Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2025-30204
Vulnerability from cvelistv5
Published
2025-03-21 21:42
Modified
2025-03-24 14:10
Severity ?
EPSS score ?
0.06%
(0.14224)
Summary
golang-jwt is a Go implementation of JSON Web Tokens. Prior to
5.2.2 and 4.5.2, the function parse.ParseUnverified splits (via a call to strings.Split) its argument (which is untrusted data) on periods. As a result, in the face of a malicious request whose Authorization header consists of Bearer followed by many period characters, a call to that function incurs allocations to the tune of O(n) bytes (where n stands for the length of the function's argument), with a constant factor of about 16. This issue is fixed in 5.2.2 and 4.5.2.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
golang-jwt | jwt |
Version: < 4.5.2 Version: >= 5.0.0-rc.1, < 5.2.2 |
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-30204", options: [ { Exploitation: "none", }, { Automatable: "yes", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2025-03-24T14:10:18.281694Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-03-24T14:10:35.776Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { product: "jwt", vendor: "golang-jwt", versions: [ { status: "affected", version: "< 4.5.2", }, { status: "affected", version: ">= 5.0.0-rc.1, < 5.2.2", }, ], }, ], descriptions: [ { lang: "en", value: "golang-jwt is a Go implementation of JSON Web Tokens. Prior to \n5.2.2 and 4.5.2, the function parse.ParseUnverified splits (via a call to strings.Split) its argument (which is untrusted data) on periods. As a result, in the face of a malicious request whose Authorization header consists of Bearer followed by many period characters, a call to that function incurs allocations to the tune of O(n) bytes (where n stands for the length of the function's argument), with a constant factor of about 16. This issue is fixed in 5.2.2 and 4.5.2.", }, ], metrics: [ { cvssV3_1: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-405", description: "CWE-405: Asymmetric Resource Consumption (Amplification)", lang: "en", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-03-21T21:42:01.382Z", orgId: "a0819718-46f1-4df5-94e2-005712e83aaa", shortName: "GitHub_M", }, references: [ { name: "https://github.com/golang-jwt/jwt/security/advisories/GHSA-mh63-6h87-95cp", tags: [ "x_refsource_CONFIRM", ], url: "https://github.com/golang-jwt/jwt/security/advisories/GHSA-mh63-6h87-95cp", }, { name: "https://github.com/golang-jwt/jwt/commit/0951d184286dece21f73c85673fd308786ffe9c3", tags: [ "x_refsource_MISC", ], url: "https://github.com/golang-jwt/jwt/commit/0951d184286dece21f73c85673fd308786ffe9c3", }, ], source: { advisory: "GHSA-mh63-6h87-95cp", discovery: "UNKNOWN", }, title: "jwt-go allows excessive memory allocation during header parsing", }, }, cveMetadata: { assignerOrgId: "a0819718-46f1-4df5-94e2-005712e83aaa", assignerShortName: "GitHub_M", cveId: "CVE-2025-30204", datePublished: "2025-03-21T21:42:01.382Z", dateReserved: "2025-03-18T18:15:13.849Z", dateUpdated: "2025-03-24T14:10:35.776Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", "vulnerability-lookup:meta": { nvd: "{\"cve\":{\"id\":\"CVE-2025-30204\",\"sourceIdentifier\":\"security-advisories@github.com\",\"published\":\"2025-03-21T22:15:26.420\",\"lastModified\":\"2025-03-21T22:15:26.420\",\"vulnStatus\":\"Received\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"golang-jwt is a Go implementation of JSON Web Tokens. Prior to \\n5.2.2 and 4.5.2, the function parse.ParseUnverified splits (via a call to strings.Split) its argument (which is untrusted data) on periods. As a result, in the face of a malicious request whose Authorization header consists of Bearer followed by many period characters, a call to that function incurs allocations to the tune of O(n) bytes (where n stands for the length of the function's argument), with a constant factor of about 16. This issue is fixed in 5.2.2 and 4.5.2.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-405\"}]}],\"references\":[{\"url\":\"https://github.com/golang-jwt/jwt/commit/0951d184286dece21f73c85673fd308786ffe9c3\",\"source\":\"security-advisories@github.com\"},{\"url\":\"https://github.com/golang-jwt/jwt/security/advisories/GHSA-mh63-6h87-95cp\",\"source\":\"security-advisories@github.com\"}]}}", vulnrichment: { containers: "{\"cna\": {\"title\": \"jwt-go allows excessive memory allocation during header parsing\", \"problemTypes\": [{\"descriptions\": [{\"cweId\": \"CWE-405\", \"lang\": \"en\", \"description\": \"CWE-405: Asymmetric Resource Consumption (Amplification)\", \"type\": \"CWE\"}]}], \"metrics\": [{\"cvssV3_1\": {\"attackComplexity\": \"LOW\", \"attackVector\": \"NETWORK\", \"availabilityImpact\": \"HIGH\", \"baseScore\": 7.5, \"baseSeverity\": \"HIGH\", \"confidentialityImpact\": \"NONE\", \"integrityImpact\": \"NONE\", \"privilegesRequired\": \"NONE\", \"scope\": \"UNCHANGED\", \"userInteraction\": \"NONE\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\", \"version\": \"3.1\"}}], \"references\": [{\"name\": \"https://github.com/golang-jwt/jwt/security/advisories/GHSA-mh63-6h87-95cp\", \"tags\": [\"x_refsource_CONFIRM\"], \"url\": \"https://github.com/golang-jwt/jwt/security/advisories/GHSA-mh63-6h87-95cp\"}, {\"name\": \"https://github.com/golang-jwt/jwt/commit/0951d184286dece21f73c85673fd308786ffe9c3\", \"tags\": [\"x_refsource_MISC\"], \"url\": \"https://github.com/golang-jwt/jwt/commit/0951d184286dece21f73c85673fd308786ffe9c3\"}], \"affected\": [{\"vendor\": \"golang-jwt\", \"product\": \"jwt\", \"versions\": [{\"version\": \"< 4.5.2\", \"status\": \"affected\"}, {\"version\": \">= 5.0.0-rc.1, < 5.2.2\", \"status\": \"affected\"}]}], \"providerMetadata\": {\"orgId\": \"a0819718-46f1-4df5-94e2-005712e83aaa\", \"shortName\": \"GitHub_M\", \"dateUpdated\": \"2025-03-21T21:42:01.382Z\"}, \"descriptions\": [{\"lang\": \"en\", \"value\": \"golang-jwt is a Go implementation of JSON Web Tokens. Prior to \\n5.2.2 and 4.5.2, the function parse.ParseUnverified splits (via a call to strings.Split) its argument (which is untrusted data) on periods. As a result, in the face of a malicious request whose Authorization header consists of Bearer followed by many period characters, a call to that function incurs allocations to the tune of O(n) bytes (where n stands for the length of the function's argument), with a constant factor of about 16. This issue is fixed in 5.2.2 and 4.5.2.\"}], \"source\": {\"advisory\": \"GHSA-mh63-6h87-95cp\", \"discovery\": \"UNKNOWN\"}}, \"adp\": [{\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2025-30204\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"yes\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-03-24T14:10:18.281694Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-03-24T14:10:25.565Z\"}}]}", cveMetadata: "{\"cveId\": \"CVE-2025-30204\", \"assignerOrgId\": \"a0819718-46f1-4df5-94e2-005712e83aaa\", \"state\": \"PUBLISHED\", \"assignerShortName\": \"GitHub_M\", \"dateReserved\": \"2025-03-18T18:15:13.849Z\", \"datePublished\": \"2025-03-21T21:42:01.382Z\", \"dateUpdated\": \"2025-03-24T14:10:35.776Z\"}", dataType: "CVE_RECORD", dataVersion: "5.1", }, }, }
rhsa-2025:3503
Vulnerability from csaf_redhat
Published
2025-04-02 04:03
Modified
2025-04-04 13:42
Summary
Red Hat Security Advisory: Red Hat build of Cryostat security update
Notes
Topic
An update is now available for the Red Hat build of Cryostat 4 on RHEL 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
An update is now available for the Red Hat build of Cryostat 4 on RHEL 9.
Security Fix(es):
* golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws (CVE-2025-22868)
* golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing (CVE-2025-30204)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update is now available for the Red Hat build of Cryostat 4 on RHEL 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "An update is now available for the Red Hat build of Cryostat 4 on RHEL 9.\n\nSecurity Fix(es):\n\n* golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws (CVE-2025-22868)\n* golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing (CVE-2025-30204)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2025:3503", url: "https://access.redhat.com/errata/RHSA-2025:3503", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "2348366", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2348366", }, { category: "external", summary: "2354195", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2354195", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_3503.json", }, ], title: "Red Hat Security Advisory: Red Hat build of Cryostat security update", tracking: { current_release_date: "2025-04-04T13:42:29+00:00", generator: { date: "2025-04-04T13:42:29+00:00", engine: { name: "Red Hat SDEngine", version: "4.4.2", }, }, id: "RHSA-2025:3503", initial_release_date: "2025-04-02T04:03:14+00:00", revision_history: [ { date: "2025-04-02T04:03:14+00:00", number: "1", summary: "Initial version", }, { date: "2025-04-02T04:03:14+00:00", number: "2", summary: "Last updated version", }, { date: "2025-04-04T13:42:29+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Cryostat 4 on RHEL 9", product: { name: "Cryostat 4 on RHEL 9", product_id: "9Base-Cryostat-4", product_identification_helper: { cpe: "cpe:/a:redhat:cryostat:4::el9", }, }, }, ], category: "product_family", name: "Cryostat", }, { branches: [ { category: "product_version", name: "cryostat/cryostat-agent-init-rhel9@sha256:12a06a8e0d5d382c26d38c483c4f78e1a51d6ad3d79dff1639bec6a622a09d52_amd64", product: { name: "cryostat/cryostat-agent-init-rhel9@sha256:12a06a8e0d5d382c26d38c483c4f78e1a51d6ad3d79dff1639bec6a622a09d52_amd64", product_id: "cryostat/cryostat-agent-init-rhel9@sha256:12a06a8e0d5d382c26d38c483c4f78e1a51d6ad3d79dff1639bec6a622a09d52_amd64", product_identification_helper: { purl: "pkg:oci/cryostat-agent-init-rhel9@sha256:12a06a8e0d5d382c26d38c483c4f78e1a51d6ad3d79dff1639bec6a622a09d52?arch=amd64&repository_url=registry.redhat.io/cryostat/cryostat-agent-init-rhel9&tag=0.5.0-9", }, }, }, { category: "product_version", name: "cryostat/cryostat-db-rhel9@sha256:157664280b02da4cdde98df786cc27abb3aded584e5a03cbd4bd3784203c4706_amd64", product: { name: "cryostat/cryostat-db-rhel9@sha256:157664280b02da4cdde98df786cc27abb3aded584e5a03cbd4bd3784203c4706_amd64", product_id: "cryostat/cryostat-db-rhel9@sha256:157664280b02da4cdde98df786cc27abb3aded584e5a03cbd4bd3784203c4706_amd64", product_identification_helper: { purl: "pkg:oci/cryostat-db-rhel9@sha256:157664280b02da4cdde98df786cc27abb3aded584e5a03cbd4bd3784203c4706?arch=amd64&repository_url=registry.redhat.io/cryostat/cryostat-db-rhel9&tag=4.0.0-10", }, }, }, { category: "product_version", name: "cryostat/cryostat-grafana-dashboard-rhel9@sha256:54ffe77a5bf806e7be3ee1a8d72e68057d77a249065dc2462a2bbf559827ea92_amd64", product: { name: "cryostat/cryostat-grafana-dashboard-rhel9@sha256:54ffe77a5bf806e7be3ee1a8d72e68057d77a249065dc2462a2bbf559827ea92_amd64", product_id: "cryostat/cryostat-grafana-dashboard-rhel9@sha256:54ffe77a5bf806e7be3ee1a8d72e68057d77a249065dc2462a2bbf559827ea92_amd64", product_identification_helper: { purl: "pkg:oci/cryostat-grafana-dashboard-rhel9@sha256:54ffe77a5bf806e7be3ee1a8d72e68057d77a249065dc2462a2bbf559827ea92?arch=amd64&repository_url=registry.redhat.io/cryostat/cryostat-grafana-dashboard-rhel9&tag=4.0.0-10", }, }, }, { category: "product_version", name: "cryostat/cryostat-openshift-console-plugin-rhel9@sha256:c255654c653c29e80cf9c10c7e473cb151f39d94290f944475f19a12ef1c39ec_amd64", product: { name: "cryostat/cryostat-openshift-console-plugin-rhel9@sha256:c255654c653c29e80cf9c10c7e473cb151f39d94290f944475f19a12ef1c39ec_amd64", product_id: "cryostat/cryostat-openshift-console-plugin-rhel9@sha256:c255654c653c29e80cf9c10c7e473cb151f39d94290f944475f19a12ef1c39ec_amd64", product_identification_helper: { purl: "pkg:oci/cryostat-openshift-console-plugin-rhel9@sha256:c255654c653c29e80cf9c10c7e473cb151f39d94290f944475f19a12ef1c39ec?arch=amd64&repository_url=registry.redhat.io/cryostat/cryostat-openshift-console-plugin-rhel9&tag=4.0.0-10", }, }, }, { category: "product_version", name: "cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:3552d84395e741d3c3d808734efc4d1a1d539785a4a8f38697cb0060a471833d_amd64", product: { name: "cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:3552d84395e741d3c3d808734efc4d1a1d539785a4a8f38697cb0060a471833d_amd64", product_id: "cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:3552d84395e741d3c3d808734efc4d1a1d539785a4a8f38697cb0060a471833d_amd64", product_identification_helper: { purl: "pkg:oci/cryostat-ose-oauth-proxy-rhel9@sha256:3552d84395e741d3c3d808734efc4d1a1d539785a4a8f38697cb0060a471833d?arch=amd64&repository_url=registry.redhat.io/cryostat/cryostat-ose-oauth-proxy-rhel9&tag=4.0.0-10", }, }, }, { category: "product_version", name: "cryostat/cryostat-reports-rhel9@sha256:ccfe79e9225349ba158b6286d9e61f78ea80cb07433c4b691c976ce40debd002_amd64", product: { name: "cryostat/cryostat-reports-rhel9@sha256:ccfe79e9225349ba158b6286d9e61f78ea80cb07433c4b691c976ce40debd002_amd64", product_id: "cryostat/cryostat-reports-rhel9@sha256:ccfe79e9225349ba158b6286d9e61f78ea80cb07433c4b691c976ce40debd002_amd64", product_identification_helper: { purl: "pkg:oci/cryostat-reports-rhel9@sha256:ccfe79e9225349ba158b6286d9e61f78ea80cb07433c4b691c976ce40debd002?arch=amd64&repository_url=registry.redhat.io/cryostat/cryostat-reports-rhel9&tag=4.0.0-10", }, }, }, { category: "product_version", name: "cryostat/cryostat-rhel9@sha256:e9fe9919dd3f96580ab42b92f317cbc6f32229c38b77d566319feeb79dcd5f13_amd64", product: { name: "cryostat/cryostat-rhel9@sha256:e9fe9919dd3f96580ab42b92f317cbc6f32229c38b77d566319feeb79dcd5f13_amd64", product_id: "cryostat/cryostat-rhel9@sha256:e9fe9919dd3f96580ab42b92f317cbc6f32229c38b77d566319feeb79dcd5f13_amd64", product_identification_helper: { purl: "pkg:oci/cryostat-rhel9@sha256:e9fe9919dd3f96580ab42b92f317cbc6f32229c38b77d566319feeb79dcd5f13?arch=amd64&repository_url=registry.redhat.io/cryostat/cryostat-rhel9&tag=4.0.0-10", }, }, }, { category: "product_version", name: "cryostat/cryostat-operator-bundle@sha256:8306aa3360d707d0cc3e070e1f924145331a350991a4b130d48d7f9089313ed9_amd64", product: { name: "cryostat/cryostat-operator-bundle@sha256:8306aa3360d707d0cc3e070e1f924145331a350991a4b130d48d7f9089313ed9_amd64", product_id: "cryostat/cryostat-operator-bundle@sha256:8306aa3360d707d0cc3e070e1f924145331a350991a4b130d48d7f9089313ed9_amd64", product_identification_helper: { purl: "pkg:oci/cryostat-operator-bundle@sha256:8306aa3360d707d0cc3e070e1f924145331a350991a4b130d48d7f9089313ed9?arch=amd64&repository_url=registry.redhat.io/cryostat/cryostat-operator-bundle&tag=4.0.0-9", }, }, }, { category: "product_version", name: "cryostat/cryostat-rhel9-operator@sha256:a1e0e21641dac4d48017d0e766a2fa42b502dffeb6df3548eb464e785ec48b6a_amd64", product: { name: "cryostat/cryostat-rhel9-operator@sha256:a1e0e21641dac4d48017d0e766a2fa42b502dffeb6df3548eb464e785ec48b6a_amd64", product_id: "cryostat/cryostat-rhel9-operator@sha256:a1e0e21641dac4d48017d0e766a2fa42b502dffeb6df3548eb464e785ec48b6a_amd64", product_identification_helper: { purl: "pkg:oci/cryostat-rhel9-operator@sha256:a1e0e21641dac4d48017d0e766a2fa42b502dffeb6df3548eb464e785ec48b6a?arch=amd64&repository_url=registry.redhat.io/cryostat/cryostat-rhel9-operator&tag=4.0.0-10", }, }, }, { category: "product_version", name: "cryostat/cryostat-storage-rhel9@sha256:6918d6472c06b73ce99c6f2892501c9119e0d0edceefd2202d884bda8bb82595_amd64", product: { name: "cryostat/cryostat-storage-rhel9@sha256:6918d6472c06b73ce99c6f2892501c9119e0d0edceefd2202d884bda8bb82595_amd64", product_id: "cryostat/cryostat-storage-rhel9@sha256:6918d6472c06b73ce99c6f2892501c9119e0d0edceefd2202d884bda8bb82595_amd64", product_identification_helper: { purl: "pkg:oci/cryostat-storage-rhel9@sha256:6918d6472c06b73ce99c6f2892501c9119e0d0edceefd2202d884bda8bb82595?arch=amd64&repository_url=registry.redhat.io/cryostat/cryostat-storage-rhel9&tag=4.0.0-10", }, }, }, { category: "product_version", name: "cryostat/jfr-datasource-rhel9@sha256:437080e91c3dbcb4f6c91bc03613dc33b65ed42b20923464c4ddc634d95be8df_amd64", product: { name: "cryostat/jfr-datasource-rhel9@sha256:437080e91c3dbcb4f6c91bc03613dc33b65ed42b20923464c4ddc634d95be8df_amd64", product_id: "cryostat/jfr-datasource-rhel9@sha256:437080e91c3dbcb4f6c91bc03613dc33b65ed42b20923464c4ddc634d95be8df_amd64", product_identification_helper: { purl: "pkg:oci/jfr-datasource-rhel9@sha256:437080e91c3dbcb4f6c91bc03613dc33b65ed42b20923464c4ddc634d95be8df?arch=amd64&repository_url=registry.redhat.io/cryostat/jfr-datasource-rhel9&tag=4.0.0-10", }, }, }, ], category: "architecture", name: "amd64", }, { branches: [ { category: "product_version", name: "cryostat/cryostat-agent-init-rhel9@sha256:428c822edc825eb2edc7ca3c2228f445aacbe5f997bc7bd681e2af3c5a386c88_arm64", product: { name: "cryostat/cryostat-agent-init-rhel9@sha256:428c822edc825eb2edc7ca3c2228f445aacbe5f997bc7bd681e2af3c5a386c88_arm64", product_id: "cryostat/cryostat-agent-init-rhel9@sha256:428c822edc825eb2edc7ca3c2228f445aacbe5f997bc7bd681e2af3c5a386c88_arm64", product_identification_helper: { purl: "pkg:oci/cryostat-agent-init-rhel9@sha256:428c822edc825eb2edc7ca3c2228f445aacbe5f997bc7bd681e2af3c5a386c88?arch=arm64&repository_url=registry.redhat.io/cryostat/cryostat-agent-init-rhel9&tag=0.5.0-9", }, }, }, { category: "product_version", name: "cryostat/cryostat-db-rhel9@sha256:173716b149b7457f165166ce40f894be7d3fecb11460202cbce52040e5409c35_arm64", product: { name: "cryostat/cryostat-db-rhel9@sha256:173716b149b7457f165166ce40f894be7d3fecb11460202cbce52040e5409c35_arm64", product_id: "cryostat/cryostat-db-rhel9@sha256:173716b149b7457f165166ce40f894be7d3fecb11460202cbce52040e5409c35_arm64", product_identification_helper: { purl: "pkg:oci/cryostat-db-rhel9@sha256:173716b149b7457f165166ce40f894be7d3fecb11460202cbce52040e5409c35?arch=arm64&repository_url=registry.redhat.io/cryostat/cryostat-db-rhel9&tag=4.0.0-10", }, }, }, { category: "product_version", name: "cryostat/cryostat-grafana-dashboard-rhel9@sha256:8e3df4dd75a6aafc343aef028698d53e698993d19402d0d355f80d5018bff762_arm64", product: { name: "cryostat/cryostat-grafana-dashboard-rhel9@sha256:8e3df4dd75a6aafc343aef028698d53e698993d19402d0d355f80d5018bff762_arm64", product_id: "cryostat/cryostat-grafana-dashboard-rhel9@sha256:8e3df4dd75a6aafc343aef028698d53e698993d19402d0d355f80d5018bff762_arm64", product_identification_helper: { purl: "pkg:oci/cryostat-grafana-dashboard-rhel9@sha256:8e3df4dd75a6aafc343aef028698d53e698993d19402d0d355f80d5018bff762?arch=arm64&repository_url=registry.redhat.io/cryostat/cryostat-grafana-dashboard-rhel9&tag=4.0.0-10", }, }, }, { category: "product_version", name: "cryostat/cryostat-openshift-console-plugin-rhel9@sha256:eb034cbcb54c54ef37dfad635f17182bcd3dc74b79690b116fdc24e4249e8ecb_arm64", product: { name: "cryostat/cryostat-openshift-console-plugin-rhel9@sha256:eb034cbcb54c54ef37dfad635f17182bcd3dc74b79690b116fdc24e4249e8ecb_arm64", product_id: "cryostat/cryostat-openshift-console-plugin-rhel9@sha256:eb034cbcb54c54ef37dfad635f17182bcd3dc74b79690b116fdc24e4249e8ecb_arm64", product_identification_helper: { purl: "pkg:oci/cryostat-openshift-console-plugin-rhel9@sha256:eb034cbcb54c54ef37dfad635f17182bcd3dc74b79690b116fdc24e4249e8ecb?arch=arm64&repository_url=registry.redhat.io/cryostat/cryostat-openshift-console-plugin-rhel9&tag=4.0.0-10", }, }, }, { category: "product_version", name: "cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:1cbdcaff07fcfe25c14191d2d585e2379369dff38ea22d85c85cb7e0219941af_arm64", product: { name: "cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:1cbdcaff07fcfe25c14191d2d585e2379369dff38ea22d85c85cb7e0219941af_arm64", product_id: "cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:1cbdcaff07fcfe25c14191d2d585e2379369dff38ea22d85c85cb7e0219941af_arm64", product_identification_helper: { purl: "pkg:oci/cryostat-ose-oauth-proxy-rhel9@sha256:1cbdcaff07fcfe25c14191d2d585e2379369dff38ea22d85c85cb7e0219941af?arch=arm64&repository_url=registry.redhat.io/cryostat/cryostat-ose-oauth-proxy-rhel9&tag=4.0.0-10", }, }, }, { category: "product_version", name: "cryostat/cryostat-reports-rhel9@sha256:fa94f80fd26e0664bfa343018888c90c86290290b519c0e0b2c7dccc869c3a33_arm64", product: { name: "cryostat/cryostat-reports-rhel9@sha256:fa94f80fd26e0664bfa343018888c90c86290290b519c0e0b2c7dccc869c3a33_arm64", product_id: "cryostat/cryostat-reports-rhel9@sha256:fa94f80fd26e0664bfa343018888c90c86290290b519c0e0b2c7dccc869c3a33_arm64", product_identification_helper: { purl: "pkg:oci/cryostat-reports-rhel9@sha256:fa94f80fd26e0664bfa343018888c90c86290290b519c0e0b2c7dccc869c3a33?arch=arm64&repository_url=registry.redhat.io/cryostat/cryostat-reports-rhel9&tag=4.0.0-10", }, }, }, { category: "product_version", name: "cryostat/cryostat-rhel9@sha256:2bb5b9eaeeff2f2d8c37390c84ede1133d50e11610b65586f68776897e13357d_arm64", product: { name: "cryostat/cryostat-rhel9@sha256:2bb5b9eaeeff2f2d8c37390c84ede1133d50e11610b65586f68776897e13357d_arm64", product_id: "cryostat/cryostat-rhel9@sha256:2bb5b9eaeeff2f2d8c37390c84ede1133d50e11610b65586f68776897e13357d_arm64", product_identification_helper: { purl: "pkg:oci/cryostat-rhel9@sha256:2bb5b9eaeeff2f2d8c37390c84ede1133d50e11610b65586f68776897e13357d?arch=arm64&repository_url=registry.redhat.io/cryostat/cryostat-rhel9&tag=4.0.0-10", }, }, }, { category: "product_version", name: "cryostat/cryostat-operator-bundle@sha256:7a4da133dceabc42a411e70d35af99988c2bf1e76f7f44291105f16b561f344e_arm64", product: { name: "cryostat/cryostat-operator-bundle@sha256:7a4da133dceabc42a411e70d35af99988c2bf1e76f7f44291105f16b561f344e_arm64", product_id: "cryostat/cryostat-operator-bundle@sha256:7a4da133dceabc42a411e70d35af99988c2bf1e76f7f44291105f16b561f344e_arm64", product_identification_helper: { purl: "pkg:oci/cryostat-operator-bundle@sha256:7a4da133dceabc42a411e70d35af99988c2bf1e76f7f44291105f16b561f344e?arch=arm64&repository_url=registry.redhat.io/cryostat/cryostat-operator-bundle&tag=4.0.0-9", }, }, }, { category: "product_version", name: "cryostat/cryostat-rhel9-operator@sha256:a4c71fd908b5933b74aab3ee1747223d3ec8313a73b14dfe589411dfca41453c_arm64", product: { name: "cryostat/cryostat-rhel9-operator@sha256:a4c71fd908b5933b74aab3ee1747223d3ec8313a73b14dfe589411dfca41453c_arm64", product_id: "cryostat/cryostat-rhel9-operator@sha256:a4c71fd908b5933b74aab3ee1747223d3ec8313a73b14dfe589411dfca41453c_arm64", product_identification_helper: { purl: "pkg:oci/cryostat-rhel9-operator@sha256:a4c71fd908b5933b74aab3ee1747223d3ec8313a73b14dfe589411dfca41453c?arch=arm64&repository_url=registry.redhat.io/cryostat/cryostat-rhel9-operator&tag=4.0.0-10", }, }, }, { category: "product_version", name: "cryostat/cryostat-storage-rhel9@sha256:16552269a995975755cb616f21896388f7565125323ffb59d4b3f1faf0e45874_arm64", product: { name: "cryostat/cryostat-storage-rhel9@sha256:16552269a995975755cb616f21896388f7565125323ffb59d4b3f1faf0e45874_arm64", product_id: "cryostat/cryostat-storage-rhel9@sha256:16552269a995975755cb616f21896388f7565125323ffb59d4b3f1faf0e45874_arm64", product_identification_helper: { purl: "pkg:oci/cryostat-storage-rhel9@sha256:16552269a995975755cb616f21896388f7565125323ffb59d4b3f1faf0e45874?arch=arm64&repository_url=registry.redhat.io/cryostat/cryostat-storage-rhel9&tag=4.0.0-10", }, }, }, { category: "product_version", name: "cryostat/jfr-datasource-rhel9@sha256:1fe4428a9048c8257b28a748fe72f20fba5adc02f5fa6c017f7472dff83b2f26_arm64", product: { name: "cryostat/jfr-datasource-rhel9@sha256:1fe4428a9048c8257b28a748fe72f20fba5adc02f5fa6c017f7472dff83b2f26_arm64", product_id: "cryostat/jfr-datasource-rhel9@sha256:1fe4428a9048c8257b28a748fe72f20fba5adc02f5fa6c017f7472dff83b2f26_arm64", product_identification_helper: { purl: "pkg:oci/jfr-datasource-rhel9@sha256:1fe4428a9048c8257b28a748fe72f20fba5adc02f5fa6c017f7472dff83b2f26?arch=arm64&repository_url=registry.redhat.io/cryostat/jfr-datasource-rhel9&tag=4.0.0-10", }, }, }, ], category: "architecture", name: "arm64", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "cryostat/cryostat-agent-init-rhel9@sha256:12a06a8e0d5d382c26d38c483c4f78e1a51d6ad3d79dff1639bec6a622a09d52_amd64 as a component of Cryostat 4 on RHEL 9", product_id: "9Base-Cryostat-4:cryostat/cryostat-agent-init-rhel9@sha256:12a06a8e0d5d382c26d38c483c4f78e1a51d6ad3d79dff1639bec6a622a09d52_amd64", }, product_reference: "cryostat/cryostat-agent-init-rhel9@sha256:12a06a8e0d5d382c26d38c483c4f78e1a51d6ad3d79dff1639bec6a622a09d52_amd64", relates_to_product_reference: "9Base-Cryostat-4", }, { category: "default_component_of", full_product_name: { name: "cryostat/cryostat-agent-init-rhel9@sha256:428c822edc825eb2edc7ca3c2228f445aacbe5f997bc7bd681e2af3c5a386c88_arm64 as a component of Cryostat 4 on RHEL 9", product_id: "9Base-Cryostat-4:cryostat/cryostat-agent-init-rhel9@sha256:428c822edc825eb2edc7ca3c2228f445aacbe5f997bc7bd681e2af3c5a386c88_arm64", }, product_reference: "cryostat/cryostat-agent-init-rhel9@sha256:428c822edc825eb2edc7ca3c2228f445aacbe5f997bc7bd681e2af3c5a386c88_arm64", relates_to_product_reference: "9Base-Cryostat-4", }, { category: "default_component_of", full_product_name: { name: "cryostat/cryostat-db-rhel9@sha256:157664280b02da4cdde98df786cc27abb3aded584e5a03cbd4bd3784203c4706_amd64 as a component of Cryostat 4 on RHEL 9", product_id: "9Base-Cryostat-4:cryostat/cryostat-db-rhel9@sha256:157664280b02da4cdde98df786cc27abb3aded584e5a03cbd4bd3784203c4706_amd64", }, product_reference: "cryostat/cryostat-db-rhel9@sha256:157664280b02da4cdde98df786cc27abb3aded584e5a03cbd4bd3784203c4706_amd64", relates_to_product_reference: "9Base-Cryostat-4", }, { category: "default_component_of", full_product_name: { name: "cryostat/cryostat-db-rhel9@sha256:173716b149b7457f165166ce40f894be7d3fecb11460202cbce52040e5409c35_arm64 as a component of Cryostat 4 on RHEL 9", product_id: "9Base-Cryostat-4:cryostat/cryostat-db-rhel9@sha256:173716b149b7457f165166ce40f894be7d3fecb11460202cbce52040e5409c35_arm64", }, product_reference: "cryostat/cryostat-db-rhel9@sha256:173716b149b7457f165166ce40f894be7d3fecb11460202cbce52040e5409c35_arm64", relates_to_product_reference: "9Base-Cryostat-4", }, { category: "default_component_of", full_product_name: { name: "cryostat/cryostat-grafana-dashboard-rhel9@sha256:54ffe77a5bf806e7be3ee1a8d72e68057d77a249065dc2462a2bbf559827ea92_amd64 as a component of Cryostat 4 on RHEL 9", product_id: "9Base-Cryostat-4:cryostat/cryostat-grafana-dashboard-rhel9@sha256:54ffe77a5bf806e7be3ee1a8d72e68057d77a249065dc2462a2bbf559827ea92_amd64", }, product_reference: "cryostat/cryostat-grafana-dashboard-rhel9@sha256:54ffe77a5bf806e7be3ee1a8d72e68057d77a249065dc2462a2bbf559827ea92_amd64", relates_to_product_reference: "9Base-Cryostat-4", }, { category: "default_component_of", full_product_name: { name: "cryostat/cryostat-grafana-dashboard-rhel9@sha256:8e3df4dd75a6aafc343aef028698d53e698993d19402d0d355f80d5018bff762_arm64 as a component of Cryostat 4 on RHEL 9", product_id: "9Base-Cryostat-4:cryostat/cryostat-grafana-dashboard-rhel9@sha256:8e3df4dd75a6aafc343aef028698d53e698993d19402d0d355f80d5018bff762_arm64", }, product_reference: "cryostat/cryostat-grafana-dashboard-rhel9@sha256:8e3df4dd75a6aafc343aef028698d53e698993d19402d0d355f80d5018bff762_arm64", relates_to_product_reference: "9Base-Cryostat-4", }, { category: "default_component_of", full_product_name: { name: "cryostat/cryostat-openshift-console-plugin-rhel9@sha256:c255654c653c29e80cf9c10c7e473cb151f39d94290f944475f19a12ef1c39ec_amd64 as a component of Cryostat 4 on RHEL 9", product_id: "9Base-Cryostat-4:cryostat/cryostat-openshift-console-plugin-rhel9@sha256:c255654c653c29e80cf9c10c7e473cb151f39d94290f944475f19a12ef1c39ec_amd64", }, product_reference: "cryostat/cryostat-openshift-console-plugin-rhel9@sha256:c255654c653c29e80cf9c10c7e473cb151f39d94290f944475f19a12ef1c39ec_amd64", relates_to_product_reference: "9Base-Cryostat-4", }, { category: "default_component_of", full_product_name: { name: "cryostat/cryostat-openshift-console-plugin-rhel9@sha256:eb034cbcb54c54ef37dfad635f17182bcd3dc74b79690b116fdc24e4249e8ecb_arm64 as a component of Cryostat 4 on RHEL 9", product_id: "9Base-Cryostat-4:cryostat/cryostat-openshift-console-plugin-rhel9@sha256:eb034cbcb54c54ef37dfad635f17182bcd3dc74b79690b116fdc24e4249e8ecb_arm64", }, product_reference: "cryostat/cryostat-openshift-console-plugin-rhel9@sha256:eb034cbcb54c54ef37dfad635f17182bcd3dc74b79690b116fdc24e4249e8ecb_arm64", relates_to_product_reference: "9Base-Cryostat-4", }, { category: "default_component_of", full_product_name: { name: "cryostat/cryostat-operator-bundle@sha256:7a4da133dceabc42a411e70d35af99988c2bf1e76f7f44291105f16b561f344e_arm64 as a component of Cryostat 4 on RHEL 9", product_id: "9Base-Cryostat-4:cryostat/cryostat-operator-bundle@sha256:7a4da133dceabc42a411e70d35af99988c2bf1e76f7f44291105f16b561f344e_arm64", }, product_reference: "cryostat/cryostat-operator-bundle@sha256:7a4da133dceabc42a411e70d35af99988c2bf1e76f7f44291105f16b561f344e_arm64", relates_to_product_reference: "9Base-Cryostat-4", }, { category: "default_component_of", full_product_name: { name: "cryostat/cryostat-operator-bundle@sha256:8306aa3360d707d0cc3e070e1f924145331a350991a4b130d48d7f9089313ed9_amd64 as a component of Cryostat 4 on RHEL 9", product_id: "9Base-Cryostat-4:cryostat/cryostat-operator-bundle@sha256:8306aa3360d707d0cc3e070e1f924145331a350991a4b130d48d7f9089313ed9_amd64", }, product_reference: "cryostat/cryostat-operator-bundle@sha256:8306aa3360d707d0cc3e070e1f924145331a350991a4b130d48d7f9089313ed9_amd64", relates_to_product_reference: "9Base-Cryostat-4", }, { category: "default_component_of", full_product_name: { name: "cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:1cbdcaff07fcfe25c14191d2d585e2379369dff38ea22d85c85cb7e0219941af_arm64 as a component of Cryostat 4 on RHEL 9", product_id: "9Base-Cryostat-4:cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:1cbdcaff07fcfe25c14191d2d585e2379369dff38ea22d85c85cb7e0219941af_arm64", }, product_reference: "cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:1cbdcaff07fcfe25c14191d2d585e2379369dff38ea22d85c85cb7e0219941af_arm64", relates_to_product_reference: "9Base-Cryostat-4", }, { category: "default_component_of", full_product_name: { name: "cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:3552d84395e741d3c3d808734efc4d1a1d539785a4a8f38697cb0060a471833d_amd64 as a component of Cryostat 4 on RHEL 9", product_id: "9Base-Cryostat-4:cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:3552d84395e741d3c3d808734efc4d1a1d539785a4a8f38697cb0060a471833d_amd64", }, product_reference: "cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:3552d84395e741d3c3d808734efc4d1a1d539785a4a8f38697cb0060a471833d_amd64", relates_to_product_reference: "9Base-Cryostat-4", }, { category: "default_component_of", full_product_name: { name: "cryostat/cryostat-reports-rhel9@sha256:ccfe79e9225349ba158b6286d9e61f78ea80cb07433c4b691c976ce40debd002_amd64 as a component of Cryostat 4 on RHEL 9", product_id: "9Base-Cryostat-4:cryostat/cryostat-reports-rhel9@sha256:ccfe79e9225349ba158b6286d9e61f78ea80cb07433c4b691c976ce40debd002_amd64", }, product_reference: "cryostat/cryostat-reports-rhel9@sha256:ccfe79e9225349ba158b6286d9e61f78ea80cb07433c4b691c976ce40debd002_amd64", relates_to_product_reference: "9Base-Cryostat-4", }, { category: "default_component_of", full_product_name: { name: "cryostat/cryostat-reports-rhel9@sha256:fa94f80fd26e0664bfa343018888c90c86290290b519c0e0b2c7dccc869c3a33_arm64 as a component of Cryostat 4 on RHEL 9", product_id: "9Base-Cryostat-4:cryostat/cryostat-reports-rhel9@sha256:fa94f80fd26e0664bfa343018888c90c86290290b519c0e0b2c7dccc869c3a33_arm64", }, product_reference: "cryostat/cryostat-reports-rhel9@sha256:fa94f80fd26e0664bfa343018888c90c86290290b519c0e0b2c7dccc869c3a33_arm64", relates_to_product_reference: "9Base-Cryostat-4", }, { category: "default_component_of", full_product_name: { name: "cryostat/cryostat-rhel9-operator@sha256:a1e0e21641dac4d48017d0e766a2fa42b502dffeb6df3548eb464e785ec48b6a_amd64 as a component of Cryostat 4 on RHEL 9", product_id: "9Base-Cryostat-4:cryostat/cryostat-rhel9-operator@sha256:a1e0e21641dac4d48017d0e766a2fa42b502dffeb6df3548eb464e785ec48b6a_amd64", }, product_reference: "cryostat/cryostat-rhel9-operator@sha256:a1e0e21641dac4d48017d0e766a2fa42b502dffeb6df3548eb464e785ec48b6a_amd64", relates_to_product_reference: "9Base-Cryostat-4", }, { category: "default_component_of", full_product_name: { name: "cryostat/cryostat-rhel9-operator@sha256:a4c71fd908b5933b74aab3ee1747223d3ec8313a73b14dfe589411dfca41453c_arm64 as a component of Cryostat 4 on RHEL 9", product_id: "9Base-Cryostat-4:cryostat/cryostat-rhel9-operator@sha256:a4c71fd908b5933b74aab3ee1747223d3ec8313a73b14dfe589411dfca41453c_arm64", }, product_reference: "cryostat/cryostat-rhel9-operator@sha256:a4c71fd908b5933b74aab3ee1747223d3ec8313a73b14dfe589411dfca41453c_arm64", relates_to_product_reference: "9Base-Cryostat-4", }, { category: "default_component_of", full_product_name: { name: "cryostat/cryostat-rhel9@sha256:2bb5b9eaeeff2f2d8c37390c84ede1133d50e11610b65586f68776897e13357d_arm64 as a component of Cryostat 4 on RHEL 9", product_id: "9Base-Cryostat-4:cryostat/cryostat-rhel9@sha256:2bb5b9eaeeff2f2d8c37390c84ede1133d50e11610b65586f68776897e13357d_arm64", }, product_reference: "cryostat/cryostat-rhel9@sha256:2bb5b9eaeeff2f2d8c37390c84ede1133d50e11610b65586f68776897e13357d_arm64", relates_to_product_reference: "9Base-Cryostat-4", }, { category: "default_component_of", full_product_name: { name: "cryostat/cryostat-rhel9@sha256:e9fe9919dd3f96580ab42b92f317cbc6f32229c38b77d566319feeb79dcd5f13_amd64 as a component of Cryostat 4 on RHEL 9", product_id: "9Base-Cryostat-4:cryostat/cryostat-rhel9@sha256:e9fe9919dd3f96580ab42b92f317cbc6f32229c38b77d566319feeb79dcd5f13_amd64", }, product_reference: "cryostat/cryostat-rhel9@sha256:e9fe9919dd3f96580ab42b92f317cbc6f32229c38b77d566319feeb79dcd5f13_amd64", relates_to_product_reference: "9Base-Cryostat-4", }, { category: "default_component_of", full_product_name: { name: "cryostat/cryostat-storage-rhel9@sha256:16552269a995975755cb616f21896388f7565125323ffb59d4b3f1faf0e45874_arm64 as a component of Cryostat 4 on RHEL 9", product_id: "9Base-Cryostat-4:cryostat/cryostat-storage-rhel9@sha256:16552269a995975755cb616f21896388f7565125323ffb59d4b3f1faf0e45874_arm64", }, product_reference: "cryostat/cryostat-storage-rhel9@sha256:16552269a995975755cb616f21896388f7565125323ffb59d4b3f1faf0e45874_arm64", relates_to_product_reference: "9Base-Cryostat-4", }, { category: "default_component_of", full_product_name: { name: "cryostat/cryostat-storage-rhel9@sha256:6918d6472c06b73ce99c6f2892501c9119e0d0edceefd2202d884bda8bb82595_amd64 as a component of Cryostat 4 on RHEL 9", product_id: "9Base-Cryostat-4:cryostat/cryostat-storage-rhel9@sha256:6918d6472c06b73ce99c6f2892501c9119e0d0edceefd2202d884bda8bb82595_amd64", }, product_reference: "cryostat/cryostat-storage-rhel9@sha256:6918d6472c06b73ce99c6f2892501c9119e0d0edceefd2202d884bda8bb82595_amd64", relates_to_product_reference: "9Base-Cryostat-4", }, { category: "default_component_of", full_product_name: { name: "cryostat/jfr-datasource-rhel9@sha256:1fe4428a9048c8257b28a748fe72f20fba5adc02f5fa6c017f7472dff83b2f26_arm64 as a component of Cryostat 4 on RHEL 9", product_id: "9Base-Cryostat-4:cryostat/jfr-datasource-rhel9@sha256:1fe4428a9048c8257b28a748fe72f20fba5adc02f5fa6c017f7472dff83b2f26_arm64", }, product_reference: "cryostat/jfr-datasource-rhel9@sha256:1fe4428a9048c8257b28a748fe72f20fba5adc02f5fa6c017f7472dff83b2f26_arm64", relates_to_product_reference: "9Base-Cryostat-4", }, { category: "default_component_of", full_product_name: { name: "cryostat/jfr-datasource-rhel9@sha256:437080e91c3dbcb4f6c91bc03613dc33b65ed42b20923464c4ddc634d95be8df_amd64 as a component of Cryostat 4 on RHEL 9", product_id: "9Base-Cryostat-4:cryostat/jfr-datasource-rhel9@sha256:437080e91c3dbcb4f6c91bc03613dc33b65ed42b20923464c4ddc634d95be8df_amd64", }, product_reference: "cryostat/jfr-datasource-rhel9@sha256:437080e91c3dbcb4f6c91bc03613dc33b65ed42b20923464c4ddc634d95be8df_amd64", relates_to_product_reference: "9Base-Cryostat-4", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "jub0bs", ], }, ], cve: "CVE-2025-22868", cwe: { id: "CWE-1286", name: "Improper Validation of Syntactic Correctness of Input", }, discovery_date: "2025-02-26T04:00:44.350024+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2348366", }, ], notes: [ { category: "description", text: "A flaw was found in the `golang.org/x/oauth2/jws` package in the token parsing component. This vulnerability is made possible because of the use of `strings.Split(token, \".