rhsa-2024:10948
Vulnerability from csaf_redhat
Published
2024-12-11 11:11
Modified
2025-07-28 11:08
Summary
Red Hat Security Advisory: Red Hat OpenShift distributed tracing platform (Tempo) 3.4 release

Notes

Topic
A new version of Red Hat OpenShift distributed tracing platform (Tempo) has been released
Details
Red Hat OpenShift distributed tracing platform based on Tempo. Tempo is an open-source, easy-to-use, and highly scalable distributed tracing backend. It provides observability for microservices architectures by allowing developers to track requests as they flow through distributed systems. Tempo is optimized to handle large volumes of trace data and is designed to be highly performant even under heavy loads. - https://docs.redhat.com/en/documentation/openshift_container_platform/4.17 /html/distributed_tracing/distributed-tracing-platform-tempo
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "A new version of Red Hat OpenShift distributed tracing platform (Tempo) has been released",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift distributed tracing platform based on Tempo. Tempo is an open-source, easy-to-use, and highly scalable distributed tracing backend. It provides observability for microservices architectures by allowing developers to track requests as they flow through distributed systems. Tempo is optimized to handle large volumes of trace data and is designed to be highly performant even under heavy loads.\n- https://docs.redhat.com/en/documentation/openshift_container_platform/4.17 /html/distributed_tracing/distributed-tracing-platform-tempo",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:10948",
        "url": "https://access.redhat.com/errata/RHSA-2024:10948"
      },
      {
        "category": "external",
        "summary": "https://docs.redhat.com/en/documentation/openshift_container_platform/4.17/html/distributed_tracing/distributed-tracing-platform-tempo",
        "url": "https://docs.redhat.com/en/documentation/openshift_container_platform/4.17/html/distributed_tracing/distributed-tracing-platform-tempo"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2024-8260",
        "url": "https://access.redhat.com/security/cve/CVE-2024-8260"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_10948.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat OpenShift distributed tracing platform (Tempo) 3.4 release",
    "tracking": {
      "current_release_date": "2025-07-28T11:08:58+00:00",
      "generator": {
        "date": "2025-07-28T11:08:58+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.4"
        }
      },
      "id": "RHSA-2024:10948",
      "initial_release_date": "2024-12-11T11:11:24+00:00",
      "revision_history": [
        {
          "date": "2024-12-11T11:11:24+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2025-03-25T11:11:24+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-07-28T11:08:58+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift distributed tracing 3.4",
                "product": {
                  "name": "Red Hat OpenShift distributed tracing 3.4",
                  "product_id": "Red Hat OpenShift distributed tracing 3.4",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift_distributed_tracing:3.4::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift distributed tracing"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:a980e21c5cf96387bee07f2f271e73060bb5032ac969d678dc1f718841531ecb_amd64",
                "product": {
                  "name": "registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:a980e21c5cf96387bee07f2f271e73060bb5032ac969d678dc1f718841531ecb_amd64",
                  "product_id": "registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:a980e21c5cf96387bee07f2f271e73060bb5032ac969d678dc1f718841531ecb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/tempo-operator-bundle@sha256%3Aa980e21c5cf96387bee07f2f271e73060bb5032ac969d678dc1f718841531ecb?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:2f1053d920b634c03adf787bac07d0db0fbb4e13357ce979902baeb2ff733b90_amd64",
                "product": {
                  "name": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:2f1053d920b634c03adf787bac07d0db0fbb4e13357ce979902baeb2ff733b90_amd64",
                  "product_id": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:2f1053d920b634c03adf787bac07d0db0fbb4e13357ce979902baeb2ff733b90_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/tempo-gateway-rhel8@sha256%3A2f1053d920b634c03adf787bac07d0db0fbb4e13357ce979902baeb2ff733b90?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:7ceea9e3ce08b9a5f0de4365e1a17e5cefe3af093f007c0ccf8b026772adcac8_amd64",
                "product": {
                  "name": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:7ceea9e3ce08b9a5f0de4365e1a17e5cefe3af093f007c0ccf8b026772adcac8_amd64",
                  "product_id": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:7ceea9e3ce08b9a5f0de4365e1a17e5cefe3af093f007c0ccf8b026772adcac8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/tempo-jaeger-query-rhel8@sha256%3A7ceea9e3ce08b9a5f0de4365e1a17e5cefe3af093f007c0ccf8b026772adcac8?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:878871eb4c91180b2c4633ad7c40d0800349c665fe0c708e5c2e0e1f8d35c48c_amd64",
                "product": {
                  "name": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:878871eb4c91180b2c4633ad7c40d0800349c665fe0c708e5c2e0e1f8d35c48c_amd64",
                  "product_id": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:878871eb4c91180b2c4633ad7c40d0800349c665fe0c708e5c2e0e1f8d35c48c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/tempo-gateway-opa-rhel8@sha256%3A878871eb4c91180b2c4633ad7c40d0800349c665fe0c708e5c2e0e1f8d35c48c?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:16785eee630f86dc75a04c1d5dd8ece16d6420cb63f1e1796ef77adcbf8662ff_amd64",
                "product": {
                  "name": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:16785eee630f86dc75a04c1d5dd8ece16d6420cb63f1e1796ef77adcbf8662ff_amd64",
