Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2025-2842
Vulnerability from cvelistv5
Vendor | Product | Version | ||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Red Hat | Red Hat OpenShift distributed tracing 3.5.1 |
Unaffected: sha256:29c1be152c9b2ca9fa8af25a10f156f8731b8396e8b2bc82d6b398a5e5027fdf < * cpe:/a:redhat:openshift_distributed_tracing:3.5::el8 |
|||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-2842", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2025-04-02T13:12:50.601180Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-04-02T13:25:51.661Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { collectionURL: "https://catalog.redhat.com/software/containers/", cpes: [ "cpe:/a:redhat:openshift_distributed_tracing:3.5::el8", ], defaultStatus: "affected", packageName: "registry.redhat.io/rhosdt/tempo-rhel8-operator", product: "Red Hat OpenShift distributed tracing 3.5.1", vendor: "Red Hat", versions: [ { lessThan: "*", status: "unaffected", version: "sha256:29c1be152c9b2ca9fa8af25a10f156f8731b8396e8b2bc82d6b398a5e5027fdf", versionType: "rpm", }, ], }, { collectionURL: "https://catalog.redhat.com/software/containers/", cpes: [ "cpe:/a:redhat:openshift_distributed_tracing:3.5::el8", ], defaultStatus: "affected", packageName: "registry.redhat.io/rhosdt/tempo-rhel8-operator", product: "Red Hat OpenShift distributed tracing 3.5.1", vendor: "Red Hat", versions: [ { lessThan: "*", status: "unaffected", version: "sha256:e0e3273eceb8339638f2f1d91bb5eb6a57cfc0bc1442fcdea5fcff36812ccb4c", versionType: "rpm", }, ], }, { collectionURL: "https://access.redhat.com/downloads/content/package-browser/", cpes: [ "cpe:/a:redhat:openshift_distributed_tracing:3", ], defaultStatus: "affected", packageName: "rhosdt/tempo-gateway-rhel8", product: "Red Hat OpenShift distributed tracing 3", vendor: "Red Hat", }, { collectionURL: "https://access.redhat.com/downloads/content/package-browser/", cpes: [ "cpe:/a:redhat:openshift_distributed_tracing:3", ], defaultStatus: "affected", packageName: "rhosdt/tempo-jaeger-query-rhel8", product: "Red Hat OpenShift distributed tracing 3", vendor: "Red Hat", }, { collectionURL: "https://access.redhat.com/downloads/content/package-browser/", cpes: [ "cpe:/a:redhat:openshift_distributed_tracing:3", ], defaultStatus: "affected", packageName: "rhosdt/tempo-query-rhel8", product: "Red Hat OpenShift distributed tracing 3", vendor: "Red Hat", }, { collectionURL: "https://access.redhat.com/downloads/content/package-browser/", cpes: [ "cpe:/a:redhat:openshift_distributed_tracing:3", ], defaultStatus: "affected", packageName: "rhosdt/tempo-rhel8", product: "Red Hat OpenShift distributed tracing 3", vendor: "Red Hat", }, { collectionURL: "https://access.redhat.com/downloads/content/package-browser/", cpes: [ "cpe:/a:redhat:openshift_distributed_tracing:3", ], defaultStatus: "affected", packageName: "rhosdt/tempo-rhel8-operator", product: "Red Hat OpenShift distributed tracing 3", vendor: "Red Hat", }, ], datePublic: "2025-03-27T00:00:00.000Z", descriptions: [ { lang: "en", value: "A flaw was found in the Tempo Operator. When the Jaeger UI Monitor Tab functionality is enabled in a Tempo instance managed by the Tempo Operator, the Operator creates a ClusterRoleBinding for the Service Account of the Tempo instance to grant the cluster-monitoring-view ClusterRole.\nThis can be exploited if a user has 'create' permissions on TempoStack and 'get' permissions on Secret in a namespace (for example, a user has ClusterAdmin permissions for a specific namespace), as the user can read the token of the Tempo service account and therefore has access to see all cluster metrics.", }, ], metrics: [ { other: { content: { namespace: "https://access.redhat.com/security/updates/classification/", value: "Moderate", }, type: "Red Hat severity rating", }, }, { cvssV3_1: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 4.3, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, format: "CVSS", }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-200", description: "Exposure of Sensitive Information to an Unauthorized Actor", lang: "en", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-04-09T20:29:15.309Z", orgId: "53f830b8-0a3f-465b-8143-3b8a9948e749", shortName: "redhat", }, references: [ { name: "RHSA-2025:3607", tags: [ "vendor-advisory", "x_refsource_REDHAT", ], url: "https://access.redhat.com/errata/RHSA-2025:3607", }, { name: "RHSA-2025:3740", tags: [ "vendor-advisory", "x_refsource_REDHAT", ], url: "https://access.redhat.com/errata/RHSA-2025:3740", }, { tags: [ "vdb-entry", "x_refsource_REDHAT", ], url: "https://access.redhat.com/security/cve/CVE-2025-2842", }, { name: "RHBZ#2355219", tags: [ "issue-tracking", "x_refsource_REDHAT", ], url: "https://bugzilla.redhat.com/show_bug.cgi?id=2355219", }, ], timeline: [ { lang: "en", time: "2025-03-27T02:33:13.059000+00:00", value: "Reported to Red Hat.", }, { lang: "en", time: "2025-03-27T00:00:00+00:00", value: "Made public.", }, ], title: "Tempo-operator: tempo operator token exposition lead to read sensitive data", workarounds: [ { lang: "en", value: "Currently, no mitigation is available for this vulnerability.", }, ], x_redhatCweChain: "CWE-200: Exposure of Sensitive Information to an Unauthorized Actor", }, }, cveMetadata: { assignerOrgId: "53f830b8-0a3f-465b-8143-3b8a9948e749", assignerShortName: "redhat", cveId: "CVE-2025-2842", datePublished: "2025-04-02T11:09:55.496Z", dateReserved: "2025-03-27T02:38:55.497Z", dateUpdated: "2025-04-09T20:29:15.309Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", "vulnerability-lookup:meta": { nvd: "{\"cve\":{\"id\":\"CVE-2025-2842\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2025-04-02T12:15:14.677\",\"lastModified\":\"2025-04-09T21:16:25.913\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A flaw was found in the Tempo Operator. When the Jaeger UI Monitor Tab functionality is enabled in a Tempo instance managed by the Tempo Operator, the Operator creates a ClusterRoleBinding for the Service Account of the Tempo instance to grant the cluster-monitoring-view ClusterRole.\\nThis can be exploited if a user has 'create' permissions on TempoStack and 'get' permissions on Secret in a namespace (for example, a user has ClusterAdmin permissions for a specific namespace), as the user can read the token of the Tempo service account and therefore has access to see all cluster metrics.\"},{\"lang\":\"es\",\"value\":\"Se detectó una falla en Tempo Operator. Al habilitar la pestaña Monitor de la interfaz de usuario de Jaeger en una instancia de Tempo administrada por el operador Tempo, este crea un ClusterRoleBinding para la cuenta de servicio de la instancia de Tempo para otorgar el ClusterRole de vista de monitorización de clúster. Esto puede explotarse si un usuario tiene permisos de creación en TempoStack y permisos de obtención en Secret en un espacio de nombres (por ejemplo, un usuario tiene permisos de administrador de clúster para un espacio de nombres específico), ya que el usuario puede leer el token de la cuenta de servicio de Tempo y, por lo tanto, tiene acceso para ver todas las métricas del clúster.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"secalert@redhat.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N\",\"baseScore\":4.3,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":2.8,\"impactScore\":1.4}]},\"weaknesses\":[{\"source\":\"secalert@redhat.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-200\"}]}],\"references\":[{\"url\":\"https://access.redhat.com/errata/RHSA-2025:3607\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2025:3740\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://access.redhat.com/security/cve/CVE-2025-2842\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=2355219\",\"source\":\"secalert@redhat.com\"}]}}", vulnrichment: { containers: "{\"adp\": [{\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2025-2842\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-04-02T13:12:50.601180Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-04-02T13:25:35.052Z\"}}], \"cna\": {\"title\": \"Tempo-operator: tempo operator token exposition lead to read sensitive data\", \"metrics\": [{\"other\": {\"type\": \"Red Hat severity rating\", \"content\": {\"value\": \"Moderate\", \"namespace\": \"https://access.redhat.com/security/updates/classification/\"}}}, {\"format\": \"CVSS\", \"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 4.3, \"attackVector\": \"NETWORK\", \"baseSeverity\": \"MEDIUM\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N\", \"integrityImpact\": \"NONE\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"NONE\", \"privilegesRequired\": \"LOW\", \"confidentialityImpact\": \"LOW\"}}], \"affected\": [{\"cpes\": [\"cpe:/a:redhat:openshift_distributed_tracing:3.5::el8\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat OpenShift distributed tracing 3.5.1\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"sha256:29c1be152c9b2ca9fa8af25a10f156f8731b8396e8b2bc82d6b398a5e5027fdf\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"registry.redhat.io/rhosdt/tempo-rhel8-operator\", \"collectionURL\": \"https://catalog.redhat.com/software/containers/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:openshift_distributed_tracing:3.5::el8\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat OpenShift distributed tracing 3.5.1\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"sha256:e0e3273eceb8339638f2f1d91bb5eb6a57cfc0bc1442fcdea5fcff36812ccb4c\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"registry.redhat.io/rhosdt/tempo-rhel8-operator\", \"collectionURL\": \"https://catalog.redhat.com/software/containers/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:openshift_distributed_tracing:3\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat OpenShift distributed tracing 3\", \"packageName\": \"rhosdt/tempo-gateway-rhel8\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:openshift_distributed_tracing:3\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat OpenShift distributed tracing 3\", \"packageName\": \"rhosdt/tempo-jaeger-query-rhel8\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:openshift_distributed_tracing:3\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat OpenShift distributed tracing 3\", \"packageName\": \"rhosdt/tempo-query-rhel8\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:openshift_distributed_tracing:3\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat OpenShift distributed tracing 3\", \"packageName\": \"rhosdt/tempo-rhel8\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:openshift_distributed_tracing:3\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat OpenShift distributed tracing 3\", \"packageName\": \"rhosdt/tempo-rhel8-operator\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}], \"timeline\": [{\"lang\": \"en\", \"time\": \"2025-03-27T02:33:13.059000+00:00\", \"value\": \"Reported to Red Hat.\"}, {\"lang\": \"en\", \"time\": \"2025-03-27T00:00:00+00:00\", \"value\": \"Made public.\"}], \"datePublic\": \"2025-03-27T00:00:00.000Z\", \"references\": [{\"url\": \"https://access.redhat.com/errata/RHSA-2025:3607\", \"name\": \"RHSA-2025:3607\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2025:3740\", \"name\": \"RHSA-2025:3740\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/security/cve/CVE-2025-2842\", \"tags\": [\"vdb-entry\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://bugzilla.redhat.com/show_bug.cgi?id=2355219\", \"name\": \"RHBZ#2355219\", \"tags\": [\"issue-tracking\", \"x_refsource_REDHAT\"]}], \"workarounds\": [{\"lang\": \"en\", \"value\": \"Currently, no mitigation is available for this vulnerability.\"}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"A flaw was found in the Tempo Operator. When the Jaeger UI Monitor Tab functionality is enabled in a Tempo instance managed by the Tempo Operator, the Operator creates a ClusterRoleBinding for the Service Account of the Tempo instance to grant the cluster-monitoring-view ClusterRole.\\nThis can be exploited if a user has 'create' permissions on TempoStack and 'get' permissions on Secret in a namespace (for example, a user has ClusterAdmin permissions for a specific namespace), as the user can read the token of the Tempo service account and therefore has access to see all cluster metrics.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-200\", \"description\": \"Exposure of Sensitive Information to an Unauthorized Actor\"}]}], \"providerMetadata\": {\"orgId\": \"53f830b8-0a3f-465b-8143-3b8a9948e749\", \"shortName\": \"redhat\", \"dateUpdated\": \"2025-04-09T20:29:15.309Z\"}, \"x_redhatCweChain\": \"CWE-200: Exposure of Sensitive Information to an Unauthorized Actor\"}}", cveMetadata: "{\"cveId\": \"CVE-2025-2842\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-04-09T20:29:15.309Z\", \"dateReserved\": \"2025-03-27T02:38:55.497Z\", \"assignerOrgId\": \"53f830b8-0a3f-465b-8143-3b8a9948e749\", \"datePublished\": \"2025-04-02T11:09:55.496Z\", \"assignerShortName\": \"redhat\"}", dataType: "CVE_RECORD", dataVersion: "5.1", }, }, }
fkie_cve-2025-2842
Vulnerability from fkie_nvd
Vendor | Product | Version |
---|
{ cveTags: [], descriptions: [ { lang: "en", value: "A flaw was found in the Tempo Operator. When the Jaeger UI Monitor Tab functionality is enabled in a Tempo instance managed by the Tempo Operator, the Operator creates a ClusterRoleBinding for the Service Account of the Tempo instance to grant the cluster-monitoring-view ClusterRole.\nThis can be exploited if a user has 'create' permissions on TempoStack and 'get' permissions on Secret in a namespace (for example, a user has ClusterAdmin permissions for a specific namespace), as the user can read the token of the Tempo service account and therefore has access to see all cluster metrics.", }, { lang: "es", value: "Se detectó una falla en Tempo Operator. Al habilitar la pestaña Monitor de la interfaz de usuario de Jaeger en una instancia de Tempo administrada por el operador Tempo, este crea un ClusterRoleBinding para la cuenta de servicio de la instancia de Tempo para otorgar el ClusterRole de vista de monitorización de clúster. Esto puede explotarse si un usuario tiene permisos de creación en TempoStack y permisos de obtención en Secret en un espacio de nombres (por ejemplo, un usuario tiene permisos de administrador de clúster para un espacio de nombres específico), ya que el usuario puede leer el token de la cuenta de servicio de Tempo y, por lo tanto, tiene acceso para ver todas las métricas del clúster.", }, ], id: "CVE-2025-2842", lastModified: "2025-04-09T21:16:25.913", metrics: { cvssMetricV31: [ { cvssData: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 4.3, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, exploitabilityScore: 2.8, impactScore: 1.4, source: "secalert@redhat.com", type: "Secondary", }, ], }, published: "2025-04-02T12:15:14.677", references: [ { source: "secalert@redhat.com", url: "https://access.redhat.com/errata/RHSA-2025:3607", }, { source: "secalert@redhat.com", url: "https://access.redhat.com/errata/RHSA-2025:3740", }, { source: "secalert@redhat.com", url: "https://access.redhat.com/security/cve/CVE-2025-2842", }, { source: "secalert@redhat.com", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2355219", }, ], sourceIdentifier: "secalert@redhat.com", vulnStatus: "Awaiting Analysis", weaknesses: [ { description: [ { lang: "en", value: "CWE-200", }, ], source: "secalert@redhat.com", type: "Secondary", }, ], }
rhsa-2025:3740
Vulnerability from csaf_redhat
Notes
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Red Hat OpenShift distributed tracing platform (Tempo) 3.5.1 has been released", title: "Topic", }, { category: "general", text: "Release of Red Hat OpenShift distributed tracing provides following security improvements, bug fixes, and new features.\nThe Red Hat OpenShift distributed tracing (Tempo) 3.5.1 is based on the open source link:https://grafana.com/oss/tempo/[Grafana Tempo] release 2.7.1.\n\nBreaking changes:\n* With this update, for a user to create or modify a TempoStack or TempoMonolithic CR with enabled multi-tenancy, the user must have permissions to create a TokenReview and SubjectAccessReview.\n\nDeprecations:\n* Nothing\n\nTechnology Preview features:\n* Nothing\n\nEnhancements:\n* Nothing\n\nBug fixes:\n* https://access.redhat.com/security/cve/CVE-2025-2786\n* https://access.redhat.com/security/cve/CVE-2025-2842\n\nKnown issues:\n* Currently, when the OpenShift tenancy mode is enabled, the ServiceAccount of the gateway component of a TempoStack or TempoMonolithic instance requires the TokenReview and SubjectAccessReview permissions for authorization. Workaround: deploy the instance in a dedicated namespace, and carefully audit which users have permission to read the Secrets in this namespace.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2025:3740", url: "https://access.redhat.com/errata/RHSA-2025:3740", }, { category: "external", summary: "https://access.redhat.com/security/cve/CVE-2025-22868", url: "https://access.redhat.com/security/cve/CVE-2025-22868", }, { category: "external", summary: "https://access.redhat.com/security/cve/CVE-2025-2786", url: "https://access.redhat.com/security/cve/CVE-2025-2786", }, { category: "external", summary: "https://access.redhat.com/security/cve/CVE-2025-2842", url: "https://access.redhat.com/security/cve/CVE-2025-2842", }, { category: "external", summary: "https://access.redhat.com/security/cve/CVE-2025-29786", url: "https://access.redhat.com/security/cve/CVE-2025-29786", }, { category: "external", summary: "https://access.redhat.com/security/cve/CVE-2025-30204", url: "https://access.redhat.com/security/cve/CVE-2025-30204", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/", url: "https://access.redhat.com/security/updates/classification/", }, { category: "external", summary: "https://docs.redhat.com/en/documentation/openshift_container_platform/latest/html/distributed_tracing/distributed-tracing-platform-tempo", url: "https://docs.redhat.com/en/documentation/openshift_container_platform/latest/html/distributed_tracing/distributed-tracing-platform-tempo", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_3740.json", }, ], title: "Red Hat Security Advisory: Red Hat OpenShift distributed tracing platform (Tempo) 3.5.1 release", tracking: { current_release_date: "2025-04-11T14:31:48+00:00", generator: { date: "2025-04-11T14:31:48+00:00", engine: { name: "Red Hat SDEngine", version: "4.4.2", }, }, id: "RHSA-2025:3740", initial_release_date: "2025-04-09T08:52:08+00:00", revision_history: [ { date: "2025-04-09T08:52:08+00:00", number: "1", summary: "Initial version", }, { date: "2025-04-09T08:52:08+00:00", number: "2", summary: "Last updated version", }, { date: "2025-04-11T14:31:48+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat OpenShift distributed tracing 3.5.1", product: { name: "Red Hat OpenShift distributed tracing 3.5.1", product_id: "Red Hat OpenShift distributed tracing 3.5.1", product_identification_helper: { cpe: "cpe:/a:redhat:openshift_distributed_tracing:3.5::el8", }, }, }, ], category: "product_family", name: "Red Hat OpenShift distributed tracing", }, { branches: [ { category: "product_version", name: "registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:311f7152652df58705aeda77b9053e29f2333a146eb8f686db39938cb2c84f90_amd64", product: { name: "registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:311f7152652df58705aeda77b9053e29f2333a146eb8f686db39938cb2c84f90_amd64", product_id: "registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:311f7152652df58705aeda77b9053e29f2333a146eb8f686db39938cb2c84f90_amd64", product_identification_helper: { purl: "pkg:oci/tempo-operator-bundle@sha256%3A311f7152652df58705aeda77b9053e29f2333a146eb8f686db39938cb2c84f90?arch=amd64&repository_url=registry.redhat.io/rhosdt&tag=rhosdt-3.5-1744085155", }, }, }, { category: "product_version", name: "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:9502242017d18e1d0b643a93e769b302a38799a9d719e703b64801d65e11dcd4_amd64", product: { name: "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:9502242017d18e1d0b643a93e769b302a38799a9d719e703b64801d65e11dcd4_amd64", product_id: "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:9502242017d18e1d0b643a93e769b302a38799a9d719e703b64801d65e11dcd4_amd64", product_identification_helper: { purl: "pkg:oci/tempo-gateway-rhel8@sha256%3A9502242017d18e1d0b643a93e769b302a38799a9d719e703b64801d65e11dcd4?arch=amd64&repository_url=registry.redhat.io/rhosdt&tag=rhosdt-3.5-1744029015", }, }, }, { category: "product_version", name: "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:3d712fb696afadcfe42ba48c563f39546c2ea7fe86837be969a57437849426ad_amd64", product: { name: "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:3d712fb696afadcfe42ba48c563f39546c2ea7fe86837be969a57437849426ad_amd64", product_id: "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:3d712fb696afadcfe42ba48c563f39546c2ea7fe86837be969a57437849426ad_amd64", product_identification_helper: { purl: "pkg:oci/tempo-jaeger-query-rhel8@sha256%3A3d712fb696afadcfe42ba48c563f39546c2ea7fe86837be969a57437849426ad?arch=amd64&repository_url=registry.redhat.io/rhosdt&tag=rhosdt-3.5-1744102141", }, }, }, { category: "product_version", name: "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:4d4311de1b860d6048d4f1bd6344176a1e1e1b9a3fa8e1ca9d079655b48ade14_amd64", product: { name: "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:4d4311de1b860d6048d4f1bd6344176a1e1e1b9a3fa8e1ca9d079655b48ade14_amd64", product_id: "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:4d4311de1b860d6048d4f1bd6344176a1e1e1b9a3fa8e1ca9d079655b48ade14_amd64", product_identification_helper: { purl: "pkg:oci/tempo-gateway-opa-rhel8@sha256%3A4d4311de1b860d6048d4f1bd6344176a1e1e1b9a3fa8e1ca9d079655b48ade14?arch=amd64&repository_url=registry.redhat.io/rhosdt&tag=rhosdt-3.5-1744102118", }, }, }, { category: "product_version", name: "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:be2ec2e3d3b21748cfe3b9382f7fc1f6c72d5f380fc97773518c254c6e5794ca_amd64", product: { name: "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:be2ec2e3d3b21748cfe3b9382f7fc1f6c72d5f380fc97773518c254c6e5794ca_amd64", product_id: "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:be2ec2e3d3b21748cfe3b9382f7fc1f6c72d5f380fc97773518c254c6e5794ca_amd64", product_identification_helper: { purl: "pkg:oci/tempo-rhel8-operator@sha256%3Abe2ec2e3d3b21748cfe3b9382f7fc1f6c72d5f380fc97773518c254c6e5794ca?arch=amd64&repository_url=registry.redhat.io/rhosdt&tag=rhosdt-3.5-1744028971", }, }, }, { category: "product_version", name: "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:a78e6f74ac9e12b979b80c6965fffa647e103205b0b9ad8262ca3509f02a4f2b_amd64", product: { name: "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:a78e6f74ac9e12b979b80c6965fffa647e103205b0b9ad8262ca3509f02a4f2b_amd64", product_id: "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:a78e6f74ac9e12b979b80c6965fffa647e103205b0b9ad8262ca3509f02a4f2b_amd64", product_identification_helper: { purl: "pkg:oci/tempo-query-rhel8@sha256%3Aa78e6f74ac9e12b979b80c6965fffa647e103205b0b9ad8262ca3509f02a4f2b?arch=amd64&repository_url=registry.redhat.io/rhosdt&tag=rhosdt-3.5-1744029052", }, }, }, { category: "product_version", name: "registry.redhat.io/rhosdt/tempo-rhel8@sha256:7a173206a8aca1d9f21cdbe1dfd87ed89953b573f3b9c2e7caa84e7d575bbba0_amd64", product: { name: "registry.redhat.io/rhosdt/tempo-rhel8@sha256:7a173206a8aca1d9f21cdbe1dfd87ed89953b573f3b9c2e7caa84e7d575bbba0_amd64", product_id: "registry.redhat.io/rhosdt/tempo-rhel8@sha256:7a173206a8aca1d9f21cdbe1dfd87ed89953b573f3b9c2e7caa84e7d575bbba0_amd64", product_identification_helper: { purl: "pkg:oci/tempo-rhel8@sha256%3A7a173206a8aca1d9f21cdbe1dfd87ed89953b573f3b9c2e7caa84e7d575bbba0?arch=amd64&repository_url=registry.redhat.io/rhosdt&tag=rhosdt-3.5-1744102053", }, }, }, ], category: "architecture", name: "amd64", }, { branches: [ { category: "product_version", name: "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:1fde0014b18d986d2167413da818ac03385ef7cec2d4c83b65f8b9c038e679d2_arm64", product: { name: "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:1fde0014b18d986d2167413da818ac03385ef7cec2d4c83b65f8b9c038e679d2_arm64", product_id: "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:1fde0014b18d986d2167413da818ac03385ef7cec2d4c83b65f8b9c038e679d2_arm64", product_identification_helper: { purl: "pkg:oci/tempo-gateway-rhel8@sha256%3A1fde0014b18d986d2167413da818ac03385ef7cec2d4c83b65f8b9c038e679d2?arch=arm64&repository_url=registry.redhat.io/rhosdt&tag=rhosdt-3.5-1744029015", }, }, }, { category: "product_version", name: "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:21d649e446e04454767669f584518ac826af1b06d1c9fa7c8e2f6fd77c764f0a_arm64", product: { name: "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:21d649e446e04454767669f584518ac826af1b06d1c9fa7c8e2f6fd77c764f0a_arm64", product_id: "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:21d649e446e04454767669f584518ac826af1b06d1c9fa7c8e2f6fd77c764f0a_arm64", product_identification_helper: { purl: "pkg:oci/tempo-jaeger-query-rhel8@sha256%3A21d649e446e04454767669f584518ac826af1b06d1c9fa7c8e2f6fd77c764f0a?arch=arm64&repository_url=registry.redhat.io/rhosdt&tag=rhosdt-3.5-1744102141", }, }, }, { category: "product_version", name: "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:0e311a7e92c0499a45eebbb07c6a96ae0ba15f4d9a598ca94ed67ac02dd3a724_arm64", product: { name: "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:0e311a7e92c0499a45eebbb07c6a96ae0ba15f4d9a598ca94ed67ac02dd3a724_arm64", product_id: "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:0e311a7e92c0499a45eebbb07c6a96ae0ba15f4d9a598ca94ed67ac02dd3a724_arm64", product_identification_helper: { purl: "pkg:oci/tempo-gateway-opa-rhel8@sha256%3A0e311a7e92c0499a45eebbb07c6a96ae0ba15f4d9a598ca94ed67ac02dd3a724?arch=arm64&repository_url=registry.redhat.io/rhosdt&tag=rhosdt-3.5-1744102118", }, }, }, { category: "product_version", name: "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:9f3e34f7d7f600ca57a2cfa2abc665a12b9170595de8f99ee36025e8f4311ea2_arm64", product: { name: "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:9f3e34f7d7f600ca57a2cfa2abc665a12b9170595de8f99ee36025e8f4311ea2_arm64", product_id: "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:9f3e34f7d7f600ca57a2cfa2abc665a12b9170595de8f99ee36025e8f4311ea2_arm64", product_identification_helper: { purl: "pkg:oci/tempo-rhel8-operator@sha256%3A9f3e34f7d7f600ca57a2cfa2abc665a12b9170595de8f99ee36025e8f4311ea2?arch=arm64&repository_url=registry.redhat.io/rhosdt&tag=rhosdt-3.5-1744028971", }, }, }, { category: "product_version", name: "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:a453174d18447265ba7d7ee0ef9825688f474dada9be17b80246e0d0a0f5e042_arm64", product: { name: "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:a453174d18447265ba7d7ee0ef9825688f474dada9be17b80246e0d0a0f5e042_arm64", product_id: "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:a453174d18447265ba7d7ee0ef9825688f474dada9be17b80246e0d0a0f5e042_arm64", product_identification_helper: { purl: "pkg:oci/tempo-query-rhel8@sha256%3Aa453174d18447265ba7d7ee0ef9825688f474dada9be17b80246e0d0a0f5e042?arch=arm64&repository_url=registry.redhat.io/rhosdt&tag=rhosdt-3.5-1744029052", }, }, }, { category: "product_version", name: "registry.redhat.io/rhosdt/tempo-rhel8@sha256:948a4c3788e7e9135510af743bde8751ccf10ae9edd5452db48da6b558606c5f_arm64", product: { name: "registry.redhat.io/rhosdt/tempo-rhel8@sha256:948a4c3788e7e9135510af743bde8751ccf10ae9edd5452db48da6b558606c5f_arm64", product_id: "registry.redhat.io/rhosdt/tempo-rhel8@sha256:948a4c3788e7e9135510af743bde8751ccf10ae9edd5452db48da6b558606c5f_arm64", product_identification_helper: { purl: "pkg:oci/tempo-rhel8@sha256%3A948a4c3788e7e9135510af743bde8751ccf10ae9edd5452db48da6b558606c5f?arch=arm64&repository_url=registry.redhat.io/rhosdt&tag=rhosdt-3.5-1744102053", }, }, }, ], category: "architecture", name: "arm64", }, { branches: [ { category: "product_version", name: "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:af8c4ae92437cb495fe07e966bbf8654bd1e4a6c3684c7462c1e158c6fecd592_ppc64le", product: { name: "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:af8c4ae92437cb495fe07e966bbf8654bd1e4a6c3684c7462c1e158c6fecd592_ppc64le", product_id: "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:af8c4ae92437cb495fe07e966bbf8654bd1e4a6c3684c7462c1e158c6fecd592_ppc64le", product_identification_helper: { purl: "pkg:oci/tempo-gateway-rhel8@sha256%3Aaf8c4ae92437cb495fe07e966bbf8654bd1e4a6c3684c7462c1e158c6fecd592?arch=ppc64le&repository_url=registry.redhat.io/rhosdt&tag=rhosdt-3.5-1744029015", }, }, }, { category: "product_version", name: "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:c36924a16868658ef60697ea670d97151d045af148d942d8ba18dcf94e468aa8_ppc64le", product: { name: "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:c36924a16868658ef60697ea670d97151d045af148d942d8ba18dcf94e468aa8_ppc64le", product_id: "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:c36924a16868658ef60697ea670d97151d045af148d942d8ba18dcf94e468aa8_ppc64le", product_identification_helper: { purl: "pkg:oci/tempo-jaeger-query-rhel8@sha256%3Ac36924a16868658ef60697ea670d97151d045af148d942d8ba18dcf94e468aa8?arch=ppc64le&repository_url=registry.redhat.io/rhosdt&tag=rhosdt-3.5-1744102141", }, }, }, { category: "product_version", name: "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1c9c288c2f2c50135c7b9827e7e5015e49f113b7db90e302f2cfc3081c547400_ppc64le", product: { name: "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1c9c288c2f2c50135c7b9827e7e5015e49f113b7db90e302f2cfc3081c547400_ppc64le", product_id: "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1c9c288c2f2c50135c7b9827e7e5015e49f113b7db90e302f2cfc3081c547400_ppc64le", product_identification_helper: { purl: "pkg:oci/tempo-gateway-opa-rhel8@sha256%3A1c9c288c2f2c50135c7b9827e7e5015e49f113b7db90e302f2cfc3081c547400?arch=ppc64le&repository_url=registry.redhat.io/rhosdt&tag=rhosdt-3.5-1744102118", }, }, }, { category: "product_version", name: "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:e0e3273eceb8339638f2f1d91bb5eb6a57cfc0bc1442fcdea5fcff36812ccb4c_ppc64le", product: { name: "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:e0e3273eceb8339638f2f1d91bb5eb6a57cfc0bc1442fcdea5fcff36812ccb4c_ppc64le", product_id: "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:e0e3273eceb8339638f2f1d91bb5eb6a57cfc0bc1442fcdea5fcff36812ccb4c_ppc64le", product_identification_helper: { purl: "pkg:oci/tempo-rhel8-operator@sha256%3Ae0e3273eceb8339638f2f1d91bb5eb6a57cfc0bc1442fcdea5fcff36812ccb4c?arch=ppc64le&repository_url=registry.redhat.io/rhosdt&tag=rhosdt-3.5-1744028971", }, }, }, { category: "product_version", name: "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:3da15d796c2f1828a19021d908504810d461cb8b9f6901dad8a032e45f42c4c3_ppc64le", product: { name: "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:3da15d796c2f1828a19021d908504810d461cb8b9f6901dad8a032e45f42c4c3_ppc64le", product_id: "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:3da15d796c2f1828a19021d908504810d461cb8b9f6901dad8a032e45f42c4c3_ppc64le", product_identification_helper: { purl: "pkg:oci/tempo-query-rhel8@sha256%3A3da15d796c2f1828a19021d908504810d461cb8b9f6901dad8a032e45f42c4c3?arch=ppc64le&repository_url=registry.redhat.io/rhosdt&tag=rhosdt-3.5-1744029052", }, }, }, { category: "product_version", name: "registry.redhat.io/rhosdt/tempo-rhel8@sha256:d0e7bae0605cb69b34347e9c0d07314842c19bef22b413e1fba9aa2aa2e98675_ppc64le", product: { name: "registry.redhat.io/rhosdt/tempo-rhel8@sha256:d0e7bae0605cb69b34347e9c0d07314842c19bef22b413e1fba9aa2aa2e98675_ppc64le", product_id: "registry.redhat.io/rhosdt/tempo-rhel8@sha256:d0e7bae0605cb69b34347e9c0d07314842c19bef22b413e1fba9aa2aa2e98675_ppc64le", product_identification_helper: { purl: "pkg:oci/tempo-rhel8@sha256%3Ad0e7bae0605cb69b34347e9c0d07314842c19bef22b413e1fba9aa2aa2e98675?arch=ppc64le&repository_url=registry.redhat.io/rhosdt&tag=rhosdt-3.5-1744102053", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:49aa6055cf509b0de891bdf59e66a4c1e1e3536abedf0ca77537d4be86b4f9c9_s390x", product: { name: "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:49aa6055cf509b0de891bdf59e66a4c1e1e3536abedf0ca77537d4be86b4f9c9_s390x", product_id: "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:49aa6055cf509b0de891bdf59e66a4c1e1e3536abedf0ca77537d4be86b4f9c9_s390x", product_identification_helper: { purl: "pkg:oci/tempo-gateway-rhel8@sha256%3A49aa6055cf509b0de891bdf59e66a4c1e1e3536abedf0ca77537d4be86b4f9c9?arch=s390x&repository_url=registry.redhat.io/rhosdt&tag=rhosdt-3.5-1744029015", }, }, }, { category: "product_version", name: "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:a365d4ea95d286955dbe3a7d939e8807d8d2fe0169ffaa1797ab5a86c0883143_s390x", product: { name: "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:a365d4ea95d286955dbe3a7d939e8807d8d2fe0169ffaa1797ab5a86c0883143_s390x", product_id: "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:a365d4ea95d286955dbe3a7d939e8807d8d2fe0169ffaa1797ab5a86c0883143_s390x", product_identification_helper: { purl: "pkg:oci/tempo-jaeger-query-rhel8@sha256%3Aa365d4ea95d286955dbe3a7d939e8807d8d2fe0169ffaa1797ab5a86c0883143?arch=s390x&repository_url=registry.redhat.io/rhosdt&tag=rhosdt-3.5-1744102141", }, }, }, { category: "product_version", name: "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1f26498b0fff3cd20e0049d3e3583f04c39ee2bdea12faf82daa5bf071afa4ad_s390x", product: { name: "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1f26498b0fff3cd20e0049d3e3583f04c39ee2bdea12faf82daa5bf071afa4ad_s390x", product_id: "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1f26498b0fff3cd20e0049d3e3583f04c39ee2bdea12faf82daa5bf071afa4ad_s390x", product_identification_helper: { purl: "pkg:oci/tempo-gateway-opa-rhel8@sha256%3A1f26498b0fff3cd20e0049d3e3583f04c39ee2bdea12faf82daa5bf071afa4ad?arch=s390x&repository_url=registry.redhat.io/rhosdt&tag=rhosdt-3.5-1744102118", }, }, }, { category: "product_version", name: "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:d15d039fa5629a0a0c5abb6bced7aa635e9c5255913920232b02b1fb32c4e7fb_s390x", product: { name: "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:d15d039fa5629a0a0c5abb6bced7aa635e9c5255913920232b02b1fb32c4e7fb_s390x", product_id: "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:d15d039fa5629a0a0c5abb6bced7aa635e9c5255913920232b02b1fb32c4e7fb_s390x", product_identification_helper: { purl: "pkg:oci/tempo-rhel8-operator@sha256%3Ad15d039fa5629a0a0c5abb6bced7aa635e9c5255913920232b02b1fb32c4e7fb?arch=s390x&repository_url=registry.redhat.io/rhosdt&tag=rhosdt-3.5-1744028971", }, }, }, { category: "product_version", name: "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:fd801d7d1cc2cd524c48ddc92afc7dbbac73f97e5e11e559396a975f24a979fe_s390x", product: { name: "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:fd801d7d1cc2cd524c48ddc92afc7dbbac73f97e5e11e559396a975f24a979fe_s390x", product_id: "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:fd801d7d1cc2cd524c48ddc92afc7dbbac73f97e5e11e559396a975f24a979fe_s390x", product_identification_helper: { purl: "pkg:oci/tempo-query-rhel8@sha256%3Afd801d7d1cc2cd524c48ddc92afc7dbbac73f97e5e11e559396a975f24a979fe?arch=s390x&repository_url=registry.redhat.io/rhosdt&tag=rhosdt-3.5-1744029052", }, }, }, { category: "product_version", name: "registry.redhat.io/rhosdt/tempo-rhel8@sha256:7e06b1db99489d9059c09dafedda7f112598ee7bdecd53cf67bf36e910bde271_s390x", product: { name: "registry.redhat.io/rhosdt/tempo-rhel8@sha256:7e06b1db99489d9059c09dafedda7f112598ee7bdecd53cf67bf36e910bde271_s390x", product_id: "registry.redhat.io/rhosdt/tempo-rhel8@sha256:7e06b1db99489d9059c09dafedda7f112598ee7bdecd53cf67bf36e910bde271_s390x", product_identification_helper: { purl: "pkg:oci/tempo-rhel8@sha256%3A7e06b1db99489d9059c09dafedda7f112598ee7bdecd53cf67bf36e910bde271?arch=s390x&repository_url=registry.redhat.io/rhosdt&tag=rhosdt-3.5-1744102053", }, }, }, ], category: "architecture", name: "s390x", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:0e311a7e92c0499a45eebbb07c6a96ae0ba15f4d9a598ca94ed67ac02dd3a724_arm64 as a component of Red Hat OpenShift distributed tracing 3.5.1", product_id: "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:0e311a7e92c0499a45eebbb07c6a96ae0ba15f4d9a598ca94ed67ac02dd3a724_arm64", }, product_reference: "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:0e311a7e92c0499a45eebbb07c6a96ae0ba15f4d9a598ca94ed67ac02dd3a724_arm64", relates_to_product_reference: "Red Hat OpenShift distributed tracing 3.5.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1c9c288c2f2c50135c7b9827e7e5015e49f113b7db90e302f2cfc3081c547400_ppc64le as a component of Red Hat OpenShift distributed tracing 3.5.1", product_id: "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1c9c288c2f2c50135c7b9827e7e5015e49f113b7db90e302f2cfc3081c547400_ppc64le", }, product_reference: "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1c9c288c2f2c50135c7b9827e7e5015e49f113b7db90e302f2cfc3081c547400_ppc64le", relates_to_product_reference: "Red Hat OpenShift distributed tracing 3.5.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1f26498b0fff3cd20e0049d3e3583f04c39ee2bdea12faf82daa5bf071afa4ad_s390x as a component of Red Hat OpenShift distributed tracing 3.5.1", product_id: "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1f26498b0fff3cd20e0049d3e3583f04c39ee2bdea12faf82daa5bf071afa4ad_s390x", }, product_reference: "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1f26498b0fff3cd20e0049d3e3583f04c39ee2bdea12faf82daa5bf071afa4ad_s390x", relates_to_product_reference: "Red Hat OpenShift distributed tracing 3.5.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:4d4311de1b860d6048d4f1bd6344176a1e1e1b9a3fa8e1ca9d079655b48ade14_amd64 as a component of Red Hat OpenShift distributed tracing 3.5.1", product_id: "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:4d4311de1b860d6048d4f1bd6344176a1e1e1b9a3fa8e1ca9d079655b48ade14_amd64", }, product_reference: "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:4d4311de1b860d6048d4f1bd6344176a1e1e1b9a3fa8e1ca9d079655b48ade14_amd64", relates_to_product_reference: "Red Hat OpenShift distributed tracing 3.5.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:1fde0014b18d986d2167413da818ac03385ef7cec2d4c83b65f8b9c038e679d2_arm64 as a component of Red Hat OpenShift distributed tracing 3.5.1", product_id: "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:1fde0014b18d986d2167413da818ac03385ef7cec2d4c83b65f8b9c038e679d2_arm64", }, product_reference: "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:1fde0014b18d986d2167413da818ac03385ef7cec2d4c83b65f8b9c038e679d2_arm64", relates_to_product_reference: "Red Hat OpenShift distributed tracing 3.5.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:49aa6055cf509b0de891bdf59e66a4c1e1e3536abedf0ca77537d4be86b4f9c9_s390x as a component of Red Hat OpenShift distributed tracing 3.5.1", product_id: "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:49aa6055cf509b0de891bdf59e66a4c1e1e3536abedf0ca77537d4be86b4f9c9_s390x", }, product_reference: "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:49aa6055cf509b0de891bdf59e66a4c1e1e3536abedf0ca77537d4be86b4f9c9_s390x", relates_to_product_reference: "Red Hat OpenShift distributed tracing 3.5.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:9502242017d18e1d0b643a93e769b302a38799a9d719e703b64801d65e11dcd4_amd64 as a component of Red Hat OpenShift distributed tracing 3.5.1", product_id: "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:9502242017d18e1d0b643a93e769b302a38799a9d719e703b64801d65e11dcd4_amd64", }, product_reference: "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:9502242017d18e1d0b643a93e769b302a38799a9d719e703b64801d65e11dcd4_amd64", relates_to_product_reference: "Red Hat OpenShift distributed tracing 3.5.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:af8c4ae92437cb495fe07e966bbf8654bd1e4a6c3684c7462c1e158c6fecd592_ppc64le as a component of Red Hat OpenShift distributed tracing 3.5.1", product_id: "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:af8c4ae92437cb495fe07e966bbf8654bd1e4a6c3684c7462c1e158c6fecd592_ppc64le", }, product_reference: "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:af8c4ae92437cb495fe07e966bbf8654bd1e4a6c3684c7462c1e158c6fecd592_ppc64le", relates_to_product_reference: "Red Hat OpenShift distributed tracing 3.5.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:21d649e446e04454767669f584518ac826af1b06d1c9fa7c8e2f6fd77c764f0a_arm64 as a component of Red Hat OpenShift distributed tracing 3.5.1", product_id: "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:21d649e446e04454767669f584518ac826af1b06d1c9fa7c8e2f6fd77c764f0a_arm64", }, product_reference: "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:21d649e446e04454767669f584518ac826af1b06d1c9fa7c8e2f6fd77c764f0a_arm64", relates_to_product_reference: "Red Hat OpenShift distributed tracing 3.5.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:3d712fb696afadcfe42ba48c563f39546c2ea7fe86837be969a57437849426ad_amd64 as a component of Red Hat OpenShift distributed tracing 3.5.1", product_id: "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:3d712fb696afadcfe42ba48c563f39546c2ea7fe86837be969a57437849426ad_amd64", }, product_reference: "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:3d712fb696afadcfe42ba48c563f39546c2ea7fe86837be969a57437849426ad_amd64", relates_to_product_reference: "Red Hat OpenShift distributed tracing 3.5.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:a365d4ea95d286955dbe3a7d939e8807d8d2fe0169ffaa1797ab5a86c0883143_s390x as a component of Red Hat OpenShift distributed tracing 3.5.1", product_id: "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:a365d4ea95d286955dbe3a7d939e8807d8d2fe0169ffaa1797ab5a86c0883143_s390x", }, product_reference: "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:a365d4ea95d286955dbe3a7d939e8807d8d2fe0169ffaa1797ab5a86c0883143_s390x", relates_to_product_reference: "Red Hat OpenShift distributed tracing 3.5.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:c36924a16868658ef60697ea670d97151d045af148d942d8ba18dcf94e468aa8_ppc64le as a component of Red Hat OpenShift distributed tracing 3.5.1", product_id: "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:c36924a16868658ef60697ea670d97151d045af148d942d8ba18dcf94e468aa8_ppc64le", }, product_reference: "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:c36924a16868658ef60697ea670d97151d045af148d942d8ba18dcf94e468aa8_ppc64le", relates_to_product_reference: "Red Hat OpenShift distributed tracing 3.5.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:311f7152652df58705aeda77b9053e29f2333a146eb8f686db39938cb2c84f90_amd64 as a component of Red Hat OpenShift distributed tracing 3.5.1", product_id: "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:311f7152652df58705aeda77b9053e29f2333a146eb8f686db39938cb2c84f90_amd64", }, product_reference: "registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:311f7152652df58705aeda77b9053e29f2333a146eb8f686db39938cb2c84f90_amd64", relates_to_product_reference: "Red Hat OpenShift distributed tracing 3.5.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:3da15d796c2f1828a19021d908504810d461cb8b9f6901dad8a032e45f42c4c3_ppc64le as a component of Red Hat OpenShift distributed tracing 3.5.1", product_id: "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:3da15d796c2f1828a19021d908504810d461cb8b9f6901dad8a032e45f42c4c3_ppc64le", }, product_reference: "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:3da15d796c2f1828a19021d908504810d461cb8b9f6901dad8a032e45f42c4c3_ppc64le", relates_to_product_reference: "Red Hat OpenShift distributed tracing 3.5.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:a453174d18447265ba7d7ee0ef9825688f474dada9be17b80246e0d0a0f5e042_arm64 as a component of Red Hat OpenShift distributed tracing 3.5.1", product_id: "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:a453174d18447265ba7d7ee0ef9825688f474dada9be17b80246e0d0a0f5e042_arm64", }, product_reference: "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:a453174d18447265ba7d7ee0ef9825688f474dada9be17b80246e0d0a0f5e042_arm64", relates_to_product_reference: "Red Hat OpenShift distributed tracing 3.5.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:a78e6f74ac9e12b979b80c6965fffa647e103205b0b9ad8262ca3509f02a4f2b_amd64 as a component of Red Hat OpenShift distributed tracing 3.5.1", product_id: "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:a78e6f74ac9e12b979b80c6965fffa647e103205b0b9ad8262ca3509f02a4f2b_amd64", }, product_reference: "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:a78e6f74ac9e12b979b80c6965fffa647e103205b0b9ad8262ca3509f02a4f2b_amd64", relates_to_product_reference: "Red Hat OpenShift distributed tracing 3.5.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:fd801d7d1cc2cd524c48ddc92afc7dbbac73f97e5e11e559396a975f24a979fe_s390x as a component of Red Hat OpenShift distributed tracing 3.5.1", product_id: "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:fd801d7d1cc2cd524c48ddc92afc7dbbac73f97e5e11e559396a975f24a979fe_s390x", }, product_reference: "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:fd801d7d1cc2cd524c48ddc92afc7dbbac73f97e5e11e559396a975f24a979fe_s390x", relates_to_product_reference: "Red Hat OpenShift distributed tracing 3.5.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:9f3e34f7d7f600ca57a2cfa2abc665a12b9170595de8f99ee36025e8f4311ea2_arm64 as a component of Red Hat OpenShift distributed tracing 3.5.1", product_id: "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:9f3e34f7d7f600ca57a2cfa2abc665a12b9170595de8f99ee36025e8f4311ea2_arm64", }, product_reference: "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:9f3e34f7d7f600ca57a2cfa2abc665a12b9170595de8f99ee36025e8f4311ea2_arm64", relates_to_product_reference: "Red Hat OpenShift distributed tracing 3.5.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:be2ec2e3d3b21748cfe3b9382f7fc1f6c72d5f380fc97773518c254c6e5794ca_amd64 as a component of Red Hat OpenShift distributed tracing 3.5.1", product_id: "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:be2ec2e3d3b21748cfe3b9382f7fc1f6c72d5f380fc97773518c254c6e5794ca_amd64", }, product_reference: "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:be2ec2e3d3b21748cfe3b9382f7fc1f6c72d5f380fc97773518c254c6e5794ca_amd64", relates_to_product_reference: "Red Hat OpenShift distributed tracing 3.5.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:d15d039fa5629a0a0c5abb6bced7aa635e9c5255913920232b02b1fb32c4e7fb_s390x as a component of Red Hat OpenShift distributed tracing 3.5.1", product_id: "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:d15d039fa5629a0a0c5abb6bced7aa635e9c5255913920232b02b1fb32c4e7fb_s390x", }, product_reference: "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:d15d039fa5629a0a0c5abb6bced7aa635e9c5255913920232b02b1fb32c4e7fb_s390x", relates_to_product_reference: "Red Hat OpenShift distributed tracing 3.5.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:e0e3273eceb8339638f2f1d91bb5eb6a57cfc0bc1442fcdea5fcff36812ccb4c_ppc64le as a component of Red Hat OpenShift distributed tracing 3.5.1", product_id: "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:e0e3273eceb8339638f2f1d91bb5eb6a57cfc0bc1442fcdea5fcff36812ccb4c_ppc64le", }, product_reference: "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:e0e3273eceb8339638f2f1d91bb5eb6a57cfc0bc1442fcdea5fcff36812ccb4c_ppc64le", relates_to_product_reference: "Red Hat OpenShift distributed tracing 3.5.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/rhosdt/tempo-rhel8@sha256:7a173206a8aca1d9f21cdbe1dfd87ed89953b573f3b9c2e7caa84e7d575bbba0_amd64 as a component of Red Hat OpenShift distributed tracing 3.5.1", product_id: "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:7a173206a8aca1d9f21cdbe1dfd87ed89953b573f3b9c2e7caa84e7d575bbba0_amd64", }, product_reference: "registry.redhat.io/rhosdt/tempo-rhel8@sha256:7a173206a8aca1d9f21cdbe1dfd87ed89953b573f3b9c2e7caa84e7d575bbba0_amd64", relates_to_product_reference: "Red Hat OpenShift distributed tracing 3.5.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/rhosdt/tempo-rhel8@sha256:7e06b1db99489d9059c09dafedda7f112598ee7bdecd53cf67bf36e910bde271_s390x as a component of Red Hat OpenShift distributed tracing 3.5.1", product_id: "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:7e06b1db99489d9059c09dafedda7f112598ee7bdecd53cf67bf36e910bde271_s390x", }, product_reference: "registry.redhat.io/rhosdt/tempo-rhel8@sha256:7e06b1db99489d9059c09dafedda7f112598ee7bdecd53cf67bf36e910bde271_s390x", relates_to_product_reference: "Red Hat OpenShift distributed tracing 3.5.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/rhosdt/tempo-rhel8@sha256:948a4c3788e7e9135510af743bde8751ccf10ae9edd5452db48da6b558606c5f_arm64 as a component of Red Hat OpenShift distributed tracing 3.5.1", product_id: "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:948a4c3788e7e9135510af743bde8751ccf10ae9edd5452db48da6b558606c5f_arm64", }, product_reference: "registry.redhat.io/rhosdt/tempo-rhel8@sha256:948a4c3788e7e9135510af743bde8751ccf10ae9edd5452db48da6b558606c5f_arm64", relates_to_product_reference: "Red Hat OpenShift distributed tracing 3.5.