RHSA-2026:1416
Vulnerability from csaf_redhat - Published: 2026-01-27 16:53 - Updated: 2026-01-28 17:36Summary
Red Hat Security Advisory: Red Hat build of OpenTelemetry 3.8.2 release
Notes
Topic
Red Hat build of OpenTelemetry 3.8.2 has been released
Details
This release of the Red Hat build of OpenTelemetry provides new features, security improvements, and bug fixes.
Breaking changes:
* Nothing
Deprecations:
* Nothing
Technology Preview features:
* Nothing
Enhancements:
* Nothing
Bug fixes:
* https://access.redhat.com/security/cve/cve-2025-61729
Known issues:
* Nothing
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat build of OpenTelemetry 3.8.2 has been released",
"title": "Topic"
},
{
"category": "general",
"text": "This release of the Red Hat build of OpenTelemetry provides new features, security improvements, and bug fixes.\n\nBreaking changes:\n\n* Nothing\n\n\nDeprecations:\n\n* Nothing\n\n\nTechnology Preview features:\n\n* Nothing\n\n\nEnhancements:\n\n* Nothing\n\n\nBug fixes:\n\n* https://access.redhat.com/security/cve/cve-2025-61729\n\n\nKnown issues:\n\n* Nothing",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2026:1416",
"url": "https://access.redhat.com/errata/RHSA-2026:1416"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-61729",
"url": "https://access.redhat.com/security/cve/CVE-2025-61729"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/",
"url": "https://access.redhat.com/security/updates/classification/"
},
{
"category": "external",
"summary": "https://docs.redhat.com/en/documentation/openshift_container_platform/latest/html/red_hat_build_of_opentelemetry",
"url": "https://docs.redhat.com/en/documentation/openshift_container_platform/latest/html/red_hat_build_of_opentelemetry"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2026/rhsa-2026_1416.json"
}
],
"title": "Red Hat Security Advisory: Red Hat build of OpenTelemetry 3.8.2 release",
"tracking": {
"current_release_date": "2026-01-28T17:36:43+00:00",
"generator": {
"date": "2026-01-28T17:36:43+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.16"
}
},
"id": "RHSA-2026:1416",
"initial_release_date": "2026-01-27T16:53:57+00:00",
"revision_history": [
{
"date": "2026-01-27T16:53:57+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2026-01-27T16:54:08+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2026-01-28T17:36:43+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift distributed tracing 3.8.1",
"product": {
"name": "Red Hat OpenShift distributed tracing 3.8.1",
"product_id": "Red Hat OpenShift distributed tracing 3.8.1",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift_distributed_tracing:3.8::el8"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift distributed tracing"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/rhosdt/opentelemetry-operator-bundle@sha256:4238e6a9c44e84d3dacec9b3fa31f2fe8817c11d454a77e3d494fe4e6067cb90_amd64",
"product": {
"name": "registry.redhat.io/rhosdt/opentelemetry-operator-bundle@sha256:4238e6a9c44e84d3dacec9b3fa31f2fe8817c11d454a77e3d494fe4e6067cb90_amd64",
"product_id": "registry.redhat.io/rhosdt/opentelemetry-operator-bundle@sha256:4238e6a9c44e84d3dacec9b3fa31f2fe8817c11d454a77e3d494fe4e6067cb90_amd64",
"product_identification_helper": {
"purl": "pkg:oci/opentelemetry-operator-bundle@sha256%3A4238e6a9c44e84d3dacec9b3fa31f2fe8817c11d454a77e3d494fe4e6067cb90?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=1769173220"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:9245a9df4e3951733d478460e430d2eaa126e24c97b77862e0cc76f404df5273_amd64",
"product": {
"name": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:9245a9df4e3951733d478460e430d2eaa126e24c97b77862e0cc76f404df5273_amd64",
"product_id": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:9245a9df4e3951733d478460e430d2eaa126e24c97b77862e0cc76f404df5273_amd64",
"product_identification_helper": {
"purl": "pkg:oci/opentelemetry-collector-rhel8@sha256%3A9245a9df4e3951733d478460e430d2eaa126e24c97b77862e0cc76f404df5273?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=1769171502"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:e5608a35eca1b77b7c088990c168c4005220f9024204705bf8b74e4ac628ab95_amd64",
"product": {
"name": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:e5608a35eca1b77b7c088990c168c4005220f9024204705bf8b74e4ac628ab95_amd64",
