rhsa-2025:0370
Vulnerability from csaf_redhat
Published
2025-01-16 11:44
Modified
2025-02-20 11:26
Summary
Red Hat Security Advisory: Red Hat build of OpenTelemetry 3.4 release
Notes
Topic
A new version of Red Hat build of OpenTelemetry has been released
Details
Red Hat build of OpenTelemetry is a collection of tools, APIs, and SDKs. You use it to instrument, generate, collect, and export telemetry data (metrics, logs, and traces) for analysis in order to understand your software's performance and behavior.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "A new version of Red Hat build of OpenTelemetry has been released", "title": "Topic" }, { "category": "general", "text": "Red Hat build of OpenTelemetry is a collection of tools, APIs, and SDKs. You use it to instrument, generate, collect, and export telemetry data (metrics, logs, and traces) for analysis in order to understand your software\u0027s performance and behavior.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:0370", "url": "https://access.redhat.com/errata/RHSA-2025:0370" }, { "category": "external", "summary": "https://docs.redhat.com/en/documentation/openshift_container_platform/4.17/html/red_hat_build_of_opentelemetry", "url": "https://docs.redhat.com/en/documentation/openshift_container_platform/4.17/html/red_hat_build_of_opentelemetry" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_0370.json" } ], "title": "Red Hat Security Advisory: Red Hat build of OpenTelemetry 3.4 release", "tracking": { "current_release_date": "2025-02-20T11:26:51+00:00", "generator": { "date": "2025-02-20T11:26:51+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.3.1" } }, "id": "RHSA-2025:0370", "initial_release_date": "2025-01-16T11:44:17+00:00", "revision_history": [ { "date": "2025-01-16T11:44:17+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-01-16T11:44:17+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-02-20T11:26:51+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift distributed tracing 3.4", "product": { "name": "Red Hat OpenShift distributed tracing 3.4", "product_id": "Red Hat OpenShift distributed tracing 3.4", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift_distributed_tracing:3.4::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift distributed tracing" }, { "branches": [ { "category": "product_version", "name": "registry.redhat.io/rhosdt/opentelemetry-operator-bundle@sha256:cb2e6a39d5f5fbf3833625dacd8fb4234a9cf46a75c0b753598c7b0dabf723f0_amd64", "product": { "name": "registry.redhat.io/rhosdt/opentelemetry-operator-bundle@sha256:cb2e6a39d5f5fbf3833625dacd8fb4234a9cf46a75c0b753598c7b0dabf723f0_amd64", "product_id": "registry.redhat.io/rhosdt/opentelemetry-operator-bundle@sha256:cb2e6a39d5f5fbf3833625dacd8fb4234a9cf46a75c0b753598c7b0dabf723f0_amd64", "product_identification_helper": { "purl": "pkg:oci/opentelemetry-operator-bundle@sha256%3Acb2e6a39d5f5fbf3833625dacd8fb4234a9cf46a75c0b753598c7b0dabf723f0?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:f30f739a0335ac75001da6b1559ea1ac14290ed1abbaa93cb0a3fd2738ae4160_amd64", "product": { "name": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:f30f739a0335ac75001da6b1559ea1ac14290ed1abbaa93cb0a3fd2738ae4160_amd64", "product_id": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:f30f739a0335ac75001da6b1559ea1ac14290ed1abbaa93cb0a3fd2738ae4160_amd64", "product_identification_helper": { "purl": "pkg:oci/opentelemetry-collector-rhel8@sha256%3Af30f739a0335ac75001da6b1559ea1ac14290ed1abbaa93cb0a3fd2738ae4160?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:4c292ceb06bee218911c4325a25efafdb5f82d4ae1d4298fb1ed025183e31eb6_amd64", "product": { "name": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:4c292ceb06bee218911c4325a25efafdb5f82d4ae1d4298fb1ed025183e31eb6_amd64", "product_id": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:4c292ceb06bee218911c4325a25efafdb5f82d4ae1d4298fb1ed025183e31eb6_amd64", "product_identification_helper": { "purl": "pkg:oci/opentelemetry-rhel8-operator@sha256%3A4c292ceb06bee218911c4325a25efafdb5f82d4ae1d4298fb1ed025183e31eb6?