rhba-2021_1167
Vulnerability from csaf_redhat
Published
2021-04-12 18:02
Modified
2024-11-13 23:22
Summary
Red Hat Bug Fix Advisory: Openshift Logging Bug Fix Release (5.0.2)
Notes
Topic
Openshift Logging Bug Fix Release (5.0.2)
Details
Openshift Logging Bug Fix Release (5.0.2)
You use the Red Hat OpenShift Logging product to forward, store, and
visualize log data from your cluster.
Changes to the Red Hat OpenShift Logging product:
* If you did not set `.proxy` in the cluster installation configuration, and then configured a global proxy on the installed cluster, a bug prevented Fluentd from forwarding logs to Elasticsearch. To work around this issue, in the proxy/cluster configuration, set `no_proxy` to `.svc.cluster.local` so it skips internal traffic. The current release fixes the proxy configuration issue. Now, if you configure the global proxy after installing an OpenShift cluster, Fluentd forwards logs to Elasticsearch. (*LOG-1187*, *BZ#1915448*)
* Previously, forwarding logs to Kafka using chained certificates failed with error "state=error: certificate verify failed (unable to get local issuer certificate)." Logs could not be forwarded to a Kafka broker with a certificate signed by an intermediate CA. This happened because fluentd Kafka plugin could only handle a single CA certificate supplied in the ca-bundle.crt entry of the corresponding secret. The current release fixes this issue. It enables the fluentd Kafka plugin to handle multiple CA certificates supplied in the ca-bundle.crt entry of the corresponding secret. Now, logs can be forwarded to a Kafka broker with a certificate signed by an intermediate CA. (*LOG-1216*, *LOG-1218*, *BZ#1904380*)
* Previously, an update in the cluster service version (CSV) accidentally introduced resource/limits for the OpenShift Elasticsearch operator container. Under specific conditions, this issue prevented the operator from being scheduled. The current release fixes this issue by removing the CSV resource/limits for the operator container. Now, the operator gets scheduled without issues. (*LOG-1254*, *BZ#1944048*)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Openshift Logging Bug Fix Release (5.0.2)", "title": "Topic" }, { "category": "general", "text": "Openshift Logging Bug Fix Release (5.0.2)\n\nYou use the Red Hat OpenShift Logging product to forward, store, and\nvisualize log data from your cluster.\n\nChanges to the Red Hat OpenShift Logging product:\n\n* If you did not set `.proxy` in the cluster installation configuration, and then configured a global proxy on the installed cluster, a bug prevented Fluentd from forwarding logs to Elasticsearch. To work around this issue, in the proxy/cluster configuration, set `no_proxy` to `.svc.cluster.local` so it skips internal traffic. The current release fixes the proxy configuration issue. Now, if you configure the global proxy after installing an OpenShift cluster, Fluentd forwards logs to Elasticsearch. (*LOG-1187*, *BZ#1915448*)\n\n* Previously, forwarding logs to Kafka using chained certificates failed with error \"state=error: certificate verify failed (unable to get local issuer certificate).\" Logs could not be forwarded to a Kafka broker with a certificate signed by an intermediate CA. This happened because fluentd Kafka plugin could only handle a single CA certificate supplied in the ca-bundle.crt entry of the corresponding secret. The current release fixes this issue. It enables the fluentd Kafka plugin to handle multiple CA certificates supplied in the ca-bundle.crt entry of the corresponding secret. Now, logs can be forwarded to a Kafka broker with a certificate signed by an intermediate CA. (*LOG-1216*, *LOG-1218*, *BZ#1904380*)\n\n* Previously, an update in the cluster service version (CSV)\u00a0accidentally\u00a0introduced resource/limits for the OpenShift Elasticsearch operator container. Under specific conditions, this issue prevented the operator from being scheduled. The current release fixes this issue by removing the CSV resource/limits for the operator container. Now, the operator gets scheduled without issues. (*LOG-1254*, *BZ#1944048*)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHBA-2021:1167", "url": "https://access.redhat.com/errata/RHBA-2021:1167" }, { "category": "external", "summary": "LOG-1187", "url": "https://issues.redhat.com/browse/LOG-1187" }, { "category": "external", "summary": "LOG-1216", "url": "https://issues.redhat.com/browse/LOG-1216" }, { "category": "external", "summary": "LOG-1218", "url": "https://issues.redhat.com/browse/LOG-1218" }, { "category": "external", "summary": "LOG-1254", "url": "https://issues.redhat.com/browse/LOG-1254" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhba-2021_1167.json" } ], "title": "Red Hat Bug Fix Advisory: Openshift Logging Bug Fix Release (5.0.2)", "tracking": { "current_release_date": "2024-11-13T23:22:43+00:00", "generator": { "date": "2024-11-13T23:22:43+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHBA-2021:1167", "initial_release_date": "2021-04-12T18:02:50+00:00", "revision_history": [ { "date": "2021-04-12T18:02:50+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-04-12T18:02:50+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-13T23:22:43+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "OpenShift Logging 5.0", "product": { "name": "OpenShift Logging 5.0", "product_id": "8Base-OSE-LOGGING-5.