rhsa-2025:10823
Vulnerability from csaf_redhat
Published
2025-07-10 17:57
Modified
2025-07-30 15:34
Summary
Red Hat Security Advisory: Red Hat build of Tempo 3.6.1 release
Notes
Topic
Red Hat build of Tempo 3.6.1 has been released
Details
This release of the Red Hat build of Tempo provides a CVE fix.
Breaking changes:
* Nothing
Deprecations:
* Nothing
Technology Preview features:
* Nothing
Enhancements:
* Nothing
Bug fixes:
* Nothing
Known issues:
* Nothing
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat build of Tempo 3.6.1 has been released", "title": "Topic" }, { "category": "general", "text": "This release of the Red Hat build of Tempo provides a CVE fix.\n\n Breaking changes:\n\n * Nothing\n\n Deprecations:\n\n * Nothing\n \n Technology Preview features:\n\n * Nothing\n \n Enhancements:\n\n * Nothing\n\n Bug fixes:\n\n * Nothing\n \n Known issues:\n\n * Nothing", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:10823", "url": "https://access.redhat.com/errata/RHSA-2025:10823" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2025-4673", "url": "https://access.redhat.com/security/cve/CVE-2025-4673" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2025-6020", "url": "https://access.redhat.com/security/cve/CVE-2025-6020" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/", "url": "https://access.redhat.com/security/updates/classification/" }, { "category": "external", "summary": "https://docs.redhat.com/en/documentation/openshift_container_platform/latest/html/distributed_tracing/distributed-tracing-platform-tempo", "url": "https://docs.redhat.com/en/documentation/openshift_container_platform/latest/html/distributed_tracing/distributed-tracing-platform-tempo" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_10823.json" } ], "title": "Red Hat Security Advisory: Red Hat build of Tempo 3.6.1 release", "tracking": { "current_release_date": "2025-07-30T15:34:24+00:00", "generator": { "date": "2025-07-30T15:34:24+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.5" } }, "id": "RHSA-2025:10823", "initial_release_date": "2025-07-10T17:57:25+00:00", "revision_history": [ { "date": "2025-07-10T17:57:25+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-07-10T17:57:35+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-07-30T15:34:24+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift distributed tracing 3.6.1", "product": { "name": "Red Hat OpenShift distributed tracing 3.6.1", "product_id": "Red Hat OpenShift distributed tracing 3.6.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift_distributed_tracing:3.6::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift distributed tracing" }, { "branches": [ { "category": "product_version", "name": "registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:85feb99b001b571ca08d88c1a7eb10cdf02c71d951a240098f39066fe99203df_amd64", "product": { "name": "registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:85feb99b001b571ca08d88c1a7eb10cdf02c71d951a240098f39066fe99203df_amd64", "product_id": "registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:85feb99b001b571ca08d88c1a7eb10cdf02c71d951a240098f39066fe99203df_amd64", "product_identification_helper": { "purl": "pkg:oci/tempo-operator-bundle@sha256%3A85feb99b001b571ca08d88c1a7eb10cdf02c71d951a240098f39066fe99203df?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.6-1752120292" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:e8f3e4113f56564a287bad34721440b00ef600fb99f0dc454dd9c9581e57e696_amd64", "product": { "name": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:e8f3e4113f56564a287bad34721440b00ef600fb99f0dc454dd9c9581e57e696_amd64", "product_id": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:e8f3e4113f56564a287bad34721440b00ef600fb99f0dc454dd9c9581e57e696_amd64", "product_identification_helper": { "purl": "pkg:oci/tempo-gateway-rhel8@sha256%3Ae8f3e4113f56564a287bad34721440b00ef600fb99f0dc454dd9c9581e57e696?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.6-1752070873" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:b9af5a1af9342d62f300d970c0894b483eaaa4082ea9903d99e7267637b68f59_amd64", "product": { "name": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:b9af5a1af9342d62f300d970c0894b483eaaa4082ea9903d99e7267637b68f59_amd64", "product_id": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:b9af5a1af9342d62f300d970c0894b483eaaa4082ea9903d99e7267637b68f59_amd64", "product_identification_helper": { "purl": "pkg:oci/tempo-jaeger-query-rhel8@sha256%3Ab9af5a1af9342d62f300d970c0894b483eaaa4082ea9903d99e7267637b68f59?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.6-1751993590" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:34851d4dd94a887b27d0937a1238d09ac370b4ec06382fe880796dac86c4aa3e_amd64", "product": { "name": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:34851d4dd94a887b27d0937a1238d09ac370b4ec06382fe880796dac86c4aa3e_amd64", "product_id": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:34851d4dd94a887b27d0937a1238d09ac370b4ec06382fe880796dac86c4aa3e_amd64", "product_identification_helper": { "purl": "pkg:oci/tempo-gateway-opa-rhel8@sha256%3A34851d4dd94a887b27d0937a1238d09ac370b4ec06382fe880796dac86c4aa3e?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.6-1752070865" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:cbfcac41c1bd3a06e874433089e231dfd2a944dee139906d9949e2d68b71cfc3_amd64", "product": { "name": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:cbfcac41c1bd3a06e874433089e231dfd2a944dee139906d9949e2d68b71cfc3_amd64", "product_id": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:cbfcac41c1bd3a06e874433089e231dfd2a944dee139906d9949e2d68b71cfc3_amd64", "product_identification_helper": { "purl": "pkg:oci/tempo-rhel8-operator@sha256%3Acbfcac41c1bd3a06e874433089e231dfd2a944dee139906d9949e2d68b71cfc3?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.6-1752070866" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:c34a7574e3c6af4c82bee38e581d047613f8931c12d89924764f46b565bf3117_amd64", "product": { "name": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:c34a7574e3c6af4c82bee38e581d047613f8931c12d89924764f46b565bf3117_amd64", "product_id": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:c34a7574e3c6af4c82bee38e581d047613f8931c12d89924764f46b565bf3117_amd64", "product_identification_helper": { "purl": "pkg:oci/tempo-query-rhel8@sha256%3Ac34a7574e3c6af4c82bee38e581d047613f8931c12d89924764f46b565bf3117?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.6-1752070827" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:64a3f8700431671b0bf37a5e6963a2fcf0fac77a10d56854f8649b0eb407cbb3_amd64", "product": { "name": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:64a3f8700431671b0bf37a5e6963a2fcf0fac77a10d56854f8649b0eb407cbb3_amd64", "product_id": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:64a3f8700431671b0bf37a5e6963a2fcf0fac77a10d56854f8649b0eb407cbb3_amd64", "product_identification_helper": { "purl": "pkg:oci/tempo-rhel8@sha256%3A64a3f8700431671b0bf37a5e6963a2fcf0fac77a10d56854f8649b0eb407cbb3?