\")` to split JWT tokens, which can lead to excessive memory consumption when processing maliciously crafted tokens with a large number of `.` characters. An attacker could exploit this functionality by sending numerous malformed tokens and can trigger memory exhaustion and a Denial of Service.", title: "Vulnerability description", }, { category: "summary", text: "golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "9Base-Cryostat-4:cryostat/cryostat-agent-init-rhel9@sha256:12a06a8e0d5d382c26d38c483c4f78e1a51d6ad3d79dff1639bec6a622a09d52_amd64", "9Base-Cryostat-4:cryostat/cryostat-agent-init-rhel9@sha256:428c822edc825eb2edc7ca3c2228f445aacbe5f997bc7bd681e2af3c5a386c88_arm64", "9Base-Cryostat-4:cryostat/cryostat-db-rhel9@sha256:157664280b02da4cdde98df786cc27abb3aded584e5a03cbd4bd3784203c4706_amd64", "9Base-Cryostat-4:cryostat/cryostat-db-rhel9@sha256:173716b149b7457f165166ce40f894be7d3fecb11460202cbce52040e5409c35_arm64", "9Base-Cryostat-4:cryostat/cryostat-grafana-dashboard-rhel9@sha256:54ffe77a5bf806e7be3ee1a8d72e68057d77a249065dc2462a2bbf559827ea92_amd64", "9Base-Cryostat-4:cryostat/cryostat-grafana-dashboard-rhel9@sha256:8e3df4dd75a6aafc343aef028698d53e698993d19402d0d355f80d5018bff762_arm64", "9Base-Cryostat-4:cryostat/cryostat-openshift-console-plugin-rhel9@sha256:c255654c653c29e80cf9c10c7e473cb151f39d94290f944475f19a12ef1c39ec_amd64", "9Base-Cryostat-4:cryostat/cryostat-openshift-console-plugin-rhel9@sha256:eb034cbcb54c54ef37dfad635f17182bcd3dc74b79690b116fdc24e4249e8ecb_arm64", "9Base-Cryostat-4:cryostat/cryostat-operator-bundle@sha256:7a4da133dceabc42a411e70d35af99988c2bf1e76f7f44291105f16b561f344e_arm64", "9Base-Cryostat-4:cryostat/cryostat-operator-bundle@sha256:8306aa3360d707d0cc3e070e1f924145331a350991a4b130d48d7f9089313ed9_amd64", "9Base-Cryostat-4:cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:1cbdcaff07fcfe25c14191d2d585e2379369dff38ea22d85c85cb7e0219941af_arm64", "9Base-Cryostat-4:cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:3552d84395e741d3c3d808734efc4d1a1d539785a4a8f38697cb0060a471833d_amd64", "9Base-Cryostat-4:cryostat/cryostat-reports-rhel9@sha256:ccfe79e9225349ba158b6286d9e61f78ea80cb07433c4b691c976ce40debd002_amd64", "9Base-Cryostat-4:cryostat/cryostat-reports-rhel9@sha256:fa94f80fd26e0664bfa343018888c90c86290290b519c0e0b2c7dccc869c3a33_arm64", "9Base-Cryostat-4:cryostat/cryostat-rhel9-operator@sha256:a1e0e21641dac4d48017d0e766a2fa42b502dffeb6df3548eb464e785ec48b6a_amd64", "9Base-Cryostat-4:cryostat/cryostat-rhel9-operator@sha256:a4c71fd908b5933b74aab3ee1747223d3ec8313a73b14dfe589411dfca41453c_arm64", "9Base-Cryostat-4:cryostat/cryostat-rhel9@sha256:2bb5b9eaeeff2f2d8c37390c84ede1133d50e11610b65586f68776897e13357d_arm64", "9Base-Cryostat-4:cryostat/cryostat-rhel9@sha256:e9fe9919dd3f96580ab42b92f317cbc6f32229c38b77d566319feeb79dcd5f13_amd64", "9Base-Cryostat-4:cryostat/cryostat-storage-rhel9@sha256:16552269a995975755cb616f21896388f7565125323ffb59d4b3f1faf0e45874_arm64", "9Base-Cryostat-4:cryostat/cryostat-storage-rhel9@sha256:6918d6472c06b73ce99c6f2892501c9119e0d0edceefd2202d884bda8bb82595_amd64", "9Base-Cryostat-4:cryostat/jfr-datasource-rhel9@sha256:1fe4428a9048c8257b28a748fe72f20fba5adc02f5fa6c017f7472dff83b2f26_arm64", "9Base-Cryostat-4:cryostat/jfr-datasource-rhel9@sha256:437080e91c3dbcb4f6c91bc03613dc33b65ed42b20923464c4ddc634d95be8df_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-22868", }, { category: "external", summary: "RHBZ#2348366", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2348366", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-22868", url: "https://www.cve.org/CVERecord?id=CVE-2025-22868", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-22868", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-22868", }, { category: "external", summary: "https://go.dev/cl/652155", url: "https://go.dev/cl/652155", }, { category: "external", summary: "https://go.dev/issue/71490", url: "https://go.dev/issue/71490", }, { category: "external", summary: "https://pkg.go.dev/vuln/GO-2025-3488", url: "https://pkg.go.dev/vuln/GO-2025-3488", }, ], release_date: "2025-02-26T03:07:49.012000+00:00", remediations: [ { category: "vendor_fix", date: "2025-04-02T04:03:14+00:00", details: "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "9Base-Cryostat-4:cryostat/cryostat-agent-init-rhel9@sha256:12a06a8e0d5d382c26d38c483c4f78e1a51d6ad3d79dff1639bec6a622a09d52_amd64", "9Base-Cryostat-4:cryostat/cryostat-agent-init-rhel9@sha256:428c822edc825eb2edc7ca3c2228f445aacbe5f997bc7bd681e2af3c5a386c88_arm64", "9Base-Cryostat-4:cryostat/cryostat-db-rhel9@sha256:157664280b02da4cdde98df786cc27abb3aded584e5a03cbd4bd3784203c4706_amd64", "9Base-Cryostat-4:cryostat/cryostat-db-rhel9@sha256:173716b149b7457f165166ce40f894be7d3fecb11460202cbce52040e5409c35_arm64", "9Base-Cryostat-4:cryostat/cryostat-grafana-dashboard-rhel9@sha256:54ffe77a5bf806e7be3ee1a8d72e68057d77a249065dc2462a2bbf559827ea92_amd64", "9Base-Cryostat-4:cryostat/cryostat-grafana-dashboard-rhel9@sha256:8e3df4dd75a6aafc343aef028698d53e698993d19402d0d355f80d5018bff762_arm64", "9Base-Cryostat-4:cryostat/cryostat-openshift-console-plugin-rhel9@sha256:c255654c653c29e80cf9c10c7e473cb151f39d94290f944475f19a12ef1c39ec_amd64", "9Base-Cryostat-4:cryostat/cryostat-openshift-console-plugin-rhel9@sha256:eb034cbcb54c54ef37dfad635f17182bcd3dc74b79690b116fdc24e4249e8ecb_arm64", "9Base-Cryostat-4:cryostat/cryostat-operator-bundle@sha256:7a4da133dceabc42a411e70d35af99988c2bf1e76f7f44291105f16b561f344e_arm64", "9Base-Cryostat-4:cryostat/cryostat-operator-bundle@sha256:8306aa3360d707d0cc3e070e1f924145331a350991a4b130d48d7f9089313ed9_amd64", "9Base-Cryostat-4:cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:1cbdcaff07fcfe25c14191d2d585e2379369dff38ea22d85c85cb7e0219941af_arm64", "9Base-Cryostat-4:cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:3552d84395e741d3c3d808734efc4d1a1d539785a4a8f38697cb0060a471833d_amd64", "9Base-Cryostat-4:cryostat/cryostat-reports-rhel9@sha256:ccfe79e9225349ba158b6286d9e61f78ea80cb07433c4b691c976ce40debd002_amd64", "9Base-Cryostat-4:cryostat/cryostat-reports-rhel9@sha256:fa94f80fd26e0664bfa343018888c90c86290290b519c0e0b2c7dccc869c3a33_arm64", "9Base-Cryostat-4:cryostat/cryostat-rhel9-operator@sha256:a1e0e21641dac4d48017d0e766a2fa42b502dffeb6df3548eb464e785ec48b6a_amd64", "9Base-Cryostat-4:cryostat/cryostat-rhel9-operator@sha256:a4c71fd908b5933b74aab3ee1747223d3ec8313a73b14dfe589411dfca41453c_arm64", "9Base-Cryostat-4:cryostat/cryostat-rhel9@sha256:2bb5b9eaeeff2f2d8c37390c84ede1133d50e11610b65586f68776897e13357d_arm64", "9Base-Cryostat-4:cryostat/cryostat-rhel9@sha256:e9fe9919dd3f96580ab42b92f317cbc6f32229c38b77d566319feeb79dcd5f13_amd64", "9Base-Cryostat-4:cryostat/cryostat-storage-rhel9@sha256:16552269a995975755cb616f21896388f7565125323ffb59d4b3f1faf0e45874_arm64", "9Base-Cryostat-4:cryostat/cryostat-storage-rhel9@sha256:6918d6472c06b73ce99c6f2892501c9119e0d0edceefd2202d884bda8bb82595_amd64", "9Base-Cryostat-4:cryostat/jfr-datasource-rhel9@sha256:1fe4428a9048c8257b28a748fe72f20fba5adc02f5fa6c017f7472dff83b2f26_arm64", "9Base-Cryostat-4:cryostat/jfr-datasource-rhel9@sha256:437080e91c3dbcb4f6c91bc03613dc33b65ed42b20923464c4ddc634d95be8df_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:3503", }, { category: "workaround", details: "To mitigate this vulnerability, it is recommended to pre-validate any payloads passed to `go-jose` to check that they do not contain an excessive amount of `.` characters.", product_ids: [ "9Base-Cryostat-4:cryostat/cryostat-agent-init-rhel9@sha256:12a06a8e0d5d382c26d38c483c4f78e1a51d6ad3d79dff1639bec6a622a09d52_amd64", "9Base-Cryostat-4:cryostat/cryostat-agent-init-rhel9@sha256:428c822edc825eb2edc7ca3c2228f445aacbe5f997bc7bd681e2af3c5a386c88_arm64", "9Base-Cryostat-4:cryostat/cryostat-db-rhel9@sha256:157664280b02da4cdde98df786cc27abb3aded584e5a03cbd4bd3784203c4706_amd64", "9Base-Cryostat-4:cryostat/cryostat-db-rhel9@sha256:173716b149b7457f165166ce40f894be7d3fecb11460202cbce52040e5409c35_arm64", "9Base-Cryostat-4:cryostat/cryostat-grafana-dashboard-rhel9@sha256:54ffe77a5bf806e7be3ee1a8d72e68057d77a249065dc2462a2bbf559827ea92_amd64", "9Base-Cryostat-4:cryostat/cryostat-grafana-dashboard-rhel9@sha256:8e3df4dd75a6aafc343aef028698d53e698993d19402d0d355f80d5018bff762_arm64", "9Base-Cryostat-4:cryostat/cryostat-openshift-console-plugin-rhel9@sha256:c255654c653c29e80cf9c10c7e473cb151f39d94290f944475f19a12ef1c39ec_amd64", "9Base-Cryostat-4:cryostat/cryostat-openshift-console-plugin-rhel9@sha256:eb034cbcb54c54ef37dfad635f17182bcd3dc74b79690b116fdc24e4249e8ecb_arm64", "9Base-Cryostat-4:cryostat/cryostat-operator-bundle@sha256:7a4da133dceabc42a411e70d35af99988c2bf1e76f7f44291105f16b561f344e_arm64", "9Base-Cryostat-4:cryostat/cryostat-operator-bundle@sha256:8306aa3360d707d0cc3e070e1f924145331a350991a4b130d48d7f9089313ed9_amd64", "9Base-Cryostat-4:cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:1cbdcaff07fcfe25c14191d2d585e2379369dff38ea22d85c85cb7e0219941af_arm64", "9Base-Cryostat-4:cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:3552d84395e741d3c3d808734efc4d1a1d539785a4a8f38697cb0060a471833d_amd64", "9Base-Cryostat-4:cryostat/cryostat-reports-rhel9@sha256:ccfe79e9225349ba158b6286d9e61f78ea80cb07433c4b691c976ce40debd002_amd64", "9Base-Cryostat-4:cryostat/cryostat-reports-rhel9@sha256:fa94f80fd26e0664bfa343018888c90c86290290b519c0e0b2c7dccc869c3a33_arm64", "9Base-Cryostat-4:cryostat/cryostat-rhel9-operator@sha256:a1e0e21641dac4d48017d0e766a2fa42b502dffeb6df3548eb464e785ec48b6a_amd64", "9Base-Cryostat-4:cryostat/cryostat-rhel9-operator@sha256:a4c71fd908b5933b74aab3ee1747223d3ec8313a73b14dfe589411dfca41453c_arm64", "9Base-Cryostat-4:cryostat/cryostat-rhel9@sha256:2bb5b9eaeeff2f2d8c37390c84ede1133d50e11610b65586f68776897e13357d_arm64", "9Base-Cryostat-4:cryostat/cryostat-rhel9@sha256:e9fe9919dd3f96580ab42b92f317cbc6f32229c38b77d566319feeb79dcd5f13_amd64", "9Base-Cryostat-4:cryostat/cryostat-storage-rhel9@sha256:16552269a995975755cb616f21896388f7565125323ffb59d4b3f1faf0e45874_arm64", "9Base-Cryostat-4:cryostat/cryostat-storage-rhel9@sha256:6918d6472c06b73ce99c6f2892501c9119e0d0edceefd2202d884bda8bb82595_amd64", "9Base-Cryostat-4:cryostat/jfr-datasource-rhel9@sha256:1fe4428a9048c8257b28a748fe72f20fba5adc02f5fa6c017f7472dff83b2f26_arm64", "9Base-Cryostat-4:cryostat/jfr-datasource-rhel9@sha256:437080e91c3dbcb4f6c91bc03613dc33b65ed42b20923464c4ddc634d95be8df_amd64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "9Base-Cryostat-4:cryostat/cryostat-agent-init-rhel9@sha256:12a06a8e0d5d382c26d38c483c4f78e1a51d6ad3d79dff1639bec6a622a09d52_amd64", "9Base-Cryostat-4:cryostat/cryostat-agent-init-rhel9@sha256:428c822edc825eb2edc7ca3c2228f445aacbe5f997bc7bd681e2af3c5a386c88_arm64", "9Base-Cryostat-4:cryostat/cryostat-db-rhel9@sha256:157664280b02da4cdde98df786cc27abb3aded584e5a03cbd4bd3784203c4706_amd64", "9Base-Cryostat-4:cryostat/cryostat-db-rhel9@sha256:173716b149b7457f165166ce40f894be7d3fecb11460202cbce52040e5409c35_arm64", "9Base-Cryostat-4:cryostat/cryostat-grafana-dashboard-rhel9@sha256:54ffe77a5bf806e7be3ee1a8d72e68057d77a249065dc2462a2bbf559827ea92_amd64", "9Base-Cryostat-4:cryostat/cryostat-grafana-dashboard-rhel9@sha256:8e3df4dd75a6aafc343aef028698d53e698993d19402d0d355f80d5018bff762_arm64", "9Base-Cryostat-4:cryostat/cryostat-openshift-console-plugin-rhel9@sha256:c255654c653c29e80cf9c10c7e473cb151f39d94290f944475f19a12ef1c39ec_amd64", "9Base-Cryostat-4:cryostat/cryostat-openshift-console-plugin-rhel9@sha256:eb034cbcb54c54ef37dfad635f17182bcd3dc74b79690b116fdc24e4249e8ecb_arm64", "9Base-Cryostat-4:cryostat/cryostat-operator-bundle@sha256:7a4da133dceabc42a411e70d35af99988c2bf1e76f7f44291105f16b561f344e_arm64", "9Base-Cryostat-4:cryostat/cryostat-operator-bundle@sha256:8306aa3360d707d0cc3e070e1f924145331a350991a4b130d48d7f9089313ed9_amd64", "9Base-Cryostat-4:cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:1cbdcaff07fcfe25c14191d2d585e2379369dff38ea22d85c85cb7e0219941af_arm64", "9Base-Cryostat-4:cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:3552d84395e741d3c3d808734efc4d1a1d539785a4a8f38697cb0060a471833d_amd64", "9Base-Cryostat-4:cryostat/cryostat-reports-rhel9@sha256:ccfe79e9225349ba158b6286d9e61f78ea80cb07433c4b691c976ce40debd002_amd64", "9Base-Cryostat-4:cryostat/cryostat-reports-rhel9@sha256:fa94f80fd26e0664bfa343018888c90c86290290b519c0e0b2c7dccc869c3a33_arm64", "9Base-Cryostat-4:cryostat/cryostat-rhel9-operator@sha256:a1e0e21641dac4d48017d0e766a2fa42b502dffeb6df3548eb464e785ec48b6a_amd64", "9Base-Cryostat-4:cryostat/cryostat-rhel9-operator@sha256:a4c71fd908b5933b74aab3ee1747223d3ec8313a73b14dfe589411dfca41453c_arm64", "9Base-Cryostat-4:cryostat/cryostat-rhel9@sha256:2bb5b9eaeeff2f2d8c37390c84ede1133d50e11610b65586f68776897e13357d_arm64", "9Base-Cryostat-4:cryostat/cryostat-rhel9@sha256:e9fe9919dd3f96580ab42b92f317cbc6f32229c38b77d566319feeb79dcd5f13_amd64", "9Base-Cryostat-4:cryostat/cryostat-storage-rhel9@sha256:16552269a995975755cb616f21896388f7565125323ffb59d4b3f1faf0e45874_arm64", "9Base-Cryostat-4:cryostat/cryostat-storage-rhel9@sha256:6918d6472c06b73ce99c6f2892501c9119e0d0edceefd2202d884bda8bb82595_amd64", "9Base-Cryostat-4:cryostat/jfr-datasource-rhel9@sha256:1fe4428a9048c8257b28a748fe72f20fba5adc02f5fa6c017f7472dff83b2f26_arm64", "9Base-Cryostat-4:cryostat/jfr-datasource-rhel9@sha256:437080e91c3dbcb4f6c91bc03613dc33b65ed42b20923464c4ddc634d95be8df_amd64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws", }, { cve: "CVE-2025-30204", cwe: { id: "CWE-405", name: "Asymmetric Resource Consumption (Amplification)", }, discovery_date: "2025-03-21T22:00:43.818367+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2354195", }, ], notes: [ { category: "description", text: "A flaw was found in the golang-jwt implementation of JSON Web Tokens (JWT). In affected versions, a malicious request with specially crafted Authorization header data may trigger an excessive consumption of resources on the host system. This issue can cause significant performance degradation or an application crash, leading to a denial of service.", title: "Vulnerability description", }, { category: "summary", text: "golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "9Base-Cryostat-4:cryostat/cryostat-agent-init-rhel9@sha256:12a06a8e0d5d382c26d38c483c4f78e1a51d6ad3d79dff1639bec6a622a09d52_amd64", "9Base-Cryostat-4:cryostat/cryostat-agent-init-rhel9@sha256:428c822edc825eb2edc7ca3c2228f445aacbe5f997bc7bd681e2af3c5a386c88_arm64", "9Base-Cryostat-4:cryostat/cryostat-db-rhel9@sha256:157664280b02da4cdde98df786cc27abb3aded584e5a03cbd4bd3784203c4706_amd64", "9Base-Cryostat-4:cryostat/cryostat-db-rhel9@sha256:173716b149b7457f165166ce40f894be7d3fecb11460202cbce52040e5409c35_arm64", "9Base-Cryostat-4:cryostat/cryostat-grafana-dashboard-rhel9@sha256:54ffe77a5bf806e7be3ee1a8d72e68057d77a249065dc2462a2bbf559827ea92_amd64", "9Base-Cryostat-4:cryostat/cryostat-grafana-dashboard-rhel9@sha256:8e3df4dd75a6aafc343aef028698d53e698993d19402d0d355f80d5018bff762_arm64", "9Base-Cryostat-4:cryostat/cryostat-openshift-console-plugin-rhel9@sha256:c255654c653c29e80cf9c10c7e473cb151f39d94290f944475f19a12ef1c39ec_amd64", "9Base-Cryostat-4:cryostat/cryostat-openshift-console-plugin-rhel9@sha256:eb034cbcb54c54ef37dfad635f17182bcd3dc74b79690b116fdc24e4249e8ecb_arm64", "9Base-Cryostat-4:cryostat/cryostat-operator-bundle@sha256:7a4da133dceabc42a411e70d35af99988c2bf1e76f7f44291105f16b561f344e_arm64", "9Base-Cryostat-4:cryostat/cryostat-operator-bundle@sha256:8306aa3360d707d0cc3e070e1f924145331a350991a4b130d48d7f9089313ed9_amd64", "9Base-Cryostat-4:cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:1cbdcaff07fcfe25c14191d2d585e2379369dff38ea22d85c85cb7e0219941af_arm64", "9Base-Cryostat-4:cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:3552d84395e741d3c3d808734efc4d1a1d539785a4a8f38697cb0060a471833d_amd64", "9Base-Cryostat-4:cryostat/cryostat-reports-rhel9@sha256:ccfe79e9225349ba158b6286d9e61f78ea80cb07433c4b691c976ce40debd002_amd64", "9Base-Cryostat-4:cryostat/cryostat-reports-rhel9@sha256:fa94f80fd26e0664bfa343018888c90c86290290b519c0e0b2c7dccc869c3a33_arm64", "9Base-Cryostat-4:cryostat/cryostat-rhel9-operator@sha256:a1e0e21641dac4d48017d0e766a2fa42b502dffeb6df3548eb464e785ec48b6a_amd64", "9Base-Cryostat-4:cryostat/cryostat-rhel9-operator@sha256:a4c71fd908b5933b74aab3ee1747223d3ec8313a73b14dfe589411dfca41453c_arm64", "9Base-Cryostat-4:cryostat/cryostat-rhel9@sha256:2bb5b9eaeeff2f2d8c37390c84ede1133d50e11610b65586f68776897e13357d_arm64", "9Base-Cryostat-4:cryostat/cryostat-rhel9@sha256:e9fe9919dd3f96580ab42b92f317cbc6f32229c38b77d566319feeb79dcd5f13_amd64", "9Base-Cryostat-4:cryostat/cryostat-storage-rhel9@sha256:16552269a995975755cb616f21896388f7565125323ffb59d4b3f1faf0e45874_arm64", "9Base-Cryostat-4:cryostat/cryostat-storage-rhel9@sha256:6918d6472c06b73ce99c6f2892501c9119e0d0edceefd2202d884bda8bb82595_amd64", "9Base-Cryostat-4:cryostat/jfr-datasource-rhel9@sha256:1fe4428a9048c8257b28a748fe72f20fba5adc02f5fa6c017f7472dff83b2f26_arm64", "9Base-Cryostat-4:cryostat/jfr-datasource-rhel9@sha256:437080e91c3dbcb4f6c91bc03613dc33b65ed42b20923464c4ddc634d95be8df_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-30204", }, { category: "external", summary: "RHBZ#2354195", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2354195", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-30204", url: "https://www.cve.org/CVERecord?id=CVE-2025-30204", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-30204", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-30204", }, { category: "external", summary: "https://github.com/golang-jwt/jwt/commit/0951d184286dece21f73c85673fd308786ffe9c3", url: "https://github.com/golang-jwt/jwt/commit/0951d184286dece21f73c85673fd308786ffe9c3", }, { category: "external", summary: "https://github.com/golang-jwt/jwt/security/advisories/GHSA-mh63-6h87-95cp", url: "https://github.com/golang-jwt/jwt/security/advisories/GHSA-mh63-6h87-95cp", }, ], release_date: "2025-03-21T21:42:01.382000+00:00", remediations: [ { category: "vendor_fix", date: "2025-04-02T04:03:14+00:00", details: "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "9Base-Cryostat-4:cryostat/cryostat-agent-init-rhel9@sha256:12a06a8e0d5d382c26d38c483c4f78e1a51d6ad3d79dff1639bec6a622a09d52_amd64", "9Base-Cryostat-4:cryostat/cryostat-agent-init-rhel9@sha256:428c822edc825eb2edc7ca3c2228f445aacbe5f997bc7bd681e2af3c5a386c88_arm64", "9Base-Cryostat-4:cryostat/cryostat-db-rhel9@sha256:157664280b02da4cdde98df786cc27abb3aded584e5a03cbd4bd3784203c4706_amd64", "9Base-Cryostat-4:cryostat/cryostat-db-rhel9@sha256:173716b149b7457f165166ce40f894be7d3fecb11460202cbce52040e5409c35_arm64", "9Base-Cryostat-4:cryostat/cryostat-grafana-dashboard-rhel9@sha256:54ffe77a5bf806e7be3ee1a8d72e68057d77a249065dc2462a2bbf559827ea92_amd64", "9Base-Cryostat-4:cryostat/cryostat-grafana-dashboard-rhel9@sha256:8e3df4dd75a6aafc343aef028698d53e698993d19402d0d355f80d5018bff762_arm64", "9Base-Cryostat-4:cryostat/cryostat-openshift-console-plugin-rhel9@sha256:c255654c653c29e80cf9c10c7e473cb151f39d94290f944475f19a12ef1c39ec_amd64", "9Base-Cryostat-4:cryostat/cryostat-openshift-console-plugin-rhel9@sha256:eb034cbcb54c54ef37dfad635f17182bcd3dc74b79690b116fdc24e4249e8ecb_arm64", "9Base-Cryostat-4:cryostat/cryostat-operator-bundle@sha256:7a4da133dceabc42a411e70d35af99988c2bf1e76f7f44291105f16b561f344e_arm64", "9Base-Cryostat-4:cryostat/cryostat-operator-bundle@sha256:8306aa3360d707d0cc3e070e1f924145331a350991a4b130d48d7f9089313ed9_amd64", "9Base-Cryostat-4:cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:1cbdcaff07fcfe25c14191d2d585e2379369dff38ea22d85c85cb7e0219941af_arm64", "9Base-Cryostat-4:cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:3552d84395e741d3c3d808734efc4d1a1d539785a4a8f38697cb0060a471833d_amd64", "9Base-Cryostat-4:cryostat/cryostat-reports-rhel9@sha256:ccfe79e9225349ba158b6286d9e61f78ea80cb07433c4b691c976ce40debd002_amd64", "9Base-Cryostat-4:cryostat/cryostat-reports-rhel9@sha256:fa94f80fd26e0664bfa343018888c90c86290290b519c0e0b2c7dccc869c3a33_arm64", "9Base-Cryostat-4:cryostat/cryostat-rhel9-operator@sha256:a1e0e21641dac4d48017d0e766a2fa42b502dffeb6df3548eb464e785ec48b6a_amd64", "9Base-Cryostat-4:cryostat/cryostat-rhel9-operator@sha256:a4c71fd908b5933b74aab3ee1747223d3ec8313a73b14dfe589411dfca41453c_arm64", "9Base-Cryostat-4:cryostat/cryostat-rhel9@sha256:2bb5b9eaeeff2f2d8c37390c84ede1133d50e11610b65586f68776897e13357d_arm64", "9Base-Cryostat-4:cryostat/cryostat-rhel9@sha256:e9fe9919dd3f96580ab42b92f317cbc6f32229c38b77d566319feeb79dcd5f13_amd64", "9Base-Cryostat-4:cryostat/cryostat-storage-rhel9@sha256:16552269a995975755cb616f21896388f7565125323ffb59d4b3f1faf0e45874_arm64", "9Base-Cryostat-4:cryostat/cryostat-storage-rhel9@sha256:6918d6472c06b73ce99c6f2892501c9119e0d0edceefd2202d884bda8bb82595_amd64", "9Base-Cryostat-4:cryostat/jfr-datasource-rhel9@sha256:1fe4428a9048c8257b28a748fe72f20fba5adc02f5fa6c017f7472dff83b2f26_arm64", "9Base-Cryostat-4:cryostat/jfr-datasource-rhel9@sha256:437080e91c3dbcb4f6c91bc03613dc33b65ed42b20923464c4ddc634d95be8df_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:3503", }, { category: "workaround", details: "Red Hat Product Security does not have a recommended mitigation at this time.", product_ids: [ "9Base-Cryostat-4:cryostat/cryostat-agent-init-rhel9@sha256:12a06a8e0d5d382c26d38c483c4f78e1a51d6ad3d79dff1639bec6a622a09d52_amd64", "9Base-Cryostat-4:cryostat/cryostat-agent-init-rhel9@sha256:428c822edc825eb2edc7ca3c2228f445aacbe5f997bc7bd681e2af3c5a386c88_arm64", "9Base-Cryostat-4:cryostat/cryostat-db-rhel9@sha256:157664280b02da4cdde98df786cc27abb3aded584e5a03cbd4bd3784203c4706_amd64", "9Base-Cryostat-4:cryostat/cryostat-db-rhel9@sha256:173716b149b7457f165166ce40f894be7d3fecb11460202cbce52040e5409c35_arm64", "9Base-Cryostat-4:cryostat/cryostat-grafana-dashboard-rhel9@sha256:54ffe77a5bf806e7be3ee1a8d72e68057d77a249065dc2462a2bbf559827ea92_amd64", "9Base-Cryostat-4:cryostat/cryostat-grafana-dashboard-rhel9@sha256:8e3df4dd75a6aafc343aef028698d53e698993d19402d0d355f80d5018bff762_arm64", "9Base-Cryostat-4:cryostat/cryostat-openshift-console-plugin-rhel9@sha256:c255654c653c29e80cf9c10c7e473cb151f39d94290f944475f19a12ef1c39ec_amd64", "9Base-Cryostat-4:cryostat/cryostat-openshift-console-plugin-rhel9@sha256:eb034cbcb54c54ef37dfad635f17182bcd3dc74b79690b116fdc24e4249e8ecb_arm64", "9Base-Cryostat-4:cryostat/cryostat-operator-bundle@sha256:7a4da133dceabc42a411e70d35af99988c2bf1e76f7f44291105f16b561f344e_arm64", "9Base-Cryostat-4:cryostat/cryostat-operator-bundle@sha256:8306aa3360d707d0cc3e070e1f924145331a350991a4b130d48d7f9089313ed9_amd64", "9Base-Cryostat-4:cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:1cbdcaff07fcfe25c14191d2d585e2379369dff38ea22d85c85cb7e0219941af_arm64", "9Base-Cryostat-4:cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:3552d84395e741d3c3d808734efc4d1a1d539785a4a8f38697cb0060a471833d_amd64", "9Base-Cryostat-4:cryostat/cryostat-reports-rhel9@sha256:ccfe79e9225349ba158b6286d9e61f78ea80cb07433c4b691c976ce40debd002_amd64", "9Base-Cryostat-4:cryostat/cryostat-reports-rhel9@sha256:fa94f80fd26e0664bfa343018888c90c86290290b519c0e0b2c7dccc869c3a33_arm64", "9Base-Cryostat-4:cryostat/cryostat-rhel9-operator@sha256:a1e0e21641dac4d48017d0e766a2fa42b502dffeb6df3548eb464e785ec48b6a_amd64", "9Base-Cryostat-4:cryostat/cryostat-rhel9-operator@sha256:a4c71fd908b5933b74aab3ee1747223d3ec8313a73b14dfe589411dfca41453c_arm64", "9Base-Cryostat-4:cryostat/cryostat-rhel9@sha256:2bb5b9eaeeff2f2d8c37390c84ede1133d50e11610b65586f68776897e13357d_arm64", "9Base-Cryostat-4:cryostat/cryostat-rhel9@sha256:e9fe9919dd3f96580ab42b92f317cbc6f32229c38b77d566319feeb79dcd5f13_amd64", "9Base-Cryostat-4:cryostat/cryostat-storage-rhel9@sha256:16552269a995975755cb616f21896388f7565125323ffb59d4b3f1faf0e45874_arm64", "9Base-Cryostat-4:cryostat/cryostat-storage-rhel9@sha256:6918d6472c06b73ce99c6f2892501c9119e0d0edceefd2202d884bda8bb82595_amd64", "9Base-Cryostat-4:cryostat/jfr-datasource-rhel9@sha256:1fe4428a9048c8257b28a748fe72f20fba5adc02f5fa6c017f7472dff83b2f26_arm64", "9Base-Cryostat-4:cryostat/jfr-datasource-rhel9@sha256:437080e91c3dbcb4f6c91bc03613dc33b65ed42b20923464c4ddc634d95be8df_amd64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "9Base-Cryostat-4:cryostat/cryostat-agent-init-rhel9@sha256:12a06a8e0d5d382c26d38c483c4f78e1a51d6ad3d79dff1639bec6a622a09d52_amd64", "9Base-Cryostat-4:cryostat/cryostat-agent-init-rhel9@sha256:428c822edc825eb2edc7ca3c2228f445aacbe5f997bc7bd681e2af3c5a386c88_arm64", "9Base-Cryostat-4:cryostat/cryostat-db-rhel9@sha256:157664280b02da4cdde98df786cc27abb3aded584e5a03cbd4bd3784203c4706_amd64", "9Base-Cryostat-4:cryostat/cryostat-db-rhel9@sha256:173716b149b7457f165166ce40f894be7d3fecb11460202cbce52040e5409c35_arm64", "9Base-Cryostat-4:cryostat/cryostat-grafana-dashboard-rhel9@sha256:54ffe77a5bf806e7be3ee1a8d72e68057d77a249065dc2462a2bbf559827ea92_amd64", "9Base-Cryostat-4:cryostat/cryostat-grafana-dashboard-rhel9@sha256:8e3df4dd75a6aafc343aef028698d53e698993d19402d0d355f80d5018bff762_arm64", "9Base-Cryostat-4:cryostat/cryostat-openshift-console-plugin-rhel9@sha256:c255654c653c29e80cf9c10c7e473cb151f39d94290f944475f19a12ef1c39ec_amd64", "9Base-Cryostat-4:cryostat/cryostat-openshift-console-plugin-rhel9@sha256:eb034cbcb54c54ef37dfad635f17182bcd3dc74b79690b116fdc24e4249e8ecb_arm64", "9Base-Cryostat-4:cryostat/cryostat-operator-bundle@sha256:7a4da133dceabc42a411e70d35af99988c2bf1e76f7f44291105f16b561f344e_arm64", "9Base-Cryostat-4:cryostat/cryostat-operator-bundle@sha256:8306aa3360d707d0cc3e070e1f924145331a350991a4b130d48d7f9089313ed9_amd64", "9Base-Cryostat-4:cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:1cbdcaff07fcfe25c14191d2d585e2379369dff38ea22d85c85cb7e0219941af_arm64", "9Base-Cryostat-4:cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:3552d84395e741d3c3d808734efc4d1a1d539785a4a8f38697cb0060a471833d_amd64", "9Base-Cryostat-4:cryostat/cryostat-reports-rhel9@sha256:ccfe79e9225349ba158b6286d9e61f78ea80cb07433c4b691c976ce40debd002_amd64", "9Base-Cryostat-4:cryostat/cryostat-reports-rhel9@sha256:fa94f80fd26e0664bfa343018888c90c86290290b519c0e0b2c7dccc869c3a33_arm64", "9Base-Cryostat-4:cryostat/cryostat-rhel9-operator@sha256:a1e0e21641dac4d48017d0e766a2fa42b502dffeb6df3548eb464e785ec48b6a_amd64", "9Base-Cryostat-4:cryostat/cryostat-rhel9-operator@sha256:a4c71fd908b5933b74aab3ee1747223d3ec8313a73b14dfe589411dfca41453c_arm64", "9Base-Cryostat-4:cryostat/cryostat-rhel9@sha256:2bb5b9eaeeff2f2d8c37390c84ede1133d50e11610b65586f68776897e13357d_arm64", "9Base-Cryostat-4:cryostat/cryostat-rhel9@sha256:e9fe9919dd3f96580ab42b92f317cbc6f32229c38b77d566319feeb79dcd5f13_amd64", "9Base-Cryostat-4:cryostat/cryostat-storage-rhel9@sha256:16552269a995975755cb616f21896388f7565125323ffb59d4b3f1faf0e45874_arm64", "9Base-Cryostat-4:cryostat/cryostat-storage-rhel9@sha256:6918d6472c06b73ce99c6f2892501c9119e0d0edceefd2202d884bda8bb82595_amd64", "9Base-Cryostat-4:cryostat/jfr-datasource-rhel9@sha256:1fe4428a9048c8257b28a748fe72f20fba5adc02f5fa6c017f7472dff83b2f26_arm64", "9Base-Cryostat-4:cryostat/jfr-datasource-rhel9@sha256:437080e91c3dbcb4f6c91bc03613dc33b65ed42b20923464c4ddc634d95be8df_amd64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing", }, ], }
rhsa-2025:3411
Vulnerability from csaf_redhat
Published
2025-03-31 14:36
Modified
2025-04-04 13:42
Summary
Red Hat Security Advisory: opentelemetry-collector security update
Notes
Topic
An update for opentelemetry-collector is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Collector with the supported components for a Red Hat build of OpenTelemetry
Security Fix(es):
* golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing (CVE-2025-30204)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for opentelemetry-collector is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "Collector with the supported components for a Red Hat build of OpenTelemetry\n\nSecurity Fix(es):\n\n* golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing (CVE-2025-30204)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2025:3411", url: "https://access.redhat.com/errata/RHSA-2025:3411", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "2354195", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2354195", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_3411.json", }, ], title: "Red Hat Security Advisory: opentelemetry-collector security update", tracking: { current_release_date: "2025-04-04T13:42:23+00:00", generator: { date: "2025-04-04T13:42:23+00:00", engine: { name: "Red Hat SDEngine", version: "4.4.2", }, }, id: "RHSA-2025:3411", initial_release_date: "2025-03-31T14:36:15+00:00", revision_history: [ { date: "2025-03-31T14:36:15+00:00", number: "1", summary: "Initial version", }, { date: "2025-03-31T14:36:15+00:00", number: "2", summary: "Last updated version", }, { date: "2025-04-04T13:42:23+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux AppStream (v. 9)", product: { name: "Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_linux:9::appstream", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "opentelemetry-collector-0:0.107.0-10.el9_5.src", product: { name: "opentelemetry-collector-0:0.107.0-10.el9_5.src", product_id: "opentelemetry-collector-0:0.107.0-10.el9_5.src", product_identification_helper: { purl: "pkg:rpm/redhat/opentelemetry-collector@0.107.0-10.el9_5?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "opentelemetry-collector-0:0.107.0-10.el9_5.aarch64", product: { name: "opentelemetry-collector-0:0.107.0-10.el9_5.aarch64", product_id: "opentelemetry-collector-0:0.107.0-10.el9_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/opentelemetry-collector@0.107.0-10.el9_5?arch=aarch64", }, }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "opentelemetry-collector-0:0.107.0-10.el9_5.ppc64le", product: { name: "opentelemetry-collector-0:0.107.0-10.el9_5.ppc64le", product_id: "opentelemetry-collector-0:0.107.0-10.el9_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/opentelemetry-collector@0.107.0-10.el9_5?arch=ppc64le", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "opentelemetry-collector-0:0.107.0-10.el9_5.x86_64", product: { name: "opentelemetry-collector-0:0.107.0-10.el9_5.x86_64", product_id: "opentelemetry-collector-0:0.107.0-10.el9_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/opentelemetry-collector@0.107.0-10.el9_5?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "opentelemetry-collector-0:0.107.0-10.el9_5.s390x", product: { name: "opentelemetry-collector-0:0.107.0-10.el9_5.s390x", product_id: "opentelemetry-collector-0:0.107.0-10.el9_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/opentelemetry-collector@0.107.0-10.el9_5?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "opentelemetry-collector-0:0.107.0-10.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:opentelemetry-collector-0:0.107.0-10.el9_5.aarch64", }, product_reference: "opentelemetry-collector-0:0.107.0-10.el9_5.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "opentelemetry-collector-0:0.107.0-10.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:opentelemetry-collector-0:0.107.0-10.el9_5.ppc64le", }, product_reference: "opentelemetry-collector-0:0.107.0-10.el9_5.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "opentelemetry-collector-0:0.107.0-10.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:opentelemetry-collector-0:0.107.0-10.el9_5.s390x", }, product_reference: "opentelemetry-collector-0:0.107.0-10.el9_5.s390x", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "opentelemetry-collector-0:0.107.0-10.el9_5.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:opentelemetry-collector-0:0.107.0-10.el9_5.src", }, product_reference: "opentelemetry-collector-0:0.107.0-10.el9_5.src", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "opentelemetry-collector-0:0.107.0-10.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:opentelemetry-collector-0:0.107.0-10.el9_5.x86_64", }, product_reference: "opentelemetry-collector-0:0.107.0-10.el9_5.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, ], }, vulnerabilities: [ { cve: "CVE-2025-30204", cwe: { id: "CWE-405", name: "Asymmetric Resource Consumption (Amplification)", }, discovery_date: "2025-03-21T22:00:43.818367+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2354195", }, ], notes: [ { category: "description", text: "A flaw was found in the golang-jwt implementation of JSON Web Tokens (JWT). In affected versions, a malicious request with specially crafted Authorization header data may trigger an excessive consumption of resources on the host system. This issue can cause significant performance degradation or an application crash, leading to a denial of service.", title: "Vulnerability description", }, { category: "summary", text: "golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-9.5.0.Z.MAIN:opentelemetry-collector-0:0.107.0-10.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:opentelemetry-collector-0:0.107.0-10.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:opentelemetry-collector-0:0.107.0-10.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:opentelemetry-collector-0:0.107.0-10.el9_5.src", "AppStream-9.5.0.Z.MAIN:opentelemetry-collector-0:0.107.0-10.el9_5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-30204", }, { category: "external", summary: "RHBZ#2354195", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2354195", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-30204", url: "https://www.cve.org/CVERecord?id=CVE-2025-30204", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-30204", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-30204", }, { category: "external", summary: "https://github.com/golang-jwt/jwt/commit/0951d184286dece21f73c85673fd308786ffe9c3", url: "https://github.com/golang-jwt/jwt/commit/0951d184286dece21f73c85673fd308786ffe9c3", }, { category: "external", summary: "https://github.com/golang-jwt/jwt/security/advisories/GHSA-mh63-6h87-95cp", url: "https://github.com/golang-jwt/jwt/security/advisories/GHSA-mh63-6h87-95cp", }, ], release_date: "2025-03-21T21:42:01.382000+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-31T14:36:15+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-9.5.0.Z.MAIN:opentelemetry-collector-0:0.107.0-10.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:opentelemetry-collector-0:0.107.0-10.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:opentelemetry-collector-0:0.107.0-10.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:opentelemetry-collector-0:0.107.0-10.el9_5.src", "AppStream-9.5.0.Z.MAIN:opentelemetry-collector-0:0.107.0-10.el9_5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:3411", }, { category: "workaround", details: "Red Hat Product Security does not have a recommended mitigation at this time.", product_ids: [ "AppStream-9.5.0.Z.MAIN:opentelemetry-collector-0:0.107.0-10.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:opentelemetry-collector-0:0.107.0-10.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:opentelemetry-collector-0:0.107.0-10.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:opentelemetry-collector-0:0.107.0-10.el9_5.src", "AppStream-9.5.0.Z.MAIN:opentelemetry-collector-0:0.107.0-10.el9_5.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "AppStream-9.5.0.Z.MAIN:opentelemetry-collector-0:0.107.0-10.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:opentelemetry-collector-0:0.107.0-10.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:opentelemetry-collector-0:0.107.0-10.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:opentelemetry-collector-0:0.107.0-10.el9_5.src", "AppStream-9.5.0.Z.MAIN:opentelemetry-collector-0:0.107.0-10.el9_5.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing", }, ], }
rhsa-2025:3344
Vulnerability from csaf_redhat
Published
2025-03-27 15:46
Modified
2025-04-04 13:42
Summary
Red Hat Security Advisory: grafana security update
Notes
Topic
An update for grafana is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Grafana is an open source, feature rich metrics dashboard and graph editor for Graphite, InfluxDB & OpenTSDB.
