bb5eb6a57cfc0bc1442fcdea5fcff36812ccb4c_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8@sha256:7a173206a8aca1d9f21cdbe1dfd87ed89953b573f3b9c2e7caa84e7d575bbba0_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8@sha256:7e06b1db99489d9059c09dafedda7f112598ee7bdecd53cf67bf36e910bde271_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8@sha256:948a4c3788e7e9135510af743bde8751ccf10ae9edd5452db48da6b558606c5f_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8@sha256:d0e7bae0605cb69b34347e9c0d07314842c19bef22b413e1fba9aa2aa2e98675_ppc64le" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:0e311a7e92c0499a45eebbb07c6a96ae0ba15f4d9a598ca94ed67ac02dd3a724_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1c9c288c2f2c50135c7b9827e7e5015e49f113b7db90e302f2cfc3081c547400_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1f26498b0fff3cd20e0049d3e3583f04c39ee2bdea12faf82daa5bf071afa4ad_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:4d4311de1b860d6048d4f1bd6344176a1e1e1b9a3fa8e1ca9d079655b48ade14_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:1fde0014b18d986d2167413da818ac03385ef7cec2d4c83b65f8b9c038e679d2_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:49aa6055cf509b0de891bdf59e66a4c1e1e3536abedf0ca77537d4be86b4f9c9_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:9502242017d18e1d0b643a93e769b302a38799a9d719e703b64801d65e11dcd4_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:af8c4ae92437cb495fe07e966bbf8654bd1e4a6c3684c7462c1e158c6fecd592_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:21d649e446e04454767669f584518ac826af1b06d1c9fa7c8e2f6fd77c764f0a_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:3d712fb696afadcfe42ba48c563f39546c2ea7fe86837be969a57437849426ad_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:a365d4ea95d286955dbe3a7d939e8807d8d2fe0169ffaa1797ab5a86c0883143_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:c36924a16868658ef60697ea670d97151d045af148d942d8ba18dcf94e468aa8_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:311f7152652df58705aeda77b9053e29f2333a146eb8f686db39938cb2c84f90_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:3da15d796c2f1828a19021d908504810d461cb8b9f6901dad8a032e45f42c4c3_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:a453174d18447265ba7d7ee0ef9825688f474dada9be17b80246e0d0a0f5e042_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:a78e6f74ac9e12b979b80c6965fffa647e103205b0b9ad8262ca3509f02a4f2b_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:fd801d7d1cc2cd524c48ddc92afc7dbbac73f97e5e11e559396a975f24a979fe_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:9f3e34f7d7f600ca57a2cfa2abc665a12b9170595de8f99ee36025e8f4311ea2_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:be2ec2e3d3b21748cfe3b9382f7fc1f6c72d5f380fc97773518c254c6e5794ca_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:d15d039fa5629a0a0c5abb6bced7aa635e9c5255913920232b02b1fb32c4e7fb_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:e0e3273eceb8339638f2f1d91bb5eb6a57cfc0bc1442fcdea5fcff36812ccb4c_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8@sha256:7a173206a8aca1d9f21cdbe1dfd87ed89953b573f3b9c2e7caa84e7d575bbba0_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8@sha256:7e06b1db99489d9059c09dafedda7f112598ee7bdecd53cf67bf36e910bde271_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8@sha256:948a4c3788e7e9135510af743bde8751ccf10ae9edd5452db48da6b558606c5f_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8@sha256:d0e7bae0605cb69b34347e9c0d07314842c19bef22b413e1fba9aa2aa2e98675_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws" }, { "cve": "CVE-2025-29786", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2025-03-17T14:00:59.078419+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:0e311a7e92c0499a45eebbb07c6a96ae0ba15f4d9a598ca94ed67ac02dd3a724_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1c9c288c2f2c50135c7b9827e7e5015e49f113b7db90e302f2cfc3081c547400_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1f26498b0fff3cd20e0049d3e3583f04c39ee2bdea12faf82daa5bf071afa4ad_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:4d4311de1b860d6048d4f1bd6344176a1e1e1b9a3fa8e1ca9d079655b48ade14_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:1fde0014b18d986d2167413da818ac03385ef7cec2d4c83b65f8b9c038e679d2_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:49aa6055cf509b0de891bdf59e66a4c1e1e3536abedf0ca77537d4be86b4f9c9_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:9502242017d18e1d0b643a93e769b302a38799a9d719e703b64801d65e11dcd4_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:af8c4ae92437cb495fe07e966bbf8654bd1e4a6c3684c7462c1e158c6fecd592_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:21d649e446e04454767669f584518ac826af1b06d1c9fa7c8e2f6fd77c764f0a_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:3d712fb696afadcfe42ba48c563f39546c2ea7fe86837be969a57437849426ad_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:a365d4ea95d286955dbe3a7d939e8807d8d2fe0169ffaa1797ab5a86c0883143_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:c36924a16868658ef60697ea670d97151d045af148d942d8ba18dcf94e468aa8_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:311f7152652df58705aeda77b9053e29f2333a146eb8f686db39938cb2c84f90_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:3da15d796c2f1828a19021d908504810d461cb8b9f6901dad8a032e45f42c4c3_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:a453174d18447265ba7d7ee0ef9825688f474dada9be17b80246e0d0a0f5e042_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:a78e6f74ac9e12b979b80c6965fffa647e103205b0b9ad8262ca3509f02a4f2b_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:fd801d7d1cc2cd524c48ddc92afc7dbbac73f97e5e11e559396a975f24a979fe_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:9f3e34f7d7f600ca57a2cfa2abc665a12b9170595de8f99ee36025e8f4311ea2_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:be2ec2e3d3b21748cfe3b9382f7fc1f6c72d5f380fc97773518c254c6e5794ca_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:d15d039fa5629a0a0c5abb6bced7aa635e9c5255913920232b02b1fb32c4e7fb_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:e0e3273eceb8339638f2f1d91bb5eb6a57cfc0bc1442fcdea5fcff36812ccb4c_ppc64le" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2352914" } ], "notes": [ { "category": "description", "text": "A flaw was found in Expr. This vulnerability allows excessive memory usage and potential out-of-memory (OOM) crashes via unbounded input strings, where a malicious or inadvertent large expression can cause the parser to construct an extremely large Abstract Syntax Tree (AST), consuming excessive memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "github.com/expr-lang/expr: Memory Exhaustion in Expr Parser with Unrestricted Input", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8@sha256:7a173206a8aca1d9f21cdbe1dfd87ed89953b573f3b9c2e7caa84e7d575bbba0_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8@sha256:7e06b1db99489d9059c09dafedda7f112598ee7bdecd53cf67bf36e910bde271_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8@sha256:948a4c3788e7e9135510af743bde8751ccf10ae9edd5452db48da6b558606c5f_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8@sha256:d0e7bae0605cb69b34347e9c0d07314842c19bef22b413e1fba9aa2aa2e98675_ppc64le" ], "known_not_affected": [ "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:0e311a7e92c0499a45eebbb07c6a96ae0ba15f4d9a598ca94ed67ac02dd3a724_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1c9c288c2f2c50135c7b9827e7e5015e49f113b7db90e302f2cfc3081c547400_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1f26498b0fff3cd20e0049d3e3583f04c39ee2bdea12faf82daa5bf071afa4ad_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:4d4311de1b860d6048d4f1bd6344176a1e1e1b9a3fa8e1ca9d079655b48ade14_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:1fde0014b18d986d2167413da818ac03385ef7cec2d4c83b65f8b9c038e679d2_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:49aa6055cf509b0de891bdf59e66a4c1e1e3536abedf0ca77537d4be86b4f9c9_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:9502242017d18e1d0b643a93e769b302a38799a9d719e703b64801d65e11dcd4_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:af8c4ae92437cb495fe07e966bbf8654bd1e4a6c3684c7462c1e158c6fecd592_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:21d649e446e04454767669f584518ac826af1b06d1c9fa7c8e2f6fd77c764f0a_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:3d712fb696afadcfe42ba48c563f39546c2ea7fe86837be969a57437849426ad_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:a365d4ea95d286955dbe3a7d939e8807d8d2fe0169ffaa1797ab5a86c0883143_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:c36924a16868658ef60697ea670d97151d045af148d942d8ba18dcf94e468aa8_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:311f7152652df58705aeda77b9053e29f2333a146eb8f686db39938cb2c84f90_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:3da15d796c2f1828a19021d908504810d461cb8b9f6901dad8a032e45f42c4c3_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:a453174d18447265ba7d7ee0ef9825688f474dada9be17b80246e0d0a0f5e042_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:a78e6f74ac9e12b979b80c6965fffa647e103205b0b9ad8262ca3509f02a4f2b_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:fd801d7d1cc2cd524c48ddc92afc7dbbac73f97e5e11e559396a975f24a979fe_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:9f3e34f7d7f600ca57a2cfa2abc665a12b9170595de8f99ee36025e8f4311ea2_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:be2ec2e3d3b21748cfe3b9382f7fc1f6c72d5f380fc97773518c254c6e5794ca_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:d15d039fa5629a0a0c5abb6bced7aa635e9c5255913920232b02b1fb32c4e7fb_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:e0e3273eceb8339638f2f1d91bb5eb6a57cfc0bc1442fcdea5fcff36812ccb4c_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-29786" }, { "category": "external", "summary": "RHBZ#2352914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2352914" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-29786", "url": "https://www.cve.org/CVERecord?id=CVE-2025-29786" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-29786", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-29786" }, { "category": "external", "summary": "https://github.com/expr-lang/expr/pull/762", "url": "https://github.com/expr-lang/expr/pull/762" }, { "category": "external", "summary": "https://github.com/expr-lang/expr/security/advisories/GHSA-93mq-9ffx-83m2", "url": "https://github.com/expr-lang/expr/security/advisories/GHSA-93mq-9ffx-83m2" } ], "release_date": "2025-03-17T13:15:32.836000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-04-09T08:52:08+00:00", "details": "For details on how to apply this update, refer to:\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/latest/html/operators/administrator-tasks#olm-upgrading-operators", "product_ids": [ "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8@sha256:7a173206a8aca1d9f21cdbe1dfd87ed89953b573f3b9c2e7caa84e7d575bbba0_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8@sha256:7e06b1db99489d9059c09dafedda7f112598ee7bdecd53cf67bf36e910bde271_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8@sha256:948a4c3788e7e9135510af743bde8751ccf10ae9edd5452db48da6b558606c5f_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8@sha256:d0e7bae0605cb69b34347e9c0d07314842c19bef22b413e1fba9aa2aa2e98675_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:3740" }, { "category": "workaround", "details": "To mitigate this vulnerability, it is recommended to impose an input size restriction before parsing (i.e. validating or limiting the length of expression strings that the application will accept). Ensuring no unbounded-length expressions are fed into the parser will prevent the parser from constructing a very large AST and avoid the potential memory exhaustion issue.", "product_ids": [ "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:0e311a7e92c0499a45eebbb07c6a96ae0ba15f4d9a598ca94ed67ac02dd3a724_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1c9c288c2f2c50135c7b9827e7e5015e49f113b7db90e302f2cfc3081c547400_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1f26498b0fff3cd20e0049d3e3583f04c39ee2bdea12faf82daa5bf071afa4ad_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:4d4311de1b860d6048d4f1bd6344176a1e1e1b9a3fa8e1ca9d079655b48ade14_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:1fde0014b18d986d2167413da818ac03385ef7cec2d4c83b65f8b9c038e679d2_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:49aa6055cf509b0de891bdf59e66a4c1e1e3536abedf0ca77537d4be86b4f9c9_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:9502242017d18e1d0b643a93e769b302a38799a9d719e703b64801d65e11dcd4_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:af8c4ae92437cb495fe07e966bbf8654bd1e4a6c3684c7462c1e158c6fecd592_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:21d649e446e04454767669f584518ac826af1b06d1c9fa7c8e2f6fd77c764f0a_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:3d712fb696afadcfe42ba48c563f39546c2ea7fe86837be969a57437849426ad_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:a365d4ea95d286955dbe3a7d939e8807d8d2fe0169ffaa1797ab5a86c0883143_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:c36924a16868658ef60697ea670d97151d045af148d942d8ba18dcf94e468aa8_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:311f7152652df58705aeda77b9053e29f2333a146eb8f686db39938cb2c84f90_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:3da15d796c2f1828a19021d908504810d461cb8b9f6901dad8a032e45f42c4c3_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:a453174d18447265ba7d7ee0ef9825688f474dada9be17b80246e0d0a0f5e042_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:a78e6f74ac9e12b979b80c6965fffa647e103205b0b9ad8262ca3509f02a4f2b_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:fd801d7d1cc2cd524c48ddc92afc7dbbac73f97e5e11e559396a975f24a979fe_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:9f3e34f7d7f600ca57a2cfa2abc665a12b9170595de8f99ee36025e8f4311ea2_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:be2ec2e3d3b21748cfe3b9382f7fc1f6c72d5f380fc97773518c254c6e5794ca_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:d15d039fa5629a0a0c5abb6bced7aa635e9c5255913920232b02b1fb32c4e7fb_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:e0e3273eceb8339638f2f1d91bb5eb6a57cfc0bc1442fcdea5fcff36812ccb4c_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8@sha256:7a173206a8aca1d9f21cdbe1dfd87ed89953b573f3b9c2e7caa84e7d575bbba0_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8@sha256:7e06b1db99489d9059c09dafedda7f112598ee7bdecd53cf67bf36e910bde271_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8@sha256:948a4c3788e7e9135510af743bde8751ccf10ae9edd5452db48da6b558606c5f_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8@sha256:d0e7bae0605cb69b34347e9c0d07314842c19bef22b413e1fba9aa2aa2e98675_ppc64le" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:0e311a7e92c0499a45eebbb07c6a96ae0ba15f4d9a598ca94ed67ac02dd3a724_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1c9c288c2f2c50135c7b9827e7e5015e49f113b7db90e302f2cfc3081c547400_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1f26498b0fff3cd20e0049d3e3583f04c39ee2bdea12faf82daa5bf071afa4ad_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:4d4311de1b860d6048d4f1bd6344176a1e1e1b9a3fa8e1ca9d079655b48ade14_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:1fde0014b18d986d2167413da818ac03385ef7cec2d4c83b65f8b9c038e679d2_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:49aa6055cf509b0de891bdf59e66a4c1e1e3536abedf0ca77537d4be86b4f9c9_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:9502242017d18e1d0b643a93e769b302a38799a9d719e703b64801d65e11dcd4_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:af8c4ae92437cb495fe07e966bbf8654bd1e4a6c3684c7462c1e158c6fecd592_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:21d649e446e04454767669f584518ac826af1b06d1c9fa7c8e2f6fd77c764f0a_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:3d712fb696afadcfe42ba48c563f39546c2ea7fe86837be969a57437849426ad_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:a365d4ea95d286955dbe3a7d939e8807d8d2fe0169ffaa1797ab5a86c0883143_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:c36924a16868658ef60697ea670d97151d045af148d942d8ba18dcf94e468aa8_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:311f7152652df58705aeda77b9053e29f2333a146eb8f686db39938cb2c84f90_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:3da15d796c2f1828a19021d908504810d461cb8b9f6901dad8a032e45f42c4c3_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:a453174d18447265ba7d7ee0ef9825688f474dada9be17b80246e0d0a0f5e042_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:a78e6f74ac9e12b979b80c6965fffa647e103205b0b9ad8262ca3509f02a4f2b_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:fd801d7d1cc2cd524c48ddc92afc7dbbac73f97e5e11e559396a975f24a979fe_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:9f3e34f7d7f600ca57a2cfa2abc665a12b9170595de8f99ee36025e8f4311ea2_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:be2ec2e3d3b21748cfe3b9382f7fc1f6c72d5f380fc97773518c254c6e5794ca_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:d15d039fa5629a0a0c5abb6bced7aa635e9c5255913920232b02b1fb32c4e7fb_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:e0e3273eceb8339638f2f1d91bb5eb6a57cfc0bc1442fcdea5fcff36812ccb4c_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8@sha256:7a173206a8aca1d9f21cdbe1dfd87ed89953b573f3b9c2e7caa84e7d575bbba0_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8@sha256:7e06b1db99489d9059c09dafedda7f112598ee7bdecd53cf67bf36e910bde271_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8@sha256:948a4c3788e7e9135510af743bde8751ccf10ae9edd5452db48da6b558606c5f_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8@sha256:d0e7bae0605cb69b34347e9c0d07314842c19bef22b413e1fba9aa2aa2e98675_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "github.com/expr-lang/expr: Memory Exhaustion in Expr Parser with Unrestricted Input" }, { "cve": "CVE-2025-30204", "cwe": { "id": "CWE-405", "name": "Asymmetric Resource Consumption (Amplification)" }, "discovery_date": "2025-03-21T22:00:43.818367+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:0e311a7e92c0499a45eebbb07c6a96ae0ba15f4d9a598ca94ed67ac02dd3a724_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1c9c288c2f2c50135c7b9827e7e5015e49f113b7db90e302f2cfc3081c547400_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1f26498b0fff3cd20e0049d3e3583f04c39ee2bdea12faf82daa5bf071afa4ad_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:4d4311de1b860d6048d4f1bd6344176a1e1e1b9a3fa8e1ca9d079655b48ade14_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:21d649e446e04454767669f584518ac826af1b06d1c9fa7c8e2f6fd77c764f0a_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:3d712fb696afadcfe42ba48c563f39546c2ea7fe86837be969a57437849426ad_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:a365d4ea95d286955dbe3a7d939e8807d8d2fe0169ffaa1797ab5a86c0883143_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:c36924a16868658ef60697ea670d97151d045af148d942d8ba18dcf94e468aa8_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:311f7152652df58705aeda77b9053e29f2333a146eb8f686db39938cb2c84f90_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:3da15d796c2f1828a19021d908504810d461cb8b9f6901dad8a032e45f42c4c3_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:a453174d18447265ba7d7ee0ef9825688f474dada9be17b80246e0d0a0f5e042_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:a78e6f74ac9e12b979b80c6965fffa647e103205b0b9ad8262ca3509f02a4f2b_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:fd801d7d1cc2cd524c48ddc92afc7dbbac73f97e5e11e559396a975f24a979fe_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:9f3e34f7d7f600ca57a2cfa2abc665a12b9170595de8f99ee36025e8f4311ea2_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:be2ec2e3d3b21748cfe3b9382f7fc1f6c72d5f380fc97773518c254c6e5794ca_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:d15d039fa5629a0a0c5abb6bced7aa635e9c5255913920232b02b1fb32c4e7fb_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:e0e3273eceb8339638f2f1d91bb5eb6a57cfc0bc1442fcdea5fcff36812ccb4c_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8@sha256:7a173206a8aca1d9f21cdbe1dfd87ed89953b573f3b9c2e7caa84e7d575bbba0_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8@sha256:7e06b1db99489d9059c09dafedda7f112598ee7bdecd53cf67bf36e910bde271_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8@sha256:948a4c3788e7e9135510af743bde8751ccf10ae9edd5452db48da6b558606c5f_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8@sha256:d0e7bae0605cb69b34347e9c0d07314842c19bef22b413e1fba9aa2aa2e98675_ppc64le" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2354195" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang-jwt implementation of JSON Web Tokens (JWT). In affected versions, a malicious request with specially crafted Authorization header data may trigger an excessive consumption of resources on the host system. This issue can cause significant performance degradation or an application crash, leading to a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:1fde0014b18d986d2167413da818ac03385ef7cec2d4c83b65f8b9c038e679d2_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:49aa6055cf509b0de891bdf59e66a4c1e1e3536abedf0ca77537d4be86b4f9c9_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:9502242017d18e1d0b643a93e769b302a38799a9d719e703b64801d65e11dcd4_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:af8c4ae92437cb495fe07e966bbf8654bd1e4a6c3684c7462c1e158c6fecd592_ppc64le" ], "known_not_affected": [ "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:0e311a7e92c0499a45eebbb07c6a96ae0ba15f4d9a598ca94ed67ac02dd3a724_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1c9c288c2f2c50135c7b9827e7e5015e49f113b7db90e302f2cfc3081c547400_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1f26498b0fff3cd20e0049d3e3583f04c39ee2bdea12faf82daa5bf071afa4ad_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:4d4311de1b860d6048d4f1bd6344176a1e1e1b9a3fa8e1ca9d079655b48ade14_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:21d649e446e04454767669f584518ac826af1b06d1c9fa7c8e2f6fd77c764f0a_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:3d712fb696afadcfe42ba48c563f39546c2ea7fe86837be969a57437849426ad_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:a365d4ea95d286955dbe3a7d939e8807d8d2fe0169ffaa1797ab5a86c0883143_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:c36924a16868658ef60697ea670d97151d045af148d942d8ba18dcf94e468aa8_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:311f7152652df58705aeda77b9053e29f2333a146eb8f686db39938cb2c84f90_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:3da15d796c2f1828a19021d908504810d461cb8b9f6901dad8a032e45f42c4c3_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:a453174d18447265ba7d7ee0ef9825688f474dada9be17b80246e0d0a0f5e042_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:a78e6f74ac9e12b979b80c6965fffa647e103205b0b9ad8262ca3509f02a4f2b_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:fd801d7d1cc2cd524c48ddc92afc7dbbac73f97e5e11e559396a975f24a979fe_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:9f3e34f7d7f600ca57a2cfa2abc665a12b9170595de8f99ee36025e8f4311ea2_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:be2ec2e3d3b21748cfe3b9382f7fc1f6c72d5f380fc97773518c254c6e5794ca_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:d15d039fa5629a0a0c5abb6bced7aa635e9c5255913920232b02b1fb32c4e7fb_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:e0e3273eceb8339638f2f1d91bb5eb6a57cfc0bc1442fcdea5fcff36812ccb4c_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8@sha256:7a173206a8aca1d9f21cdbe1dfd87ed89953b573f3b9c2e7caa84e7d575bbba0_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8@sha256:7e06b1db99489d9059c09dafedda7f112598ee7bdecd53cf67bf36e910bde271_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8@sha256:948a4c3788e7e9135510af743bde8751ccf10ae9edd5452db48da6b558606c5f_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8@sha256:d0e7bae0605cb69b34347e9c0d07314842c19bef22b413e1fba9aa2aa2e98675_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-30204" }, { "category": "external", "summary": "RHBZ#2354195", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2354195" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-30204", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30204" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-30204", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-30204" }, { "category": "external", "summary": "https://github.com/golang-jwt/jwt/commit/0951d184286dece21f73c85673fd308786ffe9c3", "url": "https://github.com/golang-jwt/jwt/commit/0951d184286dece21f73c85673fd308786ffe9c3" }, { "category": "external", "summary": "https://github.com/golang-jwt/jwt/security/advisories/GHSA-mh63-6h87-95cp", "url": "https://github.com/golang-jwt/jwt/security/advisories/GHSA-mh63-6h87-95cp" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3553", "url": "https://pkg.go.dev/vuln/GO-2025-3553" } ], "release_date": "2025-03-21T21:42:01.382000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-04-09T08:52:08+00:00", "details": "For details on how to apply this update, refer to:\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/latest/html/operators/administrator-tasks#olm-upgrading-operators", "product_ids": [ "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:1fde0014b18d986d2167413da818ac03385ef7cec2d4c83b65f8b9c038e679d2_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:49aa6055cf509b0de891bdf59e66a4c1e1e3536abedf0ca77537d4be86b4f9c9_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:9502242017d18e1d0b643a93e769b302a38799a9d719e703b64801d65e11dcd4_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:af8c4ae92437cb495fe07e966bbf8654bd1e4a6c3684c7462c1e158c6fecd592_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:3740" }, { "category": "workaround", "details": "Red Hat Product Security does not have a recommended mitigation at this time.", "product_ids": [ "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:0e311a7e92c0499a45eebbb07c6a96ae0ba15f4d9a598ca94ed67ac02dd3a724_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1c9c288c2f2c50135c7b9827e7e5015e49f113b7db90e302f2cfc3081c547400_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1f26498b0fff3cd20e0049d3e3583f04c39ee2bdea12faf82daa5bf071afa4ad_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:4d4311de1b860d6048d4f1bd6344176a1e1e1b9a3fa8e1ca9d079655b48ade14_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:1fde0014b18d986d2167413da818ac03385ef7cec2d4c83b65f8b9c038e679d2_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:49aa6055cf509b0de891bdf59e66a4c1e1e3536abedf0ca77537d4be86b4f9c9_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:9502242017d18e1d0b643a93e769b302a38799a9d719e703b64801d65e11dcd4_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:af8c4ae92437cb495fe07e966bbf8654bd1e4a6c3684c7462c1e158c6fecd592_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:21d649e446e04454767669f584518ac826af1b06d1c9fa7c8e2f6fd77c764f0a_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:3d712fb696afadcfe42ba48c563f39546c2ea7fe86837be969a57437849426ad_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:a365d4ea95d286955dbe3a7d939e8807d8d2fe0169ffaa1797ab5a86c0883143_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:c36924a16868658ef60697ea670d97151d045af148d942d8ba18dcf94e468aa8_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:311f7152652df58705aeda77b9053e29f2333a146eb8f686db39938cb2c84f90_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:3da15d796c2f1828a19021d908504810d461cb8b9f6901dad8a032e45f42c4c3_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:a453174d18447265ba7d7ee0ef9825688f474dada9be17b80246e0d0a0f5e042_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:a78e6f74ac9e12b979b80c6965fffa647e103205b0b9ad8262ca3509f02a4f2b_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:fd801d7d1cc2cd524c48ddc92afc7dbbac73f97e5e11e559396a975f24a979fe_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:9f3e34f7d7f600ca57a2cfa2abc665a12b9170595de8f99ee36025e8f4311ea2_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:be2ec2e3d3b21748cfe3b9382f7fc1f6c72d5f380fc97773518c254c6e5794ca_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:d15d039fa5629a0a0c5abb6bced7aa635e9c5255913920232b02b1fb32c4e7fb_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:e0e3273eceb8339638f2f1d91bb5eb6a57cfc0bc1442fcdea5fcff36812ccb4c_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8@sha256:7a173206a8aca1d9f21cdbe1dfd87ed89953b573f3b9c2e7caa84e7d575bbba0_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8@sha256:7e06b1db99489d9059c09dafedda7f112598ee7bdecd53cf67bf36e910bde271_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8@sha256:948a4c3788e7e9135510af743bde8751ccf10ae9edd5452db48da6b558606c5f_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8@sha256:d0e7bae0605cb69b34347e9c0d07314842c19bef22b413e1fba9aa2aa2e98675_ppc64le" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:0e311a7e92c0499a45eebbb07c6a96ae0ba15f4d9a598ca94ed67ac02dd3a724_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1c9c288c2f2c50135c7b9827e7e5015e49f113b7db90e302f2cfc3081c547400_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1f26498b0fff3cd20e0049d3e3583f04c39ee2bdea12faf82daa5bf071afa4ad_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:4d4311de1b860d6048d4f1bd6344176a1e1e1b9a3fa8e1ca9d079655b48ade14_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:1fde0014b18d986d2167413da818ac03385ef7cec2d4c83b65f8b9c038e679d2_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:49aa6055cf509b0de891bdf59e66a4c1e1e3536abedf0ca77537d4be86b4f9c9_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:9502242017d18e1d0b643a93e769b302a38799a9d719e703b64801d65e11dcd4_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:af8c4ae92437cb495fe07e966bbf8654bd1e4a6c3684c7462c1e158c6fecd592_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:21d649e446e04454767669f584518ac826af1b06d1c9fa7c8e2f6fd77c764f0a_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:3d712fb696afadcfe42ba48c563f39546c2ea7fe86837be969a57437849426ad_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:a365d4ea95d286955dbe3a7d939e8807d8d2fe0169ffaa1797ab5a86c0883143_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:c36924a16868658ef60697ea670d97151d045af148d942d8ba18dcf94e468aa8_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:311f7152652df58705aeda77b9053e29f2333a146eb8f686db39938cb2c84f90_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:3da15d796c2f1828a19021d908504810d461cb8b9f6901dad8a032e45f42c4c3_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:a453174d18447265ba7d7ee0ef9825688f474dada9be17b80246e0d0a0f5e042_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:a78e6f74ac9e12b979b80c6965fffa647e103205b0b9ad8262ca3509f02a4f2b_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:fd801d7d1cc2cd524c48ddc92afc7dbbac73f97e5e11e559396a975f24a979fe_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:9f3e34f7d7f600ca57a2cfa2abc665a12b9170595de8f99ee36025e8f4311ea2_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:be2ec2e3d3b21748cfe3b9382f7fc1f6c72d5f380fc97773518c254c6e5794ca_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:d15d039fa5629a0a0c5abb6bced7aa635e9c5255913920232b02b1fb32c4e7fb_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:e0e3273eceb8339638f2f1d91bb5eb6a57cfc0bc1442fcdea5fcff36812ccb4c_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8@sha256:7a173206a8aca1d9f21cdbe1dfd87ed89953b573f3b9c2e7caa84e7d575bbba0_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8@sha256:7e06b1db99489d9059c09dafedda7f112598ee7bdecd53cf67bf36e910bde271_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8@sha256:948a4c3788e7e9135510af743bde8751ccf10ae9edd5452db48da6b558606c5f_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/tempo-rhel8@sha256:d0e7bae0605cb69b34347e9c0d07314842c19bef22b413e1fba9aa2aa2e98675_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing" } ] }
rhsa-2025:3335