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.6-1752070833" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:b1995ead9af6e923bd55ebdbed4c371b7f8bb58c46d6a36e9a25f9296f09a3f4_arm64", "product": { "name": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:b1995ead9af6e923bd55ebdbed4c371b7f8bb58c46d6a36e9a25f9296f09a3f4_arm64", "product_id": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:b1995ead9af6e923bd55ebdbed4c371b7f8bb58c46d6a36e9a25f9296f09a3f4_arm64", "product_identification_helper": { "purl": "pkg:oci/tempo-gateway-rhel8@sha256%3Ab1995ead9af6e923bd55ebdbed4c371b7f8bb58c46d6a36e9a25f9296f09a3f4?arch=arm64\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.6-1752070873" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:2a37885dbd9735167854119a546f9ce1b37454a2b57d283fbd8da890c01db767_arm64", "product": { "name": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:2a37885dbd9735167854119a546f9ce1b37454a2b57d283fbd8da890c01db767_arm64", "product_id": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:2a37885dbd9735167854119a546f9ce1b37454a2b57d283fbd8da890c01db767_arm64", "product_identification_helper": { "purl": "pkg:oci/tempo-jaeger-query-rhel8@sha256%3A2a37885dbd9735167854119a546f9ce1b37454a2b57d283fbd8da890c01db767?arch=arm64\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.6-1751993590" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:b195c1dd6a6efeff33aaa32e006d0e9da56e638c13fea0383af1cb9c954d543c_arm64", "product": { "name": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:b195c1dd6a6efeff33aaa32e006d0e9da56e638c13fea0383af1cb9c954d543c_arm64", "product_id": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:b195c1dd6a6efeff33aaa32e006d0e9da56e638c13fea0383af1cb9c954d543c_arm64", "product_identification_helper": { "purl": "pkg:oci/tempo-gateway-opa-rhel8@sha256%3Ab195c1dd6a6efeff33aaa32e006d0e9da56e638c13fea0383af1cb9c954d543c?arch=arm64\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.6-1752070865" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:d0783f1725e2452c74dd687ac3238634851b9e587cd5c1134e790a43cdd7cad5_arm64", "product": { "name": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:d0783f1725e2452c74dd687ac3238634851b9e587cd5c1134e790a43cdd7cad5_arm64", "product_id": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:d0783f1725e2452c74dd687ac3238634851b9e587cd5c1134e790a43cdd7cad5_arm64", "product_identification_helper": { "purl": "pkg:oci/tempo-rhel8-operator@sha256%3Ad0783f1725e2452c74dd687ac3238634851b9e587cd5c1134e790a43cdd7cad5?arch=arm64\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.6-1752070866" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:8f2da1e0fc45a36cffbe91f9a1c4449eb0c71671865b7194951ad727c9f7b064_arm64", "product": { "name": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:8f2da1e0fc45a36cffbe91f9a1c4449eb0c71671865b7194951ad727c9f7b064_arm64", "product_id": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:8f2da1e0fc45a36cffbe91f9a1c4449eb0c71671865b7194951ad727c9f7b064_arm64", "product_identification_helper": { "purl": "pkg:oci/tempo-query-rhel8@sha256%3A8f2da1e0fc45a36cffbe91f9a1c4449eb0c71671865b7194951ad727c9f7b064?arch=arm64\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.6-1752070827" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:1feaee0df48953c919df3ceb2dde3aa10345e69c0b1a7186a8a0fd6ab9b300f6_arm64", "product": { "name": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:1feaee0df48953c919df3ceb2dde3aa10345e69c0b1a7186a8a0fd6ab9b300f6_arm64", "product_id": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:1feaee0df48953c919df3ceb2dde3aa10345e69c0b1a7186a8a0fd6ab9b300f6_arm64", "product_identification_helper": { "purl": "pkg:oci/tempo-rhel8@sha256%3A1feaee0df48953c919df3ceb2dde3aa10345e69c0b1a7186a8a0fd6ab9b300f6?arch=arm64\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.6-1752070833" } } } ], "category": "architecture", "name": "arm64" }, { "branches": [ { "category": "product_version", "name": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:3d281c9d7fe151c35605aac57a95fec699d20ecea6f4a5ea5b8cdc26a8808695_ppc64le", "product": { "name": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:3d281c9d7fe151c35605aac57a95fec699d20ecea6f4a5ea5b8cdc26a8808695_ppc64le", "product_id": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:3d281c9d7fe151c35605aac57a95fec699d20ecea6f4a5ea5b8cdc26a8808695_ppc64le", "product_identification_helper": { "purl": "pkg:oci/tempo-gateway-rhel8@sha256%3A3d281c9d7fe151c35605aac57a95fec699d20ecea6f4a5ea5b8cdc26a8808695?arch=ppc64le\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.6-1752070873" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:faad36621dda484f7883da35873b9f288f6c7a1332815bc857531de032c38068_ppc64le", "product": { "name": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:faad36621dda484f7883da35873b9f288f6c7a1332815bc857531de032c38068_ppc64le", "product_id": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:faad36621dda484f7883da35873b9f288f6c7a1332815bc857531de032c38068_ppc64le", "product_identification_helper": { "purl": "pkg:oci/tempo-jaeger-query-rhel8@sha256%3Afaad36621dda484f7883da35873b9f288f6c7a1332815bc857531de032c38068?arch=ppc64le\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.6-1751993590" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:3e188c2073ae9099a3057c55d9366b6d1ec290b0016afa85f632c00cc4b778fa_ppc64le", "product": { "name": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:3e188c2073ae9099a3057c55d9366b6d1ec290b0016afa85f632c00cc4b778fa_ppc64le", "product_id": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:3e188c2073ae9099a3057c55d9366b6d1ec290b0016afa85f632c00cc4b778fa_ppc64le", "product_identification_helper": { "purl": "pkg:oci/tempo-gateway-opa-rhel8@sha256%3A3e188c2073ae9099a3057c55d9366b6d1ec290b0016afa85f632c00cc4b778fa?arch=ppc64le\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.6-1752070865" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:54c5403a8a9e0300233e75a04318013e9dbe3d894be691927d27dc2fe53fddc0_ppc64le", "product": { "name": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:54c5403a8a9e0300233e75a04318013e9dbe3d894be691927d27dc2fe53fddc0_ppc64le", "product_id": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:54c5403a8a9e0300233e75a04318013e9dbe3d894be691927d27dc2fe53fddc0_ppc64le", "product_identification_helper": { "purl": "pkg:oci/tempo-rhel8-operator@sha256%3A54c5403a8a9e0300233e75a04318013e9dbe3d894be691927d27dc2fe53fddc0?arch=ppc64le\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.6-1752070866" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:e5302b8da7585229e8c123fa3a84720e46bca9abd76acfc31ae0273f3fd4f800_ppc64le", "product": { "name": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:e5302b8da7585229e8c123fa3a84720e46bca9abd76acfc31ae0273f3fd4f800_ppc64le", "product_id": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:e5302b8da7585229e8c123fa3a84720e46bca9abd76acfc31ae0273f3fd4f800_ppc64le", "product_identification_helper": { "purl": "pkg:oci/tempo-query-rhel8@sha256%3Ae5302b8da7585229e8c123fa3a84720e46bca9abd76acfc31ae0273f3fd4f800?arch=ppc64le\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.6-1752070827" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:3a3719e3683051967d548de708e178640f848933c99efc3955ca915a46bcb675_ppc64le", "product": { "name": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:3a3719e3683051967d548de708e178640f848933c99efc3955ca915a46bcb675_ppc64le", "product_id": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:3a3719e3683051967d548de708e178640f848933c99efc3955ca915a46bcb675_ppc64le", "product_identification_helper": { "purl": "pkg:oci/tempo-rhel8@sha256%3A3a3719e3683051967d548de708e178640f848933c99efc3955ca915a46bcb675?arch=ppc64le\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.6-1752070833" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:cd011375e307f5cef74d4819f37567f6291259eb1d2795f0cf4b8cb8a90004e0_s390x", "product": { "name": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:cd011375e307f5cef74d4819f37567f6291259eb1d2795f0cf4b8cb8a90004e0_s390x", "product_id": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:cd011375e307f5cef74d4819f37567f6291259eb1d2795f0cf4b8cb8a90004e0_s390x", "product_identification_helper": { "purl": "pkg:oci/tempo-gateway-rhel8@sha256%3Acd011375e307f5cef74d4819f37567f6291259eb1d2795f0cf4b8cb8a90004e0?arch=s390x\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.6-1752070873" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:d1425fca630adab3f66b30eaf47010c2da892e2d635a721c493c1751f98f69b3_s390x", "product": { "name": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:d1425fca630adab3f66b30eaf47010c2da892e2d635a721c493c1751f98f69b3_s390x", "product_id": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:d1425fca630adab3f66b30eaf47010c2da892e2d635a721c493c1751f98f69b3_s390x", "product_identification_helper": { "purl": "pkg:oci/tempo-jaeger-query-rhel8@sha256%3Ad1425fca630adab3f66b30eaf47010c2da892e2d635a721c493c1751f98f69b3?arch=s390x\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.6-1751993590" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:f370f7f76c96e27bd5cd93b993d850c8ce5123a2dc1a03955596db5eee88d411_s390x", "product": { "name": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:f370f7f76c96e27bd5cd93b993d850c8ce5123a2dc1a03955596db5eee88d411_s390x", "product_id": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:f370f7f76c96e27bd5cd93b993d850c8ce5123a2dc1a03955596db5eee88d411_s390x", "product_identification_helper": { "purl": "pkg:oci/tempo-gateway-opa-rhel8@sha256%3Af370f7f76c96e27bd5cd93b993d850c8ce5123a2dc1a03955596db5eee88d411?arch=s390x\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.6-1752070865" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:e0319f6e008b9acca2b111406b25238d1e75ca95b18b09365886a617d2a38882_s390x", "product": { "name": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:e0319f6e008b9acca2b111406b25238d1e75ca95b18b09365886a617d2a38882_s390x", "product_id": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:e0319f6e008b9acca2b111406b25238d1e75ca95b18b09365886a617d2a38882_s390x", "product_identification_helper": { "purl": "pkg:oci/tempo-rhel8-operator@sha256%3Ae0319f6e008b9acca2b111406b25238d1e75ca95b18b09365886a617d2a38882?arch=s390x\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.6-1752070866" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:fb1e2c0ad417d391d2fe055e68e9aadd5b24b2c99f3fe5895750579e537fdc7d_s390x", "product": { "name": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:fb1e2c0ad417d391d2fe055e68e9aadd5b24b2c99f3fe5895750579e537fdc7d_s390x", "product_id": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:fb1e2c0ad417d391d2fe055e68e9aadd5b24b2c99f3fe5895750579e537fdc7d_s390x", "product_identification_helper": { "purl": "pkg:oci/tempo-query-rhel8@sha256%3Afb1e2c0ad417d391d2fe055e68e9aadd5b24b2c99f3fe5895750579e537fdc7d?arch=s390x\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.6-1752070827" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:9eaae087bccf2cedfea26d1c0235cfbbe227f9b8f1eda67dc0b33441e319eb85_s390x", "product": { "name": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:9eaae087bccf2cedfea26d1c0235cfbbe227f9b8f1eda67dc0b33441e319eb85_s390x", "product_id": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:9eaae087bccf2cedfea26d1c0235cfbbe227f9b8f1eda67dc0b33441e319eb85_s390x", "product_identification_helper": { "purl": "pkg:oci/tempo-rhel8@sha256%3A9eaae087bccf2cedfea26d1c0235cfbbe227f9b8f1eda67dc0b33441e319eb85?arch=s390x\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.6-1752070833" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:34851d4dd94a887b27d0937a1238d09ac370b4ec06382fe880796dac86c4aa3e_amd64 as a component of Red Hat OpenShift distributed tracing 3.6.1", "product_id": "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:34851d4dd94a887b27d0937a1238d09ac370b4ec06382fe880796dac86c4aa3e_amd64" }, "product_reference": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:34851d4dd94a887b27d0937a1238d09ac370b4ec06382fe880796dac86c4aa3e_amd64", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.6.1" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:3e188c2073ae9099a3057c55d9366b6d1ec290b0016afa85f632c00cc4b778fa_ppc64le as a component of Red Hat OpenShift distributed tracing 3.6.1", "product_id": "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:3e188c2073ae9099a3057c55d9366b6d1ec290b0016afa85f632c00cc4b778fa_ppc64le" }, "product_reference": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:3e188c2073ae9099a3057c55d9366b6d1ec290b0016afa85f632c00cc4b778fa_ppc64le", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.6.1" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:b195c1dd6a6efeff33aaa32e006d0e9da56e638c13fea0383af1cb9c954d543c_arm64 as a component of Red Hat OpenShift distributed tracing 3.6.1", "product_id": "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:b195c1dd6a6efeff33aaa32e006d0e9da56e638c13fea0383af1cb9c954d543c_arm64" }, "product_reference": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:b195c1dd6a6efeff33aaa32e006d0e9da56e638c13fea0383af1cb9c954d543c_arm64", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.6.1" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:f370f7f76c96e27bd5cd93b993d850c8ce5123a2dc1a03955596db5eee88d411_s390x as a component of Red Hat OpenShift distributed tracing 3.6.1", "product_id": "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:f370f7f76c96e27bd5cd93b993d850c8ce5123a2dc1a03955596db5eee88d411_s390x" }, "product_reference": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:f370f7f76c96e27bd5cd93b993d850c8ce5123a2dc1a03955596db5eee88d411_s390x", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.6.1" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:3d281c9d7fe151c35605aac57a95fec699d20ecea6f4a5ea5b8cdc26a8808695_ppc64le as a component of Red Hat OpenShift distributed tracing 3.6.1", "product_id": "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:3d281c9d7fe151c35605aac57a95fec699d20ecea6f4a5ea5b8cdc26a8808695_ppc64le" }, "product_reference": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:3d281c9d7fe151c35605aac57a95fec699d20ecea6f4a5ea5b8cdc26a8808695_ppc64le", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.6.1" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:b1995ead9af6e923bd55ebdbed4c371b7f8bb58c46d6a36e9a25f9296f09a3f4_arm64 as a component of Red Hat OpenShift distributed tracing 3.6.1", "product_id": "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:b1995ead9af6e923bd55ebdbed4c371b7f8bb58c46d6a36e9a25f9296f09a3f4_arm64" }, "product_reference": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:b1995ead9af6e923bd55ebdbed4c371b7f8bb58c46d6a36e9a25f9296f09a3f4_arm64", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.6.1" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:cd011375e307f5cef74d4819f37567f6291259eb1d2795f0cf4b8cb8a90004e0_s390x as a component of Red Hat OpenShift distributed tracing 3.6.1", "product_id": "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:cd011375e307f5cef74d4819f37567f6291259eb1d2795f0cf4b8cb8a90004e0_s390x" }, "product_reference": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:cd011375e307f5cef74d4819f37567f6291259eb1d2795f0cf4b8cb8a90004e0_s390x", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.6.1" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:e8f3e4113f56564a287bad34721440b00ef600fb99f0dc454dd9c9581e57e696_amd64 as a component of Red Hat OpenShift distributed tracing 3.6.1", "product_id": "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:e8f3e4113f56564a287bad34721440b00ef600fb99f0dc454dd9c9581e57e696_amd64" }, "product_reference": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:e8f3e4113f56564a287bad34721440b00ef600fb99f0dc454dd9c9581e57e696_amd64", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.6.1" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:2a37885dbd9735167854119a546f9ce1b37454a2b57d283fbd8da890c01db767_arm64 as a component of Red Hat OpenShift distributed tracing 3.6.1", "product_id": "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:2a37885dbd9735167854119a546f9ce1b37454a2b57d283fbd8da890c01db767_arm64" }, "product_reference": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:2a37885dbd9735167854119a546f9ce1b37454a2b57d283fbd8da890c01db767_arm64", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.6.1" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:b9af5a1af9342d62f300d970c0894b483eaaa4082ea9903d99e7267637b68f59_amd64 