"product_id": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:e5608a35eca1b77b7c088990c168c4005220f9024204705bf8b74e4ac628ab95_amd64",
"product_identification_helper": {
"purl": "pkg:oci/opentelemetry-rhel8-operator@sha256%3Ae5608a35eca1b77b7c088990c168c4005220f9024204705bf8b74e4ac628ab95?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=1769171471"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:e293d84e95380194a7d7b2a24e8f46ff38a7a3e6898525d322d9f5fc86dd62d8_amd64",
"product": {
"name": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:e293d84e95380194a7d7b2a24e8f46ff38a7a3e6898525d322d9f5fc86dd62d8_amd64",
"product_id": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:e293d84e95380194a7d7b2a24e8f46ff38a7a3e6898525d322d9f5fc86dd62d8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/opentelemetry-target-allocator-rhel8@sha256%3Ae293d84e95380194a7d7b2a24e8f46ff38a7a3e6898525d322d9f5fc86dd62d8?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=1769171495"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:40de93b086f52f44537ce3171480806abfde3e6784ac1f4730efcfb1ead14a26_arm64",
"product": {
"name": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:40de93b086f52f44537ce3171480806abfde3e6784ac1f4730efcfb1ead14a26_arm64",
"product_id": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:40de93b086f52f44537ce3171480806abfde3e6784ac1f4730efcfb1ead14a26_arm64",
"product_identification_helper": {
"purl": "pkg:oci/opentelemetry-collector-rhel8@sha256%3A40de93b086f52f44537ce3171480806abfde3e6784ac1f4730efcfb1ead14a26?arch=arm64\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=1769171502"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:9965e38d6bca3df52049fb90714d13a9e8b3f04b53882aebdc645854dbfc6fd5_arm64",
"product": {
"name": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:9965e38d6bca3df52049fb90714d13a9e8b3f04b53882aebdc645854dbfc6fd5_arm64",
"product_id": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:9965e38d6bca3df52049fb90714d13a9e8b3f04b53882aebdc645854dbfc6fd5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/opentelemetry-rhel8-operator@sha256%3A9965e38d6bca3df52049fb90714d13a9e8b3f04b53882aebdc645854dbfc6fd5?arch=arm64\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=1769171471"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:80d5f2b0f20f61437faaf2129cd5b24094cc49ffab5e07604a3d7dc8951a84bd_arm64",
"product": {
"name": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:80d5f2b0f20f61437faaf2129cd5b24094cc49ffab5e07604a3d7dc8951a84bd_arm64",
"product_id": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:80d5f2b0f20f61437faaf2129cd5b24094cc49ffab5e07604a3d7dc8951a84bd_arm64",
"product_identification_helper": {
"purl": "pkg:oci/opentelemetry-target-allocator-rhel8@sha256%3A80d5f2b0f20f61437faaf2129cd5b24094cc49ffab5e07604a3d7dc8951a84bd?arch=arm64\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=1769171495"
}
}
}
],
"category": "architecture",
"name": "arm64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:2937cb735d6af6ef2ba64e0cfd4d8b0c6a808f9296bc12a70d276c760be5e5e8_ppc64le",
"product": {
"name": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:2937cb735d6af6ef2ba64e0cfd4d8b0c6a808f9296bc12a70d276c760be5e5e8_ppc64le",
"product_id": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:2937cb735d6af6ef2ba64e0cfd4d8b0c6a808f9296bc12a70d276c760be5e5e8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/opentelemetry-collector-rhel8@sha256%3A2937cb735d6af6ef2ba64e0cfd4d8b0c6a808f9296bc12a70d276c760be5e5e8?arch=ppc64le\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=1769171502"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:e24ff0495b4aff5d681c0f2cea539f631efa569025bb9d3186dbf024d969e36f_ppc64le",
"product": {
"name": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:e24ff0495b4aff5d681c0f2cea539f631efa569025bb9d3186dbf024d969e36f_ppc64le",
"product_id": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:e24ff0495b4aff5d681c0f2cea539f631efa569025bb9d3186dbf024d969e36f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/opentelemetry-rhel8-operator@sha256%3Ae24ff0495b4aff5d681c0f2cea539f631efa569025bb9d3186dbf024d969e36f?arch=ppc64le\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=1769171471"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:0102b2a2be8eeb26311e8d86d1b6613c7eda5a91f47e63e47ca90c5b2e412e45_ppc64le",
