RHSA-2025:22618

Vulnerability from csaf_redhat - Published: 2025-12-02 15:17 - Updated: 2026-01-08 02:44
Summary
Red Hat Security Advisory: Red Hat OpenShift distributed tracing platform (Tempo) 3.8.0 release

Notes

Topic
Red Hat OpenShift distributed tracing platform (Tempo) 3.8.0 has been released
Details
This release of the Red Hat OpenShift distributed tracing platform (Tempo) provides new features, security improvements, and bug fixes. Breaking changes: * Nothing Deprecations: * Nothing Technology Preview features: * Nothing Enhancements: * Nothing Bug fixes: * Before this update, the Tempo pods would stop to communicate because internal TLS certificates were renewed. With this update, the Tempo pods automatically restart when certificates are renewed. * Before this update, Tempo monolithic metrics were not being properly scraped. * https://access.redhat.com/security/cve/CVE-2025-59375 Known issues: * Nothing
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift distributed tracing platform (Tempo) 3.8.0 has been released",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "This release of the Red Hat OpenShift distributed tracing platform (Tempo) provides new features, security improvements, and bug fixes.\n\n\nBreaking changes:\n\n* Nothing\n\n\nDeprecations:\n\n* Nothing\n\n\nTechnology Preview features:\n\n* Nothing\n\n\nEnhancements:\n\n* Nothing\n\n\nBug fixes:\n\n* Before this update, the Tempo pods would stop to communicate because internal TLS certificates were renewed. With this update, the Tempo pods automatically restart when certificates are renewed.\n\n* Before this update, Tempo monolithic metrics were not being properly scraped.\n\n* https://access.redhat.com/security/cve/CVE-2025-59375\n\nKnown issues:\n\n* Nothing",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2025:22618",
        "url": "https://access.redhat.com/errata/RHSA-2025:22618"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2025-59375",
        "url": "https://access.redhat.com/security/cve/CVE-2025-59375"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/",
        "url": "https://access.redhat.com/security/updates/classification/"
      },
      {
        "category": "external",
        "summary": "https://docs.redhat.com/en/documentation/openshift_container_platform/latest/html/distributed_tracing/distributed-tracing-platform-tempo",
        "url": "https://docs.redhat.com/en/documentation/openshift_container_platform/latest/html/distributed_tracing/distributed-tracing-platform-tempo"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_22618.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat OpenShift distributed tracing platform (Tempo) 3.8.0 release",
    "tracking": {
      "current_release_date": "2026-01-08T02:44:23+00:00",
      "generator": {
        "date": "2026-01-08T02:44:23+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.14"
        }
      },
      "id": "RHSA-2025:22618",
      "initial_release_date": "2025-12-02T15:17:18+00:00",
      "revision_history": [
        {
          "date": "2025-12-02T15:17:18+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2025-12-02T15:17:28+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2026-01-08T02:44:23+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift distributed tracing 3.8.1",
                "product": {
                  "name": "Red Hat OpenShift distributed tracing 3.8.1",
                  "product_id": "Red Hat OpenShift distributed tracing 3.8.1",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift_distributed_tracing:3.8::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift distributed tracing"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:37e1131356229c7504b0eae1a3437e62473ad55b88b6431d874cc8ddf51cc560_ppc64le",
                "product": {
                  "name": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:37e1131356229c7504b0eae1a3437e62473ad55b88b6431d874cc8ddf51cc560_ppc64le",
                  "product_id": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:37e1131356229c7504b0eae1a3437e62473ad55b88b6431d874cc8ddf51cc560_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/tempo-gateway-rhel8@sha256%3A37e1131356229c7504b0eae1a3437e62473ad55b88b6431d874cc8ddf51cc560?arch=ppc64le\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.8-1764037013"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:502566f41879e7626d373e444cf07d52f977675e119499475726a5ad9e33f200_ppc64le",
                "product": {
                  "name": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:502566f41879e7626d373e444cf07d52f977675e119499475726a5ad9e33f200_ppc64le",
                  "product_id": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:502566f41879e7626d373e444cf07d52f977675e119499475726a5ad9e33f200_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/tempo-jaeger-query-rhel8@sha256%3A502566f41879e7626d373e444cf07d52f977675e119499475726a5ad9e33f200?arch=ppc64le\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.8-1764035457"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:7e88f13d47a76ef1b0f89c3bd2981859dab54eed90d1b08eebc2d1b441c4732f_ppc64le",
                "product": {
                  "name": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:7e88f13d47a76ef1b0f89c3bd2981859dab54eed90d1b08eebc2d1b441c4732f_ppc64le",
                  "product_id": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:7e88f13d47a76ef1b0f89c3bd2981859dab54eed90d1b08eebc2d1b441c4732f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/tempo-gateway-opa-rhel8@sha256%3A7e88f13d47a76ef1b0f89c3bd2981859dab54eed90d1b08eebc2d1b441c4732f?arch=ppc64le\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.8-1764035458"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:f2bb0106b8e8869a1546820e83f2f4c17aec424b8be6c4a85227b6c1787b0494_ppc64le",
                "product": {
                  "name": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:f2bb0106b8e8869a1546820e83f2f4c17aec424b8be6c4a85227b6c1787b0494_ppc64le",
                  "product_id": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:f2bb0106b8e8869a1546820e83f2f4c17aec424b8be6c4a85227b6c1787b0494_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/tempo-rhel8-operator@sha256%3Af2bb0106b8e8869a1546820e83f2f4c17aec424b8be6c4a85227b6c1787b0494?arch=ppc64le\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.8-1764035497"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:7577cb7b725bbdcefecdc9ba870dc037d164fe19627da7d9cb5090b4c2feb224_ppc64le",
                "product": {
                  "name": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:7577cb7b725bbdcefecdc9ba870dc037d164fe19627da7d9cb5090b4c2feb224_ppc64le",