as a component of Red Hat OpenShift distributed tracing 3.6.1", "product_id": "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:b9af5a1af9342d62f300d970c0894b483eaaa4082ea9903d99e7267637b68f59_amd64" }, "product_reference": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:b9af5a1af9342d62f300d970c0894b483eaaa4082ea9903d99e7267637b68f59_amd64", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.6.1" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:d1425fca630adab3f66b30eaf47010c2da892e2d635a721c493c1751f98f69b3_s390x as a component of Red Hat OpenShift distributed tracing 3.6.1", "product_id": "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:d1425fca630adab3f66b30eaf47010c2da892e2d635a721c493c1751f98f69b3_s390x" }, "product_reference": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:d1425fca630adab3f66b30eaf47010c2da892e2d635a721c493c1751f98f69b3_s390x", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.6.1" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:faad36621dda484f7883da35873b9f288f6c7a1332815bc857531de032c38068_ppc64le as a component of Red Hat OpenShift distributed tracing 3.6.1", "product_id": "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:faad36621dda484f7883da35873b9f288f6c7a1332815bc857531de032c38068_ppc64le" }, "product_reference": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:faad36621dda484f7883da35873b9f288f6c7a1332815bc857531de032c38068_ppc64le", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.6.1" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:85feb99b001b571ca08d88c1a7eb10cdf02c71d951a240098f39066fe99203df_amd64 as a component of Red Hat OpenShift distributed tracing 3.6.1", "product_id": "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:85feb99b001b571ca08d88c1a7eb10cdf02c71d951a240098f39066fe99203df_amd64" }, "product_reference": "registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:85feb99b001b571ca08d88c1a7eb10cdf02c71d951a240098f39066fe99203df_amd64", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.6.1" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:8f2da1e0fc45a36cffbe91f9a1c4449eb0c71671865b7194951ad727c9f7b064_arm64 as a component of Red Hat OpenShift distributed tracing 3.6.1", "product_id": "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:8f2da1e0fc45a36cffbe91f9a1c4449eb0c71671865b7194951ad727c9f7b064_arm64" }, "product_reference": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:8f2da1e0fc45a36cffbe91f9a1c4449eb0c71671865b7194951ad727c9f7b064_arm64", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.6.1" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:c34a7574e3c6af4c82bee38e581d047613f8931c12d89924764f46b565bf3117_amd64 as a component of Red Hat OpenShift distributed tracing 3.6.1", "product_id": "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:c34a7574e3c6af4c82bee38e581d047613f8931c12d89924764f46b565bf3117_amd64" }, "product_reference": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:c34a7574e3c6af4c82bee38e581d047613f8931c12d89924764f46b565bf3117_amd64", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.6.1" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:e5302b8da7585229e8c123fa3a84720e46bca9abd76acfc31ae0273f3fd4f800_ppc64le as a component of Red Hat OpenShift distributed tracing 3.6.1", "product_id": "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:e5302b8da7585229e8c123fa3a84720e46bca9abd76acfc31ae0273f3fd4f800_ppc64le" }, "product_reference": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:e5302b8da7585229e8c123fa3a84720e46bca9abd76acfc31ae0273f3fd4f800_ppc64le", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.6.1" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:fb1e2c0ad417d391d2fe055e68e9aadd5b24b2c99f3fe5895750579e537fdc7d_s390x as a component of Red Hat OpenShift distributed tracing 3.6.1", "product_id": "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:fb1e2c0ad417d391d2fe055e68e9aadd5b24b2c99f3fe5895750579e537fdc7d_s390x" }, "product_reference": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:fb1e2c0ad417d391d2fe055e68e9aadd5b24b2c99f3fe5895750579e537fdc7d_s390x", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.6.1" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:54c5403a8a9e0300233e75a04318013e9dbe3d894be691927d27dc2fe53fddc0_ppc64le as a component of Red Hat OpenShift distributed tracing 3.6.1", "product_id": "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:54c5403a8a9e0300233e75a04318013e9dbe3d894be691927d27dc2fe53fddc0_ppc64le" }, "product_reference": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:54c5403a8a9e0300233e75a04318013e9dbe3d894be691927d27dc2fe53fddc0_ppc64le", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.6.1" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:cbfcac41c1bd3a06e874433089e231dfd2a944dee139906d9949e2d68b71cfc3_amd64 as a component of Red Hat OpenShift distributed tracing 3.6.1", "product_id": "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:cbfcac41c1bd3a06e874433089e231dfd2a944dee139906d9949e2d68b71cfc3_amd64" }, "product_reference": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:cbfcac41c1bd3a06e874433089e231dfd2a944dee139906d9949e2d68b71cfc3_amd64", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.6.1" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:d0783f1725e2452c74dd687ac3238634851b9e587cd5c1134e790a43cdd7cad5_arm64 as a component of Red Hat OpenShift distributed tracing 3.6.1", "product_id": "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:d0783f1725e2452c74dd687ac3238634851b9e587cd5c1134e790a43cdd7cad5_arm64" }, "product_reference": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:d0783f1725e2452c74dd687ac3238634851b9e587cd5c1134e790a43cdd7cad5_arm64", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.6.1" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:e0319f6e008b9acca2b111406b25238d1e75ca95b18b09365886a617d2a38882_s390x as a component of Red Hat OpenShift distributed tracing 3.6.1", "product_id": "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:e0319f6e008b9acca2b111406b25238d1e75ca95b18b09365886a617d2a38882_s390x" }, "product_reference": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:e0319f6e008b9acca2b111406b25238d1e75ca95b18b09365886a617d2a38882_s390x", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.6.1" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:1feaee0df48953c919df3ceb2dde3aa10345e69c0b1a7186a8a0fd6ab9b300f6_arm64 as a component of Red Hat OpenShift distributed tracing 3.6.1", "product_id": "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:1feaee0df48953c919df3ceb2dde3aa10345e69c0b1a7186a8a0fd6ab9b300f6_arm64" }, "product_reference": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:1feaee0df48953c919df3ceb2dde3aa10345e69c0b1a7186a8a0fd6ab9b300f6_arm64", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.6.1" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:3a3719e3683051967d548de708e178640f848933c99efc3955ca915a46bcb675_ppc64le as a component of Red Hat OpenShift distributed tracing 3.6.1", "product_id": "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:3a3719e3683051967d548de708e178640f848933c99efc3955ca915a46bcb675_ppc64le" }, "product_reference": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:3a3719e3683051967d548de708e178640f848933c99efc3955ca915a46bcb675_ppc64le", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.6.1" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:64a3f8700431671b0bf37a5e6963a2fcf0fac77a10d56854f8649b0eb407cbb3_amd64 as a component of Red Hat OpenShift distributed tracing 