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/rhosdt/tempo-rhel8@sha256:d0e7bae0605cb69b34347e9c0d07314842c19bef22b413e1fba9aa2aa2e98675_ppc64le as a component of Red Hat OpenShift distributed tracing 3.5.1", product_id: "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:d0e7bae0605cb69b34347e9c0d07314842c19bef22b413e1fba9aa2aa2e98675_ppc64le", }, product_reference: "registry.redhat.io/rhosdt/tempo-rhel8@sha256:d0e7bae0605cb69b34347e9c0d07314842c19bef22b413e1fba9aa2aa2e98675_ppc64le", relates_to_product_reference: "Red Hat OpenShift distributed tracing 3.5.1", }, ], }, vulnerabilities: [ { cve: "CVE-2025-2786", cwe: { id: "CWE-200", name: "Exposure of Sensitive Information to an Unauthorized Actor", }, discovery_date: "2025-03-25T11:13:18.903000+00:00", flags: [ { label: "vulnerable_code_not_present", product_ids: [ "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:0e311a7e92c0499a45eebbb07c6a96ae0ba15f4d9a598ca94ed67ac02dd3a724_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1c9c288c2f2c50135c7b9827e7e5015e49f113b7db90e302f2cfc3081c547400_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1f26498b0fff3cd20e0049d3e3583f04c39ee2bdea12faf82daa5bf071afa4ad_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:4d4311de1b860d6048d4f1bd6344176a1e1e1b9a3fa8e1ca9d079655b48ade14_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:1fde0014b18d986d2167413da818ac03385ef7cec2d4c83b65f8b9c038e679d2_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:49aa6055cf509b0de891bdf59e66a4c1e1e3536abedf0ca77537d4be86b4f9c9_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:9502242017d18e1d0b643a93e769b302a38799a9d719e703b64801d65e11dcd4_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:af8c4ae92437cb495fe07e966bbf8654bd1e4a6c3684c7462c1e158c6fecd592_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:21d649e446e04454767669f584518ac826af1b06d1c9fa7c8e2f6fd77c764f0a_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:3d712fb696afadcfe42ba48c563f39546c2ea7fe86837be969a57437849426ad_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:a365d4ea95d286955dbe3a7d939e8807d8d2fe0169ffaa1797ab5a86c0883143_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:c36924a16868658ef60697ea670d97151d045af148d942d8ba18dcf94e468aa8_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:311f7152652df58705aeda77b9053e29f2333a146eb8f686db39938cb2c84f90_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:3da15d796c2f1828a19021d908504810d461cb8b9f6901dad8a032e45f42c4c3_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:a453174d18447265ba7d7ee0ef9825688f474dada9be17b80246e0d0a0f5e042_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:a78e6f74ac9e12b979b80c6965fffa647e103205b0b9ad8262ca3509f02a4f2b_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:fd801d7d1cc2cd524c48ddc92afc7dbbac73f97e5e11e559396a975f24a979fe_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:7a173206a8aca1d9f21cdbe1dfd87ed89953b573f3b9c2e7caa84e7d575bbba0_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:7e06b1db99489d9059c09dafedda7f112598ee7bdecd53cf67bf36e910bde271_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:948a4c3788e7e9135510af743bde8751ccf10ae9edd5452db48da6b558606c5f_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:d0e7bae0605cb69b34347e9c0d07314842c19bef22b413e1fba9aa2aa2e98675_ppc64le", ], }, ], ids: [ { system_name: "Red Hat Bugzilla ID", text: "2354811", }, ], notes: [ { category: "description", text: "A flaw was found in Tempo Operator, where it creates a ServiceAccount, ClusterRole, and ClusterRoleBinding when a user deploys a TempoStack or TempoMonolithic instance. This flaw allows a user with full access to their namespace to extract the ServiceAccount token and use it to submit TokenReview and SubjectAccessReview requests, potentially revealing information about other users' permissions. While this does not allow privilege escalation or impersonation, it exposes information that could aid in gathering information for further attacks.", title: "Vulnerability description", }, { category: "summary", text: "tempo-operator: ServiceAccount Token Exposure Leading to Token and Subject Access Reviews in OpenShift Tempo Operator", title: "Vulnerability summary", }, { category: "other", text: "Red Hat has evaluated this vulnerability and rated with a Moderate impact as the attacker is limited to read access and requires previous permissions to read the token and get access to the cluster metrics.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:9f3e34f7d7f600ca57a2cfa2abc665a12b9170595de8f99ee36025e8f4311ea2_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:be2ec2e3d3b21748cfe3b9382f7fc1f6c72d5f380fc97773518c254c6e5794ca_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:d15d039fa5629a0a0c5abb6bced7aa635e9c5255913920232b02b1fb32c4e7fb_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:e0e3273eceb8339638f2f1d91bb5eb6a57cfc0bc1442fcdea5fcff36812ccb4c_ppc64le", ], known_not_affected: [ "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:0e311a7e92c0499a45eebbb07c6a96ae0ba15f4d9a598ca94ed67ac02dd3a724_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1c9c288c2f2c50135c7b9827e7e5015e49f113b7db90e302f2cfc3081c547400_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1f26498b0fff3cd20e0049d3e3583f04c39ee2bdea12faf82daa5bf071afa4ad_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:4d4311de1b860d6048d4f1bd6344176a1e1e1b9a3fa8e1ca9d079655b48ade14_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:1fde0014b18d986d2167413da818ac03385ef7cec2d4c83b65f8b9c038e679d2_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:49aa6055cf509b0de891bdf59e66a4c1e1e3536abedf0ca77537d4be86b4f9c9_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:9502242017d18e1d0b643a93e769b302a38799a9d719e703b64801d65e11dcd4_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:af8c4ae92437cb495fe07e966bbf8654bd1e4a6c3684c7462c1e158c6fecd592_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:21d649e446e04454767669f584518ac826af1b06d1c9fa7c8e2f6fd77c764f0a_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:3d712fb696afadcfe42ba48c563f39546c2ea7fe86837be969a57437849426ad_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:a365d4ea95d286955dbe3a7d939e8807d8d2fe0169ffaa1797ab5a86c0883143_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:c36924a16868658ef60697ea670d97151d045af148d942d8ba18dcf94e468aa8_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:311f7152652df58705aeda77b9053e29f2333a146eb8f686db39938cb2c84f90_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:3da15d796c2f1828a19021d908504810d461cb8b9f6901dad8a032e45f42c4c3_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:a453174d18447265ba7d7ee0ef9825688f474dada9be17b80246e0d0a0f5e042_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:a78e6f74ac9e12b979b80c6965fffa647e103205b0b9ad8262ca3509f02a4f2b_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:fd801d7d1cc2cd524c48ddc92afc7dbbac73f97e5e11e559396a975f24a979fe_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:7a173206a8aca1d9f21cdbe1dfd87ed89953b573f3b9c2e7caa84e7d575bbba0_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:7e06b1db99489d9059c09dafedda7f112598ee7bdecd53cf67bf36e910bde271_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:948a4c3788e7e9135510af743bde8751ccf10ae9edd5452db48da6b558606c5f_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:d0e7bae0605cb69b34347e9c0d07314842c19bef22b413e1fba9aa2aa2e98675_ppc64le", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-2786", }, { category: "external", summary: "RHBZ#2354811", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2354811", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-2786", url: "https://www.cve.org/CVERecord?id=CVE-2025-2786", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-2786", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-2786", }, ], release_date: "2025-03-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-04-09T08:52:08+00:00", details: "For details on how to apply this update, refer to:\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/latest/html/operators/administrator-tasks#olm-upgrading-operators", product_ids: [ "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:9f3e34f7d7f600ca57a2cfa2abc665a12b9170595de8f99ee36025e8f4311ea2_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:be2ec2e3d3b21748cfe3b9382f7fc1f6c72d5f380fc97773518c254c6e5794ca_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:d15d039fa5629a0a0c5abb6bced7aa635e9c5255913920232b02b1fb32c4e7fb_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:e0e3273eceb8339638f2f1d91bb5eb6a57cfc0bc1442fcdea5fcff36812ccb4c_ppc64le", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:3740", }, { category: "workaround", details: "Currently, no mitigation is available for this vulnerability.", product_ids: [ "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:0e311a7e92c0499a45eebbb07c6a96ae0ba15f4d9a598ca94ed67ac02dd3a724_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1c9c288c2f2c50135c7b9827e7e5015e49f113b7db90e302f2cfc3081c547400_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1f26498b0fff3cd20e0049d3e3583f04c39ee2bdea12faf82daa5bf071afa4ad_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:4d4311de1b860d6048d4f1bd6344176a1e1e1b9a3fa8e1ca9d079655b48ade14_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:1fde0014b18d986d2167413da818ac03385ef7cec2d4c83b65f8b9c038e679d2_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:49aa6055cf509b0de891bdf59e66a4c1e1e3536abedf0ca77537d4be86b4f9c9_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:9502242017d18e1d0b643a93e769b302a38799a9d719e703b64801d65e11dcd4_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:af8c4ae92437cb495fe07e966bbf8654bd1e4a6c3684c7462c1e158c6fecd592_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:21d649e446e04454767669f584518ac826af1b06d1c9fa7c8e2f6fd77c764f0a_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:3d712fb696afadcfe42ba48c563f39546c2ea7fe86837be969a57437849426ad_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:a365d4ea95d286955dbe3a7d939e8807d8d2fe0169ffaa1797ab5a86c0883143_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:c36924a16868658ef60697ea670d97151d045af148d942d8ba18dcf94e468aa8_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:311f7152652df58705aeda77b9053e29f2333a146eb8f686db39938cb2c84f90_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:3da15d796c2f1828a19021d908504810d461cb8b9f6901dad8a032e45f42c4c3_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:a453174d18447265ba7d7ee0ef9825688f474dada9be17b80246e0d0a0f5e042_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:a78e6f74ac9e12b979b80c6965fffa647e103205b0b9ad8262ca3509f02a4f2b_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:fd801d7d1cc2cd524c48ddc92afc7dbbac73f97e5e11e559396a975f24a979fe_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:9f3e34f7d7f600ca57a2cfa2abc665a12b9170595de8f99ee36025e8f4311ea2_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:be2ec2e3d3b21748cfe3b9382f7fc1f6c72d5f380fc97773518c254c6e5794ca_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:d15d039fa5629a0a0c5abb6bced7aa635e9c5255913920232b02b1fb32c4e7fb_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:e0e3273eceb8339638f2f1d91bb5eb6a57cfc0bc1442fcdea5fcff36812ccb4c_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:7a173206a8aca1d9f21cdbe1dfd87ed89953b573f3b9c2e7caa84e7d575bbba0_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:7e06b1db99489d9059c09dafedda7f112598ee7bdecd53cf67bf36e910bde271_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:948a4c3788e7e9135510af743bde8751ccf10ae9edd5452db48da6b558606c5f_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:d0e7bae0605cb69b34347e9c0d07314842c19bef22b413e1fba9aa2aa2e98675_ppc64le", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 4.3, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:0e311a7e92c0499a45eebbb07c6a96ae0ba15f4d9a598ca94ed67ac02dd3a724_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1c9c288c2f2c50135c7b9827e7e5015e49f113b7db90e302f2cfc3081c547400_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1f26498b0fff3cd20e0049d3e3583f04c39ee2bdea12faf82daa5bf071afa4ad_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:4d4311de1b860d6048d4f1bd6344176a1e1e1b9a3fa8e1ca9d079655b48ade14_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:1fde0014b18d986d2167413da818ac03385ef7cec2d4c83b65f8b9c038e679d2_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:49aa6055cf509b0de891bdf59e66a4c1e1e3536abedf0ca77537d4be86b4f9c9_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:9502242017d18e1d0b643a93e769b302a38799a9d719e703b64801d65e11dcd4_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:af8c4ae92437cb495fe07e966bbf8654bd1e4a6c3684c7462c1e158c6fecd592_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:21d649e446e04454767669f584518ac826af1b06d1c9fa7c8e2f6fd77c764f0a_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:3d712fb696afadcfe42ba48c563f39546c2ea7fe86837be969a57437849426ad_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:a365d4ea95d286955dbe3a7d939e8807d8d2fe0169ffaa1797ab5a86c0883143_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:c36924a16868658ef60697ea670d97151d045af148d942d8ba18dcf94e468aa8_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:311f7152652df58705aeda77b9053e29f2333a146eb8f686db39938cb2c84f90_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:3da15d796c2f1828a19021d908504810d461cb8b9f6901dad8a032e45f42c4c3_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:a453174d18447265ba7d7ee0ef9825688f474dada9be17b80246e0d0a0f5e042_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:a78e6f74ac9e12b979b80c6965fffa647e103205b0b9ad8262ca3509f02a4f2b_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:fd801d7d1cc2cd524c48ddc92afc7dbbac73f97e5e11e559396a975f24a979fe_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:9f3e34f7d7f600ca57a2cfa2abc665a12b9170595de8f99ee36025e8f4311ea2_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:be2ec2e3d3b21748cfe3b9382f7fc1f6c72d5f380fc97773518c254c6e5794ca_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:d15d039fa5629a0a0c5abb6bced7aa635e9c5255913920232b02b1fb32c4e7fb_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:e0e3273eceb8339638f2f1d91bb5eb6a57cfc0bc1442fcdea5fcff36812ccb4c_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:7a173206a8aca1d9f21cdbe1dfd87ed89953b573f3b9c2e7caa84e7d575bbba0_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:7e06b1db99489d9059c09dafedda7f112598ee7bdecd53cf67bf36e910bde271_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:948a4c3788e7e9135510af743bde8751ccf10ae9edd5452db48da6b558606c5f_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:d0e7bae0605cb69b34347e9c0d07314842c19bef22b413e1fba9aa2aa2e98675_ppc64le", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "tempo-operator: ServiceAccount Token Exposure Leading to Token and Subject Access Reviews in OpenShift Tempo Operator", }, { cve: "CVE-2025-2842", cwe: { id: "CWE-200", name: "Exposure of Sensitive Information to an Unauthorized Actor", }, discovery_date: "2025-03-27T02:33:13.059000+00:00", flags: [ { label: "vulnerable_code_not_present", product_ids: [ "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:0e311a7e92c0499a45eebbb07c6a96ae0ba15f4d9a598ca94ed67ac02dd3a724_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1c9c288c2f2c50135c7b9827e7e5015e49f113b7db90e302f2cfc3081c547400_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1f26498b0fff3cd20e0049d3e3583f04c39ee2bdea12faf82daa5bf071afa4ad_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:4d4311de1b860d6048d4f1bd6344176a1e1e1b9a3fa8e1ca9d079655b48ade14_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:1fde0014b18d986d2167413da818ac03385ef7cec2d4c83b65f8b9c038e679d2_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:49aa6055cf509b0de891bdf59e66a4c1e1e3536abedf0ca77537d4be86b4f9c9_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:9502242017d18e1d0b643a93e769b302a38799a9d719e703b64801d65e11dcd4_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:af8c4ae92437cb495fe07e966bbf8654bd1e4a6c3684c7462c1e158c6fecd592_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:21d649e446e04454767669f584518ac826af1b06d1c9fa7c8e2f6fd77c764f0a_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:3d712fb696afadcfe42ba48c563f39546c2ea7fe86837be969a57437849426ad_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:a365d4ea95d286955dbe3a7d939e8807d8d2fe0169ffaa1797ab5a86c0883143_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:c36924a16868658ef60697ea670d97151d045af148d942d8ba18dcf94e468aa8_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:311f7152652df58705aeda77b9053e29f2333a146eb8f686db39938cb2c84f90_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:3da15d796c2f1828a19021d908504810d461cb8b9f6901dad8a032e45f42c4c3_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:a453174d18447265ba7d7ee0ef9825688f474dada9be17b80246e0d0a0f5e042_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:a78e6f74ac9e12b979b80c6965fffa647e103205b0b9ad8262ca3509f02a4f2b_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:fd801d7d1cc2cd524c48ddc92afc7dbbac73f97e5e11e559396a975f24a979fe_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:7a173206a8aca1d9f21cdbe1dfd87ed89953b573f3b9c2e7caa84e7d575bbba0_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:7e06b1db99489d9059c09dafedda7f112598ee7bdecd53cf67bf36e910bde271_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:948a4c3788e7e9135510af743bde8751ccf10ae9edd5452db48da6b558606c5f_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:d0e7bae0605cb69b34347e9c0d07314842c19bef22b413e1fba9aa2aa2e98675_ppc64le", ], }, ], ids: [ { system_name: "Red Hat Bugzilla ID", text: "2355219", }, ], notes: [ { category: "description", text: "A flaw was found in the Tempo Operator. When the Jaeger UI Monitor Tab functionality is enabled in a Tempo instance managed by the Tempo Operator, the Operator creates a ClusterRoleBinding for the Service Account of the Tempo instance to grant the cluster-monitoring-view ClusterRole.\nThis can be exploited if a user has 'create' permissions on TempoStack and 'get' permissions on Secret in a namespace (for example, a user has ClusterAdmin permissions for a specific namespace), as the user can read the token of the Tempo service account and therefore has access to see all cluster metrics.", title: "Vulnerability description", }, { category: "summary", text: "tempo-operator: Tempo Operator Token Exposition lead to read sensitive data", title: "Vulnerability summary", }, { category: "other", text: "Red Hat has evaluated this vulnerability and rated with a Moderate impact as the attacker is limited to read access and requires previous permissions to read the token and get access to the cluster metrics.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:9f3e34f7d7f600ca57a2cfa2abc665a12b9170595de8f99ee36025e8f4311ea2_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:be2ec2e3d3b21748cfe3b9382f7fc1f6c72d5f380fc97773518c254c6e5794ca_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:d15d039fa5629a0a0c5abb6bced7aa635e9c5255913920232b02b1fb32c4e7fb_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:e0e3273eceb8339638f2f1d91bb5eb6a57cfc0bc1442fcdea5fcff36812ccb4c_ppc64le", ], known_not_affected: [ "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:0e311a7e92c0499a45eebbb07c6a96ae0ba15f4d9a598ca94ed67ac02dd3a724_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1c9c288c2f2c50135c7b9827e7e5015e49f113b7db90e302f2cfc3081c547400_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1f26498b0fff3cd20e0049d3e3583f04c39ee2bdea12faf82daa5bf071afa4ad_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:4d4311de1b860d6048d4f1bd6344176a1e1e1b9a3fa8e1ca9d079655b48ade14_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:1fde0014b18d986d2167413da818ac03385ef7cec2d4c83b65f8b9c038e679d2_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:49aa6055cf509b0de891bdf59e66a4c1e1e3536abedf0ca77537d4be86b4f9c9_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:9502242017d18e1d0b643a93e769b302a38799a9d719e703b64801d65e11dcd4_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:af8c4ae92437cb495fe07e966bbf8654bd1e4a6c3684c7462c1e158c6fecd592_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:21d649e446e04454767669f584518ac826af1b06d1c9fa7c8e2f6fd77c764f0a_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:3d712fb696afadcfe42ba48c563f39546c2ea7fe86837be969a57437849426ad_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:a365d4ea95d286955dbe3a7d939e8807d8d2fe0169ffaa1797ab5a86c0883143_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:c36924a16868658ef60697ea670d97151d045af148d942d8ba18dcf94e468aa8_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:311f7152652df58705aeda77b9053e29f2333a146eb8f686db39938cb2c84f90_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:3da15d796c2f1828a19021d908504810d461cb8b9f6901dad8a032e45f42c4c3_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:a453174d18447265ba7d7ee0ef9825688f474dada9be17b80246e0d0a0f5e042_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:a78e6f74ac9e12b979b80c6965fffa647e103205b0b9ad8262ca3509f02a4f2b_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:fd801d7d1cc2cd524c48ddc92afc7dbbac73f97e5e11e559396a975f24a979fe_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:7a173206a8aca1d9f21cdbe1dfd87ed89953b573f3b9c2e7caa84e7d575bbba0_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:7e06b1db99489d9059c09dafedda7f112598ee7bdecd53cf67bf36e910bde271_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:948a4c3788e7e9135510af743bde8751ccf10ae9edd5452db48da6b558606c5f_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:d0e7bae0605cb69b34347e9c0d07314842c19bef22b413e1fba9aa2aa2e98675_ppc64le", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-2842", }, { category: "external", summary: "RHBZ#2355219", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2355219", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-2842", url: "https://www.cve.org/CVERecord?id=CVE-2025-2842", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-2842", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-2842", }, ], release_date: "2025-03-27T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-04-09T08:52:08+00:00", details: "For details on how to apply this update, refer to:\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/latest/html/operators/administrator-tasks#olm-upgrading-operators", product_ids: [ "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:9f3e34f7d7f600ca57a2cfa2abc665a12b9170595de8f99ee36025e8f4311ea2_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:be2ec2e3d3b21748cfe3b9382f7fc1f6c72d5f380fc97773518c254c6e5794ca_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:d15d039fa5629a0a0c5abb6bced7aa635e9c5255913920232b02b1fb32c4e7fb_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:e0e3273eceb8339638f2f1d91bb5eb6a57cfc0bc1442fcdea5fcff36812ccb4c_ppc64le", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:3740", }, { category: "workaround", details: "Currently, no mitigation is available for this vulnerability.", product_ids: [ "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:0e311a7e92c0499a45eebbb07c6a96ae0ba15f4d9a598ca94ed67ac02dd3a724_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1c9c288c2f2c50135c7b9827e7e5015e49f113b7db90e302f2cfc3081c547400_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1f26498b0fff3cd20e0049d3e3583f04c39ee2bdea12faf82daa5bf071afa4ad_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:4d4311de1b860d6048d4f1bd6344176a1e1e1b9a3fa8e1ca9d079655b48ade14_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:1fde0014b18d986d2167413da818ac03385ef7cec2d4c83b65f8b9c038e679d2_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:49aa6055cf509b0de891bdf59e66a4c1e1e3536abedf0ca77537d4be86b4f9c9_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:9502242017d18e1d0b643a93e769b302a38799a9d719e703b64801d65e11dcd4_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:af8c4ae92437cb495fe07e966bbf8654bd1e4a6c3684c7462c1e158c6fecd592_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:21d649e446e04454767669f584518ac826af1b06d1c9fa7c8e2f6fd77c764f0a_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:3d712fb696afadcfe42ba48c563f39546c2ea7fe86837be969a57437849426ad_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:a365d4ea95d286955dbe3a7d939e8807d8d2fe0169ffaa1797ab5a86c0883143_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:c36924a16868658ef60697ea670d97151d045af148d942d8ba18dcf94e468aa8_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:311f7152652df58705aeda77b9053e29f2333a146eb8f686db39938cb2c84f90_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:3da15d796c2f1828a19021d908504810d461cb8b9f6901dad8a032e45f42c4c3_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:a453174d18447265ba7d7ee0ef9825688f474dada9be17b80246e0d0a0f5e042_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:a78e6f74ac9e12b979b80c6965fffa647e103205b0b9ad8262ca3509f02a4f2b_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:fd801d7d1cc2cd524c48ddc92afc7dbbac73f97e5e11e559396a975f24a979fe_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:9f3e34f7d7f600ca57a2cfa2abc665a12b9170595de8f99ee36025e8f4311ea2_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:be2ec2e3d3b21748cfe3b9382f7fc1f6c72d5f380fc97773518c254c6e5794ca_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:d15d039fa5629a0a0c5abb6bced7aa635e9c5255913920232b02b1fb32c4e7fb_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:e0e3273eceb8339638f2f1d91bb5eb6a57cfc0bc1442fcdea5fcff36812ccb4c_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:7a173206a8aca1d9f21cdbe1dfd87ed89953b573f3b9c2e7caa84e7d575bbba0_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:7e06b1db99489d9059c09dafedda7f112598ee7bdecd53cf67bf36e910bde271_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:948a4c3788e7e9135510af743bde8751ccf10ae9edd5452db48da6b558606c5f_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:d0e7bae0605cb69b34347e9c0d07314842c19bef22b413e1fba9aa2aa2e98675_ppc64le", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 