                  "product_id": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:7577cb7b725bbdcefecdc9ba870dc037d164fe19627da7d9cb5090b4c2feb224_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/tempo-query-rhel8@sha256%3A7577cb7b725bbdcefecdc9ba870dc037d164fe19627da7d9cb5090b4c2feb224?arch=ppc64le\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.8-1764035438"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:e099fc80213ed933479a8ec05517b2571167d174217084386d9cc4b710bffd7c_ppc64le",
                "product": {
                  "name": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:e099fc80213ed933479a8ec05517b2571167d174217084386d9cc4b710bffd7c_ppc64le",
                  "product_id": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:e099fc80213ed933479a8ec05517b2571167d174217084386d9cc4b710bffd7c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/tempo-rhel8@sha256%3Ae099fc80213ed933479a8ec05517b2571167d174217084386d9cc4b710bffd7c?arch=ppc64le\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.8-1764035468"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:b6903cc63acf9c8e145f873ac488214e48e30fd18b4711defdc7a3229e6b3443_s390x",
                "product": {
                  "name": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:b6903cc63acf9c8e145f873ac488214e48e30fd18b4711defdc7a3229e6b3443_s390x",
                  "product_id": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:b6903cc63acf9c8e145f873ac488214e48e30fd18b4711defdc7a3229e6b3443_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/tempo-gateway-rhel8@sha256%3Ab6903cc63acf9c8e145f873ac488214e48e30fd18b4711defdc7a3229e6b3443?arch=s390x\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.8-1764037013"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:61f205274bcf96035a74da4a2cbc96e5289c2d1612c700ba2b2043fa200b0655_s390x",
                "product": {
                  "name": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:61f205274bcf96035a74da4a2cbc96e5289c2d1612c700ba2b2043fa200b0655_s390x",
                  "product_id": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:61f205274bcf96035a74da4a2cbc96e5289c2d1612c700ba2b2043fa200b0655_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/tempo-jaeger-query-rhel8@sha256%3A61f205274bcf96035a74da4a2cbc96e5289c2d1612c700ba2b2043fa200b0655?arch=s390x\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.8-1764035457"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:5107fb97217a19d35af9ae48321a2918c3d5d58d2a3c808f41e13629fb4a2e3c_s390x",
                "product": {
                  "name": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:5107fb97217a19d35af9ae48321a2918c3d5d58d2a3c808f41e13629fb4a2e3c_s390x",
                  "product_id": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:5107fb97217a19d35af9ae48321a2918c3d5d58d2a3c808f41e13629fb4a2e3c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/tempo-gateway-opa-rhel8@sha256%3A5107fb97217a19d35af9ae48321a2918c3d5d58d2a3c808f41e13629fb4a2e3c?arch=s390x\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.8-1764035458"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:50f96688b8fc7790ef0de9c0d002f9f93ae9f9037c4140de39f351ae951a44d7_s390x",
                "product": {
                  "name": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:50f96688b8fc7790ef0de9c0d002f9f93ae9f9037c4140de39f351ae951a44d7_s390x",
                  "product_id": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:50f96688b8fc7790ef0de9c0d002f9f93ae9f9037c4140de39f351ae951a44d7_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/tempo-rhel8-operator@sha256%3A50f96688b8fc7790ef0de9c0d002f9f93ae9f9037c4140de39f351ae951a44d7?arch=s390x\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.8-1764035497"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:72ac6c689f71dbb3537e845eee6eacee9f7abbdcfeacf3cfa3607f94a9f98727_s390x",
                "product": {
                  "name": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:72ac6c689f71dbb3537e845eee6eacee9f7abbdcfeacf3cfa3607f94a9f98727_s390x",
                  "product_id": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:72ac6c689f71dbb3537e845eee6eacee9f7abbdcfeacf3cfa3607f94a9f98727_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/tempo-query-rhel8@sha256%3A72ac6c689f71dbb3537e845eee6eacee9f7abbdcfeacf3cfa3607f94a9f98727?arch=s390x\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.8-1764035438"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:f85e8bfdd18332d244fba78e3a848df5beae3695b88c866555f8dbfdfad8c337_s390x",
                "product": {
                  "name": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:f85e8bfdd18332d244fba78e3a848df5beae3695b88c866555f8dbfdfad8c337_s390x",
                  "product_id": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:f85e8bfdd18332d244fba78e3a848df5beae3695b88c866555f8dbfdfad8c337_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/tempo-rhel8@sha256%3Af85e8bfdd18332d244fba78e3a848df5beae3695b88c866555f8dbfdfad8c337?arch=s390x\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.8-1764035468"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:bfad7dc8e021a84fa4eb2ada9ab7809b64128ed2c0484ebd6df318af82ee5470_arm64",
                "product": {
                  "name": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:bfad7dc8e021a84fa4eb2ada9ab7809b64128ed2c0484ebd6df318af82ee5470_arm64",
                  "product_id": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:bfad7dc8e021a84fa4eb2ada9ab7809b64128ed2c0484ebd6df318af82ee5470_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/tempo-gateway-rhel8@sha256%3Abfad7dc8e021a84fa4eb2ada9ab7809b64128ed2c0484ebd6df318af82ee5470?arch=arm64\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.8-1764037013"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:a07f56bd28e696c6af8ca062174d5031dc323cb5e662fd024370851ad44cc6a4_arm64",
                "product": {
                  "name": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:a07f56bd28e696c6af8ca062174d5031dc323cb5e662fd024370851ad44cc6a4_arm64",
                  "product_id": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:a07f56bd28e696c6af8ca062174d5031dc323cb5e662fd024370851ad44cc6a4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/tempo-jaeger-query-rhel8@sha256%3Aa07f56bd28e696c6af8ca062174d5031dc323cb5e662fd024370851ad44cc6a4?arch=arm64\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.8-1764035457"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1a5d2d0363f67da79ed163a0334990ed47100fa9b27d0f5d6de175fd6eb262be_arm64",
                "product": {