Security Fix(es):
* golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing (CVE-2025-30204)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for grafana is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "Grafana is an open source, feature rich metrics dashboard and graph editor for Graphite, InfluxDB & OpenTSDB. \n\nSecurity Fix(es):\n\n* golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing (CVE-2025-30204)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2025:3344", url: "https://access.redhat.com/errata/RHSA-2025:3344", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "2354195", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2354195", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_3344.json", }, ], title: "Red Hat Security Advisory: grafana security update", tracking: { current_release_date: "2025-04-04T13:42:16+00:00", generator: { date: "2025-04-04T13:42:16+00:00", engine: { name: "Red Hat SDEngine", version: "4.4.2", }, }, id: "RHSA-2025:3344", initial_release_date: "2025-03-27T15:46:43+00:00", revision_history: [ { date: "2025-03-27T15:46:43+00:00", number: "1", summary: "Initial version", }, { date: "2025-03-27T15:46:43+00:00", number: "2", summary: "Last updated version", }, { date: "2025-04-04T13:42:16+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux AppStream (v. 9)", product: { name: "Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_linux:9::appstream", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "grafana-0:10.2.6-9.el9_5.src", product: { name: "grafana-0:10.2.6-9.el9_5.src", product_id: "grafana-0:10.2.6-9.el9_5.src", product_identification_helper: { purl: "pkg:rpm/redhat/grafana@10.2.6-9.el9_5?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "grafana-0:10.2.6-9.el9_5.aarch64", product: { name: "grafana-0:10.2.6-9.el9_5.aarch64", product_id: "grafana-0:10.2.6-9.el9_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/grafana@10.2.6-9.el9_5?arch=aarch64", }, }, }, { category: "product_version", name: "grafana-selinux-0:10.2.6-9.el9_5.aarch64", product: { name: "grafana-selinux-0:10.2.6-9.el9_5.aarch64", product_id: "grafana-selinux-0:10.2.6-9.el9_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/grafana-selinux@10.2.6-9.el9_5?arch=aarch64", }, }, }, { category: "product_version", name: "grafana-debugsource-0:10.2.6-9.el9_5.aarch64", product: { name: "grafana-debugsource-0:10.2.6-9.el9_5.aarch64", product_id: "grafana-debugsource-0:10.2.6-9.el9_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/grafana-debugsource@10.2.6-9.el9_5?arch=aarch64", }, }, }, { category: "product_version", name: "grafana-debuginfo-0:10.2.6-9.el9_5.aarch64", product: { name: "grafana-debuginfo-0:10.2.6-9.el9_5.aarch64", product_id: "grafana-debuginfo-0:10.2.6-9.el9_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/grafana-debuginfo@10.2.6-9.el9_5?arch=aarch64", }, }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "grafana-0:10.2.6-9.el9_5.ppc64le", product: { name: "grafana-0:10.2.6-9.el9_5.ppc64le", product_id: "grafana-0:10.2.6-9.el9_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/grafana@10.2.6-9.el9_5?arch=ppc64le", }, }, }, { category: "product_version", name: "grafana-selinux-0:10.2.6-9.el9_5.ppc64le", product: { name: "grafana-selinux-0:10.2.6-9.el9_5.ppc64le", product_id: "grafana-selinux-0:10.2.6-9.el9_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/grafana-selinux@10.2.6-9.el9_5?arch=ppc64le", }, }, }, { category: "product_version", name: "grafana-debugsource-0:10.2.6-9.el9_5.ppc64le", product: { name: "grafana-debugsource-0:10.2.6-9.el9_5.ppc64le", product_id: "grafana-debugsource-0:10.2.6-9.el9_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/grafana-debugsource@10.2.6-9.el9_5?arch=ppc64le", }, }, }, { category: "product_version", name: "grafana-debuginfo-0:10.2.6-9.el9_5.ppc64le", product: { name: "grafana-debuginfo-0:10.2.6-9.el9_5.ppc64le", product_id: "grafana-debuginfo-0:10.2.6-9.el9_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/grafana-debuginfo@10.2.6-9.el9_5?arch=ppc64le", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "grafana-0:10.2.6-9.el9_5.x86_64", product: { name: "grafana-0:10.2.6-9.el9_5.x86_64", product_id: "grafana-0:10.2.6-9.el9_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/grafana@10.2.6-9.el9_5?arch=x86_64", }, }, }, { category: "product_version", name: "grafana-selinux-0:10.2.6-9.el9_5.x86_64", product: { name: "grafana-selinux-0:10.2.6-9.el9_5.x86_64", product_id: "grafana-selinux-0:10.2.6-9.el9_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/grafana-selinux@10.2.6-9.el9_5?arch=x86_64", }, }, }, { category: "product_version", name: "grafana-debugsource-0:10.2.6-9.el9_5.x86_64", product: { name: "grafana-debugsource-0:10.2.6-9.el9_5.x86_64", product_id: "grafana-debugsource-0:10.2.6-9.el9_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/grafana-debugsource@10.2.6-9.el9_5?arch=x86_64", }, }, }, { category: "product_version", name: "grafana-debuginfo-0:10.2.6-9.el9_5.x86_64", product: { name: "grafana-debuginfo-0:10.2.6-9.el9_5.x86_64", product_id: "grafana-debuginfo-0:10.2.6-9.el9_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/grafana-debuginfo@10.2.6-9.el9_5?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "grafana-0:10.2.6-9.el9_5.s390x", product: { name: "grafana-0:10.2.6-9.el9_5.s390x", product_id: "grafana-0:10.2.6-9.el9_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/grafana@10.2.6-9.el9_5?arch=s390x", }, }, }, { category: "product_version", name: "grafana-selinux-0:10.2.6-9.el9_5.s390x", product: { name: "grafana-selinux-0:10.2.6-9.el9_5.s390x", product_id: "grafana-selinux-0:10.2.6-9.el9_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/grafana-selinux@10.2.6-9.el9_5?arch=s390x", }, }, }, { category: "product_version", name: "grafana-debugsource-0:10.2.6-9.el9_5.s390x", product: { name: "grafana-debugsource-0:10.2.6-9.el9_5.s390x", product_id: "grafana-debugsource-0:10.2.6-9.el9_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/grafana-debugsource@10.2.6-9.el9_5?arch=s390x", }, }, }, { category: "product_version", name: "grafana-debuginfo-0:10.2.6-9.el9_5.s390x", product: { name: "grafana-debuginfo-0:10.2.6-9.el9_5.s390x", product_id: "grafana-debuginfo-0:10.2.6-9.el9_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/grafana-debuginfo@10.2.6-9.el9_5?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "grafana-0:10.2.6-9.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:grafana-0:10.2.6-9.el9_5.aarch64", }, product_reference: "grafana-0:10.2.6-9.el9_5.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "grafana-0:10.2.6-9.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:grafana-0:10.2.6-9.el9_5.ppc64le", }, product_reference: "grafana-0:10.2.6-9.el9_5.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "grafana-0:10.2.6-9.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:grafana-0:10.2.6-9.el9_5.s390x", }, product_reference: "grafana-0:10.2.6-9.el9_5.s390x", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "grafana-0:10.2.6-9.el9_5.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:grafana-0:10.2.6-9.el9_5.src", }, product_reference: "grafana-0:10.2.6-9.el9_5.src", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "grafana-0:10.2.6-9.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:grafana-0:10.2.6-9.el9_5.x86_64", }, product_reference: "grafana-0:10.2.6-9.el9_5.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "grafana-debuginfo-0:10.2.6-9.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:grafana-debuginfo-0:10.2.6-9.el9_5.aarch64", }, product_reference: "grafana-debuginfo-0:10.2.6-9.el9_5.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "grafana-debuginfo-0:10.2.6-9.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:grafana-debuginfo-0:10.2.6-9.el9_5.ppc64le", }, product_reference: "grafana-debuginfo-0:10.2.6-9.el9_5.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "grafana-debuginfo-0:10.2.6-9.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:grafana-debuginfo-0:10.2.6-9.el9_5.s390x", }, product_reference: "grafana-debuginfo-0:10.2.6-9.el9_5.s390x", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "grafana-debuginfo-0:10.2.6-9.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:grafana-debuginfo-0:10.2.6-9.el9_5.x86_64", }, product_reference: "grafana-debuginfo-0:10.2.6-9.el9_5.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "grafana-debugsource-0:10.2.6-9.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:grafana-debugsource-0:10.2.6-9.el9_5.aarch64", }, product_reference: "grafana-debugsource-0:10.2.6-9.el9_5.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "grafana-debugsource-0:10.2.6-9.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:grafana-debugsource-0:10.2.6-9.el9_5.ppc64le", }, product_reference: "grafana-debugsource-0:10.2.6-9.el9_5.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "grafana-debugsource-0:10.2.6-9.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:grafana-debugsource-0:10.2.6-9.el9_5.s390x", }, product_reference: "grafana-debugsource-0:10.2.6-9.el9_5.s390x", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "grafana-debugsource-0:10.2.6-9.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:grafana-debugsource-0:10.2.6-9.el9_5.x86_64", }, product_reference: "grafana-debugsource-0:10.2.6-9.el9_5.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "grafana-selinux-0:10.2.6-9.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:grafana-selinux-0:10.2.6-9.el9_5.aarch64", }, product_reference: "grafana-selinux-0:10.2.6-9.el9_5.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "grafana-selinux-0:10.2.6-9.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:grafana-selinux-0:10.2.6-9.el9_5.ppc64le", }, product_reference: "grafana-selinux-0:10.2.6-9.el9_5.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "grafana-selinux-0:10.2.6-9.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:grafana-selinux-0:10.2.6-9.el9_5.s390x", }, product_reference: "grafana-selinux-0:10.2.6-9.el9_5.s390x", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "grafana-selinux-0:10.2.6-9.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:grafana-selinux-0:10.2.6-9.el9_5.x86_64", }, product_reference: "grafana-selinux-0:10.2.6-9.el9_5.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, ], }, vulnerabilities: [ { cve: "CVE-2025-30204", cwe: { id: "CWE-405", name: "Asymmetric Resource Consumption (Amplification)", }, discovery_date: "2025-03-21T22:00:43.818367+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2354195", }, ], notes: [ { category: "description", text: "A flaw was found in the golang-jwt implementation of JSON Web Tokens (JWT). In affected versions, a malicious request with specially crafted Authorization header data may trigger an excessive consumption of resources on the host system. This issue can cause significant performance degradation or an application crash, leading to a denial of service.", title: "Vulnerability description", }, { category: "summary", text: "golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-9.5.0.Z.MAIN:grafana-0:10.2.6-9.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:grafana-0:10.2.6-9.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:grafana-0:10.2.6-9.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:grafana-0:10.2.6-9.el9_5.src", "AppStream-9.5.0.Z.MAIN:grafana-0:10.2.6-9.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:grafana-debuginfo-0:10.2.6-9.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:grafana-debuginfo-0:10.2.6-9.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:grafana-debuginfo-0:10.2.6-9.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:grafana-debuginfo-0:10.2.6-9.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:grafana-debugsource-0:10.2.6-9.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:grafana-debugsource-0:10.2.6-9.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:grafana-debugsource-0:10.2.6-9.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:grafana-debugsource-0:10.2.6-9.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:grafana-selinux-0:10.2.6-9.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:grafana-selinux-0:10.2.6-9.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:grafana-selinux-0:10.2.6-9.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:grafana-selinux-0:10.2.6-9.el9_5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-30204", }, { category: "external", summary: "RHBZ#2354195", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2354195", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-30204", url: "https://www.cve.org/CVERecord?id=CVE-2025-30204", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-30204", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-30204", }, { category: "external", summary: "https://github.com/golang-jwt/jwt/commit/0951d184286dece21f73c85673fd308786ffe9c3", url: "https://github.com/golang-jwt/jwt/commit/0951d184286dece21f73c85673fd308786ffe9c3", }, { category: "external", summary: "https://github.com/golang-jwt/jwt/security/advisories/GHSA-mh63-6h87-95cp", url: "https://github.com/golang-jwt/jwt/security/advisories/GHSA-mh63-6h87-95cp", }, ], release_date: "2025-03-21T21:42:01.382000+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-27T15:46:43+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-9.5.0.Z.MAIN:grafana-0:10.2.6-9.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:grafana-0:10.2.6-9.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:grafana-0:10.2.6-9.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:grafana-0:10.2.6-9.el9_5.src", "AppStream-9.5.0.Z.MAIN:grafana-0:10.2.6-9.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:grafana-debuginfo-0:10.2.6-9.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:grafana-debuginfo-0:10.2.6-9.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:grafana-debuginfo-0:10.2.6-9.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:grafana-debuginfo-0:10.2.6-9.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:grafana-debugsource-0:10.2.6-9.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:grafana-debugsource-0:10.2.6-9.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:grafana-debugsource-0:10.2.6-9.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:grafana-debugsource-0:10.2.6-9.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:grafana-selinux-0:10.2.6-9.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:grafana-selinux-0:10.2.6-9.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:grafana-selinux-0:10.2.6-9.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:grafana-selinux-0:10.2.6-9.el9_5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:3344", }, { category: "workaround", details: "Red Hat Product Security does not have a recommended mitigation at this time.", product_ids: [ "AppStream-9.5.0.Z.MAIN:grafana-0:10.2.6-9.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:grafana-0:10.2.6-9.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:grafana-0:10.2.6-9.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:grafana-0:10.2.6-9.el9_5.src", "AppStream-9.5.0.Z.MAIN:grafana-0:10.2.6-9.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:grafana-debuginfo-0:10.2.6-9.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:grafana-debuginfo-0:10.2.6-9.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:grafana-debuginfo-0:10.2.6-9.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:grafana-debuginfo-0:10.2.6-9.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:grafana-debugsource-0:10.2.6-9.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:grafana-debugsource-0:10.2.6-9.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:grafana-debugsource-0:10.2.6-9.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:grafana-debugsource-0:10.2.6-9.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:grafana-selinux-0:10.2.6-9.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:grafana-selinux-0:10.2.6-9.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:grafana-selinux-0:10.2.6-9.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:grafana-selinux-0:10.2.6-9.el9_5.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "AppStream-9.5.0.Z.MAIN:grafana-0:10.2.6-9.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:grafana-0:10.2.6-9.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:grafana-0:10.2.6-9.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:grafana-0:10.2.6-9.el9_5.src", "AppStream-9.5.0.Z.MAIN:grafana-0:10.2.6-9.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:grafana-debuginfo-0:10.2.6-9.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:grafana-debuginfo-0:10.2.6-9.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:grafana-debuginfo-0:10.2.6-9.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:grafana-debuginfo-0:10.2.6-9.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:grafana-debugsource-0:10.2.6-9.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:grafana-debugsource-0:10.2.6-9.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:grafana-debugsource-0:10.2.6-9.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:grafana-debugsource-0:10.2.6-9.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:grafana-selinux-0:10.2.6-9.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:grafana-selinux-0:10.2.6-9.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:grafana-selinux-0:10.2.6-9.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:grafana-selinux-0:10.2.6-9.el9_5.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing", }, ], }
rhsa-2025:3607
Vulnerability from csaf_redhat
Published
2025-04-04 13:38
Modified
2025-04-04 13:42
Summary
Red Hat Security Advisory: Red Hat OpenShift distributed tracing platform (Tempo) 3.5.1 release
Notes
Topic
Red Hat OpenShift distributed tracing platform (Tempo) 3.5.1 has been released
Details
Release of Red Hat OpenShift distributed tracing provides following security improvements, bug fixes, and new features.
The Red Hat OpenShift distributed tracing (Tempo) 3.5.1 is based on the open source link:https://grafana.com/oss/tempo/[Grafana Tempo] release 2.7.1.
Breaking changes:
* With this update, for a user to create or modify a TempoStack or TempoMonolithic CR with enabled multi-tenancy, the user must have permissions to create a TokenReview and SubjectAccessReview.
Deprecations:
* Nothing
Technology Preview features:
* Nothing
Enhancements:
* Nothing
Bug fixes:
* https://access.redhat.com/security/cve/CVE-2025-2786
* https://access.redhat.com/security/cve/CVE-2025-2842
Known issues:
* Currently, when the OpenShift tenancy mode is enabled, the ServiceAccount of the gateway component of a TempoStack or TempoMonolithic instance requires the TokenReview and SubjectAccessReview permissions for authorization. Workaround: deploy the instance in a dedicated namespace, and carefully audit which users have permission to read the Secrets in this namespace.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Red Hat OpenShift distributed tracing platform (Tempo) 3.5.1 has been released", title: "Topic", }, { category: "general", text: "Release of Red Hat OpenShift distributed tracing provides following security improvements, bug fixes, and new features.\nThe Red Hat OpenShift distributed tracing (Tempo) 3.5.1 is based on the open source link:https://grafana.com/oss/tempo/[Grafana Tempo] release 2.7.1.\n\nBreaking changes:\n* With this update, for a user to create or modify a TempoStack or TempoMonolithic CR with enabled multi-tenancy, the user must have permissions to create a TokenReview and SubjectAccessReview.\n\nDeprecations:\n* Nothing\n\nTechnology Preview features:\n* Nothing\n\nEnhancements:\n* Nothing\n\nBug fixes:\n* https://access.redhat.com/security/cve/CVE-2025-2786\n* https://access.redhat.com/security/cve/CVE-2025-2842\n\nKnown issues:\n* Currently, when the OpenShift tenancy mode is enabled, the ServiceAccount of the gateway component of a TempoStack or TempoMonolithic instance requires the TokenReview and SubjectAccessReview permissions for authorization. Workaround: deploy the instance in a dedicated namespace, and carefully audit which users have permission to read the Secrets in this namespace.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2025:3607", url: "https://access.redhat.com/errata/RHSA-2025:3607", }, { category: "external", summary: "https://access.redhat.com/security/cve/CVE-2025-2786", url: "https://access.redhat.com/security/cve/CVE-2025-2786", }, { category: "external", summary: "https://access.redhat.com/security/cve/CVE-2025-2842", url: "https://access.redhat.com/security/cve/CVE-2025-2842", }, { category: "external", summary: "https://access.redhat.com/security/cve/CVE-2025-30204", url: "https://access.redhat.com/security/cve/CVE-2025-30204", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/", url: "https://access.redhat.com/security/updates/classification/", }, { category: "external", summary: "https://docs.redhat.com/en/documentation/openshift_container_platform/latest/html/distributed_tracing/distributed-tracing-platform-tempo", url: "https://docs.redhat.com/en/documentation/openshift_container_platform/latest/html/distributed_tracing/distributed-tracing-platform-tempo", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_3607.json", }, ], title: "Red Hat Security Advisory: Red Hat OpenShift distributed tracing platform (Tempo) 3.5.1 release", tracking: { current_release_date: "2025-04-04T13:42:36+00:00", generator: { date: "2025-04-04T13:42:36+00:00", engine: { name: "Red Hat SDEngine", version: "4.4.2", }, }, id: "RHSA-2025:3607", initial_release_date: "2025-04-04T13:38:55+00:00", revision_history: [ { date: "2025-04-04T13:38:55+00:00", number: "1", summary: "Initial version", }, { date: "2025-04-04T13:38:55+00:00", number: "2", summary: "Last updated version", }, { date: "2025-04-04T13:42:36+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat OpenShift distributed tracing 3.5.1", product: { name: "Red Hat OpenShift distributed tracing 3.5.1", product_id: "Red Hat OpenShift distributed tracing 3.5.1", product_identification_helper: { cpe: "cpe:/a:redhat:openshift_distributed_tracing:3.5::el8", }, }, }, ], category: "product_family", name: "Red Hat OpenShift distributed tracing", }, { branches: [ { category: "product_version", name: "registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:295309554800a4a1d5d0646c8ec776e2f712cd13cebb085078df5ba85d604808_amd64", product: { name: "registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:295309554800a4a1d5d0646c8ec776e2f712cd13cebb085078df5ba85d604808_amd64", product_id: "registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:295309554800a4a1d5d0646c8ec776e2f712cd13cebb085078df5ba85d604808_amd64", product_identification_helper: { purl: "pkg:oci/tempo-operator-bundle@sha256%3A295309554800a4a1d5d0646c8ec776e2f712cd13cebb085078df5ba85d604808?arch=amd64&repository_url=registry.redhat.io/rhosdt&tag=rhosdt-3.5-1743172309", }, }, }, { category: "product_version", name: "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:630e24b5a39e415fbe48843ca18908634d55af2051a3f76dd538b6978f1e3669_amd64", product: { name: "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:630e24b5a39e415fbe48843ca18908634d55af2051a3f76dd538b6978f1e3669_amd64", product_id: "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:630e24b5a39e415fbe48843ca18908634d55af2051a3f76dd538b6978f1e3669_amd64", product_identification_helper: { purl: "pkg:oci/tempo-gateway-rhel8@sha256%3A630e24b5a39e415fbe48843ca18908634d55af2051a3f76dd538b6978f1e3669?arch=amd64&repository_url=registry.redhat.io/rhosdt&tag=rhosdt-3.5-1743162375", }, }, }, { category: "product_version", name: "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:a3439dd373ac34a13a99510275007e9229e07cddc6fc6db09aa7f952adbfaa4c_amd64", product: { name: "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:a3439dd373ac34a13a99510275007e9229e07cddc6fc6db09aa7f952adbfaa4c_amd64", product_id: "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:a3439dd373ac34a13a99510275007e9229e07cddc6fc6db09aa7f952adbfaa4c_amd64", product_identification_helper: { purl: "pkg:oci/tempo-jaeger-query-rhel8@sha256%3Aa3439dd373ac34a13a99510275007e9229e07cddc6fc6db09aa7f952adbfaa4c?arch=amd64&repository_url=registry.redhat.io/rhosdt&tag=rhosdt-3.5-1743162349", }, }, }, { category: "product_version", name: "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:2c10ff99cecd5a80f8cd59dfb74bf768bd3e8fc87616be30f2439ab1c1f32c3c_amd64", product: { name: "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:2c10ff99cecd5a80f8cd59dfb74bf768bd3e8fc87616be30f2439ab1c1f32c3c_amd64", product_id: "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:2c10ff99cecd5a80f8cd59dfb74bf768bd3e8fc87616be30f2439ab1c1f32c3c_amd64", product_identification_helper: { purl: "pkg:oci/tempo-gateway-opa-rhel8@sha256%3A2c10ff99cecd5a80f8cd59dfb74bf768bd3e8fc87616be30f2439ab1c1f32c3c?arch=amd64&repository_url=registry.redhat.io/rhosdt&tag=rhosdt-3.5-1743162273", }, }, }, { category: "product_version", name: "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:a494025181bea65d1d839460a4a3985a46dc5f62cf7939b69293b95de5b1563a_amd64", product: { name: "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:a494025181bea65d1d839460a4a3985a46dc5f62cf7939b69293b95de5b1563a_amd64", product_id: "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:a494025181bea65d1d839460a4a3985a46dc5f62cf7939b69293b95de5b1563a_amd64", product_identification_helper: { purl: "pkg:oci/tempo-rhel8-operator@sha256%3Aa494025181bea65d1d839460a4a3985a46dc5f62cf7939b69293b95de5b1563a?arch=amd64&repository_url=registry.redhat.io/rhosdt&tag=rhosdt-3.5-1743162265", }, }, }, { category: "product_version", name: "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:ebb8923f54cf129d88142a20a3936677dcb631b5e411b4e0782d6020e6682266_amd64", product: { name: "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:ebb8923f54cf129d88142a20a3936677dcb631b5e411b4e0782d6020e6682266_amd64", product_id: "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:ebb8923f54cf129d88142a20a3936677dcb631b5e411b4e0782d6020e6682266_amd64", product_identification_helper: { purl: "pkg:oci/tempo-query-rhel8@sha256%3Aebb8923f54cf129d88142a20a3936677dcb631b5e411b4e0782d6020e6682266?arch=amd64&repository_url=registry.redhat.io/rhosdt&tag=rhosdt-3.5-1743162275", }, }, }, { category: "product_version", name: "registry.redhat.io/rhosdt/tempo-rhel8@sha256:486d4627fa99b6b1002bb257f02c7c212ed5e65bf22e163ed96d542297bc753e_amd64", product: { name: "registry.redhat.io/rhosdt/tempo-rhel8@sha256:486d4627fa99b6b1002bb257f02c7c212ed5e65bf22e163ed96d542297bc753e_amd64", product_id: "registry.redhat.io/rhosdt/tempo-rhel8@sha256:486d4627fa99b6b1002bb257f02c7c212ed5e65bf22e163ed96d542297bc753e_amd64", product_identification_helper: { purl: "pkg:oci/tempo-rhel8@sha256%3A486d4627fa99b6b1002bb257f02c7c212ed5e65bf22e163ed96d542297bc753e?arch=amd64&repository_url=registry.redhat.io/rhosdt&tag=rhosdt-3.5-1743162275", }, }, }, ], category: "architecture", name: "amd64", }, { branches: [ { category: "product_version", name: "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:133f4f1087b0e199f211007ceb2aeae9b9202c5961e812ea4aa037d375a93415_arm64", product: { name: "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:133f4f1087b0e199f211007ceb2aeae9b9202c5961e812ea4aa037d375a93415_arm64", product_id: "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:133f4f1087b0e199f211007ceb2aeae9b9202c5961e812ea4aa037d375a93415_arm64", product_identification_helper: { purl: "pkg:oci/tempo-gateway-rhel8@sha256%3A133f4f1087b0e199f211007ceb2aeae9b9202c5961e812ea4aa037d375a93415?arch=arm64&repository_url=registry.redhat.io/rhosdt&tag=rhosdt-3.5-1743162375", }, }, }, { category: "product_version", name: "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:ef4cfa8974700cb4fcff1ac31ee648fd733c9205bf3432f3b4e291838a6413d2_arm64", product: { name: "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:ef4cfa8974700cb4fcff1ac31ee648fd733c9205bf3432f3b4e291838a6413d2_arm64", product_id: "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:ef4cfa8974700cb4fcff1ac31ee648fd733c9205bf3432f3b4e291838a6413d2_arm64", product_identification_helper: { purl: "pkg:oci/tempo-jaeger-query-rhel8@sha256%3Aef4cfa8974700cb4fcff1ac31ee648fd733c9205bf3432f3b4e291838a6413d2?arch=arm64&repository_url=registry.redhat.io/rhosdt&tag=rhosdt-3.5-1743162349", }, }, }, { category: "product_version", name: "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:adba030ecb2f998e52a136ce0e1c2d36909888b89fe7d1e7c95b5da5d6f8e927_arm64", product: { name: "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:adba030ecb2f998e52a136ce0e1c2d36909888b89fe7d1e7c95b5da5d6f8e927_arm64", product_id: "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:adba030ecb2f998e52a136ce0e1c2d36909888b89fe7d1e7c95b5da5d6f8e927_arm64", product_identification_helper: { purl: "pkg:oci/tempo-gateway-opa-rhel8@sha256%3Aadba030ecb2f998e52a136ce0e1c2d36909888b89fe7d1e7c95b5da5d6f8e927?arch=arm64&repository_url=registry.redhat.io/rhosdt&tag=rhosdt-3.5-1743162273", }, }, }, { category: "product_version", name: "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:29c1be152c9b2ca9fa8af25a10f156f8731b8396e8b2bc82d6b398a5e5027fdf_arm64", product: { name: "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:29c1be152c9b2ca9fa8af25a10f156f8731b8396e8b2bc82d6b398a5e5027fdf_arm64", product_id: "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:29c1be152c9b2ca9fa8af25a10f156f8731b8396e8b2bc82d6b398a5e5027fdf_arm64", product_identification_helper: { purl: "pkg:oci/tempo-rhel8-operator@sha256%3A29c1be152c9b2ca9fa8af25a10f156f8731b8396e8b2bc82d6b398a5e5027fdf?arch=arm64&repository_url=registry.redhat.io/rhosdt&tag=rhosdt-3.5-1743162265", }, }, }, { category: "product_version", name: "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:0e7b8b0a049d4e5468138d4578cdd051b13257f6cdf59c64319c4769bcce7597_arm64", product: { name: "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:0e7b8b0a049d4e5468138d4578cdd051b13257f6cdf59c64319c4769bcce7597_arm64", product_id: "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:0e7b8b0a049d4e5468138d4578cdd051b13257f6cdf59c64319c4769bcce7597_arm64", product_identification_helper: { purl: "pkg:oci/tempo-query-rhel8@sha256%3A0e7b8b0a049d4e5468138d4578cdd051b13257f6cdf59c64319c4769bcce7597?arch=arm64&repository_url=registry.redhat.io/rhosdt&tag=rhosdt-3.5-1743162275", }, }, }, { category: "product_version", name: "registry.redhat.io/rhosdt/tempo-rhel8@sha256:97972d686b7df8acb5c859255f49d965a466dc9d445aa90f8aca3ac59d4d9e59_arm64", product: { name: "registry.redhat.io/rhosdt/tempo-rhel8@sha256:97972d686b7df8acb5c859255f49d965a466dc9d445aa90f8aca3ac59d4d9e59_arm64", product_id: "registry.redhat.io/rhosdt/tempo-rhel8@sha256:97972d686b7df8acb5c859255f49d965a466dc9d445aa90f8aca3ac59d4d9e59_arm64", product_identification_helper: { purl: "pkg:oci/tempo-rhel8@sha256%3A97972d686b7df8acb5c859255f49d965a466dc9d445aa90f8aca3ac59d4d9e59?arch=arm64&repository_url=registry.redhat.io/rhosdt&tag=rhosdt-3.5-1743162275", }, }, }, ], category: "architecture", name: "arm64", }, { branches: [ { category: "product_version", name: "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:b6c27629f411b90f3a7e5b27732f250c7dfa57d75ee1636de644a4d40a65d228_ppc64le", product: { name: "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:b6c27629f411b90f3a7e5b27732f250c7dfa57d75ee1636de644a4d40a65d228_ppc64le", product_id: "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:b6c27629f411b90f3a7e5b27732f250c7dfa57d75ee1636de644a4d40a65d228_ppc64le", product_identification_helper: { purl: "pkg:oci/tempo-gateway-rhel8@sha256%3Ab6c27629f411b90f3a7e5b27732f250c7dfa57d75ee1636de644a4d40a65d228?arch=ppc64le&repository_url=registry.redhat.io/rhosdt&tag=rhosdt-3.5-1743162375", }, }, }, { category: "product_version", name: "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:692a0a623566b428ec580408ddca17c9f5cbfb5bfb4de7fe694889cc1bb58e9d_ppc64le", product: { name: "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:692a0a623566b428ec580408ddca17c9f5cbfb5bfb4de7fe694889cc1bb58e9d_ppc64le", product_id: "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:692a0a623566b428ec580408ddca17c9f5cbfb5bfb4de7fe694889cc1bb58e9d_ppc64le", product_identification_helper: { purl: "pkg:oci/tempo-jaeger-query-rhel8@sha256%3A692a0a623566b428ec580408ddca17c9f5cbfb5bfb4de7fe694889cc1bb58e9d?arch=ppc64le&repository_url=registry.redhat.io/rhosdt&tag=rhosdt-3.5-1743162349", }, }, }, { category: "product_version", name: "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:d44758883d9bd4ce3246a92b71e81b72abf9051851d34aa4d98594951fd3082c_ppc64le", product: { name: "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:d44758883d9bd4ce3246a92b71e81b72abf9051851d34aa4d98594951fd3082c_ppc64le", product_id: "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:d44758883d9bd4ce3246a92b71e81b72abf9051851d34aa4d98594951fd3082c_ppc64le", product_identification_helper: { purl: "pkg:oci/tempo-gateway-opa-rhel8@sha256%3Ad44758883d9bd4ce3246a92b71e81b72abf9051851d34aa4d98594951fd3082c?arch=ppc64le&repository_url=registry.redhat.io/rhosdt&tag=rhosdt-3.5-1743162273", }, }, }, { category: "product_version", name: "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:cbe0df797c34aebfec911c281fbfee9fe7713a4c45d778ae480cd6a7bcab202e_ppc64le", product: { name: "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:cbe0df797c34aebfec911c281fbfee9fe7713a4c45d778ae480cd6a7bcab202e_ppc64le", product_id: "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:cbe0df797c34aebfec911c281fbfee9fe7713a4c45d778ae480cd6a7bcab202e_ppc64le", product_identification_helper: { purl: "pkg:oci/tempo-rhel8-operator@sha256%3Acbe0df797c34aebfec911c281fbfee9fe7713a4c45d778ae480cd6a7bcab202e?arch=ppc64le&repository_url=registry.redhat.io/rhosdt&tag=rhosdt-3.5-1743162265", }, }, }, { category: "product_version", name: "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:2483855a80e228e5cd2e02b10b7941417426838b1111c21c4e08e5166027aea9_ppc64le", product: { name: "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:2483855a80e228e5cd2e02b10b7941417426838b1111c21c4e08e5166027aea9_ppc64le", product_id: "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:2483855a80e228e5cd2e02b10b7941417426838b1111c21c4e08e5166027aea9_ppc64le", product_identification_helper: { purl: "pkg:oci/tempo-query-rhel8@sha256%3A2483855a80e228e5cd2e02b10b7941417426838b1111c21c4e08e5166027aea9?arch=ppc64le&repository_url=registry.redhat.io/rhosdt&tag=rhosdt-3.5-1743162275", }, }, }, { category: "product_version", name: "registry.redhat.io/rhosdt/tempo-rhel8@sha256:c409c4b02e50e5f10e5da74f0692a194fb23db824aa49552c1e9ce76dbd74494_ppc64le", product: { name: "registry.redhat.io/rhosdt/tempo-rhel8@sha256:c409c4b02e50e5f10e5da74f0692a194fb23db824aa49552c1e9ce76dbd74494_ppc64le", product_id: "registry.redhat.io/rhosdt/tempo-rhel8@sha256:c409c4b02e50e5f10e5da74f0692a194fb23db824aa49552c1e9ce76dbd74494_ppc64le", product_identification_helper: { purl: "pkg:oci/tempo-rhel8@sha256%3Ac409c4b02e50e5f10e5da74f0692a194fb23db824aa49552c1e9ce76dbd74494?arch=ppc64le&repository_url=registry.redhat.io/rhosdt&tag=rhosdt-3.5-1743162275", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:f98634834feb77a03d96abf8264ce3a433f44c5645b2623793fb5d0193d8cf84_s390x", product: { name: "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:f98634834feb77a03d96abf8264ce3a433f44c5645b2623793fb5d0193d8cf84_s390x", product_id: "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:f98634834feb77a03d96abf8264ce3a433f44c5645b2623793fb5d0193d8cf84_s390x", product_identification_helper: { purl: "pkg:oci/tempo-gateway-rhel8@sha256%3Af98634834feb77a03d96abf8264ce3a433f44c5645b2623793fb5d0193d8cf84?arch=s390x&repository_url=registry.redhat.io/rhosdt&tag=rhosdt-3.5-1743162375", }, }, }, { category: "product_version", name: "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:7ca83d25a1436f91241449b12e1fb67ebc7384329b2c7988d3271d3d35302c02_s390x", product: { name: "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:7ca83d25a1436f91241449b12e1fb67ebc7384329b2c7988d3271d3d35302c02_s390x", product_id: "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:7ca83d25a1436f91241449b12e1fb67ebc7384329b2c7988d3271d3d35302c02_s390x", product_identification_helper: { purl: "pkg:oci/tempo-jaeger-query-rhel8@sha256%3A7ca83d25a1436f91241449b12e1fb67ebc7384329b2c7988d3271d3d35302c02?arch=s390x&repository_url=registry.redhat.io/rhosdt&tag=rhosdt-3.5-1743162349", }, }, }, { category: "product_version", name: "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:b4c535900eeae9ff1ce2d08f3fe8b819eed633431a2906859335889549883b99_s390x", product: { name: "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:b4c535900eeae9ff1ce2d08f3fe8b819eed633431a2906859335889549883b99_s390x", product_id: "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:b4c535900eeae9ff1ce2d08f3fe8b819eed633431a2906859335889549883b99_s390x", product_identification_helper: { purl: "pkg:oci/tempo-gateway-opa-rhel8@sha256%3Ab4c535900eeae9ff1ce2d08f3fe8b819eed633431a2906859335889549883b99?arch=s390x&repository_url=registry.redhat.io/rhosdt&tag=rhosdt-3.5-1743162273", }, }, }, { category: "product_version", name: "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:233132300a9f5f019047a414b240f5b32c7563af8107bb52c4395892fdcd0fe0_s390x", product: { name: "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:233132300a9f5f019047a414b240f5b32c7563af8107bb52c4395892fdcd0fe0_s390x", product_id: "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:233132300a9f5f019047a414b240f5b32c7563af8107bb52c4395892fdcd0fe0_s390x", product_identification_helper: { purl: "pkg:oci/tempo-rhel8-operator@sha256%3A233132300a9f5f019047a414b240f5b32c7563af8107bb52c4395892fdcd0fe0?arch=s390x&repository_url=registry.redhat.io/rhosdt&tag=rhosdt-3.5-1743162265", }, }, }, { category: "product_version", name: "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:4a99b059bc5edc891b048822c9da5a654b163756e647ecd6da38b81fb5563222_s390x", product: { name: "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:4a99b059bc5edc891b048822c9da5a654b163756e647ecd6da38b81fb5563222_s390x", product_id: "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:4a99b059bc5edc891b048822c9da5a654b163756e647ecd6da38b81fb5563222_s390x", product_identification_helper: { purl: "pkg:oci/tempo-query-rhel8@sha256%3A4a99b059bc5edc891b048822c9da5a654b163756e647ecd6da38b81fb5563222?arch=s390x&repository_url=registry.redhat.io/rhosdt&tag=rhosdt-3.5-1743162275", }, }, }, { category: "product_version", name: "registry.redhat.io/rhosdt/tempo-rhel8@sha256:fceb29a4b587e61efdc89e5fc662b09767cc8750e86f17eaf3070b279b708899_s390x", product: { name: "registry.redhat.io/rhosdt/tempo-rhel8@sha256:fceb29a4b587e61efdc89e5fc662b09767cc8750e86f17eaf3070b279b708899_s390x", product_id: "registry.redhat.io/rhosdt/tempo-rhel8@sha256:fceb29a4b587e61efdc89e5fc662b09767cc8750e86f17eaf3070b279b708899_s390x", product_identification_helper: { purl: "pkg:oci/tempo-rhel8@sha256%3Afceb29a4b587e61efdc89e5fc662b09767cc8750e86f17eaf3070b279b708899?arch=s390x&repository_url=registry.redhat.io/rhosdt&tag=rhosdt-3.5-1743162275", }, }, }, ], category: "architecture", name: "s390x", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:2c10ff99cecd5a80f8cd59dfb74bf768bd3e8fc87616be30f2439ab1c1f32c3c_amd64 as a component of Red Hat OpenShift distributed tracing 3.5.1", product_id: "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:2c10ff99cecd5a80f8cd59dfb74bf768bd3e8fc87616be30f2439ab1c1f32c3c_amd64", }, product_reference: "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:2c10ff99cecd5a80f8cd59dfb74bf768bd3e8fc87616be30f2439ab1c1f32c3c_amd64", relates_to_product_reference: "Red Hat OpenShift distributed tracing 3.5.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:adba030ecb2f998e52a136ce0e1c2d36909888b89fe7d1e7c95b5da5d6f8e927_arm64 as a component of Red Hat OpenShift distributed tracing 3.5.1", product_id: "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:adba030ecb2f998e52a136ce0e1c2d36909888b89fe7d1e7c95b5da5d6f8e927_arm64", }, product_reference: "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:adba030ecb2f998e52a136ce0e1c2d36909888b89fe7d1e7c95b5da5d6f8e927_arm64", relates_to_product_reference: "Red Hat OpenShift distributed tracing 3.5.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:b4c535900eeae9ff1ce2d08f3fe8b819eed633431a2906859335889549883b99_s390x as a component of Red Hat OpenShift distributed tracing 3.5.1", product_id: "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:b4c535900eeae9ff1ce2d08f3fe8b819eed633431a2906859335889549883b99_s390x", }, product_reference: "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:b4c535900eeae9ff1ce2d08f3fe8b819eed633431a2906859335889549883b99_s390x", relates_to_product_reference: "Red Hat OpenShift distributed tracing 3.5.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:d44758883d9bd4ce3246a92b71e81b72abf9051851d34aa4d98594951fd3082c_ppc64le as a component of Red Hat OpenShift distributed tracing 3.5.1", product_id: "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:d44758883d9bd4ce3246a92b71e81b72abf9051851d34aa4d98594951fd3082c_ppc64le", }, product_reference: "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:d44758883d9bd4ce3246a92b71e81b72abf9051851d34aa4d98594951fd3082c_ppc64le", relates_to_product_reference: "Red Hat OpenShift distributed tracing 3.5.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:133f4f1087b0e199f211007ceb2aeae9b9202c5961e812ea4aa037d375a93415_arm64 as a component of Red Hat OpenShift distributed tracing 3.5.1", product_id: "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:133f4f1087b0e199f211007ceb2aeae9b9202c5961e812ea4aa037d375a93415_arm64", }, product_reference: "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:133f4f1087b0e199f211007ceb2aeae9b9202c5961e812ea4aa037d375a93415_arm64", relates_to_product_reference: "Red Hat OpenShift distributed tracing 3.5.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:630e24b5a39e415fbe48843ca18908634d55af2051a3f76dd538b6978f1e3669_amd64 as a component of Red Hat OpenShift distributed tracing 3.5.1", product_id: "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:630e24b5a39e415fbe48843ca18908634d55af2051a3f76dd538b6978f1e3669_amd64", }, product_reference: "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:630e24b5a39e415fbe48843ca18908634d55af2051a3f76dd538b6978f1e3669_amd64", relates_to_product_reference: "Red Hat OpenShift distributed tracing 3.5.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:b6c27629f411b90f3a7e5b27732f250c7dfa57d75ee1636de644a4d40a65d228_ppc64le as a component of Red Hat OpenShift distributed tracing 3.5.1", product_id: "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:b6c27629f411b90f3a7e5b27732f250c7dfa57d75ee1636de644a4d40a65d228_ppc64le", }, product_reference: "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:b6c27629f411b90f3a7e5b27732f250c7dfa57d75ee1636de644a4d40a65d228_ppc64le", relates_to_product_reference: "Red Hat OpenShift distributed tracing 3.5.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:f98634834feb77a03d96abf8264ce3a433f44c5645b2623793fb5d0193d8cf84_s390x as a component of Red Hat OpenShift distributed tracing 3.5.1", product_id: "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:f98634834feb77a03d96abf8264ce3a433f44c5645b2623793fb5d0193d8cf84_s390x", }, product_reference: "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:f98634834feb77a03d96abf8264ce3a433f44c5645b2623793fb5d0193d8cf84_s390x", relates_to_product_reference: "Red Hat OpenShift distributed tracing 3.5.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:692a0a623566b428ec580408ddca17c9f5cbfb5bfb4de7fe694889cc1bb58e9d_ppc64le as a component of Red Hat OpenShift distributed tracing 3.5.1", product_id: "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:692a0a623566b428ec580408ddca17c9f5cbfb5bfb4de7fe694889cc1bb58e9d_ppc64le", }, product_reference: "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:692a0a623566b428ec580408ddca17c9f5cbfb5bfb4de7fe694889cc1bb58e9d_ppc64le", relates_to_product_reference: "Red Hat OpenShift distributed tracing 3.5.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:7ca83d25a1436f91241449b12e1fb67ebc7384329b2c7988d3271d3d35302c02_s390x as a component of Red Hat OpenShift distributed tracing 3.5.1", product_id: "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:7ca83d25a1436f91241449b12e1fb67ebc7384329b2c7988d3271d3d35302c02_s390x", }, product_reference: "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:7ca83d25a1436f91241449b12e1fb67ebc7384329b2c7988d3271d3d35302c02_s390x", relates_to_product_reference: "Red Hat OpenShift distributed tracing 3.5.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:a3439dd373ac34a13a99510275007e9229e07cddc6fc6db09aa7f952adbfaa4c_amd64 as a component of Red Hat OpenShift distributed tracing 3.5.1", product_id: "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:a3439dd373ac34a13a99510275007e9229e07cddc6fc6db09aa7f952adbfaa4c_amd64", }, product_reference: "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:a3439dd373ac34a13a99510275007e9229e07cddc6fc6db09aa7f952adbfaa4c_amd64", relates_to_product_reference: "Red Hat OpenShift distributed tracing 3.5.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:ef4cfa8974700cb4fcff1ac31ee648fd733c9205bf3432f3b4e291838a6413d2_arm64 as a component of Red Hat OpenShift distributed tracing 3.5.1", product_id: "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:ef4cfa8974700cb4fcff1ac31ee648fd733c9205bf3432f3b4e291838a6413d2_arm64", }, product_reference: "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:ef4cfa8974700cb4fcff1ac31ee648fd733c9205bf3432f3b4e291838a6413d2_arm64", relates_to_product_reference: "Red Hat OpenShift distributed tracing 3.5.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:295309554800a4a1d5d0646c8ec776e2f712cd13cebb085078df5ba85d604808_amd64 as a component of Red Hat OpenShift distributed tracing 3.5.1", product_id: "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:295309554800a4a1d5d0646c8ec776e2f712cd13cebb085078df5ba85d604808_amd64", }, product_reference: "registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:295309554800a4a1d5d0646c8ec776e2f712cd13cebb085078df5ba85d604808_amd64", relates_to_product_reference: "Red Hat OpenShift distributed tracing 3.5.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:0e7b8b0a049d4e5468138d4578cdd051b13257f6cdf59c64319c4769bcce7597_arm64 as a component of Red Hat OpenShift distributed tracing 3.5.1", product_id: "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:0e7b8b0a049d4e5468138d4578cdd051b13257f6cdf59c64319c4769bcce7597_arm64", }, product_reference: "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:0e7b8b0a049d4e5468138d4578cdd051b13257f6cdf59c64319c4769bcce7597_arm64", relates_to_product_reference: "Red Hat OpenShift distributed tracing 3.5.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:2483855a80e228e5cd2e02b10b7941417426838b1111c21c4e08e5166027aea9_ppc64le as a component of Red Hat OpenShift distributed tracing 3.5.1", product_id: "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:2483855a80e228e5cd2e02b10b7941417426838b1111c21c4e08e5166027aea9_ppc64le", }, product_reference: "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:2483855a80e228e5cd2e02b10b7941417426838b1111c21c4e08e5166027aea9_ppc64le", relates_to_product_reference: "Red Hat OpenShift distributed tracing 3.5.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:4a99b059bc5edc891b048822c9da5a654b163756e647ecd6da38b81fb5563222_s390x as a component of Red Hat OpenShift distributed tracing 3.5.1", product_id: "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:4a99b059bc5edc891b048822c9da5a654b163756e647ecd6da38b81fb5563222_s390x", }, product_reference: "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:4a99b059bc5edc891b048822c9da5a654b163756e647ecd6da38b81fb5563222_s390x", relates_to_product_reference: "Red Hat OpenShift distributed tracing 3.5.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:ebb8923f54cf129d88142a20a3936677dcb631b5e411b4e0782d6020e6682266_amd64 as a component of Red Hat OpenShift distributed tracing 3.5.1", product_id: "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:ebb8923f54cf129d88142a20a3936677dcb631b5e411b4e0782d6020e6682266_amd64", }, product_reference: "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:ebb8923f54cf129d88142a20a3936677dcb631b5e411b4e0782d6020e6682266_amd64", relates_to_product_reference: "Red Hat OpenShift distributed tracing 3.5.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:233132300a9f5f019047a414b240f5b32c7563af8107bb52c4395892fdcd0fe0_s390x as a component of Red Hat OpenShift distributed tracing 3.5.1", product_id: "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:233132300a9f5f019047a414b240f5b32c7563af8107bb52c4395892fdcd0fe0_s390x", }, product_reference: "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:233132300a9f5f019047a414b240f5b32c7563af8107bb52c4395892fdcd0fe0_s390x", relates_to_product_reference: "Red Hat OpenShift distributed tracing 3.5.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:29c1be152c9b2ca9fa8af25a10f156f8731b8396e8b2bc82d6b398a5e5027fdf_arm64 as a component of Red Hat OpenShift distributed tracing 3.5.1", product_id: "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:29c1be152c9b2ca9fa8af25a10f156f8731b8396e8b2bc82d6b398a5e5027fdf_arm64", }, product_reference: "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:29c1be152c9b2ca9fa8af25a10f156f8731b8396e8b2bc82d6b398a5e5027fdf_arm64", relates_to_product_reference: "Red Hat OpenShift distributed tracing 3.5.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:a494025181bea65d1d839460a4a3985a46dc5f62cf7939b69293b95de5b1563a_amd64 as a component of Red Hat OpenShift distributed tracing 3.5.1", product_id: "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:a494025181bea65d1d839460a4a3985a46dc5f62cf7939b69293b95de5b1563a_amd64", }, product_reference: "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:a494025181bea65d1d839460a4a3985a46dc5f62cf7939b69293b95de5b1563a_amd64", relates_to_product_reference: "Red Hat OpenShift distributed tracing 3.5.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:cbe0df797c34aebfec911c281fbfee9fe7713a4c45d778ae480cd6a7bcab202e_ppc64le as a component of Red Hat OpenShift distributed tracing 3.5.1", product_id: "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:cbe0df797c34aebfec911c281fbfee9fe7713a4c45d778ae480cd6a7bcab202e_ppc64le", }, product_reference: "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:cbe0df797c34aebfec911c281fbfee9fe7713a4c45d778ae480cd6a7bcab202e_ppc64le", relates_to_product_reference: "Red Hat OpenShift distributed tracing 3.5.