rhsa-2025:17043
Vulnerability from csaf_redhat
Published
2025-09-30 08:54
Modified
2025-11-10 14:56
Summary
Red Hat Security Advisory: Red Hat OpenShift distributed tracing platform (Tempo) 3.7.0 release

Notes

Topic
Red Hat OpenShift distributed tracing platform (Tempo) 3.7.0 has been released
Details
This release of the Red Hat OpenShift distributed tracing platform (Tempo) provides new features, security improvements, and bug fixes. Breaking changes: * Nothing Deprecations: * Nothing Technology Preview features: * Nothing Enhancements: * With this update, the Tempo Operator creates a network policy for the operator to restrict access to the used APIs. Bug fixes: * https://access.redhat.com/security/cve/CVE-2025-22874 Known issues: * In the Jaeger UI, clicking on Trace and refreshing the page, or accessing Trace > Trace Timeline > Trace JSON from the Tempo query frontend, might result in the Tempo query pod failing with an EOF error. To work around this problem, use the distributed tracing UI plugin to view traces.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift distributed tracing platform (Tempo) 3.7.0 has been released",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "This release of the Red Hat OpenShift distributed tracing platform (Tempo) provides new features, security improvements, and bug fixes.\n\n\nBreaking changes:\n\n* Nothing\n\n\nDeprecations:\n\n* Nothing\n\n\nTechnology Preview features:\n\n* Nothing\n\n\nEnhancements:\n\n* With this update, the Tempo Operator creates a network policy for the operator to restrict access to the used APIs.\n\n\nBug fixes:\n\n* https://access.redhat.com/security/cve/CVE-2025-22874\n\n\nKnown issues:\n\n* In the Jaeger UI, clicking on Trace and refreshing the page, or accessing Trace \u003e Trace Timeline \u003e Trace JSON from the Tempo query frontend,\n  might result in the Tempo query pod failing with an EOF error. To work around this problem, use the distributed tracing UI plugin to view traces.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2025:17043",
        "url": "https://access.redhat.com/errata/RHSA-2025:17043"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2025-22874",
        "url": "https://access.redhat.com/security/cve/CVE-2025-22874"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/",
        "url": "https://access.redhat.com/security/updates/classification/"
      },
      {
        "category": "external",
        "summary": "https://docs.redhat.com/en/documentation/openshift_container_platform/latest/html/distributed_tracing/distributed-tracing-platform-tempo",
        "url": "https://docs.redhat.com/en/documentation/openshift_container_platform/latest/html/distributed_tracing/distributed-tracing-platform-tempo"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_17043.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat OpenShift distributed tracing platform (Tempo) 3.7.0 release",
    "tracking": {
      "current_release_date": "2025-11-10T14:56:49+00:00",
      "generator": {
        "date": "2025-11-10T14:56:49+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.12"
        }
      },
      "id": "RHSA-2025:17043",
      "initial_release_date": "2025-09-30T08:54:44+00:00",
      "revision_history": [
        {
          "date": "2025-09-30T08:54:44+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2025-09-30T08:54:54+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-11-10T14:56:49+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift distributed tracing 3.7.0",
                "product": {
                  "name": "Red Hat OpenShift distributed tracing 3.7.0",
                  "product_id": "Red Hat OpenShift distributed tracing 3.7.0",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift_distributed_tracing:3.7::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift distributed tracing"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:bcc3521d20a1662d4032901f46e3bd4744c9910b060f52bdf10c6a8dfea1276b_amd64",
                "product": {
                  "name": "registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:bcc3521d20a1662d4032901f46e3bd4744c9910b060f52bdf10c6a8dfea1276b_amd64",
                  "product_id": "registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:bcc3521d20a1662d4032901f46e3bd4744c9910b060f52bdf10c6a8dfea1276b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/tempo-operator-bundle@sha256%3Abcc3521d20a1662d4032901f46e3bd4744c9910b060f52bdf10c6a8dfea1276b?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.7-1758539742"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:43057cca6db4491d95db1d865cdb2eff2caec367fd9ca58f6461f9952f733d84_amd64",
                "product": {
                  "name": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:43057cca6db4491d95db1d865cdb2eff2caec367fd9ca58f6461f9952f733d84_amd64",
                  "product_id": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:43057cca6db4491d95db1d865cdb2eff2caec367fd9ca58f6461f9952f733d84_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/tempo-gateway-rhel8@sha256%3A43057cca6db4491d95db1d865cdb2eff2caec367fd9ca58f6461f9952f733d84?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.7-1758537768"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:044141c80f657913f218d2363aeccbc2d2571fb2a207830e63e47836162f0850_amd64",
                "product": {
                  "name": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:044141c80f657913f218d2363aeccbc2d2571fb2a207830e63e47836162f0850_amd64",
                  "product_id": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:044141c80f657913f218d2363aeccbc2d2571fb2a207830e63e47836162f0850_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/tempo-jaeger-query-rhel8@sha256%3A044141c80f657913f218d2363aeccbc2d2571fb2a207830e63e47836162f0850?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.7-1758537735"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:40922fdd421a4e9c1c14f1d05045d65e6d08d9dfbad372bcab97b637383f53d4_amd64",
                "product": {
                  "name": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:40922fdd421a4e9c1c14f1d05045d65e6d08d9dfbad372bcab97b637383f53d4_amd64",