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for opentelemetry-collector is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Collector with the supported components for a Red Hat build of OpenTelemetry\n\nSecurity Fix(es):\n\n* golang: net/http: net/http: sensitive headers incorrectly sent after cross-domain redirect (CVE-2024-45336)\n\n* go-jose: Go JOSE\u0027s Parsing Vulnerable to Denial of Service (CVE-2025-27144)\n\n* golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws (CVE-2025-22868)\n\n* github.com/expr-lang/expr: Memory Exhaustion in Expr Parser with Unrestricted Input (CVE-2025-29786)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:3335", "url": "https://access.redhat.com/errata/RHSA-2025:3335" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2341751", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2341751" }, { "category": "external", "summary": "2347423", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2347423" }, { "category": "external", "summary": "2348366", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348366" }, { "category": "external", "summary": "2352914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2352914" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_3335.json" } ], "title": "Red Hat Security Advisory: opentelemetry-collector security update", "tracking": { "current_release_date": "2025-08-18T15:38:47+00:00", "generator": { "date": "2025-08-18T15:38:47+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:3335", "initial_release_date": "2025-03-27T15:00:22+00:00", "revision_history": [ { "date": "2025-03-27T15:00:22+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-03-27T15:00:22+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-18T15:38:47+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "opentelemetry-collector-0:0.107.0-8.el9_5.src", "product": { "name": "opentelemetry-collector-0:0.107.0-8.el9_5.src", "product_id": "opentelemetry-collector-0:0.107.0-8.el9_5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/opentelemetry-collector@0.107.0-8.el9_5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "opentelemetry-collector-0:0.107.0-8.el9_5.aarch64", "product": { "name": "opentelemetry-collector-0:0.107.0-8.el9_5.aarch64", "product_id": "opentelemetry-collector-0:0.107.0-8.el9_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/opentelemetry-collector@0.107.0-8.el9_5?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "opentelemetry-collector-0:0.107.0-8.el9_5.ppc64le", "product": { "name": "opentelemetry-collector-0:0.107.0-8.el9_5.ppc64le", "product_id": "opentelemetry-collector-0:0.107.0-8.el9_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/opentelemetry-collector@0.107.0-8.el9_5?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "opentelemetry-collector-0:0.107.0-8.el9_5.x86_64", "product": { "name": "opentelemetry-collector-0:0.107.0-8.el9_5.x86_64", "product_id": "opentelemetry-collector-0:0.107.0-8.el9_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/opentelemetry-collector@0.107.0-8.el9_5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "opentelemetry-collector-0:0.107.0-8.el9_5.s390x", "product": { "name": "opentelemetry-collector-0:0.107.0-8.el9_5.s390x", "product_id": "opentelemetry-collector-0:0.107.0-8.el9_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/opentelemetry-collector@0.107.0-8.el9_5?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "opentelemetry-collector-0:0.107.0-8.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:opentelemetry-collector-0:0.107.0-8.el9_5.aarch64" }, "product_reference": "opentelemetry-collector-0:0.107.0-8.el9_5.aarch64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "opentelemetry-collector-0:0.107.0-8.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:opentelemetry-collector-0:0.107.0-8.el9_5.ppc64le" }, "product_reference": "opentelemetry-collector-0:0.107.0-8.el9_5.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "opentelemetry-collector-0:0.107.0-8.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:opentelemetry-collector-0:0.107.0-8.el9_5.s390x" }, "product_reference": "opentelemetry-collector-0:0.107.0-8.el9_5.s390x", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "opentelemetry-collector-0:0.107.0-8.el9_5.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:opentelemetry-collector-0:0.107.0-8.el9_5.src" }, "product_reference": "opentelemetry-collector-0:0.107.0-8.el9_5.src", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "opentelemetry-collector-0:0.107.0-8.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:opentelemetry-collector-0:0.107.0-8.el9_5.x86_64" }, "product_reference": "opentelemetry-collector-0:0.107.0-8.el9_5.x86_64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-45336", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2025-01-23T12:57:38.123000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2341751" } ], "notes": [ { "category": "description", "text": "A flaw was found in the net/http package of the Golang standard library. The HTTP client drops sensitive headers after following a cross-domain redirect. For example, a request to `a.com/` containing an Authorization header redirected to `b.com/` will not send that header to `b.com`. However, the sensitive headers would be restored if the client received a subsequent same-domain redirect. For example, a chain of redirects from `a.com/`, to `b.com/1`, and finally to `b.com/2` would incorrectly send the Authorization header to `b.com/2`.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: net/http: sensitive headers incorrectly sent after cross-domain redirect", "title": "Vulnerability summary" }, { "category": "other", "text": "Within regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-200: Exposure of Sensitive Information to an Unauthorized Actor vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nAccess to the platform is granted only after successful hard token, multi-factor authentication (MFA), which is coupled with account management controls, including integration with single sign-on (SSO), to ensure that user permissions are restricted to only the functions necessary for their roles. Access to sensitive information is explicitly authorized and enforced based on predefined access policies. Event logs are collected and processed for centralization, correlation, analysis, monitoring, reporting, alerting, and retention. This process ensures that audit logs are generated for specific events involving sensitive information, which helps identify patterns of unauthorized access or data exposure. The platform enforces the use of validated cryptographic modules across compute resources to protect the confidentiality of information, even in the event of interception.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.5.0.Z.MAIN:opentelemetry-collector-0:0.107.0-8.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:opentelemetry-collector-0:0.107.0-8.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:opentelemetry-collector-0:0.107.0-8.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:opentelemetry-collector-0:0.107.0-8.el9_5.src", "AppStream-9.5.0.Z.MAIN:opentelemetry-collector-0:0.107.0-8.el9_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-45336" }, { "category": "external", "summary": "RHBZ#2341751", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2341751" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-45336", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45336" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45336", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45336" } ], "release_date": "2025-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-27T15:00:22+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.5.0.Z.MAIN:opentelemetry-collector-0:0.107.0-8.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:opentelemetry-collector-0:0.107.0-8.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:opentelemetry-collector-0:0.107.0-8.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:opentelemetry-collector-0:0.107.0-8.el9_5.src", "AppStream-9.5.0.Z.MAIN:opentelemetry-collector-0:0.107.0-8.el9_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:3335" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-9.5.0.Z.MAIN:opentelemetry-collector-0:0.107.0-8.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:opentelemetry-collector-0:0.107.0-8.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:opentelemetry-collector-0:0.107.0-8.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:opentelemetry-collector-0:0.107.0-8.el9_5.src", "AppStream-9.5.0.Z.MAIN:opentelemetry-collector-0:0.107.0-8.el9_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http: net/http: sensitive headers incorrectly sent after cross-domain redirect" }, { "acknowledgments": [ { "names": [ "jub0bs" ] } ], "cve": "CVE-2025-22868", "cwe": { "id": "CWE-1286", "name": "Improper Validation of Syntactic Correctness of Input" }, "discovery_date": "2025-02-26T04:00:44.350024+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2348366" } ], "notes": [ { "category": "description", "text": "A flaw was found in the `golang.org/x/oauth2/jws` package in the token parsing component. This vulnerability is made possible because of the use of `strings.Split(token, \".\")` to split JWT tokens, which can lead to excessive memory consumption when processing maliciously crafted tokens with a large number of `.` characters. An attacker could exploit this functionality by sending numerous malformed tokens and can trigger memory exhaustion and a Denial of Service.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.5.0.Z.MAIN:opentelemetry-collector-0:0.107.0-8.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:opentelemetry-collector-0:0.107.0-8.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:opentelemetry-collector-0:0.107.0-8.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:opentelemetry-collector-0:0.107.0-8.el9_5.src", "AppStream-9.5.0.Z.MAIN:opentelemetry-collector-0:0.107.0-8.el9_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-22868" }, { "category": "external", "summary": "RHBZ#2348366", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348366" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22868", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22868" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22868", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22868" }, { "category": "external", "summary": "https://go.dev/cl/652155", "url": "https://go.dev/cl/652155" }, { "category": "external", "summary": "https://go.dev/issue/71490", "url": "https://go.dev/issue/71490" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3488", "url": "https://pkg.go.dev/vuln/GO-2025-3488" } ], "release_date": "2025-02-26T03:07:49.012000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-27T15:00:22+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.5.0.Z.MAIN:opentelemetry-collector-0:0.107.0-8.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:opentelemetry-collector-0:0.107.0-8.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:opentelemetry-collector-0:0.107.0-8.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:opentelemetry-collector-0:0.107.0-8.el9_5.src", "AppStream-9.5.0.Z.MAIN:opentelemetry-collector-0:0.107.0-8.el9_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:3335" }, { "category": "workaround", "details": "To mitigate this vulnerability, it is recommended to pre-validate any payloads passed to `go-jose` to check that they do not contain an excessive amount of `.` characters.", "product_ids": [ "AppStream-9.5.0.Z.MAIN:opentelemetry-collector-0:0.107.0-8.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:opentelemetry-collector-0:0.107.0-8.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:opentelemetry-collector-0:0.107.0-8.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:opentelemetry-collector-0:0.107.0-8.el9_5.src", "AppStream-9.5.0.Z.MAIN:opentelemetry-collector-0:0.107.0-8.el9_5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.5.0.Z.MAIN:opentelemetry-collector-0:0.107.0-8.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:opentelemetry-collector-0:0.107.0-8.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:opentelemetry-collector-0:0.107.0-8.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:opentelemetry-collector-0:0.107.0-8.el9_5.src", "AppStream-9.5.0.Z.MAIN:opentelemetry-collector-0:0.107.0-8.el9_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws" }, { "cve": "CVE-2025-27144", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2025-02-24T23:00:42.448432+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2347423" } ], "notes": [ { "category": "description", "text": "A flaw was found in GO-JOSE. In affected versions, when parsing compact JWS or JWE input, Go JOSE could use excessive memory. The code uses strings.Split(token, \".\") to split JWT tokens, which is vulnerable to excessive memory consumption when processing maliciously crafted tokens with a large number of `.` characters. This issue could be exploied by sending numerous malformed tokens, leading to memory exhaustion and a Denial of Service.", "title": "Vulnerability description" }, { "category": "summary", "text": "go-jose: Go JOSE\u0027s Parsing Vulnerable to Denial of Service", "title": "Vulnerability summary" }, { "category": "other", "text": "Within regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-770: Allocation of Resources Without Limits or Throttling vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform enforces hardening guidelines to apply the most restrictive settings required for operations, while baseline configurations maintain secure system and software states. A defense-in-depth monitoring strategy includes perimeter firewalls and endpoint protection services that detect excessive resource usage caused by malicious activity or system misconfigurations. In the event of exploitation, process isolation ensures workloads operate in separate environments, preventing any single process from overconsuming CPU or memory and degrading system performance.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.5.0.Z.MAIN:opentelemetry-collector-0:0.107.0-8.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:opentelemetry-collector-0:0.107.0-8.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:opentelemetry-collector-0:0.107.0-8.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:opentelemetry-collector-0:0.107.0-8.el9_5.src", "AppStream-9.5.0.Z.MAIN:opentelemetry-collector-0:0.107.0-8.el9_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-27144" }, { "category": "external", "summary": "RHBZ#2347423", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2347423" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-27144", "url": "https://www.cve.org/CVERecord?id=CVE-2025-27144" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-27144", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-27144" }, { "category": "external", "summary": "https://github.com/go-jose/go-jose/commit/99b346cec4e86d102284642c5dcbe9bb0cacfc22", "url": "https://github.com/go-jose/go-jose/commit/99b346cec4e86d102284642c5dcbe9bb0cacfc22" }, { "category": "external", "summary": "https://github.com/go-jose/go-jose/releases/tag/v4.0.5", "url": "https://github.com/go-jose/go-jose/releases/tag/v4.0.5" }, { "category": "external", "summary": "https://github.com/go-jose/go-jose/security/advisories/GHSA-c6gw-w398-hv78", "url": "https://github.com/go-jose/go-jose/security/advisories/GHSA-c6gw-w398-hv78" } ], "release_date": "2025-02-24T22:22:22.863000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-27T15:00:22+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.5.0.Z.MAIN:opentelemetry-collector-0:0.107.0-8.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:opentelemetry-collector-0:0.107.0-8.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:opentelemetry-collector-0:0.107.0-8.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:opentelemetry-collector-0:0.107.0-8.el9_5.src", "AppStream-9.5.0.Z.MAIN:opentelemetry-collector-0:0.107.0-8.el9_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:3335" }, { "category": "workaround", "details": "As a workaround, applications can pre-validate that payloads being passed to Go JOSE do not contain an excessive number of `.` characters.", "product_ids": [ "AppStream-9.5.0.Z.MAIN:opentelemetry-collector-0:0.107.0-8.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:opentelemetry-collector-0:0.107.0-8.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:opentelemetry-collector-0:0.107.0-8.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:opentelemetry-collector-0:0.107.0-8.el9_5.src", "AppStream-9.5.0.Z.MAIN:opentelemetry-collector-0:0.107.0-8.el9_5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.5.0.Z.MAIN:opentelemetry-collector-0:0.107.0-8.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:opentelemetry-collector-0:0.107.0-8.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:opentelemetry-collector-0:0.107.0-8.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:opentelemetry-collector-0:0.107.0-8.el9_5.src", "AppStream-9.5.0.Z.MAIN:opentelemetry-collector-0:0.107.0-8.el9_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "go-jose: Go JOSE\u0027s Parsing Vulnerable to Denial of Service" }, { "cve": "CVE-2025-29786", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2025-03-17T14:00:59.078419+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2352914" } ], "notes": [ { "category": "description", "text": "A flaw was found in Expr. This vulnerability allows excessive memory usage and potential out-of-memory (OOM) crashes via unbounded input strings, where a malicious or inadvertent large expression can cause the parser to construct an extremely large Abstract Syntax Tree (AST), consuming excessive memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "github.com/expr-lang/expr: Memory Exhaustion in Expr Parser with Unrestricted Input", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.5.0.Z.MAIN:opentelemetry-collector-0:0.107.0-8.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:opentelemetry-collector-0:0.107.0-8.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:opentelemetry-collector-0:0.107.0-8.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:opentelemetry-collector-0:0.107.0-8.el9_5.src", "AppStream-9.5.0.Z.MAIN:opentelemetry-collector-0:0.107.0-8.el9_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-29786" }, { "category": "external", "summary": "RHBZ#2352914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2352914" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-29786", "url": "https://www.cve.org/CVERecord?id=CVE-2025-29786" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-29786", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-29786" }, { "category": "external", "summary": "https://github.com/expr-lang/expr/pull/762", "url": "https://github.com/expr-lang/expr/pull/762" }, { "category": "external", "summary": "https://github.com/expr-lang/expr/security/advisories/GHSA-93mq-9ffx-83m2", "url": "https://github.com/expr-lang/expr/security/advisories/GHSA-93mq-9ffx-83m2" } ], "release_date": "2025-03-17T13:15:32.836000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-27T15:00:22+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.5.0.Z.MAIN:opentelemetry-collector-0:0.107.0-8.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:opentelemetry-collector-0:0.107.0-8.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:opentelemetry-collector-0:0.107.0-8.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:opentelemetry-collector-0:0.107.0-8.el9_5.src", "AppStream-9.5.0.Z.MAIN:opentelemetry-collector-0:0.107.0-8.el9_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:3335" }, { "category": "workaround", "details": "To mitigate this vulnerability, it is recommended to impose an input size restriction before parsing (i.e. validating or limiting the length of expression strings that the application will accept). Ensuring no unbounded-length expressions are fed into the parser will prevent the parser from constructing a very large AST and avoid the potential memory exhaustion issue.", "product_ids": [ "AppStream-9.5.0.Z.MAIN:opentelemetry-collector-0:0.107.0-8.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:opentelemetry-collector-0:0.107.0-8.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:opentelemetry-collector-0:0.107.0-8.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:opentelemetry-collector-0:0.107.0-8.el9_5.src", "AppStream-9.5.0.Z.MAIN:opentelemetry-collector-0:0.107.0-8.el9_5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.5.0.Z.MAIN:opentelemetry-collector-0:0.107.0-8.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:opentelemetry-collector-0:0.107.0-8.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:opentelemetry-collector-0:0.107.0-8.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:opentelemetry-collector-0:0.107.0-8.el9_5.src", "AppStream-9.5.0.Z.MAIN:opentelemetry-collector-0:0.107.0-8.el9_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "github.com/expr-lang/expr: Memory Exhaustion in Expr Parser with Unrestricted Input" } ] }
rhsa-2025:3593
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for opentelemetry-collector is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Collector with the supported components for a Red Hat build of OpenTelemetry\n\nSecurity Fix(es):\n\n* golang: net/http: net/http: sensitive headers incorrectly sent after cross-domain redirect (CVE-2024-45336)\n\n* go-jose: Go JOSE\u0027s Parsing Vulnerable to Denial of Service (CVE-2025-27144)\n\n* golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws (CVE-2025-22868)\n\n* github.com/expr-lang/expr: Memory Exhaustion in Expr Parser with Unrestricted Input (CVE-2025-29786)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:3593", "url": "https://access.redhat.com/errata/RHSA-2025:3593" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2341751", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2341751" }, { "category": "external", "summary": "2347423", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2347423" }, { "category": "external", "summary": "2348366", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348366" }, { "category": "external", "summary": "2352914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2352914" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_3593.json" } ], "title": "Red Hat Security Advisory: opentelemetry-collector security update", "tracking": { "current_release_date": "2025-08-18T15:38:59+00:00", "generator": { "date": "2025-08-18T15:38:59+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:3593", "initial_release_date": "2025-04-03T13:38:52+00:00", "revision_history": [ { "date": "2025-04-03T13:38:52+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-04-03T13:38:52+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-18T15:38:59+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.4::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "opentelemetry-collector-0:0.107.0-7.el9_4.src", "product": { "name": "opentelemetry-collector-0:0.107.0-7.el9_4.src", "product_id": "opentelemetry-collector-0:0.107.0-7.el9_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/opentelemetry-collector@0.107.0-7.el9_4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "opentelemetry-collector-0:0.107.0-7.el9_4.aarch64", "product": { "name": "opentelemetry-collector-0:0.107.0-7.el9_4.aarch64", "product_id": "opentelemetry-collector-0:0.107.0-7.el9_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/opentelemetry-collector@0.107.0-7.el9_4?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "opentelemetry-collector-0:0.107.0-7.el9_4.ppc64le", "product": { "name": "opentelemetry-collector-0:0.107.0-7.el9_4.ppc64le", "product_id": "opentelemetry-collector-0:0.107.0-7.el9_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/opentelemetry-collector@0.107.0-7.el9_4?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "opentelemetry-collector-0:0.107.0-7.el9_4.x86_64", "product": { "name": "opentelemetry-collector-0:0.107.0-7.el9_4.x86_64", "product_id": "opentelemetry-collector-0:0.107.0-7.el9_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/opentelemetry-collector@0.107.0-7.el9_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "opentelemetry-collector-0:0.107.0-7.el9_4.s390x", "product": { "name": "opentelemetry-collector-0:0.107.0-7.el9_4.s390x", "product_id": "opentelemetry-collector-0:0.107.0-7.el9_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/opentelemetry-collector@0.107.0-7.el9_4?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "opentelemetry-collector-0:0.107.0-7.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:opentelemetry-collector-0:0.107.0-7.el9_4.aarch64" }, "product_reference": "opentelemetry-collector-0:0.107.0-7.el9_4.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "opentelemetry-collector-0:0.107.0-7.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:opentelemetry-collector-0:0.107.0-7.el9_4.ppc64le" }, "product_reference": "opentelemetry-collector-0:0.107.0-7.el9_4.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "opentelemetry-collector-0:0.107.0-7.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:opentelemetry-collector-0:0.107.0-7.el9_4.s390x" }, "product_reference": "opentelemetry-collector-0:0.107.0-7.el9_4.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "opentelemetry-collector-0:0.107.0-7.el9_4.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:opentelemetry-collector-0:0.107.0-7.el9_4.src" }, "product_reference": "opentelemetry-collector-0:0.107.0-7.el9_4.src", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "opentelemetry-collector-0:0.107.0-7.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:opentelemetry-collector-0:0.107.0-7.el9_4.x86_64" }, "product_reference": "opentelemetry-collector-0:0.107.0-7.el9_4.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-45336", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2025-01-23T12:57:38.123000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2341751" } ], "notes": [ { "category": "description", "text": "A flaw was found in the net/http package of the Golang standard library. The HTTP client drops sensitive headers after following a cross-domain redirect. For example, a request to `a.com/` containing an Authorization header redirected to `b.com/` will not send that header to `b.com`. However, the sensitive headers would be restored if the client received a subsequent same-domain redirect. For example, a chain of redirects from `a.com/`, to `b.com/1`, and finally to `b.com/2` would incorrectly send the Authorization header to `b.com/2`.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: net/http: sensitive headers incorrectly sent after cross-domain redirect", "title": "Vulnerability summary" }, { "category": "other", "text": "Within regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-200: Exposure of Sensitive Information to an Unauthorized Actor vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nAccess to the platform is granted only after successful hard token, multi-factor authentication (MFA), which is coupled with account management controls, including integration with single sign-on (SSO), to ensure that user permissions are restricted to only the functions necessary for their roles. Access to sensitive information is explicitly authorized and enforced based on predefined access policies. Event logs are collected and processed for centralization, correlation, analysis, monitoring, reporting, alerting, and retention. This process ensures that audit logs are generated for specific events involving sensitive information, which helps identify patterns of unauthorized access or data exposure. The platform enforces the use of validated cryptographic modules across compute resources to protect the confidentiality of information, even in the event of interception.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.EUS:opentelemetry-collector-0:0.107.0-7.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:opentelemetry-collector-0:0.107.0-7.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:opentelemetry-collector-0:0.107.0-7.el9_4.s390x", "AppStream-9.4.0.Z.EUS:opentelemetry-collector-0:0.107.0-7.el9_4.src", "AppStream-9.4.0.Z.EUS:opentelemetry-collector-0:0.107.0-7.el9_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-45336" }, { "category": "external", "summary": "RHBZ#2341751", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2341751" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-45336", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45336" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45336", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45336" } ], "release_date": "2025-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-04-03T13:38:52+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.Z.EUS:opentelemetry-collector-0:0.107.0-7.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:opentelemetry-collector-0:0.107.0-7.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:opentelemetry-collector-0:0.107.0-7.el9_4.s390x", "AppStream-9.4.0.Z.EUS:opentelemetry-collector-0:0.107.0-7.el9_4.src", "AppStream-9.4.0.Z.EUS:opentelemetry-collector-0:0.107.0-7.el9_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:3593" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-9.4.0.Z.EUS:opentelemetry-collector-0:0.107.0-7.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:opentelemetry-collector-0:0.107.0-7.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:opentelemetry-collector-0:0.107.0-7.el9_4.s390x", "AppStream-9.4.0.Z.EUS:opentelemetry-collector-0:0.107.0-7.el9_4.src", "AppStream-9.4.0.Z.EUS:opentelemetry-collector-0:0.107.0-7.el9_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http: net/http: sensitive headers incorrectly sent after cross-domain redirect" }, { "acknowledgments": [ { "names": [ "jub0bs" ] } ], "cve": "CVE-2025-22868", "cwe": { "id": "CWE-1286", "name": "Improper Validation of Syntactic Correctness of Input" }, "discovery_date": "2025-02-26T04:00:44.350024+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2348366" } ], "notes": [ { "category": "description", "text": "A flaw was found in the `golang.org/x/oauth2/jws` package in the token parsing component. This vulnerability is made possible because of the use of `strings.Split(token, \".\")` to split JWT tokens, which can lead to excessive memory consumption when processing maliciously crafted tokens with a large number of `.` characters. An attacker could exploit this functionality by sending numerous malformed tokens and can trigger memory exhaustion and a Denial of Service.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.EUS:opentelemetry-collector-0:0.107.0-7.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:opentelemetry-collector-0:0.107.0-7.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:opentelemetry-collector-0:0.107.0-7.el9_4.s390x", "AppStream-9.4.0.Z.EUS:opentelemetry-collector-0:0.107.0-7.el9_4.src", "AppStream-9.4.0.Z.EUS:opentelemetry-collector-0:0.107.0-7.el9_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-22868" }, { "category": "external", "summary": "RHBZ#2348366", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348366" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22868", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22868" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22868", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22868" }, { "category": "external", "summary": "https://go.dev/cl/652155", "url": "https://go.dev/cl/652155" }, { "category": "external", "summary": "https://go.dev/issue/71490", "url": "https://go.dev/issue/71490" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3488", "url": "https://pkg.go.dev/vuln/GO-2025-3488" } ], "release_date": "2025-02-26T03:07:49.012000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-04-03T13:38:52+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.Z.EUS:opentelemetry-collector-0:0.107.0-7.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:opentelemetry-collector-0:0.107.0-7.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:opentelemetry-collector-0:0.107.0-7.el9_4.s390x", "AppStream-9.4.0.Z.EUS:opentelemetry-collector-0:0.107.0-7.el9_4.src", "AppStream-9.4.0.Z.EUS:opentelemetry-collector-0:0.107.0-7.el9_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:3593" }, { "category": "workaround", "details": "To mitigate this vulnerability, it is recommended to pre-validate any payloads passed to `go-jose` to check that they do not contain an excessive amount of `.` characters.", "product_ids": [ "AppStream-9.4.0.Z.EUS:opentelemetry-collector-0:0.107.0-7.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:opentelemetry-collector-0:0.107.0-7.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:opentelemetry-collector-0:0.107.0-7.el9_4.s390x", "AppStream-9.4.0.Z.EUS:opentelemetry-collector-0:0.107.0-7.el9_4.src", "AppStream-9.4.0.Z.EUS:opentelemetry-collector-0:0.107.0-7.el9_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.4.0.Z.EUS:opentelemetry-collector-0:0.107.0-7.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:opentelemetry-collector-0:0.107.0-7.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:opentelemetry-collector-0:0.107.0-7.el9_4.s390x", "AppStream-9.4.0.Z.EUS:opentelemetry-collector-0:0.107.0-7.el9_4.src", "AppStream-9.4.0.Z.EUS:opentelemetry-collector-0:0.107.0-7.el9_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws" }, { "cve": "CVE-2025-27144", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2025-02-24T23:00:42.448432+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2347423" } ], "notes": [ { "category": "description", "text": "A flaw was found in GO-JOSE. In affected versions, when parsing compact JWS or JWE input, Go JOSE could use excessive memory. The code uses strings.Split(token, \".\") to split JWT tokens, which is vulnerable to excessive memory consumption when processing maliciously crafted tokens with a large number of `.` characters. This issue could be exploied by sending numerous malformed tokens, leading to memory exhaustion and a Denial of Service.", "title": "Vulnerability description" }, { "category": "summary", "text": "go-jose: Go JOSE\u0027s Parsing Vulnerable to Denial of Service", "title": "Vulnerability summary" }, { "category": "other", "text": "Within regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-770: Allocation of Resources Without Limits or Throttling vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform enforces hardening guidelines to apply the most restrictive settings required for operations, while baseline configurations maintain secure system and software states. A defense-in-depth monitoring strategy includes perimeter firewalls and endpoint protection services that detect excessive resource usage caused by malicious activity or system misconfigurations. In the event of exploitation, process isolation ensures workloads operate in separate environments, preventing any single process from overconsuming CPU or memory and degrading system performance.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.EUS:opentelemetry-collector-0:0.107.0-7.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:opentelemetry-collector-0:0.107.0-7.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:opentelemetry-collector-0:0.107.0-7.el9_4.s390x", "AppStream-9.4.0.Z.EUS:opentelemetry-collector-0:0.107.0-7.el9_4.src", "AppStream-9.4.0.Z.EUS:opentelemetry-collector-0:0.107.0-7.el9_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-27144" }, { "category": "external", "summary": "RHBZ#2347423", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2347423" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-27144", "url": "https://www.cve.org/CVERecord?id=CVE-2025-27144" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-27144", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-27144" }, { "category": "external", "summary": "https://github.com/go-jose/go-jose/commit/99b346cec4e86d102284642c5dcbe9bb0cacfc22", "url": "https://github.com/go-jose/go-jose/commit/99b346cec4e86d102284642c5dcbe9bb0cacfc22" }, { "category": "external", "summary": "https://github.com/go-jose/go-jose/releases/tag/v4.0.5", "url": "https://github.com/go-jose/go-jose/releases/tag/v4.0.5" }, { "category": "external", "summary": "https://github.com/go-jose/go-jose/security/advisories/GHSA-c6gw-w398-hv78", "url": "https://github.com/go-jose/go-jose/security/advisories/GHSA-c6gw-w398-hv78" } ], "release_date": "2025-02-24T22:22:22.863000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-04-03T13:38:52+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.Z.EUS:opentelemetry-collector-0:0.107.0-7.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:opentelemetry-collector-0:0.107.0-7.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:opentelemetry-collector-0:0.107.0-7.el9_4.s390x", "AppStream-9.4.0.Z.EUS:opentelemetry-collector-0:0.107.0-7.el9_4.src", "AppStream-9.4.0.Z.EUS:opentelemetry-collector-0:0.107.0-7.el9_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:3593" }, { "category": "workaround", "details": "As a workaround, applications can pre-validate that payloads being passed to Go JOSE do not contain an excessive number of `.` characters.", "product_ids": [ "AppStream-9.4.0.Z.EUS:opentelemetry-collector-0:0.107.0-7.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:opentelemetry-collector-0:0.107.0-7.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:opentelemetry-collector-0:0.107.0-7.el9_4.s390x", "AppStream-9.4.0.Z.EUS:opentelemetry-collector-0:0.107.0-7.el9_4.src", "AppStream-9.4.0.Z.EUS:opentelemetry-collector-0:0.107.0-7.el9_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.4.0.Z.EUS:opentelemetry-collector-0:0.107.0-7.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:opentelemetry-collector-0:0.107.0-7.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:opentelemetry-collector-0:0.107.0-7.el9_4.s390x", "AppStream-9.4.0.Z.EUS:opentelemetry-collector-0:0.107.0-7.el9_4.src", "AppStream-9.4.0.Z.EUS:opentelemetry-collector-0:0.107.0-7.el9_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "go-jose: Go JOSE\u0027s Parsing Vulnerable to Denial of Service" }, { "cve": "CVE-2025-29786", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2025-03-17T14:00:59.078419+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2352914" } ], "notes": [ { "category": "description", "text": "A flaw was found in Expr. This vulnerability allows excessive memory usage and potential out-of-memory (OOM) crashes via unbounded input strings, where a malicious or inadvertent large expression can cause the parser to construct an extremely large Abstract Syntax Tree (AST), consuming excessive memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "github.com/expr-lang/expr: Memory Exhaustion in Expr Parser with Unrestricted Input", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.EUS:opentelemetry-collector-0:0.107.0-7.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:opentelemetry-collector-0:0.107.0-7.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:opentelemetry-collector-0:0.107.0-7.el9_4.s390x", "AppStream-9.4.0.Z.EUS:opentelemetry-collector-0:0.107.0-7.el9_4.src", "AppStream-9.4.0.Z.EUS:opentelemetry-collector-0:0.107.0-7.el9_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-29786" }, { "category": "external", "summary": "RHBZ#2352914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2352914" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-29786", "url": "https://www.cve.org/CVERecord?id=CVE-2025-29786" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-29786", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-29786" }, { "category": "external", "summary": "https://github.com/expr-lang/expr/pull/762", "url": "https://github.com/expr-lang/expr/pull/762" }, { "category": "external", "summary": "https://github.com/expr-lang/expr/security/advisories/GHSA-93mq-9ffx-83m2", "url": "https://github.com/expr-lang/expr/security/advisories/GHSA-93mq-9ffx-83m2" } ], "release_date": "2025-03-17T13:15:32.836000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-04-03T13:38:52+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.Z.EUS:opentelemetry-collector-0:0.107.0-7.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:opentelemetry-collector-0:0.107.0-7.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:opentelemetry-collector-0:0.107.0-7.el9_4.s390x", "AppStream-9.4.0.Z.EUS:opentelemetry-collector-0:0.107.0-7.el9_4.src", "AppStream-9.4.0.Z.EUS:opentelemetry-collector-0:0.107.0-7.el9_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:3593" }, { "category": "workaround", "details": "To mitigate this vulnerability, it is recommended to impose an input size restriction before parsing (i.e. validating or limiting the length of expression strings that the application will accept). Ensuring no unbounded-length expressions are fed into the parser will prevent the parser from constructing a very large AST and avoid the potential memory exhaustion issue.", "product_ids": [ "AppStream-9.4.0.Z.EUS:opentelemetry-collector-0:0.107.0-7.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:opentelemetry-collector-0:0.107.0-7.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:opentelemetry-collector-0:0.107.0-7.el9_4.s390x", "AppStream-9.4.0.Z.EUS:opentelemetry-collector-0:0.107.0-7.el9_4.src", "AppStream-9.4.0.Z.EUS:opentelemetry-collector-0:0.107.0-7.el9_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.4.0.Z.EUS:opentelemetry-collector-0:0.107.0-7.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:opentelemetry-collector-0:0.107.0-7.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:opentelemetry-collector-0:0.107.0-7.el9_4.s390x", "AppStream-9.4.0.Z.EUS:opentelemetry-collector-0:0.107.0-7.el9_4.src", "AppStream-9.4.0.Z.EUS:opentelemetry-collector-0:0.107.0-7.el9_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "github.com/expr-lang/expr: Memory Exhaustion in Expr Parser with Unrestricted Input" } ] }
rhsa-2025:9167