                  "product_id": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:16785eee630f86dc75a04c1d5dd8ece16d6420cb63f1e1796ef77adcbf8662ff_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/tempo-rhel8-operator@sha256%3A16785eee630f86dc75a04c1d5dd8ece16d6420cb63f1e1796ef77adcbf8662ff?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:3909b942c71db863fbc481af0af40f3240c9971e15eaf85bee91cc9c65ac25a8_amd64",
                "product": {
                  "name": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:3909b942c71db863fbc481af0af40f3240c9971e15eaf85bee91cc9c65ac25a8_amd64",
                  "product_id": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:3909b942c71db863fbc481af0af40f3240c9971e15eaf85bee91cc9c65ac25a8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/tempo-query-rhel8@sha256%3A3909b942c71db863fbc481af0af40f3240c9971e15eaf85bee91cc9c65ac25a8?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:98440fdde03e04959fb1bdf157d8ccbe0d0dcf203d4424ad3964e2aebc44feac_amd64",
                "product": {
                  "name": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:98440fdde03e04959fb1bdf157d8ccbe0d0dcf203d4424ad3964e2aebc44feac_amd64",
                  "product_id": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:98440fdde03e04959fb1bdf157d8ccbe0d0dcf203d4424ad3964e2aebc44feac_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/tempo-rhel8@sha256%3A98440fdde03e04959fb1bdf157d8ccbe0d0dcf203d4424ad3964e2aebc44feac?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:1640c44f165db87d174d81ad44517bd76218e4611aa6ea5c717244d4483796c4_arm64",
                "product": {
                  "name": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:1640c44f165db87d174d81ad44517bd76218e4611aa6ea5c717244d4483796c4_arm64",
                  "product_id": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:1640c44f165db87d174d81ad44517bd76218e4611aa6ea5c717244d4483796c4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/tempo-gateway-rhel8@sha256%3A1640c44f165db87d174d81ad44517bd76218e4611aa6ea5c717244d4483796c4?arch=arm64\u0026repository_url=registry.redhat.io/rhosdt"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:7470820932e792733adb52ff7360b2013e797d91ef0bdc9f363f9b2ae6b8f26c_arm64",
                "product": {
                  "name": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:7470820932e792733adb52ff7360b2013e797d91ef0bdc9f363f9b2ae6b8f26c_arm64",
                  "product_id": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:7470820932e792733adb52ff7360b2013e797d91ef0bdc9f363f9b2ae6b8f26c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/tempo-jaeger-query-rhel8@sha256%3A7470820932e792733adb52ff7360b2013e797d91ef0bdc9f363f9b2ae6b8f26c?arch=arm64\u0026repository_url=registry.redhat.io/rhosdt"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:08b32341cc141f5151497b2c8a321b19dc6e666004bd72f32d5900c7874da794_arm64",
                "product": {
                  "name": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:08b32341cc141f5151497b2c8a321b19dc6e666004bd72f32d5900c7874da794_arm64",
                  "product_id": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:08b32341cc141f5151497b2c8a321b19dc6e666004bd72f32d5900c7874da794_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/tempo-gateway-opa-rhel8@sha256%3A08b32341cc141f5151497b2c8a321b19dc6e666004bd72f32d5900c7874da794?arch=arm64\u0026repository_url=registry.redhat.io/rhosdt"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:a7a52669ccbb713b6e1c490b3ac4a34384bca1e2b37a7e7b9027763641977f12_arm64",
                "product": {
                  "name": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:a7a52669ccbb713b6e1c490b3ac4a34384bca1e2b37a7e7b9027763641977f12_arm64",
                  "product_id": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:a7a52669ccbb713b6e1c490b3ac4a34384bca1e2b37a7e7b9027763641977f12_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/tempo-rhel8-operator@sha256%3Aa7a52669ccbb713b6e1c490b3ac4a34384bca1e2b37a7e7b9027763641977f12?arch=arm64\u0026repository_url=registry.redhat.io/rhosdt"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:0def8c260423b78d00003438539c0fd4d67312a52c12ec8e255df953c101b782_arm64",
                "product": {
                  "name": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:0def8c260423b78d00003438539c0fd4d67312a52c12ec8e255df953c101b782_arm64",
                  "product_id": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:0def8c260423b78d00003438539c0fd4d67312a52c12ec8e255df953c101b782_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/tempo-query-rhel8@sha256%3A0def8c260423b78d00003438539c0fd4d67312a52c12ec8e255df953c101b782?arch=arm64\u0026repository_url=registry.redhat.io/rhosdt"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:4d301062f6bac47d758ee27b4863dc32bfeb94af8f79b22c72bfc186e6303c73_arm64",
                "product": {
                  "name": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:4d301062f6bac47d758ee27b4863dc32bfeb94af8f79b22c72bfc186e6303c73_arm64",
                  "product_id": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:4d301062f6bac47d758ee27b4863dc32bfeb94af8f79b22c72bfc186e6303c73_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/tempo-rhel8@sha256%3A4d301062f6bac47d758ee27b4863dc32bfeb94af8f79b22c72bfc186e6303c73?arch=arm64\u0026repository_url=registry.redhat.io/rhosdt"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:5a260f0177ba665c6398b22c2f0cd86689fe86e98e7379f48eb711c8318775d8_ppc64le",
                "product": {
                  "name": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:5a260f0177ba665c6398b22c2f0cd86689fe86e98e7379f48eb711c8318775d8_ppc64le",
                  "product_id": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:5a260f0177ba665c6398b22c2f0cd86689fe86e98e7379f48eb711c8318775d8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/tempo-gateway-rhel8@sha256%3A5a260f0177ba665c6398b22c2f0cd86689fe86e98e7379f48eb711c8318775d8?arch=ppc64le\u0026repository_url=registry.redhat.io/rhosdt"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:df35e34b9ffed7903fba071e2a98e0da58e731cee69023745da5abbc670dc14c_ppc64le",