4.3, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:0e311a7e92c0499a45eebbb07c6a96ae0ba15f4d9a598ca94ed67ac02dd3a724_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1c9c288c2f2c50135c7b9827e7e5015e49f113b7db90e302f2cfc3081c547400_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1f26498b0fff3cd20e0049d3e3583f04c39ee2bdea12faf82daa5bf071afa4ad_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:4d4311de1b860d6048d4f1bd6344176a1e1e1b9a3fa8e1ca9d079655b48ade14_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:1fde0014b18d986d2167413da818ac03385ef7cec2d4c83b65f8b9c038e679d2_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:49aa6055cf509b0de891bdf59e66a4c1e1e3536abedf0ca77537d4be86b4f9c9_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:9502242017d18e1d0b643a93e769b302a38799a9d719e703b64801d65e11dcd4_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:af8c4ae92437cb495fe07e966bbf8654bd1e4a6c3684c7462c1e158c6fecd592_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:21d649e446e04454767669f584518ac826af1b06d1c9fa7c8e2f6fd77c764f0a_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:3d712fb696afadcfe42ba48c563f39546c2ea7fe86837be969a57437849426ad_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:a365d4ea95d286955dbe3a7d939e8807d8d2fe0169ffaa1797ab5a86c0883143_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:c36924a16868658ef60697ea670d97151d045af148d942d8ba18dcf94e468aa8_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:311f7152652df58705aeda77b9053e29f2333a146eb8f686db39938cb2c84f90_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:3da15d796c2f1828a19021d908504810d461cb8b9f6901dad8a032e45f42c4c3_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:a453174d18447265ba7d7ee0ef9825688f474dada9be17b80246e0d0a0f5e042_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:a78e6f74ac9e12b979b80c6965fffa647e103205b0b9ad8262ca3509f02a4f2b_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:fd801d7d1cc2cd524c48ddc92afc7dbbac73f97e5e11e559396a975f24a979fe_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:9f3e34f7d7f600ca57a2cfa2abc665a12b9170595de8f99ee36025e8f4311ea2_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:be2ec2e3d3b21748cfe3b9382f7fc1f6c72d5f380fc97773518c254c6e5794ca_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:d15d039fa5629a0a0c5abb6bced7aa635e9c5255913920232b02b1fb32c4e7fb_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:e0e3273eceb8339638f2f1d91bb5eb6a57cfc0bc1442fcdea5fcff36812ccb4c_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:7a173206a8aca1d9f21cdbe1dfd87ed89953b573f3b9c2e7caa84e7d575bbba0_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:7e06b1db99489d9059c09dafedda7f112598ee7bdecd53cf67bf36e910bde271_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:948a4c3788e7e9135510af743bde8751ccf10ae9edd5452db48da6b558606c5f_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:d0e7bae0605cb69b34347e9c0d07314842c19bef22b413e1fba9aa2aa2e98675_ppc64le", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "tempo-operator: Tempo Operator Token Exposition lead to read sensitive data", }, { acknowledgments: [ { names: [ "jub0bs", ], }, ], cve: "CVE-2025-22868", cwe: { id: "CWE-1286", name: "Improper Validation of Syntactic Correctness of Input", }, discovery_date: "2025-02-26T04:00:44.350024+00:00", flags: [ { label: "vulnerable_code_not_present", product_ids: [ "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:21d649e446e04454767669f584518ac826af1b06d1c9fa7c8e2f6fd77c764f0a_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:3d712fb696afadcfe42ba48c563f39546c2ea7fe86837be969a57437849426ad_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:a365d4ea95d286955dbe3a7d939e8807d8d2fe0169ffaa1797ab5a86c0883143_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:c36924a16868658ef60697ea670d97151d045af148d942d8ba18dcf94e468aa8_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:311f7152652df58705aeda77b9053e29f2333a146eb8f686db39938cb2c84f90_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:3da15d796c2f1828a19021d908504810d461cb8b9f6901dad8a032e45f42c4c3_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:a453174d18447265ba7d7ee0ef9825688f474dada9be17b80246e0d0a0f5e042_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:a78e6f74ac9e12b979b80c6965fffa647e103205b0b9ad8262ca3509f02a4f2b_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:fd801d7d1cc2cd524c48ddc92afc7dbbac73f97e5e11e559396a975f24a979fe_s390x", ], }, ], ids: [ { system_name: "Red Hat Bugzilla ID", text: "2348366", }, ], notes: [ { category: "description", text: "A flaw was found in the `golang.org/x/oauth2/jws` package in the token parsing component. This vulnerability is made possible because of the use of `strings.Split(token, \".\")` to split JWT tokens, which can lead to excessive memory consumption when processing maliciously crafted tokens with a large number of `.` characters. An attacker could exploit this functionality by sending numerous malformed tokens and can trigger memory exhaustion and a Denial of Service.", title: "Vulnerability description", }, { category: "summary", text: "golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:0e311a7e92c0499a45eebbb07c6a96ae0ba15f4d9a598ca94ed67ac02dd3a724_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1c9c288c2f2c50135c7b9827e7e5015e49f113b7db90e302f2cfc3081c547400_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1f26498b0fff3cd20e0049d3e3583f04c39ee2bdea12faf82daa5bf071afa4ad_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:4d4311de1b860d6048d4f1bd6344176a1e1e1b9a3fa8e1ca9d079655b48ade14_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:1fde0014b18d986d2167413da818ac03385ef7cec2d4c83b65f8b9c038e679d2_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:49aa6055cf509b0de891bdf59e66a4c1e1e3536abedf0ca77537d4be86b4f9c9_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:9502242017d18e1d0b643a93e769b302a38799a9d719e703b64801d65e11dcd4_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:af8c4ae92437cb495fe07e966bbf8654bd1e4a6c3684c7462c1e158c6fecd592_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:9f3e34f7d7f600ca57a2cfa2abc665a12b9170595de8f99ee36025e8f4311ea2_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:be2ec2e3d3b21748cfe3b9382f7fc1f6c72d5f380fc97773518c254c6e5794ca_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:d15d039fa5629a0a0c5abb6bced7aa635e9c5255913920232b02b1fb32c4e7fb_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:e0e3273eceb8339638f2f1d91bb5eb6a57cfc0bc1442fcdea5fcff36812ccb4c_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:7a173206a8aca1d9f21cdbe1dfd87ed89953b573f3b9c2e7caa84e7d575bbba0_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:7e06b1db99489d9059c09dafedda7f112598ee7bdecd53cf67bf36e910bde271_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:948a4c3788e7e9135510af743bde8751ccf10ae9edd5452db48da6b558606c5f_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:d0e7bae0605cb69b34347e9c0d07314842c19bef22b413e1fba9aa2aa2e98675_ppc64le", ], known_not_affected: [ "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:21d649e446e04454767669f584518ac826af1b06d1c9fa7c8e2f6fd77c764f0a_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:3d712fb696afadcfe42ba48c563f39546c2ea7fe86837be969a57437849426ad_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:a365d4ea95d286955dbe3a7d939e8807d8d2fe0169ffaa1797ab5a86c0883143_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:c36924a16868658ef60697ea670d97151d045af148d942d8ba18dcf94e468aa8_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:311f7152652df58705aeda77b9053e29f2333a146eb8f686db39938cb2c84f90_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:3da15d796c2f1828a19021d908504810d461cb8b9f6901dad8a032e45f42c4c3_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:a453174d18447265ba7d7ee0ef9825688f474dada9be17b80246e0d0a0f5e042_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:a78e6f74ac9e12b979b80c6965fffa647e103205b0b9ad8262ca3509f02a4f2b_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:fd801d7d1cc2cd524c48ddc92afc7dbbac73f97e5e11e559396a975f24a979fe_s390x", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-22868", }, { category: "external", summary: "RHBZ#2348366", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2348366", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-22868", url: "https://www.cve.org/CVERecord?id=CVE-2025-22868", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-22868", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-22868", }, { category: "external", summary: "https://go.dev/cl/652155", url: "https://go.dev/cl/652155", }, { category: "external", summary: "https://go.dev/issue/71490", url: "https://go.dev/issue/71490", }, { category: "external", summary: "https://pkg.go.dev/vuln/GO-2025-3488", url: "https://pkg.go.dev/vuln/GO-2025-3488", }, ], release_date: "2025-02-26T03:07:49.012000+00:00", remediations: [ { category: "vendor_fix", date: "2025-04-09T08:52:08+00:00", details: "For details on how to apply this update, refer to:\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/latest/html/operators/administrator-tasks#olm-upgrading-operators", product_ids: [ "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:0e311a7e92c0499a45eebbb07c6a96ae0ba15f4d9a598ca94ed67ac02dd3a724_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1c9c288c2f2c50135c7b9827e7e5015e49f113b7db90e302f2cfc3081c547400_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1f26498b0fff3cd20e0049d3e3583f04c39ee2bdea12faf82daa5bf071afa4ad_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:4d4311de1b860d6048d4f1bd6344176a1e1e1b9a3fa8e1ca9d079655b48ade14_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:1fde0014b18d986d2167413da818ac03385ef7cec2d4c83b65f8b9c038e679d2_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:49aa6055cf509b0de891bdf59e66a4c1e1e3536abedf0ca77537d4be86b4f9c9_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:9502242017d18e1d0b643a93e769b302a38799a9d719e703b64801d65e11dcd4_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:af8c4ae92437cb495fe07e966bbf8654bd1e4a6c3684c7462c1e158c6fecd592_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:9f3e34f7d7f600ca57a2cfa2abc665a12b9170595de8f99ee36025e8f4311ea2_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:be2ec2e3d3b21748cfe3b9382f7fc1f6c72d5f380fc97773518c254c6e5794ca_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:d15d039fa5629a0a0c5abb6bced7aa635e9c5255913920232b02b1fb32c4e7fb_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:e0e3273eceb8339638f2f1d91bb5eb6a57cfc0bc1442fcdea5fcff36812ccb4c_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:7a173206a8aca1d9f21cdbe1dfd87ed89953b573f3b9c2e7caa84e7d575bbba0_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:7e06b1db99489d9059c09dafedda7f112598ee7bdecd53cf67bf36e910bde271_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:948a4c3788e7e9135510af743bde8751ccf10ae9edd5452db48da6b558606c5f_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:d0e7bae0605cb69b34347e9c0d07314842c19bef22b413e1fba9aa2aa2e98675_ppc64le", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:3740", }, { category: "workaround", details: "To mitigate this vulnerability, it is recommended to pre-validate any payloads passed to `go-jose` to check that they do not contain an excessive amount of `.` characters.", product_ids: [ "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:0e311a7e92c0499a45eebbb07c6a96ae0ba15f4d9a598ca94ed67ac02dd3a724_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1c9c288c2f2c50135c7b9827e7e5015e49f113b7db90e302f2cfc3081c547400_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1f26498b0fff3cd20e0049d3e3583f04c39ee2bdea12faf82daa5bf071afa4ad_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:4d4311de1b860d6048d4f1bd6344176a1e1e1b9a3fa8e1ca9d079655b48ade14_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:1fde0014b18d986d2167413da818ac03385ef7cec2d4c83b65f8b9c038e679d2_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:49aa6055cf509b0de891bdf59e66a4c1e1e3536abedf0ca77537d4be86b4f9c9_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:9502242017d18e1d0b643a93e769b302a38799a9d719e703b64801d65e11dcd4_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:af8c4ae92437cb495fe07e966bbf8654bd1e4a6c3684c7462c1e158c6fecd592_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:21d649e446e04454767669f584518ac826af1b06d1c9fa7c8e2f6fd77c764f0a_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:3d712fb696afadcfe42ba48c563f39546c2ea7fe86837be969a57437849426ad_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:a365d4ea95d286955dbe3a7d939e8807d8d2fe0169ffaa1797ab5a86c0883143_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:c36924a16868658ef60697ea670d97151d045af148d942d8ba18dcf94e468aa8_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:311f7152652df58705aeda77b9053e29f2333a146eb8f686db39938cb2c84f90_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:3da15d796c2f1828a19021d908504810d461cb8b9f6901dad8a032e45f42c4c3_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:a453174d18447265ba7d7ee0ef9825688f474dada9be17b80246e0d0a0f5e042_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:a78e6f74ac9e12b979b80c6965fffa647e103205b0b9ad8262ca3509f02a4f2b_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:fd801d7d1cc2cd524c48ddc92afc7dbbac73f97e5e11e559396a975f24a979fe_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:9f3e34f7d7f600ca57a2cfa2abc665a12b9170595de8f99ee36025e8f4311ea2_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:be2ec2e3d3b21748cfe3b9382f7fc1f6c72d5f380fc97773518c254c6e5794ca_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:d15d039fa5629a0a0c5abb6bced7aa635e9c5255913920232b02b1fb32c4e7fb_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:e0e3273eceb8339638f2f1d91bb5eb6a57cfc0bc1442fcdea5fcff36812ccb4c_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:7a173206a8aca1d9f21cdbe1dfd87ed89953b573f3b9c2e7caa84e7d575bbba0_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:7e06b1db99489d9059c09dafedda7f112598ee7bdecd53cf67bf36e910bde271_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:948a4c3788e7e9135510af743bde8751ccf10ae9edd5452db48da6b558606c5f_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:d0e7bae0605cb69b34347e9c0d07314842c19bef22b413e1fba9aa2aa2e98675_ppc64le", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:0e311a7e92c0499a45eebbb07c6a96ae0ba15f4d9a598ca94ed67ac02dd3a724_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1c9c288c2f2c50135c7b9827e7e5015e49f113b7db90e302f2cfc3081c547400_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1f26498b0fff3cd20e0049d3e3583f04c39ee2bdea12faf82daa5bf071afa4ad_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:4d4311de1b860d6048d4f1bd6344176a1e1e1b9a3fa8e1ca9d079655b48ade14_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:1fde0014b18d986d2167413da818ac03385ef7cec2d4c83b65f8b9c038e679d2_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:49aa6055cf509b0de891bdf59e66a4c1e1e3536abedf0ca77537d4be86b4f9c9_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:9502242017d18e1d0b643a93e769b302a38799a9d719e703b64801d65e11dcd4_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:af8c4ae92437cb495fe07e966bbf8654bd1e4a6c3684c7462c1e158c6fecd592_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:21d649e446e04454767669f584518ac826af1b06d1c9fa7c8e2f6fd77c764f0a_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:3d712fb696afadcfe42ba48c563f39546c2ea7fe86837be969a57437849426ad_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:a365d4ea95d286955dbe3a7d939e8807d8d2fe0169ffaa1797ab5a86c0883143_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:c36924a16868658ef60697ea670d97151d045af148d942d8ba18dcf94e468aa8_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:311f7152652df58705aeda77b9053e29f2333a146eb8f686db39938cb2c84f90_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:3da15d796c2f1828a19021d908504810d461cb8b9f6901dad8a032e45f42c4c3_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:a453174d18447265ba7d7ee0ef9825688f474dada9be17b80246e0d0a0f5e042_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:a78e6f74ac9e12b979b80c6965fffa647e103205b0b9ad8262ca3509f02a4f2b_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:fd801d7d1cc2cd524c48ddc92afc7dbbac73f97e5e11e559396a975f24a979fe_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:9f3e34f7d7f600ca57a2cfa2abc665a12b9170595de8f99ee36025e8f4311ea2_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:be2ec2e3d3b21748cfe3b9382f7fc1f6c72d5f380fc97773518c254c6e5794ca_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:d15d039fa5629a0a0c5abb6bced7aa635e9c5255913920232b02b1fb32c4e7fb_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:e0e3273eceb8339638f2f1d91bb5eb6a57cfc0bc1442fcdea5fcff36812ccb4c_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:7a173206a8aca1d9f21cdbe1dfd87ed89953b573f3b9c2e7caa84e7d575bbba0_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:7e06b1db99489d9059c09dafedda7f112598ee7bdecd53cf67bf36e910bde271_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:948a4c3788e7e9135510af743bde8751ccf10ae9edd5452db48da6b558606c5f_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:d0e7bae0605cb69b34347e9c0d07314842c19bef22b413e1fba9aa2aa2e98675_ppc64le", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws", }, { cve: "CVE-2025-29786", cwe: { id: "CWE-770", name: "Allocation of Resources Without Limits or Throttling", }, discovery_date: "2025-03-17T14:00:59.078419+00:00", flags: [ { label: "vulnerable_code_not_present", product_ids: [ "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:0e311a7e92c0499a45eebbb07c6a96ae0ba15f4d9a598ca94ed67ac02dd3a724_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1c9c288c2f2c50135c7b9827e7e5015e49f113b7db90e302f2cfc3081c547400_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1f26498b0fff3cd20e0049d3e3583f04c39ee2bdea12faf82daa5bf071afa4ad_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:4d4311de1b860d6048d4f1bd6344176a1e1e1b9a3fa8e1ca9d079655b48ade14_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:1fde0014b18d986d2167413da818ac03385ef7cec2d4c83b65f8b9c038e679d2_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:49aa6055cf509b0de891bdf59e66a4c1e1e3536abedf0ca77537d4be86b4f9c9_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:9502242017d18e1d0b643a93e769b302a38799a9d719e703b64801d65e11dcd4_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:af8c4ae92437cb495fe07e966bbf8654bd1e4a6c3684c7462c1e158c6fecd592_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:21d649e446e04454767669f584518ac826af1b06d1c9fa7c8e2f6fd77c764f0a_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:3d712fb696afadcfe42ba48c563f39546c2ea7fe86837be969a57437849426ad_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:a365d4ea95d286955dbe3a7d939e8807d8d2fe0169ffaa1797ab5a86c0883143_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:c36924a16868658ef60697ea670d97151d045af148d942d8ba18dcf94e468aa8_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:311f7152652df58705aeda77b9053e29f2333a146eb8f686db39938cb2c84f90_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:3da15d796c2f1828a19021d908504810d461cb8b9f6901dad8a032e45f42c4c3_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:a453174d18447265ba7d7ee0ef9825688f474dada9be17b80246e0d0a0f5e042_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:a78e6f74ac9e12b979b80c6965fffa647e103205b0b9ad8262ca3509f02a4f2b_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:fd801d7d1cc2cd524c48ddc92afc7dbbac73f97e5e11e559396a975f24a979fe_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:9f3e34f7d7f600ca57a2cfa2abc665a12b9170595de8f99ee36025e8f4311ea2_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:be2ec2e3d3b21748cfe3b9382f7fc1f6c72d5f380fc97773518c254c6e5794ca_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:d15d039fa5629a0a0c5abb6bced7aa635e9c5255913920232b02b1fb32c4e7fb_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:e0e3273eceb8339638f2f1d91bb5eb6a57cfc0bc1442fcdea5fcff36812ccb4c_ppc64le", ], }, ], ids: [ { system_name: "Red Hat Bugzilla ID", text: "2352914", }, ], notes: [ { category: "description", text: "A flaw was found in Expr. This vulnerability allows excessive memory usage and potential out-of-memory (OOM) crashes via unbounded input strings, where a malicious or inadvertent large expression can cause the parser to construct an extremely large Abstract Syntax Tree (AST), consuming excessive memory.", title: "Vulnerability description", }, { category: "summary", text: "github.com/expr-lang/expr: Memory Exhaustion in Expr Parser with Unrestricted Input", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:7a173206a8aca1d9f21cdbe1dfd87ed89953b573f3b9c2e7caa84e7d575bbba0_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:7e06b1db99489d9059c09dafedda7f112598ee7bdecd53cf67bf36e910bde271_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:948a4c3788e7e9135510af743bde8751ccf10ae9edd5452db48da6b558606c5f_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:d0e7bae0605cb69b34347e9c0d07314842c19bef22b413e1fba9aa2aa2e98675_ppc64le", ], known_not_affected: [ "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:0e311a7e92c0499a45eebbb07c6a96ae0ba15f4d9a598ca94ed67ac02dd3a724_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1c9c288c2f2c50135c7b9827e7e5015e49f113b7db90e302f2cfc3081c547400_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1f26498b0fff3cd20e0049d3e3583f04c39ee2bdea12faf82daa5bf071afa4ad_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:4d4311de1b860d6048d4f1bd6344176a1e1e1b9a3fa8e1ca9d079655b48ade14_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:1fde0014b18d986d2167413da818ac03385ef7cec2d4c83b65f8b9c038e679d2_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:49aa6055cf509b0de891bdf59e66a4c1e1e3536abedf0ca77537d4be86b4f9c9_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:9502242017d18e1d0b643a93e769b302a38799a9d719e703b64801d65e11dcd4_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:af8c4ae92437cb495fe07e966bbf8654bd1e4a6c3684c7462c1e158c6fecd592_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:21d649e446e04454767669f584518ac826af1b06d1c9fa7c8e2f6fd77c764f0a_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:3d712fb696afadcfe42ba48c563f39546c2ea7fe86837be969a57437849426ad_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:a365d4ea95d286955dbe3a7d939e8807d8d2fe0169ffaa1797ab5a86c0883143_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:c36924a16868658ef60697ea670d97151d045af148d942d8ba18dcf94e468aa8_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:311f7152652df58705aeda77b9053e29f2333a146eb8f686db39938cb2c84f90_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:3da15d796c2f1828a19021d908504810d461cb8b9f6901dad8a032e45f42c4c3_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:a453174d18447265ba7d7ee0ef9825688f474dada9be17b80246e0d0a0f5e042_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:a78e6f74ac9e12b979b80c6965fffa647e103205b0b9ad8262ca3509f02a4f2b_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:fd801d7d1cc2cd524c48ddc92afc7dbbac73f97e5e11e559396a975f24a979fe_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:9f3e34f7d7f600ca57a2cfa2abc665a12b9170595de8f99ee36025e8f4311ea2_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:be2ec2e3d3b21748cfe3b9382f7fc1f6c72d5f380fc97773518c254c6e5794ca_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:d15d039fa5629a0a0c5abb6bced7aa635e9c5255913920232b02b1fb32c4e7fb_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:e0e3273eceb8339638f2f1d91bb5eb6a57cfc0bc1442fcdea5fcff36812ccb4c_ppc64le", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-29786", }, { category: "external", summary: "RHBZ#2352914", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2352914", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-29786", url: "https://www.cve.org/CVERecord?id=CVE-2025-29786", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-29786", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-29786", }, { category: "external", summary: "https://github.com/expr-lang/expr/pull/762", url: "https://github.com/expr-lang/expr/pull/762", }, { category: "external", summary: "https://github.com/expr-lang/expr/security/advisories/GHSA-93mq-9ffx-83m2", url: "https://github.com/expr-lang/expr/security/advisories/GHSA-93mq-9ffx-83m2", }, ], release_date: "2025-03-17T13:15:32.836000+00:00", remediations: [ { category: "vendor_fix", date: "2025-04-09T08:52:08+00:00", details: "For details on how to apply this update, refer to:\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/latest/html/operators/administrator-tasks#olm-upgrading-operators", product_ids: [ "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:7a173206a8aca1d9f21cdbe1dfd87ed89953b573f3b9c2e7caa84e7d575bbba0_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:7e06b1db99489d9059c09dafedda7f112598ee7bdecd53cf67bf36e910bde271_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:948a4c3788e7e9135510af743bde8751ccf10ae9edd5452db48da6b558606c5f_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:d0e7bae0605cb69b34347e9c0d07314842c19bef22b413e1fba9aa2aa2e98675_ppc64le", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:3740", }, { category: "workaround", details: "To mitigate this vulnerability, it is recommended to impose an input size restriction before parsing (i.e. validating or limiting the length of expression strings that the application will accept). Ensuring no unbounded-length expressions are fed into the parser will prevent the parser from constructing a very large AST and avoid the potential memory exhaustion issue.", product_ids: [ "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:0e311a7e92c0499a45eebbb07c6a96ae0ba15f4d9a598ca94ed67ac02dd3a724_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1c9c288c2f2c50135c7b9827e7e5015e49f113b7db90e302f2cfc3081c547400_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1f26498b0fff3cd20e0049d3e3583f04c39ee2bdea12faf82daa5bf071afa4ad_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:4d4311de1b860d6048d4f1bd6344176a1e1e1b9a3fa8e1ca9d079655b48ade14_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:1fde0014b18d986d2167413da818ac03385ef7cec2d4c83b65f8b9c038e679d2_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:49aa6055cf509b0de891bdf59e66a4c1e1e3536abedf0ca77537d4be86b4f9c9_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:9502242017d18e1d0b643a93e769b302a38799a9d719e703b64801d65e11dcd4_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:af8c4ae92437cb495fe07e966bbf8654bd1e4a6c3684c7462c1e158c6fecd592_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:21d649e446e04454767669f584518ac826af1b06d1c9fa7c8e2f6fd77c764f0a_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:3d712fb696afadcfe42ba48c563f39546c2ea7fe86837be969a57437849426ad_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:a365d4ea95d286955dbe3a7d939e8807d8d2fe0169ffaa1797ab5a86c0883143_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:c36924a16868658ef60697ea670d97151d045af148d942d8ba18dcf94e468aa8_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:311f7152652df58705aeda77b9053e29f2333a146eb8f686db39938cb2c84f90_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:3da15d796c2f1828a19021d908504810d461cb8b9f6901dad8a032e45f42c4c3_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:a453174d18447265ba7d7ee0ef9825688f474dada9be17b80246e0d0a0f5e042_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:a78e6f74ac9e12b979b80c6965fffa647e103205b0b9ad8262ca3509f02a4f2b_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:fd801d7d1cc2cd524c48ddc92afc7dbbac73f97e5e11e559396a975f24a979fe_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:9f3e34f7d7f600ca57a2cfa2abc665a12b9170595de8f99ee36025e8f4311ea2_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:be2ec2e3d3b21748cfe3b9382f7fc1f6c72d5f380fc97773518c254c6e5794ca_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:d15d039fa5629a0a0c5abb6bced7aa635e9c5255913920232b02b1fb32c4e7fb_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:e0e3273eceb8339638f2f1d91bb5eb6a57cfc0bc1442fcdea5fcff36812ccb4c_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:7a173206a8aca1d9f21cdbe1dfd87ed89953b573f3b9c2e7caa84e7d575bbba0_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:7e06b1db99489d9059c09dafedda7f112598ee7bdecd53cf67bf36e910bde271_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:948a4c3788e7e9135510af743bde8751ccf10ae9edd5452db48da6b558606c5f_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:d0e7bae0605cb69b34347e9c0d07314842c19bef22b413e1fba9aa2aa2e98675_ppc64le", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:0e311a7e92c0499a45eebbb07c6a96ae0ba15f4d9a598ca94ed67ac02dd3a724_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1c9c288c2f2c50135c7b9827e7e5015e49f113b7db90e302f2cfc3081c547400_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1f26498b0fff3cd20e0049d3e3583f04c39ee2bdea12faf82daa5bf071afa4ad_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:4d4311de1b860d6048d4f1bd6344176a1e1e1b9a3fa8e1ca9d079655b48ade14_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:1fde0014b18d986d2167413da818ac03385ef7cec2d4c83b65f8b9c038e679d2_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:49aa6055cf509b0de891bdf59e66a4c1e1e3536abedf0ca77537d4be86b4f9c9_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:9502242017d18e1d0b643a93e769b302a38799a9d719e703b64801d65e11dcd4_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:af8c4ae92437cb495fe07e966bbf8654bd1e4a6c3684c7462c1e158c6fecd592_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:21d649e446e04454767669f584518ac826af1b06d1c9fa7c8e2f6fd77c764f0a_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:3d712fb696afadcfe42ba48c563f39546c2ea7fe86837be969a57437849426ad_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:a365d4ea95d286955dbe3a7d939e8807d8d2fe0169ffaa1797ab5a86c0883143_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:c36924a16868658ef60697ea670d97151d045af148d942d8ba18dcf94e468aa8_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:311f7152652df58705aeda77b9053e29f2333a146eb8f686db39938cb2c84f90_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:3da15d796c2f1828a19021d908504810d461cb8b9f6901dad8a032e45f42c4c3_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:a453174d18447265ba7d7ee0ef9825688f474dada9be17b80246e0d0a0f5e042_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:a78e6f74ac9e12b979b80c6965fffa647e103205b0b9ad8262ca3509f02a4f2b_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:fd801d7d1cc2cd524c48ddc92afc7dbbac73f97e5e11e559396a975f24a979fe_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:9f3e34f7d7f600ca57a2cfa2abc665a12b9170595de8f99ee36025e8f4311ea2_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:be2ec2e3d3b21748cfe3b9382f7fc1f6c72d5f380fc97773518c254c6e5794ca_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:d15d039fa5629a0a0c5abb6bced7aa635e9c5255913920232b02b1fb32c4e7fb_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:e0e3273eceb8339638f2f1d91bb5eb6a57cfc0bc1442fcdea5fcff36812ccb4c_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:7a173206a8aca1d9f21cdbe1dfd87ed89953b573f3b9c2e7caa84e7d575bbba0_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:7e06b1db99489d9059c09dafedda7f112598ee7bdecd53cf67bf36e910bde271_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:948a4c3788e7e9135510af743bde8751ccf10ae9edd5452db48da6b558606c5f_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:d0e7bae0605cb69b34347e9c0d07314842c19bef22b413e1fba9aa2aa2e98675_ppc64le", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "github.com/expr-lang/expr: Memory Exhaustion in Expr Parser with Unrestricted Input", }, { cve: "CVE-2025-30204", cwe: { id: "CWE-405", name: "Asymmetric Resource Consumption (Amplification)", }, discovery_date: "2025-03-21T22:00:43.818367+00:00", flags: [ { label: "vulnerable_code_not_present", product_ids: [ "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:0e311a7e92c0499a45eebbb07c6a96ae0ba15f4d9a598ca94ed67ac02dd3a724_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1c9c288c2f2c50135c7b9827e7e5015e49f113b7db90e302f2cfc3081c547400_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1f26498b0fff3cd20e0049d3e3583f04c39ee2bdea12faf82daa5bf071afa4ad_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:4d4311de1b860d6048d4f1bd6344176a1e1e1b9a3fa8e1ca9d079655b48ade14_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:21d649e446e04454767669f584518ac826af1b06d1c9fa7c8e2f6fd77c764f0a_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:3d712fb696afadcfe42ba48c563f39546c2ea7fe86837be969a57437849426ad_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:a365d4ea95d286955dbe3a7d939e8807d8d2fe0169ffaa1797ab5a86c0883143_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:c36924a16868658ef60697ea670d97151d045af148d942d8ba18dcf94e468aa8_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:311f7152652df58705aeda77b9053e29f2333a146eb8f686db39938cb2c84f90_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:3da15d796c2f1828a19021d908504810d461cb8b9f6901dad8a032e45f42c4c3_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:a453174d18447265ba7d7ee0ef9825688f474dada9be17b80246e0d0a0f5e042_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:a78e6f74ac9e12b979b80c6965fffa647e103205b0b9ad8262ca3509f02a4f2b_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:fd801d7d1cc2cd524c48ddc92afc7dbbac73f97e5e11e559396a975f24a979fe_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:9f3e34f7d7f600ca57a2cfa2abc665a12b9170595de8f99ee36025e8f4311ea2_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:be2ec2e3d3b21748cfe3b9382f7fc1f6c72d5f380fc97773518c254c6e5794ca_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:d15d039fa5629a0a0c5abb6bced7aa635e9c5255913920232b02b1fb32c4e7fb_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:e0e3273eceb8339638f2f1d91bb5eb6a57cfc0bc1442fcdea5fcff36812ccb4c_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:7a173206a8aca1d9f21cdbe1dfd87ed89953b573f3b9c2e7caa84e7d575bbba0_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:7e06b1db99489d9059c09dafedda7f112598ee7bdecd53cf67bf36e910bde271_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:948a4c3788e7e9135510af743bde8751ccf10ae9edd5452db48da6b558606c5f_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:d0e7bae0605cb69b34347e9c0d07314842c19bef22b413e1fba9aa2aa2e98675_ppc64le", ], }, ], ids: [ { system_name: "Red Hat Bugzilla ID", text: "2354195", }, ], notes: [ { category: "description", text: "A flaw was found in the golang-jwt implementation of JSON Web Tokens (JWT). In affected versions, a malicious request with specially crafted Authorization header data may trigger an excessive consumption of resources on the host system. This issue can cause significant performance degradation or an application crash, leading to a denial of service.", title: "Vulnerability description", }, { category: "summary", text: "golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:1fde0014b18d986d2167413da818ac03385ef7cec2d4c83b65f8b9c038e679d2_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:49aa6055cf509b0de891bdf59e66a4c1e1e3536abedf0ca77537d4be86b4f9c9_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:9502242017d18e1d0b643a93e769b302a38799a9d719e703b64801d65e11dcd4_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:af8c4ae92437cb495fe07e966bbf8654bd1e4a6c3684c7462c1e158c6fecd592_ppc64le", ], known_not_affected: [ "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:0e311a7e92c0499a45eebbb07c6a96ae0ba15f4d9a598ca94ed67ac02dd3a724_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1c9c288c2f2c50135c7b9827e7e5015e49f113b7db90e302f2cfc3081c547400_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1f26498b0fff3cd20e0049d3e3583f04c39ee2bdea12faf82daa5bf071afa4ad_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:4d4311de1b860d6048d4f1bd6344176a1e1e1b9a3fa8e1ca9d079655b48ade14_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:21d649e446e04454767669f584518ac826af1b06d1c9fa7c8e2f6fd77c764f0a_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:3d712fb696afadcfe42ba48c563f39546c2ea7fe86837be969a57437849426ad_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:a365d4ea95d286955dbe3a7d939e8807d8d2fe0169ffaa1797ab5a86c0883143_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:c36924a16868658ef60697ea670d97151d045af148d942d8ba18dcf94e468aa8_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:311f7152652df58705aeda77b9053e29f2333a146eb8f686db39938cb2c84f90_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:3da15d796c2f1828a19021d908504810d461cb8b9f6901dad8a032e45f42c4c3_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:a453174d18447265ba7d7ee0ef9825688f474dada9be17b80246e0d0a0f5e042_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:a78e6f74ac9e12b979b80c6965fffa647e103205b0b9ad8262ca3509f02a4f2b_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:fd801d7d1cc2cd524c48ddc92afc7dbbac73f97e5e11e559396a975f24a979fe_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:9f3e34f7d7f600ca57a2cfa2abc665a12b9170595de8f99ee36025e8f4311ea2_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:be2ec2e3d3b21748cfe3b9382f7fc1f6c72d5f380fc97773518c254c6e5794ca_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:d15d039fa5629a0a0c5abb6bced7aa635e9c5255913920232b02b1fb32c4e7fb_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:e0e3273eceb8339638f2f1d91bb5eb6a57cfc0bc1442fcdea5fcff36812ccb4c_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:7a173206a8aca1d9f21cdbe1dfd87ed89953b573f3b9c2e7caa84e7d575bbba0_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:7e06b1db99489d9059c09dafedda7f112598ee7bdecd53cf67bf36e910bde271_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:948a4c3788e7e9135510af743bde8751ccf10ae9edd5452db48da6b558606c5f_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:d0e7bae0605cb69b34347e9c0d07314842c19bef22b413e1fba9aa2aa2e98675_ppc64le", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-30204", }, { category: "external", summary: "RHBZ#2354195", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2354195", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-30204", url: "https://www.cve.org/CVERecord?id=CVE-2025-30204", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-30204", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-30204", }, { category: "external", summary: "https://github.com/golang-jwt/jwt/commit/0951d184286dece21f73c85673fd308786ffe9c3", url: "https://github.com/golang-jwt/jwt/commit/0951d184286dece21f73c85673fd308786ffe9c3", }, { category: "external", summary: "https://github.com/golang-jwt/jwt/security/advisories/GHSA-mh63-6h87-95cp", url: "https://github.com/golang-jwt/jwt/security/advisories/GHSA-mh63-6h87-95cp", }, ], release_date: "2025-03-21T21:42:01.382000+00:00", remediations: [ { category: "vendor_fix", date: "2025-04-09T08:52:08+00:00", details: "For details on how to apply this update, refer to:\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/latest/html/operators/administrator-tasks#olm-upgrading-operators", product_ids: [ "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:1fde0014b18d986d2167413da818ac03385ef7cec2d4c83b65f8b9c038e679d2_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:49aa6055cf509b0de891bdf59e66a4c1e1e3536abedf0ca77537d4be86b4f9c9_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:9502242017d18e1d0b643a93e769b302a38799a9d719e703b64801d65e11dcd4_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:af8c4ae92437cb495fe07e966bbf8654bd1e4a6c3684c7462c1e158c6fecd592_ppc64le", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:3740", }, { category: "workaround", details: "Red Hat Product Security does not have a recommended mitigation at this time.", product_ids: [ "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:0e311a7e92c0499a45eebbb07c6a96ae0ba15f4d9a598ca94ed67ac02dd3a724_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1c9c288c2f2c50135c7b9827e7e5015e49f113b7db90e302f2cfc3081c547400_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1f26498b0fff3cd20e0049d3e3583f04c39ee2bdea12faf82daa5bf071afa4ad_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:4d4311de1b860d6048d4f1bd6344176a1e1e1b9a3fa8e1ca9d079655b48ade14_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:1fde0014b18d986d2167413da818ac03385ef7cec2d4c83b65f8b9c038e679d2_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:49aa6055cf509b0de891bdf59e66a4c1e1e3536abedf0ca77537d4be86b4f9c9_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:9502242017d18e1d0b643a93e769b302a38799a9d719e703b64801d65e11dcd4_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:af8c4ae92437cb495fe07e966bbf8654bd1e4a6c3684c7462c1e158c6fecd592_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:21d649e446e04454767669f584518ac826af1b06d1c9fa7c8e2f6fd77c764f0a_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:3d712fb696afadcfe42ba48c563f39546c2ea7fe86837be969a57437849426ad_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:a365d4ea95d286955dbe3a7d939e8807d8d2fe0169ffaa1797ab5a86c0883143_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:c36924a16868658ef60697ea670d97151d045af148d942d8ba18dcf94e468aa8_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:311f7152652df58705aeda77b9053e29f2333a146eb8f686db39938cb2c84f90_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:3da15d796c2f1828a19021d908504810d461cb8b9f6901dad8a032e45f42c4c3_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:a453174d18447265ba7d7ee0ef9825688f474dada9be17b80246e0d0a0f5e042_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:a78e6f74ac9e12b979b80c6965fffa647e103205b0b9ad8262ca3509f02a4f2b_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:fd801d7d1cc2cd524c48ddc92afc7dbbac73f97e5e11e559396a975f24a979fe_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:9f3e34f7d7f600ca57a2cfa2abc665a12b9170595de8f99ee36025e8f4311ea2_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:be2ec2e3d3b21748cfe3b9382f7fc1f6c72d5f380fc97773518c254c6e5794ca_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:d15d039fa5629a0a0c5abb6bced7aa635e9c5255913920232b02b1fb32c4e7fb_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:e0e3273eceb8339638f2f1d91bb5eb6a57cfc0bc1442fcdea5fcff36812ccb4c_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:7a173206a8aca1d9f21cdbe1dfd87ed89953b573f3b9c2e7caa84e7d575bbba0_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:7e06b1db99489d9059c09dafedda7f112598ee7bdecd53cf67bf36e910bde271_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:948a4c3788e7e9135510af743bde8751ccf10ae9edd5452db48da6b558606c5f_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:d0e7bae0605cb69b34347e9c0d07314842c19bef22b413e1fba9aa2aa2e98675_ppc64le", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:0e311a7e92c0499a45eebbb07c6a96ae0ba15f4d9a598ca94ed67ac02dd3a724_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1c9c288c2f2c50135c7b9827e7e5015e49f113b7db90e302f2cfc3081c547400_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1f26498b0fff3cd20e0049d3e3583f04c39ee2bdea12faf82daa5bf071afa4ad_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:4d4311de1b860d6048d4f1bd6344176a1e1e1b9a3fa8e1ca9d079655b48ade14_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:1fde0014b18d986d2167413da818ac03385ef7cec2d4c83b65f8b9c038e679d2_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:49aa6055cf509b0de891bdf59e66a4c1e1e3536abedf0ca77537d4be86b4f9c9_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:9502242017d18e1d0b643a93e769b302a38799a9d719e703b64801d65e11dcd4_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:af8c4ae92437cb495fe07e966bbf8654bd1e4a6c3684c7462c1e158c6fecd592_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:21d649e446e04454767669f584518ac826af1b06d1c9fa7c8e2f6fd77c764f0a_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:3d712fb696afadcfe42ba48c563f39546c2ea7fe86837be969a57437849426ad_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:a365d4ea95d286955dbe3a7d939e8807d8d2fe0169ffaa1797ab5a86c0883143_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:c36924a16868658ef60697ea670d97151d045af148d942d8ba18dcf94e468aa8_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:311f7152652df58705aeda77b9053e29f2333a146eb8f686db39938cb2c84f90_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:3da15d796c2f1828a19021d908504810d461cb8b9f6901dad8a032e45f42c4c3_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:a453174d18447265ba7d7ee0ef9825688f474dada9be17b80246e0d0a0f5e042_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:a78e6f74ac9e12b979b80c6965fffa647e103205b0b9ad8262ca3509f02a4f2b_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:fd801d7d1cc2cd524c48ddc92afc7dbbac73f97e5e11e559396a975f24a979fe_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:9f3e34f7d7f600ca57a2cfa2abc665a12b9170595de8f99ee36025e8f4311ea2_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:be2ec2e3d3b21748cfe3b9382f7fc1f6c72d5f380fc97773518c254c6e5794ca_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:d15d039fa5629a0a0c5abb6bced7aa635e9c5255913920232b02b1fb32c4e7fb_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:e0e3273eceb8339638f2f1d91bb5eb6a57cfc0bc1442fcdea5fcff36812ccb4c_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:7a173206a8aca1d9f21cdbe1dfd87ed89953b573f3b9c2e7caa84e7d575bbba0_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:7e06b1db99489d9059c09dafedda7f112598ee7bdecd53cf67bf36e910bde271_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:948a4c3788e7e9135510af743bde8751ccf10ae9edd5452db48da6b558606c5f_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:d0e7bae0605cb69b34347e9c0d07314842c19bef22b413e1fba9aa2aa2e98675_ppc64le", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing", }, ], }
rhsa-2025:3607
Vulnerability from csaf_redhat
Notes
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Red Hat OpenShift distributed tracing platform (Tempo) 3.5.1 has been released", title: "Topic", }, { category: "general", text: "Release of Red Hat OpenShift distributed tracing provides following security improvements, bug fixes, and new features.\nThe Red Hat OpenShift distributed tracing (Tempo) 3.5.1 is based on the open source link:https://grafana.com/oss/tempo/[Grafana Tempo] release 2.7.1.\n\nBreaking changes:\n* With this update, for a user to create or modify a TempoStack or TempoMonolithic CR with enabled multi-tenancy, the user must have permissions to create a TokenReview and SubjectAccessReview.\n\nDeprecations:\n* Nothing\n\nTechnology Preview features:\n* Nothing\n\nEnhancements:\n* Nothing\n\nBug fixes:\n* https://access.redhat.com/security/cve/CVE-2025-2786\n* https://access.redhat.com/security/cve/CVE-2025-2842\n\nKnown issues:\n* Currently, when the OpenShift tenancy mode is enabled, the ServiceAccount of the gateway component of a TempoStack or TempoMonolithic instance requires the TokenReview and SubjectAccessReview permissions for authorization. Workaround: deploy the instance in a dedicated namespace, and carefully audit which users have permission to read the Secrets in this namespace.