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat build of OpenTelemetry 3.6.0 has been released", "title": "Topic" }, { "category": "general", "text": "\nBreaking changes:\n* Nothing\n\nDeprecations:\n* Nothing\n\nTechnology Preview features:\n\n* Cumulative-to-Delta Processor\nEnhancements:\n* The following Technology Preview features reach General Availability:\n\n * Kafka Exporter\n\n * Attributes Processor\n\n * Resource Processor\n\n * Prometheus Receiver\n\n* With this update, the OpenTelemetry Collector can read TLS certificates in the `tss2` format according to the TPM Software Stack specification (TSS) 2.0 of the Trusted Platform Module (TPM) 2.0 Library by the Trusted Computing Group (TCG).\n* With this update, the Red Hat build of OpenTelemetry Operator automatically upgrades all OpenTelemetryCollector custom resources during its startup. The Operator reconciles all managed instances during its startup. If there is an error, the Operator retries the upgrade at exponential backoff. If an upgrade fails, the Operator will retry the upgrade again when it restarts.\nBug fixes:\n* Nothing\nKnown issues:\n There is currently a known issue with the following exporters:\n\n * AWS CloudWatch Logs Exporter\n * AWS EMF Exporter\n * AWS X-Ray Exporter\n\n This known issue affects deployments that use the optional endpoint field of the exporter configuration in the Collector custom resource. Not specifying the protocol, such as https://, as part of the endpoint value results in the unsupported protocol scheme error. Workaround: Include the protocol, such as https://, as part of the endpoint value.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:9167", "url": "https://access.redhat.com/errata/RHSA-2025:9167" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2025-22868", "url": "https://access.redhat.com/security/cve/CVE-2025-22868" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2025-27144", "url": "https://access.redhat.com/security/cve/CVE-2025-27144" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2025-29786", "url": "https://access.redhat.com/security/cve/CVE-2025-29786" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2025-30204", "url": "https://access.redhat.com/security/cve/CVE-2025-30204" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/", "url": "https://access.redhat.com/security/updates/classification/" }, { "category": "external", "summary": "https://docs.redhat.com/en/documentation/openshift_container_platform/latest/html/red_hat_build_of_opentelemetry", "url": "https://docs.redhat.com/en/documentation/openshift_container_platform/latest/html/red_hat_build_of_opentelemetry" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_9167.json" } ], "title": "Red Hat Security Advisory: Red Hat build of OpenTelemetry 3.6.0 release", "tracking": { "current_release_date": "2025-08-19T03:11:12+00:00", "generator": { "date": "2025-08-19T03:11:12+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:9167", "initial_release_date": "2025-06-17T09:27:34+00:00", "revision_history": [ { "date": "2025-06-17T09:27:34+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-06-17T09:27:45+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-19T03:11:12+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift distributed tracing 3.6.1", "product": { "name": "Red Hat OpenShift distributed tracing 3.6.1", "product_id": "Red Hat OpenShift distributed tracing 3.6.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift_distributed_tracing:3.6::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift distributed tracing" }, { "branches": [ { "category": "product_version", "name": "registry.redhat.io/rhosdt/opentelemetry-operator-bundle@sha256:f08e30a5035f1c1bb79d62bc3db9ab19b9b8652c32b8c365e92ceab8abd01090_amd64", "product": { "name": "registry.redhat.io/rhosdt/opentelemetry-operator-bundle@sha256:f08e30a5035f1c1bb79d62bc3db9ab19b9b8652c32b8c365e92ceab8abd01090_amd64", "product_id": "registry.redhat.io/rhosdt/opentelemetry-operator-bundle@sha256:f08e30a5035f1c1bb79d62bc3db9ab19b9b8652c32b8c365e92ceab8abd01090_amd64", "product_identification_helper": { "purl": "pkg:oci/opentelemetry-operator-bundle@sha256%3Af08e30a5035f1c1bb79d62bc3db9ab19b9b8652c32b8c365e92ceab8abd01090?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.6-1749571054" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:5e0a98e281698282f6dba8942fbc992cdeb0da30c0f465f39b5c28e86bd7b39a_amd64", "product": { "name": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:5e0a98e281698282f6dba8942fbc992cdeb0da30c0f465f39b5c28e86bd7b39a_amd64", "product_id": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:5e0a98e281698282f6dba8942fbc992cdeb0da30c0f465f39b5c28e86bd7b39a_amd64", "product_identification_helper": { "purl": "pkg:oci/opentelemetry-collector-rhel8@sha256%3A5e0a98e281698282f6dba8942fbc992cdeb0da30c0f465f39b5c28e86bd7b39a?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.6-1749567716" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:c105cc315f0cac6c42fb3434f6e3c87e58e0dfb25f36ea6fb19016acbf888b86_amd64", "product": { "name": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:c105cc315f0cac6c42fb3434f6e3c87e58e0dfb25f36ea6fb19016acbf888b86_amd64", "product_id": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:c105cc315f0cac6c42fb3434f6e3c87e58e0dfb25f36ea6fb19016acbf888b86_amd64", "product_identification_helper": { "purl": "pkg:oci/opentelemetry-rhel8-operator@sha256%3Ac105cc315f0cac6c42fb3434f6e3c87e58e0dfb25f36ea6fb19016acbf888b86?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.6-1749565051" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:2cf4f832dc46517c844b147c118dbc78fd2c17cda5726fe8c27757c601abaa2a_amd64", "product": { "name": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:2cf4f832dc46517c844b147c118dbc78fd2c17cda5726fe8c27757c601abaa2a_amd64", "product_id": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:2cf4f832dc46517c844b147c118dbc78fd2c17cda5726fe8c27757c601abaa2a_amd64", "product_identification_helper": { "purl": "pkg:oci/opentelemetry-target-allocator-rhel8@sha256%3A2cf4f832dc46517c844b147c118dbc78fd2c17cda5726fe8c27757c601abaa2a?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.6-1749565136" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:3a4f2fdde35600a6e0a7f947ee2b0f8a75701198b129a39aecce2d1f047181b7_arm64", "product": { "name": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:3a4f2fdde35600a6e0a7f947ee2b0f8a75701198b129a39aecce2d1f047181b7_arm64", "product_id": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:3a4f2fdde35600a6e0a7f947ee2b0f8a75701198b129a39aecce2d1f047181b7_arm64", "product_identification_helper": { "purl": "pkg:oci/opentelemetry-collector-rhel8@sha256%3A3a4f2fdde35600a6e0a7f947ee2b0f8a75701198b129a39aecce2d1f047181b7?arch=arm64\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.6-1749567716" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:0230ba6094579249356713d21de1f454b7c23a16426661328b978869db9c2e53_arm64", "product": { "name": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:0230ba6094579249356713d21de1f454b7c23a16426661328b978869db9c2e53_arm64", "product_id": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:0230ba6094579249356713d21de1f454b7c23a16426661328b978869db9c2e53_arm64", "product_identification_helper": { "purl": "pkg:oci/opentelemetry-rhel8-operator@sha256%3A0230ba6094579249356713d21de1f454b7c23a16426661328b978869db9c2e53?arch=arm64\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.6-1749565051" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:c02bbc2dc27a51bf98da4b0d1d3974ed0428d498eb78bddb9f8d3392e8faa1ea_arm64", "product": { "name": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:c02bbc2dc27a51bf98da4b0d1d3974ed0428d498eb78bddb9f8d3392e8faa1ea_arm64", "product_id": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:c02bbc2dc27a51bf98da4b0d1d3974ed0428d498eb78bddb9f8d3392e8faa1ea_arm64", "product_identification_helper": { "purl": "pkg:oci/opentelemetry-target-allocator-rhel8@sha256%3Ac02bbc2dc27a51bf98da4b0d1d3974ed0428d498eb78bddb9f8d3392e8faa1ea?arch=arm64\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.6-1749565136" } } } ], "category": "architecture", "name": "arm64" }, { "branches": [ { "category": "product_version", "name": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:ed84b0251ae531c31b2c5930f8ba59a64aeda8d96df04accefbeab0899640dee_ppc64le", "product": { "name": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:ed84b0251ae531c31b2c5930f8ba59a64aeda8d96df04accefbeab0899640dee_ppc64le", "product_id": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:ed84b0251ae531c31b2c5930f8ba59a64aeda8d96df04accefbeab0899640dee_ppc64le", "product_identification_helper": { "purl": "pkg:oci/opentelemetry-collector-rhel8@sha256%3Aed84b0251ae531c31b2c5930f8ba59a64aeda8d96df04accefbeab0899640dee?arch=ppc64le\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.6-1749567716" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:ec808ab1424252f10adb295e8f886ded407aee865017c94ce34723e399b4c335_ppc64le", "product": { "name": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:ec808ab1424252f10adb295e8f886ded407aee865017c94ce34723e399b4c335_ppc64le", "product_id": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:ec808ab1424252f10adb295e8f886ded407aee865017c94ce34723e399b4c335_ppc64le", "product_identification_helper": { "purl": "pkg:oci/opentelemetry-rhel8-operator@sha256%3Aec808ab1424252f10adb295e8f886ded407aee865017c94ce34723e399b4c335?arch=ppc64le\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.6-1749565051" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:41d362f767f672bf714049e554014c2cb050b2813388a5ceb6c17f31254b2b71_ppc64le", "product": { "name": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:41d362f767f672bf714049e554014c2cb050b2813388a5ceb6c17f31254b2b71_ppc64le", "product_id": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:41d362f767f672bf714049e554014c2cb050b2813388a5ceb6c17f31254b2b71_ppc64le", "product_identification_helper": { "purl": "pkg:oci/opentelemetry-target-allocator-rhel8@sha256%3A41d362f767f672bf714049e554014c2cb050b2813388a5ceb6c17f31254b2b71?arch=ppc64le\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.6-1749565136" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:b4ffed36d8f0d575ca959b76e4a22f4197349e277af1586058c18c013feabe28_s390x", "product": { "name": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:b4ffed36d8f0d575ca959b76e4a22f4197349e277af1586058c18c013feabe28_s390x", "product_id": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:b4ffed36d8f0d575ca959b76e4a22f4197349e277af1586058c18c013feabe28_s390x", "product_identification_helper": { "purl": "pkg:oci/opentelemetry-collector-rhel8@sha256%3Ab4ffed36d8f0d575ca959b76e4a22f4197349e277af1586058c18c013feabe28?arch=s390x\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.6-1749567716" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:f765a4a9eb745a42721e03609ff3de66fb88cb217b3bf4977a56668e175e4484_s390x", "product": { "name": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:f765a4a9eb745a42721e03609ff3de66fb88cb217b3bf4977a56668e175e4484_s390x", "product_id": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:f765a4a9eb745a42721e03609ff3de66fb88cb217b3bf4977a56668e175e4484_s390x", "product_identification_helper": { "purl": "pkg:oci/opentelemetry-rhel8-operator@sha256%3Af765a4a9eb745a42721e03609ff3de66fb88cb217b3bf4977a56668e175e4484?arch=s390x\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.6-1749565051" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:c397ea8f4c20470a1af7003f93c3c1da9d8b0d4da7313e0f4ad91c4dfa8a9d12_s390x", "product": { "name": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:c397ea8f4c20470a1af7003f93c3c1da9d8b0d4da7313e0f4ad91c4dfa8a9d12_s390x", "product_id": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:c397ea8f4c20470a1af7003f93c3c1da9d8b0d4da7313e0f4ad91c4dfa8a9d12_s390x", "product_identification_helper": { "purl": "pkg:oci/opentelemetry-target-allocator-rhel8@sha256%3Ac397ea8f4c20470a1af7003f93c3c1da9d8b0d4da7313e0f4ad91c4dfa8a9d12?arch=s390x\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.6-1749565136" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:3a4f2fdde35600a6e0a7f947ee2b0f8a75701198b129a39aecce2d1f047181b7_arm64 as a component of Red Hat OpenShift distributed tracing 3.6.1", "product_id": "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:3a4f2fdde35600a6e0a7f947ee2b0f8a75701198b129a39aecce2d1f047181b7_arm64" }, "product_reference": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:3a4f2fdde35600a6e0a7f947ee2b0f8a75701198b129a39aecce2d1f047181b7_arm64", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.6.1" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:5e0a98e281698282f6dba8942fbc992cdeb0da30c0f465f39b5c28e86bd7b39a_amd64 as a component of Red Hat OpenShift distributed tracing 3.6.1", "product_id": "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:5e0a98e281698282f6dba8942fbc992cdeb0da30c0f465f39b5c28e86bd7b39a_amd64" }, "product_reference": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:5e0a98e281698282f6dba8942fbc992cdeb0da30c0f465f39b5c28e86bd7b39a_amd64", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.6.1" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:b4ffed36d8f0d575ca959b76e4a22f4197349e277af1586058c18c013feabe28_s390x as a component of Red Hat OpenShift distributed tracing 3.6.1", "product_id": "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:b4ffed36d8f0d575ca959b76e4a22f4197349e277af1586058c18c013feabe28_s390x" }, "product_reference": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:b4ffed36d8f0d575ca959b76e4a22f4197349e277af1586058c18c013feabe28_s390x", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.6.1" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:ed84b0251ae531c31b2c5930f8ba59a64aeda8d96df04accefbeab0899640dee_ppc64le as a component of Red Hat OpenShift distributed tracing 3.6.1", "product_id": "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:ed84b0251ae531c31b2c5930f8ba59a64aeda8d96df04accefbeab0899640dee_ppc64le" }, "product_reference": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:ed84b0251ae531c31b2c5930f8ba59a64aeda8d96df04accefbeab0899640dee_ppc64le", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.6.1" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/opentelemetry-operator-bundle@sha256:f08e30a5035f1c1bb79d62bc3db9ab19b9b8652c32b8c365e92ceab8abd01090_amd64 as a component of Red Hat OpenShift distributed tracing 3.6.1", "product_id": "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-operator-bundle@sha256:f08e30a5035f1c1bb79d62bc3db9ab19b9b8652c32b8c365e92ceab8abd01090_amd64" }, "product_reference": "registry.redhat.io/rhosdt/opentelemetry-operator-bundle@sha256:f08e30a5035f1c1bb79d62bc3db9ab19b9b8652c32b8c365e92ceab8abd01090_amd64", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.6.1" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:0230ba6094579249356713d21de1f454b7c23a16426661328b978869db9c2e53_arm64 as a component of Red Hat OpenShift distributed tracing 3.6.1", "product_id": "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:0230ba6094579249356713d21de1f454b7c23a16426661328b978869db9c2e53_arm64" }, "product_reference": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:0230ba6094579249356713d21de1f454b7c23a16426661328b978869db9c2e53_arm64", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.6.1" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:c105cc315f0cac6c42fb3434f6e3c87e58e0dfb25f36ea6fb19016acbf888b86_amd64 as a component of Red Hat OpenShift distributed tracing 3.6.1", "product_id": "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:c105cc315f0cac6c42fb3434f6e3c87e58e0dfb25f36ea6fb19016acbf888b86_amd64" }, "product_reference": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:c105cc315f0cac6c42fb3434f6e3c87e58e0dfb25f36ea6fb19016acbf888b86_amd64", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.6.1" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:ec808ab1424252f10adb295e8f886ded407aee865017c94ce34723e399b4c335_ppc64le as a component of Red Hat OpenShift distributed tracing 3.6.1", "product_id": "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:ec808ab1424252f10adb295e8f886ded407aee865017c94ce34723e399b4c335_ppc64le" }, "product_reference": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:ec808ab1424252f10adb295e8f886ded407aee865017c94ce34723e399b4c335_ppc64le", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.6.1" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:f765a4a9eb745a42721e03609ff3de66fb88cb217b3bf4977a56668e175e4484_s390x as a component of Red Hat OpenShift distributed tracing 3.6.1", "product_id": "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:f765a4a9eb745a42721e03609ff3de66fb88cb217b3bf4977a56668e175e4484_s390x" }, "product_reference": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:f765a4a9eb745a42721e03609ff3de66fb88cb217b3bf4977a56668e175e4484_s390x", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.6.1" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:2cf4f832dc46517c844b147c118dbc78fd2c17cda5726fe8c27757c601abaa2a_amd64 as a component of Red Hat OpenShift distributed tracing 3.6.1", "product_id": "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:2cf4f832dc46517c844b147c118dbc78fd2c17cda5726fe8c27757c601abaa2a_amd64" }, "product_reference": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:2cf4f832dc46517c844b147c118dbc78fd2c17cda5726fe8c27757c601abaa2a_amd64", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.6.1" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:41d362f767f672bf714049e554014c2cb050b2813388a5ceb6c17f31254b2b71_ppc64le as a component of Red Hat OpenShift distributed tracing 3.6.1", "product_id": "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:41d362f767f672bf714049e554014c2cb050b2813388a5ceb6c17f31254b2b71_ppc64le" }, "product_reference": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:41d362f767f672bf714049e554014c2cb050b2813388a5ceb6c17f31254b2b71_ppc64le", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.6.1" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:c02bbc2dc27a51bf98da4b0d1d3974ed0428d498eb78bddb9f8d3392e8faa1ea_arm64 as a component of Red Hat OpenShift distributed tracing 3.6.1", "product_id": "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:c02bbc2dc27a51bf98da4b0d1d3974ed0428d498eb78bddb9f8d3392e8faa1ea_arm64" }, "product_reference": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:c02bbc2dc27a51bf98da4b0d1d3974ed0428d498eb78bddb9f8d3392e8faa1ea_arm64", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.6.1" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:c397ea8f4c20470a1af7003f93c3c1da9d8b0d4da7313e0f4ad91c4dfa8a9d12_s390x as a component of Red Hat OpenShift distributed tracing 3.6.1", "product_id": "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:c397ea8f4c20470a1af7003f93c3c1da9d8b0d4da7313e0f4ad91c4dfa8a9d12_s390x" }, "product_reference": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:c397ea8f4c20470a1af7003f93c3c1da9d8b0d4da7313e0f4ad91c4dfa8a9d12_s390x", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.6.1" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "jub0bs" ] } ], "cve": "CVE-2025-22868", "cwe": { "id": "CWE-1286", "name": "Improper Validation of Syntactic Correctness of Input" }, "discovery_date": "2025-02-26T04:00:44.350024+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:3a4f2fdde35600a6e0a7f947ee2b0f8a75701198b129a39aecce2d1f047181b7_arm64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:5e0a98e281698282f6dba8942fbc992cdeb0da30c0f465f39b5c28e86bd7b39a_amd64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:b4ffed36d8f0d575ca959b76e4a22f4197349e277af1586058c18c013feabe28_s390x", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:ed84b0251ae531c31b2c5930f8ba59a64aeda8d96df04accefbeab0899640dee_ppc64le", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-operator-bundle@sha256:f08e30a5035f1c1bb79d62bc3db9ab19b9b8652c32b8c365e92ceab8abd01090_amd64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:2cf4f832dc46517c844b147c118dbc78fd2c17cda5726fe8c27757c601abaa2a_amd64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:41d362f767f672bf714049e554014c2cb050b2813388a5ceb6c17f31254b2b71_ppc64le", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:c02bbc2dc27a51bf98da4b0d1d3974ed0428d498eb78bddb9f8d3392e8faa1ea_arm64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:c397ea8f4c20470a1af7003f93c3c1da9d8b0d4da7313e0f4ad91c4dfa8a9d12_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2348366" } ], "notes": [ { "category": "description", "text": "A flaw was found in the `golang.org/x/oauth2/jws` package in the token parsing component. This vulnerability is made possible because of the use of `strings.Split(token, \".\")` to split JWT tokens, which can lead to excessive memory consumption when processing maliciously crafted tokens with a large number of `.` characters. An attacker could exploit this functionality by sending numerous malformed tokens and can trigger memory exhaustion and a Denial of Service.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:0230ba6094579249356713d21de1f454b7c23a16426661328b978869db9c2e53_arm64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:c105cc315f0cac6c42fb3434f6e3c87e58e0dfb25f36ea6fb19016acbf888b86_amd64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:ec808ab1424252f10adb295e8f886ded407aee865017c94ce34723e399b4c335_ppc64le", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:f765a4a9eb745a42721e03609ff3de66fb88cb217b3bf4977a56668e175e4484_s390x" ], "known_not_affected": [ "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:3a4f2fdde35600a6e0a7f947ee2b0f8a75701198b129a39aecce2d1f047181b7_arm64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:5e0a98e281698282f6dba8942fbc992cdeb0da30c0f465f39b5c28e86bd7b39a_amd64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:b4ffed36d8f0d575ca959b76e4a22f4197349e277af1586058c18c013feabe28_s390x", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:ed84b0251ae531c31b2c5930f8ba59a64aeda8d96df04accefbeab0899640dee_ppc64le", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-operator-bundle@sha256:f08e30a5035f1c1bb79d62bc3db9ab19b9b8652c32b8c365e92ceab8abd01090_amd64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:2cf4f832dc46517c844b147c118dbc78fd2c17cda5726fe8c27757c601abaa2a_amd64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:41d362f767f672bf714049e554014c2cb050b2813388a5ceb6c17f31254b2b71_ppc64le", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:c02bbc2dc27a51bf98da4b0d1d3974ed0428d498eb78bddb9f8d3392e8faa1ea_arm64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:c397ea8f4c20470a1af7003f93c3c1da9d8b0d4da7313e0f4ad91c4dfa8a9d12_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-22868" }, { "category": "external", "summary": "RHBZ#2348366", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348366" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22868", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22868" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22868", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22868" }, { "category": "external", "summary": "https://go.dev/cl/652155", "url": "https://go.dev/cl/652155" }, { "category": "external", "summary": "https://go.dev/issue/71490", "url": "https://go.dev/issue/71490" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3488", "url": "https://pkg.go.dev/vuln/GO-2025-3488" } ], "release_date": "2025-02-26T03:07:49.012000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-17T09:27:34+00:00", "details": "For details on how to apply this update, refer to:\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/latest/html/operators/administrator-tasks#olm-upgrading-operators", "product_ids": [ "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:0230ba6094579249356713d21de1f454b7c23a16426661328b978869db9c2e53_arm64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:c105cc315f0cac6c42fb3434f6e3c87e58e0dfb25f36ea6fb19016acbf888b86_amd64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:ec808ab1424252f10adb295e8f886ded407aee865017c94ce34723e399b4c335_ppc64le", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:f765a4a9eb745a42721e03609ff3de66fb88cb217b3bf4977a56668e175e4484_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:9167" }, { "category": "workaround", "details": "To mitigate this vulnerability, it is recommended to pre-validate any payloads passed to `go-jose` to check that they do not contain an excessive amount of `.` characters.", "product_ids": [ "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:3a4f2fdde35600a6e0a7f947ee2b0f8a75701198b129a39aecce2d1f047181b7_arm64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:5e0a98e281698282f6dba8942fbc992cdeb0da30c0f465f39b5c28e86bd7b39a_amd64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:b4ffed36d8f0d575ca959b76e4a22f4197349e277af1586058c18c013feabe28_s390x", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:ed84b0251ae531c31b2c5930f8ba59a64aeda8d96df04accefbeab0899640dee_ppc64le", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-operator-bundle@sha256:f08e30a5035f1c1bb79d62bc3db9ab19b9b8652c32b8c365e92ceab8abd01090_amd64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:0230ba6094579249356713d21de1f454b7c23a16426661328b978869db9c2e53_arm64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:c105cc315f0cac6c42fb3434f6e3c87e58e0dfb25f36ea6fb19016acbf888b86_amd64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:ec808ab1424252f10adb295e8f886ded407aee865017c94ce34723e399b4c335_ppc64le", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:f765a4a9eb745a42721e03609ff3de66fb88cb217b3bf4977a56668e175e4484_s390x", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:2cf4f832dc46517c844b147c118dbc78fd2c17cda5726fe8c27757c601abaa2a_amd64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:41d362f767f672bf714049e554014c2cb050b2813388a5ceb6c17f31254b2b71_ppc64le", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:c02bbc2dc27a51bf98da4b0d1d3974ed0428d498eb78bddb9f8d3392e8faa1ea_arm64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:c397ea8f4c20470a1af7003f93c3c1da9d8b0d4da7313e0f4ad91c4dfa8a9d12_s390x" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:3a4f2fdde35600a6e0a7f947ee2b0f8a75701198b129a39aecce2d1f047181b7_arm64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:5e0a98e281698282f6dba8942fbc992cdeb0da30c0f465f39b5c28e86bd7b39a_amd64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:b4ffed36d8f0d575ca959b76e4a22f4197349e277af1586058c18c013feabe28_s390x", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:ed84b0251ae531c31b2c5930f8ba59a64aeda8d96df04accefbeab0899640dee_ppc64le", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-operator-bundle@sha256:f08e30a5035f1c1bb79d62bc3db9ab19b9b8652c32b8c365e92ceab8abd01090_amd64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:0230ba6094579249356713d21de1f454b7c23a16426661328b978869db9c2e53_arm64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:c105cc315f0cac6c42fb3434f6e3c87e58e0dfb25f36ea6fb19016acbf888b86_amd64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:ec808ab1424252f10adb295e8f886ded407aee865017c94ce34723e399b4c335_ppc64le", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:f765a4a9eb745a42721e03609ff3de66fb88cb217b3bf4977a56668e175e4484_s390x", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:2cf4f832dc46517c844b147c118dbc78fd2c17cda5726fe8c27757c601abaa2a_amd64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:41d362f767f672bf714049e554014c2cb050b2813388a5ceb6c17f31254b2b71_ppc64le", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:c02bbc2dc27a51bf98da4b0d1d3974ed0428d498eb78bddb9f8d3392e8faa1ea_arm64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:c397ea8f4c20470a1af7003f93c3c1da9d8b0d4da7313e0f4ad91c4dfa8a9d12_s390x" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws" }, { "cve": "CVE-2025-27144", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2025-02-24T23:00:42.448432+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:3a4f2fdde35600a6e0a7f947ee2b0f8a75701198b129a39aecce2d1f047181b7_arm64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:5e0a98e281698282f6dba8942fbc992cdeb0da30c0f465f39b5c28e86bd7b39a_amd64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:b4ffed36d8f0d575ca959b76e4a22f4197349e277af1586058c18c013feabe28_s390x", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:ed84b0251ae531c31b2c5930f8ba59a64aeda8d96df04accefbeab0899640dee_ppc64le", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-operator-bundle@sha256:f08e30a5035f1c1bb79d62bc3db9ab19b9b8652c32b8c365e92ceab8abd01090_amd64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:2cf4f832dc46517c844b147c118dbc78fd2c17cda5726fe8c27757c601abaa2a_amd64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:41d362f767f672bf714049e554014c2cb050b2813388a5ceb6c17f31254b2b71_ppc64le", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:c02bbc2dc27a51bf98da4b0d1d3974ed0428d498eb78bddb9f8d3392e8faa1ea_arm64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:c397ea8f4c20470a1af7003f93c3c1da9d8b0d4da7313e0f4ad91c4dfa8a9d12_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2347423" } ], "notes": [ { "category": "description", "text": "A flaw was found in GO-JOSE. In affected versions, when parsing compact JWS or JWE input, Go JOSE could use excessive memory. The code uses strings.Split(token, \".\") to split JWT tokens, which is vulnerable to excessive memory consumption when processing maliciously crafted tokens with a large number of `.` characters. This issue could be exploied by sending numerous malformed tokens, leading to memory exhaustion and a Denial of Service.", "title": "Vulnerability description" }, { "category": "summary", "text": "go-jose: Go JOSE\u0027s Parsing Vulnerable to Denial of Service", "title": "Vulnerability summary" }, { "category": "other", "text": "Within regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-770: Allocation of Resources Without Limits or Throttling vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform enforces hardening guidelines to apply the most restrictive settings required for operations, while baseline configurations maintain secure system and software states. A defense-in-depth monitoring strategy includes perimeter firewalls and endpoint protection services that detect excessive resource usage caused by malicious activity or system misconfigurations. In the event of exploitation, process isolation ensures workloads operate in separate environments, preventing any single process from overconsuming CPU or memory and degrading system performance.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:0230ba6094579249356713d21de1f454b7c23a16426661328b978869db9c2e53_arm64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:c105cc315f0cac6c42fb3434f6e3c87e58e0dfb25f36ea6fb19016acbf888b86_amd64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:ec808ab1424252f10adb295e8f886ded407aee865017c94ce34723e399b4c335_ppc64le", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:f765a4a9eb745a42721e03609ff3de66fb88cb217b3bf4977a56668e175e4484_s390x" ], "known_not_affected": [ "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:3a4f2fdde35600a6e0a7f947ee2b0f8a75701198b129a39aecce2d1f047181b7_arm64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:5e0a98e281698282f6dba8942fbc992cdeb0da30c0f465f39b5c28e86bd7b39a_amd64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:b4ffed36d8f0d575ca959b76e4a22f4197349e277af1586058c18c013feabe28_s390x", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:ed84b0251ae531c31b2c5930f8ba59a64aeda8d96df04accefbeab0899640dee_ppc64le", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-operator-bundle@sha256:f08e30a5035f1c1bb79d62bc3db9ab19b9b8652c32b8c365e92ceab8abd01090_amd64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:2cf4f832dc46517c844b147c118dbc78fd2c17cda5726fe8c27757c601abaa2a_amd64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:41d362f767f672bf714049e554014c2cb050b2813388a5ceb6c17f31254b2b71_ppc64le", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:c02bbc2dc27a51bf98da4b0d1d3974ed0428d498eb78bddb9f8d3392e8faa1ea_arm64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:c397ea8f4c20470a1af7003f93c3c1da9d8b0d4da7313e0f4ad91c4dfa8a9d12_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-27144" }, { "category": "external", "summary": "RHBZ#2347423", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2347423" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-27144", "url": "https://www.cve.org/CVERecord?id=CVE-2025-27144" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-27144", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-27144" }, { "category": "external", "summary": "https://github.com/go-jose/go-jose/commit/99b346cec4e86d102284642c5dcbe9bb0cacfc22", "url": "https://github.com/go-jose/go-jose/commit/99b346cec4e86d102284642c5dcbe9bb0cacfc22" }, { "category": "external", "summary": "https://github.com/go-jose/go-jose/releases/tag/v4.0.5", "url": "https://github.com/go-jose/go-jose/releases/tag/v4.0.5" }, { "category": "external", "summary": "https://github.com/go-jose/go-jose/security/advisories/GHSA-c6gw-w398-hv78", "url": "https://github.com/go-jose/go-jose/security/advisories/GHSA-c6gw-w398-hv78" } ], "release_date": "2025-02-24T22:22:22.863000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-17T09:27:34+00:00", "details": "For details on how to apply this update, refer to:\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/latest/html/operators/administrator-tasks#olm-upgrading-operators", "product_ids": [ "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:0230ba6094579249356713d21de1f454b7c23a16426661328b978869db9c2e53_arm64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:c105cc315f0cac6c42fb3434f6e3c87e58e0dfb25f36ea6fb19016acbf888b86_amd64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:ec808ab1424252f10adb295e8f886ded407aee865017c94ce34723e399b4c335_ppc64le", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:f765a4a9eb745a42721e03609ff3de66fb88cb217b3bf4977a56668e175e4484_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:9167" }, { "category": "workaround", "details": "As a workaround, applications can pre-validate that payloads being passed to Go JOSE do not contain an excessive number of `.