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:logging:5.0::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:5b1478d3d2a2714ca5db36ecd6f433727bb9a910950d2c78744f023935e64846_s390x", "product": { "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:5b1478d3d2a2714ca5db36ecd6f433727bb9a910950d2c78744f023935e64846_s390x", "product_id": "openshift-logging/cluster-logging-rhel8-operator@sha256:5b1478d3d2a2714ca5db36ecd6f433727bb9a910950d2c78744f023935e64846_s390x", "product_identification_helper": { "purl": "pkg:oci/cluster-logging-rhel8-operator@sha256:5b1478d3d2a2714ca5db36ecd6f433727bb9a910950d2c78744f023935e64846?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel8-operator\u0026tag=v5.0.2-6" } } }, { "category": "product_version", "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:09343df9e6b49e7777b5ca465a2cebd8b0c51f26c8f3df3737241c2a47c63efc_s390x", "product": { "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:09343df9e6b49e7777b5ca465a2cebd8b0c51f26c8f3df3737241c2a47c63efc_s390x", "product_id": "openshift-logging/elasticsearch-rhel8-operator@sha256:09343df9e6b49e7777b5ca465a2cebd8b0c51f26c8f3df3737241c2a47c63efc_s390x", "product_identification_helper": { "purl": "pkg:oci/elasticsearch-rhel8-operator@sha256:09343df9e6b49e7777b5ca465a2cebd8b0c51f26c8f3df3737241c2a47c63efc?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-rhel8-operator\u0026tag=v5.0.2-5" } } }, { "category": "product_version", "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:32cf64ae4e88893edd997887fec8c2868cc51d85e8cb85b834151b5f2ef9b766_s390x", "product": { "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:32cf64ae4e88893edd997887fec8c2868cc51d85e8cb85b834151b5f2ef9b766_s390x", "product_id": "openshift-logging/elasticsearch-proxy-rhel8@sha256:32cf64ae4e88893edd997887fec8c2868cc51d85e8cb85b834151b5f2ef9b766_s390x", "product_identification_helper": { "purl": "pkg:oci/elasticsearch-proxy-rhel8@sha256:32cf64ae4e88893edd997887fec8c2868cc51d85e8cb85b834151b5f2ef9b766?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel8\u0026tag=v5.0.2-5" } } }, { "category": "product_version", "name": "openshift-logging/logging-curator5-rhel8@sha256:145aa96781b7d5bcab88b19f5e6a7fed29cb849d635274d3382aaf44bc2f19ff_s390x", "product": { "name": "openshift-logging/logging-curator5-rhel8@sha256:145aa96781b7d5bcab88b19f5e6a7fed29cb849d635274d3382aaf44bc2f19ff_s390x", "product_id": "openshift-logging/logging-curator5-rhel8@sha256:145aa96781b7d5bcab88b19f5e6a7fed29cb849d635274d3382aaf44bc2f19ff_s390x", "product_identification_helper": { "purl": "pkg:oci/logging-curator5-rhel8@sha256:145aa96781b7d5bcab88b19f5e6a7fed29cb849d635274d3382aaf44bc2f19ff?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/logging-curator5-rhel8\u0026tag=v5.0.2-5" } } }, { "category": "product_version", "name": "openshift-logging/elasticsearch6-rhel8@sha256:6b89951a01af167f1d4e35a205be14725b3303d4164a7e2126147714ee97c7fb_s390x", "product": { "name": "openshift-logging/elasticsearch6-rhel8@sha256:6b89951a01af167f1d4e35a205be14725b3303d4164a7e2126147714ee97c7fb_s390x", "product_id": "openshift-logging/elasticsearch6-rhel8@sha256:6b89951a01af167f1d4e35a205be14725b3303d4164a7e2126147714ee97c7fb_s390x", "product_identification_helper": { "purl": "pkg:oci/elasticsearch6-rhel8@sha256:6b89951a01af167f1d4e35a205be14725b3303d4164a7e2126147714ee97c7fb?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch6-rhel8\u0026tag=v5.0.2-6" } } }, { "category": "product_version", "name": "openshift-logging/eventrouter-rhel8@sha256:c8bc967fbd8621d7cfce100381f13b3dd0c9705a5ce458ed0da52c01eb415a79_s390x", "product": { "name": "openshift-logging/eventrouter-rhel8@sha256:c8bc967fbd8621d7cfce100381f13b3dd0c9705a5ce458ed0da52c01eb415a79_s390x", "product_id": "openshift-logging/eventrouter-rhel8@sha256:c8bc967fbd8621d7cfce100381f13b3dd0c9705a5ce458ed0da52c01eb415a79_s390x", "product_identification_helper": { "purl": "pkg:oci/eventrouter-rhel8@sha256:c8bc967fbd8621d7cfce100381f13b3dd0c9705a5ce458ed0da52c01eb415a79?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/eventrouter-rhel8\u0026tag=v5.0.2-4" } } }, { "category": "product_version", "name": "openshift-logging/fluentd-rhel8@sha256:4439b313be0b9beac90f24dd0e559cfe108be09ae54ff73df0197a9629f79bb5_s390x", "product": { "name": "openshift-logging/fluentd-rhel8@sha256:4439b313be0b9beac90f24dd0e559cfe108be09ae54ff73df0197a9629f79bb5_s390x", "product_id": "openshift-logging/fluentd-rhel8@sha256:4439b313be0b9beac90f24dd0e559cfe108be09ae54ff73df0197a9629f79bb5_s390x", "product_identification_helper": { "purl": "pkg:oci/fluentd-rhel8@sha256:4439b313be0b9beac90f24dd0e559cfe108be09ae54ff73df0197a9629f79bb5?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/fluentd-rhel8\u0026tag=v5.0.2-6" } } }, { "category": "product_version", "name": "openshift-logging/kibana6-rhel8@sha256:a55f816432310930c6b587091e65b7002f6ec98072e5639a39cadf904c621902_s390x", "product": { "name": "openshift-logging/kibana6-rhel8@sha256:a55f816432310930c6b587091e65b7002f6ec98072e5639a39cadf904c621902_s390x", "product_id": "openshift-logging/kibana6-rhel8@sha256:a55f816432310930c6b587091e65b7002f6ec98072e5639a39cadf904c621902_s390x", "product_identification_helper": { "purl": "pkg:oci/kibana6-rhel8@sha256:a55f816432310930c6b587091e65b7002f6ec98072e5639a39cadf904c621902?