                "product": {
                  "name": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:df35e34b9ffed7903fba071e2a98e0da58e731cee69023745da5abbc670dc14c_ppc64le",
                  "product_id": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:df35e34b9ffed7903fba071e2a98e0da58e731cee69023745da5abbc670dc14c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/tempo-jaeger-query-rhel8@sha256%3Adf35e34b9ffed7903fba071e2a98e0da58e731cee69023745da5abbc670dc14c?arch=ppc64le\u0026repository_url=registry.redhat.io/rhosdt"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:7d31db98b11b155b16b355342bfa2963f6bb7481738e02e4bdcf00e43d48f0a2_ppc64le",
                "product": {
                  "name": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:7d31db98b11b155b16b355342bfa2963f6bb7481738e02e4bdcf00e43d48f0a2_ppc64le",
                  "product_id": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:7d31db98b11b155b16b355342bfa2963f6bb7481738e02e4bdcf00e43d48f0a2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/tempo-gateway-opa-rhel8@sha256%3A7d31db98b11b155b16b355342bfa2963f6bb7481738e02e4bdcf00e43d48f0a2?arch=ppc64le\u0026repository_url=registry.redhat.io/rhosdt"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:e253ee88974b1b7369cccd809c00c5cb0e9f57a277858072637e009a427f8d50_ppc64le",
                "product": {
                  "name": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:e253ee88974b1b7369cccd809c00c5cb0e9f57a277858072637e009a427f8d50_ppc64le",
                  "product_id": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:e253ee88974b1b7369cccd809c00c5cb0e9f57a277858072637e009a427f8d50_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/tempo-rhel8-operator@sha256%3Ae253ee88974b1b7369cccd809c00c5cb0e9f57a277858072637e009a427f8d50?arch=ppc64le\u0026repository_url=registry.redhat.io/rhosdt"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:2a3af1845a046f2442de636e19fb34b8879492591a09097eddc228a3b283e166_ppc64le",
                "product": {
                  "name": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:2a3af1845a046f2442de636e19fb34b8879492591a09097eddc228a3b283e166_ppc64le",
                  "product_id": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:2a3af1845a046f2442de636e19fb34b8879492591a09097eddc228a3b283e166_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/tempo-query-rhel8@sha256%3A2a3af1845a046f2442de636e19fb34b8879492591a09097eddc228a3b283e166?arch=ppc64le\u0026repository_url=registry.redhat.io/rhosdt"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:0fc7d7de882de2669d46e89801647587ac7ef1ea7e5573740b6b16371e5d76de_ppc64le",
                "product": {
                  "name": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:0fc7d7de882de2669d46e89801647587ac7ef1ea7e5573740b6b16371e5d76de_ppc64le",
                  "product_id": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:0fc7d7de882de2669d46e89801647587ac7ef1ea7e5573740b6b16371e5d76de_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/tempo-rhel8@sha256%3A0fc7d7de882de2669d46e89801647587ac7ef1ea7e5573740b6b16371e5d76de?arch=ppc64le\u0026repository_url=registry.redhat.io/rhosdt"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:af6ac3d39a420bc4d12b5214b5b34fdbfd60484409ac08e83d6e33ec3724c528_s390x",
                "product": {
                  "name": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:af6ac3d39a420bc4d12b5214b5b34fdbfd60484409ac08e83d6e33ec3724c528_s390x",
                  "product_id": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:af6ac3d39a420bc4d12b5214b5b34fdbfd60484409ac08e83d6e33ec3724c528_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/tempo-gateway-rhel8@sha256%3Aaf6ac3d39a420bc4d12b5214b5b34fdbfd60484409ac08e83d6e33ec3724c528?arch=s390x\u0026repository_url=registry.redhat.io/rhosdt"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:09973f99b7d1f6804d11afbbb4748810d0b2b4aaca373b419d1da2150828cecb_s390x",
                "product": {
                  "name": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:09973f99b7d1f6804d11afbbb4748810d0b2b4aaca373b419d1da2150828cecb_s390x",
                  "product_id": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:09973f99b7d1f6804d11afbbb4748810d0b2b4aaca373b419d1da2150828cecb_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/tempo-jaeger-query-rhel8@sha256%3A09973f99b7d1f6804d11afbbb4748810d0b2b4aaca373b419d1da2150828cecb?arch=s390x\u0026repository_url=registry.redhat.io/rhosdt"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:831bc3d120a4998eb256c44aa54887add11cceb817cf6a105733cfd828f58c5c_s390x",
                "product": {
                  "name": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:831bc3d120a4998eb256c44aa54887add11cceb817cf6a105733cfd828f58c5c_s390x",
                  "product_id": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:831bc3d120a4998eb256c44aa54887add11cceb817cf6a105733cfd828f58c5c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/tempo-gateway-opa-rhel8@sha256%3A831bc3d120a4998eb256c44aa54887add11cceb817cf6a105733cfd828f58c5c?arch=s390x\u0026repository_url=registry.redhat.io/rhosdt"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:a170105e1ef1791968db593603aefba6492b3ac50aa90bbff0075b767602038c_s390x",
                "product": {
                  "name": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:a170105e1ef1791968db593603aefba6492b3ac50aa90bbff0075b767602038c_s390x",
                  "product_id": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:a170105e1ef1791968db593603aefba6492b3ac50aa90bbff0075b767602038c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/tempo-rhel8-operator@sha256%3Aa170105e1ef1791968db593603aefba6492b3ac50aa90bbff0075b767602038c?arch=s390x\u0026repository_url=registry.redhat.io/rhosdt"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:993b70c4740b88d399a0c68187adb9d0763492dede603d7989b7222f8fd5b185_s390x",
                "product": {
                  "name": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:993b70c4740b88d399a0c68187adb9d0763492dede603d7989b7222f8fd5b185_s390x",