                  "name": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1a5d2d0363f67da79ed163a0334990ed47100fa9b27d0f5d6de175fd6eb262be_arm64",
                  "product_id": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1a5d2d0363f67da79ed163a0334990ed47100fa9b27d0f5d6de175fd6eb262be_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/tempo-gateway-opa-rhel8@sha256%3A1a5d2d0363f67da79ed163a0334990ed47100fa9b27d0f5d6de175fd6eb262be?arch=arm64\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.8-1764035458"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:6ac7f273df243f2881dfdbe9b2f6e0f8ae64436fc7a63874e1f294a29e10740c_arm64",
                "product": {
                  "name": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:6ac7f273df243f2881dfdbe9b2f6e0f8ae64436fc7a63874e1f294a29e10740c_arm64",
                  "product_id": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:6ac7f273df243f2881dfdbe9b2f6e0f8ae64436fc7a63874e1f294a29e10740c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/tempo-rhel8-operator@sha256%3A6ac7f273df243f2881dfdbe9b2f6e0f8ae64436fc7a63874e1f294a29e10740c?arch=arm64\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.8-1764035497"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:552768ac844b3316e67d7381660d22732e769e0eb22ad6efe314cebabe81d918_arm64",
                "product": {
                  "name": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:552768ac844b3316e67d7381660d22732e769e0eb22ad6efe314cebabe81d918_arm64",
                  "product_id": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:552768ac844b3316e67d7381660d22732e769e0eb22ad6efe314cebabe81d918_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/tempo-query-rhel8@sha256%3A552768ac844b3316e67d7381660d22732e769e0eb22ad6efe314cebabe81d918?arch=arm64\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.8-1764035438"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:599055e5a940dd634351e1d80a0d11536d0a9941c0e5ff3ecf19158949991282_arm64",
                "product": {
                  "name": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:599055e5a940dd634351e1d80a0d11536d0a9941c0e5ff3ecf19158949991282_arm64",
                  "product_id": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:599055e5a940dd634351e1d80a0d11536d0a9941c0e5ff3ecf19158949991282_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/tempo-rhel8@sha256%3A599055e5a940dd634351e1d80a0d11536d0a9941c0e5ff3ecf19158949991282?arch=arm64\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.8-1764035468"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:f25a68576e0f207084864219afd15e6545e4942671cf52703cb97d1c37cc29da_amd64",
                "product": {
                  "name": "registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:f25a68576e0f207084864219afd15e6545e4942671cf52703cb97d1c37cc29da_amd64",
                  "product_id": "registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:f25a68576e0f207084864219afd15e6545e4942671cf52703cb97d1c37cc29da_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/tempo-operator-bundle@sha256%3Af25a68576e0f207084864219afd15e6545e4942671cf52703cb97d1c37cc29da?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.8-1764256409"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:4529a7f8d3a2d20264bcb9d9526589bd214bb9ef84b34398f5d4fe7947937ed9_amd64",
                "product": {
                  "name": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:4529a7f8d3a2d20264bcb9d9526589bd214bb9ef84b34398f5d4fe7947937ed9_amd64",
                  "product_id": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:4529a7f8d3a2d20264bcb9d9526589bd214bb9ef84b34398f5d4fe7947937ed9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/tempo-gateway-rhel8@sha256%3A4529a7f8d3a2d20264bcb9d9526589bd214bb9ef84b34398f5d4fe7947937ed9?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.8-1764037013"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:444e9e52db4c660e9c5bced414f5d1816ad205fe5a4938e06cd23860b0884b5e_amd64",
                "product": {
                  "name": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:444e9e52db4c660e9c5bced414f5d1816ad205fe5a4938e06cd23860b0884b5e_amd64",
                  "product_id": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:444e9e52db4c660e9c5bced414f5d1816ad205fe5a4938e06cd23860b0884b5e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/tempo-jaeger-query-rhel8@sha256%3A444e9e52db4c660e9c5bced414f5d1816ad205fe5a4938e06cd23860b0884b5e?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.8-1764035457"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:c9b2fac8e6b2aedf98c6bd9e9726da9be1e044927af270e89b1600df565fb11e_amd64",
                "product": {
                  "name": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:c9b2fac8e6b2aedf98c6bd9e9726da9be1e044927af270e89b1600df565fb11e_amd64",
                  "product_id": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:c9b2fac8e6b2aedf98c6bd9e9726da9be1e044927af270e89b1600df565fb11e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/tempo-gateway-opa-rhel8@sha256%3Ac9b2fac8e6b2aedf98c6bd9e9726da9be1e044927af270e89b1600df565fb11e?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.8-1764035458"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:fe2a78e4f8e0430fff5e2a53be8c16b13a54441ed562c8549d8e1c6d0f8865ab_amd64",
                "product": {
                  "name": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:fe2a78e4f8e0430fff5e2a53be8c16b13a54441ed562c8549d8e1c6d0f8865ab_amd64",
                  "product_id": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:fe2a78e4f8e0430fff5e2a53be8c16b13a54441ed562c8549d8e1c6d0f8865ab_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/tempo-rhel8-operator@sha256%3Afe2a78e4f8e0430fff5e2a53be8c16b13a54441ed562c8549d8e1c6d0f8865ab?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.8-1764035497"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:bc5f5d3a19a27c37f64c71525da603e522f746bb57aeb7d3992d37d707fd2cb8_amd64",
                "product": {
                  "name": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:bc5f5d3a19a27c37f64c71525da603e522f746bb57aeb7d3992d37d707fd2cb8_amd64",
                  "product_id": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:bc5f5d3a19a27c37f64c71525da603e522f746bb57aeb7d3992d37d707fd2cb8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/tempo-query-rhel8@sha256%3Abc5f5d3a19a27c37f64c71525da603e522f746bb57aeb7d3992d37d707fd2cb8?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.8-1764035438"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:4de4c5b2d5b1f4b4825b8f463b3c2173db026b725dc80130a4b0578158a5e96b_amd64",