` characters.", "product_ids": [ "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:3a4f2fdde35600a6e0a7f947ee2b0f8a75701198b129a39aecce2d1f047181b7_arm64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:5e0a98e281698282f6dba8942fbc992cdeb0da30c0f465f39b5c28e86bd7b39a_amd64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:b4ffed36d8f0d575ca959b76e4a22f4197349e277af1586058c18c013feabe28_s390x", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:ed84b0251ae531c31b2c5930f8ba59a64aeda8d96df04accefbeab0899640dee_ppc64le", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-operator-bundle@sha256:f08e30a5035f1c1bb79d62bc3db9ab19b9b8652c32b8c365e92ceab8abd01090_amd64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:0230ba6094579249356713d21de1f454b7c23a16426661328b978869db9c2e53_arm64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:c105cc315f0cac6c42fb3434f6e3c87e58e0dfb25f36ea6fb19016acbf888b86_amd64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:ec808ab1424252f10adb295e8f886ded407aee865017c94ce34723e399b4c335_ppc64le", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:f765a4a9eb745a42721e03609ff3de66fb88cb217b3bf4977a56668e175e4484_s390x", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:2cf4f832dc46517c844b147c118dbc78fd2c17cda5726fe8c27757c601abaa2a_amd64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:41d362f767f672bf714049e554014c2cb050b2813388a5ceb6c17f31254b2b71_ppc64le", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:c02bbc2dc27a51bf98da4b0d1d3974ed0428d498eb78bddb9f8d3392e8faa1ea_arm64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:c397ea8f4c20470a1af7003f93c3c1da9d8b0d4da7313e0f4ad91c4dfa8a9d12_s390x" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:3a4f2fdde35600a6e0a7f947ee2b0f8a75701198b129a39aecce2d1f047181b7_arm64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:5e0a98e281698282f6dba8942fbc992cdeb0da30c0f465f39b5c28e86bd7b39a_amd64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:b4ffed36d8f0d575ca959b76e4a22f4197349e277af1586058c18c013feabe28_s390x", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:ed84b0251ae531c31b2c5930f8ba59a64aeda8d96df04accefbeab0899640dee_ppc64le", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-operator-bundle@sha256:f08e30a5035f1c1bb79d62bc3db9ab19b9b8652c32b8c365e92ceab8abd01090_amd64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:0230ba6094579249356713d21de1f454b7c23a16426661328b978869db9c2e53_arm64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:c105cc315f0cac6c42fb3434f6e3c87e58e0dfb25f36ea6fb19016acbf888b86_amd64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:ec808ab1424252f10adb295e8f886ded407aee865017c94ce34723e399b4c335_ppc64le", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:f765a4a9eb745a42721e03609ff3de66fb88cb217b3bf4977a56668e175e4484_s390x", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:2cf4f832dc46517c844b147c118dbc78fd2c17cda5726fe8c27757c601abaa2a_amd64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:41d362f767f672bf714049e554014c2cb050b2813388a5ceb6c17f31254b2b71_ppc64le", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:c02bbc2dc27a51bf98da4b0d1d3974ed0428d498eb78bddb9f8d3392e8faa1ea_arm64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:c397ea8f4c20470a1af7003f93c3c1da9d8b0d4da7313e0f4ad91c4dfa8a9d12_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "go-jose: Go JOSE\u0027s Parsing Vulnerable to Denial of Service" }, { "cve": "CVE-2025-29786", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2025-03-17T14:00:59.078419+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:3a4f2fdde35600a6e0a7f947ee2b0f8a75701198b129a39aecce2d1f047181b7_arm64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:5e0a98e281698282f6dba8942fbc992cdeb0da30c0f465f39b5c28e86bd7b39a_amd64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:b4ffed36d8f0d575ca959b76e4a22f4197349e277af1586058c18c013feabe28_s390x", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:ed84b0251ae531c31b2c5930f8ba59a64aeda8d96df04accefbeab0899640dee_ppc64le", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-operator-bundle@sha256:f08e30a5035f1c1bb79d62bc3db9ab19b9b8652c32b8c365e92ceab8abd01090_amd64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:2cf4f832dc46517c844b147c118dbc78fd2c17cda5726fe8c27757c601abaa2a_amd64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:41d362f767f672bf714049e554014c2cb050b2813388a5ceb6c17f31254b2b71_ppc64le", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:c02bbc2dc27a51bf98da4b0d1d3974ed0428d498eb78bddb9f8d3392e8faa1ea_arm64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:c397ea8f4c20470a1af7003f93c3c1da9d8b0d4da7313e0f4ad91c4dfa8a9d12_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2352914" } ], "notes": [ { "category": "description", "text": "A flaw was found in Expr. This vulnerability allows excessive memory usage and potential out-of-memory (OOM) crashes via unbounded input strings, where a malicious or inadvertent large expression can cause the parser to construct an extremely large Abstract Syntax Tree (AST), consuming excessive memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "github.com/expr-lang/expr: Memory Exhaustion in Expr Parser with Unrestricted Input", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:0230ba6094579249356713d21de1f454b7c23a16426661328b978869db9c2e53_arm64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:c105cc315f0cac6c42fb3434f6e3c87e58e0dfb25f36ea6fb19016acbf888b86_amd64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:ec808ab1424252f10adb295e8f886ded407aee865017c94ce34723e399b4c335_ppc64le", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:f765a4a9eb745a42721e03609ff3de66fb88cb217b3bf4977a56668e175e4484_s390x" ], "known_not_affected": [ "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:3a4f2fdde35600a6e0a7f947ee2b0f8a75701198b129a39aecce2d1f047181b7_arm64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:5e0a98e281698282f6dba8942fbc992cdeb0da30c0f465f39b5c28e86bd7b39a_amd64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:b4ffed36d8f0d575ca959b76e4a22f4197349e277af1586058c18c013feabe28_s390x", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:ed84b0251ae531c31b2c5930f8ba59a64aeda8d96df04accefbeab0899640dee_ppc64le", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-operator-bundle@sha256:f08e30a5035f1c1bb79d62bc3db9ab19b9b8652c32b8c365e92ceab8abd01090_amd64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:2cf4f832dc46517c844b147c118dbc78fd2c17cda5726fe8c27757c601abaa2a_amd64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:41d362f767f672bf714049e554014c2cb050b2813388a5ceb6c17f31254b2b71_ppc64le", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:c02bbc2dc27a51bf98da4b0d1d3974ed0428d498eb78bddb9f8d3392e8faa1ea_arm64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:c397ea8f4c20470a1af7003f93c3c1da9d8b0d4da7313e0f4ad91c4dfa8a9d12_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-29786" }, { "category": "external", "summary": "RHBZ#2352914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2352914" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-29786", "url": "https://www.cve.org/CVERecord?id=CVE-2025-29786" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-29786", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-29786" }, { "category": "external", "summary": "https://github.com/expr-lang/expr/pull/762", "url": "https://github.com/expr-lang/expr/pull/762" }, { "category": "external", "summary": "https://github.com/expr-lang/expr/security/advisories/GHSA-93mq-9ffx-83m2", "url": "https://github.com/expr-lang/expr/security/advisories/GHSA-93mq-9ffx-83m2" } ], "release_date": "2025-03-17T13:15:32.836000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-17T09:27:34+00:00", "details": "For details on how to apply this update, refer to:\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/latest/html/operators/administrator-tasks#olm-upgrading-operators", "product_ids": [ "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:0230ba6094579249356713d21de1f454b7c23a16426661328b978869db9c2e53_arm64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:c105cc315f0cac6c42fb3434f6e3c87e58e0dfb25f36ea6fb19016acbf888b86_amd64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:ec808ab1424252f10adb295e8f886ded407aee865017c94ce34723e399b4c335_ppc64le", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:f765a4a9eb745a42721e03609ff3de66fb88cb217b3bf4977a56668e175e4484_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:9167" }, { "category": "workaround", "details": "To mitigate this vulnerability, it is recommended to impose an input size restriction before parsing (i.e. validating or limiting the length of expression strings that the application will accept). Ensuring no unbounded-length expressions are fed into the parser will prevent the parser from constructing a very large AST and avoid the potential memory exhaustion issue.", "product_ids": [ "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:3a4f2fdde35600a6e0a7f947ee2b0f8a75701198b129a39aecce2d1f047181b7_arm64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:5e0a98e281698282f6dba8942fbc992cdeb0da30c0f465f39b5c28e86bd7b39a_amd64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:b4ffed36d8f0d575ca959b76e4a22f4197349e277af1586058c18c013feabe28_s390x", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:ed84b0251ae531c31b2c5930f8ba59a64aeda8d96df04accefbeab0899640dee_ppc64le", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-operator-bundle@sha256:f08e30a5035f1c1bb79d62bc3db9ab19b9b8652c32b8c365e92ceab8abd01090_amd64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:0230ba6094579249356713d21de1f454b7c23a16426661328b978869db9c2e53_arm64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:c105cc315f0cac6c42fb3434f6e3c87e58e0dfb25f36ea6fb19016acbf888b86_amd64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:ec808ab1424252f10adb295e8f886ded407aee865017c94ce34723e399b4c335_ppc64le", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:f765a4a9eb745a42721e03609ff3de66fb88cb217b3bf4977a56668e175e4484_s390x", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:2cf4f832dc46517c844b147c118dbc78fd2c17cda5726fe8c27757c601abaa2a_amd64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:41d362f767f672bf714049e554014c2cb050b2813388a5ceb6c17f31254b2b71_ppc64le", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:c02bbc2dc27a51bf98da4b0d1d3974ed0428d498eb78bddb9f8d3392e8faa1ea_arm64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:c397ea8f4c20470a1af7003f93c3c1da9d8b0d4da7313e0f4ad91c4dfa8a9d12_s390x" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:3a4f2fdde35600a6e0a7f947ee2b0f8a75701198b129a39aecce2d1f047181b7_arm64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:5e0a98e281698282f6dba8942fbc992cdeb0da30c0f465f39b5c28e86bd7b39a_amd64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:b4ffed36d8f0d575ca959b76e4a22f4197349e277af1586058c18c013feabe28_s390x", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:ed84b0251ae531c31b2c5930f8ba59a64aeda8d96df04accefbeab0899640dee_ppc64le", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-operator-bundle@sha256:f08e30a5035f1c1bb79d62bc3db9ab19b9b8652c32b8c365e92ceab8abd01090_amd64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:0230ba6094579249356713d21de1f454b7c23a16426661328b978869db9c2e53_arm64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:c105cc315f0cac6c42fb3434f6e3c87e58e0dfb25f36ea6fb19016acbf888b86_amd64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:ec808ab1424252f10adb295e8f886ded407aee865017c94ce34723e399b4c335_ppc64le", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:f765a4a9eb745a42721e03609ff3de66fb88cb217b3bf4977a56668e175e4484_s390x", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:2cf4f832dc46517c844b147c118dbc78fd2c17cda5726fe8c27757c601abaa2a_amd64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:41d362f767f672bf714049e554014c2cb050b2813388a5ceb6c17f31254b2b71_ppc64le", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:c02bbc2dc27a51bf98da4b0d1d3974ed0428d498eb78bddb9f8d3392e8faa1ea_arm64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:c397ea8f4c20470a1af7003f93c3c1da9d8b0d4da7313e0f4ad91c4dfa8a9d12_s390x" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "github.com/expr-lang/expr: Memory Exhaustion in Expr Parser with Unrestricted Input" }, { "cve": "CVE-2025-30204", "cwe": { "id": "CWE-405", "name": "Asymmetric Resource Consumption (Amplification)" }, "discovery_date": "2025-03-21T22:00:43.818367+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:3a4f2fdde35600a6e0a7f947ee2b0f8a75701198b129a39aecce2d1f047181b7_arm64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:5e0a98e281698282f6dba8942fbc992cdeb0da30c0f465f39b5c28e86bd7b39a_amd64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:b4ffed36d8f0d575ca959b76e4a22f4197349e277af1586058c18c013feabe28_s390x", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:ed84b0251ae531c31b2c5930f8ba59a64aeda8d96df04accefbeab0899640dee_ppc64le", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-operator-bundle@sha256:f08e30a5035f1c1bb79d62bc3db9ab19b9b8652c32b8c365e92ceab8abd01090_amd64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:2cf4f832dc46517c844b147c118dbc78fd2c17cda5726fe8c27757c601abaa2a_amd64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:41d362f767f672bf714049e554014c2cb050b2813388a5ceb6c17f31254b2b71_ppc64le", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:c02bbc2dc27a51bf98da4b0d1d3974ed0428d498eb78bddb9f8d3392e8faa1ea_arm64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:c397ea8f4c20470a1af7003f93c3c1da9d8b0d4da7313e0f4ad91c4dfa8a9d12_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2354195" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang-jwt implementation of JSON Web Tokens (JWT). In affected versions, a malicious request with specially crafted Authorization header data may trigger an excessive consumption of resources on the host system. This issue can cause significant performance degradation or an application crash, leading to a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:0230ba6094579249356713d21de1f454b7c23a16426661328b978869db9c2e53_arm64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:c105cc315f0cac6c42fb3434f6e3c87e58e0dfb25f36ea6fb19016acbf888b86_amd64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:ec808ab1424252f10adb295e8f886ded407aee865017c94ce34723e399b4c335_ppc64le", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:f765a4a9eb745a42721e03609ff3de66fb88cb217b3bf4977a56668e175e4484_s390x" ], "known_not_affected": [ "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:3a4f2fdde35600a6e0a7f947ee2b0f8a75701198b129a39aecce2d1f047181b7_arm64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:5e0a98e281698282f6dba8942fbc992cdeb0da30c0f465f39b5c28e86bd7b39a_amd64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:b4ffed36d8f0d575ca959b76e4a22f4197349e277af1586058c18c013feabe28_s390x", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:ed84b0251ae531c31b2c5930f8ba59a64aeda8d96df04accefbeab0899640dee_ppc64le", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-operator-bundle@sha256:f08e30a5035f1c1bb79d62bc3db9ab19b9b8652c32b8c365e92ceab8abd01090_amd64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:2cf4f832dc46517c844b147c118dbc78fd2c17cda5726fe8c27757c601abaa2a_amd64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:41d362f767f672bf714049e554014c2cb050b2813388a5ceb6c17f31254b2b71_ppc64le", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:c02bbc2dc27a51bf98da4b0d1d3974ed0428d498eb78bddb9f8d3392e8faa1ea_arm64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:c397ea8f4c20470a1af7003f93c3c1da9d8b0d4da7313e0f4ad91c4dfa8a9d12_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-30204" }, { "category": "external", "summary": "RHBZ#2354195", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2354195" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-30204", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30204" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-30204", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-30204" }, { "category": "external", "summary": "https://github.com/golang-jwt/jwt/commit/0951d184286dece21f73c85673fd308786ffe9c3", "url": "https://github.com/golang-jwt/jwt/commit/0951d184286dece21f73c85673fd308786ffe9c3" }, { "category": "external", "summary": "https://github.com/golang-jwt/jwt/security/advisories/GHSA-mh63-6h87-95cp", "url": "https://github.com/golang-jwt/jwt/security/advisories/GHSA-mh63-6h87-95cp" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3553", "url": "https://pkg.go.dev/vuln/GO-2025-3553" } ], "release_date": "2025-03-21T21:42:01.382000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-17T09:27:34+00:00", "details": "For details on how to apply this update, refer to:\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/latest/html/operators/administrator-tasks#olm-upgrading-operators", "product_ids": [ "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:0230ba6094579249356713d21de1f454b7c23a16426661328b978869db9c2e53_arm64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:c105cc315f0cac6c42fb3434f6e3c87e58e0dfb25f36ea6fb19016acbf888b86_amd64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:ec808ab1424252f10adb295e8f886ded407aee865017c94ce34723e399b4c335_ppc64le", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:f765a4a9eb745a42721e03609ff3de66fb88cb217b3bf4977a56668e175e4484_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:9167" }, { "category": "workaround", "details": "Red Hat Product Security does not have a recommended mitigation at this time.", "product_ids": [ "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:3a4f2fdde35600a6e0a7f947ee2b0f8a75701198b129a39aecce2d1f047181b7_arm64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:5e0a98e281698282f6dba8942fbc992cdeb0da30c0f465f39b5c28e86bd7b39a_amd64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:b4ffed36d8f0d575ca959b76e4a22f4197349e277af1586058c18c013feabe28_s390x", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:ed84b0251ae531c31b2c5930f8ba59a64aeda8d96df04accefbeab0899640dee_ppc64le", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-operator-bundle@sha256:f08e30a5035f1c1bb79d62bc3db9ab19b9b8652c32b8c365e92ceab8abd01090_amd64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:0230ba6094579249356713d21de1f454b7c23a16426661328b978869db9c2e53_arm64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:c105cc315f0cac6c42fb3434f6e3c87e58e0dfb25f36ea6fb19016acbf888b86_amd64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:ec808ab1424252f10adb295e8f886ded407aee865017c94ce34723e399b4c335_ppc64le", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:f765a4a9eb745a42721e03609ff3de66fb88cb217b3bf4977a56668e175e4484_s390x", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:2cf4f832dc46517c844b147c118dbc78fd2c17cda5726fe8c27757c601abaa2a_amd64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:41d362f767f672bf714049e554014c2cb050b2813388a5ceb6c17f31254b2b71_ppc64le", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:c02bbc2dc27a51bf98da4b0d1d3974ed0428d498eb78bddb9f8d3392e8faa1ea_arm64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:c397ea8f4c20470a1af7003f93c3c1da9d8b0d4da7313e0f4ad91c4dfa8a9d12_s390x" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:3a4f2fdde35600a6e0a7f947ee2b0f8a75701198b129a39aecce2d1f047181b7_arm64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:5e0a98e281698282f6dba8942fbc992cdeb0da30c0f465f39b5c28e86bd7b39a_amd64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:b4ffed36d8f0d575ca959b76e4a22f4197349e277af1586058c18c013feabe28_s390x", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:ed84b0251ae531c31b2c5930f8ba59a64aeda8d96df04accefbeab0899640dee_ppc64le", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-operator-bundle@sha256:f08e30a5035f1c1bb79d62bc3db9ab19b9b8652c32b8c365e92ceab8abd01090_amd64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:0230ba6094579249356713d21de1f454b7c23a16426661328b978869db9c2e53_arm64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:c105cc315f0cac6c42fb3434f6e3c87e58e0dfb25f36ea6fb19016acbf888b86_amd64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:ec808ab1424252f10adb295e8f886ded407aee865017c94ce34723e399b4c335_ppc64le", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:f765a4a9eb745a42721e03609ff3de66fb88cb217b3bf4977a56668e175e4484_s390x", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:2cf4f832dc46517c844b147c118dbc78fd2c17cda5726fe8c27757c601abaa2a_amd64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:41d362f767f672bf714049e554014c2cb050b2813388a5ceb6c17f31254b2b71_ppc64le", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:c02bbc2dc27a51bf98da4b0d1d3974ed0428d498eb78bddb9f8d3392e8faa1ea_arm64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:c397ea8f4c20470a1af7003f93c3c1da9d8b0d4da7313e0f4ad91c4dfa8a9d12_s390x" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing" } ] }
rhsa-2025:3743
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat build of OpenTelemetry 3.5.1 has been released", "title": "Topic" }, { "category": "general", "text": "Release of Red Hat OpenShift distributed tracing provides following security improvements, bug fixes, and new features.\nBreaking changes:\n* Nothing\n\nDeprecations:\n* Nothing\n\nTechnology Preview features:\n* Nothing\n\nEnhancements:\n* Nothing\n\nBug fixes:\n* https://access.redhat.com/security/cve/CVE-2025-29786 * https://access.redhat.com/security/cve/CVE-2025-27144 * https://access.redhat.com/security/cve/CVE-2025-30204 * https://access.redhat.com/security/cve/CVE-2025-22868\n\nKnown issues:\n* Nothing", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:3743", "url": "https://access.redhat.com/errata/RHSA-2025:3743" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2025-22868", "url": "https://access.redhat.com/security/cve/CVE-2025-22868" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2025-27144", "url": "https://access.redhat.com/security/cve/CVE-2025-27144" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2025-29786", "url": "https://access.redhat.com/security/cve/CVE-2025-29786" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2025-30204", "url": "https://access.redhat.com/security/cve/CVE-2025-30204" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/", "url": "https://access.redhat.com/security/updates/classification/" }, { "category": "external", "summary": "https://docs.redhat.com/en/documentation/openshift_container_platform/latest/html/red_hat_build_of_opentelemetry", "url": "https://docs.redhat.com/en/documentation/openshift_container_platform/latest/html/red_hat_build_of_opentelemetry" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_3743.json" } ], "title": "Red Hat Security Advisory: Red Hat build of OpenTelemetry 3.5.1 release", "tracking": { "current_release_date": "2025-08-19T03:13:28+00:00", "generator": { "date": "2025-08-19T03:13:28+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:3743", "initial_release_date": "2025-04-09T09:53:12+00:00", "revision_history": [ { "date": "2025-04-09T09:53:12+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-04-09T09:53:12+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-19T03:13:28+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift distributed tracing 3.5.2", "product": { "name": "Red Hat OpenShift distributed tracing 3.5.2", "product_id": "Red Hat OpenShift distributed tracing 3.5.2", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift_distributed_tracing:3.5::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift distributed tracing" }, { "branches": [ { "category": "product_version", "name": "registry.redhat.io/rhosdt/opentelemetry-operator-bundle@sha256:ea3e5c6cc3342f0f0e9c4d8f6f4cc5ab278cd68fc6302737c533e7bdaa8ed12b_amd64", "product": { "name": "registry.redhat.io/rhosdt/opentelemetry-operator-bundle@sha256:ea3e5c6cc3342f0f0e9c4d8f6f4cc5ab278cd68fc6302737c533e7bdaa8ed12b_amd64", "product_id": "registry.redhat.io/rhosdt/opentelemetry-operator-bundle@sha256:ea3e5c6cc3342f0f0e9c4d8f6f4cc5ab278cd68fc6302737c533e7bdaa8ed12b_amd64", "product_identification_helper": { "purl": "pkg:oci/opentelemetry-operator-bundle@sha256%3Aea3e5c6cc3342f0f0e9c4d8f6f4cc5ab278cd68fc6302737c533e7bdaa8ed12b?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.5-1744105979" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:360b97d5055aba77fb7cc5c029e910be7e7eb10672df530eca2c91346da2f2b0_amd64", "product": { "name": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:360b97d5055aba77fb7cc5c029e910be7e7eb10672df530eca2c91346da2f2b0_amd64", "product_id": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:360b97d5055aba77fb7cc5c029e910be7e7eb10672df530eca2c91346da2f2b0_amd64", "product_identification_helper": { "purl": "pkg:oci/opentelemetry-collector-rhel8@sha256%3A360b97d5055aba77fb7cc5c029e910be7e7eb10672df530eca2c91346da2f2b0?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.5-1744103234" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:f82500883874b1171f0dc2ccc8e56fbf6e553f9332ab4a2e2353c38efdf3a2b8_amd64", "product": { "name": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:f82500883874b1171f0dc2ccc8e56fbf6e553f9332ab4a2e2353c38efdf3a2b8_amd64", "product_id": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:f82500883874b1171f0dc2ccc8e56fbf6e553f9332ab4a2e2353c38efdf3a2b8_amd64", "product_identification_helper": { "purl": "pkg:oci/opentelemetry-rhel8-operator@sha256%3Af82500883874b1171f0dc2ccc8e56fbf6e553f9332ab4a2e2353c38efdf3a2b8?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.5-1744103200" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:834e7a4232d92c3773aa869fe96f95440d571014d72c984c6fce389c95796362_amd64", "product": { "name": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:834e7a4232d92c3773aa869fe96f95440d571014d72c984c6fce389c95796362_amd64", "product_id": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:834e7a4232d92c3773aa869fe96f95440d571014d72c984c6fce389c95796362_amd64", "product_identification_helper": { "purl": "pkg:oci/opentelemetry-target-allocator-rhel8@sha256%3A834e7a4232d92c3773aa869fe96f95440d571014d72c984c6fce389c95796362?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.5-1744103199" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:2cd5fdc0d5efee8f9ced0cf8389c000c245ca5368098c5ce0bc2b6241ac6a455_arm64", "product": { "name": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:2cd5fdc0d5efee8f9ced0cf8389c000c245ca5368098c5ce0bc2b6241ac6a455_arm64", "product_id": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:2cd5fdc0d5efee8f9ced0cf8389c000c245ca5368098c5ce0bc2b6241ac6a455_arm64", "product_identification_helper": { "purl": "pkg:oci/opentelemetry-collector-rhel8@sha256%3A2cd5fdc0d5efee8f9ced0cf8389c000c245ca5368098c5ce0bc2b6241ac6a455?arch=arm64\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.5-1744103234" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:a4c600ccf3e69b940834012246bd35621d128cd21216262b4ec3e3cef2bf854e_arm64", "product": { "name": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:a4c600ccf3e69b940834012246bd35621d128cd21216262b4ec3e3cef2bf854e_arm64", "product_id": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:a4c600ccf3e69b940834012246bd35621d128cd21216262b4ec3e3cef2bf854e_arm64", "product_identification_helper": { "purl": "pkg:oci/opentelemetry-rhel8-operator@sha256%3Aa4c600ccf3e69b940834012246bd35621d128cd21216262b4ec3e3cef2bf854e?arch=arm64\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.5-1744103200" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:5801d945ec9c0a96f5700b18690ab6b23afea6ea2badccb2bfec9f6200b1d19d_arm64", "product": { "name": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:5801d945ec9c0a96f5700b18690ab6b23afea6ea2badccb2bfec9f6200b1d19d_arm64", "product_id": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:5801d945ec9c0a96f5700b18690ab6b23afea6ea2badccb2bfec9f6200b1d19d_arm64", "product_identification_helper": { "purl": "pkg:oci/opentelemetry-target-allocator-rhel8@sha256%3A5801d945ec9c0a96f5700b18690ab6b23afea6ea2badccb2bfec9f6200b1d19d?arch=arm64\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.5-1744103199" } } } ], "category": "architecture", "name": "arm64" }, { "branches": [ { "category": "product_version", "name": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:ee623bfdf53c09ea32927c9350732f24f0a3371ee38272cdd08ae858d519fd32_ppc64le", "product": { "name": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:ee623bfdf53c09ea32927c9350732f24f0a3371ee38272cdd08ae858d519fd32_ppc64le", "product_id": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:ee623bfdf53c09ea32927c9350732f24f0a3371ee38272cdd08ae858d519fd32_ppc64le", "product_identification_helper": { "purl": "pkg:oci/opentelemetry-collector-rhel8@sha256%3Aee623bfdf53c09ea32927c9350732f24f0a3371ee38272cdd08ae858d519fd32?arch=ppc64le\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.5-1744103234" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:d08f64f2db187122a8318f9860c703b52cd79048dcac6ecada7b08e71c012763_ppc64le", "product": { "name": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:d08f64f2db187122a8318f9860c703b52cd79048dcac6ecada7b08e71c012763_ppc64le", "product_id": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:d08f64f2db187122a8318f9860c703b52cd79048dcac6ecada7b08e71c012763_ppc64le", "product_identification_helper": { "purl": "pkg:oci/opentelemetry-rhel8-operator@sha256%3Ad08f64f2db187122a8318f9860c703b52cd79048dcac6ecada7b08e71c012763?arch=ppc64le\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.5-1744103200" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:31fbb53b77ca584f6f4a2cb900f4b5f74b1edb32e79e574f15b8a323057b1a2a_ppc64le", "product": { "name": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:31fbb53b77ca584f6f4a2cb900f4b5f74b1edb32e79e574f15b8a323057b1a2a_ppc64le", "product_id": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:31fbb53b77ca584f6f4a2cb900f4b5f74b1edb32e79e574f15b8a323057b1a2a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/opentelemetry-target-allocator-rhel8@sha256%3A31fbb53b77ca584f6f4a2cb900f4b5f74b1edb32e79e574f15b8a323057b1a2a?arch=ppc64le\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.5-1744103199" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:b7f6e9442ee2ae2b7122a9732eaa11a85b1f0264e60963819c7e5150c1457740_s390x", "product": { "name": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:b7f6e9442ee2ae2b7122a9732eaa11a85b1f0264e60963819c7e5150c1457740_s390x", "product_id": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:b7f6e9442ee2ae2b7122a9732eaa11a85b1f0264e60963819c7e5150c1457740_s390x", "product_identification_helper": { "purl": "pkg:oci/opentelemetry-collector-rhel8@sha256%3Ab7f6e9442ee2ae2b7122a9732eaa11a85b1f0264e60963819c7e5150c1457740?arch=s390x\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.5-1744103234" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:a626628fa5d1f05087dca3e93256a8092d6242cf3836f97723469ad31c80b3dd_s390x", "product": { "name": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:a626628fa5d1f05087dca3e93256a8092d6242cf3836f97723469ad31c80b3dd_s390x", "product_id": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:a626628fa5d1f05087dca3e93256a8092d6242cf3836f97723469ad31c80b3dd_s390x", "product_identification_helper": { "purl": "pkg:oci/opentelemetry-rhel8-operator@sha256%3Aa626628fa5d1f05087dca3e93256a8092d6242cf3836f97723469ad31c80b3dd?arch=s390x\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.5-1744103200" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:f725e98f51b14cc553877c7b07e67062fef5bb431bd10f2c36eba5418d86a76b_s390x", "product": { "name": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:f725e98f51b14cc553877c7b07e67062fef5bb431bd10f2c36eba5418d86a76b_s390x", "product_id": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:f725e98f51b14cc553877c7b07e67062fef5bb431bd10f2c36eba5418d86a76b_s390x", "product_identification_helper": { "purl": "pkg:oci/opentelemetry-target-allocator-rhel8@sha256%3Af725e98f51b14cc553877c7b07e67062fef5bb431bd10f2c36eba5418d86a76b?arch=s390x\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.5-1744103199" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:2cd5fdc0d5efee8f9ced0cf8389c000c245ca5368098c5ce0bc2b6241ac6a455_arm64 as a component of Red Hat OpenShift distributed tracing 3.5.2", "product_id": "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:2cd5fdc0d5efee8f9ced0cf8389c000c245ca5368098c5ce0bc2b6241ac6a455_arm64" }, "product_reference": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:2cd5fdc0d5efee8f9ced0cf8389c000c245ca5368098c5ce0bc2b6241ac6a455_arm64", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.5.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:360b97d5055aba77fb7cc5c029e910be7e7eb10672df530eca2c91346da2f2b0_amd64 as a component of Red Hat OpenShift distributed tracing 3.5.2", "product_id": "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:360b97d5055aba77fb7cc5c029e910be7e7eb10672df530eca2c91346da2f2b0_amd64" }, "product_reference": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:360b97d5055aba77fb7cc5c029e910be7e7eb10672df530eca2c91346da2f2b0_amd64", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.5.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:b7f6e9442ee2ae2b7122a9732eaa11a85b1f0264e60963819c7e5150c1457740_s390x as a component of Red Hat OpenShift distributed tracing 3.5.2", "product_id": "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:b7f6e9442ee2ae2b7122a9732eaa11a85b1f0264e60963819c7e5150c1457740_s390x" }, "product_reference": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:b7f6e9442ee2ae2b7122a9732eaa11a85b1f0264e60963819c7e5150c1457740_s390x", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.5.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:ee623bfdf53c09ea32927c9350732f24f0a3371ee38272cdd08ae858d519fd32_ppc64le as a component of Red Hat OpenShift distributed tracing 3.5.2", "product_id": "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:ee623bfdf53c09ea32927c9350732f24f0a3371ee38272cdd08ae858d519fd32_ppc64le" }, "product_reference": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:ee623bfdf53c09ea32927c9350732f24f0a3371ee38272cdd08ae858d519fd32_ppc64le", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.5.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/opentelemetry-operator-bundle@sha256:ea3e5c6cc3342f0f0e9c4d8f6f4cc5ab278cd68fc6302737c533e7bdaa8ed12b_amd64 as a component of Red Hat OpenShift distributed tracing 3.5.2", "product_id": "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-operator-bundle@sha256:ea3e5c6cc3342f0f0e9c4d8f6f4cc5ab278cd68fc6302737c533e7bdaa8ed12b_amd64" }, "product_reference": "registry.redhat.io/rhosdt/opentelemetry-operator-bundle@sha256:ea3e5c6cc3342f0f0e9c4d8f6f4cc5ab278cd68fc6302737c533e7bdaa8ed12b_amd64", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.5.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:a4c600ccf3e69b940834012246bd35621d128cd21216262b4ec3e3cef2bf854e_arm64 as a component of Red Hat OpenShift distributed tracing 3.5.2", "product_id": "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:a4c600ccf3e69b940834012246bd35621d128cd21216262b4ec3e3cef2bf854e_arm64" }, "product_reference": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:a4c600ccf3e69b940834012246bd35621d128cd21216262b4ec3e3cef2bf854e_arm64", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.5.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:a626628fa5d1f05087dca3e93256a8092d6242cf3836f97723469ad31c80b3dd_s390x as a component of Red Hat OpenShift distributed tracing 3.5.2", "product_id": "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:a626628fa5d1f05087dca3e93256a8092d6242cf3836f97723469ad31c80b3dd_s390x" }, "product_reference": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:a626628fa5d1f05087dca3e93256a8092d6242cf3836f97723469ad31c80b3dd_s390x", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.5.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:d08f64f2db187122a8318f9860c703b52cd79048dcac6ecada7b08e71c012763_ppc64le as a component of Red Hat OpenShift distributed tracing 3.5.2", "product_id": "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:d08f64f2db187122a8318f9860c703b52cd79048dcac6ecada7b08e71c012763_ppc64le" }, "product_reference": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:d08f64f2db187122a8318f9860c703b52cd79048dcac6ecada7b08e71c012763_ppc64le", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.5.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:f82500883874b1171f0dc2ccc8e56fbf6e553f9332ab4a2e2353c38efdf3a2b8_amd64 as a component of Red Hat OpenShift distributed tracing 3.5.2", "product_id": "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:f82500883874b1171f0dc2ccc8e56fbf6e553f9332ab4a2e2353c38efdf3a2b8_amd64" }, "product_reference": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:f82500883874b1171f0dc2ccc8e56fbf6e553f9332ab4a2e2353c38efdf3a2b8_amd64", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.5.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:31fbb53b77ca584f6f4a2cb900f4b5f74b1edb32e79e574f15b8a323057b1a2a_ppc64le as a component of Red Hat OpenShift distributed tracing 3.5.2", "product_id": "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:31fbb53b77ca584f6f4a2cb900f4b5f74b1edb32e79e574f15b8a323057b1a2a_ppc64le" }, "product_reference": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:31fbb53b77ca584f6f4a2cb900f4b5f74b1edb32e79e574f15b8a323057b1a2a_ppc64le", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.5.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:5801d945ec9c0a96f5700b18690ab6b23afea6ea2badccb2bfec9f6200b1d19d_arm64 as a component of Red Hat OpenShift distributed tracing 3.5.2", "product_id": "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:5801d945ec9c0a96f5700b18690ab6b23afea6ea2badccb2bfec9f6200b1d19d_arm64" }, "product_reference": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:5801d945ec9c0a96f5700b18690ab6b23afea6ea2badccb2bfec9f6200b1d19d_arm64", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.5.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:834e7a4232d92c3773aa869fe96f95440d571014d72c984c6fce389c95796362_amd64 as a component of Red Hat OpenShift distributed tracing 3.5.2", "product_id": "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:834e7a4232d92c3773aa869fe96f95440d571014d72c984c6fce389c95796362_amd64" }, "product_reference": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:834e7a4232d92c3773aa869fe96f95440d571014d72c984c6fce389c95796362_amd64", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.5.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:f725e98f51b14cc553877c7b07e67062fef5bb431bd10f2c36eba5418d86a76b_s390x as a component of Red Hat OpenShift distributed tracing 3.5.2", "product_id": "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:f725e98f51b14cc553877c7b07e67062fef5bb431bd10f2c36eba5418d86a76b_s390x" }, "product_reference": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:f725e98f51b14cc553877c7b07e67062fef5bb431bd10f2c36eba5418d86a76b_s390x", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.5.2" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "jub0bs" ] } ], "cve": "CVE-2025-22868", "cwe": { "id": "CWE-1286", "name": "Improper Validation of Syntactic Correctness of Input" }, "discovery_date": "2025-02-26T04:00:44.350024+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-operator-bundle@sha256:ea3e5c6cc3342f0f0e9c4d8f6f4cc5ab278cd68fc6302737c533e7bdaa8ed12b_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2348366" } ], "notes": [ { "category": "description", "text": "A flaw was found in the `golang.org/x/oauth2/jws` package in the token parsing component. This vulnerability is made possible because of the use of `strings.Split(token, \".\")` to split JWT tokens, which can lead to excessive memory consumption when processing maliciously crafted tokens with a large number of `.` characters. An attacker could exploit this functionality by sending numerous malformed tokens and can trigger memory exhaustion and a Denial of Service.