                  "product_id": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:993b70c4740b88d399a0c68187adb9d0763492dede603d7989b7222f8fd5b185_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/tempo-query-rhel8@sha256%3A993b70c4740b88d399a0c68187adb9d0763492dede603d7989b7222f8fd5b185?arch=s390x\u0026repository_url=registry.redhat.io/rhosdt"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:f5fa1289dcd26c961b6976d196eb800dedba7655a6545a697fc1ebe3dcb3517c_s390x",
                "product": {
                  "name": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:f5fa1289dcd26c961b6976d196eb800dedba7655a6545a697fc1ebe3dcb3517c_s390x",
                  "product_id": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:f5fa1289dcd26c961b6976d196eb800dedba7655a6545a697fc1ebe3dcb3517c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/tempo-rhel8@sha256%3Af5fa1289dcd26c961b6976d196eb800dedba7655a6545a697fc1ebe3dcb3517c?arch=s390x\u0026repository_url=registry.redhat.io/rhosdt"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:08b32341cc141f5151497b2c8a321b19dc6e666004bd72f32d5900c7874da794_arm64 as a component of Red Hat OpenShift distributed tracing 3.4",
          "product_id": "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:08b32341cc141f5151497b2c8a321b19dc6e666004bd72f32d5900c7874da794_arm64"
        },
        "product_reference": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:08b32341cc141f5151497b2c8a321b19dc6e666004bd72f32d5900c7874da794_arm64",
        "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:7d31db98b11b155b16b355342bfa2963f6bb7481738e02e4bdcf00e43d48f0a2_ppc64le as a component of Red Hat OpenShift distributed tracing 3.4",
          "product_id": "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:7d31db98b11b155b16b355342bfa2963f6bb7481738e02e4bdcf00e43d48f0a2_ppc64le"
        },
        "product_reference": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:7d31db98b11b155b16b355342bfa2963f6bb7481738e02e4bdcf00e43d48f0a2_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:831bc3d120a4998eb256c44aa54887add11cceb817cf6a105733cfd828f58c5c_s390x as a component of Red Hat OpenShift distributed tracing 3.4",
          "product_id": "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:831bc3d120a4998eb256c44aa54887add11cceb817cf6a105733cfd828f58c5c_s390x"
        },
        "product_reference": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:831bc3d120a4998eb256c44aa54887add11cceb817cf6a105733cfd828f58c5c_s390x",
        "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:878871eb4c91180b2c4633ad7c40d0800349c665fe0c708e5c2e0e1f8d35c48c_amd64 as a component of Red Hat OpenShift distributed tracing 3.4",
          "product_id": "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:878871eb4c91180b2c4633ad7c40d0800349c665fe0c708e5c2e0e1f8d35c48c_amd64"
        },
        "product_reference": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:878871eb4c91180b2c4633ad7c40d0800349c665fe0c708e5c2e0e1f8d35c48c_amd64",
        "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:1640c44f165db87d174d81ad44517bd76218e4611aa6ea5c717244d4483796c4_arm64 as a component of Red Hat OpenShift distributed tracing 3.4",
          "product_id": "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:1640c44f165db87d174d81ad44517bd76218e4611aa6ea5c717244d4483796c4_arm64"
        },
        "product_reference": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:1640c44f165db87d174d81ad44517bd76218e4611aa6ea5c717244d4483796c4_arm64",
        "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:2f1053d920b634c03adf787bac07d0db0fbb4e13357ce979902baeb2ff733b90_amd64 as a component of Red Hat OpenShift distributed tracing 3.4",
          "product_id": "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:2f1053d920b634c03adf787bac07d0db0fbb4e13357ce979902baeb2ff733b90_amd64"
        },
        "product_reference": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:2f1053d920b634c03adf787bac07d0db0fbb4e13357ce979902baeb2ff733b90_amd64",
        "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:5a260f0177ba665c6398b22c2f0cd86689fe86e98e7379f48eb711c8318775d8_ppc64le as a component of Red Hat OpenShift distributed tracing 3.4",
          "product_id": "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:5a260f0177ba665c6398b22c2f0cd86689fe86e98e7379f48eb711c8318775d8_ppc64le"
        },
        "product_reference": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:5a260f0177ba665c6398b22c2f0cd86689fe86e98e7379f48eb711c8318775d8_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:af6ac3d39a420bc4d12b5214b5b34fdbfd60484409ac08e83d6e33ec3724c528_s390x as a component of Red Hat OpenShift distributed tracing 3.4",
          "product_id": "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:af6ac3d39a420bc4d12b5214b5b34fdbfd60484409ac08e83d6e33ec3724c528_s390x"
        },
        "product_reference": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:af6ac3d39a420bc4d12b5214b5b34fdbfd60484409ac08e83d6e33ec3724c528_s390x",
        "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:09973f99b7d1f6804d11afbbb4748810d0b2b4aaca373b419d1da2150828cecb_s390x as a component of Red Hat OpenShift distributed tracing 3.4",
          "product_id": "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:09973f99b7d1f6804d11afbbb4748810d0b2b4aaca373b419d1da2150828cecb_s390x"
        },
        "product_reference": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:09973f99b7d1f6804d11afbbb4748810d0b2b4aaca373b419d1da2150828cecb_s390x",
        "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:7470820932e792733adb52ff7360b2013e797d91ef0bdc9f363f9b2ae6b8f26c_arm64 as a component of Red Hat OpenShift distributed tracing 3.4",
          "product_id": "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:7470820932e792733adb52ff7360b2013e797d91ef0bdc9f363f9b2ae6b8f26c_arm64"
        },
        "product_reference": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:7470820932e792733adb52ff7360b2013e797d91ef0bdc9f363f9b2ae6b8f26c_arm64",