                "product": {
                  "name": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:4de4c5b2d5b1f4b4825b8f463b3c2173db026b725dc80130a4b0578158a5e96b_amd64",
                  "product_id": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:4de4c5b2d5b1f4b4825b8f463b3c2173db026b725dc80130a4b0578158a5e96b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/tempo-rhel8@sha256%3A4de4c5b2d5b1f4b4825b8f463b3c2173db026b725dc80130a4b0578158a5e96b?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.8-1764035468"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1a5d2d0363f67da79ed163a0334990ed47100fa9b27d0f5d6de175fd6eb262be_arm64 as a component of Red Hat OpenShift distributed tracing 3.8.1",
          "product_id": "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1a5d2d0363f67da79ed163a0334990ed47100fa9b27d0f5d6de175fd6eb262be_arm64"
        },
        "product_reference": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1a5d2d0363f67da79ed163a0334990ed47100fa9b27d0f5d6de175fd6eb262be_arm64",
        "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.8.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:5107fb97217a19d35af9ae48321a2918c3d5d58d2a3c808f41e13629fb4a2e3c_s390x as a component of Red Hat OpenShift distributed tracing 3.8.1",
          "product_id": "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:5107fb97217a19d35af9ae48321a2918c3d5d58d2a3c808f41e13629fb4a2e3c_s390x"
        },
        "product_reference": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:5107fb97217a19d35af9ae48321a2918c3d5d58d2a3c808f41e13629fb4a2e3c_s390x",
        "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.8.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:7e88f13d47a76ef1b0f89c3bd2981859dab54eed90d1b08eebc2d1b441c4732f_ppc64le as a component of Red Hat OpenShift distributed tracing 3.8.1",
          "product_id": "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:7e88f13d47a76ef1b0f89c3bd2981859dab54eed90d1b08eebc2d1b441c4732f_ppc64le"
        },
        "product_reference": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:7e88f13d47a76ef1b0f89c3bd2981859dab54eed90d1b08eebc2d1b441c4732f_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.8.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:c9b2fac8e6b2aedf98c6bd9e9726da9be1e044927af270e89b1600df565fb11e_amd64 as a component of Red Hat OpenShift distributed tracing 3.8.1",
          "product_id": "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:c9b2fac8e6b2aedf98c6bd9e9726da9be1e044927af270e89b1600df565fb11e_amd64"
        },
        "product_reference": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:c9b2fac8e6b2aedf98c6bd9e9726da9be1e044927af270e89b1600df565fb11e_amd64",
        "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.8.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:37e1131356229c7504b0eae1a3437e62473ad55b88b6431d874cc8ddf51cc560_ppc64le as a component of Red Hat OpenShift distributed tracing 3.8.1",
          "product_id": "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:37e1131356229c7504b0eae1a3437e62473ad55b88b6431d874cc8ddf51cc560_ppc64le"
        },
        "product_reference": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:37e1131356229c7504b0eae1a3437e62473ad55b88b6431d874cc8ddf51cc560_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.8.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:4529a7f8d3a2d20264bcb9d9526589bd214bb9ef84b34398f5d4fe7947937ed9_amd64 as a component of Red Hat OpenShift distributed tracing 3.8.1",
          "product_id": "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:4529a7f8d3a2d20264bcb9d9526589bd214bb9ef84b34398f5d4fe7947937ed9_amd64"
        },
        "product_reference": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:4529a7f8d3a2d20264bcb9d9526589bd214bb9ef84b34398f5d4fe7947937ed9_amd64",
        "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.8.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:b6903cc63acf9c8e145f873ac488214e48e30fd18b4711defdc7a3229e6b3443_s390x as a component of Red Hat OpenShift distributed tracing 3.8.1",
          "product_id": "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:b6903cc63acf9c8e145f873ac488214e48e30fd18b4711defdc7a3229e6b3443_s390x"
        },
        "product_reference": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:b6903cc63acf9c8e145f873ac488214e48e30fd18b4711defdc7a3229e6b3443_s390x",
        "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.8.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:bfad7dc8e021a84fa4eb2ada9ab7809b64128ed2c0484ebd6df318af82ee5470_arm64 as a component of Red Hat OpenShift distributed tracing 3.8.1",
          "product_id": "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:bfad7dc8e021a84fa4eb2ada9ab7809b64128ed2c0484ebd6df318af82ee5470_arm64"
        },
        "product_reference": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:bfad7dc8e021a84fa4eb2ada9ab7809b64128ed2c0484ebd6df318af82ee5470_arm64",
        "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.8.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:444e9e52db4c660e9c5bced414f5d1816ad205fe5a4938e06cd23860b0884b5e_amd64 as a component of Red Hat OpenShift distributed tracing 3.8.1",
          "product_id": "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:444e9e52db4c660e9c5bced414f5d1816ad205fe5a4938e06cd23860b0884b5e_amd64"
        },
        "product_reference": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:444e9e52db4c660e9c5bced414f5d1816ad205fe5a4938e06cd23860b0884b5e_amd64",
        "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.8.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:502566f41879e7626d373e444cf07d52f977675e119499475726a5ad9e33f200_ppc64le as a component of Red Hat OpenShift distributed tracing 3.8.1",
          "product_id": "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:502566f41879e7626d373e444cf07d52f977675e119499475726a5ad9e33f200_ppc64le"
        },
        "product_reference": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:502566f41879e7626d373e444cf07d52f977675e119499475726a5ad9e33f200_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.8.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:61f205274bcf96035a74da4a2cbc96e5289c2d1612c700ba2b2043fa200b0655_s390x as a component of Red Hat OpenShift distributed tracing 3.8.1",
          "product_id": "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:61f205274bcf96035a74da4a2cbc96e5289c2d1612c700ba2b2043fa200b0655_s390x"
        },
        "product_reference": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:61f205274bcf96035a74da4a2cbc96e5289c2d1612c700ba2b2043fa200b0655_s390x",