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:2cd5fdc0d5efee8f9ced0cf8389c000c245ca5368098c5ce0bc2b6241ac6a455_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:360b97d5055aba77fb7cc5c029e910be7e7eb10672df530eca2c91346da2f2b0_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:b7f6e9442ee2ae2b7122a9732eaa11a85b1f0264e60963819c7e5150c1457740_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:ee623bfdf53c09ea32927c9350732f24f0a3371ee38272cdd08ae858d519fd32_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:a4c600ccf3e69b940834012246bd35621d128cd21216262b4ec3e3cef2bf854e_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:a626628fa5d1f05087dca3e93256a8092d6242cf3836f97723469ad31c80b3dd_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:d08f64f2db187122a8318f9860c703b52cd79048dcac6ecada7b08e71c012763_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:f82500883874b1171f0dc2ccc8e56fbf6e553f9332ab4a2e2353c38efdf3a2b8_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:31fbb53b77ca584f6f4a2cb900f4b5f74b1edb32e79e574f15b8a323057b1a2a_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:5801d945ec9c0a96f5700b18690ab6b23afea6ea2badccb2bfec9f6200b1d19d_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:834e7a4232d92c3773aa869fe96f95440d571014d72c984c6fce389c95796362_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:f725e98f51b14cc553877c7b07e67062fef5bb431bd10f2c36eba5418d86a76b_s390x" ], "known_not_affected": [ "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-operator-bundle@sha256:ea3e5c6cc3342f0f0e9c4d8f6f4cc5ab278cd68fc6302737c533e7bdaa8ed12b_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-22868" }, { "category": "external", "summary": "RHBZ#2348366", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348366" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22868", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22868" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22868", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22868" }, { "category": "external", "summary": "https://go.dev/cl/652155", "url": "https://go.dev/cl/652155" }, { "category": "external", "summary": "https://go.dev/issue/71490", "url": "https://go.dev/issue/71490" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3488", "url": "https://pkg.go.dev/vuln/GO-2025-3488" } ], "release_date": "2025-02-26T03:07:49.012000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-04-09T09:53:12+00:00", "details": "For details on how to apply this update, refer to:\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/latest/html/operators/administrator-tasks#olm-upgrading-operators", "product_ids": [ "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:2cd5fdc0d5efee8f9ced0cf8389c000c245ca5368098c5ce0bc2b6241ac6a455_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:360b97d5055aba77fb7cc5c029e910be7e7eb10672df530eca2c91346da2f2b0_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:b7f6e9442ee2ae2b7122a9732eaa11a85b1f0264e60963819c7e5150c1457740_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:ee623bfdf53c09ea32927c9350732f24f0a3371ee38272cdd08ae858d519fd32_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:a4c600ccf3e69b940834012246bd35621d128cd21216262b4ec3e3cef2bf854e_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:a626628fa5d1f05087dca3e93256a8092d6242cf3836f97723469ad31c80b3dd_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:d08f64f2db187122a8318f9860c703b52cd79048dcac6ecada7b08e71c012763_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:f82500883874b1171f0dc2ccc8e56fbf6e553f9332ab4a2e2353c38efdf3a2b8_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:31fbb53b77ca584f6f4a2cb900f4b5f74b1edb32e79e574f15b8a323057b1a2a_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:5801d945ec9c0a96f5700b18690ab6b23afea6ea2badccb2bfec9f6200b1d19d_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:834e7a4232d92c3773aa869fe96f95440d571014d72c984c6fce389c95796362_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:f725e98f51b14cc553877c7b07e67062fef5bb431bd10f2c36eba5418d86a76b_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:3743" }, { "category": "workaround", "details": "To mitigate this vulnerability, it is recommended to pre-validate any payloads passed to `go-jose` to check that they do not contain an excessive amount of `.` characters.", "product_ids": [ "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:2cd5fdc0d5efee8f9ced0cf8389c000c245ca5368098c5ce0bc2b6241ac6a455_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:360b97d5055aba77fb7cc5c029e910be7e7eb10672df530eca2c91346da2f2b0_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:b7f6e9442ee2ae2b7122a9732eaa11a85b1f0264e60963819c7e5150c1457740_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:ee623bfdf53c09ea32927c9350732f24f0a3371ee38272cdd08ae858d519fd32_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-operator-bundle@sha256:ea3e5c6cc3342f0f0e9c4d8f6f4cc5ab278cd68fc6302737c533e7bdaa8ed12b_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:a4c600ccf3e69b940834012246bd35621d128cd21216262b4ec3e3cef2bf854e_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:a626628fa5d1f05087dca3e93256a8092d6242cf3836f97723469ad31c80b3dd_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:d08f64f2db187122a8318f9860c703b52cd79048dcac6ecada7b08e71c012763_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:f82500883874b1171f0dc2ccc8e56fbf6e553f9332ab4a2e2353c38efdf3a2b8_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:31fbb53b77ca584f6f4a2cb900f4b5f74b1edb32e79e574f15b8a323057b1a2a_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:5801d945ec9c0a96f5700b18690ab6b23afea6ea2badccb2bfec9f6200b1d19d_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:834e7a4232d92c3773aa869fe96f95440d571014d72c984c6fce389c95796362_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:f725e98f51b14cc553877c7b07e67062fef5bb431bd10f2c36eba5418d86a76b_s390x" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:2cd5fdc0d5efee8f9ced0cf8389c000c245ca5368098c5ce0bc2b6241ac6a455_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:360b97d5055aba77fb7cc5c029e910be7e7eb10672df530eca2c91346da2f2b0_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:b7f6e9442ee2ae2b7122a9732eaa11a85b1f0264e60963819c7e5150c1457740_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:ee623bfdf53c09ea32927c9350732f24f0a3371ee38272cdd08ae858d519fd32_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-operator-bundle@sha256:ea3e5c6cc3342f0f0e9c4d8f6f4cc5ab278cd68fc6302737c533e7bdaa8ed12b_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:a4c600ccf3e69b940834012246bd35621d128cd21216262b4ec3e3cef2bf854e_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:a626628fa5d1f05087dca3e93256a8092d6242cf3836f97723469ad31c80b3dd_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:d08f64f2db187122a8318f9860c703b52cd79048dcac6ecada7b08e71c012763_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:f82500883874b1171f0dc2ccc8e56fbf6e553f9332ab4a2e2353c38efdf3a2b8_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:31fbb53b77ca584f6f4a2cb900f4b5f74b1edb32e79e574f15b8a323057b1a2a_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:5801d945ec9c0a96f5700b18690ab6b23afea6ea2badccb2bfec9f6200b1d19d_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:834e7a4232d92c3773aa869fe96f95440d571014d72c984c6fce389c95796362_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:f725e98f51b14cc553877c7b07e67062fef5bb431bd10f2c36eba5418d86a76b_s390x" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws" }, { "cve": "CVE-2025-27144", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2025-02-24T23:00:42.448432+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-operator-bundle@sha256:ea3e5c6cc3342f0f0e9c4d8f6f4cc5ab278cd68fc6302737c533e7bdaa8ed12b_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:a4c600ccf3e69b940834012246bd35621d128cd21216262b4ec3e3cef2bf854e_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:a626628fa5d1f05087dca3e93256a8092d6242cf3836f97723469ad31c80b3dd_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:d08f64f2db187122a8318f9860c703b52cd79048dcac6ecada7b08e71c012763_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:f82500883874b1171f0dc2ccc8e56fbf6e553f9332ab4a2e2353c38efdf3a2b8_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:31fbb53b77ca584f6f4a2cb900f4b5f74b1edb32e79e574f15b8a323057b1a2a_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:5801d945ec9c0a96f5700b18690ab6b23afea6ea2badccb2bfec9f6200b1d19d_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:834e7a4232d92c3773aa869fe96f95440d571014d72c984c6fce389c95796362_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:f725e98f51b14cc553877c7b07e67062fef5bb431bd10f2c36eba5418d86a76b_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2347423" } ], "notes": [ { "category": "description", "text": "A flaw was found in GO-JOSE. In affected versions, when parsing compact JWS or JWE input, Go JOSE could use excessive memory. The code uses strings.Split(token, \".\") to split JWT tokens, which is vulnerable to excessive memory consumption when processing maliciously crafted tokens with a large number of `.` characters. This issue could be exploied by sending numerous malformed tokens, leading to memory exhaustion and a Denial of Service.", "title": "Vulnerability description" }, { "category": "summary", "text": "go-jose: Go JOSE\u0027s Parsing Vulnerable to Denial of Service", "title": "Vulnerability summary" }, { "category": "other", "text": "Within regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-770: Allocation of Resources Without Limits or Throttling vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform enforces hardening guidelines to apply the most restrictive settings required for operations, while baseline configurations maintain secure system and software states. A defense-in-depth monitoring strategy includes perimeter firewalls and endpoint protection services that detect excessive resource usage caused by malicious activity or system misconfigurations. In the event of exploitation, process isolation ensures workloads operate in separate environments, preventing any single process from overconsuming CPU or memory and degrading system performance.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:2cd5fdc0d5efee8f9ced0cf8389c000c245ca5368098c5ce0bc2b6241ac6a455_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:360b97d5055aba77fb7cc5c029e910be7e7eb10672df530eca2c91346da2f2b0_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:b7f6e9442ee2ae2b7122a9732eaa11a85b1f0264e60963819c7e5150c1457740_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:ee623bfdf53c09ea32927c9350732f24f0a3371ee38272cdd08ae858d519fd32_ppc64le" ], "known_not_affected": [ "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-operator-bundle@sha256:ea3e5c6cc3342f0f0e9c4d8f6f4cc5ab278cd68fc6302737c533e7bdaa8ed12b_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:a4c600ccf3e69b940834012246bd35621d128cd21216262b4ec3e3cef2bf854e_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:a626628fa5d1f05087dca3e93256a8092d6242cf3836f97723469ad31c80b3dd_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:d08f64f2db187122a8318f9860c703b52cd79048dcac6ecada7b08e71c012763_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:f82500883874b1171f0dc2ccc8e56fbf6e553f9332ab4a2e2353c38efdf3a2b8_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:31fbb53b77ca584f6f4a2cb900f4b5f74b1edb32e79e574f15b8a323057b1a2a_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:5801d945ec9c0a96f5700b18690ab6b23afea6ea2badccb2bfec9f6200b1d19d_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:834e7a4232d92c3773aa869fe96f95440d571014d72c984c6fce389c95796362_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:f725e98f51b14cc553877c7b07e67062fef5bb431bd10f2c36eba5418d86a76b_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-27144" }, { "category": "external", "summary": "RHBZ#2347423", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2347423" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-27144", "url": "https://www.cve.org/CVERecord?id=CVE-2025-27144" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-27144", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-27144" }, { "category": "external", "summary": "https://github.com/go-jose/go-jose/commit/99b346cec4e86d102284642c5dcbe9bb0cacfc22", "url": "https://github.com/go-jose/go-jose/commit/99b346cec4e86d102284642c5dcbe9bb0cacfc22" }, { "category": "external", "summary": "https://github.com/go-jose/go-jose/releases/tag/v4.0.5", "url": "https://github.com/go-jose/go-jose/releases/tag/v4.0.5" }, { "category": "external", "summary": "https://github.com/go-jose/go-jose/security/advisories/GHSA-c6gw-w398-hv78", "url": "https://github.com/go-jose/go-jose/security/advisories/GHSA-c6gw-w398-hv78" } ], "release_date": "2025-02-24T22:22:22.863000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-04-09T09:53:12+00:00", "details": "For details on how to apply this update, refer to:\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/latest/html/operators/administrator-tasks#olm-upgrading-operators", "product_ids": [ "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:2cd5fdc0d5efee8f9ced0cf8389c000c245ca5368098c5ce0bc2b6241ac6a455_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:360b97d5055aba77fb7cc5c029e910be7e7eb10672df530eca2c91346da2f2b0_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:b7f6e9442ee2ae2b7122a9732eaa11a85b1f0264e60963819c7e5150c1457740_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:ee623bfdf53c09ea32927c9350732f24f0a3371ee38272cdd08ae858d519fd32_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:3743" }, { "category": "workaround", "details": "As a workaround, applications can pre-validate that payloads being passed to Go JOSE do not contain an excessive number of `.` characters.", "product_ids": [ "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:2cd5fdc0d5efee8f9ced0cf8389c000c245ca5368098c5ce0bc2b6241ac6a455_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:360b97d5055aba77fb7cc5c029e910be7e7eb10672df530eca2c91346da2f2b0_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:b7f6e9442ee2ae2b7122a9732eaa11a85b1f0264e60963819c7e5150c1457740_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:ee623bfdf53c09ea32927c9350732f24f0a3371ee38272cdd08ae858d519fd32_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-operator-bundle@sha256:ea3e5c6cc3342f0f0e9c4d8f6f4cc5ab278cd68fc6302737c533e7bdaa8ed12b_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:a4c600ccf3e69b940834012246bd35621d128cd21216262b4ec3e3cef2bf854e_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:a626628fa5d1f05087dca3e93256a8092d6242cf3836f97723469ad31c80b3dd_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:d08f64f2db187122a8318f9860c703b52cd79048dcac6ecada7b08e71c012763_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:f82500883874b1171f0dc2ccc8e56fbf6e553f9332ab4a2e2353c38efdf3a2b8_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:31fbb53b77ca584f6f4a2cb900f4b5f74b1edb32e79e574f15b8a323057b1a2a_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:5801d945ec9c0a96f5700b18690ab6b23afea6ea2badccb2bfec9f6200b1d19d_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:834e7a4232d92c3773aa869fe96f95440d571014d72c984c6fce389c95796362_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:f725e98f51b14cc553877c7b07e67062fef5bb431bd10f2c36eba5418d86a76b_s390x" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:2cd5fdc0d5efee8f9ced0cf8389c000c245ca5368098c5ce0bc2b6241ac6a455_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:360b97d5055aba77fb7cc5c029e910be7e7eb10672df530eca2c91346da2f2b0_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:b7f6e9442ee2ae2b7122a9732eaa11a85b1f0264e60963819c7e5150c1457740_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:ee623bfdf53c09ea32927c9350732f24f0a3371ee38272cdd08ae858d519fd32_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-operator-bundle@sha256:ea3e5c6cc3342f0f0e9c4d8f6f4cc5ab278cd68fc6302737c533e7bdaa8ed12b_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:a4c600ccf3e69b940834012246bd35621d128cd21216262b4ec3e3cef2bf854e_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:a626628fa5d1f05087dca3e93256a8092d6242cf3836f97723469ad31c80b3dd_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:d08f64f2db187122a8318f9860c703b52cd79048dcac6ecada7b08e71c012763_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:f82500883874b1171f0dc2ccc8e56fbf6e553f9332ab4a2e2353c38efdf3a2b8_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:31fbb53b77ca584f6f4a2cb900f4b5f74b1edb32e79e574f15b8a323057b1a2a_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:5801d945ec9c0a96f5700b18690ab6b23afea6ea2badccb2bfec9f6200b1d19d_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:834e7a4232d92c3773aa869fe96f95440d571014d72c984c6fce389c95796362_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:f725e98f51b14cc553877c7b07e67062fef5bb431bd10f2c36eba5418d86a76b_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "go-jose: Go JOSE\u0027s Parsing Vulnerable to Denial of Service" }, { "cve": "CVE-2025-29786", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2025-03-17T14:00:59.078419+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-operator-bundle@sha256:ea3e5c6cc3342f0f0e9c4d8f6f4cc5ab278cd68fc6302737c533e7bdaa8ed12b_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:a4c600ccf3e69b940834012246bd35621d128cd21216262b4ec3e3cef2bf854e_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:a626628fa5d1f05087dca3e93256a8092d6242cf3836f97723469ad31c80b3dd_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:d08f64f2db187122a8318f9860c703b52cd79048dcac6ecada7b08e71c012763_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:f82500883874b1171f0dc2ccc8e56fbf6e553f9332ab4a2e2353c38efdf3a2b8_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:31fbb53b77ca584f6f4a2cb900f4b5f74b1edb32e79e574f15b8a323057b1a2a_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:5801d945ec9c0a96f5700b18690ab6b23afea6ea2badccb2bfec9f6200b1d19d_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:834e7a4232d92c3773aa869fe96f95440d571014d72c984c6fce389c95796362_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:f725e98f51b14cc553877c7b07e67062fef5bb431bd10f2c36eba5418d86a76b_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2352914" } ], "notes": [ { "category": "description", "text": "A flaw was found in Expr. This vulnerability allows excessive memory usage and potential out-of-memory (OOM) crashes via unbounded input strings, where a malicious or inadvertent large expression can cause the parser to construct an extremely large Abstract Syntax Tree (AST), consuming excessive memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "github.com/expr-lang/expr: Memory Exhaustion in Expr Parser with Unrestricted Input", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:2cd5fdc0d5efee8f9ced0cf8389c000c245ca5368098c5ce0bc2b6241ac6a455_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:360b97d5055aba77fb7cc5c029e910be7e7eb10672df530eca2c91346da2f2b0_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:b7f6e9442ee2ae2b7122a9732eaa11a85b1f0264e60963819c7e5150c1457740_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:ee623bfdf53c09ea32927c9350732f24f0a3371ee38272cdd08ae858d519fd32_ppc64le" ], "known_not_affected": [ "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-operator-bundle@sha256:ea3e5c6cc3342f0f0e9c4d8f6f4cc5ab278cd68fc6302737c533e7bdaa8ed12b_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:a4c600ccf3e69b940834012246bd35621d128cd21216262b4ec3e3cef2bf854e_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:a626628fa5d1f05087dca3e93256a8092d6242cf3836f97723469ad31c80b3dd_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:d08f64f2db187122a8318f9860c703b52cd79048dcac6ecada7b08e71c012763_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:f82500883874b1171f0dc2ccc8e56fbf6e553f9332ab4a2e2353c38efdf3a2b8_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:31fbb53b77ca584f6f4a2cb900f4b5f74b1edb32e79e574f15b8a323057b1a2a_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:5801d945ec9c0a96f5700b18690ab6b23afea6ea2badccb2bfec9f6200b1d19d_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:834e7a4232d92c3773aa869fe96f95440d571014d72c984c6fce389c95796362_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:f725e98f51b14cc553877c7b07e67062fef5bb431bd10f2c36eba5418d86a76b_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-29786" }, { "category": "external", "summary": "RHBZ#2352914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2352914" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-29786", "url": "https://www.cve.org/CVERecord?id=CVE-2025-29786" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-29786", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-29786" }, { "category": "external", "summary": "https://github.com/expr-lang/expr/pull/762", "url": "https://github.com/expr-lang/expr/pull/762" }, { "category": "external", "summary": "https://github.com/expr-lang/expr/security/advisories/GHSA-93mq-9ffx-83m2", "url": "https://github.com/expr-lang/expr/security/advisories/GHSA-93mq-9ffx-83m2" } ], "release_date": "2025-03-17T13:15:32.836000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-04-09T09:53:12+00:00", "details": "For details on how to apply this update, refer to:\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/latest/html/operators/administrator-tasks#olm-upgrading-operators", "product_ids": [ "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:2cd5fdc0d5efee8f9ced0cf8389c000c245ca5368098c5ce0bc2b6241ac6a455_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:360b97d5055aba77fb7cc5c029e910be7e7eb10672df530eca2c91346da2f2b0_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:b7f6e9442ee2ae2b7122a9732eaa11a85b1f0264e60963819c7e5150c1457740_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:ee623bfdf53c09ea32927c9350732f24f0a3371ee38272cdd08ae858d519fd32_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:3743" }, { "category": "workaround", "details": "To mitigate this vulnerability, it is recommended to impose an input size restriction before parsing (i.e. validating or limiting the length of expression strings that the application will accept). Ensuring no unbounded-length expressions are fed into the parser will prevent the parser from constructing a very large AST and avoid the potential memory exhaustion issue.", "product_ids": [ "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:2cd5fdc0d5efee8f9ced0cf8389c000c245ca5368098c5ce0bc2b6241ac6a455_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:360b97d5055aba77fb7cc5c029e910be7e7eb10672df530eca2c91346da2f2b0_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:b7f6e9442ee2ae2b7122a9732eaa11a85b1f0264e60963819c7e5150c1457740_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:ee623bfdf53c09ea32927c9350732f24f0a3371ee38272cdd08ae858d519fd32_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-operator-bundle@sha256:ea3e5c6cc3342f0f0e9c4d8f6f4cc5ab278cd68fc6302737c533e7bdaa8ed12b_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:a4c600ccf3e69b940834012246bd35621d128cd21216262b4ec3e3cef2bf854e_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:a626628fa5d1f05087dca3e93256a8092d6242cf3836f97723469ad31c80b3dd_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:d08f64f2db187122a8318f9860c703b52cd79048dcac6ecada7b08e71c012763_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:f82500883874b1171f0dc2ccc8e56fbf6e553f9332ab4a2e2353c38efdf3a2b8_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:31fbb53b77ca584f6f4a2cb900f4b5f74b1edb32e79e574f15b8a323057b1a2a_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:5801d945ec9c0a96f5700b18690ab6b23afea6ea2badccb2bfec9f6200b1d19d_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:834e7a4232d92c3773aa869fe96f95440d571014d72c984c6fce389c95796362_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:f725e98f51b14cc553877c7b07e67062fef5bb431bd10f2c36eba5418d86a76b_s390x" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:2cd5fdc0d5efee8f9ced0cf8389c000c245ca5368098c5ce0bc2b6241ac6a455_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:360b97d5055aba77fb7cc5c029e910be7e7eb10672df530eca2c91346da2f2b0_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:b7f6e9442ee2ae2b7122a9732eaa11a85b1f0264e60963819c7e5150c1457740_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:ee623bfdf53c09ea32927c9350732f24f0a3371ee38272cdd08ae858d519fd32_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-operator-bundle@sha256:ea3e5c6cc3342f0f0e9c4d8f6f4cc5ab278cd68fc6302737c533e7bdaa8ed12b_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:a4c600ccf3e69b940834012246bd35621d128cd21216262b4ec3e3cef2bf854e_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:a626628fa5d1f05087dca3e93256a8092d6242cf3836f97723469ad31c80b3dd_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:d08f64f2db187122a8318f9860c703b52cd79048dcac6ecada7b08e71c012763_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:f82500883874b1171f0dc2ccc8e56fbf6e553f9332ab4a2e2353c38efdf3a2b8_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:31fbb53b77ca584f6f4a2cb900f4b5f74b1edb32e79e574f15b8a323057b1a2a_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:5801d945ec9c0a96f5700b18690ab6b23afea6ea2badccb2bfec9f6200b1d19d_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:834e7a4232d92c3773aa869fe96f95440d571014d72c984c6fce389c95796362_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:f725e98f51b14cc553877c7b07e67062fef5bb431bd10f2c36eba5418d86a76b_s390x" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "github.com/expr-lang/expr: Memory Exhaustion in Expr Parser with Unrestricted Input" }, { "cve": "CVE-2025-30204", "cwe": { "id": "CWE-405", "name": "Asymmetric Resource Consumption (Amplification)" }, "discovery_date": "2025-03-21T22:00:43.818367+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-operator-bundle@sha256:ea3e5c6cc3342f0f0e9c4d8f6f4cc5ab278cd68fc6302737c533e7bdaa8ed12b_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:a4c600ccf3e69b940834012246bd35621d128cd21216262b4ec3e3cef2bf854e_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:a626628fa5d1f05087dca3e93256a8092d6242cf3836f97723469ad31c80b3dd_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:d08f64f2db187122a8318f9860c703b52cd79048dcac6ecada7b08e71c012763_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:f82500883874b1171f0dc2ccc8e56fbf6e553f9332ab4a2e2353c38efdf3a2b8_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:31fbb53b77ca584f6f4a2cb900f4b5f74b1edb32e79e574f15b8a323057b1a2a_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:5801d945ec9c0a96f5700b18690ab6b23afea6ea2badccb2bfec9f6200b1d19d_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:834e7a4232d92c3773aa869fe96f95440d571014d72c984c6fce389c95796362_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:f725e98f51b14cc553877c7b07e67062fef5bb431bd10f2c36eba5418d86a76b_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2354195" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang-jwt implementation of JSON Web Tokens (JWT). In affected versions, a malicious request with specially crafted Authorization header data may trigger an excessive consumption of resources on the host system. This issue can cause significant performance degradation or an application crash, leading to a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:2cd5fdc0d5efee8f9ced0cf8389c000c245ca5368098c5ce0bc2b6241ac6a455_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:360b97d5055aba77fb7cc5c029e910be7e7eb10672df530eca2c91346da2f2b0_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:b7f6e9442ee2ae2b7122a9732eaa11a85b1f0264e60963819c7e5150c1457740_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:ee623bfdf53c09ea32927c9350732f24f0a3371ee38272cdd08ae858d519fd32_ppc64le" ], "known_not_affected": [ "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-operator-bundle@sha256:ea3e5c6cc3342f0f0e9c4d8f6f4cc5ab278cd68fc6302737c533e7bdaa8ed12b_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:a4c600ccf3e69b940834012246bd35621d128cd21216262b4ec3e3cef2bf854e_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:a626628fa5d1f05087dca3e93256a8092d6242cf3836f97723469ad31c80b3dd_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:d08f64f2db187122a8318f9860c703b52cd79048dcac6ecada7b08e71c012763_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:f82500883874b1171f0dc2ccc8e56fbf6e553f9332ab4a2e2353c38efdf3a2b8_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:31fbb53b77ca584f6f4a2cb900f4b5f74b1edb32e79e574f15b8a323057b1a2a_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:5801d945ec9c0a96f5700b18690ab6b23afea6ea2badccb2bfec9f6200b1d19d_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:834e7a4232d92c3773aa869fe96f95440d571014d72c984c6fce389c95796362_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:f725e98f51b14cc553877c7b07e67062fef5bb431bd10f2c36eba5418d86a76b_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-30204" }, { "category": "external", "summary": "RHBZ#2354195", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2354195" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-30204", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30204" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-30204", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-30204" }, { "category": "external", "summary": "https://github.com/golang-jwt/jwt/commit/0951d184286dece21f73c85673fd308786ffe9c3", "url": "https://github.com/golang-jwt/jwt/commit/0951d184286dece21f73c85673fd308786ffe9c3" }, { "category": "external", "summary": "https://github.com/golang-jwt/jwt/security/advisories/GHSA-mh63-6h87-95cp", "url": "https://github.com/golang-jwt/jwt/security/advisories/GHSA-mh63-6h87-95cp" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3553", "url": "https://pkg.go.dev/vuln/GO-2025-3553" } ], "release_date": "2025-03-21T21:42:01.382000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-04-09T09:53:12+00:00", "details": "For details on how to apply this update, refer to:\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/latest/html/operators/administrator-tasks#olm-upgrading-operators", "product_ids": [ "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:2cd5fdc0d5efee8f9ced0cf8389c000c245ca5368098c5ce0bc2b6241ac6a455_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:360b97d5055aba77fb7cc5c029e910be7e7eb10672df530eca2c91346da2f2b0_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:b7f6e9442ee2ae2b7122a9732eaa11a85b1f0264e60963819c7e5150c1457740_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:ee623bfdf53c09ea32927c9350732f24f0a3371ee38272cdd08ae858d519fd32_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:3743" }, { "category": "workaround", "details": "Red Hat Product Security does not have a recommended mitigation at this time.", "product_ids": [ "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:2cd5fdc0d5efee8f9ced0cf8389c000c245ca5368098c5ce0bc2b6241ac6a455_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:360b97d5055aba77fb7cc5c029e910be7e7eb10672df530eca2c91346da2f2b0_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:b7f6e9442ee2ae2b7122a9732eaa11a85b1f0264e60963819c7e5150c1457740_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:ee623bfdf53c09ea32927c9350732f24f0a3371ee38272cdd08ae858d519fd32_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-operator-bundle@sha256:ea3e5c6cc3342f0f0e9c4d8f6f4cc5ab278cd68fc6302737c533e7bdaa8ed12b_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:a4c600ccf3e69b940834012246bd35621d128cd21216262b4ec3e3cef2bf854e_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:a626628fa5d1f05087dca3e93256a8092d6242cf3836f97723469ad31c80b3dd_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:d08f64f2db187122a8318f9860c703b52cd79048dcac6ecada7b08e71c012763_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:f82500883874b1171f0dc2ccc8e56fbf6e553f9332ab4a2e2353c38efdf3a2b8_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:31fbb53b77ca584f6f4a2cb900f4b5f74b1edb32e79e574f15b8a323057b1a2a_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:5801d945ec9c0a96f5700b18690ab6b23afea6ea2badccb2bfec9f6200b1d19d_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:834e7a4232d92c3773aa869fe96f95440d571014d72c984c6fce389c95796362_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:f725e98f51b14cc553877c7b07e67062fef5bb431bd10f2c36eba5418d86a76b_s390x" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:2cd5fdc0d5efee8f9ced0cf8389c000c245ca5368098c5ce0bc2b6241ac6a455_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:360b97d5055aba77fb7cc5c029e910be7e7eb10672df530eca2c91346da2f2b0_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:b7f6e9442ee2ae2b7122a9732eaa11a85b1f0264e60963819c7e5150c1457740_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:ee623bfdf53c09ea32927c9350732f24f0a3371ee38272cdd08ae858d519fd32_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-operator-bundle@sha256:ea3e5c6cc3342f0f0e9c4d8f6f4cc5ab278cd68fc6302737c533e7bdaa8ed12b_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:a4c600ccf3e69b940834012246bd35621d128cd21216262b4ec3e3cef2bf854e_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:a626628fa5d1f05087dca3e93256a8092d6242cf3836f97723469ad31c80b3dd_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:d08f64f2db187122a8318f9860c703b52cd79048dcac6ecada7b08e71c012763_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:f82500883874b1171f0dc2ccc8e56fbf6e553f9332ab4a2e2353c38efdf3a2b8_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:31fbb53b77ca584f6f4a2cb900f4b5f74b1edb32e79e574f15b8a323057b1a2a_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:5801d945ec9c0a96f5700b18690ab6b23afea6ea2badccb2bfec9f6200b1d19d_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:834e7a4232d92c3773aa869fe96f95440d571014d72c984c6fce389c95796362_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:f725e98f51b14cc553877c7b07e67062fef5bb431bd10f2c36eba5418d86a76b_s390x" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing" } ] }
rhsa-2025:3993