3.6.1", "product_id": "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:64a3f8700431671b0bf37a5e6963a2fcf0fac77a10d56854f8649b0eb407cbb3_amd64" }, "product_reference": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:64a3f8700431671b0bf37a5e6963a2fcf0fac77a10d56854f8649b0eb407cbb3_amd64", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.6.1" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:9eaae087bccf2cedfea26d1c0235cfbbe227f9b8f1eda67dc0b33441e319eb85_s390x as a component of Red Hat OpenShift distributed tracing 3.6.1", "product_id": "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:9eaae087bccf2cedfea26d1c0235cfbbe227f9b8f1eda67dc0b33441e319eb85_s390x" }, "product_reference": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:9eaae087bccf2cedfea26d1c0235cfbbe227f9b8f1eda67dc0b33441e319eb85_s390x", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.6.1" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-4673", "discovery_date": "2025-06-18T06:34:57.662025+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:85feb99b001b571ca08d88c1a7eb10cdf02c71d951a240098f39066fe99203df_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2373305" } ], "notes": [ { "category": "description", "text": "A flaw was found in net/http. Handling Proxy-Authorization and Proxy-Authenticate headers during cross-origin redirects allows these headers to be inadvertently forwarded, potentially exposing sensitive authentication credentials. This flaw allows a network-based attacker to manipulate redirect responses, unintentionally exposing authentication details to unauthorized parties.", "title": "Vulnerability description" }, { "category": "summary", "text": "net/http: Sensitive headers not cleared on cross-origin redirect in net/http", "title": "Vulnerability summary" }, { "category": "other", "text": "The issue is rated as Moderate because while it can lead to a significant compromise of confidentiality, the attack complexity is high. Successful exploitation requires a specific set of circumstances, including the use of a proxy that relies on these headers for authentication and a user being enticed to interact with a malicious URL. The vulnerability does not allow for arbitrary code execution or a direct compromise of system integrity or availability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:34851d4dd94a887b27d0937a1238d09ac370b4ec06382fe880796dac86c4aa3e_amd64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:3e188c2073ae9099a3057c55d9366b6d1ec290b0016afa85f632c00cc4b778fa_ppc64le", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:b195c1dd6a6efeff33aaa32e006d0e9da56e638c13fea0383af1cb9c954d543c_arm64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:f370f7f76c96e27bd5cd93b993d850c8ce5123a2dc1a03955596db5eee88d411_s390x", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:3d281c9d7fe151c35605aac57a95fec699d20ecea6f4a5ea5b8cdc26a8808695_ppc64le", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:b1995ead9af6e923bd55ebdbed4c371b7f8bb58c46d6a36e9a25f9296f09a3f4_arm64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:cd011375e307f5cef74d4819f37567f6291259eb1d2795f0cf4b8cb8a90004e0_s390x", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:e8f3e4113f56564a287bad34721440b00ef600fb99f0dc454dd9c9581e57e696_amd64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:2a37885dbd9735167854119a546f9ce1b37454a2b57d283fbd8da890c01db767_arm64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:b9af5a1af9342d62f300d970c0894b483eaaa4082ea9903d99e7267637b68f59_amd64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:d1425fca630adab3f66b30eaf47010c2da892e2d635a721c493c1751f98f69b3_s390x", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:faad36621dda484f7883da35873b9f288f6c7a1332815bc857531de032c38068_ppc64le", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:8f2da1e0fc45a36cffbe91f9a1c4449eb0c71671865b7194951ad727c9f7b064_arm64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:c34a7574e3c6af4c82bee38e581d047613f8931c12d89924764f46b565bf3117_amd64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:e5302b8da7585229e8c123fa3a84720e46bca9abd76acfc31ae0273f3fd4f800_ppc64le", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:fb1e2c0ad417d391d2fe055e68e9aadd5b24b2c99f3fe5895750579e537fdc7d_s390x", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:54c5403a8a9e0300233e75a04318013e9dbe3d894be691927d27dc2fe53fddc0_ppc64le", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:cbfcac41c1bd3a06e874433089e231dfd2a944dee139906d9949e2d68b71cfc3_amd64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:d0783f1725e2452c74dd687ac3238634851b9e587cd5c1134e790a43cdd7cad5_arm64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:e0319f6e008b9acca2b111406b25238d1e75ca95b18b09365886a617d2a38882_s390x", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:1feaee0df48953c919df3ceb2dde3aa10345e69c0b1a7186a8a0fd6ab9b300f6_arm64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:3a3719e3683051967d548de708e178640f848933c99efc3955ca915a46bcb675_ppc64le", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:64a3f8700431671b0bf37a5e6963a2fcf0fac77a10d56854f8649b0eb407cbb3_amd64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:9eaae087bccf2cedfea26d1c0235cfbbe227f9b8f1eda67dc0b33441e319eb85_s390x" ], "known_not_affected": [ "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:85feb99b001b571ca08d88c1a7eb10cdf02c71d951a240098f39066fe99203df_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-4673" }, { "category": "external", "summary": "RHBZ#2373305", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2373305" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-4673", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4673" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-4673", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-4673" }, { "category": "external", "summary": "https://go.dev/cl/679257", "url": "https://go.dev/cl/679257" }, { "category": "external", "summary": "https://go.dev/issue/73816", "url": "https://go.dev/issue/73816" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/ufZ8WpEsA3A", "url": "https://groups.google.com/g/golang-announce/c/ufZ8WpEsA3A" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3751", "url": "https://pkg.go.dev/vuln/GO-2025-3751" } ], "release_date": "2025-06-11T16:42:53.054000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-10T17:57:25+00:00", "details": "For details on how to apply this update, refer to:\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/latest/html/operators/administrator-tasks#olm-upgrading-operators", "product_ids": [ "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:34851d4dd94a887b27d0937a1238d09ac370b4ec06382fe880796dac86c4aa3e_amd64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:3e188c2073ae9099a3057c55d9366b6d1ec290b0016afa85f632c00cc4b778fa_ppc64le", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:b195c1dd6a6efeff33aaa32e006d0e9da56e638c13fea0383af1cb9c954d543c_arm64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:f370f7f76c96e27bd5cd93b993d850c8ce5123a2dc1a03955596db5eee88d411_s390x", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:3d281c9d7fe151c35605aac57a95fec699d20ecea6f4a5ea5b8cdc26a8808695_ppc64le", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:b1995ead9af6e923bd55ebdbed4c371b7f8bb58c46d6a36e9a25f9296f09a3f4_arm64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:cd011375e307f5cef74d4819f37567f6291259eb1d2795f0cf4b8cb8a90004e0_s390x", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:e8f3e4113f56564a287bad34721440b00ef600fb99f0dc454dd9c9581e57e696_amd64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:2a37885dbd9735167854119a546f9ce1b37454a2b57d283fbd8da890c01db767_arm64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:b9af5a1af9342d62f300d970c0894b483eaaa4082ea9903d99e7267637b68f59_amd64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:d1425fca630adab3f66b30eaf47010c2da