        "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.8.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:a07f56bd28e696c6af8ca062174d5031dc323cb5e662fd024370851ad44cc6a4_arm64 as a component of Red Hat OpenShift distributed tracing 3.8.1",
          "product_id": "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:a07f56bd28e696c6af8ca062174d5031dc323cb5e662fd024370851ad44cc6a4_arm64"
        },
        "product_reference": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:a07f56bd28e696c6af8ca062174d5031dc323cb5e662fd024370851ad44cc6a4_arm64",
        "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.8.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:f25a68576e0f207084864219afd15e6545e4942671cf52703cb97d1c37cc29da_amd64 as a component of Red Hat OpenShift distributed tracing 3.8.1",
          "product_id": "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:f25a68576e0f207084864219afd15e6545e4942671cf52703cb97d1c37cc29da_amd64"
        },
        "product_reference": "registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:f25a68576e0f207084864219afd15e6545e4942671cf52703cb97d1c37cc29da_amd64",
        "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.8.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:552768ac844b3316e67d7381660d22732e769e0eb22ad6efe314cebabe81d918_arm64 as a component of Red Hat OpenShift distributed tracing 3.8.1",
          "product_id": "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:552768ac844b3316e67d7381660d22732e769e0eb22ad6efe314cebabe81d918_arm64"
        },
        "product_reference": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:552768ac844b3316e67d7381660d22732e769e0eb22ad6efe314cebabe81d918_arm64",
        "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.8.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:72ac6c689f71dbb3537e845eee6eacee9f7abbdcfeacf3cfa3607f94a9f98727_s390x as a component of Red Hat OpenShift distributed tracing 3.8.1",
          "product_id": "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:72ac6c689f71dbb3537e845eee6eacee9f7abbdcfeacf3cfa3607f94a9f98727_s390x"
        },
        "product_reference": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:72ac6c689f71dbb3537e845eee6eacee9f7abbdcfeacf3cfa3607f94a9f98727_s390x",
        "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.8.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:7577cb7b725bbdcefecdc9ba870dc037d164fe19627da7d9cb5090b4c2feb224_ppc64le as a component of Red Hat OpenShift distributed tracing 3.8.1",
          "product_id": "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:7577cb7b725bbdcefecdc9ba870dc037d164fe19627da7d9cb5090b4c2feb224_ppc64le"
        },
        "product_reference": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:7577cb7b725bbdcefecdc9ba870dc037d164fe19627da7d9cb5090b4c2feb224_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.8.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:bc5f5d3a19a27c37f64c71525da603e522f746bb57aeb7d3992d37d707fd2cb8_amd64 as a component of Red Hat OpenShift distributed tracing 3.8.1",
          "product_id": "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:bc5f5d3a19a27c37f64c71525da603e522f746bb57aeb7d3992d37d707fd2cb8_amd64"
        },
        "product_reference": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:bc5f5d3a19a27c37f64c71525da603e522f746bb57aeb7d3992d37d707fd2cb8_amd64",
        "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.8.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:50f96688b8fc7790ef0de9c0d002f9f93ae9f9037c4140de39f351ae951a44d7_s390x as a component of Red Hat OpenShift distributed tracing 3.8.1",
          "product_id": "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:50f96688b8fc7790ef0de9c0d002f9f93ae9f9037c4140de39f351ae951a44d7_s390x"
        },
        "product_reference": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:50f96688b8fc7790ef0de9c0d002f9f93ae9f9037c4140de39f351ae951a44d7_s390x",
        "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.8.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:6ac7f273df243f2881dfdbe9b2f6e0f8ae64436fc7a63874e1f294a29e10740c_arm64 as a component of Red Hat OpenShift distributed tracing 3.8.1",
          "product_id": "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:6ac7f273df243f2881dfdbe9b2f6e0f8ae64436fc7a63874e1f294a29e10740c_arm64"
        },
        "product_reference": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:6ac7f273df243f2881dfdbe9b2f6e0f8ae64436fc7a63874e1f294a29e10740c_arm64",
        "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.8.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:f2bb0106b8e8869a1546820e83f2f4c17aec424b8be6c4a85227b6c1787b0494_ppc64le as a component of Red Hat OpenShift distributed tracing 3.8.1",
          "product_id": "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:f2bb0106b8e8869a1546820e83f2f4c17aec424b8be6c4a85227b6c1787b0494_ppc64le"
        },
        "product_reference": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:f2bb0106b8e8869a1546820e83f2f4c17aec424b8be6c4a85227b6c1787b0494_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.8.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:fe2a78e4f8e0430fff5e2a53be8c16b13a54441ed562c8549d8e1c6d0f8865ab_amd64 as a component of Red Hat OpenShift distributed tracing 3.8.1",
          "product_id": "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:fe2a78e4f8e0430fff5e2a53be8c16b13a54441ed562c8549d8e1c6d0f8865ab_amd64"
        },
        "product_reference": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:fe2a78e4f8e0430fff5e2a53be8c16b13a54441ed562c8549d8e1c6d0f8865ab_amd64",
        "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.8.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:4de4c5b2d5b1f4b4825b8f463b3c2173db026b725dc80130a4b0578158a5e96b_amd64 as a component of Red Hat OpenShift distributed tracing 3.8.1",
          "product_id": "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:4de4c5b2d5b1f4b4825b8f463b3c2173db026b725dc80130a4b0578158a5e96b_amd64"
        },
        "product_reference": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:4de4c5b2d5b1f4b4825b8f463b3c2173db026b725dc80130a4b0578158a5e96b_amd64",
        "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.8.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:599055e5a940dd634351e1d80a0d11536d0a9941c0e5ff3ecf19158949991282_arm64 as a component of Red Hat OpenShift distributed tracing 3.8.1",
          "product_id": "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:599055e5a940dd634351e1d80a0d11536d0a9941c0e5ff3ecf19158949991282_arm64"
        },
        "product_reference": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:599055e5a940dd634351e1d80a0d11536d0a9941c0e5ff3ecf19158949991282_arm64",