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Custom Metrics Autoscaler Operator for Red Hat OpenShift updates.\nThe following updates for the Custom Metric Autoscaler operator for Red Hat OpenShift are now available:\n* custom-metrics-autoscaler-adapter-container * custom-metrics-autoscaler-admission-webhooks-container * custom-metrics-autoscaler-container * custom-metrics-autoscaler-operator-bundle-container * custom-metrics-autoscaler-operator-container", "title": "Topic" }, { "category": "general", "text": "The Custom Metrics Autoscaler Operator for Red Hat OpenShift is an optional operator, based on the Kubernetes Event Driven Autoscaler (KEDA), which allows workloads to be scaled using additional metrics sources other than pod metrics.\nThis release is based upon KEDA 2.15.1", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:3993", "url": "https://access.redhat.com/errata/RHSA-2025:3993" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2025-29786", "url": "https://access.redhat.com/security/cve/CVE-2025-29786" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2025-30204", "url": "https://access.redhat.com/security/cve/CVE-2025-30204" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/", "url": "https://access.redhat.com/security/updates/classification/" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_3993.json" } ], "title": "Red Hat Security Advisory: Custom Metrics Autoscaler Operator for Red Hat OpenShift 2.15.1-6 Update", "tracking": { "current_release_date": "2025-08-19T03:12:53+00:00", "generator": { "date": "2025-08-19T03:12:53+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:3993", "initial_release_date": "2025-04-17T14:42:51+00:00", "revision_history": [ { "date": "2025-04-17T14:42:51+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-04-17T14:42:51+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-19T03:12:53+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Custom Metric Autoscaler operator for Red Hat Openshift 2.15", "product": { "name": "Custom Metric Autoscaler operator for Red Hat Openshift 2.15", "product_id": "Custom Metric Autoscaler operator for Red Hat Openshift 2.15", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift_custom_metrics_autoscaler:2.15::el9" } } } ], "category": "product_family", "name": "Custom Metric Autoscaler operator for Red Hat Openshift" }, { "branches": [ { "category": "product_version", "name": "registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-rhel9-operator@sha256:7ed1cf4aab0cdc460733c8a5bef79476e015be75322beec2908c54b97b71568c_amd64", "product": { "name": "registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-rhel9-operator@sha256:7ed1cf4aab0cdc460733c8a5bef79476e015be75322beec2908c54b97b71568c_amd64", "product_id": "registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-rhel9-operator@sha256:7ed1cf4aab0cdc460733c8a5bef79476e015be75322beec2908c54b97b71568c_amd64", "product_identification_helper": { "purl": "pkg:oci/custom-metrics-autoscaler-rhel9-operator@sha256%3A7ed1cf4aab0cdc460733c8a5bef79476e015be75322beec2908c54b97b71568c?arch=amd64\u0026repository_url=registry.redhat.io/custom-metrics-autoscaler\u0026tag=2.15.1-1744845320" } } }, { "category": "product_version", "name": "registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-operator-bundle@sha256:623280ae8997a354e5fb3275afaf0d2bb5d260b5bae0c7f56b858b7dc33a1e48_amd64", "product": { "name": "registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-operator-bundle@sha256:623280ae8997a354e5fb3275afaf0d2bb5d260b5bae0c7f56b858b7dc33a1e48_amd64", "product_id": "registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-operator-bundle@sha256:623280ae8997a354e5fb3275afaf0d2bb5d260b5bae0c7f56b858b7dc33a1e48_amd64", "product_identification_helper": { "purl": "pkg:oci/custom-metrics-autoscaler-operator-bundle@sha256%3A623280ae8997a354e5fb3275afaf0d2bb5d260b5bae0c7f56b858b7dc33a1e48?arch=amd64\u0026repository_url=registry.redhat.io/custom-metrics-autoscaler\u0026tag=2.15.1-1744847971" } } }, { "category": "product_version", "name": "registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-adapter-rhel9@sha256:0166a9dc52e4b24030198460a061dc4fc649e6007b99213a38496aada2aaaba6_amd64", "product": { "name": "registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-adapter-rhel9@sha256:0166a9dc52e4b24030198460a061dc4fc649e6007b99213a38496aada2aaaba6_amd64", "product_id": "registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-adapter-rhel9@sha256:0166a9dc52e4b24030198460a061dc4fc649e6007b99213a38496aada2aaaba6_amd64", "product_identification_helper": { "purl": "pkg:oci/custom-metrics-autoscaler-adapter-rhel9@sha256%3A0166a9dc52e4b24030198460a061dc4fc649e6007b99213a38496aada2aaaba6?arch=amd64\u0026repository_url=registry.redhat.io/custom-metrics-autoscaler\u0026tag=2.15.1-1744845058" } } }, { "category": "product_version", "name": "registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-rhel9@sha256:e25cd6d10cc023428bfb3c82a8a59ff0620ac835a326a01ef5ea79688cbfc800_amd64", "product": { "name": "registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-rhel9@sha256:e25cd6d10cc023428bfb3c82a8a59ff0620ac835a326a01ef5ea79688cbfc800_amd64", "product_id": "registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-rhel9@sha256:e25cd6d10cc023428bfb3c82a8a59ff0620ac835a326a01ef5ea79688cbfc800_amd64", "product_identification_helper": { "purl": "pkg:oci/custom-metrics-autoscaler-rhel9@sha256%3Ae25cd6d10cc023428bfb3c82a8a59ff0620ac835a326a01ef5ea79688cbfc800?arch=amd64\u0026repository_url=registry.redhat.io/custom-metrics-autoscaler\u0026tag=2.15.1-1744845044" } } }, { "category": "product_version", "name": "registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-admission-webhooks-rhel9@sha256:6e8caff3ab7ad5e103fa809f4be7a672c7ef3d9f86f26afeb9d275bdd58d73d8_amd64", "product": { "name": "registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-admission-webhooks-rhel9@sha256:6e8caff3ab7ad5e103fa809f4be7a672c7ef3d9f86f26afeb9d275bdd58d73d8_amd64", "product_id": "registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-admission-webhooks-rhel9@sha256:6e8caff3ab7ad5e103fa809f4be7a672c7ef3d9f86f26afeb9d275bdd58d73d8_amd64", "product_identification_helper": { "purl": "pkg:oci/custom-metrics-autoscaler-admission-webhooks-rhel9@sha256%3A6e8caff3ab7ad5e103fa809f4be7a672c7ef3d9f86f26afeb9d275bdd58d73d8?arch=amd64\u0026repository_url=registry.redhat.io/custom-metrics-autoscaler\u0026tag=2.15.1-1744845343" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-rhel9-operator@sha256:a8b5fa8dbd33ae84baa4c3f04a7429ffa509bafe8ec275a19232ff23d742566c_arm64", "product": { "name": "registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-rhel9-operator@sha256:a8b5fa8dbd33ae84baa4c3f04a7429ffa509bafe8ec275a19232ff23d742566c_arm64", "product_id": "registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-rhel9-operator@sha256:a8b5fa8dbd33ae84baa4c3f04a7429ffa509bafe8ec275a19232ff23d742566c_arm64", "product_identification_helper": { "purl": "pkg:oci/custom-metrics-autoscaler-rhel9-operator@sha256%3Aa8b5fa8dbd33ae84baa4c3f04a7429ffa509bafe8ec275a19232ff23d742566c?arch=arm64\u0026repository_url=registry.redhat.io/custom-metrics-autoscaler\u0026tag=2.15.1-1744845320" } } }, { "category": "product_version", "name": "registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-adapter-rhel9@sha256:37f8337ab2ecf2c6023a5813c66d3dfb2a09176772a7a8dc24e2ebfd543aceb2_arm64", "product": { "name": "registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-adapter-rhel9@sha256:37f8337ab2ecf2c6023a5813c66d3dfb2a09176772a7a8dc24e2ebfd543aceb2_arm64", "product_id": "registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-adapter-rhel9@sha256:37f8337ab2ecf2c6023a5813c66d3dfb2a09176772a7a8dc24e2ebfd543aceb2_arm64", "product_identification_helper": { "purl": "pkg:oci/custom-metrics-autoscaler-adapter-rhel9@sha256%3A37f8337ab2ecf2c6023a5813c66d3dfb2a09176772a7a8dc24e2ebfd543aceb2?arch=arm64\u0026repository_url=registry.redhat.io/custom-metrics-autoscaler\u0026tag=2.15.1-1744845058" } } }, { "category": "product_version", "name": "registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-rhel9@sha256:f4cae34187a11abd88edc84bb0e78da3fe4e54bbe3845ca34819de2efd9f6b61_arm64", "product": { "name": "registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-rhel9@sha256:f4cae34187a11abd88edc84bb0e78da3fe4e54bbe3845ca34819de2efd9f6b61_arm64", "product_id": "registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-rhel9@sha256:f4cae34187a11abd88edc84bb0e78da3fe4e54bbe3845ca34819de2efd9f6b61_arm64", "product_identification_helper": { "purl": "pkg:oci/custom-metrics-autoscaler-rhel9@sha256%3Af4cae34187a11abd88edc84bb0e78da3fe4e54bbe3845ca34819de2efd9f6b61?arch=arm64\u0026repository_url=registry.redhat.io/custom-metrics-autoscaler\u0026tag=2.15.1-1744845044" } } }, { "category": "product_version", "name": "registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-admission-webhooks-rhel9@sha256:da1e3c2b2b151b918791058c20bba72f4a29dc87f3b0c8b3a0ba316d0f42b78d_arm64", "product": { "name": "registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-admission-webhooks-rhel9@sha256:da1e3c2b2b151b918791058c20bba72f4a29dc87f3b0c8b3a0ba316d0f42b78d_arm64", "product_id": "registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-admission-webhooks-rhel9@sha256:da1e3c2b2b151b918791058c20bba72f4a29dc87f3b0c8b3a0ba316d0f42b78d_arm64", "product_identification_helper": { "purl": "pkg:oci/custom-metrics-autoscaler-admission-webhooks-rhel9@sha256%3Ada1e3c2b2b151b918791058c20bba72f4a29dc87f3b0c8b3a0ba316d0f42b78d?arch=arm64\u0026repository_url=registry.redhat.io/custom-metrics-autoscaler\u0026tag=2.15.1-1744845343" } } } ], "category": "architecture", "name": "arm64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-adapter-rhel9@sha256:0166a9dc52e4b24030198460a061dc4fc649e6007b99213a38496aada2aaaba6_amd64 as a component of Custom Metric Autoscaler operator for Red Hat Openshift 2.15", "product_id": "Custom Metric Autoscaler operator for Red Hat Openshift 2.15:registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-adapter-rhel9@sha256:0166a9dc52e4b24030198460a061dc4fc649e6007b99213a38496aada2aaaba6_amd64" }, "product_reference": "registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-adapter-rhel9@sha256:0166a9dc52e4b24030198460a061dc4fc649e6007b99213a38496aada2aaaba6_amd64", "relates_to_product_reference": "Custom Metric Autoscaler operator for Red Hat Openshift 2.15" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-adapter-rhel9@sha256:37f8337ab2ecf2c6023a5813c66d3dfb2a09176772a7a8dc24e2ebfd543aceb2_arm64 as a component of Custom Metric Autoscaler operator for Red Hat Openshift 2.15", "product_id": "Custom Metric Autoscaler operator for Red Hat Openshift 2.15:registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-adapter-rhel9@sha256:37f8337ab2ecf2c6023a5813c66d3dfb2a09176772a7a8dc24e2ebfd543aceb2_arm64" }, "product_reference": "registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-adapter-rhel9@sha256:37f8337ab2ecf2c6023a5813c66d3dfb2a09176772a7a8dc24e2ebfd543aceb2_arm64", "relates_to_product_reference": "Custom Metric Autoscaler operator for Red Hat Openshift 2.15" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-admission-webhooks-rhel9@sha256:6e8caff3ab7ad5e103fa809f4be7a672c7ef3d9f86f26afeb9d275bdd58d73d8_amd64 as a component of Custom Metric Autoscaler operator for Red Hat Openshift 2.15", "product_id": "Custom Metric Autoscaler operator for Red Hat Openshift 2.15:registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-admission-webhooks-rhel9@sha256:6e8caff3ab7ad5e103fa809f4be7a672c7ef3d9f86f26afeb9d275bdd58d73d8_amd64" }, "product_reference": "registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-admission-webhooks-rhel9@sha256:6e8caff3ab7ad5e103fa809f4be7a672c7ef3d9f86f26afeb9d275bdd58d73d8_amd64", "relates_to_product_reference": "Custom Metric Autoscaler operator for Red Hat Openshift 2.15" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-admission-webhooks-rhel9@sha256:da1e3c2b2b151b918791058c20bba72f4a29dc87f3b0c8b3a0ba316d0f42b78d_arm64 as a component of Custom Metric Autoscaler operator for Red Hat Openshift 2.15", "product_id": "Custom Metric Autoscaler operator for Red Hat Openshift 2.15:registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-admission-webhooks-rhel9@sha256:da1e3c2b2b151b918791058c20bba72f4a29dc87f3b0c8b3a0ba316d0f42b78d_arm64" }, "product_reference": "registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-admission-webhooks-rhel9@sha256:da1e3c2b2b151b918791058c20bba72f4a29dc87f3b0c8b3a0ba316d0f42b78d_arm64", "relates_to_product_reference": "Custom Metric Autoscaler operator for Red Hat Openshift 2.15" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-operator-bundle@sha256:623280ae8997a354e5fb3275afaf0d2bb5d260b5bae0c7f56b858b7dc33a1e48_amd64 as a component of Custom Metric Autoscaler operator for Red Hat Openshift 2.15", "product_id": "Custom Metric Autoscaler operator for Red Hat Openshift 2.15:registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-operator-bundle@sha256:623280ae8997a354e5fb3275afaf0d2bb5d260b5bae0c7f56b858b7dc33a1e48_amd64" }, "product_reference": "registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-operator-bundle@sha256:623280ae8997a354e5fb3275afaf0d2bb5d260b5bae0c7f56b858b7dc33a1e48_amd64", "relates_to_product_reference": "Custom Metric Autoscaler operator for Red Hat Openshift 2.15" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-rhel9-operator@sha256:7ed1cf4aab0cdc460733c8a5bef79476e015be75322beec2908c54b97b71568c_amd64 as a component of Custom Metric Autoscaler operator for Red Hat Openshift 2.15", "product_id": "Custom Metric Autoscaler operator for Red Hat Openshift 2.15:registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-rhel9-operator@sha256:7ed1cf4aab0cdc460733c8a5bef79476e015be75322beec2908c54b97b71568c_amd64" }, "product_reference": "registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-rhel9-operator@sha256:7ed1cf4aab0cdc460733c8a5bef79476e015be75322beec2908c54b97b71568c_amd64", "relates_to_product_reference": "Custom Metric Autoscaler operator for Red Hat Openshift 2.15" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-rhel9-operator@sha256:a8b5fa8dbd33ae84baa4c3f04a7429ffa509bafe8ec275a19232ff23d742566c_arm64 as a component of Custom Metric Autoscaler operator for Red Hat Openshift 2.15", "product_id": "Custom Metric Autoscaler operator for Red Hat Openshift 2.15:registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-rhel9-operator@sha256:a8b5fa8dbd33ae84baa4c3f04a7429ffa509bafe8ec275a19232ff23d742566c_arm64" }, "product_reference": "registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-rhel9-operator@sha256:a8b5fa8dbd33ae84baa4c3f04a7429ffa509bafe8ec275a19232ff23d742566c_arm64", "relates_to_product_reference": "Custom Metric Autoscaler operator for Red Hat Openshift 2.15" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-rhel9@sha256:e25cd6d10cc023428bfb3c82a8a59ff0620ac835a326a01ef5ea79688cbfc800_amd64 as a component of Custom Metric Autoscaler operator for Red Hat Openshift 2.15", "product_id": "Custom Metric Autoscaler operator for Red Hat Openshift 2.15:registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-rhel9@sha256:e25cd6d10cc023428bfb3c82a8a59ff0620ac835a326a01ef5ea79688cbfc800_amd64" }, "product_reference": "registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-rhel9@sha256:e25cd6d10cc023428bfb3c82a8a59ff0620ac835a326a01ef5ea79688cbfc800_amd64", "relates_to_product_reference": "Custom Metric Autoscaler operator for Red Hat Openshift 2.15" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-rhel9@sha256:f4cae34187a11abd88edc84bb0e78da3fe4e54bbe3845ca34819de2efd9f6b61_arm64 as a component of Custom Metric Autoscaler operator for Red Hat Openshift 2.15", "product_id": "Custom Metric Autoscaler operator for Red Hat Openshift 2.15:registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-rhel9@sha256:f4cae34187a11abd88edc84bb0e78da3fe4e54bbe3845ca34819de2efd9f6b61_arm64" }, "product_reference": "registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-rhel9@sha256:f4cae34187a11abd88edc84bb0e78da3fe4e54bbe3845ca34819de2efd9f6b61_arm64", "relates_to_product_reference": "Custom Metric Autoscaler operator for Red Hat Openshift 2.15" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-29786", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2025-03-17T14:00:59.078419+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "Custom Metric Autoscaler operator for Red Hat Openshift 2.15:registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-admission-webhooks-rhel9@sha256:6e8caff3ab7ad5e103fa809f4be7a672c7ef3d9f86f26afeb9d275bdd58d73d8_amd64", "Custom Metric Autoscaler operator for Red Hat Openshift 2.15:registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-admission-webhooks-rhel9@sha256:da1e3c2b2b151b918791058c20bba72f4a29dc87f3b0c8b3a0ba316d0f42b78d_arm64", "Custom Metric Autoscaler operator for Red Hat Openshift 2.15:registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-operator-bundle@sha256:623280ae8997a354e5fb3275afaf0d2bb5d260b5bae0c7f56b858b7dc33a1e48_amd64", "Custom Metric Autoscaler operator for Red Hat Openshift 2.15:registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-rhel9-operator@sha256:7ed1cf4aab0cdc460733c8a5bef79476e015be75322beec2908c54b97b71568c_amd64", "Custom Metric Autoscaler operator for Red Hat Openshift 2.15:registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-rhel9-operator@sha256:a8b5fa8dbd33ae84baa4c3f04a7429ffa509bafe8ec275a19232ff23d742566c_arm64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2352914" } ], "notes": [ { "category": "description", "text": "A flaw was found in Expr. This vulnerability allows excessive memory usage and potential out-of-memory (OOM) crashes via unbounded input strings, where a malicious or inadvertent large expression can cause the parser to construct an extremely large Abstract Syntax Tree (AST), consuming excessive memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "github.com/expr-lang/expr: Memory Exhaustion in Expr Parser with Unrestricted Input", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Custom Metric Autoscaler operator for Red Hat Openshift 2.15:registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-adapter-rhel9@sha256:0166a9dc52e4b24030198460a061dc4fc649e6007b99213a38496aada2aaaba6_amd64", "Custom Metric Autoscaler operator for Red Hat Openshift 2.15:registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-adapter-rhel9@sha256:37f8337ab2ecf2c6023a5813c66d3dfb2a09176772a7a8dc24e2ebfd543aceb2_arm64", "Custom Metric Autoscaler operator for Red Hat Openshift 2.15:registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-rhel9@sha256:e25cd6d10cc023428bfb3c82a8a59ff0620ac835a326a01ef5ea79688cbfc800_amd64", "Custom Metric Autoscaler operator for Red Hat Openshift 2.15:registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-rhel9@sha256:f4cae34187a11abd88edc84bb0e78da3fe4e54bbe3845ca34819de2efd9f6b61_arm64" ], "known_not_affected": [ "Custom Metric Autoscaler operator for Red Hat Openshift 2.15:registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-admission-webhooks-rhel9@sha256:6e8caff3ab7ad5e103fa809f4be7a672c7ef3d9f86f26afeb9d275bdd58d73d8_amd64", "Custom Metric Autoscaler operator for Red Hat Openshift 2.15:registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-admission-webhooks-rhel9@sha256:da1e3c2b2b151b918791058c20bba72f4a29dc87f3b0c8b3a0ba316d0f42b78d_arm64", "Custom Metric Autoscaler operator for Red Hat Openshift 2.15:registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-operator-bundle@sha256:623280ae8997a354e5fb3275afaf0d2bb5d260b5bae0c7f56b858b7dc33a1e48_amd64", "Custom Metric Autoscaler operator for Red Hat Openshift 2.15:registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-rhel9-operator@sha256:7ed1cf4aab0cdc460733c8a5bef79476e015be75322beec2908c54b97b71568c_amd64", "Custom Metric Autoscaler operator for Red Hat Openshift 2.15:registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-rhel9-operator@sha256:a8b5fa8dbd33ae84baa4c3f04a7429ffa509bafe8ec275a19232ff23d742566c_arm64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-29786" }, { "category": "external", "summary": "RHBZ#2352914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2352914" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-29786", "url": "https://www.cve.org/CVERecord?id=CVE-2025-29786" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-29786", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-29786" }, { "category": "external", "summary": "https://github.com/expr-lang/expr/pull/762", "url": "https://github.com/expr-lang/expr/pull/762" }, { "category": "external", "summary": "https://github.com/expr-lang/expr/security/advisories/GHSA-93mq-9ffx-83m2", "url": "https://github.com/expr-lang/expr/security/advisories/GHSA-93mq-9ffx-83m2" } ], "release_date": "2025-03-17T13:15:32.836000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-04-17T14:42:51+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\nFor details on how to apply this update, refer to:\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.18/html/operators/administrator-tasks#olm-upgrading-operators", "product_ids": [ "Custom Metric Autoscaler operator for Red Hat Openshift 2.15:registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-adapter-rhel9@sha256:0166a9dc52e4b24030198460a061dc4fc649e6007b99213a38496aada2aaaba6_amd64", "Custom Metric Autoscaler operator for Red Hat Openshift 2.15:registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-adapter-rhel9@sha256:37f8337ab2ecf2c6023a5813c66d3dfb2a09176772a7a8dc24e2ebfd543aceb2_arm64", "Custom Metric Autoscaler operator for Red Hat Openshift 2.15:registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-rhel9@sha256:e25cd6d10cc023428bfb3c82a8a59ff0620ac835a326a01ef5ea79688cbfc800_amd64", "Custom Metric Autoscaler operator for Red Hat Openshift 2.15:registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-rhel9@sha256:f4cae34187a11abd88edc84bb0e78da3fe4e54bbe3845ca34819de2efd9f6b61_arm64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:3993" }, { "category": "workaround", "details": "To mitigate this vulnerability, it is recommended to impose an input size restriction before parsing (i.e. validating or limiting the length of expression strings that the application will accept). Ensuring no unbounded-length expressions are fed into the parser will prevent the parser from constructing a very large AST and avoid the potential memory exhaustion issue.", "product_ids": [ "Custom Metric Autoscaler operator for Red Hat Openshift 2.15:registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-adapter-rhel9@sha256:0166a9dc52e4b24030198460a061dc4fc649e6007b99213a38496aada2aaaba6_amd64", "Custom Metric Autoscaler operator for Red Hat Openshift 2.15:registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-adapter-rhel9@sha256:37f8337ab2ecf2c6023a5813c66d3dfb2a09176772a7a8dc24e2ebfd543aceb2_arm64", "Custom Metric Autoscaler operator for Red Hat Openshift 2.15:registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-admission-webhooks-rhel9@sha256:6e8caff3ab7ad5e103fa809f4be7a672c7ef3d9f86f26afeb9d275bdd58d73d8_amd64", "Custom Metric Autoscaler operator for Red Hat Openshift 2.15:registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-admission-webhooks-rhel9@sha256:da1e3c2b2b151b918791058c20bba72f4a29dc87f3b0c8b3a0ba316d0f42b78d_arm64", "Custom Metric Autoscaler operator for Red Hat Openshift 2.15:registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-operator-bundle@sha256:623280ae8997a354e5fb3275afaf0d2bb5d260b5bae0c7f56b858b7dc33a1e48_amd64", "Custom Metric Autoscaler operator for Red Hat Openshift 2.15:registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-rhel9-operator@sha256:7ed1cf4aab0cdc460733c8a5bef79476e015be75322beec2908c54b97b71568c_amd64", "Custom Metric Autoscaler operator for Red Hat Openshift 2.15:registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-rhel9-operator@sha256:a8b5fa8dbd33ae84baa4c3f04a7429ffa509bafe8ec275a19232ff23d742566c_arm64", "Custom Metric Autoscaler operator for Red Hat Openshift 2.15:registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-rhel9@sha256:e25cd6d10cc023428bfb3c82a8a59ff0620ac835a326a01ef5ea79688cbfc800_amd64", "Custom Metric Autoscaler operator for Red Hat Openshift 2.15:registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-rhel9@sha256:f4cae34187a11abd88edc84bb0e78da3fe4e54bbe3845ca34819de2efd9f6b61_arm64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Custom Metric Autoscaler operator for Red Hat Openshift 2.15:registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-adapter-rhel9@sha256:0166a9dc52e4b24030198460a061dc4fc649e6007b99213a38496aada2aaaba6_amd64", "Custom Metric Autoscaler operator for Red Hat Openshift 2.15:registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-adapter-rhel9@sha256:37f8337ab2ecf2c6023a5813c66d3dfb2a09176772a7a8dc24e2ebfd543aceb2_arm64", "Custom Metric Autoscaler operator for Red Hat Openshift 2.15:registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-admission-webhooks-rhel9@sha256:6e8caff3ab7ad5e103fa809f4be7a672c7ef3d9f86f26afeb9d275bdd58d73d8_amd64", "Custom Metric Autoscaler operator for Red Hat Openshift 2.15:registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-admission-webhooks-rhel9@sha256:da1e3c2b2b151b918791058c20bba72f4a29dc87f3b0c8b3a0ba316d0f42b78d_arm64", "Custom Metric Autoscaler operator for Red Hat Openshift 2.15:registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-operator-bundle@sha256:623280ae8997a354e5fb3275afaf0d2bb5d260b5bae0c7f56b858b7dc33a1e48_amd64", "Custom Metric Autoscaler operator for Red Hat Openshift 2.15:registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-rhel9-operator@sha256:7ed1cf4aab0cdc460733c8a5bef79476e015be75322beec2908c54b97b71568c_amd64", "Custom Metric Autoscaler operator for Red Hat Openshift 2.15:registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-rhel9-operator@sha256:a8b5fa8dbd33ae84baa4c3f04a7429ffa509bafe8ec275a19232ff23d742566c_arm64", "Custom Metric Autoscaler operator for Red Hat Openshift 2.15:registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-rhel9@sha256:e25cd6d10cc023428bfb3c82a8a59ff0620ac835a326a01ef5ea79688cbfc800_amd64", "Custom Metric Autoscaler operator for Red Hat Openshift 2.15:registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-rhel9@sha256:f4cae34187a11abd88edc84bb0e78da3fe4e54bbe3845ca34819de2efd9f6b61_arm64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "github.com/expr-lang/expr: Memory Exhaustion in Expr Parser with Unrestricted Input" }, { "cve": "CVE-2025-30204", "cwe": { "id": "CWE-405", "name": "Asymmetric Resource Consumption (Amplification)" }, "discovery_date": "2025-03-21T22:00:43.818367+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "Custom Metric Autoscaler operator for Red Hat Openshift 2.15:registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-operator-bundle@sha256:623280ae8997a354e5fb3275afaf0d2bb5d260b5bae0c7f56b858b7dc33a1e48_amd64", "Custom Metric Autoscaler operator for Red Hat Openshift 2.15:registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-rhel9-operator@sha256:7ed1cf4aab0cdc460733c8a5bef79476e015be75322beec2908c54b97b71568c_amd64", "Custom Metric Autoscaler operator for Red Hat Openshift 2.15:registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-rhel9-operator@sha256:a8b5fa8dbd33ae84baa4c3f04a7429ffa509bafe8ec275a19232ff23d742566c_arm64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2354195" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang-jwt implementation of JSON Web Tokens (JWT). In affected versions, a malicious request with specially crafted Authorization header data may trigger an excessive consumption of resources on the host system. This issue can cause significant performance degradation or an application crash, leading to a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Custom Metric Autoscaler operator for Red Hat Openshift 2.15:registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-adapter-rhel9@sha256:0166a9dc52e4b24030198460a061dc4fc649e6007b99213a38496aada2aaaba6_amd64", "Custom Metric Autoscaler operator for Red Hat Openshift 2.15:registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-adapter-rhel9@sha256:37f8337ab2ecf2c6023a5813c66d3dfb2a09176772a7a8dc24e2ebfd543aceb2_arm64", "Custom Metric Autoscaler operator for Red Hat Openshift 2.15:registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-admission-webhooks-rhel9@sha256:6e8caff3ab7ad5e103fa809f4be7a672c7ef3d9f86f26afeb9d275bdd58d73d8_amd64", "Custom Metric Autoscaler operator for Red Hat Openshift 2.15:registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-admission-webhooks-rhel9@sha256:da1e3c2b2b151b918791058c20bba72f4a29dc87f3b0c8b3a0ba316d0f42b78d_arm64", "Custom Metric Autoscaler operator for Red Hat Openshift 2.15:registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-rhel9@sha256:e25cd6d10cc023428bfb3c82a8a59ff0620ac835a326a01ef5ea79688cbfc800_amd64", "Custom Metric Autoscaler operator for Red Hat Openshift 2.15:registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-rhel9@sha256:f4cae34187a11abd88edc84bb0e78da3fe4e54bbe3845ca34819de2efd9f6b61_arm64" ], "known_not_affected": [ "Custom Metric Autoscaler operator for Red Hat Openshift 2.15:registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-operator-bundle@sha256:623280ae8997a354e5fb3275afaf0d2bb5d260b5bae0c7f56b858b7dc33a1e48_amd64", "Custom Metric Autoscaler operator for Red Hat Openshift 2.15:registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-rhel9-operator@sha256:7ed1cf4aab0cdc460733c8a5bef79476e015be75322beec2908c54b97b71568c_amd64", "Custom Metric Autoscaler operator for Red Hat Openshift 2.15:registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-rhel9-operator@sha256:a8b5fa8dbd33ae84baa4c3f04a7429ffa509bafe8ec275a19232ff23d742566c_arm64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-30204" }, { "category": "external", "summary": "RHBZ#2354195", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2354195" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-30204", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30204" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-30204", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-30204" }, { "category": "external", "summary": "https://github.com/golang-jwt/jwt/commit/0951d184286dece21f73c85673fd308786ffe9c3", "url": "https://github.com/golang-jwt/jwt/commit/0951d184286dece21f73c85673fd308786ffe9c3" }, { "category": "external", "summary": "https://github.com/golang-jwt/jwt/security/advisories/GHSA-mh63-6h87-95cp", "url": "https://github.com/golang-jwt/jwt/security/advisories/GHSA-mh63-6h87-95cp" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3553", "url": "https://pkg.go.dev/vuln/GO-2025-3553" } ], "release_date": "2025-03-21T21:42:01.382000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-04-17T14:42:51+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\nFor details on how to apply this update, refer to:\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.18/html/operators/administrator-tasks#olm-upgrading-operators", "product_ids": [ "Custom Metric Autoscaler operator for Red Hat Openshift 2.15:registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-adapter-rhel9@sha256:0166a9dc52e4b24030198460a061dc4fc649e6007b99213a38496aada2aaaba6_amd64", "Custom Metric Autoscaler operator for Red Hat Openshift 2.15:registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-adapter-rhel9@sha256:37f8337ab2ecf2c6023a5813c66d3dfb2a09176772a7a8dc24e2ebfd543aceb2_arm64", "Custom Metric Autoscaler operator for Red Hat Openshift 2.15:registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-admission-webhooks-rhel9@sha256:6e8caff3ab7ad5e103fa809f4be7a672c7ef3d9f86f26afeb9d275bdd58d73d8_amd64", "Custom Metric Autoscaler operator for Red Hat Openshift 2.15:registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-admission-webhooks-rhel9@sha256:da1e3c2b2b151b918791058c20bba72f4a29dc87f3b0c8b3a0ba316d0f42b78d_arm64", "Custom Metric Autoscaler operator for Red Hat Openshift 2.15:registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-rhel9@sha256:e25cd6d10cc023428bfb3c82a8a59ff0620ac835a326a01ef5ea79688cbfc800_amd64", "Custom Metric Autoscaler operator for Red Hat Openshift 2.15:registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-rhel9@sha256:f4cae34187a11abd88edc84bb0e78da3fe4e54bbe3845ca34819de2efd9f6b61_arm64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:3993" }, { "category": "workaround", "details": "Red Hat Product Security does not have a recommended mitigation at this time.", "product_ids": [ "Custom Metric Autoscaler operator for Red Hat Openshift 2.15:registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-adapter-rhel9@sha256:0166a9dc52e4b24030198460a061dc4fc649e6007b99213a38496aada2aaaba6_amd64", "Custom Metric Autoscaler operator for Red Hat Openshift 2.15:registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-adapter-rhel9@sha256:37f8337ab2ecf2c6023a5813c66d3dfb2a09176772a7a8dc24e2ebfd543aceb2_arm64", "Custom Metric Autoscaler operator for Red Hat Openshift 2.15:registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-admission-webhooks-rhel9@sha256:6e8caff3ab7ad5e103fa809f4be7a672c7ef3d9f86f26afeb9d275bdd58d73d8_amd64", "Custom Metric Autoscaler operator for Red Hat Openshift 2.15:registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-admission-webhooks-rhel9@sha256:da1e3c2b2b151b918791058c20bba72f4a29dc87f3b0c8b3a0ba316d0f42b78d_arm64", "Custom Metric Autoscaler operator for Red Hat Openshift 2.15:registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-operator-bundle@sha256:623280ae8997a354e5fb3275afaf0d2bb5d260b5bae0c7f56b858b7dc33a1e48_amd64", "Custom Metric Autoscaler operator for Red Hat Openshift 2.15:registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-rhel9-operator@sha256:7ed1cf4aab0cdc460733c8a5bef79476e015be75322beec2908c54b97b71568c_amd64", "Custom Metric Autoscaler operator for Red Hat Openshift 2.15:registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-rhel9-operator@sha256:a8b5fa8dbd33ae84baa4c3f04a7429ffa509bafe8ec275a19232ff23d742566c_arm64", "Custom Metric Autoscaler operator for Red Hat Openshift 2.15:registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-rhel9@sha256:e25cd6d10cc023428bfb3c82a8a59ff0620ac835a326a01ef5ea79688cbfc800_amd64", "Custom Metric Autoscaler operator for Red Hat Openshift 2.15:registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-rhel9@sha256:f4cae34187a11abd88edc84bb0e78da3fe4e54bbe3845ca34819de2efd9f6b61_arm64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Custom Metric Autoscaler operator for Red Hat Openshift 2.15:registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-adapter-rhel9@sha256:0166a9dc52e4b24030198460a061dc4fc649e6007b99213a38496aada2aaaba6_amd64", "Custom Metric Autoscaler operator for Red Hat Openshift 2.15:registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-adapter-rhel9@sha256:37f8337ab2ecf2c6023a5813c66d3dfb2a09176772a7a8dc24e2ebfd543aceb2_arm64", "Custom Metric Autoscaler operator for Red Hat Openshift 2.15:registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-admission-webhooks-rhel9@sha256:6e8caff3ab7ad5e103fa809f4be7a672c7ef3d9f86f26afeb9d275bdd58d73d8_amd64", "Custom Metric Autoscaler operator for Red Hat Openshift 2.15:registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-admission-webhooks-rhel9@sha256:da1e3c2b2b151b918791058c20bba72f4a29dc87f3b0c8b3a0ba316d0f42b78d_arm64", "Custom Metric Autoscaler operator for Red Hat Openshift 2.15:registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-operator-bundle@sha256:623280ae8997a354e5fb3275afaf0d2bb5d260b5bae0c7f56b858b7dc33a1e48_amd64", "Custom Metric Autoscaler operator for Red Hat Openshift 2.15:registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-rhel9-operator@sha256:7ed1cf4aab0cdc460733c8a5bef79476e015be75322beec2908c54b97b71568c_amd64", "Custom Metric Autoscaler operator for Red Hat Openshift 2.15:registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-rhel9-operator@sha256:a8b5fa8dbd33ae84baa4c3f04a7429ffa509bafe8ec275a19232ff23d742566c_arm64", "Custom Metric Autoscaler operator for Red Hat Openshift 2.15:registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-rhel9@sha256:e25cd6d10cc023428bfb3c82a8a59ff0620ac835a326a01ef5ea79688cbfc800_amd64", "Custom Metric Autoscaler operator for Red Hat Openshift 2.15:registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-rhel9@sha256:f4cae34187a11abd88edc84bb0e78da3fe4e54bbe3845ca34819de2efd9f6b61_arm64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing" } ] }
rhsa-2025:7479