892e2d635a721c493c1751f98f69b3_s390x", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:faad36621dda484f7883da35873b9f288f6c7a1332815bc857531de032c38068_ppc64le", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:8f2da1e0fc45a36cffbe91f9a1c4449eb0c71671865b7194951ad727c9f7b064_arm64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:c34a7574e3c6af4c82bee38e581d047613f8931c12d89924764f46b565bf3117_amd64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:e5302b8da7585229e8c123fa3a84720e46bca9abd76acfc31ae0273f3fd4f800_ppc64le", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:fb1e2c0ad417d391d2fe055e68e9aadd5b24b2c99f3fe5895750579e537fdc7d_s390x", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:54c5403a8a9e0300233e75a04318013e9dbe3d894be691927d27dc2fe53fddc0_ppc64le", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:cbfcac41c1bd3a06e874433089e231dfd2a944dee139906d9949e2d68b71cfc3_amd64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:d0783f1725e2452c74dd687ac3238634851b9e587cd5c1134e790a43cdd7cad5_arm64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:e0319f6e008b9acca2b111406b25238d1e75ca95b18b09365886a617d2a38882_s390x", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:1feaee0df48953c919df3ceb2dde3aa10345e69c0b1a7186a8a0fd6ab9b300f6_arm64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:3a3719e3683051967d548de708e178640f848933c99efc3955ca915a46bcb675_ppc64le", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:64a3f8700431671b0bf37a5e6963a2fcf0fac77a10d56854f8649b0eb407cbb3_amd64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:9eaae087bccf2cedfea26d1c0235cfbbe227f9b8f1eda67dc0b33441e319eb85_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:10823" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:34851d4dd94a887b27d0937a1238d09ac370b4ec06382fe880796dac86c4aa3e_amd64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:3e188c2073ae9099a3057c55d9366b6d1ec290b0016afa85f632c00cc4b778fa_ppc64le", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:b195c1dd6a6efeff33aaa32e006d0e9da56e638c13fea0383af1cb9c954d543c_arm64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:f370f7f76c96e27bd5cd93b993d850c8ce5123a2dc1a03955596db5eee88d411_s390x", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:3d281c9d7fe151c35605aac57a95fec699d20ecea6f4a5ea5b8cdc26a8808695_ppc64le", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:b1995ead9af6e923bd55ebdbed4c371b7f8bb58c46d6a36e9a25f9296f09a3f4_arm64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:cd011375e307f5cef74d4819f37567f6291259eb1d2795f0cf4b8cb8a90004e0_s390x", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:e8f3e4113f56564a287bad34721440b00ef600fb99f0dc454dd9c9581e57e696_amd64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:2a37885dbd9735167854119a546f9ce1b37454a2b57d283fbd8da890c01db767_arm64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:b9af5a1af9342d62f300d970c0894b483eaaa4082ea9903d99e7267637b68f59_amd64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:d1425fca630adab3f66b30eaf47010c2da892e2d635a721c493c1751f98f69b3_s390x", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:faad36621dda484f7883da35873b9f288f6c7a1332815bc857531de032c38068_ppc64le", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:85feb99b001b571ca08d88c1a7eb10cdf02c71d951a240098f39066fe99203df_amd64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:8f2da1e0fc45a36cffbe91f9a1c4449eb0c71671865b7194951ad727c9f7b064_arm64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:c34a7574e3c6af4c82bee38e581d047613f8931c12d89924764f46b565bf3117_amd64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:e5302b8da7585229e8c123fa3a84720e46bca9abd76acfc31ae0273f3fd4f800_ppc64le", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:fb1e2c0ad417d391d2fe055e68e9aadd5b24b2c99f3fe5895750579e537fdc7d_s390x", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:54c5403a8a9e0300233e75a04318013e9dbe3d894be691927d27dc2fe53fddc0_ppc64le", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:cbfcac41c1bd3a06e874433089e231dfd2a944dee139906d9949e2d68b71cfc3_amd64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:d0783f1725e2452c74dd687ac3238634851b9e587cd5c1134e790a43cdd7cad5_arm64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:e0319f6e008b9acca2b111406b25238d1e75ca95b18b09365886a617d2a38882_s390x", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:1feaee0df48953c919df3ceb2dde3aa10345e69c0b1a7186a8a0fd6ab9b300f6_arm64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:3a3719e3683051967d548de708e178640f848933c99efc3955ca915a46bcb675_ppc64le", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:64a3f8700431671b0bf37a5e6963a2fcf0fac77a10d56854f8649b0eb407cbb3_amd64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:9eaae087bccf2cedfea26d1c0235cfbbe227f9b8f1eda67dc0b33441e319eb85_s390x" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:34851d4dd94a887b27d0937a1238d09ac370b4ec06382fe880796dac86c4aa3e_amd64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:3e188c2073ae9099a3057c55d9366b6d1ec290b0016afa85f632c00cc4b778fa_ppc64le", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:b195c1dd6a6efeff33aaa32e006d0e9da56e638c13fea0383af1cb9c954d543c_arm64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:f370f7f76c96e27bd5cd93b993d850c8ce5123a2dc1a03955596db5eee88d411_s390x", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:3d281c9d7fe151c35605aac57a95fec699d20ecea6f4a5ea5b8cdc26a8808695_ppc64le", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:b1995ead9af6e923bd55ebdbed4c371b7f8bb58c46d6a36e9a25f9296f09a3f4_arm64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:cd011375e307f5cef74d4819f37567f6291259eb1d2795f0cf4b8cb8a90004e0_s390x", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:e8f3e4113f56564a287bad34721440b00ef600fb99f0dc454dd9c9581e57e696_amd64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:2a37885dbd9735167854119a546f9ce1b37454a2b57d283fbd8da890c01db767_arm64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:b9af5a1af9342d62f300d970c0894b483eaaa4082ea9903d99e7267637b68f59_amd64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:d1425fca630adab3f66b30eaf47010c2da892e2d635a721c493c1751f98f69b3_s390x", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:faad36621dda484f7883da35873b9f288f6c7a1332815bc857531de032c38068_ppc64le", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:85feb99b001b571ca08d88c1a7eb10cdf02c71d951a240098f39066fe99203df_amd64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:8f2da1e0fc45a36cffbe91f9a1c4449eb0c71671865b7194951ad727c9f7b064_arm64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:c34a7574e3c6af4c82bee38e581d047613f8931c12d89924764f46b565bf3117_amd64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:e5302b8da7585229e8c123fa3a84720e46bca9abd76acfc31ae0273f3fd4f800_ppc64le", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:fb1e2c0ad417d391d2fe055e68e9aadd5b24b2c99f3fe5895750579e537fdc7d_s390x", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:54c5403a8a9e0300233e75a04318013e9dbe3d894be691927d27dc2fe53fddc0_ppc64le", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:cbfcac41c1bd3a06e874433089e231dfd2a944dee139906d9949e2d68b71cfc3_amd64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:d0783f1725e2452c74dd687ac3238634851b9e587cd5c1134e790a43cdd7cad5_arm64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:e0319f6e008b9acca2b111406b25238d1e75ca95b18b09365886a617d2a38882_s390x", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:1feaee0df48953c919df3ceb2dde3aa10345e69c0b1a7186a8a0fd6ab9b300f6_arm64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:3a3719e3683051967d548de708e178640f848933c99efc3955ca915a46bcb675_ppc64le", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:64a3f8700431671b0bf37a5e6963a2fcf0fac77a10d56854f8649b0eb407cbb3_amd64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:9eaae087bccf2cedfea26d1c0235cfbbe227f9b8f1eda67dc0b33441e319eb85_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "net/http: Sensitive headers not cleared on cross-origin redirect in net/http" }, { "acknowledgments": [ { "names": [ "Olivier BAL-PETRE" ], "organization": "ANSSI - French Cybersecurity Agency" } ], "cve": "CVE-2025-6020", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2025-06-12T16:33:01.214000+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:85feb99b001b571ca08d88c1a7eb10cdf02c71d951a240098f39066fe99203df_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2372512" } ], "notes": [ { "category": "description", "text": "A flaw was found in linux-pam. The module pam_namespace may use access user-controlled paths without proper protection, allowing local users to elevate their privileges to root via multiple symlink attacks and race conditions.", "title": "Vulnerability description" }, { "category": "summary", "text": "linux-pam: Linux-pam directory Traversal", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability in pam_namespace marked as Important rather than Moderate due to its direct impact on privilege boundaries and the ease of exploitation in common configurations. By leveraging symlink attacks or race conditions in polyinstantiated directories under their control, unprivileged local users can escalate to root, compromising the entire system. Since pam_namespace is often used in multi-user environments (e.g., shared systems, terminal servers, containers), a misconfigured or partially protected setup becomes a single point of failure. The attack does not require special capabilities or kernel-level exploits\u2014just timing and control over certain paths\u2014making it both reliable and low-barrier. Moreover, privilege escalation flaws like this can be chained with other vulnerabilities to persist or evade detection, further amplifying the risk.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:34851d4dd94a887b27d0937a1238d09ac370b4ec06382fe880796dac86c4aa3e_amd64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:3e188c2073ae9099a3057c55d9366b6d1ec290b0016afa85f632c00cc4b778fa_ppc64le", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:b195c1dd6a6efeff33aaa32e006d0e9da56e638c13fea0383af1cb9c954d543c_arm64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:f370f7f76c96e27bd5cd93b993d850c8ce5123a2dc1a03955596db5eee88d411_s390x", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:3d281c9d7fe151c35605aac57a95fec699d20ecea6f4a5ea5b8cdc26a8808695_ppc64le", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:b1995ead9af6e923bd55ebdbed4c371b7f8bb58c46d6a36e9a25f9296f09a3f4_arm64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:cd011375e307f5cef74d4819f37567f6291259eb1d2795f0cf4b8cb8a90004e0_s390x", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:e8f3e4113f56564a287bad34721440b00ef600fb99f0dc454dd9c9581e57e696_amd64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:2a37885dbd9735167854119a546f9ce1b37454a2b57d283fbd8da890c01db767_arm64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:b9af5a1af9342d62f300d970c0894b483eaaa4082ea9903d99e7267637b68f59_amd64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:d1425fca630adab3f66b30eaf47010c2da892e2d635a721c493c1751f98f69b3_s390x", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:faad36621dda484f7883da35873b9f288f6c7a1332815bc857531de032c38068_ppc64le", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:8f2da1e0fc45a36cffbe91f9a1c4449eb0c71671865b7194951ad727c9f7b064_arm64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:c34a7574e3c6af4c82bee38e581d047613f8931c12d89924764f46b565bf3117_amd64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:e5302b8da7585229e8c123fa3a84720e46bca9abd76acfc31ae0273f3fd4f800_ppc64le", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:fb1e2c0ad417d391d2fe055e68e9aadd5b24b2c99f3fe5895750579e537fdc7d_s390x", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:54c5403a8a9e0300233e75a04318013e9dbe3d894be691927d27dc2fe53fddc0_ppc64le", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:cbfcac41c1bd3a06e874433089e231dfd2a944dee139906d9949e2d68b71cfc3_amd64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:d0783f1725e2452c74dd687ac3238634851b9e587cd5c1134e790a43cdd7cad5_arm64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:e0319f6e008b9acca2b111406b25238d1e75ca95b18b09365886a617d2a38882_s390x", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:1feaee0df48953c919df3ceb2dde3aa10345e69c0b1a7186a8a0fd6ab9b300f6_arm64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:3a3719e3683051967d548de708e178640f848933c99efc3955ca915a46bcb675_ppc64le", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:64a3f8700431671b0bf37a5e6963a2fcf0fac77a10d56854f8649b0eb407cbb3_amd64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:9eaae087bccf2cedfea26d1c0235cfbbe227f9b8f1eda67dc0b33441e319eb85_s390x" ], "known_not_affected": [ "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:85feb99b001b571ca08d88c1a7eb10cdf02c71d951a240098f39066fe99203df_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-6020" }, { "category": "external", "summary": "RHBZ#2372512", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372512" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-6020", "url": "https://www.cve.org/CVERecord?id=CVE-2025-6020" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-6020", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-6020" } ], "release_date": "2025-06-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-10T17:57:25+00:00", "details": "For details on how to apply this update, refer to:\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/latest/html/operators/administrator-tasks#olm-upgrading-operators", "product_ids": [ "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:34851d4dd94a887b27d0937a1238d09ac370b4ec06382fe880796dac86c4aa3e_amd64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:3e188c2073ae9099a3057c55d9366b6d1ec290b0016afa85f632c00cc4b778fa_ppc64le", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:b195c1dd6a6efeff33aaa32e006d0e9da56e638c13fea0383af1cb9c954d543c_arm64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:f370f7f76c96e27bd5cd93b993d850c8ce5123a2dc1a03955596db5eee88d411_s390x", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:3d281c9d7fe151c35605aac57a95fec699d20ecea6f4a5ea5b8cdc26a8808695_ppc64le", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:b1995ead9af6e923bd55ebdbed4c371b7f8bb58c46d6a36e9a25f9296f09a3f4_arm64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:cd011375e307f5cef74d4819f37567f6291259eb1d2795f0cf4b8cb8a90004e0_s390x", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:e8f3e4113f56564a287bad34721440b00ef600fb99f0dc454dd9c9581e57e696_amd64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:2a37885dbd9735167854119a546f9ce1b37454a2b57d283fbd8da890c01db767_arm64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:b9af5a1af9342d62f300d970c0894b483eaaa4082ea9903d99e7267637b68f59_amd64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:d1425fca630adab3f66b30eaf47010c2da892e2d635a721c493c1751f98f69b3_s390x", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:faad36621dda484f7883da35873b9f288f6c7a1332815bc857531de032c38068_ppc64le", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:8f2da1e0fc45a36cffbe91f9a1c4449eb0c71671865b7194951ad727c9f7b064_arm64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:c34a7574e3c6af4c82bee38e581d047613f8931c12d89924764f46b565bf3117_amd64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:e5302b8da7585229e8c123fa3a84720e46bca9abd76acfc31ae0273f3fd4f800_ppc64le", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:fb1e2c0ad417d391d2fe055e68e9aadd5b24b2c99f3fe5895750579e537fdc7d_s390x", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:54c5403a8a9e0300233e75a04318013e9dbe3d894be691927d27dc2fe53fddc0_ppc64le", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:cbfcac41c1bd3a06e874433089e231dfd2a944dee139906d9949e2d68b71cfc3_amd64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:d0783f1725e2452c74dd687ac3238634851b9e587cd5c1134e790a43cdd7cad5_arm64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:e0319f6e008b9acca2b111406b25238d1e75ca95b18b09365886a617d2a38882_s390x", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:1feaee0df48953c919df3ceb2dde3aa10345e69c0b1a7186a8a0fd6ab9b300f6_arm64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:3a3719e3683051967d548de708e178640f848933c99efc3955ca915a46bcb675_ppc64le", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:64a3f8700431671b0bf37a5e6963a2fcf0fac77a10d56854f8649b0eb407cbb3_amd64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:9eaae087bccf2cedfea26d1c0235cfbbe227f9b8f1eda67dc0b33441e319eb85_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:10823" }, { "category": "workaround", "details": "Disable