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/kibana6-rhel8\u0026tag=v5.0.2-6" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:0bf5ed3adb2242d7f882fcc859d00549758eb73f763bde2548e40c4a61c01393_amd64", "product": { "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:0bf5ed3adb2242d7f882fcc859d00549758eb73f763bde2548e40c4a61c01393_amd64", "product_id": "openshift-logging/cluster-logging-rhel8-operator@sha256:0bf5ed3adb2242d7f882fcc859d00549758eb73f763bde2548e40c4a61c01393_amd64", "product_identification_helper": { "purl": "pkg:oci/cluster-logging-rhel8-operator@sha256:0bf5ed3adb2242d7f882fcc859d00549758eb73f763bde2548e40c4a61c01393?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel8-operator\u0026tag=v5.0.2-6" } } }, { "category": "product_version", "name": "openshift-logging/cluster-logging-operator-bundle@sha256:4b4800ece109c0e6ff42f36e9a82efa26cc5a2d31b1f42d4e575b225af0acd39_amd64", "product": { "name": "openshift-logging/cluster-logging-operator-bundle@sha256:4b4800ece109c0e6ff42f36e9a82efa26cc5a2d31b1f42d4e575b225af0acd39_amd64", "product_id": "openshift-logging/cluster-logging-operator-bundle@sha256:4b4800ece109c0e6ff42f36e9a82efa26cc5a2d31b1f42d4e575b225af0acd39_amd64", "product_identification_helper": { "purl": "pkg:oci/cluster-logging-operator-bundle@sha256:4b4800ece109c0e6ff42f36e9a82efa26cc5a2d31b1f42d4e575b225af0acd39?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-operator-bundle\u0026tag=v5.0.2-18" } } }, { "category": "product_version", "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:53260729391a6c184597af83d67a91bb21a2b0fe0b699f29a1d55903d8218de0_amd64", "product": { "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:53260729391a6c184597af83d67a91bb21a2b0fe0b699f29a1d55903d8218de0_amd64", "product_id": "openshift-logging/elasticsearch-rhel8-operator@sha256:53260729391a6c184597af83d67a91bb21a2b0fe0b699f29a1d55903d8218de0_amd64", "product_identification_helper": { "purl": "pkg:oci/elasticsearch-rhel8-operator@sha256:53260729391a6c184597af83d67a91bb21a2b0fe0b699f29a1d55903d8218de0?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-rhel8-operator\u0026tag=v5.0.2-5" } } }, { "category": "product_version", "name": "openshift-logging/elasticsearch-operator-bundle@sha256:e0df89e664c10196955cc82120756511c82e547372b718ef31a6e8a70c6169e2_amd64", "product": { "name": "openshift-logging/elasticsearch-operator-bundle@sha256:e0df89e664c10196955cc82120756511c82e547372b718ef31a6e8a70c6169e2_amd64", "product_id": "openshift-logging/elasticsearch-operator-bundle@sha256:e0df89e664c10196955cc82120756511c82e547372b718ef31a6e8a70c6169e2_amd64", "product_identification_helper": { "purl": "pkg:oci/elasticsearch-operator-bundle@sha256:e0df89e664c10196955cc82120756511c82e547372b718ef31a6e8a70c6169e2?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-operator-bundle\u0026tag=v5.0.2-18" } } }, { "category": "product_version", "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:9641987ebf9f89a37f17bbaa6e83856c9eae8ae3e86d4e8735f7ced1fc32a7c7_amd64", "product": { "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:9641987ebf9f89a37f17bbaa6e83856c9eae8ae3e86d4e8735f7ced1fc32a7c7_amd64", "product_id": "openshift-logging/elasticsearch-proxy-rhel8@sha256:9641987ebf9f89a37f17bbaa6e83856c9eae8ae3e86d4e8735f7ced1fc32a7c7_amd64", "product_identification_helper": { "purl": "pkg:oci/elasticsearch-proxy-rhel8@sha256:9641987ebf9f89a37f17bbaa6e83856c9eae8ae3e86d4e8735f7ced1fc32a7c7?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel8\u0026tag=v5.0.2-5" } } }, { "category": "product_version", "name": "openshift-logging/logging-curator5-rhel8@sha256:e474c06731d1c95f7e4714df657e2648cbff4ed286667d5a657021943afd1923_amd64", "product": { "name": "openshift-logging/logging-curator5-rhel8@sha256:e474c06731d1c95f7e4714df657e2648cbff4ed286667d5a657021943afd1923_amd64", "product_id": "openshift-logging/logging-curator5-rhel8@sha256:e474c06731d1c95f7e4714df657e2648cbff4ed286667d5a657021943afd1923_amd64", "product_identification_helper": { "purl": "pkg:oci/logging-curator5-rhel8@sha256:e474c06731d1c95f7e4714df657e2648cbff4ed286667d5a657021943afd1923?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/logging-curator5-rhel8\u0026tag=v5.0.2-5" } } }, { "category": "product_version", "name": "openshift-logging/elasticsearch6-rhel8@sha256:216282b981e548dac17afcc4dbbc6e17d13f89712b0cdc440e78f3216f6aebe7_amd64", "product": { "name": "openshift-logging/elasticsearch6-rhel8@sha256:216282b981e548dac17afcc4dbbc6e17d13f89712b0cdc440e78f3216f6aebe7_amd64", "product_id": "openshift-logging/elasticsearch6-rhel8@sha256:216282b981e548dac17afcc4dbbc6e17d13f89712b0cdc440e78f3216f6aebe7_amd64", "product_identification_helper": { "purl": "pkg:oci/elasticsearch6-rhel8@sha256:216282b981e548dac17afcc4dbbc6e17d13f89712b0cdc440e78f3216f6aebe7?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch6-rhel8\u0026tag=v5.0.2-6" } } }, { "category": "product_version", "name": "openshift-logging/eventrouter-rhel8@sha256:40dcb2aae45ba1d9330dbf0dd8a1b30792905a74bd6306dd13a3f7e7e39817d4_amd64", "product": { "name": "openshift-logging/eventrouter-rhel8@sha256:40dcb2aae45ba1d9330dbf0dd8a1b30792905a74bd6306dd13a3f7e7e39817d4_amd64", "product_id": "openshift-logging/eventrouter-rhel8@sha256:40dcb2aae45ba1d9330dbf0dd8a1b30792905a74bd6306dd13a3f7e7e39817d4_amd64", "product_identification_helper": { "purl": "pkg:oci/eventrouter-rhel8@sha256:40dcb2aae45ba1d9330dbf0dd8a1b30792905a74bd6306dd13a3f7e7e39817d4?