                  "product_id": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:40922fdd421a4e9c1c14f1d05045d65e6d08d9dfbad372bcab97b637383f53d4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/tempo-gateway-opa-rhel8@sha256%3A40922fdd421a4e9c1c14f1d05045d65e6d08d9dfbad372bcab97b637383f53d4?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.7-1758537762"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:3e3e58c2af0674641e4bc099c93413f8680ad82616ad3bc76b4c485aad8c778a_amd64",
                "product": {
                  "name": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:3e3e58c2af0674641e4bc099c93413f8680ad82616ad3bc76b4c485aad8c778a_amd64",
                  "product_id": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:3e3e58c2af0674641e4bc099c93413f8680ad82616ad3bc76b4c485aad8c778a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/tempo-rhel8-operator@sha256%3A3e3e58c2af0674641e4bc099c93413f8680ad82616ad3bc76b4c485aad8c778a?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.7-1758537761"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:0cb8089183b98b3e0f88bf7889fe273bf7ce5aaf9be724841d5ec10f64850c27_amd64",
                "product": {
                  "name": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:0cb8089183b98b3e0f88bf7889fe273bf7ce5aaf9be724841d5ec10f64850c27_amd64",
                  "product_id": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:0cb8089183b98b3e0f88bf7889fe273bf7ce5aaf9be724841d5ec10f64850c27_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/tempo-query-rhel8@sha256%3A0cb8089183b98b3e0f88bf7889fe273bf7ce5aaf9be724841d5ec10f64850c27?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.7-1758537731"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:857b3bb9abb2b67c2fbde63d28651379c22b7e417a06f157c30d4c20b60004a8_amd64",
                "product": {
                  "name": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:857b3bb9abb2b67c2fbde63d28651379c22b7e417a06f157c30d4c20b60004a8_amd64",
                  "product_id": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:857b3bb9abb2b67c2fbde63d28651379c22b7e417a06f157c30d4c20b60004a8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/tempo-rhel8@sha256%3A857b3bb9abb2b67c2fbde63d28651379c22b7e417a06f157c30d4c20b60004a8?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.7-1758537757"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:c5553c3a735a969a7dbf2dea828f5835cac2b1df9c9c6776ca3d4cd7a092153d_arm64",
                "product": {
                  "name": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:c5553c3a735a969a7dbf2dea828f5835cac2b1df9c9c6776ca3d4cd7a092153d_arm64",
                  "product_id": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:c5553c3a735a969a7dbf2dea828f5835cac2b1df9c9c6776ca3d4cd7a092153d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/tempo-gateway-rhel8@sha256%3Ac5553c3a735a969a7dbf2dea828f5835cac2b1df9c9c6776ca3d4cd7a092153d?arch=arm64\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.7-1758537768"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:4c0fe993669ff8583e3c2b3eda2ebd6819799869f40f93e4664eca7a6fe9da03_arm64",
                "product": {
                  "name": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:4c0fe993669ff8583e3c2b3eda2ebd6819799869f40f93e4664eca7a6fe9da03_arm64",
                  "product_id": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:4c0fe993669ff8583e3c2b3eda2ebd6819799869f40f93e4664eca7a6fe9da03_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/tempo-jaeger-query-rhel8@sha256%3A4c0fe993669ff8583e3c2b3eda2ebd6819799869f40f93e4664eca7a6fe9da03?arch=arm64\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.7-1758537735"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:4b1cce1957fa69b7f3f3cd86abf347e30aa5d53a1a308d4fe8f6b09f14d95aef_arm64",
                "product": {
                  "name": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:4b1cce1957fa69b7f3f3cd86abf347e30aa5d53a1a308d4fe8f6b09f14d95aef_arm64",
                  "product_id": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:4b1cce1957fa69b7f3f3cd86abf347e30aa5d53a1a308d4fe8f6b09f14d95aef_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/tempo-gateway-opa-rhel8@sha256%3A4b1cce1957fa69b7f3f3cd86abf347e30aa5d53a1a308d4fe8f6b09f14d95aef?arch=arm64\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.7-1758537762"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:f0d6e4fd765ebab50f9c208f40ec485b7d6d169e49171f81afcafcc4252a20b5_arm64",
                "product": {
                  "name": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:f0d6e4fd765ebab50f9c208f40ec485b7d6d169e49171f81afcafcc4252a20b5_arm64",
                  "product_id": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:f0d6e4fd765ebab50f9c208f40ec485b7d6d169e49171f81afcafcc4252a20b5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/tempo-rhel8-operator@sha256%3Af0d6e4fd765ebab50f9c208f40ec485b7d6d169e49171f81afcafcc4252a20b5?arch=arm64\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.7-1758537761"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:44adfb0ca086be0d8b08586aa525416ea886adcda83acc1d68fe6a2cd37c16a1_arm64",
                "product": {
                  "name": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:44adfb0ca086be0d8b08586aa525416ea886adcda83acc1d68fe6a2cd37c16a1_arm64",
                  "product_id": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:44adfb0ca086be0d8b08586aa525416ea886adcda83acc1d68fe6a2cd37c16a1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/tempo-query-rhel8@sha256%3A44adfb0ca086be0d8b08586aa525416ea886adcda83acc1d68fe6a2cd37c16a1?arch=arm64\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.7-1758537731"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:d8d259d3a1e47685bace6c824b3cc5fb1ac936d4a3ee607a3805797032d3af90_arm64",
                "product": {
                  "name": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:d8d259d3a1e47685bace6c824b3cc5fb1ac936d4a3ee607a3805797032d3af90_arm64",
                  "product_id": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:d8d259d3a1e47685bace6c824b3cc5fb1ac936d4a3ee607a3805797032d3af90_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/tempo-rhel8@sha256%3Ad8d259d3a1e47685bace6c824b3cc5fb1ac936d4a3ee607a3805797032d3af90?arch=arm64\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.7-1758537757"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:d0cfcc7dec9ed6d01efa53d5db7cbd39820e35ddf832fe9db4c1ee9bf0bc36ac_ppc64le",
                "product": {