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2025:3607", url: "https://access.redhat.com/errata/RHSA-2025:3607", }, { category: "external", summary: "https://access.redhat.com/security/cve/CVE-2025-2786", url: "https://access.redhat.com/security/cve/CVE-2025-2786", }, { category: "external", summary: "https://access.redhat.com/security/cve/CVE-2025-2842", url: "https://access.redhat.com/security/cve/CVE-2025-2842", }, { category: "external", summary: "https://access.redhat.com/security/cve/CVE-2025-30204", url: "https://access.redhat.com/security/cve/CVE-2025-30204", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/", url: "https://access.redhat.com/security/updates/classification/", }, { category: "external", summary: "https://docs.redhat.com/en/documentation/openshift_container_platform/latest/html/distributed_tracing/distributed-tracing-platform-tempo", url: "https://docs.redhat.com/en/documentation/openshift_container_platform/latest/html/distributed_tracing/distributed-tracing-platform-tempo", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_3607.json", }, ], title: "Red Hat Security Advisory: Red Hat OpenShift distributed tracing platform (Tempo) 3.5.1 release", tracking: { current_release_date: "2025-04-11T14:32:45+00:00", generator: { date: "2025-04-11T14:32:45+00:00", engine: { name: "Red Hat SDEngine", version: "4.4.2", }, }, id: "RHSA-2025:3607", initial_release_date: "2025-04-04T13:38:55+00:00", revision_history: [ { date: "2025-04-04T13:38:55+00:00", number: "1", summary: "Initial version", }, { date: "2025-04-04T13:38:55+00:00", number: "2", summary: "Last updated version", }, { date: "2025-04-11T14:32:45+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat OpenShift distributed tracing 3.5.1", product: { name: "Red Hat OpenShift distributed tracing 3.5.1", product_id: "Red Hat OpenShift distributed tracing 3.5.1", product_identification_helper: { cpe: "cpe:/a:redhat:openshift_distributed_tracing:3.5::el8", }, }, }, ], category: "product_family", name: "Red Hat OpenShift distributed tracing", }, { branches: [ { category: "product_version", name: "registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:295309554800a4a1d5d0646c8ec776e2f712cd13cebb085078df5ba85d604808_amd64", product: { name: "registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:295309554800a4a1d5d0646c8ec776e2f712cd13cebb085078df5ba85d604808_amd64", product_id: "registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:295309554800a4a1d5d0646c8ec776e2f712cd13cebb085078df5ba85d604808_amd64", product_identification_helper: { purl: "pkg:oci/tempo-operator-bundle@sha256%3A295309554800a4a1d5d0646c8ec776e2f712cd13cebb085078df5ba85d604808?arch=amd64&repository_url=registry.redhat.io/rhosdt&tag=rhosdt-3.5-1743172309", }, }, }, { category: "product_version", name: "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:630e24b5a39e415fbe48843ca18908634d55af2051a3f76dd538b6978f1e3669_amd64", product: { name: "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:630e24b5a39e415fbe48843ca18908634d55af2051a3f76dd538b6978f1e3669_amd64", product_id: "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:630e24b5a39e415fbe48843ca18908634d55af2051a3f76dd538b6978f1e3669_amd64", product_identification_helper: { purl: "pkg:oci/tempo-gateway-rhel8@sha256%3A630e24b5a39e415fbe48843ca18908634d55af2051a3f76dd538b6978f1e3669?arch=amd64&repository_url=registry.redhat.io/rhosdt&tag=rhosdt-3.5-1743162375", }, }, }, { category: "product_version", name: "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:a3439dd373ac34a13a99510275007e9229e07cddc6fc6db09aa7f952adbfaa4c_amd64", product: { name: "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:a3439dd373ac34a13a99510275007e9229e07cddc6fc6db09aa7f952adbfaa4c_amd64", product_id: "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:a3439dd373ac34a13a99510275007e9229e07cddc6fc6db09aa7f952adbfaa4c_amd64", product_identification_helper: { purl: "pkg:oci/tempo-jaeger-query-rhel8@sha256%3Aa3439dd373ac34a13a99510275007e9229e07cddc6fc6db09aa7f952adbfaa4c?arch=amd64&repository_url=registry.redhat.io/rhosdt&tag=rhosdt-3.5-1743162349", }, }, }, { category: "product_version", name: "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:2c10ff99cecd5a80f8cd59dfb74bf768bd3e8fc87616be30f2439ab1c1f32c3c_amd64", product: { name: "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:2c10ff99cecd5a80f8cd59dfb74bf768bd3e8fc87616be30f2439ab1c1f32c3c_amd64", product_id: "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:2c10ff99cecd5a80f8cd59dfb74bf768bd3e8fc87616be30f2439ab1c1f32c3c_amd64", product_identification_helper: { purl: "pkg:oci/tempo-gateway-opa-rhel8@sha256%3A2c10ff99cecd5a80f8cd59dfb74bf768bd3e8fc87616be30f2439ab1c1f32c3c?arch=amd64&repository_url=registry.redhat.io/rhosdt&tag=rhosdt-3.5-1743162273", }, }, }, { category: "product_version", name: "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:a494025181bea65d1d839460a4a3985a46dc5f62cf7939b69293b95de5b1563a_amd64", product: { name: "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:a494025181bea65d1d839460a4a3985a46dc5f62cf7939b69293b95de5b1563a_amd64", product_id: "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:a494025181bea65d1d839460a4a3985a46dc5f62cf7939b69293b95de5b1563a_amd64", product_identification_helper: { purl: "pkg:oci/tempo-rhel8-operator@sha256%3Aa494025181bea65d1d839460a4a3985a46dc5f62cf7939b69293b95de5b1563a?arch=amd64&repository_url=registry.redhat.io/rhosdt&tag=rhosdt-3.5-1743162265", }, }, }, { category: "product_version", name: "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:ebb8923f54cf129d88142a20a3936677dcb631b5e411b4e0782d6020e6682266_amd64", product: { name: "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:ebb8923f54cf129d88142a20a3936677dcb631b5e411b4e0782d6020e6682266_amd64", product_id: "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:ebb8923f54cf129d88142a20a3936677dcb631b5e411b4e0782d6020e6682266_amd64", product_identification_helper: { purl: "pkg:oci/tempo-query-rhel8@sha256%3Aebb8923f54cf129d88142a20a3936677dcb631b5e411b4e0782d6020e6682266?arch=amd64&repository_url=registry.redhat.io/rhosdt&tag=rhosdt-3.5-1743162275", }, }, }, { category: "product_version", name: "registry.redhat.io/rhosdt/tempo-rhel8@sha256:486d4627fa99b6b1002bb257f02c7c212ed5e65bf22e163ed96d542297bc753e_amd64", product: { name: "registry.redhat.io/rhosdt/tempo-rhel8@sha256:486d4627fa99b6b1002bb257f02c7c212ed5e65bf22e163ed96d542297bc753e_amd64", product_id: "registry.redhat.io/rhosdt/tempo-rhel8@sha256:486d4627fa99b6b1002bb257f02c7c212ed5e65bf22e163ed96d542297bc753e_amd64", product_identification_helper: { purl: "pkg:oci/tempo-rhel8@sha256%3A486d4627fa99b6b1002bb257f02c7c212ed5e65bf22e163ed96d542297bc753e?arch=amd64&repository_url=registry.redhat.io/rhosdt&tag=rhosdt-3.5-1743162275", }, }, }, ], category: "architecture", name: "amd64", }, { branches: [ { category: "product_version", name: "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:133f4f1087b0e199f211007ceb2aeae9b9202c5961e812ea4aa037d375a93415_arm64", product: { name: "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:133f4f1087b0e199f211007ceb2aeae9b9202c5961e812ea4aa037d375a93415_arm64", product_id: "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:133f4f1087b0e199f211007ceb2aeae9b9202c5961e812ea4aa037d375a93415_arm64", product_identification_helper: { purl: "pkg:oci/tempo-gateway-rhel8@sha256%3A133f4f1087b0e199f211007ceb2aeae9b9202c5961e812ea4aa037d375a93415?arch=arm64&repository_url=registry.redhat.io/rhosdt&tag=rhosdt-3.5-1743162375", }, }, }, { category: "product_version", name: "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:ef4cfa8974700cb4fcff1ac31ee648fd733c9205bf3432f3b4e291838a6413d2_arm64", product: { name: "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:ef4cfa8974700cb4fcff1ac31ee648fd733c9205bf3432f3b4e291838a6413d2_arm64", product_id: "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:ef4cfa8974700cb4fcff1ac31ee648fd733c9205bf3432f3b4e291838a6413d2_arm64", product_identification_helper: { purl: "pkg:oci/tempo-jaeger-query-rhel8@sha256%3Aef4cfa8974700cb4fcff1ac31ee648fd733c9205bf3432f3b4e291838a6413d2?arch=arm64&repository_url=registry.redhat.io/rhosdt&tag=rhosdt-3.5-1743162349", }, }, }, { category: "product_version", name: "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:adba030ecb2f998e52a136ce0e1c2d36909888b89fe7d1e7c95b5da5d6f8e927_arm64", product: { name: "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:adba030ecb2f998e52a136ce0e1c2d36909888b89fe7d1e7c95b5da5d6f8e927_arm64", product_id: "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:adba030ecb2f998e52a136ce0e1c2d36909888b89fe7d1e7c95b5da5d6f8e927_arm64", product_identification_helper: { purl: "pkg:oci/tempo-gateway-opa-rhel8@sha256%3Aadba030ecb2f998e52a136ce0e1c2d36909888b89fe7d1e7c95b5da5d6f8e927?arch=arm64&repository_url=registry.redhat.io/rhosdt&tag=rhosdt-3.5-1743162273", }, }, }, { category: "product_version", name: "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:29c1be152c9b2ca9fa8af25a10f156f8731b8396e8b2bc82d6b398a5e5027fdf_arm64", product: { name: "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:29c1be152c9b2ca9fa8af25a10f156f8731b8396e8b2bc82d6b398a5e5027fdf_arm64", product_id: "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:29c1be152c9b2ca9fa8af25a10f156f8731b8396e8b2bc82d6b398a5e5027fdf_arm64", product_identification_helper: { purl: "pkg:oci/tempo-rhel8-operator@sha256%3A29c1be152c9b2ca9fa8af25a10f156f8731b8396e8b2bc82d6b398a5e5027fdf?arch=arm64&repository_url=registry.redhat.io/rhosdt&tag=rhosdt-3.5-1743162265", }, }, }, { category: "product_version", name: "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:0e7b8b0a049d4e5468138d4578cdd051b13257f6cdf59c64319c4769bcce7597_arm64", product: { name: "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:0e7b8b0a049d4e5468138d4578cdd051b13257f6cdf59c64319c4769bcce7597_arm64", product_id: "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:0e7b8b0a049d4e5468138d4578cdd051b13257f6cdf59c64319c4769bcce7597_arm64", product_identification_helper: { purl: "pkg:oci/tempo-query-rhel8@sha256%3A0e7b8b0a049d4e5468138d4578cdd051b13257f6cdf59c64319c4769bcce7597?arch=arm64&repository_url=registry.redhat.io/rhosdt&tag=rhosdt-3.5-1743162275", }, }, }, { category: "product_version", name: "registry.redhat.io/rhosdt/tempo-rhel8@sha256:97972d686b7df8acb5c859255f49d965a466dc9d445aa90f8aca3ac59d4d9e59_arm64", product: { name: "registry.redhat.io/rhosdt/tempo-rhel8@sha256:97972d686b7df8acb5c859255f49d965a466dc9d445aa90f8aca3ac59d4d9e59_arm64", product_id: "registry.redhat.io/rhosdt/tempo-rhel8@sha256:97972d686b7df8acb5c859255f49d965a466dc9d445aa90f8aca3ac59d4d9e59_arm64", product_identification_helper: { purl: "pkg:oci/tempo-rhel8@sha256%3A97972d686b7df8acb5c859255f49d965a466dc9d445aa90f8aca3ac59d4d9e59?arch=arm64&repository_url=registry.redhat.io/rhosdt&tag=rhosdt-3.5-1743162275", }, }, }, ], category: "architecture", name: "arm64", }, { branches: [ { category: "product_version", name: "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:b6c27629f411b90f3a7e5b27732f250c7dfa57d75ee1636de644a4d40a65d228_ppc64le", product: { name: "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:b6c27629f411b90f3a7e5b27732f250c7dfa57d75ee1636de644a4d40a65d228_ppc64le", product_id: "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:b6c27629f411b90f3a7e5b27732f250c7dfa57d75ee1636de644a4d40a65d228_ppc64le", product_identification_helper: { purl: "pkg:oci/tempo-gateway-rhel8@sha256%3Ab6c27629f411b90f3a7e5b27732f250c7dfa57d75ee1636de644a4d40a65d228?arch=ppc64le&repository_url=registry.redhat.io/rhosdt&tag=rhosdt-3.5-1743162375", }, }, }, { category: "product_version", name: "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:692a0a623566b428ec580408ddca17c9f5cbfb5bfb4de7fe694889cc1bb58e9d_ppc64le", product: { name: "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:692a0a623566b428ec580408ddca17c9f5cbfb5bfb4de7fe694889cc1bb58e9d_ppc64le", product_id: "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:692a0a623566b428ec580408ddca17c9f5cbfb5bfb4de7fe694889cc1bb58e9d_ppc64le", product_identification_helper: { purl: "pkg:oci/tempo-jaeger-query-rhel8@sha256%3A692a0a623566b428ec580408ddca17c9f5cbfb5bfb4de7fe694889cc1bb58e9d?arch=ppc64le&repository_url=registry.redhat.io/rhosdt&tag=rhosdt-3.5-1743162349", }, }, }, { category: "product_version", name: "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:d44758883d9bd4ce3246a92b71e81b72abf9051851d34aa4d98594951fd3082c_ppc64le", product: { name: "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:d44758883d9bd4ce3246a92b71e81b72abf9051851d34aa4d98594951fd3082c_ppc64le", product_id: "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:d44758883d9bd4ce3246a92b71e81b72abf9051851d34aa4d98594951fd3082c_ppc64le", product_identification_helper: { purl: "pkg:oci/tempo-gateway-opa-rhel8@sha256%3Ad44758883d9bd4ce3246a92b71e81b72abf9051851d34aa4d98594951fd3082c?arch=ppc64le&repository_url=registry.redhat.io/rhosdt&tag=rhosdt-3.5-1743162273", }, }, }, { category: "product_version", name: "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:cbe0df797c34aebfec911c281fbfee9fe7713a4c45d778ae480cd6a7bcab202e_ppc64le", product: { name: "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:cbe0df797c34aebfec911c281fbfee9fe7713a4c45d778ae480cd6a7bcab202e_ppc64le", product_id: "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:cbe0df797c34aebfec911c281fbfee9fe7713a4c45d778ae480cd6a7bcab202e_ppc64le", product_identification_helper: { purl: "pkg:oci/tempo-rhel8-operator@sha256%3Acbe0df797c34aebfec911c281fbfee9fe7713a4c45d778ae480cd6a7bcab202e?arch=ppc64le&repository_url=registry.redhat.io/rhosdt&tag=rhosdt-3.5-1743162265", }, }, }, { category: "product_version", name: "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:2483855a80e228e5cd2e02b10b7941417426838b1111c21c4e08e5166027aea9_ppc64le", product: { name: "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:2483855a80e228e5cd2e02b10b7941417426838b1111c21c4e08e5166027aea9_ppc64le", product_id: "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:2483855a80e228e5cd2e02b10b7941417426838b1111c21c4e08e5166027aea9_ppc64le", product_identification_helper: { purl: "pkg:oci/tempo-query-rhel8@sha256%3A2483855a80e228e5cd2e02b10b7941417426838b1111c21c4e08e5166027aea9?arch=ppc64le&repository_url=registry.redhat.io/rhosdt&tag=rhosdt-3.5-1743162275", }, }, }, { category: "product_version", name: "registry.redhat.io/rhosdt/tempo-rhel8@sha256:c409c4b02e50e5f10e5da74f0692a194fb23db824aa49552c1e9ce76dbd74494_ppc64le", product: { name: "registry.redhat.io/rhosdt/tempo-rhel8@sha256:c409c4b02e50e5f10e5da74f0692a194fb23db824aa49552c1e9ce76dbd74494_ppc64le", product_id: "registry.redhat.io/rhosdt/tempo-rhel8@sha256:c409c4b02e50e5f10e5da74f0692a194fb23db824aa49552c1e9ce76dbd74494_ppc64le", product_identification_helper: { purl: "pkg:oci/tempo-rhel8@sha256%3Ac409c4b02e50e5f10e5da74f0692a194fb23db824aa49552c1e9ce76dbd74494?arch=ppc64le&repository_url=registry.redhat.io/rhosdt&tag=rhosdt-3.5-1743162275", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:f98634834feb77a03d96abf8264ce3a433f44c5645b2623793fb5d0193d8cf84_s390x", product: { name: "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:f98634834feb77a03d96abf8264ce3a433f44c5645b2623793fb5d0193d8cf84_s390x", product_id: "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:f98634834feb77a03d96abf8264ce3a433f44c5645b2623793fb5d0193d8cf84_s390x", product_identification_helper: { purl: "pkg:oci/tempo-gateway-rhel8@sha256%3Af98634834feb77a03d96abf8264ce3a433f44c5645b2623793fb5d0193d8cf84?arch=s390x&repository_url=registry.redhat.io/rhosdt&tag=rhosdt-3.5-1743162375", }, }, }, { category: "product_version", name: "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:7ca83d25a1436f91241449b12e1fb67ebc7384329b2c7988d3271d3d35302c02_s390x", product: { name: "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:7ca83d25a1436f91241449b12e1fb67ebc7384329b2c7988d3271d3d35302c02_s390x", product_id: "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:7ca83d25a1436f91241449b12e1fb67ebc7384329b2c7988d3271d3d35302c02_s390x", product_identification_helper: { purl: "pkg:oci/tempo-jaeger-query-rhel8@sha256%3A7ca83d25a1436f91241449b12e1fb67ebc7384329b2c7988d3271d3d35302c02?arch=s390x&repository_url=registry.redhat.io/rhosdt&tag=rhosdt-3.5-1743162349", }, }, }, { category: "product_version", name: "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:b4c535900eeae9ff1ce2d08f3fe8b819eed633431a2906859335889549883b99_s390x", product: { name: "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:b4c535900eeae9ff1ce2d08f3fe8b819eed633431a2906859335889549883b99_s390x", product_id: "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:b4c535900eeae9ff1ce2d08f3fe8b819eed633431a2906859335889549883b99_s390x", product_identification_helper: { purl: "pkg:oci/tempo-gateway-opa-rhel8@sha256%3Ab4c535900eeae9ff1ce2d08f3fe8b819eed633431a2906859335889549883b99?arch=s390x&repository_url=registry.redhat.io/rhosdt&tag=rhosdt-3.5-1743162273", }, }, }, { category: "product_version", name: "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:233132300a9f5f019047a414b240f5b32c7563af8107bb52c4395892fdcd0fe0_s390x", product: { name: "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:233132300a9f5f019047a414b240f5b32c7563af8107bb52c4395892fdcd0fe0_s390x", product_id: "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:233132300a9f5f019047a414b240f5b32c7563af8107bb52c4395892fdcd0fe0_s390x", product_identification_helper: { purl: "pkg:oci/tempo-rhel8-operator@sha256%3A233132300a9f5f019047a414b240f5b32c7563af8107bb52c4395892fdcd0fe0?arch=s390x&repository_url=registry.redhat.io/rhosdt&tag=rhosdt-3.5-1743162265", }, }, }, { category: "product_version", name: "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:4a99b059bc5edc891b048822c9da5a654b163756e647ecd6da38b81fb5563222_s390x", product: { name: "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:4a99b059bc5edc891b048822c9da5a654b163756e647ecd6da38b81fb5563222_s390x", product_id: "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:4a99b059bc5edc891b048822c9da5a654b163756e647ecd6da38b81fb5563222_s390x", product_identification_helper: { purl: "pkg:oci/tempo-query-rhel8@sha256%3A4a99b059bc5edc891b048822c9da5a654b163756e647ecd6da38b81fb5563222?arch=s390x&repository_url=registry.redhat.io/rhosdt&tag=rhosdt-3.5-1743162275", }, }, }, { category: "product_version", name: "registry.redhat.io/rhosdt/tempo-rhel8@sha256:fceb29a4b587e61efdc89e5fc662b09767cc8750e86f17eaf3070b279b708899_s390x", product: { name: "registry.redhat.io/rhosdt/tempo-rhel8@sha256:fceb29a4b587e61efdc89e5fc662b09767cc8750e86f17eaf3070b279b708899_s390x", product_id: "registry.redhat.io/rhosdt/tempo-rhel8@sha256:fceb29a4b587e61efdc89e5fc662b09767cc8750e86f17eaf3070b279b708899_s390x", product_identification_helper: { purl: "pkg:oci/tempo-rhel8@sha256%3Afceb29a4b587e61efdc89e5fc662b09767cc8750e86f17eaf3070b279b708899?arch=s390x&repository_url=registry.redhat.io/rhosdt&tag=rhosdt-3.5-1743162275", }, }, }, ], category: "architecture", name: "s390x", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:2c10ff99cecd5a80f8cd59dfb74bf768bd3e8fc87616be30f2439ab1c1f32c3c_amd64 as a component of Red Hat OpenShift distributed tracing 3.5.1", product_id: "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:2c10ff99cecd5a80f8cd59dfb74bf768bd3e8fc87616be30f2439ab1c1f32c3c_amd64", }, product_reference: "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:2c10ff99cecd5a80f8cd59dfb74bf768bd3e8fc87616be30f2439ab1c1f32c3c_amd64", relates_to_product_reference: "Red Hat OpenShift distributed tracing 3.5.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:adba030ecb2f998e52a136ce0e1c2d36909888b89fe7d1e7c95b5da5d6f8e927_arm64 as a component of Red Hat OpenShift distributed tracing 3.5.1", product_id: "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:adba030ecb2f998e52a136ce0e1c2d36909888b89fe7d1e7c95b5da5d6f8e927_arm64", }, product_reference: "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:adba030ecb2f998e52a136ce0e1c2d36909888b89fe7d1e7c95b5da5d6f8e927_arm64", relates_to_product_reference: "Red Hat OpenShift distributed tracing 3.5.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:b4c535900eeae9ff1ce2d08f3fe8b819eed633431a2906859335889549883b99_s390x as a component of Red Hat OpenShift distributed tracing 3.5.1", product_id: "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:b4c535900eeae9ff1ce2d08f3fe8b819eed633431a2906859335889549883b99_s390x", }, product_reference: "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:b4c535900eeae9ff1ce2d08f3fe8b819eed633431a2906859335889549883b99_s390x", relates_to_product_reference: "Red Hat OpenShift distributed tracing 3.5.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:d44758883d9bd4ce3246a92b71e81b72abf9051851d34aa4d98594951fd3082c_ppc64le as a component of Red Hat OpenShift distributed tracing 3.5.1", product_id: "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:d44758883d9bd4ce3246a92b71e81b72abf9051851d34aa4d98594951fd3082c_ppc64le", }, product_reference: "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:d44758883d9bd4ce3246a92b71e81b72abf9051851d34aa4d98594951fd3082c_ppc64le", relates_to_product_reference: "Red Hat OpenShift distributed tracing 3.5.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:133f4f1087b0e199f211007ceb2aeae9b9202c5961e812ea4aa037d375a93415_arm64 as a component of Red Hat OpenShift distributed tracing 3.5.1", product_id: "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:133f4f1087b0e199f211007ceb2aeae9b9202c5961e812ea4aa037d375a93415_arm64", }, product_reference: "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:133f4f1087b0e199f211007ceb2aeae9b9202c5961e812ea4aa037d375a93415_arm64", relates_to_product_reference: "Red Hat OpenShift distributed tracing 3.5.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:630e24b5a39e415fbe48843ca18908634d55af2051a3f76dd538b6978f1e3669_amd64 as a component of Red Hat OpenShift distributed tracing 3.5.1", product_id: "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:630e24b5a39e415fbe48843ca18908634d55af2051a3f76dd538b6978f1e3669_amd64", }, product_reference: "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:630e24b5a39e415fbe48843ca18908634d55af2051a3f76dd538b6978f1e3669_amd64", relates_to_product_reference: "Red Hat OpenShift distributed tracing 3.5.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:b6c27629f411b90f3a7e5b27732f250c7dfa57d75ee1636de644a4d40a65d228_ppc64le as a component of Red Hat OpenShift distributed tracing 3.5.1", product_id: "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:b6c27629f411b90f3a7e5b27732f250c7dfa57d75ee1636de644a4d40a65d228_ppc64le", }, product_reference: "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:b6c27629f411b90f3a7e5b27732f250c7dfa57d75ee1636de644a4d40a65d228_ppc64le", relates_to_product_reference: "Red Hat OpenShift distributed tracing 3.5.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:f98634834feb77a03d96abf8264ce3a433f44c5645b2623793fb5d0193d8cf84_s390x as a component of Red Hat OpenShift distributed tracing 3.5.1", product_id: "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:f98634834feb77a03d96abf8264ce3a433f44c5645b2623793fb5d0193d8cf84_s390x", }, product_reference: "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:f98634834feb77a03d96abf8264ce3a433f44c5645b2623793fb5d0193d8cf84_s390x", relates_to_product_reference: "Red Hat OpenShift distributed tracing 3.5.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:692a0a623566b428ec580408ddca17c9f5cbfb5bfb4de7fe694889cc1bb58e9d_ppc64le as a component of Red Hat OpenShift distributed tracing 3.5.1", product_id: "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:692a0a623566b428ec580408ddca17c9f5cbfb5bfb4de7fe694889cc1bb58e9d_ppc64le", }, product_reference: "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:692a0a623566b428ec580408ddca17c9f5cbfb5bfb4de7fe694889cc1bb58e9d_ppc64le", relates_to_product_reference: "Red Hat OpenShift distributed tracing 3.5.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:7ca83d25a1436f91241449b12e1fb67ebc7384329b2c7988d3271d3d35302c02_s390x as a component of Red Hat OpenShift distributed tracing 3.5.1", product_id: "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:7ca83d25a1436f91241449b12e1fb67ebc7384329b2c7988d3271d3d35302c02_s390x", }, product_reference: "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:7ca83d25a1436f91241449b12e1fb67ebc7384329b2c7988d3271d3d35302c02_s390x", relates_to_product_reference: "Red Hat OpenShift distributed tracing 3.5.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:a3439dd373ac34a13a99510275007e9229e07cddc6fc6db09aa7f952adbfaa4c_amd64 as a component of Red Hat OpenShift distributed tracing 3.5.1", product_id: "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:a3439dd373ac34a13a99510275007e9229e07cddc6fc6db09aa7f952adbfaa4c_amd64", }, product_reference: "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:a3439dd373ac34a13a99510275007e9229e07cddc6fc6db09aa7f952adbfaa4c_amd64", relates_to_product_reference: "Red Hat OpenShift distributed tracing 3.5.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:ef4cfa8974700cb4fcff1ac31ee648fd733c9205bf3432f3b4e291838a6413d2_arm64 as a component of Red Hat OpenShift distributed tracing 3.5.1", product_id: "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:ef4cfa8974700cb4fcff1ac31ee648fd733c9205bf3432f3b4e291838a6413d2_arm64", }, product_reference: "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:ef4cfa8974700cb4fcff1ac31ee648fd733c9205bf3432f3b4e291838a6413d2_arm64", relates_to_product_reference: "Red Hat OpenShift distributed tracing 3.5.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:295309554800a4a1d5d0646c8ec776e2f712cd13cebb085078df5ba85d604808_amd64 as a component of Red Hat OpenShift distributed tracing 3.5.1", product_id: "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:295309554800a4a1d5d0646c8ec776e2f712cd13cebb085078df5ba85d604808_amd64", }, product_reference: "registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:295309554800a4a1d5d0646c8ec776e2f712cd13cebb085078df5ba85d604808_amd64", relates_to_product_reference: "Red Hat OpenShift distributed tracing 3.5.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:0e7b8b0a049d4e5468138d4578cdd051b13257f6cdf59c64319c4769bcce7597_arm64 as a component of Red Hat OpenShift distributed tracing 3.5.1", product_id: "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:0e7b8b0a049d4e5468138d4578cdd051b13257f6cdf59c64319c4769bcce7597_arm64", }, product_reference: "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:0e7b8b0a049d4e5468138d4578cdd051b13257f6cdf59c64319c4769bcce7597_arm64", relates_to_product_reference: "Red Hat OpenShift distributed tracing 3.5.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:2483855a80e228e5cd2e02b10b7941417426838b1111c21c4e08e5166027aea9_ppc64le as a component of Red Hat OpenShift distributed tracing 3.5.1", product_id: "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:2483855a80e228e5cd2e02b10b7941417426838b1111c21c4e08e5166027aea9_ppc64le", }, product_reference: "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:2483855a80e228e5cd2e02b10b7941417426838b1111c21c4e08e5166027aea9_ppc64le", relates_to_product_reference: "Red Hat OpenShift distributed tracing 3.5.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:4a99b059bc5edc891b048822c9da5a654b163756e647ecd6da38b81fb5563222_s390x as a component of Red Hat OpenShift distributed tracing 3.5.1", product_id: "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:4a99b059bc5edc891b048822c9da5a654b163756e647ecd6da38b81fb5563222_s390x", }, product_reference: "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:4a99b059bc5edc891b048822c9da5a654b163756e647ecd6da38b81fb5563222_s390x", relates_to_product_reference: "Red Hat OpenShift distributed tracing 3.5.