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/eventrouter-rhel8\u0026tag=v5.0.2-4" } } }, { "category": "product_version", "name": "openshift-logging/fluentd-rhel8@sha256:8cd8f49ccaf5e4b64913381ec8fb64d6fb7f71214f0f7efa452767f046aeec82_amd64", "product": { "name": "openshift-logging/fluentd-rhel8@sha256:8cd8f49ccaf5e4b64913381ec8fb64d6fb7f71214f0f7efa452767f046aeec82_amd64", "product_id": "openshift-logging/fluentd-rhel8@sha256:8cd8f49ccaf5e4b64913381ec8fb64d6fb7f71214f0f7efa452767f046aeec82_amd64", "product_identification_helper": { "purl": "pkg:oci/fluentd-rhel8@sha256:8cd8f49ccaf5e4b64913381ec8fb64d6fb7f71214f0f7efa452767f046aeec82?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/fluentd-rhel8\u0026tag=v5.0.2-6" } } }, { "category": "product_version", "name": "openshift-logging/kibana6-rhel8@sha256:05fe03d9f4d30ae55411928a72c966edc57c11fdd86e4a98ecf3254cdc901d25_amd64", "product": { "name": "openshift-logging/kibana6-rhel8@sha256:05fe03d9f4d30ae55411928a72c966edc57c11fdd86e4a98ecf3254cdc901d25_amd64", "product_id": "openshift-logging/kibana6-rhel8@sha256:05fe03d9f4d30ae55411928a72c966edc57c11fdd86e4a98ecf3254cdc901d25_amd64", "product_identification_helper": { "purl": "pkg:oci/kibana6-rhel8@sha256:05fe03d9f4d30ae55411928a72c966edc57c11fdd86e4a98ecf3254cdc901d25?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/kibana6-rhel8\u0026tag=v5.0.2-6" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:4e7fc99c0224ea15753083e60a9b3d80c1fd6da17e3f12110e99ef9e10ee2ff1_ppc64le", "product": { "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:4e7fc99c0224ea15753083e60a9b3d80c1fd6da17e3f12110e99ef9e10ee2ff1_ppc64le", "product_id": "openshift-logging/cluster-logging-rhel8-operator@sha256:4e7fc99c0224ea15753083e60a9b3d80c1fd6da17e3f12110e99ef9e10ee2ff1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/cluster-logging-rhel8-operator@sha256:4e7fc99c0224ea15753083e60a9b3d80c1fd6da17e3f12110e99ef9e10ee2ff1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel8-operator\u0026tag=v5.0.2-6" } } }, { "category": "product_version", "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:888e296061fe357f86a71d18e82801df6f82361979db503c8c544c9e4454d81e_ppc64le", "product": { "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:888e296061fe357f86a71d18e82801df6f82361979db503c8c544c9e4454d81e_ppc64le", "product_id": "openshift-logging/elasticsearch-rhel8-operator@sha256:888e296061fe357f86a71d18e82801df6f82361979db503c8c544c9e4454d81e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/elasticsearch-rhel8-operator@sha256:888e296061fe357f86a71d18e82801df6f82361979db503c8c544c9e4454d81e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-rhel8-operator\u0026tag=v5.0.2-5" } } }, { "category": "product_version", "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:5fd6d0d4818fcf7b3c25f2824ab0f6cbfcedd369227f8cfeb5badd0b7b793454_ppc64le", "product": { "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:5fd6d0d4818fcf7b3c25f2824ab0f6cbfcedd369227f8cfeb5badd0b7b793454_ppc64le", "product_id": "openshift-logging/elasticsearch-proxy-rhel8@sha256:5fd6d0d4818fcf7b3c25f2824ab0f6cbfcedd369227f8cfeb5badd0b7b793454_ppc64le", "product_identification_helper": { "purl": "pkg:oci/elasticsearch-proxy-rhel8@sha256:5fd6d0d4818fcf7b3c25f2824ab0f6cbfcedd369227f8cfeb5badd0b7b793454?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel8\u0026tag=v5.0.2-5" } } }, { "category": "product_version", "name": "openshift-logging/logging-curator5-rhel8@sha256:8129e849495a30022b9da8ac5237e378dcc7b80a17b3f72426ed1e3eba485d50_ppc64le", "product": { "name": "openshift-logging/logging-curator5-rhel8@sha256:8129e849495a30022b9da8ac5237e378dcc7b80a17b3f72426ed1e3eba485d50_ppc64le", "product_id": "openshift-logging/logging-curator5-rhel8@sha256:8129e849495a30022b9da8ac5237e378dcc7b80a17b3f72426ed1e3eba485d50_ppc64le", "product_identification_helper": { "purl": "pkg:oci/logging-curator5-rhel8@sha256:8129e849495a30022b9da8ac5237e378dcc7b80a17b3f72426ed1e3eba485d50?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/logging-curator5-rhel8\u0026tag=v5.0.2-5" } } }, { "category": "product_version", "name": "openshift-logging/elasticsearch6-rhel8@sha256:69715d874ec82e0b90d7b97494f8b6e5ae000d7af2047681efcdc318ffd1c6c6_ppc64le", "product": { "name": "openshift-logging/elasticsearch6-rhel8@sha256:69715d874ec82e0b90d7b97494f8b6e5ae000d7af2047681efcdc318ffd1c6c6_ppc64le", "product_id": "openshift-logging/elasticsearch6-rhel8@sha256:69715d874ec82e0b90d7b97494f8b6e5ae000d7af2047681efcdc318ffd1c6c6_ppc64le", "product_identification_helper": { "purl": "pkg:oci/elasticsearch6-rhel8@sha256:69715d874ec82e0b90d7b97494f8b6e5ae000d7af2047681efcdc318ffd1c6c6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch6-rhel8\u0026tag=v5.0.2-6" } } }, { "category": "product_version", "name": "openshift-logging/eventrouter-rhel8@sha256:c6d6295e2aaef2740c01dcb17804136f2fe52e47d4b87296538b470216439da2_ppc64le", "product": { "name": "openshift-logging/eventrouter-rhel8@sha256:c6d6295e2aaef2740c01dcb17804136f2fe52e47d4b87296538b470216439da2_ppc64le", "product_id": "openshift-logging/eventrouter-rhel8@sha256:c6d6295e2aaef2740c01dcb17804136f2fe52e47d4b87296538b470216439da2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/eventrouter-rhel8@sha256:c6d6295e2aaef2740c01dcb17804136f2fe52e47d4b87296538b470216439da2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/eventrouter-rhel8\u0026tag=v5.0.2-4" } } }, { "category": "product_version", "name": "openshift-logging/fluentd-rhel8@sha256:b26cfa1740b7ff75c480221502a5f23ddfe0aef1467553656b7c243bfc907120_ppc64le", "product": { "name": "openshift-logging/fluentd-rhel8@sha256:b26cfa1740b7ff75c480221502a5f23ddfe0aef1467553656b7c243bfc907120_ppc64le", "product_id": "openshift-logging/fluentd-rhel8@sha256:b26cfa1740b7ff75c480221502a5f23ddfe0aef1467553656b7c243bfc907120_ppc64le", "product_identification_helper": { "purl": "pkg:oci/fluentd-rhel8@sha256:b26cfa1740b7ff75c480221502a5f23ddfe0aef1467553656b7c243bfc907120?