                  "name": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:d0cfcc7dec9ed6d01efa53d5db7cbd39820e35ddf832fe9db4c1ee9bf0bc36ac_ppc64le",
                  "product_id": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:d0cfcc7dec9ed6d01efa53d5db7cbd39820e35ddf832fe9db4c1ee9bf0bc36ac_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/tempo-gateway-rhel8@sha256%3Ad0cfcc7dec9ed6d01efa53d5db7cbd39820e35ddf832fe9db4c1ee9bf0bc36ac?arch=ppc64le\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.7-1758537768"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:11e05573aa592a55b24338a9ed044b44dac8e6f7197f970845a122ac555ae104_ppc64le",
                "product": {
                  "name": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:11e05573aa592a55b24338a9ed044b44dac8e6f7197f970845a122ac555ae104_ppc64le",
                  "product_id": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:11e05573aa592a55b24338a9ed044b44dac8e6f7197f970845a122ac555ae104_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/tempo-jaeger-query-rhel8@sha256%3A11e05573aa592a55b24338a9ed044b44dac8e6f7197f970845a122ac555ae104?arch=ppc64le\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.7-1758537735"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:62b57fedbfb477fdee21ed6362d4dfdc16e542526eb18e5f3e59f1082f82fa0a_ppc64le",
                "product": {
                  "name": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:62b57fedbfb477fdee21ed6362d4dfdc16e542526eb18e5f3e59f1082f82fa0a_ppc64le",
                  "product_id": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:62b57fedbfb477fdee21ed6362d4dfdc16e542526eb18e5f3e59f1082f82fa0a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/tempo-gateway-opa-rhel8@sha256%3A62b57fedbfb477fdee21ed6362d4dfdc16e542526eb18e5f3e59f1082f82fa0a?arch=ppc64le\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.7-1758537762"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:dc0b9260b2854da1b71320f6e707044de10f25d307d13f1c84a6fc9c13537f52_ppc64le",
                "product": {
                  "name": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:dc0b9260b2854da1b71320f6e707044de10f25d307d13f1c84a6fc9c13537f52_ppc64le",
                  "product_id": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:dc0b9260b2854da1b71320f6e707044de10f25d307d13f1c84a6fc9c13537f52_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/tempo-rhel8-operator@sha256%3Adc0b9260b2854da1b71320f6e707044de10f25d307d13f1c84a6fc9c13537f52?arch=ppc64le\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.7-1758537761"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:06aceed4489f2775250050e9c0a97dbd0213eec023e25302d81cdcfd236406ef_ppc64le",
                "product": {
                  "name": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:06aceed4489f2775250050e9c0a97dbd0213eec023e25302d81cdcfd236406ef_ppc64le",
                  "product_id": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:06aceed4489f2775250050e9c0a97dbd0213eec023e25302d81cdcfd236406ef_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/tempo-query-rhel8@sha256%3A06aceed4489f2775250050e9c0a97dbd0213eec023e25302d81cdcfd236406ef?arch=ppc64le\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.7-1758537731"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:956a4e80d64bb8a0e745c45ee260f3bc531d9006501f76f23ec4dc35d0282d07_ppc64le",
                "product": {
                  "name": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:956a4e80d64bb8a0e745c45ee260f3bc531d9006501f76f23ec4dc35d0282d07_ppc64le",
                  "product_id": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:956a4e80d64bb8a0e745c45ee260f3bc531d9006501f76f23ec4dc35d0282d07_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/tempo-rhel8@sha256%3A956a4e80d64bb8a0e745c45ee260f3bc531d9006501f76f23ec4dc35d0282d07?arch=ppc64le\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.7-1758537757"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:71e7905984658a2160cf0a50b1cfd8e1426836948b5f3d1e5eee98938367948a_s390x",
                "product": {
                  "name": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:71e7905984658a2160cf0a50b1cfd8e1426836948b5f3d1e5eee98938367948a_s390x",
                  "product_id": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:71e7905984658a2160cf0a50b1cfd8e1426836948b5f3d1e5eee98938367948a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/tempo-gateway-rhel8@sha256%3A71e7905984658a2160cf0a50b1cfd8e1426836948b5f3d1e5eee98938367948a?arch=s390x\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.7-1758537768"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:066beafc62aaaa24d851394da17a4e31b3590074ba10bccae65ad0ba51f66576_s390x",
                "product": {
                  "name": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:066beafc62aaaa24d851394da17a4e31b3590074ba10bccae65ad0ba51f66576_s390x",
                  "product_id": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:066beafc62aaaa24d851394da17a4e31b3590074ba10bccae65ad0ba51f66576_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/tempo-jaeger-query-rhel8@sha256%3A066beafc62aaaa24d851394da17a4e31b3590074ba10bccae65ad0ba51f66576?arch=s390x\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.7-1758537735"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1d04cc80ad01b912e143f714702a604979ee83f4037b72663618637f0e77fd0b_s390x",
                "product": {
                  "name": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1d04cc80ad01b912e143f714702a604979ee83f4037b72663618637f0e77fd0b_s390x",
                  "product_id": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1d04cc80ad01b912e143f714702a604979ee83f4037b72663618637f0e77fd0b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/tempo-gateway-opa-rhel8@sha256%3A1d04cc80ad01b912e143f714702a604979ee83f4037b72663618637f0e77fd0b?arch=s390x\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.7-1758537762"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:7c6d81ad059d06a3b302af4534f3a9ac41f933321948ddb8f3379ab9f27bdb18_s390x",
                "product": {
                  "name": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:7c6d81ad059d06a3b302af4534f3a9ac41f933321948ddb8f3379ab9f27bdb18_s390x",