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/rhosdt/tempo-rhel8@sha256:486d4627fa99b6b1002bb257f02c7c212ed5e65bf22e163ed96d542297bc753e_amd64 as a component of Red Hat OpenShift distributed tracing 3.5.1", product_id: "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:486d4627fa99b6b1002bb257f02c7c212ed5e65bf22e163ed96d542297bc753e_amd64", }, product_reference: "registry.redhat.io/rhosdt/tempo-rhel8@sha256:486d4627fa99b6b1002bb257f02c7c212ed5e65bf22e163ed96d542297bc753e_amd64", relates_to_product_reference: "Red Hat OpenShift distributed tracing 3.5.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/rhosdt/tempo-rhel8@sha256:97972d686b7df8acb5c859255f49d965a466dc9d445aa90f8aca3ac59d4d9e59_arm64 as a component of Red Hat OpenShift distributed tracing 3.5.1", product_id: "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:97972d686b7df8acb5c859255f49d965a466dc9d445aa90f8aca3ac59d4d9e59_arm64", }, product_reference: "registry.redhat.io/rhosdt/tempo-rhel8@sha256:97972d686b7df8acb5c859255f49d965a466dc9d445aa90f8aca3ac59d4d9e59_arm64", relates_to_product_reference: "Red Hat OpenShift distributed tracing 3.5.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/rhosdt/tempo-rhel8@sha256:c409c4b02e50e5f10e5da74f0692a194fb23db824aa49552c1e9ce76dbd74494_ppc64le as a component of Red Hat OpenShift distributed tracing 3.5.1", product_id: "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:c409c4b02e50e5f10e5da74f0692a194fb23db824aa49552c1e9ce76dbd74494_ppc64le", }, product_reference: "registry.redhat.io/rhosdt/tempo-rhel8@sha256:c409c4b02e50e5f10e5da74f0692a194fb23db824aa49552c1e9ce76dbd74494_ppc64le", relates_to_product_reference: "Red Hat OpenShift distributed tracing 3.5.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/rhosdt/tempo-rhel8@sha256:fceb29a4b587e61efdc89e5fc662b09767cc8750e86f17eaf3070b279b708899_s390x as a component of Red Hat OpenShift distributed tracing 3.5.1", product_id: "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:fceb29a4b587e61efdc89e5fc662b09767cc8750e86f17eaf3070b279b708899_s390x", }, product_reference: "registry.redhat.io/rhosdt/tempo-rhel8@sha256:fceb29a4b587e61efdc89e5fc662b09767cc8750e86f17eaf3070b279b708899_s390x", relates_to_product_reference: "Red Hat OpenShift distributed tracing 3.5.1", }, ], }, vulnerabilities: [ { cve: "CVE-2025-2786", cwe: { id: "CWE-200", name: "Exposure of Sensitive Information to an Unauthorized Actor", }, discovery_date: "2025-03-25T11:13:18.903000+00:00", flags: [ { label: "vulnerable_code_not_present", product_ids: [ "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:2c10ff99cecd5a80f8cd59dfb74bf768bd3e8fc87616be30f2439ab1c1f32c3c_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:adba030ecb2f998e52a136ce0e1c2d36909888b89fe7d1e7c95b5da5d6f8e927_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:b4c535900eeae9ff1ce2d08f3fe8b819eed633431a2906859335889549883b99_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:d44758883d9bd4ce3246a92b71e81b72abf9051851d34aa4d98594951fd3082c_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:133f4f1087b0e199f211007ceb2aeae9b9202c5961e812ea4aa037d375a93415_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:630e24b5a39e415fbe48843ca18908634d55af2051a3f76dd538b6978f1e3669_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:b6c27629f411b90f3a7e5b27732f250c7dfa57d75ee1636de644a4d40a65d228_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:f98634834feb77a03d96abf8264ce3a433f44c5645b2623793fb5d0193d8cf84_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:692a0a623566b428ec580408ddca17c9f5cbfb5bfb4de7fe694889cc1bb58e9d_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:7ca83d25a1436f91241449b12e1fb67ebc7384329b2c7988d3271d3d35302c02_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:a3439dd373ac34a13a99510275007e9229e07cddc6fc6db09aa7f952adbfaa4c_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:ef4cfa8974700cb4fcff1ac31ee648fd733c9205bf3432f3b4e291838a6413d2_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:295309554800a4a1d5d0646c8ec776e2f712cd13cebb085078df5ba85d604808_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:0e7b8b0a049d4e5468138d4578cdd051b13257f6cdf59c64319c4769bcce7597_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:2483855a80e228e5cd2e02b10b7941417426838b1111c21c4e08e5166027aea9_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:4a99b059bc5edc891b048822c9da5a654b163756e647ecd6da38b81fb5563222_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:ebb8923f54cf129d88142a20a3936677dcb631b5e411b4e0782d6020e6682266_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:486d4627fa99b6b1002bb257f02c7c212ed5e65bf22e163ed96d542297bc753e_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:97972d686b7df8acb5c859255f49d965a466dc9d445aa90f8aca3ac59d4d9e59_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:c409c4b02e50e5f10e5da74f0692a194fb23db824aa49552c1e9ce76dbd74494_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:fceb29a4b587e61efdc89e5fc662b09767cc8750e86f17eaf3070b279b708899_s390x", ], }, ], ids: [ { system_name: "Red Hat Bugzilla ID", text: "2354811", }, ], notes: [ { category: "description", text: "A flaw was found in Tempo Operator, where it creates a ServiceAccount, ClusterRole, and ClusterRoleBinding when a user deploys a TempoStack or TempoMonolithic instance. This flaw allows a user with full access to their namespace to extract the ServiceAccount token and use it to submit TokenReview and SubjectAccessReview requests, potentially revealing information about other users' permissions. While this does not allow privilege escalation or impersonation, it exposes information that could aid in gathering information for further attacks.", title: "Vulnerability description", }, { category: "summary", text: "tempo-operator: ServiceAccount Token Exposure Leading to Token and Subject Access Reviews in OpenShift Tempo Operator", title: "Vulnerability summary", }, { category: "other", text: "Red Hat has evaluated this vulnerability and rated with a Moderate impact as the attacker is limited to read access and requires previous permissions to read the token and get access to the cluster metrics.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:233132300a9f5f019047a414b240f5b32c7563af8107bb52c4395892fdcd0fe0_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:29c1be152c9b2ca9fa8af25a10f156f8731b8396e8b2bc82d6b398a5e5027fdf_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:a494025181bea65d1d839460a4a3985a46dc5f62cf7939b69293b95de5b1563a_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:cbe0df797c34aebfec911c281fbfee9fe7713a4c45d778ae480cd6a7bcab202e_ppc64le", ], known_not_affected: [ "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:2c10ff99cecd5a80f8cd59dfb74bf768bd3e8fc87616be30f2439ab1c1f32c3c_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:adba030ecb2f998e52a136ce0e1c2d36909888b89fe7d1e7c95b5da5d6f8e927_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:b4c535900eeae9ff1ce2d08f3fe8b819eed633431a2906859335889549883b99_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:d44758883d9bd4ce3246a92b71e81b72abf9051851d34aa4d98594951fd3082c_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:133f4f1087b0e199f211007ceb2aeae9b9202c5961e812ea4aa037d375a93415_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:630e24b5a39e415fbe48843ca18908634d55af2051a3f76dd538b6978f1e3669_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:b6c27629f411b90f3a7e5b27732f250c7dfa57d75ee1636de644a4d40a65d228_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:f98634834feb77a03d96abf8264ce3a433f44c5645b2623793fb5d0193d8cf84_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:692a0a623566b428ec580408ddca17c9f5cbfb5bfb4de7fe694889cc1bb58e9d_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:7ca83d25a1436f91241449b12e1fb67ebc7384329b2c7988d3271d3d35302c02_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:a3439dd373ac34a13a99510275007e9229e07cddc6fc6db09aa7f952adbfaa4c_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:ef4cfa8974700cb4fcff1ac31ee648fd733c9205bf3432f3b4e291838a6413d2_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:295309554800a4a1d5d0646c8ec776e2f712cd13cebb085078df5ba85d604808_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:0e7b8b0a049d4e5468138d4578cdd051b13257f6cdf59c64319c4769bcce7597_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:2483855a80e228e5cd2e02b10b7941417426838b1111c21c4e08e5166027aea9_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:4a99b059bc5edc891b048822c9da5a654b163756e647ecd6da38b81fb5563222_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:ebb8923f54cf129d88142a20a3936677dcb631b5e411b4e0782d6020e6682266_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:486d4627fa99b6b1002bb257f02c7c212ed5e65bf22e163ed96d542297bc753e_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:97972d686b7df8acb5c859255f49d965a466dc9d445aa90f8aca3ac59d4d9e59_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:c409c4b02e50e5f10e5da74f0692a194fb23db824aa49552c1e9ce76dbd74494_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:fceb29a4b587e61efdc89e5fc662b09767cc8750e86f17eaf3070b279b708899_s390x", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-2786", }, { category: "external", summary: "RHBZ#2354811", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2354811", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-2786", url: "https://www.cve.org/CVERecord?id=CVE-2025-2786", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-2786", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-2786", }, ], release_date: "2025-03-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-04-04T13:38:55+00:00", details: "For details on how to apply this update, refer to:\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/latest/html/operators/administrator-tasks#olm-upgrading-operators", product_ids: [ "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:233132300a9f5f019047a414b240f5b32c7563af8107bb52c4395892fdcd0fe0_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:29c1be152c9b2ca9fa8af25a10f156f8731b8396e8b2bc82d6b398a5e5027fdf_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:a494025181bea65d1d839460a4a3985a46dc5f62cf7939b69293b95de5b1563a_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:cbe0df797c34aebfec911c281fbfee9fe7713a4c45d778ae480cd6a7bcab202e_ppc64le", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:3607", }, { category: "workaround", details: "Currently, no mitigation is available for this vulnerability.", product_ids: [ "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:2c10ff99cecd5a80f8cd59dfb74bf768bd3e8fc87616be30f2439ab1c1f32c3c_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:adba030ecb2f998e52a136ce0e1c2d36909888b89fe7d1e7c95b5da5d6f8e927_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:b4c535900eeae9ff1ce2d08f3fe8b819eed633431a2906859335889549883b99_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:d44758883d9bd4ce3246a92b71e81b72abf9051851d34aa4d98594951fd3082c_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:133f4f1087b0e199f211007ceb2aeae9b9202c5961e812ea4aa037d375a93415_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:630e24b5a39e415fbe48843ca18908634d55af2051a3f76dd538b6978f1e3669_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:b6c27629f411b90f3a7e5b27732f250c7dfa57d75ee1636de644a4d40a65d228_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:f98634834feb77a03d96abf8264ce3a433f44c5645b2623793fb5d0193d8cf84_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:692a0a623566b428ec580408ddca17c9f5cbfb5bfb4de7fe694889cc1bb58e9d_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:7ca83d25a1436f91241449b12e1fb67ebc7384329b2c7988d3271d3d35302c02_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:a3439dd373ac34a13a99510275007e9229e07cddc6fc6db09aa7f952adbfaa4c_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:ef4cfa8974700cb4fcff1ac31ee648fd733c9205bf3432f3b4e291838a6413d2_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:295309554800a4a1d5d0646c8ec776e2f712cd13cebb085078df5ba85d604808_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:0e7b8b0a049d4e5468138d4578cdd051b13257f6cdf59c64319c4769bcce7597_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:2483855a80e228e5cd2e02b10b7941417426838b1111c21c4e08e5166027aea9_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:4a99b059bc5edc891b048822c9da5a654b163756e647ecd6da38b81fb5563222_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:ebb8923f54cf129d88142a20a3936677dcb631b5e411b4e0782d6020e6682266_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:233132300a9f5f019047a414b240f5b32c7563af8107bb52c4395892fdcd0fe0_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:29c1be152c9b2ca9fa8af25a10f156f8731b8396e8b2bc82d6b398a5e5027fdf_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:a494025181bea65d1d839460a4a3985a46dc5f62cf7939b69293b95de5b1563a_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:cbe0df797c34aebfec911c281fbfee9fe7713a4c45d778ae480cd6a7bcab202e_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:486d4627fa99b6b1002bb257f02c7c212ed5e65bf22e163ed96d542297bc753e_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:97972d686b7df8acb5c859255f49d965a466dc9d445aa90f8aca3ac59d4d9e59_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:c409c4b02e50e5f10e5da74f0692a194fb23db824aa49552c1e9ce76dbd74494_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:fceb29a4b587e61efdc89e5fc662b09767cc8750e86f17eaf3070b279b708899_s390x", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 4.3, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:2c10ff99cecd5a80f8cd59dfb74bf768bd3e8fc87616be30f2439ab1c1f32c3c_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:adba030ecb2f998e52a136ce0e1c2d36909888b89fe7d1e7c95b5da5d6f8e927_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:b4c535900eeae9ff1ce2d08f3fe8b819eed633431a2906859335889549883b99_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:d44758883d9bd4ce3246a92b71e81b72abf9051851d34aa4d98594951fd3082c_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:133f4f1087b0e199f211007ceb2aeae9b9202c5961e812ea4aa037d375a93415_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:630e24b5a39e415fbe48843ca18908634d55af2051a3f76dd538b6978f1e3669_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:b6c27629f411b90f3a7e5b27732f250c7dfa57d75ee1636de644a4d40a65d228_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:f98634834feb77a03d96abf8264ce3a433f44c5645b2623793fb5d0193d8cf84_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:692a0a623566b428ec580408ddca17c9f5cbfb5bfb4de7fe694889cc1bb58e9d_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:7ca83d25a1436f91241449b12e1fb67ebc7384329b2c7988d3271d3d35302c02_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:a3439dd373ac34a13a99510275007e9229e07cddc6fc6db09aa7f952adbfaa4c_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:ef4cfa8974700cb4fcff1ac31ee648fd733c9205bf3432f3b4e291838a6413d2_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:295309554800a4a1d5d0646c8ec776e2f712cd13cebb085078df5ba85d604808_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:0e7b8b0a049d4e5468138d4578cdd051b13257f6cdf59c64319c4769bcce7597_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:2483855a80e228e5cd2e02b10b7941417426838b1111c21c4e08e5166027aea9_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:4a99b059bc5edc891b048822c9da5a654b163756e647ecd6da38b81fb5563222_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:ebb8923f54cf129d88142a20a3936677dcb631b5e411b4e0782d6020e6682266_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:233132300a9f5f019047a414b240f5b32c7563af8107bb52c4395892fdcd0fe0_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:29c1be152c9b2ca9fa8af25a10f156f8731b8396e8b2bc82d6b398a5e5027fdf_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:a494025181bea65d1d839460a4a3985a46dc5f62cf7939b69293b95de5b1563a_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:cbe0df797c34aebfec911c281fbfee9fe7713a4c45d778ae480cd6a7bcab202e_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:486d4627fa99b6b1002bb257f02c7c212ed5e65bf22e163ed96d542297bc753e_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:97972d686b7df8acb5c859255f49d965a466dc9d445aa90f8aca3ac59d4d9e59_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:c409c4b02e50e5f10e5da74f0692a194fb23db824aa49552c1e9ce76dbd74494_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:fceb29a4b587e61efdc89e5fc662b09767cc8750e86f17eaf3070b279b708899_s390x", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "tempo-operator: ServiceAccount Token Exposure Leading to Token and Subject Access Reviews in OpenShift Tempo Operator", }, { cve: "CVE-2025-2842", cwe: { id: "CWE-200", name: "Exposure of Sensitive Information to an Unauthorized Actor", }, discovery_date: "2025-03-27T02:33:13.059000+00:00", flags: [ { label: "vulnerable_code_not_present", product_ids: [ "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:2c10ff99cecd5a80f8cd59dfb74bf768bd3e8fc87616be30f2439ab1c1f32c3c_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:adba030ecb2f998e52a136ce0e1c2d36909888b89fe7d1e7c95b5da5d6f8e927_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:b4c535900eeae9ff1ce2d08f3fe8b819eed633431a2906859335889549883b99_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:d44758883d9bd4ce3246a92b71e81b72abf9051851d34aa4d98594951fd3082c_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:133f4f1087b0e199f211007ceb2aeae9b9202c5961e812ea4aa037d375a93415_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:630e24b5a39e415fbe48843ca18908634d55af2051a3f76dd538b6978f1e3669_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:b6c27629f411b90f3a7e5b27732f250c7dfa57d75ee1636de644a4d40a65d228_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:f98634834feb77a03d96abf8264ce3a433f44c5645b2623793fb5d0193d8cf84_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:692a0a623566b428ec580408ddca17c9f5cbfb5bfb4de7fe694889cc1bb58e9d_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:7ca83d25a1436f91241449b12e1fb67ebc7384329b2c7988d3271d3d35302c02_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:a3439dd373ac34a13a99510275007e9229e07cddc6fc6db09aa7f952adbfaa4c_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:ef4cfa8974700cb4fcff1ac31ee648fd733c9205bf3432f3b4e291838a6413d2_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:295309554800a4a1d5d0646c8ec776e2f712cd13cebb085078df5ba85d604808_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:0e7b8b0a049d4e5468138d4578cdd051b13257f6cdf59c64319c4769bcce7597_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:2483855a80e228e5cd2e02b10b7941417426838b1111c21c4e08e5166027aea9_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:4a99b059bc5edc891b048822c9da5a654b163756e647ecd6da38b81fb5563222_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:ebb8923f54cf129d88142a20a3936677dcb631b5e411b4e0782d6020e6682266_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:486d4627fa99b6b1002bb257f02c7c212ed5e65bf22e163ed96d542297bc753e_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:97972d686b7df8acb5c859255f49d965a466dc9d445aa90f8aca3ac59d4d9e59_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:c409c4b02e50e5f10e5da74f0692a194fb23db824aa49552c1e9ce76dbd74494_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:fceb29a4b587e61efdc89e5fc662b09767cc8750e86f17eaf3070b279b708899_s390x", ], }, ], ids: [ { system_name: "Red Hat Bugzilla ID", text: "2355219", }, ], notes: [ { category: "description", text: "A flaw was found in the Tempo Operator. When the Jaeger UI Monitor Tab functionality is enabled in a Tempo instance managed by the Tempo Operator, the Operator creates a ClusterRoleBinding for the Service Account of the Tempo instance to grant the cluster-monitoring-view ClusterRole.\nThis can be exploited if a user has 'create' permissions on TempoStack and 'get' permissions on Secret in a namespace (for example, a user has ClusterAdmin permissions for a specific namespace), as the user can read the token of the Tempo service account and therefore has access to see all cluster metrics.", title: "Vulnerability description", }, { category: "summary", text: "tempo-operator: Tempo Operator Token Exposition lead to read sensitive data", title: "Vulnerability summary", }, { category: "other", text: "Red Hat has evaluated this vulnerability and rated with a Moderate impact as the attacker is limited to read access and requires previous permissions to read the token and get access to the cluster metrics.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:233132300a9f5f019047a414b240f5b32c7563af8107bb52c4395892fdcd0fe0_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:29c1be152c9b2ca9fa8af25a10f156f8731b8396e8b2bc82d6b398a5e5027fdf_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:a494025181bea65d1d839460a4a3985a46dc5f62cf7939b69293b95de5b1563a_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:cbe0df797c34aebfec911c281fbfee9fe7713a4c45d778ae480cd6a7bcab202e_ppc64le", ], known_not_affected: [ "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:2c10ff99cecd5a80f8cd59dfb74bf768bd3e8fc87616be30f2439ab1c1f32c3c_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:adba030ecb2f998e52a136ce0e1c2d36909888b89fe7d1e7c95b5da5d6f8e927_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:b4c535900eeae9ff1ce2d08f3fe8b819eed633431a2906859335889549883b99_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:d44758883d9bd4ce3246a92b71e81b72abf9051851d34aa4d98594951fd3082c_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:133f4f1087b0e199f211007ceb2aeae9b9202c5961e812ea4aa037d375a93415_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:630e24b5a39e415fbe48843ca18908634d55af2051a3f76dd538b6978f1e3669_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:b6c27629f411b90f3a7e5b27732f250c7dfa57d75ee1636de644a4d40a65d228_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:f98634834feb77a03d96abf8264ce3a433f44c5645b2623793fb5d0193d8cf84_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:692a0a623566b428ec580408ddca17c9f5cbfb5bfb4de7fe694889cc1bb58e9d_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:7ca83d25a1436f91241449b12e1fb67ebc7384329b2c7988d3271d3d35302c02_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:a3439dd373ac34a13a99510275007e9229e07cddc6fc6db09aa7f952adbfaa4c_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:ef4cfa8974700cb4fcff1ac31ee648fd733c9205bf3432f3b4e291838a6413d2_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:295309554800a4a1d5d0646c8ec776e2f712cd13cebb085078df5ba85d604808_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:0e7b8b0a049d4e5468138d4578cdd051b13257f6cdf59c64319c4769bcce7597_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:2483855a80e228e5cd2e02b10b7941417426838b1111c21c4e08e5166027aea9_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:4a99b059bc5edc891b048822c9da5a654b163756e647ecd6da38b81fb5563222_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:ebb8923f54cf129d88142a20a3936677dcb631b5e411b4e0782d6020e6682266_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:486d4627fa99b6b1002bb257f02c7c212ed5e65bf22e163ed96d542297bc753e_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:97972d686b7df8acb5c859255f49d965a466dc9d445aa90f8aca3ac59d4d9e59_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:c409c4b02e50e5f10e5da74f0692a194fb23db824aa49552c1e9ce76dbd74494_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:fceb29a4b587e61efdc89e5fc662b09767cc8750e86f17eaf3070b279b708899_s390x", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-2842", }, { category: "external", summary: "RHBZ#2355219", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2355219", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-2842", url: "https://www.cve.org/CVERecord?id=CVE-2025-2842", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-2842", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-2842", }, ], release_date: "2025-03-27T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-04-04T13:38:55+00:00", details: "For details on how to apply this update, refer to:\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/latest/html/operators/administrator-tasks#olm-upgrading-operators", product_ids: [ "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:233132300a9f5f019047a414b240f5b32c7563af8107bb52c4395892fdcd0fe0_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:29c1be152c9b2ca9fa8af25a10f156f8731b8396e8b2bc82d6b398a5e5027fdf_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:a494025181bea65d1d839460a4a3985a46dc5f62cf7939b69293b95de5b1563a_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:cbe0df797c34aebfec911c281fbfee9fe7713a4c45d778ae480cd6a7bcab202e_ppc64le", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:3607", }, { category: "workaround", details: "Currently, no mitigation is available for this vulnerability.", product_ids: [ "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:2c10ff99cecd5a80f8cd59dfb74bf768bd3e8fc87616be30f2439ab1c1f32c3c_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:adba030ecb2f998e52a136ce0e1c2d36909888b89fe7d1e7c95b5da5d6f8e927_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:b4c535900eeae9ff1ce2d08f3fe8b819eed633431a2906859335889549883b99_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:d44758883d9bd4ce3246a92b71e81b72abf9051851d34aa4d98594951fd3082c_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:133f4f1087b0e199f211007ceb2aeae9b9202c5961e812ea4aa037d375a93415_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:630e24b5a39e415fbe48843ca18908634d55af2051a3f76dd538b6978f1e3669_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:b6c27629f411b90f3a7e5b27732f250c7dfa57d75ee1636de644a4d40a65d228_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:f98634834feb77a03d96abf8264ce3a433f44c5645b2623793fb5d0193d8cf84_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:692a0a623566b428ec580408ddca17c9f5cbfb5bfb4de7fe694889cc1bb58e9d_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:7ca83d25a1436f91241449b12e1fb67ebc7384329b2c7988d3271d3d35302c02_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:a3439dd373ac34a13a99510275007e9229e07cddc6fc6db09aa7f952adbfaa4c_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:ef4cfa8974700cb4fcff1ac31ee648fd733c9205bf3432f3b4e291838a6413d2_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:295309554800a4a1d5d0646c8ec776e2f712cd13cebb085078df5ba85d604808_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:0e7b8b0a049d4e5468138d4578cdd051b13257f6cdf59c64319c4769bcce7597_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:2483855a80e228e5cd2e02b10b7941417426838b1111c21c4e08e5166027aea9_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:4a99b059bc5edc891b048822c9da5a654b163756e647ecd6da38b81fb5563222_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:ebb8923f54cf129d88142a20a3936677dcb631b5e411b4e0782d6020e6682266_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:233132300a9f5f019047a414b240f5b32c7563af8107bb52c4395892fdcd0fe0_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:29c1be152c9b2ca9fa8af25a10f156f8731b8396e8b2bc82d6b398a5e5027fdf_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:a494025181bea65d1d839460a4a3985a46dc5f62cf7939b69293b95de5b1563a_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:cbe0df797c34aebfec911c281fbfee9fe7713a4c45d778ae480cd6a7bcab202e_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:486d4627fa99b6b1002bb257f02c7c212ed5e65bf22e163ed96d542297bc753e_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:97972d686b7df8acb5c859255f49d965a466dc9d445aa90f8aca3ac59d4d9e59_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:c409c4b02e50e5f10e5da74f0692a194fb23db824aa49552c1e9ce76dbd74494_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:fceb29a4b587e61efdc89e5fc662b09767cc8750e86f17eaf3070b279b708899_s390x", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 4.3, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:2c10ff99cecd5a80f8cd59dfb74bf768bd3e8fc87616be30f2439ab1c1f32c3c_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:adba030ecb2f998e52a136ce0e1c2d36909888b89fe7d1e7c95b5da5d6f8e927_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:b4c535900eeae9ff1ce2d08f3fe8b819eed633431a2906859335889549883b99_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:d44758883d9bd4ce3246a92b71e81b72abf9051851d34aa4d98594951fd3082c_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:133f4f1087b0e199f211007ceb2aeae9b9202c5961e812ea4aa037d375a93415_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:630e24b5a39e415fbe48843ca18908634d55af2051a3f76dd538b6978f1e3669_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:b6c27629f411b90f3a7e5b27732f250c7dfa57d75ee1636de644a4d40a65d228_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:f98634834feb77a03d96abf8264ce3a433f44c5645b2623793fb5d0193d8cf84_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:692a0a623566b428ec580408ddca17c9f5cbfb5bfb4de7fe694889cc1bb58e9d_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:7ca83d25a1436f91241449b12e1fb67ebc7384329b2c7988d3271d3d35302c02_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:a3439dd373ac34a13a99510275007e9229e07cddc6fc6db09aa7f952adbfaa4c_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:ef4cfa8974700cb4fcff1ac31ee648fd733c9205bf3432f3b4e291838a6413d2_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:295309554800a4a1d5d0646c8ec776e2f712cd13cebb085078df5ba85d604808_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:0e7b8b0a049d4e5468138d4578cdd051b13257f6cdf59c64319c4769bcce7597_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:2483855a80e228e5cd2e02b10b7941417426838b1111c21c4e08e5166027aea9_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:4a99b059bc5edc891b048822c9da5a654b163756e647ecd6da38b81fb5563222_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:ebb8923f54cf129d88142a20a3936677dcb631b5e411b4e0782d6020e6682266_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:233132300a9f5f019047a414b240f5b32c7563af8107bb52c4395892fdcd0fe0_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:29c1be152c9b2ca9fa8af25a10f156f8731b8396e8b2bc82d6b398a5e5027fdf_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:a494025181bea65d1d839460a4a3985a46dc5f62cf7939b69293b95de5b1563a_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:cbe0df797c34aebfec911c281fbfee9fe7713a4c45d778ae480cd6a7bcab202e_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:486d4627fa99b6b1002bb257f02c7c212ed5e65bf22e163ed96d542297bc753e_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:97972d686b7df8acb5c859255f49d965a466dc9d445aa90f8aca3ac59d4d9e59_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:c409c4b02e50e5f10e5da74f0692a194fb23db824aa49552c1e9ce76dbd74494_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:fceb29a4b587e61efdc89e5fc662b09767cc8750e86f17eaf3070b279b708899_s390x", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "tempo-operator: Tempo Operator Token Exposition lead to read sensitive data", }, { cve: "CVE-2025-30204", cwe: { id: "CWE-405", name: "Asymmetric Resource Consumption (Amplification)", }, discovery_date: "2025-03-21T22:00:43.818367+00:00", flags: [ { label: "vulnerable_code_not_present", product_ids: [ "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:2c10ff99cecd5a80f8cd59dfb74bf768bd3e8fc87616be30f2439ab1c1f32c3c_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:adba030ecb2f998e52a136ce0e1c2d36909888b89fe7d1e7c95b5da5d6f8e927_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:b4c535900eeae9ff1ce2d08f3fe8b819eed633431a2906859335889549883b99_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:d44758883d9bd4ce3246a92b71e81b72abf9051851d34aa4d98594951fd3082c_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:692a0a623566b428ec580408ddca17c9f5cbfb5bfb4de7fe694889cc1bb58e9d_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:7ca83d25a1436f91241449b12e1fb67ebc7384329b2c7988d3271d3d35302c02_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:a3439dd373ac34a13a99510275007e9229e07cddc6fc6db09aa7f952adbfaa4c_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:ef4cfa8974700cb4fcff1ac31ee648fd733c9205bf3432f3b4e291838a6413d2_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:295309554800a4a1d5d0646c8ec776e2f712cd13cebb085078df5ba85d604808_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:0e7b8b0a049d4e5468138d4578cdd051b13257f6cdf59c64319c4769bcce7597_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:2483855a80e228e5cd2e02b10b7941417426838b1111c21c4e08e5166027aea9_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:4a99b059bc5edc891b048822c9da5a654b163756e647ecd6da38b81fb5563222_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:ebb8923f54cf129d88142a20a3936677dcb631b5e411b4e0782d6020e6682266_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:233132300a9f5f019047a414b240f5b32c7563af8107bb52c4395892fdcd0fe0_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:29c1be152c9b2ca9fa8af25a10f156f8731b8396e8b2bc82d6b398a5e5027fdf_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:a494025181bea65d1d839460a4a3985a46dc5f62cf7939b69293b95de5b1563a_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:cbe0df797c34aebfec911c281fbfee9fe7713a4c45d778ae480cd6a7bcab202e_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:486d4627fa99b6b1002bb257f02c7c212ed5e65bf22e163ed96d542297bc753e_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:97972d686b7df8acb5c859255f49d965a466dc9d445aa90f8aca3ac59d4d9e59_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:c409c4b02e50e5f10e5da74f0692a194fb23db824aa49552c1e9ce76dbd74494_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:fceb29a4b587e61efdc89e5fc662b09767cc8750e86f17eaf3070b279b708899_s390x", ], }, ], ids: [ { system_name: "Red Hat Bugzilla ID", text: "2354195", }, ], notes: [ { category: "description", text: "A flaw was found in the golang-jwt implementation of JSON Web Tokens (JWT). In affected versions, a malicious request with specially crafted Authorization header data may trigger an excessive consumption of resources on the host system. This issue can cause significant performance degradation or an application crash, leading to a denial of service.", title: "Vulnerability description", }, { category: "summary", text: "golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:133f4f1087b0e199f211007ceb2aeae9b9202c5961e812ea4aa037d375a93415_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:630e24b5a39e415fbe48843ca18908634d55af2051a3f76dd538b6978f1e3669_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:b6c27629f411b90f3a7e5b27732f250c7dfa57d75ee1636de644a4d40a65d228_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:f98634834feb77a03d96abf8264ce3a433f44c5645b2623793fb5d0193d8cf84_s390x", ], known_not_affected: [ "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:2c10ff99cecd5a80f8cd59dfb74bf768bd3e8fc87616be30f2439ab1c1f32c3c_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:adba030ecb2f998e52a136ce0e1c2d36909888b89fe7d1e7c95b5da5d6f8e927_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:b4c535900eeae9ff1ce2d08f3fe8b819eed633431a2906859335889549883b99_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:d44758883d9bd4ce3246a92b71e81b72abf9051851d34aa4d98594951fd3082c_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:692a0a623566b428ec580408ddca17c9f5cbfb5bfb4de7fe694889cc1bb58e9d_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:7ca83d25a1436f91241449b12e1fb67ebc7384329b2c7988d3271d3d35302c02_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:a3439dd373ac34a13a99510275007e9229e07cddc6fc6db09aa7f952adbfaa4c_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:ef4cfa8974700cb4fcff1ac31ee648fd733c9205bf3432f3b4e291838a6413d2_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:295309554800a4a1d5d0646c8ec776e2f712cd13cebb085078df5ba85d604808_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:0e7b8b0a049d4e5468138d4578cdd051b13257f6cdf59c64319c4769bcce7597_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:2483855a80e228e5cd2e02b10b7941417426838b1111c21c4e08e5166027aea9_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:4a99b059bc5edc891b048822c9da5a654b163756e647ecd6da38b81fb5563222_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:ebb8923f54cf129d88142a20a3936677dcb631b5e411b4e0782d6020e6682266_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:233132300a9f5f019047a414b240f5b32c7563af8107bb52c4395892fdcd0fe0_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:29c1be152c9b2ca9fa8af25a10f156f8731b8396e8b2bc82d6b398a5e5027fdf_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:a494025181bea65d1d839460a4a3985a46dc5f62cf7939b69293b95de5b1563a_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:cbe0df797c34aebfec911c281fbfee9fe7713a4c45d778ae480cd6a7bcab202e_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:486d4627fa99b6b1002bb257f02c7c212ed5e65bf22e163ed96d542297bc753e_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:97972d686b7df8acb5c859255f49d965a466dc9d445aa90f8aca3ac59d4d9e59_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:c409c4b02e50e5f10e5da74f0692a194fb23db824aa49552c1e9ce76dbd74494_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:fceb29a4b587e61efdc89e5fc662b09767cc8750e86f17eaf3070b279b708899_s390x", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-30204", }, { category: "external", summary: "RHBZ#2354195", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2354195", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-30204", url: "https://www.cve.org/CVERecord?id=CVE-2025-30204", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-30204", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-30204", }, { category: "external", summary: "https://github.com/golang-jwt/jwt/commit/0951d184286dece21f73c85673fd308786ffe9c3", url: "https://github.com/golang-jwt/jwt/commit/0951d184286dece21f73c85673fd308786ffe9c3", }, { category: "external", summary: "https://github.com/golang-jwt/jwt/security/advisories/GHSA-mh63-6h87-95cp", url: "https://github.com/golang-jwt/jwt/security/advisories/GHSA-mh63-6h87-95cp", }, ], release_date: "2025-03-21T21:42:01.382000+00:00", remediations: [ { category: "vendor_fix", date: "2025-04-04T13:38:55+00:00", details: "For details on how to apply this update, refer to:\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/latest/html/operators/administrator-tasks#olm-upgrading-operators", product_ids: [ "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:133f4f1087b0e199f211007ceb2aeae9b9202c5961e812ea4aa037d375a93415_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:630e24b5a39e415fbe48843ca18908634d55af2051a3f76dd538b6978f1e3669_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:b6c27629f411b90f3a7e5b27732f250c7dfa57d75ee1636de644a4d40a65d228_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:f98634834feb77a03d96abf8264ce3a433f44c5645b2623793fb5d0193d8cf84_s390x", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:3607", }, { category: "workaround", details: "Red Hat Product Security does not have a recommended mitigation at this time.", product_ids: [ "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:2c10ff99cecd5a80f8cd59dfb74bf768bd3e8fc87616be30f2439ab1c1f32c3c_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:adba030ecb2f998e52a136ce0e1c2d36909888b89fe7d1e7c95b5da5d6f8e927_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:b4c535900eeae9ff1ce2d08f3fe8b819eed633431a2906859335889549883b99_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:d44758883d9bd4ce3246a92b71e81b72abf9051851d34aa4d98594951fd3082c_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:133f4f1087b0e199f211007ceb2aeae9b9202c5961e812ea4aa037d375a93415_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:630e24b5a39e415fbe48843ca18908634d55af2051a3f76dd538b6978f1e3669_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:b6c27629f411b90f3a7e5b27732f250c7dfa57d75ee1636de644a4d40a65d228_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:f98634834feb77a03d96abf8264ce3a433f44c5645b2623793fb5d0193d8cf84_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:692a0a623566b428ec580408ddca17c9f5cbfb5bfb4de7fe694889cc1bb58e9d_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:7ca83d25a1436f91241449b12e1fb67ebc7384329b2c7988d3271d3d35302c02_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:a3439dd373ac34a13a99510275007e9229e07cddc6fc6db09aa7f952adbfaa4c_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:ef4cfa8974700cb4fcff1ac31ee648fd733c9205bf3432f3b4e291838a6413d2_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:295309554800a4a1d5d0646c8ec776e2f712cd13cebb085078df5ba85d604808_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:0e7b8b0a049d4e5468138d4578cdd051b13257f6cdf59c64319c4769bcce7597_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:2483855a80e228e5cd2e02b10b7941417426838b1111c21c4e08e5166027aea9_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:4a99b059bc5edc891b048822c9da5a654b163756e647ecd6da38b81fb5563222_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:ebb8923f54cf129d88142a20a3936677dcb631b5e411b4e0782d6020e6682266_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:233132300a9f5f019047a414b240f5b32c7563af8107bb52c4395892fdcd0fe0_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:29c1be152c9b2ca9fa8af25a10f156f8731b8396e8b2bc82d6b398a5e5027fdf_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:a494025181bea65d1d839460a4a3985a46dc5f62cf7939b69293b95de5b1563a_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:cbe0df797c34aebfec911c281fbfee9fe7713a4c45d778ae480cd6a7bcab202e_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:486d4627fa99b6b1002bb257f02c7c212ed5e65bf22e163ed96d542297bc753e_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:97972d686b7df8acb5c859255f49d965a466dc9d445aa90f8aca3ac59d4d9e59_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:c409c4b02e50e5f10e5da74f0692a194fb23db824aa49552c1e9ce76dbd74494_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:fceb29a4b587e61efdc89e5fc662b09767cc8750e86f17eaf3070b279b708899_s390x", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:2c10ff99cecd5a80f8cd59dfb74bf768bd3e8fc87616be30f2439ab1c1f32c3c_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:adba030ecb2f998e52a136ce0e1c2d36909888b89fe7d1e7c95b5da5d6f8e927_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:b4c535900eeae9ff1ce2d08f3fe8b819eed633431a2906859335889549883b99_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:d44758883d9bd4ce3246a92b71e81b72abf9051851d34aa4d98594951fd3082c_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:133f4f1087b0e199f211007ceb2aeae9b9202c5961e812ea4aa037d375a93415_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:630e24b5a39e415fbe48843ca18908634d55af2051a3f76dd538b6978f1e3669_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:b6c27629f411b90f3a7e5b27732f250c7dfa57d75ee1636de644a4d40a65d228_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:f98634834feb77a03d96abf8264ce3a433f44c5645b2623793fb5d0193d8cf84_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:692a0a623566b428ec580408ddca17c9f5cbfb5bfb4de7fe694889cc1bb58e9d_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:7ca83d25a1436f91241449b12e1fb67ebc7384329b2c7988d3271d3d35302c02_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:a3439dd373ac34a13a99510275007e9229e07cddc6fc6db09aa7f952adbfaa4c_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:ef4cfa8974700cb4fcff1ac31ee648fd733c9205bf3432f3b4e291838a6413d2_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:295309554800a4a1d5d0646c8ec776e2f712cd13cebb085078df5ba85d604808_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:0e7b8b0a049d4e5468138d4578cdd051b13257f6cdf59c64319c4769bcce7597_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:2483855a80e228e5cd2e02b10b7941417426838b1111c21c4e08e5166027aea9_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:4a99b059bc5edc891b048822c9da5a654b163756e647ecd6da38b81fb5563222_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:ebb8923f54cf129d88142a20a3936677dcb631b5e411b4e0782d6020e6682266_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:233132300a9f5f019047a414b240f5b32c7563af8107bb52c4395892fdcd0fe0_s390x", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:29c1be152c9b2ca9fa8af25a10f156f8731b8396e8b2bc82d6b398a5e5027fdf_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:a494025181bea65d1d839460a4a3985a46dc5f62cf7939b69293b95de5b1563a_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:cbe0df797c34aebfec911c281fbfee9fe7713a4c45d778ae480cd6a7bcab202e_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:486d4627fa99b6b1002bb257f02c7c212ed5e65bf22e163ed96d542297bc753e_amd64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:97972d686b7df8acb5c859255f49d965a466dc9d445aa90f8aca3ac59d4d9e59_arm64", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:c409c4b02e50e5f10e5da74f0692a194fb23db824aa49552c1e9ce76dbd74494_ppc64le", "Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:fceb29a4b587e61efdc89e5fc662b09767cc8750e86f17eaf3070b279b708899_s390x", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing", }, ], }
ghsa-mh63-6h87-95cp
Vulnerability from github
Published
2025-03-21 22:04
Modified
2025-03-24 14:31
Severity ?
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
8.7 (High) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
8.7 (High) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
Summary
jwt-go allows excessive memory allocation during header parsing
Details
Summary
Function parse.ParseUnverified
currently splits (via a call to strings.Split) its argument (which is untrusted data) on periods.
As a result, in the face of a malicious request whose Authorization header consists of Bearer
followed by many period characters, a call to that function incurs allocations to the tune of O(n) bytes (where n stands for the length of the function's argument), with a constant factor of about 16. Relevant weakness: CWE-405: Asymmetric Resource Consumption (Amplification)
Details
Impact
Excessive memory allocation
{ affected: [ { package: { ecosystem: "Go", name: "github.com/golang-jwt/jwt/v5", }, ranges: [ { events: [ { introduced: "5.0.0-rc.1", }, { fixed: "5.2.2", }, ], type: "ECOSYSTEM", }, ], }, { package: { ecosystem: "Go", name: "github.com/golang-jwt/jwt/v4", }, ranges: [ { events: [ { introduced: "0", }, { fixed: "4.5.2", }, ], type: "ECOSYSTEM", }, ], }, ], aliases: [ "CVE-2025-30204", ], database_specific: { cwe_ids: [ "CWE-405", ], github_reviewed: true, github_reviewed_at: "2025-03-21T22:04:00Z", nvd_published_at: "2025-03-21T22:15:26Z", severity: "HIGH", }, details: "### Summary\n\nFunction [`parse.ParseUnverified`](https://github.com/golang-jwt/jwt/blob/c035977d9e11c351f4c05dfeae193923cbab49ee/parser.go#L138-L139) currently splits (via a call to [strings.Split](https://pkg.go.dev/strings#Split)) its argument (which is untrusted data) on periods.\n\nAs a result, in the face of a malicious request whose _Authorization_ header consists of `Bearer ` followed by many period characters, a call to that function incurs allocations to the tune of O(n) bytes (where n stands for the length of the function's argument), with a constant factor of about 16. Relevant weakness: [CWE-405: Asymmetric Resource Consumption (Amplification)](https://cwe.mitre.org/data/definitions/405.html)\n\n### Details\n\nSee [`parse.ParseUnverified`](https://github.com/golang-jwt/jwt/blob/c035977d9e11c351f4c05dfeae193923cbab49ee/parser.go#L138-L139) \n\n### Impact\n\nExcessive memory allocation", id: "GHSA-mh63-6h87-95cp", modified: "2025-03-24T14:31:07Z", published: "2025-03-21T22:04:00Z", references: [ { type: "WEB", url: "https://github.com/golang-jwt/jwt/security/advisories/GHSA-mh63-6h87-95cp", }, { type: "ADVISORY", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-30204", }, { type: "WEB", url: "https://github.com/golang-jwt/jwt/commit/0951d184286dece21f73c85673fd308786ffe9c3", }, { type: "PACKAGE", url: "https://github.com/golang-jwt/jwt", }, ], schema_version: "1.4.0", severity: [ { score: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", type: "CVSS_V3", }, { score: "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N", type: "CVSS_V4", }, ], summary: "jwt-go allows excessive memory allocation during header parsing", }
fkie_cve-2025-30204
Vulnerability from fkie_nvd
Published
2025-03-21 22:15
Modified
2025-03-21 22:15
Severity ?
Summary
golang-jwt is a Go implementation of JSON Web Tokens. Prior to
5.2.2 and 4.5.2, the function parse.ParseUnverified splits (via a call to strings.Split) its argument (which is untrusted data) on periods. As a result, in the face of a malicious request whose Authorization header consists of Bearer followed by many period characters, a call to that function incurs allocations to the tune of O(n) bytes (where n stands for the length of the function's argument), with a constant factor of about 16. This issue is fixed in 5.2.2 and 4.5.2.
References
Impacted products
Vendor | Product | Version |
---|
{ cveTags: [], descriptions: [ { lang: "en", value: "golang-jwt is a Go implementation of JSON Web Tokens. Prior to \n5.2.2 and 4.5.2, the function parse.ParseUnverified splits (via a call to strings.Split) its argument (which is untrusted data) on periods. As a result, in the face of a malicious request whose Authorization header consists of Bearer followed by many period characters, a call to that function incurs allocations to the tune of O(n) bytes (where n stands for the length of the function's argument), with a constant factor of about 16. This issue is fixed in 5.2.2 and 4.5.2.", }, ], id: "CVE-2025-30204", lastModified: "2025-03-21T22:15:26.420", metrics: { cvssMetricV31: [ { cvssData: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, exploitabilityScore: 3.9, impactScore: 3.6, source: "security-advisories@github.com", type: "Secondary", }, ], }, published: "2025-03-21T22:15:26.420", references: [ { source: "security-advisories@github.com", url: "https://github.com/golang-jwt/jwt/commit/0951d184286dece21f73c85673fd308786ffe9c3", }, { source: "security-advisories@github.com", url: "https://github.com/golang-jwt/jwt/security/advisories/GHSA-mh63-6h87-95cp", }, ], sourceIdentifier: "security-advisories@github.com", vulnStatus: "Received", weaknesses: [ { description: [ { lang: "en", value: "CWE-405", }, ], source: "security-advisories@github.com", type: "Primary", }, ], }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.