"product": {
"name": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:0102b2a2be8eeb26311e8d86d1b6613c7eda5a91f47e63e47ca90c5b2e412e45_ppc64le",
"product_id": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:0102b2a2be8eeb26311e8d86d1b6613c7eda5a91f47e63e47ca90c5b2e412e45_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/opentelemetry-target-allocator-rhel8@sha256%3A0102b2a2be8eeb26311e8d86d1b6613c7eda5a91f47e63e47ca90c5b2e412e45?arch=ppc64le\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=1769171495"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:36ec49cbed4262df1d9bd18cf2339c9e9666ef3aeba2482abcd92cf0f059ff27_s390x",
"product": {
"name": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:36ec49cbed4262df1d9bd18cf2339c9e9666ef3aeba2482abcd92cf0f059ff27_s390x",
"product_id": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:36ec49cbed4262df1d9bd18cf2339c9e9666ef3aeba2482abcd92cf0f059ff27_s390x",
"product_identification_helper": {
"purl": "pkg:oci/opentelemetry-collector-rhel8@sha256%3A36ec49cbed4262df1d9bd18cf2339c9e9666ef3aeba2482abcd92cf0f059ff27?arch=s390x\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=1769171502"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:da0c28858f307197b80c4df0c08d6440a0f3f648fea8e64f35d28ff3b0a111db_s390x",
"product": {
"name": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:da0c28858f307197b80c4df0c08d6440a0f3f648fea8e64f35d28ff3b0a111db_s390x",
"product_id": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:da0c28858f307197b80c4df0c08d6440a0f3f648fea8e64f35d28ff3b0a111db_s390x",
"product_identification_helper": {
"purl": "pkg:oci/opentelemetry-rhel8-operator@sha256%3Ada0c28858f307197b80c4df0c08d6440a0f3f648fea8e64f35d28ff3b0a111db?arch=s390x\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=1769171471"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:8fe51c4e9945e2dc5d5997863715d2ab76d7c65f4b5060cfbec52e609b692843_s390x",
"product": {
"name": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:8fe51c4e9945e2dc5d5997863715d2ab76d7c65f4b5060cfbec52e609b692843_s390x",
"product_id": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:8fe51c4e9945e2dc5d5997863715d2ab76d7c65f4b5060cfbec52e609b692843_s390x",
"product_identification_helper": {
"purl": "pkg:oci/opentelemetry-target-allocator-rhel8@sha256%3A8fe51c4e9945e2dc5d5997863715d2ab76d7c65f4b5060cfbec52e609b692843?arch=s390x\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=1769171495"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:2937cb735d6af6ef2ba64e0cfd4d8b0c6a808f9296bc12a70d276c760be5e5e8_ppc64le as a component of Red Hat OpenShift distributed tracing 3.8.1",
"product_id": "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:2937cb735d6af6ef2ba64e0cfd4d8b0c6a808f9296bc12a70d276c760be5e5e8_ppc64le"
},
"product_reference": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:2937cb735d6af6ef2ba64e0cfd4d8b0c6a808f9296bc12a70d276c760be5e5e8_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.8.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:36ec49cbed4262df1d9bd18cf2339c9e9666ef3aeba2482abcd92cf0f059ff27_s390x as a component of Red Hat OpenShift distributed tracing 3.8.1",
"product_id": "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:36ec49cbed4262df1d9bd18cf2339c9e9666ef3aeba2482abcd92cf0f059ff27_s390x"
},
"product_reference": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:36ec49cbed4262df1d9bd18cf2339c9e9666ef3aeba2482abcd92cf0f059ff27_s390x",
"relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.8.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:40de93b086f52f44537ce3171480806abfde3e6784ac1f4730efcfb1ead14a26_arm64 as a component of Red Hat OpenShift distributed tracing 3.8.1",
"product_id": "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:40de93b086f52f44537ce3171480806abfde3e6784ac1f4730efcfb1ead14a26_arm64"
},
"product_reference": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:40de93b086f52f44537ce3171480806abfde3e6784ac1f4730efcfb1ead14a26_arm64",
"relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.8.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:9245a9df4e3951733d478460e430d2eaa126e24c97b77862e0cc76f404df5273_amd64 as a component of Red Hat OpenShift distributed tracing 3.8.1",
"product_id": "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:9245a9df4e3951733d478460e430d2eaa126e24c97b77862e0cc76f404df5273_amd64"
},
"product_reference": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:9245a9df4e3951733d478460e430d2eaa126e24c97b77862e0cc76f404df5273_amd64",
"relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.8.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhosdt/opentelemetry-operator-bundle@sha256:4238e6a9c44e84d3dacec9b3fa31f2fe8817c11d454a77e3d494fe4e6067cb90_amd64 as a component of Red Hat OpenShift distributed tracing 3.8.1",
"product_id": "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/opentelemetry-operator-bundle@sha256:4238e6a9c44e84d3dacec9b3fa31f2fe8817c11d454a77e3d494fe4e6067cb90_amd64"
},
"product_reference": "registry.redhat.io/rhosdt/opentelemetry-operator-bundle@sha256:4238e6a9c44e84d3dacec9b3fa31f2fe8817c11d454a77e3d494fe4e6067cb90_amd64",
"relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.8.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:9965e38d6bca3df52049fb90714d13a9e8b3f04b53882aebdc645854dbfc6fd5_arm64 as a component of Red Hat OpenShift distributed tracing 3.8.1",
"product_id": "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:9965e38d6bca3df52049fb90714d13a9e8b3f04b53882aebdc645854dbfc6fd5_arm64"
},
"product_reference": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:9965e38d6bca3df52049fb90714d13a9e8b3f04b53882aebdc645854dbfc6fd5_arm64",
"relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.8.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:da0c28858f307197b80c4df0c08d6440a0f3f648fea8e64f35d28ff3b0a111db_s390x as a component of Red Hat OpenShift distributed tracing 3.8.1",
"product_id": "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:da0c28858f307197b80c4df0c08d6440a0f3f648fea8e64f35d28ff3b0a111db_s390x"
},
"product_reference": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:da0c28858f307197b80c4df0c08d6440a0f3f648fea8e64f35d28ff3b0a111db_s390x",
"relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.8.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:e24ff0495b4aff5d681c0f2cea539f631efa569025bb9d3186dbf024d969e36f_ppc64le as a component of Red Hat OpenShift distributed tracing 3.8.1",
"product_id": "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:e24ff0495b4aff5d681c0f2cea539f631efa569025bb9d3186dbf024d969e36f_ppc64le"
},
"product_reference": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:e24ff0495b4aff5d681c0f2cea539f631efa569025bb9d3186dbf024d969e36f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.8.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:e5608a35eca1b77b7c088990c168c4005220f9024204705bf8b74e4ac628ab95_amd64 as a component of Red Hat OpenShift distributed tracing 3.8.1",
"product_id": "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:e5608a35eca1b77b7c088990c168c4005220f9024204705bf8b74e4ac628ab95_amd64"
},
"product_reference": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:e5608a35eca1b77b7c088990c168c4005220f9024204705bf8b74e4ac628ab95_amd64",
"relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.8.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:0102b2a2be8eeb26311e8d86d1b6613c7eda5a91f47e63e47ca90c5b2e412e45_ppc64le as a component of Red Hat OpenShift distributed tracing 3.8.1",
"product_id": "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:0102b2a2be8eeb26311e8d86d1b6613c7eda5a91f47e63e47ca90c5b2e412e45_ppc64le"
},
"product_reference": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:0102b2a2be8eeb26311e8d86d1b6613c7eda5a91f47e63e47ca90c5b2e412e45_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.8.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:80d5f2b0f20f61437faaf2129cd5b24094cc49ffab5e07604a3d7dc8951a84bd_arm64 as a component of Red Hat OpenShift distributed tracing 3.8.1",
"product_id": "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:80d5f2b0f20f61437faaf2129cd5b24094cc49ffab5e07604a3d7dc8951a84bd_arm64"
},
"product_reference": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:80d5f2b0f20f61437faaf2129cd5b24094cc49ffab5e07604a3d7dc8951a84bd_arm64",
"relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.8.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:8fe51c4e9945e2dc5d5997863715d2ab76d7c65f4b5060cfbec52e609b692843_s390x as a component of Red Hat OpenShift distributed tracing 3.8.1",
"product_id": "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:8fe51c4e9945e2dc5d5997863715d2ab76d7c65f4b5060cfbec52e609b692843_s390x"
},
"product_reference": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:8fe51c4e9945e2dc5d5997863715d2ab76d7c65f4b5060cfbec52e609b692843_s390x",
"relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.8.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:e293d84e95380194a7d7b2a24e8f46ff38a7a3e6898525d322d9f5fc86dd62d8_amd64 as a component of Red Hat OpenShift distributed tracing 3.8.1",
"product_id": "Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:e293d84e95380194a7d7b2a24e8f46ff38a7a3e6898525d322d9f5fc86dd62d8_amd64"
},
"product_reference": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:e293d84e95380194a7d7b2a24e8f46ff38a7a3e6898525d322d9f5fc86dd62d8_amd64",
"relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.8.1"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-61729",
"cwe": {
"id": "CWE-1050",
"name": "Excessive Platform Resource Consumption within a Loop"
},
"discovery_date": "2025-12-02T20:01:45.330964+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/opentelemetry-operator-bundle@sha256:4238e6a9c44e84d3dacec9b3fa31f2fe8817c11d454a77e3d494fe4e6067cb90_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2418462"
}
],
"notes": [
{
"category": "description",
"text": "Within HostnameError.Error(), when constructing an error string, there is no limit to the number of hosts that will be printed out. Furthermore, the error string is constructed by repeated string concatenation, leading to quadratic runtime. Therefore, a certificate provided by a malicious actor can result in excessive resource consumption.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "crypto/x509: golang: Denial of Service due to excessive resource consumption via crafted certificate",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:2937cb735d6af6ef2ba64e0cfd4d8b0c6a808f9296bc12a70d276c760be5e5e8_ppc64le",
"Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:36ec49cbed4262df1d9bd18cf2339c9e9666ef3aeba2482abcd92cf0f059ff27_s390x",
"Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:40de93b086f52f44537ce3171480806abfde3e6784ac1f4730efcfb1ead14a26_arm64",
"Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:9245a9df4e3951733d478460e430d2eaa126e24c97b77862e0cc76f404df5273_amd64",
"Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:9965e38d6bca3df52049fb90714d13a9e8b3f04b53882aebdc645854dbfc6fd5_arm64",
"Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:da0c28858f307197b80c4df0c08d6440a0f3f648fea8e64f35d28ff3b0a111db_s390x",
"Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:e24ff0495b4aff5d681c0f2cea539f631efa569025bb9d3186dbf024d969e36f_ppc64le",
"Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:e5608a35eca1b77b7c088990c168c4005220f9024204705bf8b74e4ac628ab95_amd64",
"Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:0102b2a2be8eeb26311e8d86d1b6613c7eda5a91f47e63e47ca90c5b2e412e45_ppc64le",
"Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:80d5f2b0f20f61437faaf2129cd5b24094cc49ffab5e07604a3d7dc8951a84bd_arm64",
"Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:8fe51c4e9945e2dc5d5997863715d2ab76d7c65f4b5060cfbec52e609b692843_s390x",
"Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:e293d84e95380194a7d7b2a24e8f46ff38a7a3e6898525d322d9f5fc86dd62d8_amd64"
],
"known_not_affected": [
"Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/opentelemetry-operator-bundle@sha256:4238e6a9c44e84d3dacec9b3fa31f2fe8817c11d454a77e3d494fe4e6067cb90_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-61729"
},
{
"category": "external",
"summary": "RHBZ#2418462",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2418462"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-61729",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61729"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-61729",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-61729"
},
{
"category": "external",