                  "product_id": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:7c6d81ad059d06a3b302af4534f3a9ac41f933321948ddb8f3379ab9f27bdb18_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/tempo-rhel8-operator@sha256%3A7c6d81ad059d06a3b302af4534f3a9ac41f933321948ddb8f3379ab9f27bdb18?arch=s390x\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.7-1758537761"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:78797b121dcdf1be79c6ba8824254c5e27ec18467e0872a493a675a373d8a9ef_s390x",
                "product": {
                  "name": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:78797b121dcdf1be79c6ba8824254c5e27ec18467e0872a493a675a373d8a9ef_s390x",
                  "product_id": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:78797b121dcdf1be79c6ba8824254c5e27ec18467e0872a493a675a373d8a9ef_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/tempo-query-rhel8@sha256%3A78797b121dcdf1be79c6ba8824254c5e27ec18467e0872a493a675a373d8a9ef?arch=s390x\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.7-1758537731"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:ed934b506edd780006adf9e279f0758f959c2fa326c5bf0eb4bcf47ac791a4e2_s390x",
                "product": {
                  "name": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:ed934b506edd780006adf9e279f0758f959c2fa326c5bf0eb4bcf47ac791a4e2_s390x",
                  "product_id": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:ed934b506edd780006adf9e279f0758f959c2fa326c5bf0eb4bcf47ac791a4e2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/tempo-rhel8@sha256%3Aed934b506edd780006adf9e279f0758f959c2fa326c5bf0eb4bcf47ac791a4e2?arch=s390x\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.7-1758537757"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1d04cc80ad01b912e143f714702a604979ee83f4037b72663618637f0e77fd0b_s390x as a component of Red Hat OpenShift distributed tracing 3.7.0",
          "product_id": "Red Hat OpenShift distributed tracing 3.7.0:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1d04cc80ad01b912e143f714702a604979ee83f4037b72663618637f0e77fd0b_s390x"
        },
        "product_reference": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1d04cc80ad01b912e143f714702a604979ee83f4037b72663618637f0e77fd0b_s390x",
        "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:40922fdd421a4e9c1c14f1d05045d65e6d08d9dfbad372bcab97b637383f53d4_amd64 as a component of Red Hat OpenShift distributed tracing 3.7.0",
          "product_id": "Red Hat OpenShift distributed tracing 3.7.0:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:40922fdd421a4e9c1c14f1d05045d65e6d08d9dfbad372bcab97b637383f53d4_amd64"
        },
        "product_reference": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:40922fdd421a4e9c1c14f1d05045d65e6d08d9dfbad372bcab97b637383f53d4_amd64",
        "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:4b1cce1957fa69b7f3f3cd86abf347e30aa5d53a1a308d4fe8f6b09f14d95aef_arm64 as a component of Red Hat OpenShift distributed tracing 3.7.0",
          "product_id": "Red Hat OpenShift distributed tracing 3.7.0:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:4b1cce1957fa69b7f3f3cd86abf347e30aa5d53a1a308d4fe8f6b09f14d95aef_arm64"
        },
        "product_reference": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:4b1cce1957fa69b7f3f3cd86abf347e30aa5d53a1a308d4fe8f6b09f14d95aef_arm64",
        "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:62b57fedbfb477fdee21ed6362d4dfdc16e542526eb18e5f3e59f1082f82fa0a_ppc64le as a component of Red Hat OpenShift distributed tracing 3.7.0",
          "product_id": "Red Hat OpenShift distributed tracing 3.7.0:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:62b57fedbfb477fdee21ed6362d4dfdc16e542526eb18e5f3e59f1082f82fa0a_ppc64le"
        },
        "product_reference": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:62b57fedbfb477fdee21ed6362d4dfdc16e542526eb18e5f3e59f1082f82fa0a_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:43057cca6db4491d95db1d865cdb2eff2caec367fd9ca58f6461f9952f733d84_amd64 as a component of Red Hat OpenShift distributed tracing 3.7.0",
          "product_id": "Red Hat OpenShift distributed tracing 3.7.0:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:43057cca6db4491d95db1d865cdb2eff2caec367fd9ca58f6461f9952f733d84_amd64"
        },
        "product_reference": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:43057cca6db4491d95db1d865cdb2eff2caec367fd9ca58f6461f9952f733d84_amd64",
        "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:71e7905984658a2160cf0a50b1cfd8e1426836948b5f3d1e5eee98938367948a_s390x as a component of Red Hat OpenShift distributed tracing 3.7.0",
          "product_id": "Red Hat OpenShift distributed tracing 3.7.0:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:71e7905984658a2160cf0a50b1cfd8e1426836948b5f3d1e5eee98938367948a_s390x"
        },
        "product_reference": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:71e7905984658a2160cf0a50b1cfd8e1426836948b5f3d1e5eee98938367948a_s390x",
        "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:c5553c3a735a969a7dbf2dea828f5835cac2b1df9c9c6776ca3d4cd7a092153d_arm64 as a component of Red Hat OpenShift distributed tracing 3.7.0",
          "product_id": "Red Hat OpenShift distributed tracing 3.7.0:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:c5553c3a735a969a7dbf2dea828f5835cac2b1df9c9c6776ca3d4cd7a092153d_arm64"
        },
        "product_reference": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:c5553c3a735a969a7dbf2dea828f5835cac2b1df9c9c6776ca3d4cd7a092153d_arm64",
        "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:d0cfcc7dec9ed6d01efa53d5db7cbd39820e35ddf832fe9db4c1ee9bf0bc36ac_ppc64le as a component of Red Hat OpenShift distributed tracing 3.7.0",
          "product_id": "Red Hat OpenShift distributed tracing 3.7.0:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:d0cfcc7dec9ed6d01efa53d5db7cbd39820e35ddf832fe9db4c1ee9bf0bc36ac_ppc64le"
        },
        "product_reference": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:d0cfcc7dec9ed6d01efa53d5db7cbd39820e35ddf832fe9db4c1ee9bf0bc36ac_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:044141c80f657913f218d2363aeccbc2d2571fb2a207830e63e47836162f0850_amd64 as a component of Red Hat OpenShift distributed tracing 3.7.0",
          "product_id": "Red Hat OpenShift distributed tracing 3.7.0:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:044141c80f657913f218d2363aeccbc2d2571fb2a207830e63e47836162f0850_amd64"
        },