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:ebb8923f54cf129d88142a20a3936677dcb631b5e411b4e0782d6020e6682266_amd64 as a component of Red Hat OpenShift distributed tracing 3.5.1", product_id: "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:ebb8923f54cf129d88142a20a3936677dcb631b5e411b4e0782d6020e6682266_amd64", }, product_reference: "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:ebb8923f54cf129d88142a20a3936677dcb631b5e411b4e0782d6020e6682266_amd64", relates_to_product_reference: "Red Hat OpenShift distributed tracing 3.5.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:233132300a9f5f019047a414b240f5b32c7563af8107bb52c4395892fdcd0fe0_s390x as a component of Red Hat OpenShift distributed tracing 3.5.1", product_id: "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:233132300a9f5f019047a414b240f5b32c7563af8107bb52c4395892fdcd0fe0_s390x", }, product_reference: "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:233132300a9f5f019047a414b240f5b32c7563af8107bb52c4395892fdcd0fe0_s390x", relates_to_product_reference: "Red Hat OpenShift distributed tracing 3.5.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:29c1be152c9b2ca9fa8af25a10f156f8731b8396e8b2bc82d6b398a5e5027fdf_arm64 as a component of Red Hat OpenShift distributed tracing 3.5.1", product_id: "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:29c1be152c9b2ca9fa8af25a10f156f8731b8396e8b2bc82d6b398a5e5027fdf_arm64", }, product_reference: "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:29c1be152c9b2ca9fa8af25a10f156f8731b8396e8b2bc82d6b398a5e5027fdf_arm64", relates_to_product_reference: "Red Hat OpenShift distributed tracing 3.5.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:a494025181bea65d1d839460a4a3985a46dc5f62cf7939b69293b95de5b1563a_amd64 as a component of Red Hat OpenShift distributed tracing 3.5.1", product_id: "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:a494025181bea65d1d839460a4a3985a46dc5f62cf7939b69293b95de5b1563a_amd64", }, product_reference: "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:a494025181bea65d1d839460a4a3985a46dc5f62cf7939b69293b95de5b1563a_amd64", relates_to_product_reference: "Red Hat OpenShift distributed tracing 3.5.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:cbe0df797c34aebfec911c281fbfee9fe7713a4c45d778ae480cd6a7bcab202e_ppc64le as a component of Red Hat OpenShift distributed tracing 3.5.1", product_id: "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:cbe0df797c34aebfec911c281fbfee9fe7713a4c45d778ae480cd6a7bcab202e_ppc64le", }, product_reference: "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:cbe0df797c34aebfec911c281fbfee9fe7713a4c45d778ae480cd6a7bcab202e_ppc64le", relates_to_product_reference: "Red Hat OpenShift distributed tracing 3.5.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/rhosdt/tempo-rhel8@sha256:486d4627fa99b6b1002bb257f02c7c212ed5e65bf22e163ed96d542297bc753e_amd64 as a component of Red Hat OpenShift distributed tracing 3.5.1", product_id: "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:486d4627fa99b6b1002bb257f02c7c212ed5e65bf22e163ed96d542297bc753e_amd64", }, product_reference: "registry.redhat.io/rhosdt/tempo-rhel8@sha256:486d4627fa99b6b1002bb257f02c7c212ed5e65bf22e163ed96d542297bc753e_amd64", relates_to_product_reference: "Red Hat OpenShift distributed tracing 3.5.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/rhosdt/tempo-rhel8@sha256:97972d686b7df8acb5c859255f49d965a466dc9d445aa90f8aca3ac59d4d9e59_arm64 as a component of Red Hat OpenShift distributed tracing 3.5.1", product_id: "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:97972d686b7df8acb5c859255f49d965a466dc9d445aa90f8aca3ac59d4d9e59_arm64", }, product_reference: "registry.redhat.io/rhosdt/tempo-rhel8@sha256:97972d686b7df8acb5c859255f49d965a466dc9d445aa90f8aca3ac59d4d9e59_arm64", relates_to_product_reference: "Red Hat OpenShift distributed tracing 3.5.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/rhosdt/tempo-rhel8@sha256:c409c4b02e50e5f10e5da74f0692a194fb23db824aa49552c1e9ce76dbd74494_ppc64le as a component of Red Hat OpenShift distributed tracing 3.5.1", product_id: "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:c409c4b02e50e5f10e5da74f0692a194fb23db824aa49552c1e9ce76dbd74494_ppc64le", }, product_reference: "registry.redhat.io/rhosdt/tempo-rhel8@sha256:c409c4b02e50e5f10e5da74f0692a194fb23db824aa49552c1e9ce76dbd74494_ppc64le", relates_to_product_reference: "Red Hat OpenShift distributed tracing 3.5.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/rhosdt/tempo-rhel8@sha256:fceb29a4b587e61efdc89e5fc662b09767cc8750e86f17eaf3070b279b708899_s390x as a component of Red Hat OpenShift distributed tracing 3.5.1", product_id: "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:fceb29a4b587e61efdc89e5fc662b09767cc8750e86f17eaf3070b279b708899_s390x", }, product_reference: "registry.redhat.io/rhosdt/tempo-rhel8@sha256:fceb29a4b587e61efdc89e5fc662b09767cc8750e86f17eaf3070b279b708899_s390x", relates_to_product_reference: "Red Hat OpenShift distributed tracing 3.5.1", }, ], }, vulnerabilities: [ { cve: "CVE-2025-2786", cwe: { id: "CWE-200", name: "Exposure of Sensitive Information to an Unauthorized Actor", }, discovery_date: "2025-03-25T11:13:18.903000+00:00", flags: [ { label: "vulnerable_code_not_present", product_ids: [ "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:2c10ff99cecd5a80f8cd59dfb74bf768bd3e8fc87616be30f2439ab1c1f32c3c_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:adba030ecb2f998e52a136ce0e1c2d36909888b89fe7d1e7c95b5da5d6f8e927_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:b4c535900eeae9ff1ce2d08f3fe8b819eed633431a2906859335889549883b99_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:d44758883d9bd4ce3246a92b71e81b72abf9051851d34aa4d98594951fd3082c_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:133f4f1087b0e199f211007ceb2aeae9b9202c5961e812ea4aa037d375a93415_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:630e24b5a39e415fbe48843ca18908634d55af2051a3f76dd538b6978f1e3669_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:b6c27629f411b90f3a7e5b27732f250c7dfa57d75ee1636de644a4d40a65d228_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:f98634834feb77a03d96abf8264ce3a433f44c5645b2623793fb5d0193d8cf84_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:692a0a623566b428ec580408ddca17c9f5cbfb5bfb4de7fe694889cc1bb58e9d_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:7ca83d25a1436f91241449b12e1fb67ebc7384329b2c7988d3271d3d35302c02_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:a3439dd373ac34a13a99510275007e9229e07cddc6fc6db09aa7f952adbfaa4c_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:ef4cfa8974700cb4fcff1ac31ee648fd733c9205bf3432f3b4e291838a6413d2_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:295309554800a4a1d5d0646c8ec776e2f712cd13cebb085078df5ba85d604808_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:0e7b8b0a049d4e5468138d4578cdd051b13257f6cdf59c64319c4769bcce7597_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:2483855a80e228e5cd2e02b10b7941417426838b1111c21c4e08e5166027aea9_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:4a99b059bc5edc891b048822c9da5a654b163756e647ecd6da38b81fb5563222_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:ebb8923f54cf129d88142a20a3936677dcb631b5e411b4e0782d6020e6682266_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:486d4627fa99b6b1002bb257f02c7c212ed5e65bf22e163ed96d542297bc753e_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:97972d686b7df8acb5c859255f49d965a466dc9d445aa90f8aca3ac59d4d9e59_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:c409c4b02e50e5f10e5da74f0692a194fb23db824aa49552c1e9ce76dbd74494_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:fceb29a4b587e61efdc89e5fc662b09767cc8750e86f17eaf3070b279b708899_s390x", ], }, ], ids: [ { system_name: "Red Hat Bugzilla ID", text: "2354811", }, ], notes: [ { category: "description", text: "A flaw was found in Tempo Operator, where it creates a ServiceAccount, ClusterRole, and ClusterRoleBinding when a user deploys a TempoStack or TempoMonolithic instance. This flaw allows a user with full access to their namespace to extract the ServiceAccount token and use it to submit TokenReview and SubjectAccessReview requests, potentially revealing information about other users' permissions. While this does not allow privilege escalation or impersonation, it exposes information that could aid in gathering information for further attacks.", title: "Vulnerability description", }, { category: "summary", text: "tempo-operator: ServiceAccount Token Exposure Leading to Token and Subject Access Reviews in OpenShift Tempo Operator", title: "Vulnerability summary", }, { category: "other", text: "Red Hat has evaluated this vulnerability and rated with a Moderate impact as the attacker is limited to read access and requires previous permissions to read the token and get access to the cluster metrics.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:233132300a9f5f019047a414b240f5b32c7563af8107bb52c4395892fdcd0fe0_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:29c1be152c9b2ca9fa8af25a10f156f8731b8396e8b2bc82d6b398a5e5027fdf_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:a494025181bea65d1d839460a4a3985a46dc5f62cf7939b69293b95de5b1563a_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:cbe0df797c34aebfec911c281fbfee9fe7713a4c45d778ae480cd6a7bcab202e_ppc64le", ], known_not_affected: [ "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:2c10ff99cecd5a80f8cd59dfb74bf768bd3e8fc87616be30f2439ab1c1f32c3c_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:adba030ecb2f998e52a136ce0e1c2d36909888b89fe7d1e7c95b5da5d6f8e927_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:b4c535900eeae9ff1ce2d08f3fe8b819eed633431a2906859335889549883b99_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:d44758883d9bd4ce3246a92b71e81b72abf9051851d34aa4d98594951fd3082c_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:133f4f1087b0e199f211007ceb2aeae9b9202c5961e812ea4aa037d375a93415_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:630e24b5a39e415fbe48843ca18908634d55af2051a3f76dd538b6978f1e3669_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:b6c27629f411b90f3a7e5b27732f250c7dfa57d75ee1636de644a4d40a65d228_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:f98634834feb77a03d96abf8264ce3a433f44c5645b2623793fb5d0193d8cf84_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:692a0a623566b428ec580408ddca17c9f5cbfb5bfb4de7fe694889cc1bb58e9d_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:7ca83d25a1436f91241449b12e1fb67ebc7384329b2c7988d3271d3d35302c02_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:a3439dd373ac34a13a99510275007e9229e07cddc6fc6db09aa7f952adbfaa4c_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:ef4cfa8974700cb4fcff1ac31ee648fd733c9205bf3432f3b4e291838a6413d2_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:295309554800a4a1d5d0646c8ec776e2f712cd13cebb085078df5ba85d604808_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:0e7b8b0a049d4e5468138d4578cdd051b13257f6cdf59c64319c4769bcce7597_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:2483855a80e228e5cd2e02b10b7941417426838b1111c21c4e08e5166027aea9_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:4a99b059bc5edc891b048822c9da5a654b163756e647ecd6da38b81fb5563222_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:ebb8923f54cf129d88142a20a3936677dcb631b5e411b4e0782d6020e6682266_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:486d4627fa99b6b1002bb257f02c7c212ed5e65bf22e163ed96d542297bc753e_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:97972d686b7df8acb5c859255f49d965a466dc9d445aa90f8aca3ac59d4d9e59_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:c409c4b02e50e5f10e5da74f0692a194fb23db824aa49552c1e9ce76dbd74494_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:fceb29a4b587e61efdc89e5fc662b09767cc8750e86f17eaf3070b279b708899_s390x", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-2786", }, { category: "external", summary: "RHBZ#2354811", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2354811", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-2786", url: "https://www.cve.org/CVERecord?id=CVE-2025-2786", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-2786", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-2786", }, ], release_date: "2025-03-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-04-04T13:38:55+00:00", details: "For details on how to apply this update, refer to:\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/latest/html/operators/administrator-tasks#olm-upgrading-operators", product_ids: [ "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:233132300a9f5f019047a414b240f5b32c7563af8107bb52c4395892fdcd0fe0_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:29c1be152c9b2ca9fa8af25a10f156f8731b8396e8b2bc82d6b398a5e5027fdf_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:a494025181bea65d1d839460a4a3985a46dc5f62cf7939b69293b95de5b1563a_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:cbe0df797c34aebfec911c281fbfee9fe7713a4c45d778ae480cd6a7bcab202e_ppc64le", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:3607", }, { category: "workaround", details: "Currently, no mitigation is available for this vulnerability.", product_ids: [ "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:2c10ff99cecd5a80f8cd59dfb74bf768bd3e8fc87616be30f2439ab1c1f32c3c_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:adba030ecb2f998e52a136ce0e1c2d36909888b89fe7d1e7c95b5da5d6f8e927_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:b4c535900eeae9ff1ce2d08f3fe8b819eed633431a2906859335889549883b99_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:d44758883d9bd4ce3246a92b71e81b72abf9051851d34aa4d98594951fd3082c_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:133f4f1087b0e199f211007ceb2aeae9b9202c5961e812ea4aa037d375a93415_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:630e24b5a39e415fbe48843ca18908634d55af2051a3f76dd538b6978f1e3669_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:b6c27629f411b90f3a7e5b27732f250c7dfa57d75ee1636de644a4d40a65d228_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:f98634834feb77a03d96abf8264ce3a433f44c5645b2623793fb5d0193d8cf84_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:692a0a623566b428ec580408ddca17c9f5cbfb5bfb4de7fe694889cc1bb58e9d_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:7ca83d25a1436f91241449b12e1fb67ebc7384329b2c7988d3271d3d35302c02_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:a3439dd373ac34a13a99510275007e9229e07cddc6fc6db09aa7f952adbfaa4c_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:ef4cfa8974700cb4fcff1ac31ee648fd733c9205bf3432f3b4e291838a6413d2_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:295309554800a4a1d5d0646c8ec776e2f712cd13cebb085078df5ba85d604808_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:0e7b8b0a049d4e5468138d4578cdd051b13257f6cdf59c64319c4769bcce7597_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:2483855a80e228e5cd2e02b10b7941417426838b1111c21c4e08e5166027aea9_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:4a99b059bc5edc891b048822c9da5a654b163756e647ecd6da38b81fb5563222_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:ebb8923f54cf129d88142a20a3936677dcb631b5e411b4e0782d6020e6682266_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:233132300a9f5f019047a414b240f5b32c7563af8107bb52c4395892fdcd0fe0_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:29c1be152c9b2ca9fa8af25a10f156f8731b8396e8b2bc82d6b398a5e5027fdf_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:a494025181bea65d1d839460a4a3985a46dc5f62cf7939b69293b95de5b1563a_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:cbe0df797c34aebfec911c281fbfee9fe7713a4c45d778ae480cd6a7bcab202e_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:486d4627fa99b6b1002bb257f02c7c212ed5e65bf22e163ed96d542297bc753e_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:97972d686b7df8acb5c859255f49d965a466dc9d445aa90f8aca3ac59d4d9e59_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:c409c4b02e50e5f10e5da74f0692a194fb23db824aa49552c1e9ce76dbd74494_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:fceb29a4b587e61efdc89e5fc662b09767cc8750e86f17eaf3070b279b708899_s390x", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 4.3, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:2c10ff99cecd5a80f8cd59dfb74bf768bd3e8fc87616be30f2439ab1c1f32c3c_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:adba030ecb2f998e52a136ce0e1c2d36909888b89fe7d1e7c95b5da5d6f8e927_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:b4c535900eeae9ff1ce2d08f3fe8b819eed633431a2906859335889549883b99_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:d44758883d9bd4ce3246a92b71e81b72abf9051851d34aa4d98594951fd3082c_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:133f4f1087b0e199f211007ceb2aeae9b9202c5961e812ea4aa037d375a93415_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:630e24b5a39e415fbe48843ca18908634d55af2051a3f76dd538b6978f1e3669_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:b6c27629f411b90f3a7e5b27732f250c7dfa57d75ee1636de644a4d40a65d228_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:f98634834feb77a03d96abf8264ce3a433f44c5645b2623793fb5d0193d8cf84_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:692a0a623566b428ec580408ddca17c9f5cbfb5bfb4de7fe694889cc1bb58e9d_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:7ca83d25a1436f91241449b12e1fb67ebc7384329b2c7988d3271d3d35302c02_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:a3439dd373ac34a13a99510275007e9229e07cddc6fc6db09aa7f952adbfaa4c_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:ef4cfa8974700cb4fcff1ac31ee648fd733c9205bf3432f3b4e291838a6413d2_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:295309554800a4a1d5d0646c8ec776e2f712cd13cebb085078df5ba85d604808_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:0e7b8b0a049d4e5468138d4578cdd051b13257f6cdf59c64319c4769bcce7597_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:2483855a80e228e5cd2e02b10b7941417426838b1111c21c4e08e5166027aea9_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:4a99b059bc5edc891b048822c9da5a654b163756e647ecd6da38b81fb5563222_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:ebb8923f54cf129d88142a20a3936677dcb631b5e411b4e0782d6020e6682266_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:233132300a9f5f019047a414b240f5b32c7563af8107bb52c4395892fdcd0fe0_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:29c1be152c9b2ca9fa8af25a10f156f8731b8396e8b2bc82d6b398a5e5027fdf_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:a494025181bea65d1d839460a4a3985a46dc5f62cf7939b69293b95de5b1563a_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:cbe0df797c34aebfec911c281fbfee9fe7713a4c45d778ae480cd6a7bcab202e_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:486d4627fa99b6b1002bb257f02c7c212ed5e65bf22e163ed96d542297bc753e_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:97972d686b7df8acb5c859255f49d965a466dc9d445aa90f8aca3ac59d4d9e59_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:c409c4b02e50e5f10e5da74f0692a194fb23db824aa49552c1e9ce76dbd74494_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:fceb29a4b587e61efdc89e5fc662b09767cc8750e86f17eaf3070b279b708899_s390x", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "tempo-operator: ServiceAccount Token Exposure Leading to Token and Subject Access Reviews in OpenShift Tempo Operator", }, { cve: "CVE-2025-2842", cwe: { id: "CWE-200", name: "Exposure of Sensitive Information to an Unauthorized Actor", }, discovery_date: "2025-03-27T02:33:13.059000+00:00", flags: [ { label: "vulnerable_code_not_present", product_ids: [ "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:2c10ff99cecd5a80f8cd59dfb74bf768bd3e8fc87616be30f2439ab1c1f32c3c_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:adba030ecb2f998e52a136ce0e1c2d36909888b89fe7d1e7c95b5da5d6f8e927_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:b4c535900eeae9ff1ce2d08f3fe8b819eed633431a2906859335889549883b99_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:d44758883d9bd4ce3246a92b71e81b72abf9051851d34aa4d98594951fd3082c_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:133f4f1087b0e199f211007ceb2aeae9b9202c5961e812ea4aa037d375a93415_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:630e24b5a39e415fbe48843ca18908634d55af2051a3f76dd538b6978f1e3669_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:b6c27629f411b90f3a7e5b27732f250c7dfa57d75ee1636de644a4d40a65d228_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:f98634834feb77a03d96abf8264ce3a433f44c5645b2623793fb5d0193d8cf84_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:692a0a623566b428ec580408ddca17c9f5cbfb5bfb4de7fe694889cc1bb58e9d_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:7ca83d25a1436f91241449b12e1fb67ebc7384329b2c7988d3271d3d35302c02_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:a3439dd373ac34a13a99510275007e9229e07cddc6fc6db09aa7f952adbfaa4c_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:ef4cfa8974700cb4fcff1ac31ee648fd733c9205bf3432f3b4e291838a6413d2_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:295309554800a4a1d5d0646c8ec776e2f712cd13cebb085078df5ba85d604808_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:0e7b8b0a049d4e5468138d4578cdd051b13257f6cdf59c64319c4769bcce7597_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:2483855a80e228e5cd2e02b10b7941417426838b1111c21c4e08e5166027aea9_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:4a99b059bc5edc891b048822c9da5a654b163756e647ecd6da38b81fb5563222_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:ebb8923f54cf129d88142a20a3936677dcb631b5e411b4e0782d6020e6682266_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:486d4627fa99b6b1002bb257f02c7c212ed5e65bf22e163ed96d542297bc753e_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:97972d686b7df8acb5c859255f49d965a466dc9d445aa90f8aca3ac59d4d9e59_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:c409c4b02e50e5f10e5da74f0692a194fb23db824aa49552c1e9ce76dbd74494_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:fceb29a4b587e61efdc89e5fc662b09767cc8750e86f17eaf3070b279b708899_s390x", ], }, ], ids: [ { system_name: "Red Hat Bugzilla ID", text: "2355219", }, ], notes: [ { category: "description", text: "A flaw was found in the Tempo Operator. When the Jaeger UI Monitor Tab functionality is enabled in a Tempo instance managed by the Tempo Operator, the Operator creates a ClusterRoleBinding for the Service Account of the Tempo instance to grant the cluster-monitoring-view ClusterRole.\nThis can be exploited if a user has 'create' permissions on TempoStack and 'get' permissions on Secret in a namespace (for example, a user has ClusterAdmin permissions for a specific namespace), as the user can read the token of the Tempo service account and therefore has access to see all cluster metrics.", title: "Vulnerability description", }, { category: "summary", text: "tempo-operator: Tempo Operator Token Exposition lead to read sensitive data", title: "Vulnerability summary", }, { category: "other", text: "Red Hat has evaluated this vulnerability and rated with a Moderate impact as the attacker is limited to read access and requires previous permissions to read the token and get access to the cluster metrics.