        "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.8.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:e099fc80213ed933479a8ec05517b2571167d174217084386d9cc4b710bffd7c_ppc64le as a component of Red Hat OpenShift distributed tracing 3.8.1",
          "product_id": "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:e099fc80213ed933479a8ec05517b2571167d174217084386d9cc4b710bffd7c_ppc64le"
        },
        "product_reference": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:e099fc80213ed933479a8ec05517b2571167d174217084386d9cc4b710bffd7c_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.8.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:f85e8bfdd18332d244fba78e3a848df5beae3695b88c866555f8dbfdfad8c337_s390x as a component of Red Hat OpenShift distributed tracing 3.8.1",
          "product_id": "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:f85e8bfdd18332d244fba78e3a848df5beae3695b88c866555f8dbfdfad8c337_s390x"
        },
        "product_reference": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:f85e8bfdd18332d244fba78e3a848df5beae3695b88c866555f8dbfdfad8c337_s390x",
        "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.8.1"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2025-59375",
      "cwe": {
        "id": "CWE-770",
        "name": "Allocation of Resources Without Limits or Throttling"
      },
      "discovery_date": "2025-09-15T03:00:59.775098+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2395108"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A memory amplification vulnerability in libexpat allows attackers to trigger excessive dynamic memory allocations by submitting specially crafted XML input. A small input (~250 KiB) can cause the parser to allocate hundreds of megabytes, leading to denial-of-service (DoS) through memory exhaustion.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "expat: libexpat in Expat allows attackers to trigger large dynamic memory allocations via a small document that is submitted for parsing",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is Important rather than Critical because, while it allows for significant resource exhaustion leading to denial-of-service (DoS), it does not enable arbitrary code execution, data leakage, or privilege escalation. The vulnerability stems from an uncontrolled memory amplification behavior in libexpat\u2019s parser, where a relatively small XML payload can cause disproportionately large heap allocations. However, the flaw is limited in scope to service disruption and requires the attacker to submit a crafted XML document\u2014something that can be mitigated with proper input validation and memory usage limits. Therefore, while the exploitability is high, the impact is confined to availability, not confidentiality or integrity, making it a high-severity but not critical flaw.\n\nIn Firefox and Thunderbird, where libexpat is a transitive userspace dependency, exploitation usually just crashes the application (app-level DoS), so it is classify as Moderate instead of Important.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1a5d2d0363f67da79ed163a0334990ed47100fa9b27d0f5d6de175fd6eb262be_arm64",
          "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:5107fb97217a19d35af9ae48321a2918c3d5d58d2a3c808f41e13629fb4a2e3c_s390x",
          "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:7e88f13d47a76ef1b0f89c3bd2981859dab54eed90d1b08eebc2d1b441c4732f_ppc64le",
          "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:c9b2fac8e6b2aedf98c6bd9e9726da9be1e044927af270e89b1600df565fb11e_amd64",
          "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:37e1131356229c7504b0eae1a3437e62473ad55b88b6431d874cc8ddf51cc560_ppc64le",
          "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:4529a7f8d3a2d20264bcb9d9526589bd214bb9ef84b34398f5d4fe7947937ed9_amd64",
          "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:b6903cc63acf9c8e145f873ac488214e48e30fd18b4711defdc7a3229e6b3443_s390x",
          "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:bfad7dc8e021a84fa4eb2ada9ab7809b64128ed2c0484ebd6df318af82ee5470_arm64",
          "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:444e9e52db4c660e9c5bced414f5d1816ad205fe5a4938e06cd23860b0884b5e_amd64",
          "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:502566f41879e7626d373e444cf07d52f977675e119499475726a5ad9e33f200_ppc64le",
          "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:61f205274bcf96035a74da4a2cbc96e5289c2d1612c700ba2b2043fa200b0655_s390x",
          "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:a07f56bd28e696c6af8ca062174d5031dc323cb5e662fd024370851ad44cc6a4_arm64",
          "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:f25a68576e0f207084864219afd15e6545e4942671cf52703cb97d1c37cc29da_amd64",
          "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:552768ac844b3316e67d7381660d22732e769e0eb22ad6efe314cebabe81d918_arm64",
          "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:72ac6c689f71dbb3537e845eee6eacee9f7abbdcfeacf3cfa3607f94a9f98727_s390x",
          "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:7577cb7b725bbdcefecdc9ba870dc037d164fe19627da7d9cb5090b4c2feb224_ppc64le",
          "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:bc5f5d3a19a27c37f64c71525da603e522f746bb57aeb7d3992d37d707fd2cb8_amd64",
          "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:50f96688b8fc7790ef0de9c0d002f9f93ae9f9037c4140de39f351ae951a44d7_s390x",
          "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:6ac7f273df243f2881dfdbe9b2f6e0f8ae64436fc7a63874e1f294a29e10740c_arm64",
          "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:f2bb0106b8e8869a1546820e83f2f4c17aec424b8be6c4a85227b6c1787b0494_ppc64le",
          "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:fe2a78e4f8e0430fff5e2a53be8c16b13a54441ed562c8549d8e1c6d0f8865ab_amd64",
          "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:4de4c5b2d5b1f4b4825b8f463b3c2173db026b725dc80130a4b0578158a5e96b_amd64",
          "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:599055e5a940dd634351e1d80a0d11536d0a9941c0e5ff3ecf19158949991282_arm64",
          "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:e099fc80213ed933479a8ec05517b2571167d174217084386d9cc4b710bffd7c_ppc64le",
          "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:f85e8bfdd18332d244fba78e3a848df5beae3695b88c866555f8dbfdfad8c337_s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2025-59375"
        },
        {
          "category": "external",