        "product_reference": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:044141c80f657913f218d2363aeccbc2d2571fb2a207830e63e47836162f0850_amd64",
        "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:066beafc62aaaa24d851394da17a4e31b3590074ba10bccae65ad0ba51f66576_s390x as a component of Red Hat OpenShift distributed tracing 3.7.0",
          "product_id": "Red Hat OpenShift distributed tracing 3.7.0:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:066beafc62aaaa24d851394da17a4e31b3590074ba10bccae65ad0ba51f66576_s390x"
        },
        "product_reference": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:066beafc62aaaa24d851394da17a4e31b3590074ba10bccae65ad0ba51f66576_s390x",
        "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:11e05573aa592a55b24338a9ed044b44dac8e6f7197f970845a122ac555ae104_ppc64le as a component of Red Hat OpenShift distributed tracing 3.7.0",
          "product_id": "Red Hat OpenShift distributed tracing 3.7.0:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:11e05573aa592a55b24338a9ed044b44dac8e6f7197f970845a122ac555ae104_ppc64le"
        },
        "product_reference": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:11e05573aa592a55b24338a9ed044b44dac8e6f7197f970845a122ac555ae104_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:4c0fe993669ff8583e3c2b3eda2ebd6819799869f40f93e4664eca7a6fe9da03_arm64 as a component of Red Hat OpenShift distributed tracing 3.7.0",
          "product_id": "Red Hat OpenShift distributed tracing 3.7.0:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:4c0fe993669ff8583e3c2b3eda2ebd6819799869f40f93e4664eca7a6fe9da03_arm64"
        },
        "product_reference": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:4c0fe993669ff8583e3c2b3eda2ebd6819799869f40f93e4664eca7a6fe9da03_arm64",
        "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:bcc3521d20a1662d4032901f46e3bd4744c9910b060f52bdf10c6a8dfea1276b_amd64 as a component of Red Hat OpenShift distributed tracing 3.7.0",
          "product_id": "Red Hat OpenShift distributed tracing 3.7.0:registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:bcc3521d20a1662d4032901f46e3bd4744c9910b060f52bdf10c6a8dfea1276b_amd64"
        },
        "product_reference": "registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:bcc3521d20a1662d4032901f46e3bd4744c9910b060f52bdf10c6a8dfea1276b_amd64",
        "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:06aceed4489f2775250050e9c0a97dbd0213eec023e25302d81cdcfd236406ef_ppc64le as a component of Red Hat OpenShift distributed tracing 3.7.0",
          "product_id": "Red Hat OpenShift distributed tracing 3.7.0:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:06aceed4489f2775250050e9c0a97dbd0213eec023e25302d81cdcfd236406ef_ppc64le"
        },
        "product_reference": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:06aceed4489f2775250050e9c0a97dbd0213eec023e25302d81cdcfd236406ef_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:0cb8089183b98b3e0f88bf7889fe273bf7ce5aaf9be724841d5ec10f64850c27_amd64 as a component of Red Hat OpenShift distributed tracing 3.7.0",
          "product_id": "Red Hat OpenShift distributed tracing 3.7.0:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:0cb8089183b98b3e0f88bf7889fe273bf7ce5aaf9be724841d5ec10f64850c27_amd64"
        },
        "product_reference": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:0cb8089183b98b3e0f88bf7889fe273bf7ce5aaf9be724841d5ec10f64850c27_amd64",
        "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:44adfb0ca086be0d8b08586aa525416ea886adcda83acc1d68fe6a2cd37c16a1_arm64 as a component of Red Hat OpenShift distributed tracing 3.7.0",
          "product_id": "Red Hat OpenShift distributed tracing 3.7.0:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:44adfb0ca086be0d8b08586aa525416ea886adcda83acc1d68fe6a2cd37c16a1_arm64"
        },
        "product_reference": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:44adfb0ca086be0d8b08586aa525416ea886adcda83acc1d68fe6a2cd37c16a1_arm64",
        "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:78797b121dcdf1be79c6ba8824254c5e27ec18467e0872a493a675a373d8a9ef_s390x as a component of Red Hat OpenShift distributed tracing 3.7.0",
          "product_id": "Red Hat OpenShift distributed tracing 3.7.0:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:78797b121dcdf1be79c6ba8824254c5e27ec18467e0872a493a675a373d8a9ef_s390x"
        },
        "product_reference": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:78797b121dcdf1be79c6ba8824254c5e27ec18467e0872a493a675a373d8a9ef_s390x",
        "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:3e3e58c2af0674641e4bc099c93413f8680ad82616ad3bc76b4c485aad8c778a_amd64 as a component of Red Hat OpenShift distributed tracing 3.7.0",
          "product_id": "Red Hat OpenShift distributed tracing 3.7.0:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:3e3e58c2af0674641e4bc099c93413f8680ad82616ad3bc76b4c485aad8c778a_amd64"
        },
        "product_reference": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:3e3e58c2af0674641e4bc099c93413f8680ad82616ad3bc76b4c485aad8c778a_amd64",
        "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:7c6d81ad059d06a3b302af4534f3a9ac41f933321948ddb8f3379ab9f27bdb18_s390x as a component of Red Hat OpenShift distributed tracing 3.7.0",
          "product_id": "Red Hat OpenShift distributed tracing 3.7.0:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:7c6d81ad059d06a3b302af4534f3a9ac41f933321948ddb8f3379ab9f27bdb18_s390x"
        },
        "product_reference": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:7c6d81ad059d06a3b302af4534f3a9ac41f933321948ddb8f3379ab9f27bdb18_s390x",
        "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:dc0b9260b2854da1b71320f6e707044de10f25d307d13f1c84a6fc9c13537f52_ppc64le as a component of Red Hat OpenShift distributed tracing 3.7.0",
          "product_id": "Red Hat OpenShift distributed tracing 3.7.0:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:dc0b9260b2854da1b71320f6e707044de10f25d307d13f1c84a6fc9c13537f52_ppc64le"
        },
        "product_reference": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:dc0b9260b2854da1b71320f6e707044de10f25d307d13f1c84a6fc9c13537f52_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:f0d6e4fd765ebab50f9c208f40ec485b7d6d169e49171f81afcafcc4252a20b5_arm64 as a component of Red Hat OpenShift distributed tracing 3.7.0",