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:b6cf020d7a4fd54d1196da1b5d6362d2318fa28d0ce24307f77214c9c0796962_amd64", "product": { "name": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:b6cf020d7a4fd54d1196da1b5d6362d2318fa28d0ce24307f77214c9c0796962_amd64", "product_id": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:b6cf020d7a4fd54d1196da1b5d6362d2318fa28d0ce24307f77214c9c0796962_amd64", "product_identification_helper": { "purl": "pkg:oci/opentelemetry-target-allocator-rhel8@sha256%3Ab6cf020d7a4fd54d1196da1b5d6362d2318fa28d0ce24307f77214c9c0796962?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:258ce27da831a29ebbafbf1a6c0432f7ba4a8ee5c129ee22ff3c7746244ebbfe_arm64", "product": { "name": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:258ce27da831a29ebbafbf1a6c0432f7ba4a8ee5c129ee22ff3c7746244ebbfe_arm64", "product_id": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:258ce27da831a29ebbafbf1a6c0432f7ba4a8ee5c129ee22ff3c7746244ebbfe_arm64", "product_identification_helper": { "purl": "pkg:oci/opentelemetry-collector-rhel8@sha256%3A258ce27da831a29ebbafbf1a6c0432f7ba4a8ee5c129ee22ff3c7746244ebbfe?arch=arm64\u0026repository_url=registry.redhat.io/rhosdt" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:83d835b3df0353b3bce10c55df5cf6eeaee02fdf25c1c7c1151151598d14b90a_arm64", "product": { "name": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:83d835b3df0353b3bce10c55df5cf6eeaee02fdf25c1c7c1151151598d14b90a_arm64", "product_id": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:83d835b3df0353b3bce10c55df5cf6eeaee02fdf25c1c7c1151151598d14b90a_arm64", "product_identification_helper": { "purl": "pkg:oci/opentelemetry-rhel8-operator@sha256%3A83d835b3df0353b3bce10c55df5cf6eeaee02fdf25c1c7c1151151598d14b90a?arch=arm64\u0026repository_url=registry.redhat.io/rhosdt" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:90e354d25291d0c312a6cbfeb66c5746d93fa76ba992ba969db5ce9f61f730d5_arm64", "product": { "name": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:90e354d25291d0c312a6cbfeb66c5746d93fa76ba992ba969db5ce9f61f730d5_arm64", "product_id": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:90e354d25291d0c312a6cbfeb66c5746d93fa76ba992ba969db5ce9f61f730d5_arm64", "product_identification_helper": { "purl": "pkg:oci/opentelemetry-target-allocator-rhel8@sha256%3A90e354d25291d0c312a6cbfeb66c5746d93fa76ba992ba969db5ce9f61f730d5?arch=arm64\u0026repository_url=registry.redhat.io/rhosdt" } } } ], "category": "architecture", "name": "arm64" }, { "branches": [ { "category": "product_version", "name": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:7682ca488e66e62939d079730565ba1c7c6bf7b80ced478dad68bb22ec1daca8_ppc64le", "product": { "name": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:7682ca488e66e62939d079730565ba1c7c6bf7b80ced478dad68bb22ec1daca8_ppc64le", "product_id": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:7682ca488e66e62939d079730565ba1c7c6bf7b80ced478dad68bb22ec1daca8_ppc64le", "product_identification_helper": { "purl": "pkg:oci/opentelemetry-collector-rhel8@sha256%3A7682ca488e66e62939d079730565ba1c7c6bf7b80ced478dad68bb22ec1daca8?arch=ppc64le\u0026repository_url=registry.redhat.io/rhosdt" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:3a32097ceb8a30fdb9328b8139028b6ecc6f1a63ce663c93a94796d8f381d094_ppc64le", "product": { "name": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:3a32097ceb8a30fdb9328b8139028b6ecc6f1a63ce663c93a94796d8f381d094_ppc64le", "product_id": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:3a32097ceb8a30fdb9328b8139028b6ecc6f1a63ce663c93a94796d8f381d094_ppc64le", "product_identification_helper": { "purl": "pkg:oci/opentelemetry-rhel8-operator@sha256%3A3a32097ceb8a30fdb9328b8139028b6ecc6f1a63ce663c93a94796d8f381d094?arch=ppc64le\u0026repository_url=registry.redhat.io/rhosdt" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:4660dc63a61e5711ba75e99f85cad1a120d555ba1a877cb19523ebe6b370ab85_ppc64le", "product": { "name": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:4660dc63a61e5711ba75e99f85cad1a120d555ba1a877cb19523ebe6b370ab85_ppc64le", "product_id": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:4660dc63a61e5711ba75e99f85cad1a120d555ba1a877cb19523ebe6b370ab85_ppc64le", "product_identification_helper": { "purl": "pkg:oci/opentelemetry-target-allocator-rhel8@sha256%3A4660dc63a61e5711ba75e99f85cad1a120d555ba1a877cb19523ebe6b370ab85?arch=ppc64le\u0026repository_url=registry.redhat.io/rhosdt" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:e1acce6898ac6aa79d3fd4d7cbec12f48ef61e84339d87d9e33499796f566da3_s390x", "product": { "name": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:e1acce6898ac6aa79d3fd4d7cbec12f48ef61e84339d87d9e33499796f566da3_s390x", "product_id": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:e1acce6898ac6aa79d3fd4d7cbec12f48ef61e84339d87d9e33499796f566da3_s390x", "product_identification_helper": { "purl": "pkg:oci/opentelemetry-collector-rhel8@sha256%3Ae1acce6898ac6aa79d3fd4d7cbec12f48ef61e84339d87d9e33499796f566da3?arch=s390x\u0026repository_url=registry.redhat.io/rhosdt" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:a29ae4d725a82e622644cfa3a133f1599f79a1f3fda5d3d0ed677243b7cc55ca_s390x", "product": { "name": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:a29ae4d725a82e622644cfa3a133f1599f79a1f3fda5d3d0ed677243b7cc55ca_s390x", "product_id": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:a29ae4d725a82e622644cfa3a133f1599f79a1f3fda5d3d0ed677243b7cc55ca_s390x", "product_identification_helper": { "purl": "pkg:oci/opentelemetry-rhel8-operator@sha256%3Aa29ae4d725a82e622644cfa3a133f1599f79a1f3fda5d3d0ed677243b7cc55ca?arch=s390x\u0026repository_url=registry.redhat.io/rhosdt" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:46bf0de18572f6930840bd578e329e81d53066b5000fbeed7219676675c9d51d_s390x", "product": { "name": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:46bf0de18572f6930840bd578e329e81d53066b5000fbeed7219676675c9d51d_s390x", "product_id": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:46bf0de18572f6930840bd578e329e81d53066b5000fbeed7219676675c9d51d_s390x", "product_identification_helper": { "purl": "pkg:oci/opentelemetry-target-allocator-rhel8@sha256%3A46bf0de18572f6930840bd578e329e81d53066b5000fbeed7219676675c9d51d?arch=s390x\u0026repository_url=registry.redhat.io/rhosdt" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:258ce27da831a29ebbafbf1a6c0432f7ba4a8ee5c129ee22ff3c7746244ebbfe_arm64 as a component of Red Hat OpenShift distributed tracing 3.4", "product_id": "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:258ce27da831a29ebbafbf1a6c0432f7ba4a8ee5c129ee22ff3c7746244ebbfe_arm64" }, "product_reference": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:258ce27da831a29ebbafbf1a6c0432f7ba4a8ee5c129ee22ff3c7746244ebbfe_arm64", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.4" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:7682ca488e66e62939d079730565ba1c7c6bf7b80ced478dad68bb22ec1daca8_ppc64le as a component of Red Hat OpenShift distributed tracing 3.4", "product_id": "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:7682ca488e66e62939d079730565ba1c7c6bf7b80ced478dad68bb22ec1daca8_ppc64le" }, "product_reference": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:7682ca488e66e62939d079730565ba1c7c6bf7b80ced478dad68bb22ec1daca8_ppc64le", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.4" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:e1acce6898ac6aa79d3fd4d7cbec12f48ef61e84339d87d9e33499796f566da3_s390x as a component of Red Hat OpenShift distributed tracing 3.4", "product_id": "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:e1acce6898ac6aa79d3fd4d7cbec12f48ef61e84339d87d9e33499796f566da3_s390x" }, "product_reference": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:e1acce6898ac6aa79d3fd4d7cbec12f48ef61e84339d87d9e33499796f566da3_s390x", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.4" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:f30f739a0335ac75001da6b1559ea1ac14290ed1abbaa93cb0a3fd2738ae4160_amd64 as a component of Red Hat OpenShift distributed tracing 3.4", "product_id": "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:f30f739a0335ac75001da6b1559ea1ac14290ed1abbaa93cb0a3fd2738ae4160_amd64" }, "product_reference": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:f30f739a0335ac75001da6b1559ea1ac14290ed1abbaa93cb0a3fd2738ae4160_amd64", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.4" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/opentelemetry-operator-bundle@sha256:cb2e6a39d5f5fbf3833625dacd8fb4234a9cf46a75c0b753598c7b0dabf723f0_amd64 as a component of Red Hat OpenShift distributed tracing 