        "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:7ceea9e3ce08b9a5f0de4365e1a17e5cefe3af093f007c0ccf8b026772adcac8_amd64 as a component of Red Hat OpenShift distributed tracing 3.4",
          "product_id": "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:7ceea9e3ce08b9a5f0de4365e1a17e5cefe3af093f007c0ccf8b026772adcac8_amd64"
        },
        "product_reference": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:7ceea9e3ce08b9a5f0de4365e1a17e5cefe3af093f007c0ccf8b026772adcac8_amd64",
        "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:df35e34b9ffed7903fba071e2a98e0da58e731cee69023745da5abbc670dc14c_ppc64le as a component of Red Hat OpenShift distributed tracing 3.4",
          "product_id": "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:df35e34b9ffed7903fba071e2a98e0da58e731cee69023745da5abbc670dc14c_ppc64le"
        },
        "product_reference": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:df35e34b9ffed7903fba071e2a98e0da58e731cee69023745da5abbc670dc14c_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:a980e21c5cf96387bee07f2f271e73060bb5032ac969d678dc1f718841531ecb_amd64 as a component of Red Hat OpenShift distributed tracing 3.4",
          "product_id": "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:a980e21c5cf96387bee07f2f271e73060bb5032ac969d678dc1f718841531ecb_amd64"
        },
        "product_reference": "registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:a980e21c5cf96387bee07f2f271e73060bb5032ac969d678dc1f718841531ecb_amd64",
        "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:0def8c260423b78d00003438539c0fd4d67312a52c12ec8e255df953c101b782_arm64 as a component of Red Hat OpenShift distributed tracing 3.4",
          "product_id": "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:0def8c260423b78d00003438539c0fd4d67312a52c12ec8e255df953c101b782_arm64"
        },
        "product_reference": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:0def8c260423b78d00003438539c0fd4d67312a52c12ec8e255df953c101b782_arm64",
        "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:2a3af1845a046f2442de636e19fb34b8879492591a09097eddc228a3b283e166_ppc64le as a component of Red Hat OpenShift distributed tracing 3.4",
          "product_id": "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:2a3af1845a046f2442de636e19fb34b8879492591a09097eddc228a3b283e166_ppc64le"
        },
        "product_reference": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:2a3af1845a046f2442de636e19fb34b8879492591a09097eddc228a3b283e166_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:3909b942c71db863fbc481af0af40f3240c9971e15eaf85bee91cc9c65ac25a8_amd64 as a component of Red Hat OpenShift distributed tracing 3.4",
          "product_id": "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:3909b942c71db863fbc481af0af40f3240c9971e15eaf85bee91cc9c65ac25a8_amd64"
        },
        "product_reference": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:3909b942c71db863fbc481af0af40f3240c9971e15eaf85bee91cc9c65ac25a8_amd64",
        "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:993b70c4740b88d399a0c68187adb9d0763492dede603d7989b7222f8fd5b185_s390x as a component of Red Hat OpenShift distributed tracing 3.4",
          "product_id": "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:993b70c4740b88d399a0c68187adb9d0763492dede603d7989b7222f8fd5b185_s390x"
        },
        "product_reference": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:993b70c4740b88d399a0c68187adb9d0763492dede603d7989b7222f8fd5b185_s390x",
        "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:16785eee630f86dc75a04c1d5dd8ece16d6420cb63f1e1796ef77adcbf8662ff_amd64 as a component of Red Hat OpenShift distributed tracing 3.4",
          "product_id": "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:16785eee630f86dc75a04c1d5dd8ece16d6420cb63f1e1796ef77adcbf8662ff_amd64"
        },
        "product_reference": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:16785eee630f86dc75a04c1d5dd8ece16d6420cb63f1e1796ef77adcbf8662ff_amd64",
        "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:a170105e1ef1791968db593603aefba6492b3ac50aa90bbff0075b767602038c_s390x as a component of Red Hat OpenShift distributed tracing 3.4",
          "product_id": "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:a170105e1ef1791968db593603aefba6492b3ac50aa90bbff0075b767602038c_s390x"
        },
        "product_reference": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:a170105e1ef1791968db593603aefba6492b3ac50aa90bbff0075b767602038c_s390x",
        "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:a7a52669ccbb713b6e1c490b3ac4a34384bca1e2b37a7e7b9027763641977f12_arm64 as a component of Red Hat OpenShift distributed tracing 3.4",
          "product_id": "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:a7a52669ccbb713b6e1c490b3ac4a34384bca1e2b37a7e7b9027763641977f12_arm64"
        },
        "product_reference": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:a7a52669ccbb713b6e1c490b3ac4a34384bca1e2b37a7e7b9027763641977f12_arm64",
        "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:e253ee88974b1b7369cccd809c00c5cb0e9f57a277858072637e009a427f8d50_ppc64le as a component of Red Hat OpenShift distributed tracing 3.4",
          "product_id": "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:e253ee88974b1b7369cccd809c00c5cb0e9f57a277858072637e009a427f8d50_ppc64le"
        },
        "product_reference": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:e253ee88974b1b7369cccd809c00c5cb0e9f57a277858072637e009a427f8d50_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:0fc7d7de882de2669d46e89801647587ac7ef1ea7e5573740b6b16371e5d76de_ppc64le as a component of Red Hat OpenShift distributed tracing 3.4",
          "product_id": "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-rhel8@sha256:0fc7d7de882de2669d46e89801647587ac7ef1ea7e5573740b6b16371e5d76de_ppc64le"
        },
        "product_reference": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:0fc7d7de882de2669d46e89801647587ac7ef1ea7e5573740b6b16371e5d76de_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:4d301062f6bac47d758ee27b4863dc32bfeb94af8f79b22c72bfc186e6303c73_arm64 as a component of Red Hat OpenShift distributed tracing 3.4",