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/fluentd-rhel8\u0026tag=v5.0.2-6" } } }, { "category": "product_version", "name": "openshift-logging/kibana6-rhel8@sha256:b55210c1afb9e99290b7b7698fcbf9fdcc4c27796190d31383b493021487f386_ppc64le", "product": { "name": "openshift-logging/kibana6-rhel8@sha256:b55210c1afb9e99290b7b7698fcbf9fdcc4c27796190d31383b493021487f386_ppc64le", "product_id": "openshift-logging/kibana6-rhel8@sha256:b55210c1afb9e99290b7b7698fcbf9fdcc4c27796190d31383b493021487f386_ppc64le", "product_identification_helper": { "purl": "pkg:oci/kibana6-rhel8@sha256:b55210c1afb9e99290b7b7698fcbf9fdcc4c27796190d31383b493021487f386?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/kibana6-rhel8\u0026tag=v5.0.2-6" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/cluster-logging-operator-bundle@sha256:4b4800ece109c0e6ff42f36e9a82efa26cc5a2d31b1f42d4e575b225af0acd39_amd64 as a component of OpenShift Logging 5.0", "product_id": "8Base-OSE-LOGGING-5.0:openshift-logging/cluster-logging-operator-bundle@sha256:4b4800ece109c0e6ff42f36e9a82efa26cc5a2d31b1f42d4e575b225af0acd39_amd64" }, "product_reference": "openshift-logging/cluster-logging-operator-bundle@sha256:4b4800ece109c0e6ff42f36e9a82efa26cc5a2d31b1f42d4e575b225af0acd39_amd64", "relates_to_product_reference": "8Base-OSE-LOGGING-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:0bf5ed3adb2242d7f882fcc859d00549758eb73f763bde2548e40c4a61c01393_amd64 as a component of OpenShift Logging 5.0", "product_id": "8Base-OSE-LOGGING-5.0:openshift-logging/cluster-logging-rhel8-operator@sha256:0bf5ed3adb2242d7f882fcc859d00549758eb73f763bde2548e40c4a61c01393_amd64" }, "product_reference": "openshift-logging/cluster-logging-rhel8-operator@sha256:0bf5ed3adb2242d7f882fcc859d00549758eb73f763bde2548e40c4a61c01393_amd64", "relates_to_product_reference": "8Base-OSE-LOGGING-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:4e7fc99c0224ea15753083e60a9b3d80c1fd6da17e3f12110e99ef9e10ee2ff1_ppc64le as a component of OpenShift Logging 5.0", "product_id": "8Base-OSE-LOGGING-5.0:openshift-logging/cluster-logging-rhel8-operator@sha256:4e7fc99c0224ea15753083e60a9b3d80c1fd6da17e3f12110e99ef9e10ee2ff1_ppc64le" }, "product_reference": "openshift-logging/cluster-logging-rhel8-operator@sha256:4e7fc99c0224ea15753083e60a9b3d80c1fd6da17e3f12110e99ef9e10ee2ff1_ppc64le", "relates_to_product_reference": "8Base-OSE-LOGGING-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:5b1478d3d2a2714ca5db36ecd6f433727bb9a910950d2c78744f023935e64846_s390x as a component of OpenShift Logging 5.0", "product_id": "8Base-OSE-LOGGING-5.0:openshift-logging/cluster-logging-rhel8-operator@sha256:5b1478d3d2a2714ca5db36ecd6f433727bb9a910950d2c78744f023935e64846_s390x" }, "product_reference": "openshift-logging/cluster-logging-rhel8-operator@sha256:5b1478d3d2a2714ca5db36ecd6f433727bb9a910950d2c78744f023935e64846_s390x", "relates_to_product_reference": "8Base-OSE-LOGGING-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/elasticsearch-operator-bundle@sha256:e0df89e664c10196955cc82120756511c82e547372b718ef31a6e8a70c6169e2_amd64 as a component of OpenShift Logging 5.0", "product_id": "8Base-OSE-LOGGING-5.0:openshift-logging/elasticsearch-operator-bundle@sha256:e0df89e664c10196955cc82120756511c82e547372b718ef31a6e8a70c6169e2_amd64" }, "product_reference": "openshift-logging/elasticsearch-operator-bundle@sha256:e0df89e664c10196955cc82120756511c82e547372b718ef31a6e8a70c6169e2_amd64", "relates_to_product_reference": "8Base-OSE-LOGGING-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:32cf64ae4e88893edd997887fec8c2868cc51d85e8cb85b834151b5f2ef9b766_s390x as a component of OpenShift Logging 5.0", "product_id": "8Base-OSE-LOGGING-5.0:openshift-logging/elasticsearch-proxy-rhel8@sha256:32cf64ae4e88893edd997887fec8c2868cc51d85e8cb85b834151b5f2ef9b766_s390x" }, "product_reference": "openshift-logging/elasticsearch-proxy-rhel8@sha256:32cf64ae4e88893edd997887fec8c2868cc51d85e8cb85b834151b5f2ef9b766_s390x", "relates_to_product_reference": "8Base-OSE-LOGGING-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:5fd6d0d4818fcf7b3c25f2824ab0f6cbfcedd369227f8cfeb5badd0b7b793454_ppc64le as a component of OpenShift Logging 5.0", "product_id": "8Base-OSE-LOGGING-5.0:openshift-logging/elasticsearch-proxy-rhel8@sha256:5fd6d0d4818fcf7b3c25f2824ab0f6cbfcedd369227f8cfeb5badd0b7b793454_ppc64le" }, "product_reference": "openshift-logging/elasticsearch-proxy-rhel8@sha256:5fd6d0d4818fcf7b3c25f2824ab0f6cbfcedd369227f8cfeb5badd0b7b793454_ppc64le", "relates_to_product_reference": "8Base-OSE-LOGGING-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:9641987ebf9f89a37f17bbaa6e83856c9eae8ae3e86d4e8735f7ced1fc32a7c7_amd64 as a component of OpenShift Logging 5.0", "product_id": "8Base-OSE-LOGGING-5.0:openshift-logging/elasticsearch-proxy-rhel8@sha256:9641987ebf9f89a37f17bbaa6e83856c9eae8ae3e86d4e8735f7ced1fc32a7c7_amd64" }, "product_reference": "openshift-logging/elasticsearch-proxy-rhel8@sha256:9641987ebf9f89a37f17bbaa6e83856c9eae8ae3e86d4e8735f7ced1fc32a7c7_amd64", "relates_to_product_reference": "8Base-OSE-LOGGING-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:09343df9e6b49e7777b5ca465a2cebd8b0c51f26c8f3df3737241c2a47c63efc_s390x as a component of OpenShift Logging 