概述
Moderate: opentelemetry-collector security update
类型/严重性
Security Advisory: Moderate
标题
An update for opentelemetry-collector is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
描述
Collector with the supported components for a Red Hat build of OpenTelemetry
Security Fix(es):
- net/http: Request smuggling due to acceptance of invalid chunked data in net/http (CVE-2025-22871)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
受影响的产品
-
Red Hat Enterprise Linux for x86_64 9 x86_64
-
Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6 x86_64
-
Red Hat Enterprise Linux Server - AUS 9.6 x86_64
-
Red Hat Enterprise Linux for IBM z Systems 9 s390x
-
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6 s390x
-
Red Hat Enterprise Linux for Power, little endian 9 ppc64le
-
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6 ppc64le
-
Red Hat Enterprise Linux for ARM 64 9 aarch64
-
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6 aarch64
-
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6 ppc64le
-
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6 x86_64
-
Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6 aarch64
-
Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6 s390x
修复
-
BZ - 2358493
- CVE-2025-22871 net/http: Request smuggling due to acceptance of invalid chunked data in net/http
注::
可能有这些软件包的更新版本。
点击软件包名称查看详情。
Red Hat Enterprise Linux for x86_64 9
SRPM |
opentelemetry-collector-0.127.0-1.el9_6.src.rpm
|
SHA-256: 85201a773077b2b7ab938d207728dda3f057bedffb1fea6b6ac20028f9b4a6db |
x86_64 |
opentelemetry-collector-0.127.0-1.el9_6.x86_64.rpm
|
SHA-256: b1d16dc7e6c1b252bb9aa6563446297164769cd0cc890e383603eb7248d3364b |
Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6
SRPM |
opentelemetry-collector-0.127.0-1.el9_6.src.rpm
|
SHA-256: 85201a773077b2b7ab938d207728dda3f057bedffb1fea6b6ac20028f9b4a6db |
x86_64 |
opentelemetry-collector-0.127.0-1.el9_6.x86_64.rpm
|
SHA-256: b1d16dc7e6c1b252bb9aa6563446297164769cd0cc890e383603eb7248d3364b |
Red Hat Enterprise Linux Server - AUS 9.6
SRPM |
opentelemetry-collector-0.127.0-1.el9_6.src.rpm
|
SHA-256: 85201a773077b2b7ab938d207728dda3f057bedffb1fea6b6ac20028f9b4a6db |
x86_64 |
opentelemetry-collector-0.127.0-1.el9_6.x86_64.rpm
|
SHA-256: b1d16dc7e6c1b252bb9aa6563446297164769cd0cc890e383603eb7248d3364b |
Red Hat Enterprise Linux for IBM z Systems 9
SRPM |
opentelemetry-collector-0.127.0-1.el9_6.src.rpm
|
SHA-256: 85201a773077b2b7ab938d207728dda3f057bedffb1fea6b6ac20028f9b4a6db |
s390x |
opentelemetry-collector-0.127.0-1.el9_6.s390x.rpm
|
SHA-256: f09f8ff311506e89311d5d22def58de96bb3fbb0c4f7600af8cad811d5866951 |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6
SRPM |
opentelemetry-collector-0.127.0-1.el9_6.src.rpm
|
SHA-256: 85201a773077b2b7ab938d207728dda3f057bedffb1fea6b6ac20028f9b4a6db |
s390x |
opentelemetry-collector-0.127.0-1.el9_6.s390x.rpm
|
SHA-256: f09f8ff311506e89311d5d22def58de96bb3fbb0c4f7600af8cad811d5866951 |
Red Hat Enterprise Linux for Power, little endian 9
SRPM |
opentelemetry-collector-0.127.0-1.el9_6.src.rpm
|
SHA-256: 85201a773077b2b7ab938d207728dda3f057bedffb1fea6b6ac20028f9b4a6db |
ppc64le |
opentelemetry-collector-0.127.0-1.el9_6.ppc64le.rpm
|
SHA-256: 59db358dcd0cf8b19276b5976f01108517d18b975b52ebf3f7e80b2cf81ac69a |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6
SRPM |
opentelemetry-collector-0.127.0-1.el9_6.src.rpm
|
SHA-256: 85201a773077b2b7ab938d207728dda3f057bedffb1fea6b6ac20028f9b4a6db |
ppc64le |
opentelemetry-collector-0.127.0-1.el9_6.ppc64le.rpm
|
SHA-256: 59db358dcd0cf8b19276b5976f01108517d18b975b52ebf3f7e80b2cf81ac69a |
Red Hat Enterprise Linux for ARM 64 9
SRPM |
opentelemetry-collector-0.127.0-1.el9_6.src.rpm
|
SHA-256: 85201a773077b2b7ab938d207728dda3f057bedffb1fea6b6ac20028f9b4a6db |
aarch64 |
opentelemetry-collector-0.127.0-1.el9_6.aarch64.rpm
|
SHA-256: 3c32196478047097e4b3b484e965cef92413457029b13deae731cc011912eb89 |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6
SRPM |
opentelemetry-collector-0.127.0-1.el9_6.src.rpm
|
SHA-256: 85201a773077b2b7ab938d207728dda3f057bedffb1fea6b6ac20028f9b4a6db |
aarch64 |
opentelemetry-collector-0.127.0-1.el9_6.aarch64.rpm
|
SHA-256: 3c32196478047097e4b3b484e965cef92413457029b13deae731cc011912eb89 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6
SRPM |
opentelemetry-collector-0.127.0-1.el9_6.src.rpm
|
SHA-256: 85201a773077b2b7ab938d207728dda3f057bedffb1fea6b6ac20028f9b4a6db |
ppc64le |
opentelemetry-collector-0.127.0-1.el9_6.ppc64le.rpm
|
SHA-256: 59db358dcd0cf8b19276b5976f01108517d18b975b52ebf3f7e80b2cf81ac69a |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6
SRPM |
opentelemetry-collector-0.127.0-1.el9_6.src.rpm
|
SHA-256: 85201a773077b2b7ab938d207728dda3f057bedffb1fea6b6ac20028f9b4a6db |
x86_64 |
opentelemetry-collector-0.127.0-1.el9_6.x86_64.rpm
|
SHA-256: b1d16dc7e6c1b252bb9aa6563446297164769cd0cc890e383603eb7248d3364b |
Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6
SRPM |
opentelemetry-collector-0.127.0-1.el9_6.src.rpm
|
SHA-256: 85201a773077b2b7ab938d207728dda3f057bedffb1fea6b6ac20028f9b4a6db |
aarch64 |
opentelemetry-collector-0.127.0-1.el9_6.aarch64.rpm
|
SHA-256: 3c32196478047097e4b3b484e965cef92413457029b13deae731cc011912eb89 |
Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6
SRPM |
opentelemetry-collector-0.127.0-1.el9_6.src.rpm
|
SHA-256: 85201a773077b2b7ab938d207728dda3f057bedffb1fea6b6ac20028f9b4a6db |
s390x |
opentelemetry-collector-0.127.0-1.el9_6.s390x.rpm
|
SHA-256: f09f8ff311506e89311d5d22def58de96bb3fbb0c4f7600af8cad811d5866951 |