          "product_id": "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-rhel8@sha256:4d301062f6bac47d758ee27b4863dc32bfeb94af8f79b22c72bfc186e6303c73_arm64"
        },
        "product_reference": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:4d301062f6bac47d758ee27b4863dc32bfeb94af8f79b22c72bfc186e6303c73_arm64",
        "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:98440fdde03e04959fb1bdf157d8ccbe0d0dcf203d4424ad3964e2aebc44feac_amd64 as a component of Red Hat OpenShift distributed tracing 3.4",
          "product_id": "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-rhel8@sha256:98440fdde03e04959fb1bdf157d8ccbe0d0dcf203d4424ad3964e2aebc44feac_amd64"
        },
        "product_reference": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:98440fdde03e04959fb1bdf157d8ccbe0d0dcf203d4424ad3964e2aebc44feac_amd64",
        "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:f5fa1289dcd26c961b6976d196eb800dedba7655a6545a697fc1ebe3dcb3517c_s390x as a component of Red Hat OpenShift distributed tracing 3.4",
          "product_id": "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-rhel8@sha256:f5fa1289dcd26c961b6976d196eb800dedba7655a6545a697fc1ebe3dcb3517c_s390x"
        },
        "product_reference": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:f5fa1289dcd26c961b6976d196eb800dedba7655a6545a697fc1ebe3dcb3517c_s390x",
        "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.4"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-8260",
      "cwe": {
        "id": "CWE-294",
        "name": "Authentication Bypass by Capture-replay"
      },
      "discovery_date": "2024-08-30T13:20:43.554343+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:1640c44f165db87d174d81ad44517bd76218e4611aa6ea5c717244d4483796c4_arm64",
            "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:2f1053d920b634c03adf787bac07d0db0fbb4e13357ce979902baeb2ff733b90_amd64",
            "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:5a260f0177ba665c6398b22c2f0cd86689fe86e98e7379f48eb711c8318775d8_ppc64le",
            "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:af6ac3d39a420bc4d12b5214b5b34fdbfd60484409ac08e83d6e33ec3724c528_s390x",
            "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:09973f99b7d1f6804d11afbbb4748810d0b2b4aaca373b419d1da2150828cecb_s390x",
            "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:7470820932e792733adb52ff7360b2013e797d91ef0bdc9f363f9b2ae6b8f26c_arm64",
            "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:7ceea9e3ce08b9a5f0de4365e1a17e5cefe3af093f007c0ccf8b026772adcac8_amd64",
            "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:df35e34b9ffed7903fba071e2a98e0da58e731cee69023745da5abbc670dc14c_ppc64le",
            "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:a980e21c5cf96387bee07f2f271e73060bb5032ac969d678dc1f718841531ecb_amd64",
            "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:0def8c260423b78d00003438539c0fd4d67312a52c12ec8e255df953c101b782_arm64",
            "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:2a3af1845a046f2442de636e19fb34b8879492591a09097eddc228a3b283e166_ppc64le",
            "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:3909b942c71db863fbc481af0af40f3240c9971e15eaf85bee91cc9c65ac25a8_amd64",
            "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:993b70c4740b88d399a0c68187adb9d0763492dede603d7989b7222f8fd5b185_s390x",
            "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:16785eee630f86dc75a04c1d5dd8ece16d6420cb63f1e1796ef77adcbf8662ff_amd64",
            "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:a170105e1ef1791968db593603aefba6492b3ac50aa90bbff0075b767602038c_s390x",
            "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:a7a52669ccbb713b6e1c490b3ac4a34384bca1e2b37a7e7b9027763641977f12_arm64",
            "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:e253ee88974b1b7369cccd809c00c5cb0e9f57a277858072637e009a427f8d50_ppc64le",
            "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-rhel8@sha256:0fc7d7de882de2669d46e89801647587ac7ef1ea7e5573740b6b16371e5d76de_ppc64le",
            "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-rhel8@sha256:4d301062f6bac47d758ee27b4863dc32bfeb94af8f79b22c72bfc186e6303c73_arm64",
            "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-rhel8@sha256:98440fdde03e04959fb1bdf157d8ccbe0d0dcf203d4424ad3964e2aebc44feac_amd64",
            "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-rhel8@sha256:f5fa1289dcd26c961b6976d196eb800dedba7655a6545a697fc1ebe3dcb3517c_s390x"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2308685"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An SMB force-authentication vulnerability exists in all versions of OPA. The vulnerability exists due to improper input validation, allowing a user to pass an arbitrary SMB share instead of a Rego file as an argument to OPA CLI or one of the OPA Go library\u2019s functions.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "opa: OPA SMB Force-Authentication",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The SMB force-authentication vulnerability in OPA for Windows builds is classified as moderate severity due to its specific exploitation requirements and potential impact. The flaw arises from improper input validation, allowing an attacker to supply an arbitrary SMB share instead of a Rego file. However, exploitation of this issue necessitates direct access to the OPA CLI or its Go library functions, and the attacker must have the ability to influence the arguments passed to these components. While it could lead to unauthorized access or manipulation of data if exploited, the attack vector is limited and requires specific conditions to be met.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:08b32341cc141f5151497b2c8a321b19dc6e666004bd72f32d5900c7874da794_arm64",