          "product_id": "Red Hat OpenShift distributed tracing 3.7.0:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:f0d6e4fd765ebab50f9c208f40ec485b7d6d169e49171f81afcafcc4252a20b5_arm64"
        },
        "product_reference": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:f0d6e4fd765ebab50f9c208f40ec485b7d6d169e49171f81afcafcc4252a20b5_arm64",
        "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:857b3bb9abb2b67c2fbde63d28651379c22b7e417a06f157c30d4c20b60004a8_amd64 as a component of Red Hat OpenShift distributed tracing 3.7.0",
          "product_id": "Red Hat OpenShift distributed tracing 3.7.0:registry.redhat.io/rhosdt/tempo-rhel8@sha256:857b3bb9abb2b67c2fbde63d28651379c22b7e417a06f157c30d4c20b60004a8_amd64"
        },
        "product_reference": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:857b3bb9abb2b67c2fbde63d28651379c22b7e417a06f157c30d4c20b60004a8_amd64",
        "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:956a4e80d64bb8a0e745c45ee260f3bc531d9006501f76f23ec4dc35d0282d07_ppc64le as a component of Red Hat OpenShift distributed tracing 3.7.0",
          "product_id": "Red Hat OpenShift distributed tracing 3.7.0:registry.redhat.io/rhosdt/tempo-rhel8@sha256:956a4e80d64bb8a0e745c45ee260f3bc531d9006501f76f23ec4dc35d0282d07_ppc64le"
        },
        "product_reference": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:956a4e80d64bb8a0e745c45ee260f3bc531d9006501f76f23ec4dc35d0282d07_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:d8d259d3a1e47685bace6c824b3cc5fb1ac936d4a3ee607a3805797032d3af90_arm64 as a component of Red Hat OpenShift distributed tracing 3.7.0",
          "product_id": "Red Hat OpenShift distributed tracing 3.7.0:registry.redhat.io/rhosdt/tempo-rhel8@sha256:d8d259d3a1e47685bace6c824b3cc5fb1ac936d4a3ee607a3805797032d3af90_arm64"
        },
        "product_reference": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:d8d259d3a1e47685bace6c824b3cc5fb1ac936d4a3ee607a3805797032d3af90_arm64",
        "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:ed934b506edd780006adf9e279f0758f959c2fa326c5bf0eb4bcf47ac791a4e2_s390x as a component of Red Hat OpenShift distributed tracing 3.7.0",
          "product_id": "Red Hat OpenShift distributed tracing 3.7.0:registry.redhat.io/rhosdt/tempo-rhel8@sha256:ed934b506edd780006adf9e279f0758f959c2fa326c5bf0eb4bcf47ac791a4e2_s390x"
        },
        "product_reference": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:ed934b506edd780006adf9e279f0758f959c2fa326c5bf0eb4bcf47ac791a4e2_s390x",
        "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.7.0"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2025-22874",
      "cwe": {
        "id": "CWE-295",
        "name": "Improper Certificate Validation"
      },
      "discovery_date": "2025-06-11T17:00:48.521459+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "Red Hat OpenShift distributed tracing 3.7.0:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1d04cc80ad01b912e143f714702a604979ee83f4037b72663618637f0e77fd0b_s390x",
            "Red Hat OpenShift distributed tracing 3.7.0:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:40922fdd421a4e9c1c14f1d05045d65e6d08d9dfbad372bcab97b637383f53d4_amd64",
            "Red Hat OpenShift distributed tracing 3.7.0:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:4b1cce1957fa69b7f3f3cd86abf347e30aa5d53a1a308d4fe8f6b09f14d95aef_arm64",
            "Red Hat OpenShift distributed tracing 3.7.0:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:62b57fedbfb477fdee21ed6362d4dfdc16e542526eb18e5f3e59f1082f82fa0a_ppc64le",
            "Red Hat OpenShift distributed tracing 3.7.0:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:43057cca6db4491d95db1d865cdb2eff2caec367fd9ca58f6461f9952f733d84_amd64",
            "Red Hat OpenShift distributed tracing 3.7.0:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:71e7905984658a2160cf0a50b1cfd8e1426836948b5f3d1e5eee98938367948a_s390x",
            "Red Hat OpenShift distributed tracing 3.7.0:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:c5553c3a735a969a7dbf2dea828f5835cac2b1df9c9c6776ca3d4cd7a092153d_arm64",
            "Red Hat OpenShift distributed tracing 3.7.0:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:d0cfcc7dec9ed6d01efa53d5db7cbd39820e35ddf832fe9db4c1ee9bf0bc36ac_ppc64le",
            "Red Hat OpenShift distributed tracing 3.7.0:registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:bcc3521d20a1662d4032901f46e3bd4744c9910b060f52bdf10c6a8dfea1276b_amd64",
            "Red Hat OpenShift distributed tracing 3.7.0:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:06aceed4489f2775250050e9c0a97dbd0213eec023e25302d81cdcfd236406ef_ppc64le",
            "Red Hat OpenShift distributed tracing 3.7.0:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:0cb8089183b98b3e0f88bf7889fe273bf7ce5aaf9be724841d5ec10f64850c27_amd64",
            "Red Hat OpenShift distributed tracing 3.7.0:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:44adfb0ca086be0d8b08586aa525416ea886adcda83acc1d68fe6a2cd37c16a1_arm64",
            "Red Hat OpenShift distributed tracing 3.7.0:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:78797b121dcdf1be79c6ba8824254c5e27ec18467e0872a493a675a373d8a9ef_s390x",
            "Red Hat OpenShift distributed tracing 3.7.0:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:3e3e58c2af0674641e4bc099c93413f8680ad82616ad3bc76b4c485aad8c778a_amd64",
            "Red Hat OpenShift distributed tracing 3.7.0:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:7c6d81ad059d06a3b302af4534f3a9ac41f933321948ddb8f3379ab9f27bdb18_s390x",
            "Red Hat OpenShift distributed tracing 3.7.0:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:dc0b9260b2854da1b71320f6e707044de10f25d307d13f1c84a6fc9c13537f52_ppc64le",
            "Red Hat OpenShift distributed tracing 3.7.0:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:f0d6e4fd765ebab50f9c208f40ec485b7d6d169e49171f81afcafcc4252a20b5_arm64",
            "Red Hat OpenShift distributed tracing 3.7.0:registry.redhat.io/rhosdt/tempo-rhel8@sha256:857b3bb9abb2b67c2fbde63d28651379c22b7e417a06f157c30d4c20b60004a8_amd64",
            "Red Hat OpenShift distributed tracing 3.7.0:registry.redhat.io/rhosdt/tempo-rhel8@sha256:956a4e80d64bb8a0e745c45ee260f3bc531d9006501f76f23ec4dc35d0282d07_ppc64le",
            "Red Hat OpenShift distributed tracing 3.7.0:registry.redhat.io/rhosdt/tempo-rhel8@sha256:d8d259d3a1e47685bace6c824b3cc5fb1ac936d4a3ee607a3805797032d3af90_arm64",