3.4", "product_id": "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-operator-bundle@sha256:cb2e6a39d5f5fbf3833625dacd8fb4234a9cf46a75c0b753598c7b0dabf723f0_amd64" }, "product_reference": "registry.redhat.io/rhosdt/opentelemetry-operator-bundle@sha256:cb2e6a39d5f5fbf3833625dacd8fb4234a9cf46a75c0b753598c7b0dabf723f0_amd64", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.4" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:3a32097ceb8a30fdb9328b8139028b6ecc6f1a63ce663c93a94796d8f381d094_ppc64le as a component of Red Hat OpenShift distributed tracing 3.4", "product_id": "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:3a32097ceb8a30fdb9328b8139028b6ecc6f1a63ce663c93a94796d8f381d094_ppc64le" }, "product_reference": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:3a32097ceb8a30fdb9328b8139028b6ecc6f1a63ce663c93a94796d8f381d094_ppc64le", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.4" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:4c292ceb06bee218911c4325a25efafdb5f82d4ae1d4298fb1ed025183e31eb6_amd64 as a component of Red Hat OpenShift distributed tracing 3.4", "product_id": "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:4c292ceb06bee218911c4325a25efafdb5f82d4ae1d4298fb1ed025183e31eb6_amd64" }, "product_reference": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:4c292ceb06bee218911c4325a25efafdb5f82d4ae1d4298fb1ed025183e31eb6_amd64", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.4" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:83d835b3df0353b3bce10c55df5cf6eeaee02fdf25c1c7c1151151598d14b90a_arm64 as a component of Red Hat OpenShift distributed tracing 3.4", "product_id": "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:83d835b3df0353b3bce10c55df5cf6eeaee02fdf25c1c7c1151151598d14b90a_arm64" }, "product_reference": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:83d835b3df0353b3bce10c55df5cf6eeaee02fdf25c1c7c1151151598d14b90a_arm64", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.4" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:a29ae4d725a82e622644cfa3a133f1599f79a1f3fda5d3d0ed677243b7cc55ca_s390x as a component of Red Hat OpenShift distributed tracing 3.4", "product_id": "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:a29ae4d725a82e622644cfa3a133f1599f79a1f3fda5d3d0ed677243b7cc55ca_s390x" }, "product_reference": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:a29ae4d725a82e622644cfa3a133f1599f79a1f3fda5d3d0ed677243b7cc55ca_s390x", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.4" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:4660dc63a61e5711ba75e99f85cad1a120d555ba1a877cb19523ebe6b370ab85_ppc64le as a component of Red Hat OpenShift distributed tracing 3.4", "product_id": "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:4660dc63a61e5711ba75e99f85cad1a120d555ba1a877cb19523ebe6b370ab85_ppc64le" }, "product_reference": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:4660dc63a61e5711ba75e99f85cad1a120d555ba1a877cb19523ebe6b370ab85_ppc64le", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.4" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:46bf0de18572f6930840bd578e329e81d53066b5000fbeed7219676675c9d51d_s390x as a component of Red Hat OpenShift distributed tracing 3.4", "product_id": "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:46bf0de18572f6930840bd578e329e81d53066b5000fbeed7219676675c9d51d_s390x" }, "product_reference": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:46bf0de18572f6930840bd578e329e81d53066b5000fbeed7219676675c9d51d_s390x", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.4" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:90e354d25291d0c312a6cbfeb66c5746d93fa76ba992ba969db5ce9f61f730d5_arm64 as a component of Red Hat OpenShift distributed tracing 3.4", "product_id": "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:90e354d25291d0c312a6cbfeb66c5746d93fa76ba992ba969db5ce9f61f730d5_arm64" }, "product_reference": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:90e354d25291d0c312a6cbfeb66c5746d93fa76ba992ba969db5ce9f61f730d5_arm64", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.4" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:b6cf020d7a4fd54d1196da1b5d6362d2318fa28d0ce24307f77214c9c0796962_amd64 as a component of Red Hat OpenShift distributed tracing 