          "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:7d31db98b11b155b16b355342bfa2963f6bb7481738e02e4bdcf00e43d48f0a2_ppc64le",
          "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:831bc3d120a4998eb256c44aa54887add11cceb817cf6a105733cfd828f58c5c_s390x",
          "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:878871eb4c91180b2c4633ad7c40d0800349c665fe0c708e5c2e0e1f8d35c48c_amd64"
        ],
        "known_not_affected": [
          "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:1640c44f165db87d174d81ad44517bd76218e4611aa6ea5c717244d4483796c4_arm64",
          "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:2f1053d920b634c03adf787bac07d0db0fbb4e13357ce979902baeb2ff733b90_amd64",
          "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:5a260f0177ba665c6398b22c2f0cd86689fe86e98e7379f48eb711c8318775d8_ppc64le",
          "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:af6ac3d39a420bc4d12b5214b5b34fdbfd60484409ac08e83d6e33ec3724c528_s390x",
          "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:09973f99b7d1f6804d11afbbb4748810d0b2b4aaca373b419d1da2150828cecb_s390x",
          "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:7470820932e792733adb52ff7360b2013e797d91ef0bdc9f363f9b2ae6b8f26c_arm64",
          "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:7ceea9e3ce08b9a5f0de4365e1a17e5cefe3af093f007c0ccf8b026772adcac8_amd64",
          "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:df35e34b9ffed7903fba071e2a98e0da58e731cee69023745da5abbc670dc14c_ppc64le",
          "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:a980e21c5cf96387bee07f2f271e73060bb5032ac969d678dc1f718841531ecb_amd64",
          "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:0def8c260423b78d00003438539c0fd4d67312a52c12ec8e255df953c101b782_arm64",
          "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:2a3af1845a046f2442de636e19fb34b8879492591a09097eddc228a3b283e166_ppc64le",
          "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:3909b942c71db863fbc481af0af40f3240c9971e15eaf85bee91cc9c65ac25a8_amd64",
          "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:993b70c4740b88d399a0c68187adb9d0763492dede603d7989b7222f8fd5b185_s390x",
          "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:16785eee630f86dc75a04c1d5dd8ece16d6420cb63f1e1796ef77adcbf8662ff_amd64",
          "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:a170105e1ef1791968db593603aefba6492b3ac50aa90bbff0075b767602038c_s390x",
          "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:a7a52669ccbb713b6e1c490b3ac4a34384bca1e2b37a7e7b9027763641977f12_arm64",
          "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:e253ee88974b1b7369cccd809c00c5cb0e9f57a277858072637e009a427f8d50_ppc64le",
          "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-rhel8@sha256:0fc7d7de882de2669d46e89801647587ac7ef1ea7e5573740b6b16371e5d76de_ppc64le",
          "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-rhel8@sha256:4d301062f6bac47d758ee27b4863dc32bfeb94af8f79b22c72bfc186e6303c73_arm64",
          "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-rhel8@sha256:98440fdde03e04959fb1bdf157d8ccbe0d0dcf203d4424ad3964e2aebc44feac_amd64",
          "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-rhel8@sha256:f5fa1289dcd26c961b6976d196eb800dedba7655a6545a697fc1ebe3dcb3517c_s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-8260"
        },
        {
          "category": "external",
          "summary": "RHBZ#2308685",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2308685"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-8260",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-8260"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-8260",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-8260"
        },
        {
          "category": "external",
          "summary": "https://www.tenable.com/security/research/tra-2024-36",
          "url": "https://www.tenable.com/security/research/tra-2024-36"
        }
      ],
      "release_date": "2024-08-30T13:15:12.347000+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-12-11T11:11:24+00:00",
          "details": "For details on how to apply this update, refer to:\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.17/h tml/operators/administrator-tasks#olm-upgrading-operators",
          "product_ids": [
            "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:08b32341cc141f5151497b2c8a321b19dc6e666004bd72f32d5900c7874da794_arm64",
            "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:7d31db98b11b155b16b355342bfa2963f6bb7481738e02e4bdcf00e43d48f0a2_ppc64le",
            "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:831bc3d120a4998eb256c44aa54887add11cceb817cf6a105733cfd828f58c5c_s390x",
            "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:878871eb4c91180b2c4633ad7c40d0800349c665fe0c708e5c2e0e1f8d35c48c_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:10948"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:08b32341cc141f5151497b2c8a321b19dc6e666004bd72f32d5900c7874da794_arm64",
            "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:7d31db98b11b155b16b355342bfa2963f6bb7481738e02e4bdcf00e43d48f0a2_ppc64le",
            "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:831bc3d120a4998eb256c44aa54887add11cceb817cf6a105733cfd828f58c5c_s390x",
            "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:878871eb4c91180b2c4633ad7c40d0800349c665fe0c708e5c2e0e1f8d35c48c_amd64",
            "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:1640c44f165db87d174d81ad44517bd76218e4611aa6ea5c717244d4483796c4_arm64",
            "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:2f1053d920b634c03adf787bac07d0db0fbb4e13357ce979902baeb2ff733b90_amd64",
            "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:5a260f0177ba665c6398b22c2f0cd86689fe86e98e7379f48eb711c8318775d8_ppc64le",
            "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:af6ac3d39a420bc4d12b5214b5b34fdbfd60484409ac08e83d6e33ec3724c528_s390x",