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for opentelemetry-collector is now available for Red Hat Enterprise Linux 10.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Collector with the supported components for a Red Hat build of OpenTelemetry\n\nSecurity Fix(es):\n\n* go-jose: Go JOSE\u0027s Parsing Vulnerable to Denial of Service (CVE-2025-27144)\n\n* golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws (CVE-2025-22868)\n\n* github.com/expr-lang/expr: Memory Exhaustion in Expr Parser with Unrestricted Input (CVE-2025-29786)\n\n* golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing (CVE-2025-30204)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:7479", "url": "https://access.redhat.com/errata/RHSA-2025:7479" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2347423", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2347423" }, { "category": "external", "summary": "2348366", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348366" }, { "category": "external", "summary": "2352914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2352914" }, { "category": "external", "summary": "2354195", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2354195" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_7479.json" } ], "title": "Red Hat Security Advisory: opentelemetry-collector security update", "tracking": { "current_release_date": "2025-08-19T03:15:16+00:00", "generator": { "date": "2025-08-19T03:15:16+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:7479", "initial_release_date": "2025-05-13T17:18:27+00:00", "revision_history": [ { "date": "2025-05-13T17:18:27+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-05-13T17:18:27+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-19T03:15:16+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 10)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:10.0" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "opentelemetry-collector-0:0.107.0-9.el10_0.src", "product": { "name": "opentelemetry-collector-0:0.107.0-9.el10_0.src", "product_id": "opentelemetry-collector-0:0.107.0-9.el10_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/opentelemetry-collector@0.107.0-9.el10_0?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "opentelemetry-collector-0:0.107.0-9.el10_0.aarch64", "product": { "name": "opentelemetry-collector-0:0.107.0-9.el10_0.aarch64", "product_id": "opentelemetry-collector-0:0.107.0-9.el10_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/opentelemetry-collector@0.107.0-9.el10_0?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "opentelemetry-collector-0:0.107.0-9.el10_0.ppc64le", "product": { "name": "opentelemetry-collector-0:0.107.0-9.el10_0.ppc64le", "product_id": "opentelemetry-collector-0:0.107.0-9.el10_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/opentelemetry-collector@0.107.0-9.el10_0?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "opentelemetry-collector-0:0.107.0-9.el10_0.x86_64", "product": { "name": "opentelemetry-collector-0:0.107.0-9.el10_0.x86_64", "product_id": "opentelemetry-collector-0:0.107.0-9.el10_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/opentelemetry-collector@0.107.0-9.el10_0?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "opentelemetry-collector-0:0.107.0-9.el10_0.s390x", "product": { "name": "opentelemetry-collector-0:0.107.0-9.el10_0.s390x", "product_id": "opentelemetry-collector-0:0.107.0-9.el10_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/opentelemetry-collector@0.107.0-9.el10_0?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "opentelemetry-collector-0:0.107.0-9.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:opentelemetry-collector-0:0.107.0-9.el10_0.aarch64" }, "product_reference": "opentelemetry-collector-0:0.107.0-9.el10_0.aarch64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "opentelemetry-collector-0:0.107.0-9.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:opentelemetry-collector-0:0.107.0-9.el10_0.ppc64le" }, "product_reference": "opentelemetry-collector-0:0.107.0-9.el10_0.ppc64le", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "opentelemetry-collector-0:0.107.0-9.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:opentelemetry-collector-0:0.107.0-9.el10_0.s390x" }, "product_reference": "opentelemetry-collector-0:0.107.0-9.el10_0.s390x", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "opentelemetry-collector-0:0.107.0-9.el10_0.src as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:opentelemetry-collector-0:0.107.0-9.el10_0.src" }, "product_reference": "opentelemetry-collector-0:0.107.0-9.el10_0.src", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "opentelemetry-collector-0:0.107.0-9.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:opentelemetry-collector-0:0.107.0-9.el10_0.x86_64" }, "product_reference": "opentelemetry-collector-0:0.107.0-9.el10_0.x86_64", "relates_to_product_reference": "AppStream-10.0.Z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "jub0bs" ] } ], "cve": "CVE-2025-22868", "cwe": { "id": "CWE-1286", "name": "Improper Validation of Syntactic Correctness of Input" }, "discovery_date": "2025-02-26T04:00:44.350024+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2348366" } ], "notes": [ { "category": "description", "text": "A flaw was found in the `golang.org/x/oauth2/jws` package in the token parsing component. This vulnerability is made possible because of the use of `strings.Split(token, \".\")` to split JWT tokens, which can lead to excessive memory consumption when processing maliciously crafted tokens with a large number of `.` characters. An attacker could exploit this functionality by sending numerous malformed tokens and can trigger memory exhaustion and a Denial of Service.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-10.0.Z:opentelemetry-collector-0:0.107.0-9.el10_0.aarch64", "AppStream-10.0.Z:opentelemetry-collector-0:0.107.0-9.el10_0.ppc64le", "AppStream-10.0.Z:opentelemetry-collector-0:0.107.0-9.el10_0.s390x", "AppStream-10.0.Z:opentelemetry-collector-0:0.107.0-9.el10_0.src", "AppStream-10.0.Z:opentelemetry-collector-0:0.107.0-9.el10_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-22868" }, { "category": "external", "summary": "RHBZ#2348366", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348366" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22868", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22868" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22868", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22868" }, { "category": "external", "summary": "https://go.dev/cl/652155", "url": "https://go.dev/cl/652155" }, { "category": "external", "summary": "https://go.dev/issue/71490", "url": "https://go.dev/issue/71490" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3488", "url": "https://pkg.go.dev/vuln/GO-2025-3488" } ], "release_date": "2025-02-26T03:07:49.012000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-13T17:18:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-10.0.Z:opentelemetry-collector-0:0.107.0-9.el10_0.aarch64", "AppStream-10.0.Z:opentelemetry-collector-0:0.107.0-9.el10_0.ppc64le", "AppStream-10.0.Z:opentelemetry-collector-0:0.107.0-9.el10_0.s390x", "AppStream-10.0.Z:opentelemetry-collector-0:0.107.0-9.el10_0.src", "AppStream-10.0.Z:opentelemetry-collector-0:0.107.0-9.el10_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:7479" }, { "category": "workaround", "details": "To mitigate this vulnerability, it is recommended to pre-validate any payloads passed to `go-jose` to check that they do not contain an excessive amount of `.` characters.", "product_ids": [ "AppStream-10.0.Z:opentelemetry-collector-0:0.107.0-9.el10_0.aarch64", "AppStream-10.0.Z:opentelemetry-collector-0:0.107.0-9.el10_0.ppc64le", "AppStream-10.0.Z:opentelemetry-collector-0:0.107.0-9.el10_0.s390x", "AppStream-10.0.Z:opentelemetry-collector-0:0.107.0-9.el10_0.src", "AppStream-10.0.Z:opentelemetry-collector-0:0.107.0-9.el10_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-10.0.Z:opentelemetry-collector-0:0.107.0-9.el10_0.aarch64", "AppStream-10.0.Z:opentelemetry-collector-0:0.107.0-9.el10_0.ppc64le", "AppStream-10.0.Z:opentelemetry-collector-0:0.107.0-9.el10_0.s390x", "AppStream-10.0.Z:opentelemetry-collector-0:0.107.0-9.el10_0.src", "AppStream-10.0.Z:opentelemetry-collector-0:0.107.0-9.el10_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws" }, { "cve": "CVE-2025-27144", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2025-02-24T23:00:42.448432+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2347423" } ], "notes": [ { "category": "description", "text": "A flaw was found in GO-JOSE. In affected versions, when parsing compact JWS or JWE input, Go JOSE could use excessive memory. The code uses strings.Split(token, \".\") to split JWT tokens, which is vulnerable to excessive memory consumption when processing maliciously crafted tokens with a large number of `.` characters. This issue could be exploied by sending numerous malformed tokens, leading to memory exhaustion and a Denial of Service.", "title": "Vulnerability description" }, { "category": "summary", "text": "go-jose: Go JOSE\u0027s Parsing Vulnerable to Denial of Service", "title": "Vulnerability summary" }, { "category": "other", "text": "Within regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-770: Allocation of Resources Without Limits or Throttling vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform enforces hardening guidelines to apply the most restrictive settings required for operations, while baseline configurations maintain secure system and software states. A defense-in-depth monitoring strategy includes perimeter firewalls and endpoint protection services that detect excessive resource usage caused by malicious activity or system misconfigurations. In the event of exploitation, process isolation ensures workloads operate in separate environments, preventing any single process from overconsuming CPU or memory and degrading system performance.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-10.0.Z:opentelemetry-collector-0:0.107.0-9.el10_0.aarch64", "AppStream-10.0.Z:opentelemetry-collector-0:0.107.0-9.el10_0.ppc64le", "AppStream-10.0.Z:opentelemetry-collector-0:0.107.0-9.el10_0.s390x", "AppStream-10.0.Z:opentelemetry-collector-0:0.107.0-9.el10_0.src", "AppStream-10.0.Z:opentelemetry-collector-0:0.107.0-9.el10_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-27144" }, { "category": "external", "summary": "RHBZ#2347423", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2347423" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-27144", "url": "https://www.cve.org/CVERecord?id=CVE-2025-27144" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-27144", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-27144" }, { "category": "external", "summary": "https://github.com/go-jose/go-jose/commit/99b346cec4e86d102284642c5dcbe9bb0cacfc22", "url": "https://github.com/go-jose/go-jose/commit/99b346cec4e86d102284642c5dcbe9bb0cacfc22" }, { "category": "external", "summary": "https://github.com/go-jose/go-jose/releases/tag/v4.0.5", "url": "https://github.com/go-jose/go-jose/releases/tag/v4.0.5" }, { "category": "external", "summary": "https://github.com/go-jose/go-jose/security/advisories/GHSA-c6gw-w398-hv78", "url": "https://github.com/go-jose/go-jose/security/advisories/GHSA-c6gw-w398-hv78" } ], "release_date": "2025-02-24T22:22:22.863000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-13T17:18:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-10.0.Z:opentelemetry-collector-0:0.107.0-9.el10_0.aarch64", "AppStream-10.0.Z:opentelemetry-collector-0:0.107.0-9.el10_0.ppc64le", "AppStream-10.0.Z:opentelemetry-collector-0:0.107.0-9.el10_0.s390x", "AppStream-10.0.Z:opentelemetry-collector-0:0.107.0-9.el10_0.src", "AppStream-10.0.Z:opentelemetry-collector-0:0.107.0-9.el10_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:7479" }, { "category": "workaround", "details": "As a workaround, applications can pre-validate that payloads being passed to Go JOSE do not contain an excessive number of `.` characters.", "product_ids": [ "AppStream-10.0.Z:opentelemetry-collector-0:0.107.0-9.el10_0.aarch64", "AppStream-10.0.Z:opentelemetry-collector-0:0.107.0-9.el10_0.ppc64le", "AppStream-10.0.Z:opentelemetry-collector-0:0.107.0-9.el10_0.s390x", "AppStream-10.0.Z:opentelemetry-collector-0:0.107.0-9.el10_0.src", "AppStream-10.0.Z:opentelemetry-collector-0:0.107.0-9.el10_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-10.0.Z:opentelemetry-collector-0:0.107.0-9.el10_0.aarch64", "AppStream-10.0.Z:opentelemetry-collector-0:0.107.0-9.el10_0.ppc64le", "AppStream-10.0.Z:opentelemetry-collector-0:0.107.0-9.el10_0.s390x", "AppStream-10.0.Z:opentelemetry-collector-0:0.107.0-9.el10_0.src", "AppStream-10.0.Z:opentelemetry-collector-0:0.107.0-9.el10_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "go-jose: Go JOSE\u0027s Parsing Vulnerable to Denial of Service" }, { "cve": "CVE-2025-29786", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2025-03-17T14:00:59.078419+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2352914" } ], "notes": [ { "category": "description", "text": "A flaw was found in Expr. This vulnerability allows excessive memory usage and potential out-of-memory (OOM) crashes via unbounded input strings, where a malicious or inadvertent large expression can cause the parser to construct an extremely large Abstract Syntax Tree (AST), consuming excessive memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "github.com/expr-lang/expr: Memory Exhaustion in Expr Parser with Unrestricted Input", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-10.0.Z:opentelemetry-collector-0:0.107.0-9.el10_0.aarch64", "AppStream-10.0.Z:opentelemetry-collector-0:0.107.0-9.el10_0.ppc64le", "AppStream-10.0.Z:opentelemetry-collector-0:0.107.0-9.el10_0.s390x", "AppStream-10.0.Z:opentelemetry-collector-0:0.107.0-9.el10_0.src", "AppStream-10.0.Z:opentelemetry-collector-0:0.107.0-9.el10_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-29786" }, { "category": "external", "summary": "RHBZ#2352914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2352914" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-29786", "url": "https://www.cve.org/CVERecord?id=CVE-2025-29786" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-29786", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-29786" }, { "category": "external", "summary": "https://github.com/expr-lang/expr/pull/762", "url": "https://github.com/expr-lang/expr/pull/762" }, { "category": "external", "summary": "https://github.com/expr-lang/expr/security/advisories/GHSA-93mq-9ffx-83m2", "url": "https://github.com/expr-lang/expr/security/advisories/GHSA-93mq-9ffx-83m2" } ], "release_date": "2025-03-17T13:15:32.836000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-13T17:18:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-10.0.Z:opentelemetry-collector-0:0.107.0-9.el10_0.aarch64", "AppStream-10.0.Z:opentelemetry-collector-0:0.107.0-9.el10_0.ppc64le", "AppStream-10.0.Z:opentelemetry-collector-0:0.107.0-9.el10_0.s390x", "AppStream-10.0.Z:opentelemetry-collector-0:0.107.0-9.el10_0.src", "AppStream-10.0.Z:opentelemetry-collector-0:0.107.0-9.el10_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:7479" }, { "category": "workaround", "details": "To mitigate this vulnerability, it is recommended to impose an input size restriction before parsing (i.e. validating or limiting the length of expression strings that the application will accept). Ensuring no unbounded-length expressions are fed into the parser will prevent the parser from constructing a very large AST and avoid the potential memory exhaustion issue.", "product_ids": [ "AppStream-10.0.Z:opentelemetry-collector-0:0.107.0-9.el10_0.aarch64", "AppStream-10.0.Z:opentelemetry-collector-0:0.107.0-9.el10_0.ppc64le", "AppStream-10.0.Z:opentelemetry-collector-0:0.107.0-9.el10_0.s390x", "AppStream-10.0.Z:opentelemetry-collector-0:0.107.0-9.el10_0.src", "AppStream-10.0.Z:opentelemetry-collector-0:0.107.0-9.el10_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-10.0.Z:opentelemetry-collector-0:0.107.0-9.el10_0.aarch64", "AppStream-10.0.Z:opentelemetry-collector-0:0.107.0-9.el10_0.ppc64le", "AppStream-10.0.Z:opentelemetry-collector-0:0.107.0-9.el10_0.s390x", "AppStream-10.0.Z:opentelemetry-collector-0:0.107.0-9.el10_0.src", "AppStream-10.0.Z:opentelemetry-collector-0:0.107.0-9.el10_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "github.com/expr-lang/expr: Memory Exhaustion in Expr Parser with Unrestricted Input" }, { "cve": "CVE-2025-30204", "cwe": { "id": "CWE-405", "name": "Asymmetric Resource Consumption (Amplification)" }, "discovery_date": "2025-03-21T22:00:43.818367+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2354195" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang-jwt implementation of JSON Web Tokens (JWT). In affected versions, a malicious request with specially crafted Authorization header data may trigger an excessive consumption of resources on the host system. This issue can cause significant performance degradation or an application crash, leading to a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-10.0.Z:opentelemetry-collector-0:0.107.0-9.el10_0.aarch64", "AppStream-10.0.Z:opentelemetry-collector-0:0.107.0-9.el10_0.ppc64le", "AppStream-10.0.Z:opentelemetry-collector-0:0.107.0-9.el10_0.s390x", "AppStream-10.0.Z:opentelemetry-collector-0:0.107.0-9.el10_0.src", "AppStream-10.0.Z:opentelemetry-collector-0:0.107.0-9.el10_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-30204" }, { "category": "external", "summary": "RHBZ#2354195", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2354195" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-30204", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30204" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-30204", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-30204" }, { "category": "external", "summary": "https://github.com/golang-jwt/jwt/commit/0951d184286dece21f73c85673fd308786ffe9c3", "url": "https://github.com/golang-jwt/jwt/commit/0951d184286dece21f73c85673fd308786ffe9c3" }, { "category": "external", "summary": "https://github.com/golang-jwt/jwt/security/advisories/GHSA-mh63-6h87-95cp", "url": "https://github.com/golang-jwt/jwt/security/advisories/GHSA-mh63-6h87-95cp" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3553", "url": "https://pkg.go.dev/vuln/GO-2025-3553" } ], "release_date": "2025-03-21T21:42:01.382000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-13T17:18:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-10.0.Z:opentelemetry-collector-0:0.107.0-9.el10_0.aarch64", "AppStream-10.0.Z:opentelemetry-collector-0:0.107.0-9.el10_0.ppc64le", "AppStream-10.0.Z:opentelemetry-collector-0:0.107.0-9.el10_0.s390x", "AppStream-10.0.Z:opentelemetry-collector-0:0.107.0-9.el10_0.src", "AppStream-10.0.Z:opentelemetry-collector-0:0.107.0-9.el10_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:7479" }, { "category": "workaround", "details": "Red Hat Product Security does not have a recommended mitigation at this time.", "product_ids": [ "AppStream-10.0.Z:opentelemetry-collector-0:0.107.0-9.el10_0.aarch64", "AppStream-10.0.Z:opentelemetry-collector-0:0.107.0-9.el10_0.ppc64le", "AppStream-10.0.Z:opentelemetry-collector-0:0.107.0-9.el10_0.s390x", "AppStream-10.0.Z:opentelemetry-collector-0:0.107.0-9.el10_0.src", "AppStream-10.0.Z:opentelemetry-collector-0:0.107.0-9.el10_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-10.0.Z:opentelemetry-collector-0:0.107.0-9.el10_0.aarch64", "AppStream-10.0.Z:opentelemetry-collector-0:0.107.0-9.el10_0.ppc64le", "AppStream-10.0.Z:opentelemetry-collector-0:0.107.0-9.el10_0.s390x", "AppStream-10.0.Z:opentelemetry-collector-0:0.107.0-9.el10_0.src", "AppStream-10.0.Z:opentelemetry-collector-0:0.107.0-9.el10_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing" } ] }
rhsa-2025:7407
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for opentelemetry-collector is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Collector with the supported components for a Red Hat build of OpenTelemetry\n\nSecurity Fix(es):\n\n* go-jose: Go JOSE\u0027s Parsing Vulnerable to Denial of Service (CVE-2025-27144)\n\n* golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws (CVE-2025-22868)\n\n* github.com/expr-lang/expr: Memory Exhaustion in Expr Parser with Unrestricted Input (CVE-2025-29786)\n\n* golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing (CVE-2025-30204)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:7407", "url": "https://access.redhat.com/errata/RHSA-2025:7407" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2347423", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2347423" }, { "category": "external", "summary": "2348366", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348366" }, { "category": "external", "summary": "2352914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2352914" }, { "category": "external", "summary": "2354195", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2354195" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_7407.json" } ], "title": "Red Hat Security Advisory: opentelemetry-collector security update", "tracking": { "current_release_date": "2025-08-19T03:14:28+00:00", "generator": { "date": "2025-08-19T03:14:28+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:7407", "initial_release_date": "2025-05-13T13:53:53+00:00", "revision_history": [ { "date": "2025-05-13T13:53:53+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-05-13T13:53:53+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-19T03:14:28+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "opentelemetry-collector-0:0.107.0-8.el9_6.src", "product": { "name": "opentelemetry-collector-0:0.107.0-8.el9_6.src", "product_id": "opentelemetry-collector-0:0.107.0-8.el9_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/opentelemetry-collector@0.107.0-8.el9_6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "opentelemetry-collector-0:0.107.0-8.el9_6.aarch64", "product": { "name": "opentelemetry-collector-0:0.107.0-8.el9_6.aarch64", "product_id": "opentelemetry-collector-0:0.107.0-8.el9_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/opentelemetry-collector@0.107.0-8.el9_6?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "opentelemetry-collector-0:0.107.0-8.el9_6.ppc64le", "product": { "name": "opentelemetry-collector-0:0.107.0-8.el9_6.ppc64le", "product_id": "opentelemetry-collector-0:0.107.0-8.el9_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/opentelemetry-collector@0.107.0-8.el9_6?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "opentelemetry-collector-0:0.107.0-8.el9_6.x86_64", "product": { "name": "opentelemetry-collector-0:0.107.0-8.el9_6.x86_64", "product_id": "opentelemetry-collector-0:0.107.0-8.el9_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/opentelemetry-collector@0.107.0-8.el9_6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "opentelemetry-collector-0:0.107.0-8.el9_6.s390x", "product": { "name": "opentelemetry-collector-0:0.107.0-8.el9_6.s390x", "product_id": "opentelemetry-collector-0:0.107.0-8.el9_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/opentelemetry-collector@0.107.0-8.el9_6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "opentelemetry-collector-0:0.107.0-8.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:opentelemetry-collector-0:0.107.0-8.el9_6.aarch64" }, "product_reference": "opentelemetry-collector-0:0.107.0-8.el9_6.aarch64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "opentelemetry-collector-0:0.107.0-8.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:opentelemetry-collector-0:0.107.0-8.el9_6.ppc64le" }, "product_reference": "opentelemetry-collector-0:0.107.0-8.el9_6.ppc64le", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "opentelemetry-collector-0:0.107.0-8.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:opentelemetry-collector-0:0.107.0-8.el9_6.s390x" }, "product_reference": "opentelemetry-collector-0:0.107.0-8.el9_6.s390x", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "opentelemetry-collector-0:0.107.0-8.el9_6.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:opentelemetry-collector-0:0.107.0-8.el9_6.src" }, "product_reference": "opentelemetry-collector-0:0.107.0-8.el9_6.src", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "opentelemetry-collector-0:0.107.0-8.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:opentelemetry-collector-0:0.107.0-8.el9_6.x86_64" }, "product_reference": "opentelemetry-collector-0:0.107.0-8.el9_6.x86_64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "jub0bs" ] } ], "cve": "CVE-2025-22868", "cwe": { "id": "CWE-1286", "name": "Improper Validation of Syntactic Correctness of Input" }, "discovery_date": "2025-02-26T04:00:44.350024+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2348366" } ], "notes": [ { "category": "description", "text": "A flaw was found in the `golang.org/x/oauth2/jws` package in the token parsing component. This vulnerability is made possible because of the use of `strings.Split(token, \".\")` to split JWT tokens, which can lead to excessive memory consumption when processing maliciously crafted tokens with a large number of `.` characters. An attacker could exploit this functionality by sending numerous malformed tokens and can trigger memory exhaustion and a Denial of Service.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.6.0.Z.MAIN.EUS:opentelemetry-collector-0:0.107.0-8.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:opentelemetry-collector-0:0.107.0-8.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:opentelemetry-collector-0:0.107.0-8.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:opentelemetry-collector-0:0.107.0-8.el9_6.src", "AppStream-9.6.0.Z.MAIN.EUS:opentelemetry-collector-0:0.107.0-8.el9_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-22868" }, { "category": "external", "summary": "RHBZ#2348366", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348366" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22868", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22868" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22868", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22868" }, { "category": "external", "summary": "https://go.dev/cl/652155", "url": "https://go.dev/cl/652155" }, { "category": "external", "summary": "https://go.dev/issue/71490", "url": "https://go.dev/issue/71490" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3488", "url": "https://pkg.go.dev/vuln/GO-2025-3488" } ], "release_date": "2025-02-26T03:07:49.012000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-13T13:53:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.6.0.Z.MAIN.EUS:opentelemetry-collector-0:0.107.0-8.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:opentelemetry-collector-0:0.107.0-8.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:opentelemetry-collector-0:0.107.0-8.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:opentelemetry-collector-0:0.107.0-8.el9_6.src", "AppStream-9.6.0.Z.MAIN.EUS:opentelemetry-collector-0:0.107.0-8.el9_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:7407" }, { "category": "workaround", "details": "To mitigate this vulnerability, it is recommended to pre-validate any payloads passed to `go-jose` to check that they do not contain an excessive amount of `.` characters.", "product_ids": [ "AppStream-9.6.0.Z.MAIN.EUS:opentelemetry-collector-0:0.107.0-8.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:opentelemetry-collector-0:0.107.0-8.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:opentelemetry-collector-0:0.107.0-8.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:opentelemetry-collector-0:0.107.0-8.el9_6.src", "AppStream-9.6.0.Z.MAIN.EUS:opentelemetry-collector-0:0.107.0-8.el9_6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.6.0.Z.MAIN.EUS:opentelemetry-collector-0:0.107.0-8.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:opentelemetry-collector-0:0.107.0-8.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:opentelemetry-collector-0:0.107.0-8.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:opentelemetry-collector-0:0.107.0-8.el9_6.src", "AppStream-9.6.0.Z.MAIN.EUS:opentelemetry-collector-0:0.107.0-8.el9_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws" }, { "cve": "CVE-2025-27144", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2025-02-24T23:00:42.448432+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2347423" } ], "notes": [ { "category": "description", "text": "A flaw was found in GO-JOSE. In affected versions, when parsing compact JWS or JWE input, Go JOSE could use excessive memory. The code uses strings.Split(token, \".\") to split JWT tokens, which is vulnerable to excessive memory consumption when processing maliciously crafted tokens with a large number of `.` characters. This issue could be exploied by sending numerous malformed tokens, leading to memory exhaustion and a Denial of Service.", "title": "Vulnerability description" }, { "category": "summary", "text": "go-jose: Go JOSE\u0027s Parsing Vulnerable to Denial of Service", "title": "Vulnerability summary" }, { "category": "other", "text": "Within regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-770: Allocation of Resources Without Limits or Throttling vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform enforces hardening guidelines to apply the most restrictive settings required for operations, while baseline configurations maintain secure system and software states. A defense-in-depth monitoring strategy includes perimeter firewalls and endpoint protection services that detect excessive resource usage caused by malicious activity or system misconfigurations. In the event of exploitation, process isolation ensures workloads operate in separate environments, preventing any single process from overconsuming CPU or memory and degrading system performance.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.6.0.Z.MAIN.EUS:opentelemetry-collector-0:0.107.0-8.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:opentelemetry-collector-0:0.107.0-8.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:opentelemetry-collector-0:0.107.0-8.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:opentelemetry-collector-0:0.107.0-8.el9_6.src", "AppStream-9.6.0.Z.MAIN.EUS:opentelemetry-collector-0:0.107.0-8.el9_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-27144" }, { "category": "external", "summary": "RHBZ#2347423", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2347423" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-27144", "url": "https://www.cve.org/CVERecord?id=CVE-2025-27144" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-27144", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-27144" }, { "category": "external", "summary": "https://github.com/go-jose/go-jose/commit/99b346cec4e86d102284642c5dcbe9bb0cacfc22", "url": "https://github.com/go-jose/go-jose/commit/99b346cec4e86d102284642c5dcbe9bb0cacfc22" }, { "category": "external", "summary": "https://github.com/go-jose/go-jose/releases/tag/v4.0.5", "url": "https://github.com/go-jose/go-jose/releases/tag/v4.0.5" }, { "category": "external", "summary": "https://github.com/go-jose/go-jose/security/advisories/GHSA-c6gw-w398-hv78", "url": "https://github.com/go-jose/go-jose/security/advisories/GHSA-c6gw-w398-hv78" } ], "release_date": "2025-02-24T22:22:22.863000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-13T13:53:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.6.0.Z.MAIN.EUS:opentelemetry-collector-0:0.107.0-8.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:opentelemetry-collector-0:0.107.0-8.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:opentelemetry-collector-0:0.107.0-8.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:opentelemetry-collector-0:0.107.0-8.el9_6.src", "AppStream-9.6.0.Z.MAIN.EUS:opentelemetry-collector-0:0.107.0-8.el9_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:7407" }, { "category": "workaround", "details": "As a workaround, applications can pre-validate that payloads being passed to Go JOSE do not contain an excessive number of `.` characters.", "product_ids": [ "AppStream-9.6.0.Z.MAIN.EUS:opentelemetry-collector-0:0.107.0-8.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:opentelemetry-collector-0:0.107.0-8.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:opentelemetry-collector-0:0.107.0-8.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:opentelemetry-collector-0:0.107.0-8.el9_6.src", "AppStream-9.6.0.Z.MAIN.EUS:opentelemetry-collector-0:0.107.0-8.el9_6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.6.0.Z.MAIN.EUS:opentelemetry-collector-0:0.107.0-8.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:opentelemetry-collector-0:0.107.0-8.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:opentelemetry-collector-0:0.107.0-8.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:opentelemetry-collector-0:0.107.0-8.el9_6.src", "AppStream-9.6.0.Z.MAIN.EUS:opentelemetry-collector-0:0.107.0-8.el9_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "go-jose: Go JOSE\u0027s Parsing Vulnerable to Denial of Service" }, { "cve": "CVE-2025-29786", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2025-03-17T14:00:59.078419+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2352914" } ], "notes": [ { "category": "description", "text": "A flaw was found in Expr. This vulnerability allows excessive memory usage and potential out-of-memory (OOM) crashes via unbounded input strings, where a malicious or inadvertent large expression can cause the parser to construct an extremely large Abstract Syntax Tree (AST), consuming excessive memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "github.com/expr-lang/expr: Memory Exhaustion in Expr Parser with Unrestricted Input", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.6.0.Z.MAIN.EUS:opentelemetry-collector-0:0.107.0-8.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:opentelemetry-collector-0:0.107.0-8.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:opentelemetry-collector-0:0.107.0-8.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:opentelemetry-collector-0:0.107.0-8.el9_6.src", "AppStream-9.6.0.Z.MAIN.EUS:opentelemetry-collector-0:0.107.0-8.el9_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-29786" }, { "category": "external", "summary": "RHBZ#2352914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2352914" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-29786", "url": "https://www.cve.org/CVERecord?id=CVE-2025-29786" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-29786", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-29786" }, { "category": "external", "summary": "https://github.com/expr-lang/expr/pull/762", "url": "https://github.com/expr-lang/expr/pull/762" }, { "category": "external", "summary": "https://github.com/expr-lang/expr/security/advisories/GHSA-93mq-9ffx-83m2", "url": "https://github.com/expr-lang/expr/security/advisories/GHSA-93mq-9ffx-83m2" } ], "release_date": "2025-03-17T13:15:32.836000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-13T13:53:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.6.0.Z.MAIN.EUS:opentelemetry-collector-0:0.107.0-8.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:opentelemetry-collector-0:0.107.0-8.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:opentelemetry-collector-0:0.107.0-8.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:opentelemetry-collector-0:0.107.0-8.el9_6.src", "AppStream-9.6.0.Z.MAIN.EUS:opentelemetry-collector-0:0.107.0-8.el9_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:7407" }, { "category": "workaround", "details": "To mitigate this vulnerability, it is recommended to impose an input size restriction before parsing (i.e. validating or limiting the length of expression strings that the application will accept). Ensuring no unbounded-length expressions are fed into the parser will prevent the parser from constructing a very large AST and avoid the potential memory exhaustion issue.", "product_ids": [ "AppStream-9.6.0.Z.MAIN.EUS:opentelemetry-collector-0:0.107.0-8.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:opentelemetry-collector-0:0.107.0-8.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:opentelemetry-collector-0:0.107.0-8.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:opentelemetry-collector-0:0.107.0-8.el9_6.src", "AppStream-9.6.0.Z.MAIN.EUS:opentelemetry-collector-0:0.107.0-8.el9_6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.6.0.Z.MAIN.EUS:opentelemetry-collector-0:0.107.0-8.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:opentelemetry-collector-0:0.107.0-8.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:opentelemetry-collector-0:0.107.0-8.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:opentelemetry-collector-0:0.107.0-8.el9_6.src", "AppStream-9.6.0.Z.MAIN.EUS:opentelemetry-collector-0:0.107.0-8.el9_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "github.com/expr-lang/expr: Memory Exhaustion in Expr Parser with Unrestricted Input" }, { "cve": "CVE-2025-30204", "cwe": { "id": "CWE-405", "name": "Asymmetric Resource Consumption (Amplification)" }, "discovery_date": "2025-03-21T22:00:43.818367+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2354195" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang-jwt implementation of JSON Web Tokens (JWT). In affected versions, a malicious request with specially crafted Authorization header data may trigger an excessive consumption of resources on the host system. This issue can cause significant performance degradation or an application crash, leading to a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.6.0.Z.MAIN.EUS:opentelemetry-collector-0:0.107.0-8.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:opentelemetry-collector-0:0.107.0-8.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:opentelemetry-collector-0:0.107.0-8.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:opentelemetry-collector-0:0.107.0-8.el9_6.src", "AppStream-9.6.0.Z.MAIN.EUS:opentelemetry-collector-0:0.107.0-8.el9_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-30204" }, { "category": "external", "summary": "RHBZ#2354195", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2354195" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-30204", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30204" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-30204", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-30204" }, { "category": "external", "summary": "https://github.com/golang-jwt/jwt/commit/0951d184286dece21f73c85673fd308786ffe9c3", "url": "https://github.com/golang-jwt/jwt/commit/0951d184286dece21f73c85673fd308786ffe9c3" }, { "category": "external", "summary": "https://github.com/golang-jwt/jwt/security/advisories/GHSA-mh63-6h87-95cp", "url": "https://github.com/golang-jwt/jwt/security/advisories/GHSA-mh63-6h87-95cp" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3553", "url": "https://pkg.go.dev/vuln/GO-2025-3553" } ], "release_date": "2025-03-21T21:42:01.382000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-13T13:53:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.6.0.Z.MAIN.EUS:opentelemetry-collector-0:0.107.0-8.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:opentelemetry-collector-0:0.107.0-8.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:opentelemetry-collector-0:0.107.0-8.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:opentelemetry-collector-0:0.107.0-8.el9_6.src", "AppStream-9.6.0.Z.MAIN.EUS:opentelemetry-collector-0:0.107.0-8.el9_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:7407" }, { "category": "workaround", "details": "Red Hat Product Security does not have a recommended mitigation at this time.", "product_ids": [ "AppStream-9.6.0.Z.MAIN.EUS:opentelemetry-collector-0:0.107.0-8.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:opentelemetry-collector-0:0.107.0-8.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:opentelemetry-collector-0:0.107.0-8.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:opentelemetry-collector-0:0.107.0-8.el9_6.src", "AppStream-9.6.0.Z.MAIN.EUS:opentelemetry-collector-0:0.107.0-8.el9_6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.6.0.Z.MAIN.EUS:opentelemetry-collector-0:0.107.0-8.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:opentelemetry-collector-0:0.107.0-8.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:opentelemetry-collector-0:0.107.0-8.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:opentelemetry-collector-0:0.107.0-8.el9_6.src", "AppStream-9.6.0.Z.MAIN.EUS:opentelemetry-collector-0:0.107.0-8.el9_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing" } ] }
ghsa-93mq-9ffx-83m2
Vulnerability from github
Impact
If the Expr expression parser is given an unbounded input string, it will attempt to compile the entire string and generate an Abstract Syntax Tree (AST) node for each part of the expression. In scenarios where input size isn’t limited, a malicious or inadvertent extremely large expression can consume excessive memory as the parser builds a huge AST. This can ultimately lead to excessive memory usage and an Out-Of-Memory (OOM) crash of the process. This issue is relatively uncommon and will only manifest when there are no restrictions on the input size, i.e. the expression length is allowed to grow arbitrarily large. In typical use cases where inputs are bounded or validated, this problem would not occur.