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:233132300a9f5f019047a414b240f5b32c7563af8107bb52c4395892fdcd0fe0_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:29c1be152c9b2ca9fa8af25a10f156f8731b8396e8b2bc82d6b398a5e5027fdf_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:a494025181bea65d1d839460a4a3985a46dc5f62cf7939b69293b95de5b1563a_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:cbe0df797c34aebfec911c281fbfee9fe7713a4c45d778ae480cd6a7bcab202e_ppc64le", ], known_not_affected: [ "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:2c10ff99cecd5a80f8cd59dfb74bf768bd3e8fc87616be30f2439ab1c1f32c3c_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:adba030ecb2f998e52a136ce0e1c2d36909888b89fe7d1e7c95b5da5d6f8e927_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:b4c535900eeae9ff1ce2d08f3fe8b819eed633431a2906859335889549883b99_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:d44758883d9bd4ce3246a92b71e81b72abf9051851d34aa4d98594951fd3082c_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:133f4f1087b0e199f211007ceb2aeae9b9202c5961e812ea4aa037d375a93415_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:630e24b5a39e415fbe48843ca18908634d55af2051a3f76dd538b6978f1e3669_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:b6c27629f411b90f3a7e5b27732f250c7dfa57d75ee1636de644a4d40a65d228_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:f98634834feb77a03d96abf8264ce3a433f44c5645b2623793fb5d0193d8cf84_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:692a0a623566b428ec580408ddca17c9f5cbfb5bfb4de7fe694889cc1bb58e9d_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:7ca83d25a1436f91241449b12e1fb67ebc7384329b2c7988d3271d3d35302c02_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:a3439dd373ac34a13a99510275007e9229e07cddc6fc6db09aa7f952adbfaa4c_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:ef4cfa8974700cb4fcff1ac31ee648fd733c9205bf3432f3b4e291838a6413d2_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:295309554800a4a1d5d0646c8ec776e2f712cd13cebb085078df5ba85d604808_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:0e7b8b0a049d4e5468138d4578cdd051b13257f6cdf59c64319c4769bcce7597_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:2483855a80e228e5cd2e02b10b7941417426838b1111c21c4e08e5166027aea9_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:4a99b059bc5edc891b048822c9da5a654b163756e647ecd6da38b81fb5563222_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:ebb8923f54cf129d88142a20a3936677dcb631b5e411b4e0782d6020e6682266_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:486d4627fa99b6b1002bb257f02c7c212ed5e65bf22e163ed96d542297bc753e_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:97972d686b7df8acb5c859255f49d965a466dc9d445aa90f8aca3ac59d4d9e59_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:c409c4b02e50e5f10e5da74f0692a194fb23db824aa49552c1e9ce76dbd74494_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:fceb29a4b587e61efdc89e5fc662b09767cc8750e86f17eaf3070b279b708899_s390x", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-2842", }, { category: "external", summary: "RHBZ#2355219", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2355219", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-2842", url: "https://www.cve.org/CVERecord?id=CVE-2025-2842", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-2842", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-2842", }, ], release_date: "2025-03-27T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-04-04T13:38:55+00:00", details: "For details on how to apply this update, refer to:\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/latest/html/operators/administrator-tasks#olm-upgrading-operators", product_ids: [ "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:233132300a9f5f019047a414b240f5b32c7563af8107bb52c4395892fdcd0fe0_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:29c1be152c9b2ca9fa8af25a10f156f8731b8396e8b2bc82d6b398a5e5027fdf_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:a494025181bea65d1d839460a4a3985a46dc5f62cf7939b69293b95de5b1563a_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:cbe0df797c34aebfec911c281fbfee9fe7713a4c45d778ae480cd6a7bcab202e_ppc64le", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:3607", }, { category: "workaround", details: "Currently, no mitigation is available for this vulnerability.", product_ids: [ "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:2c10ff99cecd5a80f8cd59dfb74bf768bd3e8fc87616be30f2439ab1c1f32c3c_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:adba030ecb2f998e52a136ce0e1c2d36909888b89fe7d1e7c95b5da5d6f8e927_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:b4c535900eeae9ff1ce2d08f3fe8b819eed633431a2906859335889549883b99_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:d44758883d9bd4ce3246a92b71e81b72abf9051851d34aa4d98594951fd3082c_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:133f4f1087b0e199f211007ceb2aeae9b9202c5961e812ea4aa037d375a93415_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:630e24b5a39e415fbe48843ca18908634d55af2051a3f76dd538b6978f1e3669_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:b6c27629f411b90f3a7e5b27732f250c7dfa57d75ee1636de644a4d40a65d228_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:f98634834feb77a03d96abf8264ce3a433f44c5645b2623793fb5d0193d8cf84_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:692a0a623566b428ec580408ddca17c9f5cbfb5bfb4de7fe694889cc1bb58e9d_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:7ca83d25a1436f91241449b12e1fb67ebc7384329b2c7988d3271d3d35302c02_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:a3439dd373ac34a13a99510275007e9229e07cddc6fc6db09aa7f952adbfaa4c_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:ef4cfa8974700cb4fcff1ac31ee648fd733c9205bf3432f3b4e291838a6413d2_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:295309554800a4a1d5d0646c8ec776e2f712cd13cebb085078df5ba85d604808_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:0e7b8b0a049d4e5468138d4578cdd051b13257f6cdf59c64319c4769bcce7597_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:2483855a80e228e5cd2e02b10b7941417426838b1111c21c4e08e5166027aea9_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:4a99b059bc5edc891b048822c9da5a654b163756e647ecd6da38b81fb5563222_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:ebb8923f54cf129d88142a20a3936677dcb631b5e411b4e0782d6020e6682266_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:233132300a9f5f019047a414b240f5b32c7563af8107bb52c4395892fdcd0fe0_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:29c1be152c9b2ca9fa8af25a10f156f8731b8396e8b2bc82d6b398a5e5027fdf_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:a494025181bea65d1d839460a4a3985a46dc5f62cf7939b69293b95de5b1563a_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:cbe0df797c34aebfec911c281fbfee9fe7713a4c45d778ae480cd6a7bcab202e_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:486d4627fa99b6b1002bb257f02c7c212ed5e65bf22e163ed96d542297bc753e_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:97972d686b7df8acb5c859255f49d965a466dc9d445aa90f8aca3ac59d4d9e59_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:c409c4b02e50e5f10e5da74f0692a194fb23db824aa49552c1e9ce76dbd74494_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:fceb29a4b587e61efdc89e5fc662b09767cc8750e86f17eaf3070b279b708899_s390x", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 4.3, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:2c10ff99cecd5a80f8cd59dfb74bf768bd3e8fc87616be30f2439ab1c1f32c3c_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:adba030ecb2f998e52a136ce0e1c2d36909888b89fe7d1e7c95b5da5d6f8e927_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:b4c535900eeae9ff1ce2d08f3fe8b819eed633431a2906859335889549883b99_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:d44758883d9bd4ce3246a92b71e81b72abf9051851d34aa4d98594951fd3082c_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:133f4f1087b0e199f211007ceb2aeae9b9202c5961e812ea4aa037d375a93415_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:630e24b5a39e415fbe48843ca18908634d55af2051a3f76dd538b6978f1e3669_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:b6c27629f411b90f3a7e5b27732f250c7dfa57d75ee1636de644a4d40a65d228_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:f98634834feb77a03d96abf8264ce3a433f44c5645b2623793fb5d0193d8cf84_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:692a0a623566b428ec580408ddca17c9f5cbfb5bfb4de7fe694889cc1bb58e9d_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:7ca83d25a1436f91241449b12e1fb67ebc7384329b2c7988d3271d3d35302c02_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:a3439dd373ac34a13a99510275007e9229e07cddc6fc6db09aa7f952adbfaa4c_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:ef4cfa8974700cb4fcff1ac31ee648fd733c9205bf3432f3b4e291838a6413d2_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:295309554800a4a1d5d0646c8ec776e2f712cd13cebb085078df5ba85d604808_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:0e7b8b0a049d4e5468138d4578cdd051b13257f6cdf59c64319c4769bcce7597_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:2483855a80e228e5cd2e02b10b7941417426838b1111c21c4e08e5166027aea9_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:4a99b059bc5edc891b048822c9da5a654b163756e647ecd6da38b81fb5563222_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:ebb8923f54cf129d88142a20a3936677dcb631b5e411b4e0782d6020e6682266_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:233132300a9f5f019047a414b240f5b32c7563af8107bb52c4395892fdcd0fe0_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:29c1be152c9b2ca9fa8af25a10f156f8731b8396e8b2bc82d6b398a5e5027fdf_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:a494025181bea65d1d839460a4a3985a46dc5f62cf7939b69293b95de5b1563a_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:cbe0df797c34aebfec911c281fbfee9fe7713a4c45d778ae480cd6a7bcab202e_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:486d4627fa99b6b1002bb257f02c7c212ed5e65bf22e163ed96d542297bc753e_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:97972d686b7df8acb5c859255f49d965a466dc9d445aa90f8aca3ac59d4d9e59_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:c409c4b02e50e5f10e5da74f0692a194fb23db824aa49552c1e9ce76dbd74494_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:fceb29a4b587e61efdc89e5fc662b09767cc8750e86f17eaf3070b279b708899_s390x", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "tempo-operator: Tempo Operator Token Exposition lead to read sensitive data", }, { cve: "CVE-2025-30204", cwe: { id: "CWE-405", name: "Asymmetric Resource Consumption (Amplification)", }, discovery_date: "2025-03-21T22:00:43.818367+00:00", flags: [ { label: "vulnerable_code_not_present", product_ids: [ "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:2c10ff99cecd5a80f8cd59dfb74bf768bd3e8fc87616be30f2439ab1c1f32c3c_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:adba030ecb2f998e52a136ce0e1c2d36909888b89fe7d1e7c95b5da5d6f8e927_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:b4c535900eeae9ff1ce2d08f3fe8b819eed633431a2906859335889549883b99_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:d44758883d9bd4ce3246a92b71e81b72abf9051851d34aa4d98594951fd3082c_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:692a0a623566b428ec580408ddca17c9f5cbfb5bfb4de7fe694889cc1bb58e9d_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:7ca83d25a1436f91241449b12e1fb67ebc7384329b2c7988d3271d3d35302c02_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:a3439dd373ac34a13a99510275007e9229e07cddc6fc6db09aa7f952adbfaa4c_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:ef4cfa8974700cb4fcff1ac31ee648fd733c9205bf3432f3b4e291838a6413d2_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:295309554800a4a1d5d0646c8ec776e2f712cd13cebb085078df5ba85d604808_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:0e7b8b0a049d4e5468138d4578cdd051b13257f6cdf59c64319c4769bcce7597_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:2483855a80e228e5cd2e02b10b7941417426838b1111c21c4e08e5166027aea9_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:4a99b059bc5edc891b048822c9da5a654b163756e647ecd6da38b81fb5563222_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:ebb8923f54cf129d88142a20a3936677dcb631b5e411b4e0782d6020e6682266_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:233132300a9f5f019047a414b240f5b32c7563af8107bb52c4395892fdcd0fe0_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:29c1be152c9b2ca9fa8af25a10f156f8731b8396e8b2bc82d6b398a5e5027fdf_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:a494025181bea65d1d839460a4a3985a46dc5f62cf7939b69293b95de5b1563a_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:cbe0df797c34aebfec911c281fbfee9fe7713a4c45d778ae480cd6a7bcab202e_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:486d4627fa99b6b1002bb257f02c7c212ed5e65bf22e163ed96d542297bc753e_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:97972d686b7df8acb5c859255f49d965a466dc9d445aa90f8aca3ac59d4d9e59_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:c409c4b02e50e5f10e5da74f0692a194fb23db824aa49552c1e9ce76dbd74494_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:fceb29a4b587e61efdc89e5fc662b09767cc8750e86f17eaf3070b279b708899_s390x", ], }, ], ids: [ { system_name: "Red Hat Bugzilla ID", text: "2354195", }, ], notes: [ { category: "description", text: "A flaw was found in the golang-jwt implementation of JSON Web Tokens (JWT). In affected versions, a malicious request with specially crafted Authorization header data may trigger an excessive consumption of resources on the host system. This issue can cause significant performance degradation or an application crash, leading to a denial of service.", title: "Vulnerability description", }, { category: "summary", text: "golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:133f4f1087b0e199f211007ceb2aeae9b9202c5961e812ea4aa037d375a93415_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:630e24b5a39e415fbe48843ca18908634d55af2051a3f76dd538b6978f1e3669_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:b6c27629f411b90f3a7e5b27732f250c7dfa57d75ee1636de644a4d40a65d228_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:f98634834feb77a03d96abf8264ce3a433f44c5645b2623793fb5d0193d8cf84_s390x", ], known_not_affected: [ "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:2c10ff99cecd5a80f8cd59dfb74bf768bd3e8fc87616be30f2439ab1c1f32c3c_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:adba030ecb2f998e52a136ce0e1c2d36909888b89fe7d1e7c95b5da5d6f8e927_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:b4c535900eeae9ff1ce2d08f3fe8b819eed633431a2906859335889549883b99_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:d44758883d9bd4ce3246a92b71e81b72abf9051851d34aa4d98594951fd3082c_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:692a0a623566b428ec580408ddca17c9f5cbfb5bfb4de7fe694889cc1bb58e9d_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:7ca83d25a1436f91241449b12e1fb67ebc7384329b2c7988d3271d3d35302c02_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:a3439dd373ac34a13a99510275007e9229e07cddc6fc6db09aa7f952adbfaa4c_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:ef4cfa8974700cb4fcff1ac31ee648fd733c9205bf3432f3b4e291838a6413d2_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:295309554800a4a1d5d0646c8ec776e2f712cd13cebb085078df5ba85d604808_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:0e7b8b0a049d4e5468138d4578cdd051b13257f6cdf59c64319c4769bcce7597_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:2483855a80e228e5cd2e02b10b7941417426838b1111c21c4e08e5166027aea9_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:4a99b059bc5edc891b048822c9da5a654b163756e647ecd6da38b81fb5563222_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:ebb8923f54cf129d88142a20a3936677dcb631b5e411b4e0782d6020e6682266_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:233132300a9f5f019047a414b240f5b32c7563af8107bb52c4395892fdcd0fe0_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:29c1be152c9b2ca9fa8af25a10f156f8731b8396e8b2bc82d6b398a5e5027fdf_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:a494025181bea65d1d839460a4a3985a46dc5f62cf7939b69293b95de5b1563a_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:cbe0df797c34aebfec911c281fbfee9fe7713a4c45d778ae480cd6a7bcab202e_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:486d4627fa99b6b1002bb257f02c7c212ed5e65bf22e163ed96d542297bc753e_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:97972d686b7df8acb5c859255f49d965a466dc9d445aa90f8aca3ac59d4d9e59_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:c409c4b02e50e5f10e5da74f0692a194fb23db824aa49552c1e9ce76dbd74494_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:fceb29a4b587e61efdc89e5fc662b09767cc8750e86f17eaf3070b279b708899_s390x", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-30204", }, { category: "external", summary: "RHBZ#2354195", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2354195", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-30204", url: "https://www.cve.org/CVERecord?id=CVE-2025-30204", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-30204", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-30204", }, { category: "external", summary: "https://github.com/golang-jwt/jwt/commit/0951d184286dece21f73c85673fd308786ffe9c3", url: "https://github.com/golang-jwt/jwt/commit/0951d184286dece21f73c85673fd308786ffe9c3", }, { category: "external", summary: "https://github.com/golang-jwt/jwt/security/advisories/GHSA-mh63-6h87-95cp", url: "https://github.com/golang-jwt/jwt/security/advisories/GHSA-mh63-6h87-95cp", }, ], release_date: "2025-03-21T21:42:01.382000+00:00", remediations: [ { category: "vendor_fix", date: "2025-04-04T13:38:55+00:00", details: "For details on how to apply this update, refer to:\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/latest/html/operators/administrator-tasks#olm-upgrading-operators", product_ids: [ "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:133f4f1087b0e199f211007ceb2aeae9b9202c5961e812ea4aa037d375a93415_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:630e24b5a39e415fbe48843ca18908634d55af2051a3f76dd538b6978f1e3669_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:b6c27629f411b90f3a7e5b27732f250c7dfa57d75ee1636de644a4d40a65d228_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:f98634834feb77a03d96abf8264ce3a433f44c5645b2623793fb5d0193d8cf84_s390x", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:3607", }, { category: "workaround", details: "Red Hat Product Security does not have a recommended mitigation at this time.", product_ids: [ "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:2c10ff99cecd5a80f8cd59dfb74bf768bd3e8fc87616be30f2439ab1c1f32c3c_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:adba030ecb2f998e52a136ce0e1c2d36909888b89fe7d1e7c95b5da5d6f8e927_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:b4c535900eeae9ff1ce2d08f3fe8b819eed633431a2906859335889549883b99_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:d44758883d9bd4ce3246a92b71e81b72abf9051851d34aa4d98594951fd3082c_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:133f4f1087b0e199f211007ceb2aeae9b9202c5961e812ea4aa037d375a93415_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:630e24b5a39e415fbe48843ca18908634d55af2051a3f76dd538b6978f1e3669_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:b6c27629f411b90f3a7e5b27732f250c7dfa57d75ee1636de644a4d40a65d228_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:f98634834feb77a03d96abf8264ce3a433f44c5645b2623793fb5d0193d8cf84_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:692a0a623566b428ec580408ddca17c9f5cbfb5bfb4de7fe694889cc1bb58e9d_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:7ca83d25a1436f91241449b12e1fb67ebc7384329b2c7988d3271d3d35302c02_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:a3439dd373ac34a13a99510275007e9229e07cddc6fc6db09aa7f952adbfaa4c_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:ef4cfa8974700cb4fcff1ac31ee648fd733c9205bf3432f3b4e291838a6413d2_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:295309554800a4a1d5d0646c8ec776e2f712cd13cebb085078df5ba85d604808_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:0e7b8b0a049d4e5468138d4578cdd051b13257f6cdf59c64319c4769bcce7597_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:2483855a80e228e5cd2e02b10b7941417426838b1111c21c4e08e5166027aea9_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:4a99b059bc5edc891b048822c9da5a654b163756e647ecd6da38b81fb5563222_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:ebb8923f54cf129d88142a20a3936677dcb631b5e411b4e0782d6020e6682266_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:233132300a9f5f019047a414b240f5b32c7563af8107bb52c4395892fdcd0fe0_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:29c1be152c9b2ca9fa8af25a10f156f8731b8396e8b2bc82d6b398a5e5027fdf_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:a494025181bea65d1d839460a4a3985a46dc5f62cf7939b69293b95de5b1563a_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:cbe0df797c34aebfec911c281fbfee9fe7713a4c45d778ae480cd6a7bcab202e_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:486d4627fa99b6b1002bb257f02c7c212ed5e65bf22e163ed96d542297bc753e_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:97972d686b7df8acb5c859255f49d965a466dc9d445aa90f8aca3ac59d4d9e59_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:c409c4b02e50e5f10e5da74f0692a194fb23db824aa49552c1e9ce76dbd74494_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:fceb29a4b587e61efdc89e5fc662b09767cc8750e86f17eaf3070b279b708899_s390x", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:2c10ff99cecd5a80f8cd59dfb74bf768bd3e8fc87616be30f2439ab1c1f32c3c_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:adba030ecb2f998e52a136ce0e1c2d36909888b89fe7d1e7c95b5da5d6f8e927_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:b4c535900eeae9ff1ce2d08f3fe8b819eed633431a2906859335889549883b99_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:d44758883d9bd4ce3246a92b71e81b72abf9051851d34aa4d98594951fd3082c_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:133f4f1087b0e199f211007ceb2aeae9b9202c5961e812ea4aa037d375a93415_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:630e24b5a39e415fbe48843ca18908634d55af2051a3f76dd538b6978f1e3669_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:b6c27629f411b90f3a7e5b27732f250c7dfa57d75ee1636de644a4d40a65d228_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:f98634834feb77a03d96abf8264ce3a433f44c5645b2623793fb5d0193d8cf84_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:692a0a623566b428ec580408ddca17c9f5cbfb5bfb4de7fe694889cc1bb58e9d_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:7ca83d25a1436f91241449b12e1fb67ebc7384329b2c7988d3271d3d35302c02_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:a3439dd373ac34a13a99510275007e9229e07cddc6fc6db09aa7f952adbfaa4c_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:ef4cfa8974700cb4fcff1ac31ee648fd733c9205bf3432f3b4e291838a6413d2_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:295309554800a4a1d5d0646c8ec776e2f712cd13cebb085078df5ba85d604808_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:0e7b8b0a049d4e5468138d4578cdd051b13257f6cdf59c64319c4769bcce7597_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:2483855a80e228e5cd2e02b10b7941417426838b1111c21c4e08e5166027aea9_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:4a99b059bc5edc891b048822c9da5a654b163756e647ecd6da38b81fb5563222_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:ebb8923f54cf129d88142a20a3936677dcb631b5e411b4e0782d6020e6682266_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:233132300a9f5f019047a414b240f5b32c7563af8107bb52c4395892fdcd0fe0_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:29c1be152c9b2ca9fa8af25a10f156f8731b8396e8b2bc82d6b398a5e5027fdf_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:a494025181bea65d1d839460a4a3985a46dc5f62cf7939b69293b95de5b1563a_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:cbe0df797c34aebfec911c281fbfee9fe7713a4c45d778ae480cd6a7bcab202e_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:486d4627fa99b6b1002bb257f02c7c212ed5e65bf22e163ed96d542297bc753e_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:97972d686b7df8acb5c859255f49d965a466dc9d445aa90f8aca3ac59d4d9e59_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:c409c4b02e50e5f10e5da74f0692a194fb23db824aa49552c1e9ce76dbd74494_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:fceb29a4b587e61efdc89e5fc662b09767cc8750e86f17eaf3070b279b708899_s390x", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing", }, ], }
ghsa-5xf3-gmx4-529v
Vulnerability from github
A flaw was found in the Tempo Operator. When the Jaeger UI Monitor Tab functionality is enabled in a Tempo instance managed by the Tempo Operator, the Operator creates a ClusterRoleBinding for the Service Account of the Tempo instance to grant the cluster-monitoring-view ClusterRole. This can be exploited if a user has 'create' permissions on TempoStack and 'get' permissions on Secret in a namespace (for example, a user has ClusterAdmin permissions for a specific namespace), as the user can read the token of the Tempo service account and therefore has access to see all cluster metrics.
{ affected: [], aliases: [ "CVE-2025-2842", ], database_specific: { cwe_ids: [ "CWE-200", ], github_reviewed: false, github_reviewed_at: null, nvd_published_at: "2025-04-02T12:15:14Z", severity: "MODERATE", }, details: "A flaw was found in the Tempo Operator. When the Jaeger UI Monitor Tab functionality is enabled in a Tempo instance managed by the Tempo Operator, the Operator creates a ClusterRoleBinding for the Service Account of the Tempo instance to grant the cluster-monitoring-view ClusterRole.\nThis can be exploited if a user has 'create' permissions on TempoStack and 'get' permissions on Secret in a namespace (for example, a user has ClusterAdmin permissions for a specific namespace), as the user can read the token of the Tempo service account and therefore has access to see all cluster metrics.", id: "GHSA-5xf3-gmx4-529v", modified: "2025-04-09T21:31:05Z", published: "2025-04-02T15:31:36Z", references: [ { type: "ADVISORY", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-2842", }, { type: "WEB", url: "https://access.redhat.com/errata/RHSA-2025:3607", }, { type: "WEB", url: "https://access.redhat.com/errata/RHSA-2025:3740", }, { type: "WEB", url: "https://access.redhat.com/security/cve/CVE-2025-2842", }, { type: "WEB", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2355219", }, ], schema_version: "1.4.0", severity: [ { score: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", type: "CVSS_V3", }, ], }
Log in or create an account to share your comment.
This schema specifies the format of a comment related to a security advisory.
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.