5.0", "product_id": "8Base-OSE-LOGGING-5.0:openshift-logging/elasticsearch-rhel8-operator@sha256:09343df9e6b49e7777b5ca465a2cebd8b0c51f26c8f3df3737241c2a47c63efc_s390x" }, "product_reference": "openshift-logging/elasticsearch-rhel8-operator@sha256:09343df9e6b49e7777b5ca465a2cebd8b0c51f26c8f3df3737241c2a47c63efc_s390x", "relates_to_product_reference": "8Base-OSE-LOGGING-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:53260729391a6c184597af83d67a91bb21a2b0fe0b699f29a1d55903d8218de0_amd64 as a component of OpenShift Logging 5.0", "product_id": "8Base-OSE-LOGGING-5.0:openshift-logging/elasticsearch-rhel8-operator@sha256:53260729391a6c184597af83d67a91bb21a2b0fe0b699f29a1d55903d8218de0_amd64" }, "product_reference": "openshift-logging/elasticsearch-rhel8-operator@sha256:53260729391a6c184597af83d67a91bb21a2b0fe0b699f29a1d55903d8218de0_amd64", "relates_to_product_reference": "8Base-OSE-LOGGING-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:888e296061fe357f86a71d18e82801df6f82361979db503c8c544c9e4454d81e_ppc64le as a component of OpenShift Logging 5.0", "product_id": "8Base-OSE-LOGGING-5.0:openshift-logging/elasticsearch-rhel8-operator@sha256:888e296061fe357f86a71d18e82801df6f82361979db503c8c544c9e4454d81e_ppc64le" }, "product_reference": "openshift-logging/elasticsearch-rhel8-operator@sha256:888e296061fe357f86a71d18e82801df6f82361979db503c8c544c9e4454d81e_ppc64le", "relates_to_product_reference": "8Base-OSE-LOGGING-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/elasticsearch6-rhel8@sha256:216282b981e548dac17afcc4dbbc6e17d13f89712b0cdc440e78f3216f6aebe7_amd64 as a component of OpenShift Logging 5.0", "product_id": "8Base-OSE-LOGGING-5.0:openshift-logging/elasticsearch6-rhel8@sha256:216282b981e548dac17afcc4dbbc6e17d13f89712b0cdc440e78f3216f6aebe7_amd64" }, "product_reference": "openshift-logging/elasticsearch6-rhel8@sha256:216282b981e548dac17afcc4dbbc6e17d13f89712b0cdc440e78f3216f6aebe7_amd64", "relates_to_product_reference": "8Base-OSE-LOGGING-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/elasticsearch6-rhel8@sha256:69715d874ec82e0b90d7b97494f8b6e5ae000d7af2047681efcdc318ffd1c6c6_ppc64le as a component of OpenShift Logging 5.0", "product_id": "8Base-OSE-LOGGING-5.0:openshift-logging/elasticsearch6-rhel8@sha256:69715d874ec82e0b90d7b97494f8b6e5ae000d7af2047681efcdc318ffd1c6c6_ppc64le" }, "product_reference": "openshift-logging/elasticsearch6-rhel8@sha256:69715d874ec82e0b90d7b97494f8b6e5ae000d7af2047681efcdc318ffd1c6c6_ppc64le", "relates_to_product_reference": "8Base-OSE-LOGGING-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/elasticsearch6-rhel8@sha256:6b89951a01af167f1d4e35a205be14725b3303d4164a7e2126147714ee97c7fb_s390x as a component of OpenShift Logging 5.0", "product_id": "8Base-OSE-LOGGING-5.0:openshift-logging/elasticsearch6-rhel8@sha256:6b89951a01af167f1d4e35a205be14725b3303d4164a7e2126147714ee97c7fb_s390x" }, "product_reference": "openshift-logging/elasticsearch6-rhel8@sha256:6b89951a01af167f1d4e35a205be14725b3303d4164a7e2126147714ee97c7fb_s390x", "relates_to_product_reference": "8Base-OSE-LOGGING-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/eventrouter-rhel8@sha256:40dcb2aae45ba1d9330dbf0dd8a1b30792905a74bd6306dd13a3f7e7e39817d4_amd64 as a component of OpenShift Logging 5.0", "product_id": "8Base-OSE-LOGGING-5.0:openshift-logging/eventrouter-rhel8@sha256:40dcb2aae45ba1d9330dbf0dd8a1b30792905a74bd6306dd13a3f7e7e39817d4_amd64" }, "product_reference": "openshift-logging/eventrouter-rhel8@sha256:40dcb2aae45ba1d9330dbf0dd8a1b30792905a74bd6306dd13a3f7e7e39817d4_amd64", "relates_to_product_reference": "8Base-OSE-LOGGING-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/eventrouter-rhel8@sha256:c6d6295e2aaef2740c01dcb17804136f2fe52e47d4b87296538b470216439da2_ppc64le as a component of OpenShift Logging 5.0", "product_id": "8Base-OSE-LOGGING-5.0:openshift-logging/eventrouter-rhel8@sha256:c6d6295e2aaef2740c01dcb17804136f2fe52e47d4b87296538b470216439da2_ppc64le" }, "product_reference": "openshift-logging/eventrouter-rhel8@sha256:c6d6295e2aaef2740c01dcb17804136f2fe52e47d4b87296538b470216439da2_ppc64le", "relates_to_product_reference": "8Base-OSE-LOGGING-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/eventrouter-rhel8@sha256:c8bc967fbd8621d7cfce100381f13b3dd0c9705a5ce458ed0da52c01eb415a79_s390x as a component of OpenShift Logging 5.0", "product_id": "8Base-OSE-LOGGING-5.0:openshift-logging/eventrouter-rhel8@sha256:c8bc967fbd8621d7cfce100381f13b3dd0c9705a5ce458ed0da52c01eb415a79_s390x" }, "product_reference": "openshift-logging/eventrouter-rhel8@sha256:c8bc967fbd8621d7cfce100381f13b3dd0c9705a5ce458ed0da52c01eb415a79_s390x", "relates_to_product_reference": "8Base-OSE-LOGGING-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/fluentd-rhel8@sha256:4439b313be0b9beac90f24dd0e559cfe108be09ae54ff73df0197a9629f79bb5_s390x as a component of OpenShift Logging 5.0", "product_id": "8Base-OSE-LOGGING-5.0:openshift-logging/fluentd-rhel8@sha256:4439b313be0b9beac90f24dd0e559cfe108be09ae54ff73df0197a9629f79bb5_s390x" }, "product_reference": "openshift-logging/fluentd-rhel8@sha256:4439b313be0b9beac90f24dd0e559cfe108be09ae54ff73df0197a9629f79bb5_s390x", "relates_to_product_reference": "8Base-OSE-LOGGING-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/fluentd-rhel8@sha256:8cd8f49ccaf5e4b64913381ec8fb64d6fb7f71214f0f7efa452767f046aeec82_amd64 as a component of OpenShift Logging 