Patches
The problem has been patched in the latest versions of the Expr library. The fix introduces compile-time limits on the number of AST nodes and memory usage during parsing, preventing any single expression from exhausting resources. Users should upgrade to Expr version 1.17.0 or later, as this release includes the new node budget and memory limit safeguards. Upgrading to v1.17.0 ensures that extremely deep or large expressions are detected and safely aborted during compilation, avoiding the OOM condition.
Workarounds
For users who cannot immediately upgrade, the recommended workaround is to impose an input size restriction before parsing. In practice, this means validating or limiting the length of expression strings that your application will accept. For example, set a maximum allowable number of characters (or nodes) for any expression and reject or truncate inputs that exceed this limit. By ensuring no unbounded-length expression is ever fed into the parser, you can prevent the parser from constructing a pathologically large AST and avoid potential memory exhaustion. In short, pre-validate and cap input size as a safeguard in the absence of the patch.
References
-
762
{ "affected": [ { "package": { "ecosystem": "Go", "name": "github.com/expr-lang/expr" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "1.17.0" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2025-29786" ], "database_specific": { "cwe_ids": [ "CWE-770" ], "github_reviewed": true, "github_reviewed_at": "2025-03-17T21:26:22Z", "nvd_published_at": "2025-03-17T14:15:22Z", "severity": "HIGH" }, "details": "### Impact\nIf the Expr expression parser is given an **unbounded input string**, it will attempt to compile the *entire* string and generate an Abstract Syntax Tree (AST) node for each part of the expression. In scenarios where input size isn\u2019t limited, a malicious or inadvertent extremely large expression can consume excessive memory as the parser builds a huge AST. This can ultimately lead to **excessive memory usage** and an **Out-Of-Memory (OOM) crash** of the process. This issue is relatively uncommon and will only manifest when there are **no restrictions on the input size**, i.e. the expression length is allowed to grow arbitrarily large. In typical use cases where inputs are bounded or validated, this problem would not occur.\n\n### Patches\n\nThe problem has been **patched** in the latest versions of the Expr library. The fix introduces compile-time limits on the number of AST nodes and memory usage during parsing, preventing any single expression from exhausting resources. Users should upgrade to **Expr version 1.17.0 or later**, as this release includes the new node budget and memory limit safeguards. Upgrading to v1.17.0 ensures that extremely deep or large expressions are detected and safely aborted during compilation, avoiding the OOM condition.\n\n### Workarounds\n\nFor users who cannot immediately upgrade, the recommended workaround is to **impose an input size restriction before parsing**. In practice, this means validating or limiting the length of expression strings that your application will accept. For example, set a maximum allowable number of characters (or nodes) for any expression and reject or truncate inputs that exceed this limit. By ensuring no unbounded-length expression is ever fed into the parser, you can prevent the parser from constructing a pathologically large AST and avoid potential memory exhaustion. In short, **pre-validate and cap input size** as a safeguard in the absence of the patch.\n\n### References\n\n- #762", "id": "GHSA-93mq-9ffx-83m2", "modified": "2025-03-17T21:26:22Z", "published": "2025-03-17T21:26:22Z", "references": [ { "type": "WEB", "url": "https://github.com/expr-lang/expr/security/advisories/GHSA-93mq-9ffx-83m2" }, { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-29786" }, { "type": "WEB", "url": "https://github.com/expr-lang/expr/pull/762" }, { "type": "WEB", "url": "https://github.com/expr-lang/expr/commit/0d19441454426d2f58edb22c31f3ba5f99c7a26e" }, { "type": "PACKAGE", "url": "https://github.com/expr-lang/expr" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ], "summary": "Memory Exhaustion in Expr Parser with Unrestricted Input" }
opensuse-su-2025:15006-1
Vulnerability from csaf_opensuse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "argocd-cli-2.14.10-1.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the argocd-cli-2.14.10-1.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2025-15006", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_15006-1.json" }, { "category": "self", "summary": "URL for openSUSE-SU-2025:15006-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/FOB4WJQDBMXF2BUBJHYJ3TUXXMV2OSD7/" }, { "category": "self", "summary": "E-Mail link for openSUSE-SU-2025:15006-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/FOB4WJQDBMXF2BUBJHYJ3TUXXMV2OSD7/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-29786 page", "url": "https://www.suse.com/security/cve/CVE-2025-29786/" } ], "title": "argocd-cli-2.14.10-1.1 on GA media", "tracking": { "current_release_date": "2025-04-17T00:00:00Z", "generator": { "date": "2025-04-17T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2025:15006-1", "initial_release_date": "2025-04-17T00:00:00Z", "revision_history": [ { "date": "2025-04-17T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "argocd-cli-2.14.10-1.1.aarch64", "product": { "name": "argocd-cli-2.14.10-1.1.aarch64", "product_id": "argocd-cli-2.14.10-1.1.aarch64" } }, { "category": "product_version", "name": "argocd-cli-bash-completion-2.14.10-1.1.aarch64", "product": { "name": "argocd-cli-bash-completion-2.14.10-1.1.aarch64", "product_id": "argocd-cli-bash-completion-2.14.10-1.1.aarch64" } }, { "category": "product_version", "name": "argocd-cli-zsh-completion-2.14.10-1.1.aarch64", "product": { "name": "argocd-cli-zsh-completion-2.14.10-1.1.aarch64", "product_id": "argocd-cli-zsh-completion-2.14.10-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "argocd-cli-2.14.10-1.1.ppc64le", "product": { "name": "argocd-cli-2.14.10-1.1.ppc64le", "product_id": "argocd-cli-2.14.10-1.1.ppc64le" } }, { "category": "product_version", "name": "argocd-cli-bash-completion-2.14.10-1.1.ppc64le", "product": { "name": "argocd-cli-bash-completion-2.14.10-1.1.ppc64le", "product_id": "argocd-cli-bash-completion-2.14.10-1.1.ppc64le" } }, { "category": "product_version", "name": "argocd-cli-zsh-completion-2.14.10-1.1.ppc64le", "product": { "name": "argocd-cli-zsh-completion-2.14.10-1.1.ppc64le", "product_id": "argocd-cli-zsh-completion-2.14.10-1.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "argocd-cli-2.14.10-1.1.s390x", "product": { "name": "argocd-cli-2.14.10-1.1.s390x", "product_id": "argocd-cli-2.14.10-1.1.s390x" } }, { "category": "product_version", "name": "argocd-cli-bash-completion-2.14.10-1.1.s390x", "product": { "name": "argocd-cli-bash-completion-2.14.10-1.1.s390x", "product_id": "argocd-cli-bash-completion-2.14.10-1.1.s390x" } }, { "category": "product_version", "name": "argocd-cli-zsh-completion-2.14.10-1.1.s390x", "product": { "name": "argocd-cli-zsh-completion-2.14.10-1.1.s390x", "product_id": "argocd-cli-zsh-completion-2.14.10-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "argocd-cli-2.14.10-1.1.x86_64", "product": { "name": "argocd-cli-2.14.10-1.1.x86_64", "product_id": "argocd-cli-2.14.10-1.1.x86_64" } }, { "category": "product_version", "name": "argocd-cli-bash-completion-2.14.10-1.1.x86_64", "product": { "name": "argocd-cli-bash-completion-2.14.10-1.1.x86_64", "product_id": "argocd-cli-bash-completion-2.14.10-1.1.x86_64" } }, { "category": "product_version", "name": "argocd-cli-zsh-completion-2.14.10-1.1.x86_64", "product": { "name": "argocd-cli-zsh-completion-2.14.10-1.1.x86_64", "product_id": "argocd-cli-zsh-completion-2.14.10-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "argocd-cli-2.14.10-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:argocd-cli-2.14.10-1.1.aarch64" }, "product_reference": "argocd-cli-2.14.10-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "argocd-cli-2.14.10-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:argocd-cli-2.14.10-1.1.ppc64le" }, "product_reference": "argocd-cli-2.14.10-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "argocd-cli-2.14.10-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:argocd-cli-2.14.10-1.1.s390x" }, "product_reference": "argocd-cli-2.14.10-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "argocd-cli-2.14.10-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:argocd-cli-2.14.10-1.1.x86_64" }, "product_reference": "argocd-cli-2.14.10-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "argocd-cli-bash-completion-2.14.10-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:argocd-cli-bash-completion-2.14.10-1.1.aarch64" }, "product_reference": "argocd-cli-bash-completion-2.14.10-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "argocd-cli-bash-completion-2.14.10-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:argocd-cli-bash-completion-2.14.10-1.1.ppc64le" }, "product_reference": "argocd-cli-bash-completion-2.14.10-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "argocd-cli-bash-completion-2.14.10-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:argocd-cli-bash-completion-2.14.10-1.1.s390x" }, "product_reference": "argocd-cli-bash-completion-2.14.10-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "argocd-cli-bash-completion-2.14.10-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:argocd-cli-bash-completion-2.14.10-1.1.x86_64" }, "product_reference": "argocd-cli-bash-completion-2.14.10-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "argocd-cli-zsh-completion-2.14.10-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:argocd-cli-zsh-completion-2.14.10-1.1.aarch64" }, "product_reference": "argocd-cli-zsh-completion-2.14.10-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "argocd-cli-zsh-completion-2.14.10-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:argocd-cli-zsh-completion-2.14.10-1.1.ppc64le" }, "product_reference": "argocd-cli-zsh-completion-2.14.10-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "argocd-cli-zsh-completion-2.14.10-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:argocd-cli-zsh-completion-2.14.10-1.1.s390x" }, "product_reference": "argocd-cli-zsh-completion-2.14.10-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "argocd-cli-zsh-completion-2.14.10-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:argocd-cli-zsh-completion-2.14.10-1.1.x86_64" }, "product_reference": "argocd-cli-zsh-completion-2.14.10-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-29786", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-29786" } ], "notes": [ { "category": "general", "text": "Expr is an expression language and expression evaluation for Go. Prior to version 1.17.0, if the Expr expression parser is given an unbounded input string, it will attempt to compile the entire string and generate an Abstract Syntax Tree (AST) node for each part of the expression. In scenarios where input size isn\u0027t limited, a malicious or inadvertent extremely large expression can consume excessive memory as the parser builds a huge AST. This can ultimately lead to*excessive memory usage and an Out-Of-Memory (OOM) crash of the process. This issue is relatively uncommon and will only manifest when there are no restrictions on the input size, i.e. the expression length is allowed to grow arbitrarily large. In typical use cases where inputs are bounded or validated, this problem would not occur. The problem has been patched in the latest versions of the Expr library. The fix introduces compile-time limits on the number of AST nodes and memory usage during parsing, preventing any single expression from exhausting resources. Users should upgrade to Expr version 1.17.0 or later, as this release includes the new node budget and memory limit safeguards. Upgrading to v1.17.0 ensures that extremely deep or large expressions are detected and safely aborted during compilation, avoiding the OOM condition. For users who cannot immediately upgrade, the recommended workaround is to impose an input size restriction before parsing. In practice, this means validating or limiting the length of expression strings that your application will accept. For example, set a maximum allowable number of characters (or nodes) for any expression and reject or truncate inputs that exceed this limit. By ensuring no unbounded-length expression is ever fed into the parser, one can prevent the parser from constructing a pathologically large AST and avoid potential memory exhaustion. In short, pre-validate and cap input size as a safeguard in the absence of the patch.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:argocd-cli-2.14.10-1.1.aarch64", "openSUSE Tumbleweed:argocd-cli-2.14.10-1.1.ppc64le", "openSUSE Tumbleweed:argocd-cli-2.14.10-1.1.s390x", "openSUSE Tumbleweed:argocd-cli-2.14.10-1.1.x86_64", "openSUSE Tumbleweed:argocd-cli-bash-completion-2.14.10-1.1.aarch64", "openSUSE Tumbleweed:argocd-cli-bash-completion-2.14.10-1.1.ppc64le", "openSUSE Tumbleweed:argocd-cli-bash-completion-2.14.10-1.1.s390x", "openSUSE Tumbleweed:argocd-cli-bash-completion-2.14.10-1.1.x86_64", "openSUSE Tumbleweed:argocd-cli-zsh-completion-2.14.10-1.1.aarch64", "openSUSE Tumbleweed:argocd-cli-zsh-completion-2.14.10-1.1.ppc64le", "openSUSE Tumbleweed:argocd-cli-zsh-completion-2.14.10-1.1.s390x", "openSUSE Tumbleweed:argocd-cli-zsh-completion-2.14.10-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-29786", "url": "https://www.suse.com/security/cve/CVE-2025-29786" }, { "category": "external", "summary": "SUSE Bug 1239724 for CVE-2025-29786", "url": "https://bugzilla.suse.com/1239724" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:argocd-cli-2.14.10-1.1.aarch64", "openSUSE Tumbleweed:argocd-cli-2.14.10-1.1.ppc64le", "openSUSE Tumbleweed:argocd-cli-2.14.10-1.1.s390x", "openSUSE Tumbleweed:argocd-cli-2.14.10-1.1.x86_64", "openSUSE Tumbleweed:argocd-cli-bash-completion-2.14.10-1.1.aarch64", "openSUSE Tumbleweed:argocd-cli-bash-completion-2.14.10-1.1.ppc64le", "openSUSE Tumbleweed:argocd-cli-bash-completion-2.14.10-1.1.s390x", "openSUSE Tumbleweed:argocd-cli-bash-completion-2.14.10-1.1.x86_64", "openSUSE Tumbleweed:argocd-cli-zsh-completion-2.14.10-1.1.aarch64", "openSUSE Tumbleweed:argocd-cli-zsh-completion-2.14.10-1.1.ppc64le", "openSUSE Tumbleweed:argocd-cli-zsh-completion-2.14.10-1.1.s390x", "openSUSE Tumbleweed:argocd-cli-zsh-completion-2.14.10-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:argocd-cli-2.14.10-1.1.aarch64", "openSUSE Tumbleweed:argocd-cli-2.14.10-1.1.ppc64le", "openSUSE Tumbleweed:argocd-cli-2.14.10-1.1.s390x", "openSUSE Tumbleweed:argocd-cli-2.14.10-1.1.x86_64", "openSUSE Tumbleweed:argocd-cli-bash-completion-2.14.10-1.1.aarch64", "openSUSE Tumbleweed:argocd-cli-bash-completion-2.14.10-1.1.ppc64le", "openSUSE Tumbleweed:argocd-cli-bash-completion-2.14.10-1.1.s390x", "openSUSE Tumbleweed:argocd-cli-bash-completion-2.14.10-1.1.x86_64", "openSUSE Tumbleweed:argocd-cli-zsh-completion-2.14.10-1.1.aarch64", "openSUSE Tumbleweed:argocd-cli-zsh-completion-2.14.10-1.1.ppc64le", "openSUSE Tumbleweed:argocd-cli-zsh-completion-2.14.10-1.1.s390x", "openSUSE Tumbleweed:argocd-cli-zsh-completion-2.14.10-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-04-17T00:00:00Z", "details": "important" } ], "title": "CVE-2025-29786" } ] }
opensuse-su-2025:14910-1
Vulnerability from csaf_opensuse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "govulncheck-vulndb-0.0.20250318T181448-1.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the govulncheck-vulndb-0.0.20250318T181448-1.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2025-14910", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_14910-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2024-40635 page", "url": "https://www.suse.com/security/cve/CVE-2024-40635/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-0495 page", "url": "https://www.suse.com/security/cve/CVE-2025-0495/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-2241 page", "url": "https://www.suse.com/security/cve/CVE-2025-2241/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-29781 page", "url": "https://www.suse.com/security/cve/CVE-2025-29781/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-29786 page", "url": "https://www.suse.com/security/cve/CVE-2025-29786/" } ], "title": "govulncheck-vulndb-0.0.20250318T181448-1.1 on GA media", "tracking": { "current_release_date": "2025-03-19T00:00:00Z", "generator": { "date": "2025-03-19T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2025:14910-1", "initial_release_date": "2025-03-19T00:00:00Z", "revision_history": [ { "date": "2025-03-19T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "govulncheck-vulndb-0.0.20250318T181448-1.1.aarch64", "product": { "name": "govulncheck-vulndb-0.0.20250318T181448-1.1.aarch64", "product_id": "govulncheck-vulndb-0.0.20250318T181448-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "govulncheck-vulndb-0.0.20250318T181448-1.1.ppc64le", "product": { "name": "govulncheck-vulndb-0.0.20250318T181448-1.1.ppc64le", "product_id": "govulncheck-vulndb-0.0.20250318T181448-1.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "govulncheck-vulndb-0.0.20250318T181448-1.1.s390x", "product": { "name": "govulncheck-vulndb-0.0.20250318T181448-1.1.s390x", "product_id": "govulncheck-vulndb-0.0.20250318T181448-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "govulncheck-vulndb-0.0.20250318T181448-1.1.x86_64", "product": { "name": "govulncheck-vulndb-0.0.20250318T181448-1.1.x86_64", "product_id": "govulncheck-vulndb-0.0.20250318T181448-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "govulncheck-vulndb-0.0.20250318T181448-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250318T181448-1.1.aarch64" }, "product_reference": "govulncheck-vulndb-0.0.20250318T181448-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "govulncheck-vulndb-0.0.20250318T181448-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250318T181448-1.1.ppc64le" }, "product_reference": "govulncheck-vulndb-0.0.20250318T181448-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "govulncheck-vulndb-0.0.20250318T181448-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250318T181448-1.1.s390x" }, "product_reference": "govulncheck-vulndb-0.0.20250318T181448-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "govulncheck-vulndb-0.0.20250318T181448-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250318T181448-1.1.x86_64" }, "product_reference": "govulncheck-vulndb-0.0.20250318T181448-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-40635", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-40635" } ], "notes": [ { "category": "general", "text": "containerd is an open-source container runtime. A bug was found in containerd prior to versions 1.6.38, 1.7.27, and 2.0.4 where containers launched with a User set as a `UID:GID` larger than the maximum 32-bit signed integer can cause an overflow condition where the container ultimately runs as root (UID 0). This could cause unexpected behavior for environments that require containers to run as a non-root user. This bug has been fixed in containerd 1.6.38, 1.7.27, and 2.04. As a workaround, ensure that only trusted images are used and that only trusted users have permissions to import images.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250318T181448-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250318T181448-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250318T181448-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250318T181448-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-40635", "url": "https://www.suse.com/security/cve/CVE-2024-40635" }, { "category": "external", "summary": "SUSE Bug 1239749 for CVE-2024-40635", "url": "https://bugzilla.suse.com/1239749" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250318T181448-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250318T181448-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250318T181448-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250318T181448-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250318T181448-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250318T181448-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250318T181448-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250318T181448-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-03-19T00:00:00Z", "details": "moderate" } ], "title": "CVE-2024-40635" }, { "cve": "CVE-2025-0495", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-0495" } ], "notes": [ { "category": "general", "text": "Buildx is a Docker CLI plugin that extends build capabilities using BuildKit.\n\nCache backends support credentials by setting secrets directly as attribute values in cache-to/cache-from configuration. When supplied as user input, these secure values may be inadvertently captured in OpenTelemetry traces as part of the arguments and flags for the traced CLI command. OpenTelemetry traces are also saved in BuildKit daemon\u0027s history records.\n\n\nThis vulnerability does not impact secrets passed to the Github cache backend via environment variables or registry authentication.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250318T181448-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250318T181448-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250318T181448-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250318T181448-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-0495", "url": "https://www.suse.com/security/cve/CVE-2025-0495" }, { "category": "external", "summary": "SUSE Bug 1239765 for CVE-2025-0495", "url": "https://bugzilla.suse.com/1239765" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250318T181448-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250318T181448-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250318T181448-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250318T181448-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250318T181448-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250318T181448-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250318T181448-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250318T181448-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-03-19T00:00:00Z", "details": "moderate" } ], "title": "CVE-2025-0495" }, { "cve": "CVE-2025-2241", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-2241" } ], "notes": [ { "category": "general", "text": "A flaw was found in Hive, a component of Multicluster Engine (MCE) and Advanced Cluster Management (ACM). This vulnerability causes VCenter credentials to be exposed in the ClusterProvision object after provisioning a VSphere cluster. Users with read access to ClusterProvision objects can extract sensitive credentials even if they do not have direct access to Kubernetes Secrets. This issue can lead to unauthorized VCenter access, cluster management, and privilege escalation.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250318T181448-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250318T181448-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250318T181448-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250318T181448-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-2241", "url": "https://www.suse.com/security/cve/CVE-2025-2241" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250318T181448-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250318T181448-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250318T181448-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250318T181448-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-03-19T00:00:00Z", "details": "important" } ], "title": "CVE-2025-2241" }, { "cve": "CVE-2025-29781", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-29781" } ], "notes": [ { "category": "general", "text": "The Bare Metal Operator (BMO) implements a Kubernetes API for managing bare metal hosts in Metal3. Baremetal Operator enables users to load Secret from arbitrary namespaces upon deployment of the namespace scoped Custom Resource `BMCEventSubscription`. Prior to versions 0.8.1 and 0.9.1, an adversary Kubernetes account with only namespace level roles (e.g. a tenant controlling a namespace) may create a `BMCEventSubscription` in his authorized namespace and then load Secrets from his unauthorized namespaces to his authorized namespace via the Baremetal Operator, causing Secret Leakage. The patch makes BMO refuse to read Secrets from other namespace than where the corresponding BMH resource is. The patch does not change the `BMCEventSubscription` API in BMO, but stricter validation will fail the request at admission time. It will also prevent the controller reading such Secrets, in case the BMCES CR has already been deployed. The issue exists for all versions of BMO, and is patched in BMO releases v0.9.1 and v0.8.1. Prior upgrading to patched BMO version, duplicate any existing Secret pointed to by `BMCEventSubscription`\u0027s `httpHeadersRef` to the same namespace where the corresponding BMH exists. After upgrade, remove the old Secrets. As a workaround, the operator can configure BMO RBAC to be namespace scoped, instead of cluster scoped, to prevent BMO from accessing Secrets from other namespaces, and/or use `WATCH_NAMESPACE` configuration option to limit BMO to single namespace.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250318T181448-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250318T181448-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250318T181448-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250318T181448-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-29781", "url": "https://www.suse.com/security/cve/CVE-2025-29781" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250318T181448-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250318T181448-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250318T181448-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250318T181448-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-03-19T00:00:00Z", "details": "moderate" } ], "title": "CVE-2025-29781" }, { "cve": "CVE-2025-29786", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-29786" } ], "notes": [ { "category": "general", "text": "Expr is an expression language and expression evaluation for Go. Prior to version 1.17.0, if the Expr expression parser is given an unbounded input string, it will attempt to compile the entire string and generate an Abstract Syntax Tree (AST) node for each part of the expression. In scenarios where input size isn\u0027t limited, a malicious or inadvertent extremely large expression can consume excessive memory as the parser builds a huge AST. This can ultimately lead to*excessive memory usage and an Out-Of-Memory (OOM) crash of the process. This issue is relatively uncommon and will only manifest when there are no restrictions on the input size, i.e. the expression length is allowed to grow arbitrarily large. In typical use cases where inputs are bounded or validated, this problem would not occur. The problem has been patched in the latest versions of the Expr library. The fix introduces compile-time limits on the number of AST nodes and memory usage during parsing, preventing any single expression from exhausting resources. Users should upgrade to Expr version 1.17.0 or later, as this release includes the new node budget and memory limit safeguards. Upgrading to v1.17.0 ensures that extremely deep or large expressions are detected and safely aborted during compilation, avoiding the OOM condition. For users who cannot immediately upgrade, the recommended workaround is to impose an input size restriction before parsing. In practice, this means validating or limiting the length of expression strings that your application will accept. For example, set a maximum allowable number of characters (or nodes) for any expression and reject or truncate inputs that exceed this limit. By ensuring no unbounded-length expression is ever fed into the parser, one can prevent the parser from constructing a pathologically large AST and avoid potential memory exhaustion. In short, pre-validate and cap input size as a safeguard in the absence of the patch.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250318T181448-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250318T181448-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250318T181448-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250318T181448-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-29786", "url": "https://www.suse.com/security/cve/CVE-2025-29786" }, { "category": "external", "summary": "SUSE Bug 1239724 for CVE-2025-29786", "url": "https://bugzilla.suse.com/1239724" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250318T181448-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250318T181448-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250318T181448-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250318T181448-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250318T181448-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250318T181448-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250318T181448-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250318T181448-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-03-19T00:00:00Z", "details": "important" } ], "title": "CVE-2025-29786" } ] }
fkie_cve-2025-29786
Vulnerability from fkie_nvd
Vendor | Product | Version |
---|
{ "cveTags": [], "descriptions": [ { "lang": "en", "value": "Expr is an expression language and expression evaluation for Go. Prior to version 1.17.0, if the Expr expression parser is given an unbounded input string, it will attempt to compile the entire string and generate an Abstract Syntax Tree (AST) node for each part of the expression. In scenarios where input size isn\u2019t limited, a malicious or inadvertent extremely large expression can consume excessive memory as the parser builds a huge AST. This can ultimately lead to*excessive memory usage and an Out-Of-Memory (OOM) crash of the process. This issue is relatively uncommon and will only manifest when there are no restrictions on the input size, i.e. the expression length is allowed to grow arbitrarily large. In typical use cases where inputs are bounded or validated, this problem would not occur. The problem has been patched in the latest versions of the Expr library. The fix introduces compile-time limits on the number of AST nodes and memory usage during parsing, preventing any single expression from exhausting resources. Users should upgrade to Expr version 1.17.0 or later, as this release includes the new node budget and memory limit safeguards. Upgrading to v1.17.0 ensures that extremely deep or large expressions are detected and safely aborted during compilation, avoiding the OOM condition. For users who cannot immediately upgrade, the recommended workaround is to impose an input size restriction before parsing. In practice, this means validating or limiting the length of expression strings that your application will accept. For example, set a maximum allowable number of characters (or nodes) for any expression and reject or truncate inputs that exceed this limit. By ensuring no unbounded-length expression is ever fed into the parser, one can prevent the parser from constructing a pathologically large AST and avoid potential memory exhaustion. In short, pre-validate and cap input size as a safeguard in the absence of the patch." }, { "lang": "es", "value": "Expr es un lenguaje de expresiones y un sistema de evaluaci\u00f3n de expresiones para Go. Antes de la versi\u00f3n 1.17.0, si el analizador de expresiones Expr recib\u00eda una cadena de entrada ilimitada, intentaba compilarla completa y generar un nodo de \u00c1rbol de Sintaxis Abstracta (AST) para cada parte de la expresi\u00f3n. En escenarios donde el tama\u00f1o de entrada no est\u00e1 limitado, una expresi\u00f3n extremadamente grande, maliciosa o inadvertida, puede consumir demasiada memoria mientras el analizador construye un AST enorme. Esto puede provocar un uso excesivo de memoria y un fallo del proceso por falta de memoria (OOM). Este problema es relativamente poco com\u00fan y solo se manifiesta cuando no hay restricciones en el tama\u00f1o de entrada, es decir, cuando se permite que la longitud de la expresi\u00f3n crezca arbitrariamente. En casos de uso t\u00edpicos donde las entradas est\u00e1n limitadas o validadas, este problema no se produc\u00eda. El problema se ha corregido en las \u00faltimas versiones de la librer\u00eda Expr. La correcci\u00f3n introduce l\u00edmites en tiempo de compilaci\u00f3n en el n\u00famero de nodos AST y el uso de memoria durante el an\u00e1lisis, lo que evita que una sola expresi\u00f3n agote los recursos. Los usuarios deben actualizar a la versi\u00f3n 1.17.0 de Expr o posterior, ya que esta versi\u00f3n incluye las nuevas protecciones de presupuesto de nodos y l\u00edmite de memoria. Actualizar a la versi\u00f3n 1.17.0 garantiza la detecci\u00f3n y cancelaci\u00f3n segura de expresiones extremadamente profundas o grandes durante la compilaci\u00f3n, evitando as\u00ed la condici\u00f3n OOM. Para los usuarios que no puedan actualizar inmediatamente, el workaround recomendada es imponer una restricci\u00f3n de tama\u00f1o de entrada antes del an\u00e1lisis. En la pr\u00e1ctica, esto significa validar o limitar la longitud de las cadenas de expresi\u00f3n que acepta la aplicaci\u00f3n. Por ejemplo, establezca un n\u00famero m\u00e1ximo permitido de caracteres (o nodos) para cualquier expresi\u00f3n y rechace o trunque las entradas que superen este l\u00edmite. Al garantizar que nunca se introduzca ninguna expresi\u00f3n de longitud ilimitada en el analizador, se puede evitar que el analizador construya un AST patol\u00f3gicamente grande y evitar el posible agotamiento de la memoria. En resumen, valide previamente y limite el tama\u00f1o de entrada como medida de seguridad en ausencia del parche." } ], "id": "CVE-2025-29786", "lastModified": "2025-03-17T14:15:22.237", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "security-advisories@github.com", "type": "Secondary" } ] }, "published": "2025-03-17T14:15:22.237", "references": [ { "source": "security-advisories@github.com", "url": "https://github.com/expr-lang/expr/pull/762" }, { "source": "security-advisories@github.com", "url": "https://github.com/expr-lang/expr/security/advisories/GHSA-93mq-9ffx-83m2" } ], "sourceIdentifier": "security-advisories@github.com", "vulnStatus": "Awaiting Analysis", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-770" } ], "source": "security-advisories@github.com", "type": "Primary" } ] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.