3.4", "product_id": "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:b6cf020d7a4fd54d1196da1b5d6362d2318fa28d0ce24307f77214c9c0796962_amd64" }, "product_reference": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:b6cf020d7a4fd54d1196da1b5d6362d2318fa28d0ce24307f77214c9c0796962_amd64", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.4" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-45337", "cwe": { "id": "CWE-285", "name": "Improper Authorization" }, "discovery_date": "2024-12-11T19:00:54.247490+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-operator-bundle@sha256:cb2e6a39d5f5fbf3833625dacd8fb4234a9cf46a75c0b753598c7b0dabf723f0_amd64", "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:3a32097ceb8a30fdb9328b8139028b6ecc6f1a63ce663c93a94796d8f381d094_ppc64le", "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:4c292ceb06bee218911c4325a25efafdb5f82d4ae1d4298fb1ed025183e31eb6_amd64", "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:83d835b3df0353b3bce10c55df5cf6eeaee02fdf25c1c7c1151151598d14b90a_arm64", "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:a29ae4d725a82e622644cfa3a133f1599f79a1f3fda5d3d0ed677243b7cc55ca_s390x", "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:4660dc63a61e5711ba75e99f85cad1a120d555ba1a877cb19523ebe6b370ab85_ppc64le", "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:46bf0de18572f6930840bd578e329e81d53066b5000fbeed7219676675c9d51d_s390x", "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:90e354d25291d0c312a6cbfeb66c5746d93fa76ba992ba969db5ce9f61f730d5_arm64", "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:b6cf020d7a4fd54d1196da1b5d6362d2318fa28d0ce24307f77214c9c0796962_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2331720" } ], "notes": [ { "category": "description", "text": "A flaw was found in the x/crypto/ssh go library. Applications and libraries that misuse the ServerConfig.PublicKeyCallback callback may be susceptible to an authorization bypass. For example, an attacker may send public keys A and B and authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B, for which the attacker does not control the private key. The misuse of ServerConfig.PublicKeyCallback may cause an authorization bypass.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is classified as important rather than critical because it does not directly enable unauthorized access but rather introduces a risk of authorization bypass if the application or library misuses the PublicKeyCallback API. The vulnerability relies on incorrect assumptions made by the application when handling the sequence or state of keys provided during SSH authentication. Properly implemented systems that use the Permissions field or avoid relying on external state remain unaffected. Additionally, the vulnerability does not allow direct exploitation to gain control over a system without the presence of insecure logic in the application\u0027s handling of authentication attempts.\n\n\nRed Hat Enterprise Linux(RHEL) 8 and 9 marked as not affected as it was determined that the problem function `ServerConfig.PublicKeyCallback`, as noted in the CVE-2024-45337 issue, is not called by Podman, Buildah, containers-common, or the gvisor-tap-vsock projects.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:258ce27da831a29ebbafbf1a6c0432f7ba4a8ee5c129ee22ff3c7746244ebbfe_arm64", "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:7682ca488e66e62939d079730565ba1c7c6bf7b80ced478dad68bb22ec1daca8_ppc64le", "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:e1acce6898ac6aa79d3fd4d7cbec12f48ef61e84339d87d9e33499796f566da3_s390x", "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:f30f739a0335ac75001da6b1559ea1ac14290ed1abbaa93cb0a3fd2738ae4160_amd64" ], "known_not_affected": [ "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-operator-bundle@sha256:cb2e6a39d5f5fbf3833625dacd8fb4234a9cf46a75c0b753598c7b0dabf723f0_amd64", "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:3a32097ceb8a30fdb9328b8139028b6ecc6f1a63ce663c93a94796d8f381d094_ppc64le", "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:4c292ceb06bee218911c4325a25efafdb5f82d4ae1d4298fb1ed025183e31eb6_amd64", "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:83d835b3df0353b3bce10c55df5cf6eeaee02fdf25c1c7c1151151598d14b90a_arm64", "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:a29ae4d725a82e622644cfa3a133f1599f79a1f3fda5d3d0ed677243b7cc55ca_s390x", "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:4660dc63a61e5711ba75e99f85cad1a120d555ba1a877cb19523ebe6b370ab85_ppc64le", "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:46bf0de18572f6930840bd578e329e81d53066b5000fbeed7219676675c9d51d_s390x", "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:90e354d25291d0c312a6cbfeb66c5746d93fa76ba992ba969db5ce9f61f730d5_arm64", "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:b6cf020d7a4fd54d1196da1b5d6362d2318fa28d0ce24307f77214c9c0796962_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-45337" }, { "category": "external", "summary": "RHBZ#2331720", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-45337", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45337" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337" }, { "category": "external", "summary": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909", "url": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909" }, { "category": "external", "summary": "https://go.dev/cl/635315", "url": "https://go.dev/cl/635315" }, { "category": "external", "summary": "https://go.dev/issue/70779", "url": "https://go.dev/issue/70779" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ", "url": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2024-3321", "url": "https://pkg.go.dev/vuln/GO-2024-3321" } ], "release_date": "2024-12-11T18:55:58.506000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-01-16T11:44:17+00:00", "details": "For details on how to apply this update, refer to:\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.17/h tml/operators/administrator-tasks#olm-upgrading-operators", "product_ids": [ "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:258ce27da831a29ebbafbf1a6c0432f7ba4a8ee5c129ee22ff3c7746244ebbfe_arm64", "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:7682ca488e66e62939d079730565ba1c7c6bf7b80ced478dad68bb22ec1daca8_ppc64le", "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:e1acce6898ac6aa79d3fd4d7cbec12f48ef61e84339d87d9e33499796f566da3_s390x", "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:f30f739a0335ac75001da6b1559ea1ac14290ed1abbaa93cb0a3fd2738ae4160_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:0370" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:258ce27da831a29ebbafbf1a6c0432f7ba4a8ee5c129ee22ff3c7746244ebbfe_arm64", "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:7682ca488e66e62939d079730565ba1c7c6bf7b80ced478dad68bb22ec1daca8_ppc64le", "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:e1acce6898ac6aa79d3fd4d7cbec12f48ef61e84339d87d9e33499796f566da3_s390x", "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:f30f739a0335ac75001da6b1559ea1ac14290ed1abbaa93cb0a3fd2738ae4160_amd64", "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-operator-bundle@sha256:cb2e6a39d5f5fbf3833625dacd8fb4234a9cf46a75c0b753598c7b0dabf723f0_amd64", "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:3a32097ceb8a30fdb9328b8139028b6ecc6f1a63ce663c93a94796d8f381d094_ppc64le", "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:4c292ceb06bee218911c4325a25efafdb5f82d4ae1d4298fb1ed025183e31eb6_amd64", "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:83d835b3df0353b3bce10c55df5cf6eeaee02fdf25c1c7c1151151598d14b90a_arm64", "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:a29ae4d725a82e622644cfa3a133f1599f79a1f3fda5d3d0ed677243b7cc55ca_s390x", "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:4660dc63a61e5711ba75e99f85cad1a120d555ba1a877cb19523ebe6b370ab85_ppc64le", "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:46bf0de18572f6930840bd578e329e81d53066b5000fbeed7219676675c9d51d_s390x", "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:90e354d25291d0c312a6cbfeb66c5746d93fa76ba992ba969db5ce9f61f730d5_arm64", "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:b6cf020d7a4fd54d1196da1b5d6362d2318fa28d0ce24307f77214c9c0796962_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:N", "version": "3.1" }, "products": [ "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:258ce27da831a29ebbafbf1a6c0432f7ba4a8ee5c129ee22ff3c7746244ebbfe_arm64", "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:7682ca488e66e62939d079730565ba1c7c6bf7b80ced478dad68bb22ec1daca8_ppc64le", "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:e1acce6898ac6aa79d3fd4d7cbec12f48ef61e84339d87d9e33499796f566da3_s390x", "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:f30f739a0335ac75001da6b1559ea1ac14290ed1abbaa93cb0a3fd2738ae4160_amd64", "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-operator-bundle@sha256:cb2e6a39d5f5fbf3833625dacd8fb4234a9cf46a75c0b753598c7b0dabf723f0_amd64", "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:3a32097ceb8a30fdb9328b8139028b6ecc6f1a63ce663c93a94796d8f381d094_ppc64le", "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:4c292ceb06bee218911c4325a25efafdb5f82d4ae1d4298fb1ed025183e31eb6_amd64", "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:83d835b3df0353b3bce10c55df5cf6eeaee02fdf25c1c7c1151151598d14b90a_arm64", "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:a29ae4d725a82e622644cfa3a133f1599f79a1f3fda5d3d0ed677243b7cc55ca_s390x", "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:4660dc63a61e5711ba75e99f85cad1a120d555ba1a877cb19523ebe6b370ab85_ppc64le", "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:46bf0de18572f6930840bd578e329e81d53066b5000fbeed7219676675c9d51d_s390x", "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:90e354d25291d0c312a6cbfeb66c5746d93fa76ba992ba969db5ce9f61f730d5_arm64", "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:b6cf020d7a4fd54d1196da1b5d6362d2318fa28d0ce24307f77214c9c0796962_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto" }, { "cve": "CVE-2024-45338", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2024-12-18T21:00:59.938173+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-operator-bundle@sha256:cb2e6a39d5f5fbf3833625dacd8fb4234a9cf46a75c0b753598c7b0dabf723f0_amd64", "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:3a32097ceb8a30fdb9328b8139028b6ecc6f1a63ce663c93a94796d8f381d094_ppc64le", "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:4c292ceb06bee218911c4325a25efafdb5f82d4ae1d4298fb1ed025183e31eb6_amd64", "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:83d835b3df0353b3bce10c55df5cf6eeaee02fdf25c1c7c1151151598d14b90a_arm64", "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:a29ae4d725a82e622644cfa3a133f1599f79a1f3fda5d3d0ed677243b7cc55ca_s390x", "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:4660dc63a61e5711ba75e99f85cad1a120d555ba1a877cb19523ebe6b370ab85_ppc64le", "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:46bf0de18572f6930840bd578e329e81d53066b5000fbeed7219676675c9d51d_s390x", "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:90e354d25291d0c312a6cbfeb66c5746d93fa76ba992ba969db5ce9f61f730d5_arm64", "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:b6cf020d7a4fd54d1196da1b5d6362d2318fa28d0ce24307f77214c9c0796962_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2333122" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang.org/x/net/html. This flaw allows an attacker to craft input to the parse functions that would be processed non-linearly with respect to its length, resulting in extremely slow parsing. This issue can cause a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is rated as an Important severity because an attacker can craft malicious input that causes the parsing functions to process data non-linearly, resulting in significant delays which leads to a denial of service by exhausting system resources.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:258ce27da831a29ebbafbf1a6c0432f7ba4a8ee5c129ee22ff3c7746244ebbfe_arm64", "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:7682ca488e66e62939d079730565ba1c7c6bf7b80ced478dad68bb22ec1daca8_ppc64le", "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:e1acce6898ac6aa79d3fd4d7cbec12f48ef61e84339d87d9e33499796f566da3_s390x", "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:f30f739a0335ac75001da6b1559ea1ac14290ed1abbaa93cb0a3fd2738ae4160_amd64" ], "known_not_affected": [ "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-operator-bundle@sha256:cb2e6a39d5f5fbf3833625dacd8fb4234a9cf46a75c0b753598c7b0dabf723f0_amd64", "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:3a32097ceb8a30fdb9328b8139028b6ecc6f1a63ce663c93a94796d8f381d094_ppc64le", "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:4c292ceb06bee218911c4325a25efafdb5f82d4ae1d4298fb1ed025183e31eb6_amd64", "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:83d835b3df0353b3bce10c55df5cf6eeaee02fdf25c1c7c1151151598d14b90a_arm64", "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:a29ae4d725a82e622644cfa3a133f1599f79a1f3fda5d3d0ed677243b7cc55ca_s390x", "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:4660dc63a61e5711ba75e99f85cad1a120d555ba1a877cb19523ebe6b370ab85_ppc64le", "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:46bf0de18572f6930840bd578e329e81d53066b5000fbeed7219676675c9d51d_s390x", "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:90e354d25291d0c312a6cbfeb66c5746d93fa76ba992ba969db5ce9f61f730d5_arm64", "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:b6cf020d7a4fd54d1196da1b5d6362d2318fa28d0ce24307f77214c9c0796962_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-45338" }, { "category": "external", "summary": "RHBZ#2333122", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333122" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-45338", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45338" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338" }, { "category": "external", "summary": "https://go.dev/cl/637536", "url": "https://go.dev/cl/637536" }, { "category": "external", "summary": "https://go.dev/issue/70906", "url": "https://go.dev/issue/70906" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ", "url": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2024-3333", "url": "https://pkg.go.dev/vuln/GO-2024-3333" } ], "release_date": "2024-12-18T20:38:22.660000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-01-16T11:44:17+00:00", "details": "For details on how to apply this update, refer to:\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.17/h tml/operators/administrator-tasks#olm-upgrading-operators", "product_ids": [ "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:258ce27da831a29ebbafbf1a6c0432f7ba4a8ee5c129ee22ff3c7746244ebbfe_arm64", "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:7682ca488e66e62939d079730565ba1c7c6bf7b80ced478dad68bb22ec1daca8_ppc64le", "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:e1acce6898ac6aa79d3fd4d7cbec12f48ef61e84339d87d9e33499796f566da3_s390x", "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:f30f739a0335ac75001da6b1559ea1ac14290ed1abbaa93cb0a3fd2738ae4160_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:0370" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:258ce27da831a29ebbafbf1a6c0432f7ba4a8ee5c129ee22ff3c7746244ebbfe_arm64", "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:7682ca488e66e62939d079730565ba1c7c6bf7b80ced478dad68bb22ec1daca8_ppc64le", "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:e1acce6898ac6aa79d3fd4d7cbec12f48ef61e84339d87d9e33499796f566da3_s390x", "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:f30f739a0335ac75001da6b1559ea1ac14290ed1abbaa93cb0a3fd2738ae4160_amd64", "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-operator-bundle@sha256:cb2e6a39d5f5fbf3833625dacd8fb4234a9cf46a75c0b753598c7b0dabf723f0_amd64", "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:3a32097ceb8a30fdb9328b8139028b6ecc6f1a63ce663c93a94796d8f381d094_ppc64le", "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:4c292ceb06bee218911c4325a25efafdb5f82d4ae1d4298fb1ed025183e31eb6_amd64", "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:83d835b3df0353b3bce10c55df5cf6eeaee02fdf25c1c7c1151151598d14b90a_arm64", "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:a29ae4d725a82e622644cfa3a133f1599f79a1f3fda5d3d0ed677243b7cc55ca_s390x", "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:4660dc63a61e5711ba75e99f85cad1a120d555ba1a877cb19523ebe6b370ab85_ppc64le", "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:46bf0de18572f6930840bd578e329e81d53066b5000fbeed7219676675c9d51d_s390x", "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:90e354d25291d0c312a6cbfeb66c5746d93fa76ba992ba969db5ce9f61f730d5_arm64", "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:b6cf020d7a4fd54d1196da1b5d6362d2318fa28d0ce24307f77214c9c0796962_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.