          "summary": "RHBZ#2395108",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2395108"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2025-59375",
          "url": "https://www.cve.org/CVERecord?id=CVE-2025-59375"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-59375",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-59375"
        },
        {
          "category": "external",
          "summary": "https://github.com/libexpat/libexpat/blob/676a4c531ec768732fac215da9730b5f50fbd2bf/expat/Changes#L45-L74",
          "url": "https://github.com/libexpat/libexpat/blob/676a4c531ec768732fac215da9730b5f50fbd2bf/expat/Changes#L45-L74"
        },
        {
          "category": "external",
          "summary": "https://github.com/libexpat/libexpat/issues/1018",
          "url": "https://github.com/libexpat/libexpat/issues/1018"
        },
        {
          "category": "external",
          "summary": "https://github.com/libexpat/libexpat/pull/1034",
          "url": "https://github.com/libexpat/libexpat/pull/1034"
        },
        {
          "category": "external",
          "summary": "https://issues.oss-fuzz.com/issues/439133977",
          "url": "https://issues.oss-fuzz.com/issues/439133977"
        }
      ],
      "release_date": "2025-09-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2025-12-02T15:17:18+00:00",
          "details": "For details on how to apply this update, refer to:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/latest/html/operators/administrator-tasks#olm-upgrading-operators",
          "product_ids": [
            "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1a5d2d0363f67da79ed163a0334990ed47100fa9b27d0f5d6de175fd6eb262be_arm64",
            "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:5107fb97217a19d35af9ae48321a2918c3d5d58d2a3c808f41e13629fb4a2e3c_s390x",
            "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:7e88f13d47a76ef1b0f89c3bd2981859dab54eed90d1b08eebc2d1b441c4732f_ppc64le",
            "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:c9b2fac8e6b2aedf98c6bd9e9726da9be1e044927af270e89b1600df565fb11e_amd64",
            "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:37e1131356229c7504b0eae1a3437e62473ad55b88b6431d874cc8ddf51cc560_ppc64le",
            "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:4529a7f8d3a2d20264bcb9d9526589bd214bb9ef84b34398f5d4fe7947937ed9_amd64",
            "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:b6903cc63acf9c8e145f873ac488214e48e30fd18b4711defdc7a3229e6b3443_s390x",
            "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:bfad7dc8e021a84fa4eb2ada9ab7809b64128ed2c0484ebd6df318af82ee5470_arm64",
            "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:444e9e52db4c660e9c5bced414f5d1816ad205fe5a4938e06cd23860b0884b5e_amd64",
            "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:502566f41879e7626d373e444cf07d52f977675e119499475726a5ad9e33f200_ppc64le",
            "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:61f205274bcf96035a74da4a2cbc96e5289c2d1612c700ba2b2043fa200b0655_s390x",
            "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:a07f56bd28e696c6af8ca062174d5031dc323cb5e662fd024370851ad44cc6a4_arm64",
            "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:f25a68576e0f207084864219afd15e6545e4942671cf52703cb97d1c37cc29da_amd64",
            "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:552768ac844b3316e67d7381660d22732e769e0eb22ad6efe314cebabe81d918_arm64",
            "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:72ac6c689f71dbb3537e845eee6eacee9f7abbdcfeacf3cfa3607f94a9f98727_s390x",
            "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:7577cb7b725bbdcefecdc9ba870dc037d164fe19627da7d9cb5090b4c2feb224_ppc64le",
            "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:bc5f5d3a19a27c37f64c71525da603e522f746bb57aeb7d3992d37d707fd2cb8_amd64",
            "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:50f96688b8fc7790ef0de9c0d002f9f93ae9f9037c4140de39f351ae951a44d7_s390x",
            "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:6ac7f273df243f2881dfdbe9b2f6e0f8ae64436fc7a63874e1f294a29e10740c_arm64",
            "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:f2bb0106b8e8869a1546820e83f2f4c17aec424b8be6c4a85227b6c1787b0494_ppc64le",
            "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:fe2a78e4f8e0430fff5e2a53be8c16b13a54441ed562c8549d8e1c6d0f8865ab_amd64",
            "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:4de4c5b2d5b1f4b4825b8f463b3c2173db026b725dc80130a4b0578158a5e96b_amd64",
            "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:599055e5a940dd634351e1d80a0d11536d0a9941c0e5ff3ecf19158949991282_arm64",
            "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:e099fc80213ed933479a8ec05517b2571167d174217084386d9cc4b710bffd7c_ppc64le",
            "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:f85e8bfdd18332d244fba78e3a848df5beae3695b88c866555f8dbfdfad8c337_s390x"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2025:22618"
        },
        {
          "category": "workaround",
          "details": "To mitigate the issue, limit XML input size and complexity before parsing, and avoid accepting compressed or deeply nested XML. Use OS-level resource controls (like ulimit or setrlimit()) to cap memory usage, or run the parser in a sandboxed or isolated process with strict memory and CPU limits. This helps prevent denial-of-service by containing excessive resource consumption.",
          "product_ids": [
            "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1a5d2d0363f67da79ed163a0334990ed47100fa9b27d0f5d6de175fd6eb262be_arm64",
            "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:5107fb97217a19d35af9ae48321a2918c3d5d58d2a3c808f41e13629fb4a2e3c_s390x",
            "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:7e88f13d47a76ef1b0f89c3bd2981859dab54eed90d1b08eebc2d1b441c4732f_ppc64le",
            "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:c9b2fac8e6b2aedf98c6bd9e9726da9be1e044927af270e89b1600df565fb11e_amd64",
            "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:37e1131356229c7504b0eae1a3437e62473ad55b88b6431d874cc8ddf51cc560_ppc64le",
            "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:4529a7f8d3a2d20264bcb9d9526589bd214bb9ef84b34398f5d4fe7947937ed9_amd64",
            "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:b6903cc63acf9c8e145f873ac488214e48e30fd18b4711defdc7a3229e6b3443_s390x",
            "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:bfad7dc8e021a84fa4eb2ada9ab7809b64128ed2c0484ebd6df318af82ee5470_arm64",