the `pam_namespace` module if it is not essential for your environment, or carefully review and configure it to avoid operating on any directories or paths that can be influenced or controlled by unprivileged users, such as user home directories or world-writable locations like `/tmp`.", "product_ids": [ "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:34851d4dd94a887b27d0937a1238d09ac370b4ec06382fe880796dac86c4aa3e_amd64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:3e188c2073ae9099a3057c55d9366b6d1ec290b0016afa85f632c00cc4b778fa_ppc64le", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:b195c1dd6a6efeff33aaa32e006d0e9da56e638c13fea0383af1cb9c954d543c_arm64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:f370f7f76c96e27bd5cd93b993d850c8ce5123a2dc1a03955596db5eee88d411_s390x", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:3d281c9d7fe151c35605aac57a95fec699d20ecea6f4a5ea5b8cdc26a8808695_ppc64le", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:b1995ead9af6e923bd55ebdbed4c371b7f8bb58c46d6a36e9a25f9296f09a3f4_arm64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:cd011375e307f5cef74d4819f37567f6291259eb1d2795f0cf4b8cb8a90004e0_s390x", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:e8f3e4113f56564a287bad34721440b00ef600fb99f0dc454dd9c9581e57e696_amd64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:2a37885dbd9735167854119a546f9ce1b37454a2b57d283fbd8da890c01db767_arm64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:b9af5a1af9342d62f300d970c0894b483eaaa4082ea9903d99e7267637b68f59_amd64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:d1425fca630adab3f66b30eaf47010c2da892e2d635a721c493c1751f98f69b3_s390x", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:faad36621dda484f7883da35873b9f288f6c7a1332815bc857531de032c38068_ppc64le", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:85feb99b001b571ca08d88c1a7eb10cdf02c71d951a240098f39066fe99203df_amd64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:8f2da1e0fc45a36cffbe91f9a1c4449eb0c71671865b7194951ad727c9f7b064_arm64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:c34a7574e3c6af4c82bee38e581d047613f8931c12d89924764f46b565bf3117_amd64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:e5302b8da7585229e8c123fa3a84720e46bca9abd76acfc31ae0273f3fd4f800_ppc64le", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:fb1e2c0ad417d391d2fe055e68e9aadd5b24b2c99f3fe5895750579e537fdc7d_s390x", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:54c5403a8a9e0300233e75a04318013e9dbe3d894be691927d27dc2fe53fddc0_ppc64le", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:cbfcac41c1bd3a06e874433089e231dfd2a944dee139906d9949e2d68b71cfc3_amd64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:d0783f1725e2452c74dd687ac3238634851b9e587cd5c1134e790a43cdd7cad5_arm64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:e0319f6e008b9acca2b111406b25238d1e75ca95b18b09365886a617d2a38882_s390x", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:1feaee0df48953c919df3ceb2dde3aa10345e69c0b1a7186a8a0fd6ab9b300f6_arm64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:3a3719e3683051967d548de708e178640f848933c99efc3955ca915a46bcb675_ppc64le", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:64a3f8700431671b0bf37a5e6963a2fcf0fac77a10d56854f8649b0eb407cbb3_amd64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:9eaae087bccf2cedfea26d1c0235cfbbe227f9b8f1eda67dc0b33441e319eb85_s390x" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:34851d4dd94a887b27d0937a1238d09ac370b4ec06382fe880796dac86c4aa3e_amd64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:3e188c2073ae9099a3057c55d9366b6d1ec290b0016afa85f632c00cc4b778fa_ppc64le", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:b195c1dd6a6efeff33aaa32e006d0e9da56e638c13fea0383af1cb9c954d543c_arm64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:f370f7f76c96e27bd5cd93b993d850c8ce5123a2dc1a03955596db5eee88d411_s390x", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:3d281c9d7fe151c35605aac57a95fec699d20ecea6f4a5ea5b8cdc26a8808695_ppc64le", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:b1995ead9af6e923bd55ebdbed4c371b7f8bb58c46d6a36e9a25f9296f09a3f4_arm64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:cd011375e307f5cef74d4819f37567f6291259eb1d2795f0cf4b8cb8a90004e0_s390x", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:e8f3e4113f56564a287bad34721440b00ef600fb99f0dc454dd9c9581e57e696_amd64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:2a37885dbd9735167854119a546f9ce1b37454a2b57d283fbd8da890c01db767_arm64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:b9af5a1af9342d62f300d970c0894b483eaaa4082ea9903d99e7267637b68f59_amd64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:d1425fca630adab3f66b30eaf47010c2da892e2d635a721c493c1751f98f69b3_s390x", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:faad36621dda484f7883da35873b9f288f6c7a1332815bc857531de032c38068_ppc64le", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:85feb99b001b571ca08d88c1a7eb10cdf02c71d951a240098f39066fe99203df_amd64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:8f2da1e0fc45a36cffbe91f9a1c4449eb0c71671865b7194951ad727c9f7b064_arm64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:c34a7574e3c6af4c82bee38e581d047613f8931c12d89924764f46b565bf3117_amd64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:e5302b8da7585229e8c123fa3a84720e46bca9abd76acfc31ae0273f3fd4f800_ppc64le", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:fb1e2c0ad417d391d2fe055e68e9aadd5b24b2c99f3fe5895750579e537fdc7d_s390x", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:54c5403a8a9e0300233e75a04318013e9dbe3d894be691927d27dc2fe53fddc0_ppc64le", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:cbfcac41c1bd3a06e874433089e231dfd2a944dee139906d9949e2d68b71cfc3_amd64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:d0783f1725e2452c74dd687ac3238634851b9e587cd5c1134e790a43cdd7cad5_arm64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:e0319f6e008b9acca2b111406b25238d1e75ca95b18b09365886a617d2a38882_s390x", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:1feaee0df48953c919df3ceb2dde3aa10345e69c0b1a7186a8a0fd6ab9b300f6_arm64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:3a3719e3683051967d548de708e178640f848933c99efc3955ca915a46bcb675_ppc64le", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:64a3f8700431671b0bf37a5e6963a2fcf0fac77a10d56854f8649b0eb407cbb3_amd64", "Red Hat OpenShift distributed tracing 3.6.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:9eaae087bccf2cedfea26d1c0235cfbbe227f9b8f1eda67dc0b33441e319eb85_s390x" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "linux-pam: Linux-pam directory Traversal" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…