            "Red Hat OpenShift distributed tracing 3.7.0:registry.redhat.io/rhosdt/tempo-rhel8@sha256:ed934b506edd780006adf9e279f0758f959c2fa326c5bf0eb4bcf47ac791a4e2_s390x"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2372320"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Go\u0027s crypto/x509 package. This vulnerability allows improper certificate validation, bypassing policy constraints via using ExtKeyUsageAny in VerifyOptions.KeyUsages.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "crypto/x509: Usage of ExtKeyUsageAny disables policy validation in crypto/x509",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw is rated as an Important severity because the vulnerability was found in the certificate validation logic of the Verify function. When VerifyOptions.KeyUsages includes ExtKeyUsageAny, certificate chains containing policy graphs may bypass certificate policy validation. This flaw allows an attacker to trick the system into accepting an invalid certificate, potentially enabling spoofing attacks, the issue weakens trust decisions in affected cases and impacts system integrity. Confidentiality and availability are not affected.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "Red Hat OpenShift distributed tracing 3.7.0:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:044141c80f657913f218d2363aeccbc2d2571fb2a207830e63e47836162f0850_amd64",
          "Red Hat OpenShift distributed tracing 3.7.0:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:066beafc62aaaa24d851394da17a4e31b3590074ba10bccae65ad0ba51f66576_s390x",
          "Red Hat OpenShift distributed tracing 3.7.0:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:11e05573aa592a55b24338a9ed044b44dac8e6f7197f970845a122ac555ae104_ppc64le",
          "Red Hat OpenShift distributed tracing 3.7.0:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:4c0fe993669ff8583e3c2b3eda2ebd6819799869f40f93e4664eca7a6fe9da03_arm64"
        ],
        "known_not_affected": [
          "Red Hat OpenShift distributed tracing 3.7.0:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1d04cc80ad01b912e143f714702a604979ee83f4037b72663618637f0e77fd0b_s390x",
          "Red Hat OpenShift distributed tracing 3.7.0:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:40922fdd421a4e9c1c14f1d05045d65e6d08d9dfbad372bcab97b637383f53d4_amd64",
          "Red Hat OpenShift distributed tracing 3.7.0:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:4b1cce1957fa69b7f3f3cd86abf347e30aa5d53a1a308d4fe8f6b09f14d95aef_arm64",
          "Red Hat OpenShift distributed tracing 3.7.0:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:62b57fedbfb477fdee21ed6362d4dfdc16e542526eb18e5f3e59f1082f82fa0a_ppc64le",
          "Red Hat OpenShift distributed tracing 3.7.0:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:43057cca6db4491d95db1d865cdb2eff2caec367fd9ca58f6461f9952f733d84_amd64",
          "Red Hat OpenShift distributed tracing 3.7.0:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:71e7905984658a2160cf0a50b1cfd8e1426836948b5f3d1e5eee98938367948a_s390x",
          "Red Hat OpenShift distributed tracing 3.7.0:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:c5553c3a735a969a7dbf2dea828f5835cac2b1df9c9c6776ca3d4cd7a092153d_arm64",
          "Red Hat OpenShift distributed tracing 3.7.0:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:d0cfcc7dec9ed6d01efa53d5db7cbd39820e35ddf832fe9db4c1ee9bf0bc36ac_ppc64le",
          "Red Hat OpenShift distributed tracing 3.7.0:registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:bcc3521d20a1662d4032901f46e3bd4744c9910b060f52bdf10c6a8dfea1276b_amd64",
          "Red Hat OpenShift distributed tracing 3.7.0:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:06aceed4489f2775250050e9c0a97dbd0213eec023e25302d81cdcfd236406ef_ppc64le",
          "Red Hat OpenShift distributed tracing 3.7.0:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:0cb8089183b98b3e0f88bf7889fe273bf7ce5aaf9be724841d5ec10f64850c27_amd64",
          "Red Hat OpenShift distributed tracing 3.7.0:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:44adfb0ca086be0d8b08586aa525416ea886adcda83acc1d68fe6a2cd37c16a1_arm64",
          "Red Hat OpenShift distributed tracing 3.7.0:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:78797b121dcdf1be79c6ba8824254c5e27ec18467e0872a493a675a373d8a9ef_s390x",
          "Red Hat OpenShift distributed tracing 3.7.0:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:3e3e58c2af0674641e4bc099c93413f8680ad82616ad3bc76b4c485aad8c778a_amd64",
          "Red Hat OpenShift distributed tracing 3.7.0:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:7c6d81ad059d06a3b302af4534f3a9ac41f933321948ddb8f3379ab9f27bdb18_s390x",
          "Red Hat OpenShift distributed tracing 3.7.0:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:dc0b9260b2854da1b71320f6e707044de10f25d307d13f1c84a6fc9c13537f52_ppc64le",
          "Red Hat OpenShift distributed tracing 3.7.0:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:f0d6e4fd765ebab50f9c208f40ec485b7d6d169e49171f81afcafcc4252a20b5_arm64",
          "Red Hat OpenShift distributed tracing 3.7.0:registry.redhat.io/rhosdt/tempo-rhel8@sha256:857b3bb9abb2b67c2fbde63d28651379c22b7e417a06f157c30d4c20b60004a8_amd64",
          "Red Hat OpenShift distributed tracing 3.7.0:registry.redhat.io/rhosdt/tempo-rhel8@sha256:956a4e80d64bb8a0e745c45ee260f3bc531d9006501f76f23ec4dc35d0282d07_ppc64le",
          "Red Hat OpenShift distributed tracing 3.7.0:registry.redhat.io/rhosdt/tempo-rhel8@sha256:d8d259d3a1e47685bace6c824b3cc5fb1ac936d4a3ee607a3805797032d3af90_arm64",
          "Red Hat OpenShift distributed tracing 3.7.0:registry.redhat.io/rhosdt/tempo-rhel8@sha256:ed934b506edd780006adf9e279f0758f959c2fa326c5bf0eb4bcf47ac791a4e2_s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2025-22874"
        },
        {
          "category": "external",
          "summary": "RHBZ#2372320",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372320"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22874",
          "url": "https://www.cve.org/CVERecord?id=CVE-2025-22874"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22874",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22874"
        },
        {
          "category": "external",
          "summary": "https://go.dev/cl/670375",
          "url": "https://go.dev/cl/670375"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/73612",