"summary": "https://go.dev/cl/725920",
"url": "https://go.dev/cl/725920"
},
{
"category": "external",
"summary": "https://go.dev/issue/76445",
"url": "https://go.dev/issue/76445"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/8FJoBkPddm4",
"url": "https://groups.google.com/g/golang-announce/c/8FJoBkPddm4"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-4155",
"url": "https://pkg.go.dev/vuln/GO-2025-4155"
}
],
"release_date": "2025-12-02T18:54:10.166000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2026-01-27T16:53:57+00:00",
"details": "For details on how to apply this update, refer to:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/latest/html/operators/administrator-tasks#olm-upgrading-operators",
"product_ids": [
"Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:2937cb735d6af6ef2ba64e0cfd4d8b0c6a808f9296bc12a70d276c760be5e5e8_ppc64le",
"Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:36ec49cbed4262df1d9bd18cf2339c9e9666ef3aeba2482abcd92cf0f059ff27_s390x",
"Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:40de93b086f52f44537ce3171480806abfde3e6784ac1f4730efcfb1ead14a26_arm64",
"Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:9245a9df4e3951733d478460e430d2eaa126e24c97b77862e0cc76f404df5273_amd64",
"Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:9965e38d6bca3df52049fb90714d13a9e8b3f04b53882aebdc645854dbfc6fd5_arm64",
"Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:da0c28858f307197b80c4df0c08d6440a0f3f648fea8e64f35d28ff3b0a111db_s390x",
"Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:e24ff0495b4aff5d681c0f2cea539f631efa569025bb9d3186dbf024d969e36f_ppc64le",
"Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:e5608a35eca1b77b7c088990c168c4005220f9024204705bf8b74e4ac628ab95_amd64",
"Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:0102b2a2be8eeb26311e8d86d1b6613c7eda5a91f47e63e47ca90c5b2e412e45_ppc64le",
"Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:80d5f2b0f20f61437faaf2129cd5b24094cc49ffab5e07604a3d7dc8951a84bd_arm64",
"Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:8fe51c4e9945e2dc5d5997863715d2ab76d7c65f4b5060cfbec52e609b692843_s390x",
"Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:e293d84e95380194a7d7b2a24e8f46ff38a7a3e6898525d322d9f5fc86dd62d8_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2026:1416"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:2937cb735d6af6ef2ba64e0cfd4d8b0c6a808f9296bc12a70d276c760be5e5e8_ppc64le",
"Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:36ec49cbed4262df1d9bd18cf2339c9e9666ef3aeba2482abcd92cf0f059ff27_s390x",
"Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:40de93b086f52f44537ce3171480806abfde3e6784ac1f4730efcfb1ead14a26_arm64",
"Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:9245a9df4e3951733d478460e430d2eaa126e24c97b77862e0cc76f404df5273_amd64",
"Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/opentelemetry-operator-bundle@sha256:4238e6a9c44e84d3dacec9b3fa31f2fe8817c11d454a77e3d494fe4e6067cb90_amd64",
"Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:9965e38d6bca3df52049fb90714d13a9e8b3f04b53882aebdc645854dbfc6fd5_arm64",
"Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:da0c28858f307197b80c4df0c08d6440a0f3f648fea8e64f35d28ff3b0a111db_s390x",
"Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:e24ff0495b4aff5d681c0f2cea539f631efa569025bb9d3186dbf024d969e36f_ppc64le",
"Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:e5608a35eca1b77b7c088990c168c4005220f9024204705bf8b74e4ac628ab95_amd64",
"Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:0102b2a2be8eeb26311e8d86d1b6613c7eda5a91f47e63e47ca90c5b2e412e45_ppc64le",
"Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:80d5f2b0f20f61437faaf2129cd5b24094cc49ffab5e07604a3d7dc8951a84bd_arm64",
"Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:8fe51c4e9945e2dc5d5997863715d2ab76d7c65f4b5060cfbec52e609b692843_s390x",
"Red Hat OpenShift distributed tracing 3.8.1:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:e293d84e95380194a7d7b2a24e8f46ff38a7a3e6898525d322d9f5fc86dd62d8_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "crypto/x509: golang: Denial of Service due to excessive resource consumption via crafted certificate"
}
]
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…