            "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:444e9e52db4c660e9c5bced414f5d1816ad205fe5a4938e06cd23860b0884b5e_amd64",
            "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:502566f41879e7626d373e444cf07d52f977675e119499475726a5ad9e33f200_ppc64le",
            "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:61f205274bcf96035a74da4a2cbc96e5289c2d1612c700ba2b2043fa200b0655_s390x",
            "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:a07f56bd28e696c6af8ca062174d5031dc323cb5e662fd024370851ad44cc6a4_arm64",
            "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:f25a68576e0f207084864219afd15e6545e4942671cf52703cb97d1c37cc29da_amd64",
            "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:552768ac844b3316e67d7381660d22732e769e0eb22ad6efe314cebabe81d918_arm64",
            "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:72ac6c689f71dbb3537e845eee6eacee9f7abbdcfeacf3cfa3607f94a9f98727_s390x",
            "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:7577cb7b725bbdcefecdc9ba870dc037d164fe19627da7d9cb5090b4c2feb224_ppc64le",
            "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:bc5f5d3a19a27c37f64c71525da603e522f746bb57aeb7d3992d37d707fd2cb8_amd64",
            "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:50f96688b8fc7790ef0de9c0d002f9f93ae9f9037c4140de39f351ae951a44d7_s390x",
            "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:6ac7f273df243f2881dfdbe9b2f6e0f8ae64436fc7a63874e1f294a29e10740c_arm64",
            "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:f2bb0106b8e8869a1546820e83f2f4c17aec424b8be6c4a85227b6c1787b0494_ppc64le",
            "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:fe2a78e4f8e0430fff5e2a53be8c16b13a54441ed562c8549d8e1c6d0f8865ab_amd64",
            "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:4de4c5b2d5b1f4b4825b8f463b3c2173db026b725dc80130a4b0578158a5e96b_amd64",
            "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:599055e5a940dd634351e1d80a0d11536d0a9941c0e5ff3ecf19158949991282_arm64",
            "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:e099fc80213ed933479a8ec05517b2571167d174217084386d9cc4b710bffd7c_ppc64le",
            "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:f85e8bfdd18332d244fba78e3a848df5beae3695b88c866555f8dbfdfad8c337_s390x"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1a5d2d0363f67da79ed163a0334990ed47100fa9b27d0f5d6de175fd6eb262be_arm64",
            "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:5107fb97217a19d35af9ae48321a2918c3d5d58d2a3c808f41e13629fb4a2e3c_s390x",
            "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:7e88f13d47a76ef1b0f89c3bd2981859dab54eed90d1b08eebc2d1b441c4732f_ppc64le",
            "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:c9b2fac8e6b2aedf98c6bd9e9726da9be1e044927af270e89b1600df565fb11e_amd64",
            "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:37e1131356229c7504b0eae1a3437e62473ad55b88b6431d874cc8ddf51cc560_ppc64le",
            "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:4529a7f8d3a2d20264bcb9d9526589bd214bb9ef84b34398f5d4fe7947937ed9_amd64",
            "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:b6903cc63acf9c8e145f873ac488214e48e30fd18b4711defdc7a3229e6b3443_s390x",
            "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:bfad7dc8e021a84fa4eb2ada9ab7809b64128ed2c0484ebd6df318af82ee5470_arm64",
            "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:444e9e52db4c660e9c5bced414f5d1816ad205fe5a4938e06cd23860b0884b5e_amd64",
            "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:502566f41879e7626d373e444cf07d52f977675e119499475726a5ad9e33f200_ppc64le",
            "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:61f205274bcf96035a74da4a2cbc96e5289c2d1612c700ba2b2043fa200b0655_s390x",
            "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:a07f56bd28e696c6af8ca062174d5031dc323cb5e662fd024370851ad44cc6a4_arm64",
            "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:f25a68576e0f207084864219afd15e6545e4942671cf52703cb97d1c37cc29da_amd64",
            "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:552768ac844b3316e67d7381660d22732e769e0eb22ad6efe314cebabe81d918_arm64",
            "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:72ac6c689f71dbb3537e845eee6eacee9f7abbdcfeacf3cfa3607f94a9f98727_s390x",
            "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:7577cb7b725bbdcefecdc9ba870dc037d164fe19627da7d9cb5090b4c2feb224_ppc64le",
            "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:bc5f5d3a19a27c37f64c71525da603e522f746bb57aeb7d3992d37d707fd2cb8_amd64",
            "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:50f96688b8fc7790ef0de9c0d002f9f93ae9f9037c4140de39f351ae951a44d7_s390x",
            "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:6ac7f273df243f2881dfdbe9b2f6e0f8ae64436fc7a63874e1f294a29e10740c_arm64",
            "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:f2bb0106b8e8869a1546820e83f2f4c17aec424b8be6c4a85227b6c1787b0494_ppc64le",
            "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:fe2a78e4f8e0430fff5e2a53be8c16b13a54441ed562c8549d8e1c6d0f8865ab_amd64",
            "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:4de4c5b2d5b1f4b4825b8f463b3c2173db026b725dc80130a4b0578158a5e96b_amd64",
            "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:599055e5a940dd634351e1d80a0d11536d0a9941c0e5ff3ecf19158949991282_arm64",
            "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:e099fc80213ed933479a8ec05517b2571167d174217084386d9cc4b710bffd7c_ppc64le",
            "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:f85e8bfdd18332d244fba78e3a848df5beae3695b88c866555f8dbfdfad8c337_s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "expat: libexpat in Expat allows attackers to trigger large dynamic memory allocations via a small document that is submitted for parsing"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or observed by the user.
  • Confirmed: The vulnerability has been validated from an analyst's perspective.
  • Published Proof of Concept: A public proof of concept is available for this vulnerability.
  • Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
  • Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
  • Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
  • Not confirmed: The user expressed doubt about the validity of the vulnerability.
  • Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.


Loading…

Detection rules are retrieved from Rulezet.

Loading…

Loading…