          "url": "https://go.dev/issue/73612"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/ufZ8WpEsA3A",
          "url": "https://groups.google.com/g/golang-announce/c/ufZ8WpEsA3A"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2025-3749",
          "url": "https://pkg.go.dev/vuln/GO-2025-3749"
        }
      ],
      "release_date": "2025-06-11T16:42:52.856000+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2025-09-30T08:54:44+00:00",
          "details": "For details on how to apply this update, refer to:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/latest/html/operators/administrator-tasks#olm-upgrading-operators",
          "product_ids": [
            "Red Hat OpenShift distributed tracing 3.7.0:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:044141c80f657913f218d2363aeccbc2d2571fb2a207830e63e47836162f0850_amd64",
            "Red Hat OpenShift distributed tracing 3.7.0:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:066beafc62aaaa24d851394da17a4e31b3590074ba10bccae65ad0ba51f66576_s390x",
            "Red Hat OpenShift distributed tracing 3.7.0:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:11e05573aa592a55b24338a9ed044b44dac8e6f7197f970845a122ac555ae104_ppc64le",
            "Red Hat OpenShift distributed tracing 3.7.0:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:4c0fe993669ff8583e3c2b3eda2ebd6819799869f40f93e4664eca7a6fe9da03_arm64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2025:17043"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "Red Hat OpenShift distributed tracing 3.7.0:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1d04cc80ad01b912e143f714702a604979ee83f4037b72663618637f0e77fd0b_s390x",
            "Red Hat OpenShift distributed tracing 3.7.0:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:40922fdd421a4e9c1c14f1d05045d65e6d08d9dfbad372bcab97b637383f53d4_amd64",
            "Red Hat OpenShift distributed tracing 3.7.0:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:4b1cce1957fa69b7f3f3cd86abf347e30aa5d53a1a308d4fe8f6b09f14d95aef_arm64",
            "Red Hat OpenShift distributed tracing 3.7.0:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:62b57fedbfb477fdee21ed6362d4dfdc16e542526eb18e5f3e59f1082f82fa0a_ppc64le",
            "Red Hat OpenShift distributed tracing 3.7.0:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:43057cca6db4491d95db1d865cdb2eff2caec367fd9ca58f6461f9952f733d84_amd64",
            "Red Hat OpenShift distributed tracing 3.7.0:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:71e7905984658a2160cf0a50b1cfd8e1426836948b5f3d1e5eee98938367948a_s390x",
            "Red Hat OpenShift distributed tracing 3.7.0:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:c5553c3a735a969a7dbf2dea828f5835cac2b1df9c9c6776ca3d4cd7a092153d_arm64",
            "Red Hat OpenShift distributed tracing 3.7.0:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:d0cfcc7dec9ed6d01efa53d5db7cbd39820e35ddf832fe9db4c1ee9bf0bc36ac_ppc64le",
            "Red Hat OpenShift distributed tracing 3.7.0:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:044141c80f657913f218d2363aeccbc2d2571fb2a207830e63e47836162f0850_amd64",
            "Red Hat OpenShift distributed tracing 3.7.0:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:066beafc62aaaa24d851394da17a4e31b3590074ba10bccae65ad0ba51f66576_s390x",
            "Red Hat OpenShift distributed tracing 3.7.0:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:11e05573aa592a55b24338a9ed044b44dac8e6f7197f970845a122ac555ae104_ppc64le",
            "Red Hat OpenShift distributed tracing 3.7.0:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:4c0fe993669ff8583e3c2b3eda2ebd6819799869f40f93e4664eca7a6fe9da03_arm64",
            "Red Hat OpenShift distributed tracing 3.7.0:registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:bcc3521d20a1662d4032901f46e3bd4744c9910b060f52bdf10c6a8dfea1276b_amd64",
            "Red Hat OpenShift distributed tracing 3.7.0:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:06aceed4489f2775250050e9c0a97dbd0213eec023e25302d81cdcfd236406ef_ppc64le",
            "Red Hat OpenShift distributed tracing 3.7.0:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:0cb8089183b98b3e0f88bf7889fe273bf7ce5aaf9be724841d5ec10f64850c27_amd64",
            "Red Hat OpenShift distributed tracing 3.7.0:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:44adfb0ca086be0d8b08586aa525416ea886adcda83acc1d68fe6a2cd37c16a1_arm64",
            "Red Hat OpenShift distributed tracing 3.7.0:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:78797b121dcdf1be79c6ba8824254c5e27ec18467e0872a493a675a373d8a9ef_s390x",
            "Red Hat OpenShift distributed tracing 3.7.0:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:3e3e58c2af0674641e4bc099c93413f8680ad82616ad3bc76b4c485aad8c778a_amd64",
            "Red Hat OpenShift distributed tracing 3.7.0:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:7c6d81ad059d06a3b302af4534f3a9ac41f933321948ddb8f3379ab9f27bdb18_s390x",
            "Red Hat OpenShift distributed tracing 3.7.0:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:dc0b9260b2854da1b71320f6e707044de10f25d307d13f1c84a6fc9c13537f52_ppc64le",
            "Red Hat OpenShift distributed tracing 3.7.0:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:f0d6e4fd765ebab50f9c208f40ec485b7d6d169e49171f81afcafcc4252a20b5_arm64",
            "Red Hat OpenShift distributed tracing 3.7.0:registry.redhat.io/rhosdt/tempo-rhel8@sha256:857b3bb9abb2b67c2fbde63d28651379c22b7e417a06f157c30d4c20b60004a8_amd64",
            "Red Hat OpenShift distributed tracing 3.7.0:registry.redhat.io/rhosdt/tempo-rhel8@sha256:956a4e80d64bb8a0e745c45ee260f3bc531d9006501f76f23ec4dc35d0282d07_ppc64le",
            "Red Hat OpenShift distributed tracing 3.7.0:registry.redhat.io/rhosdt/tempo-rhel8@sha256:d8d259d3a1e47685bace6c824b3cc5fb1ac936d4a3ee607a3805797032d3af90_arm64",
            "Red Hat OpenShift distributed tracing 3.7.0:registry.redhat.io/rhosdt/tempo-rhel8@sha256:ed934b506edd780006adf9e279f0758f959c2fa326c5bf0eb4bcf47ac791a4e2_s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "crypto/x509: Usage of ExtKeyUsageAny disables policy validation in crypto/x509"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Published Proof of Concept: A public proof of concept is available for this vulnerability.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…

Loading…