            "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:09973f99b7d1f6804d11afbbb4748810d0b2b4aaca373b419d1da2150828cecb_s390x",
            "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:7470820932e792733adb52ff7360b2013e797d91ef0bdc9f363f9b2ae6b8f26c_arm64",
            "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:7ceea9e3ce08b9a5f0de4365e1a17e5cefe3af093f007c0ccf8b026772adcac8_amd64",
            "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:df35e34b9ffed7903fba071e2a98e0da58e731cee69023745da5abbc670dc14c_ppc64le",
            "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:a980e21c5cf96387bee07f2f271e73060bb5032ac969d678dc1f718841531ecb_amd64",
            "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:0def8c260423b78d00003438539c0fd4d67312a52c12ec8e255df953c101b782_arm64",
            "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:2a3af1845a046f2442de636e19fb34b8879492591a09097eddc228a3b283e166_ppc64le",
            "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:3909b942c71db863fbc481af0af40f3240c9971e15eaf85bee91cc9c65ac25a8_amd64",
            "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:993b70c4740b88d399a0c68187adb9d0763492dede603d7989b7222f8fd5b185_s390x",
            "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:16785eee630f86dc75a04c1d5dd8ece16d6420cb63f1e1796ef77adcbf8662ff_amd64",
            "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:a170105e1ef1791968db593603aefba6492b3ac50aa90bbff0075b767602038c_s390x",
            "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:a7a52669ccbb713b6e1c490b3ac4a34384bca1e2b37a7e7b9027763641977f12_arm64",
            "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:e253ee88974b1b7369cccd809c00c5cb0e9f57a277858072637e009a427f8d50_ppc64le",
            "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-rhel8@sha256:0fc7d7de882de2669d46e89801647587ac7ef1ea7e5573740b6b16371e5d76de_ppc64le",
            "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-rhel8@sha256:4d301062f6bac47d758ee27b4863dc32bfeb94af8f79b22c72bfc186e6303c73_arm64",
            "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-rhel8@sha256:98440fdde03e04959fb1bdf157d8ccbe0d0dcf203d4424ad3964e2aebc44feac_amd64",
            "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-rhel8@sha256:f5fa1289dcd26c961b6976d196eb800dedba7655a6545a697fc1ebe3dcb3517c_s390x"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "LOW",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:08b32341cc141f5151497b2c8a321b19dc6e666004bd72f32d5900c7874da794_arm64",
            "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:7d31db98b11b155b16b355342bfa2963f6bb7481738e02e4bdcf00e43d48f0a2_ppc64le",
            "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:831bc3d120a4998eb256c44aa54887add11cceb817cf6a105733cfd828f58c5c_s390x",
            "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:878871eb4c91180b2c4633ad7c40d0800349c665fe0c708e5c2e0e1f8d35c48c_amd64",
            "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:1640c44f165db87d174d81ad44517bd76218e4611aa6ea5c717244d4483796c4_arm64",
            "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:2f1053d920b634c03adf787bac07d0db0fbb4e13357ce979902baeb2ff733b90_amd64",
            "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:5a260f0177ba665c6398b22c2f0cd86689fe86e98e7379f48eb711c8318775d8_ppc64le",
            "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:af6ac3d39a420bc4d12b5214b5b34fdbfd60484409ac08e83d6e33ec3724c528_s390x",
            "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:09973f99b7d1f6804d11afbbb4748810d0b2b4aaca373b419d1da2150828cecb_s390x",
            "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:7470820932e792733adb52ff7360b2013e797d91ef0bdc9f363f9b2ae6b8f26c_arm64",
            "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:7ceea9e3ce08b9a5f0de4365e1a17e5cefe3af093f007c0ccf8b026772adcac8_amd64",
            "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:df35e34b9ffed7903fba071e2a98e0da58e731cee69023745da5abbc670dc14c_ppc64le",
            "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:a980e21c5cf96387bee07f2f271e73060bb5032ac969d678dc1f718841531ecb_amd64",
            "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:0def8c260423b78d00003438539c0fd4d67312a52c12ec8e255df953c101b782_arm64",
            "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:2a3af1845a046f2442de636e19fb34b8879492591a09097eddc228a3b283e166_ppc64le",
            "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:3909b942c71db863fbc481af0af40f3240c9971e15eaf85bee91cc9c65ac25a8_amd64",
            "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:993b70c4740b88d399a0c68187adb9d0763492dede603d7989b7222f8fd5b185_s390x",
            "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:16785eee630f86dc75a04c1d5dd8ece16d6420cb63f1e1796ef77adcbf8662ff_amd64",
            "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:a170105e1ef1791968db593603aefba6492b3ac50aa90bbff0075b767602038c_s390x",
            "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:a7a52669ccbb713b6e1c490b3ac4a34384bca1e2b37a7e7b9027763641977f12_arm64",
            "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:e253ee88974b1b7369cccd809c00c5cb0e9f57a277858072637e009a427f8d50_ppc64le",
            "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-rhel8@sha256:0fc7d7de882de2669d46e89801647587ac7ef1ea7e5573740b6b16371e5d76de_ppc64le",
            "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-rhel8@sha256:4d301062f6bac47d758ee27b4863dc32bfeb94af8f79b22c72bfc186e6303c73_arm64",
            "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-rhel8@sha256:98440fdde03e04959fb1bdf157d8ccbe0d0dcf203d4424ad3964e2aebc44feac_amd64",
            "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-rhel8@sha256:f5fa1289dcd26c961b6976d196eb800dedba7655a6545a697fc1ebe3dcb3517c_s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "opa: OPA SMB Force-Authentication"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…

Loading…