5.0", "product_id": "8Base-OSE-LOGGING-5.0:openshift-logging/fluentd-rhel8@sha256:8cd8f49ccaf5e4b64913381ec8fb64d6fb7f71214f0f7efa452767f046aeec82_amd64" }, "product_reference": "openshift-logging/fluentd-rhel8@sha256:8cd8f49ccaf5e4b64913381ec8fb64d6fb7f71214f0f7efa452767f046aeec82_amd64", "relates_to_product_reference": "8Base-OSE-LOGGING-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/fluentd-rhel8@sha256:b26cfa1740b7ff75c480221502a5f23ddfe0aef1467553656b7c243bfc907120_ppc64le as a component of OpenShift Logging 5.0", "product_id": "8Base-OSE-LOGGING-5.0:openshift-logging/fluentd-rhel8@sha256:b26cfa1740b7ff75c480221502a5f23ddfe0aef1467553656b7c243bfc907120_ppc64le" }, "product_reference": "openshift-logging/fluentd-rhel8@sha256:b26cfa1740b7ff75c480221502a5f23ddfe0aef1467553656b7c243bfc907120_ppc64le", "relates_to_product_reference": "8Base-OSE-LOGGING-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/kibana6-rhel8@sha256:05fe03d9f4d30ae55411928a72c966edc57c11fdd86e4a98ecf3254cdc901d25_amd64 as a component of OpenShift Logging 5.0", "product_id": "8Base-OSE-LOGGING-5.0:openshift-logging/kibana6-rhel8@sha256:05fe03d9f4d30ae55411928a72c966edc57c11fdd86e4a98ecf3254cdc901d25_amd64" }, "product_reference": "openshift-logging/kibana6-rhel8@sha256:05fe03d9f4d30ae55411928a72c966edc57c11fdd86e4a98ecf3254cdc901d25_amd64", "relates_to_product_reference": "8Base-OSE-LOGGING-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/kibana6-rhel8@sha256:a55f816432310930c6b587091e65b7002f6ec98072e5639a39cadf904c621902_s390x as a component of OpenShift Logging 5.0", "product_id": "8Base-OSE-LOGGING-5.0:openshift-logging/kibana6-rhel8@sha256:a55f816432310930c6b587091e65b7002f6ec98072e5639a39cadf904c621902_s390x" }, "product_reference": "openshift-logging/kibana6-rhel8@sha256:a55f816432310930c6b587091e65b7002f6ec98072e5639a39cadf904c621902_s390x", "relates_to_product_reference": "8Base-OSE-LOGGING-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/kibana6-rhel8@sha256:b55210c1afb9e99290b7b7698fcbf9fdcc4c27796190d31383b493021487f386_ppc64le as a component of OpenShift Logging 5.0", "product_id": "8Base-OSE-LOGGING-5.0:openshift-logging/kibana6-rhel8@sha256:b55210c1afb9e99290b7b7698fcbf9fdcc4c27796190d31383b493021487f386_ppc64le" }, "product_reference": "openshift-logging/kibana6-rhel8@sha256:b55210c1afb9e99290b7b7698fcbf9fdcc4c27796190d31383b493021487f386_ppc64le", "relates_to_product_reference": "8Base-OSE-LOGGING-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/logging-curator5-rhel8@sha256:145aa96781b7d5bcab88b19f5e6a7fed29cb849d635274d3382aaf44bc2f19ff_s390x as a component of OpenShift Logging 5.0", "product_id": "8Base-OSE-LOGGING-5.0:openshift-logging/logging-curator5-rhel8@sha256:145aa96781b7d5bcab88b19f5e6a7fed29cb849d635274d3382aaf44bc2f19ff_s390x" }, "product_reference": "openshift-logging/logging-curator5-rhel8@sha256:145aa96781b7d5bcab88b19f5e6a7fed29cb849d635274d3382aaf44bc2f19ff_s390x", "relates_to_product_reference": "8Base-OSE-LOGGING-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/logging-curator5-rhel8@sha256:8129e849495a30022b9da8ac5237e378dcc7b80a17b3f72426ed1e3eba485d50_ppc64le as a component of OpenShift Logging 5.0", "product_id": "8Base-OSE-LOGGING-5.0:openshift-logging/logging-curator5-rhel8@sha256:8129e849495a30022b9da8ac5237e378dcc7b80a17b3f72426ed1e3eba485d50_ppc64le" }, "product_reference": "openshift-logging/logging-curator5-rhel8@sha256:8129e849495a30022b9da8ac5237e378dcc7b80a17b3f72426ed1e3eba485d50_ppc64le", "relates_to_product_reference": "8Base-OSE-LOGGING-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/logging-curator5-rhel8@sha256:e474c06731d1c95f7e4714df657e2648cbff4ed286667d5a657021943afd1923_amd64 as a component of OpenShift Logging 5.0", "product_id": "8Base-OSE-LOGGING-5.0:openshift-logging/logging-curator5-rhel8@sha256:e474c06731d1c95f7e4714df657e2648cbff4ed286667d5a657021943afd1923_amd64" }, "product_reference": "openshift-logging/logging-curator5-rhel8@sha256:e474c06731d1c95f7e4714df657e2648cbff4ed286667d5a657021943afd1923_amd64", "relates_to_product_reference": "8Base-OSE-LOGGING-5.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-3114", "cwe": { "id": "CWE-682", "name": "Incorrect Calculation" }, "discovery_date": "2021-01-21T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-OSE-LOGGING-5.0:openshift-logging/cluster-logging-operator-bundle@sha256:4b4800ece109c0e6ff42f36e9a82efa26cc5a2d31b1f42d4e575b225af0acd39_amd64", "8Base-OSE-LOGGING-5.0:openshift-logging/elasticsearch-operator-bundle@sha256:e0df89e664c10196955cc82120756511c82e547372b718ef31a6e8a70c6169e2_amd64", "8Base-OSE-LOGGING-5.0:openshift-logging/elasticsearch6-rhel8@sha256:216282b981e548dac17afcc4dbbc6e17d13f89712b0cdc440e78f3216f6aebe7_amd64", "8Base-OSE-LOGGING-5.0:openshift-logging/elasticsearch6-rhel8@sha256:69715d874ec82e0b90d7b97494f8b6e5ae000d7af2047681efcdc318ffd1c6c6_ppc64le", "8Base-OSE-LOGGING-5.0:openshift-logging/elasticsearch6-rhel8@sha256:6b89951a01af167f1d4e35a205be14725b3303d4164a7e2126147714ee97c7fb_s390x", "8Base-OSE-LOGGING-5.0:openshift-logging/eventrouter-rhel8@sha256:40dcb2aae45ba1d9330dbf0dd8a1b30792905a74bd6306dd13a3f7e7e39817d4_amd64", "8Base-OSE-LOGGING-5.0:openshift-logging/eventrouter-rhel8@sha256:c6d6295e2aaef2740c01dcb17804136f2fe52e47d4b87296538b470216439da2_ppc64le", "8Base-OSE-LOGGING-5.0:openshift-logging/eventrouter-rhel8@sha256:c8bc967fbd8621d7cfce100381f13b3dd0c9705a5ce458ed0da52c01eb415a79_s390x", "8Base-OSE-LOGGING-5.0:openshift-logging/fluentd-rhel8@sha256:4439b313be0b9beac90f24dd0e559cfe108be09ae54ff73df0197a9629f79bb5_s390x", "8Base-OSE-LOGGING-5.0:openshift-logging/fluentd-rhel8@sha256:8cd8f49ccaf5e4b64913381ec8fb64d6fb7f71214f0f7efa452767f046aeec82_amd64", "8Base-OSE-LOGGING-5.0:openshift-logging/fluentd-rhel8@sha256:b26cfa1740b7ff75c480221502a5f23ddfe0aef1467553656b7c243bfc907120_ppc64le", "8Base-OSE-LOGGING-5.0:openshift-logging/kibana6-rhel8@sha256:05fe03d9f4d30ae55411928a72c966edc57c11fdd86e4a98ecf3254cdc901d25_amd64", "8Base-OSE-LOGGING-5.0:openshift-logging/kibana6-rhel8@sha256:a55f816432310930c6b587091e65b7002f6ec98072e5639a39cadf904c621902_s390x", "8Base-OSE-LOGGING-5.0:openshift-logging/kibana6-rhel8@sha256:b55210c1afb9e99290b7b7698fcbf9fdcc4c27796190d31383b493021487f386_ppc64le", "8Base-OSE-LOGGING-5.0:openshift-logging/logging-curator5-rhel8@sha256:145aa96781b7d5bcab88b19f5e6a7fed29cb849d635274d3382aaf44bc2f19ff_s390x", "8Base-OSE-LOGGING-5.0:openshift-logging/logging-curator5-rhel8@sha256:8129e849495a30022b9da8ac5237e378dcc7b80a17b3f72426ed1e3eba485d50_ppc64le", "8Base-OSE-LOGGING-5.0:openshift-logging/logging-curator5-rhel8@sha256:e474c06731d1c95f7e4714df657e2648cbff4ed286667d5a657021943afd1923_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1918750" } ], "notes": [ { "category": "description", "text": "A flaw detected in golang: crypto/elliptic, in which P-224 keys as generated can return incorrect inputs, reducing the strength of the cryptography. The highest threat from this vulnerability is confidentiality and integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/elliptic: incorrect operations on the P-224 curve", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift ServiceMesh (OSSM) 1.1 is Out Of Support Scope (OOSS) for Moderate and Low impact vulnerabilities because it is now in the Maintenance Phase of the support.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OSE-LOGGING-5.0:openshift-logging/cluster-logging-rhel8-operator@sha256:0bf5ed3adb2242d7f882fcc859d00549758eb73f763bde2548e40c4a61c01393_amd64", "8Base-OSE-LOGGING-5.0:openshift-logging/cluster-logging-rhel8-operator@sha256:4e7fc99c0224ea15753083e60a9b3d80c1fd6da17e3f12110e99ef9e10ee2ff1_ppc64le", "8Base-OSE-LOGGING-5.0:openshift-logging/cluster-logging-rhel8-operator@sha256:5b1478d3d2a2714ca5db36ecd6f433727bb9a910950d2c78744f023935e64846_s390x", "8Base-OSE-LOGGING-5.0:openshift-logging/elasticsearch-proxy-rhel8@sha256:32cf64ae4e88893edd997887fec8c2868cc51d85e8cb85b834151b5f2ef9b766_s390x", "8Base-OSE-LOGGING-5.0:openshift-logging/elasticsearch-proxy-rhel8@sha256:5fd6d0d4818fcf7b3c25f2824ab0f6cbfcedd369227f8cfeb5badd0b7b793454_ppc64le", "8Base-OSE-LOGGING-5.0:openshift-logging/elasticsearch-proxy-rhel8@sha256:9641987ebf9f89a37f17bbaa6e83856c9eae8ae3e86d4e8735f7ced1fc32a7c7_amd64", "8Base-OSE-LOGGING-5.0:openshift-logging/elasticsearch-rhel8-operator@sha256:09343df9e6b49e7777b5ca465a2cebd8b0c51f26c8f3df3737241c2a47c63efc_s390x", "8Base-OSE-LOGGING-5.0:openshift-logging/elasticsearch-rhel8-operator@sha256:53260729391a6c184597af83d67a91bb21a2b0fe0b699f29a1d55903d8218de0_amd64", "8Base-OSE-LOGGING-5.0:openshift-logging/elasticsearch-rhel8-operator@sha256:888e296061fe357f86a71d18e82801df6f82361979db503c8c544c9e4454d81e_ppc64le" ], "known_not_affected": [ "8Base-OSE-LOGGING-5.0:openshift-logging/cluster-logging-operator-bundle@sha256:4b4800ece109c0e6ff42f36e9a82efa26cc5a2d31b1f42d4e575b225af0acd39_amd64", "8Base-OSE-LOGGING-5.0:openshift-logging/elasticsearch-operator-bundle@sha256:e0df89e664c10196955cc82120756511c82e547372b718ef31a6e8a70c6169e2_amd64", "8Base-OSE-LOGGING-5.0:openshift-logging/elasticsearch6-rhel8@sha256:216282b981e548dac17afcc4dbbc6e17d13f89712b0cdc440e78f3216f6aebe7_amd64", "8Base-OSE-LOGGING-5.0:openshift-logging/elasticsearch6-rhel8@sha256:69715d874ec82e0b90d7b97494f8b6e5ae000d7af2047681efcdc318ffd1c6c6_ppc64le", "8Base-OSE-LOGGING-5.0:openshift-logging/elasticsearch6-rhel8@sha256:6b89951a01af167f1d4e35a205be14725b3303d4164a7e2126147714ee97c7fb_s390x", "8Base-OSE-LOGGING-5.0:openshift-logging/eventrouter-rhel8@sha256:40dcb2aae45ba1d9330dbf0dd8a1b30792905a74bd6306dd13a3f7e7e39817d4_amd64", "8Base-OSE-LOGGING-5.0:openshift-logging/eventrouter-rhel8@sha256:c6d6295e2aaef2740c01dcb17804136f2fe52e47d4b87296538b470216439da2_ppc64le", "8Base-OSE-LOGGING-5.0:openshift-logging/eventrouter-rhel8@sha256:c8bc967fbd8621d7cfce100381f13b3dd0c9705a5ce458ed0da52c01eb415a79_s390x", "8Base-OSE-LOGGING-5.0:openshift-logging/fluentd-rhel8@sha256:4439b313be0b9beac90f24dd0e559cfe108be09ae54ff73df0197a9629f79bb5_s390x", "8Base-OSE-LOGGING-5.0:openshift-logging/fluentd-rhel8@sha256:8cd8f49ccaf5e4b64913381ec8fb64d6fb7f71214f0f7efa452767f046aeec82_amd64", "8Base-OSE-LOGGING-5.0:openshift-logging/fluentd-rhel8@sha256:b26cfa1740b7ff75c480221502a5f23ddfe0aef1467553656b7c243bfc907120_ppc64le", "8Base-OSE-LOGGING-5.0:openshift-logging/kibana6-rhel8@sha256:05fe03d9f4d30ae55411928a72c966edc57c11fdd86e4a98ecf3254cdc901d25_amd64", "8Base-OSE-LOGGING-5.0:openshift-logging/kibana6-rhel8@sha256:a55f816432310930c6b587091e65b7002f6ec98072e5639a39cadf904c621902_s390x", "8Base-OSE-LOGGING-5.0:openshift-logging/kibana6-rhel8@sha256:b55210c1afb9e99290b7b7698fcbf9fdcc4c27796190d31383b493021487f386_ppc64le", "8Base-OSE-LOGGING-5.0:openshift-logging/logging-curator5-rhel8@sha256:145aa96781b7d5bcab88b19f5e6a7fed29cb849d635274d3382aaf44bc2f19ff_s390x", "8Base-OSE-LOGGING-5.0:openshift-logging/logging-curator5-rhel8@sha256:8129e849495a30022b9da8ac5237e378dcc7b80a17b3f72426ed1e3eba485d50_ppc64le", "8Base-OSE-LOGGING-5.0:openshift-logging/logging-curator5-rhel8@sha256:e474c06731d1c95f7e4714df657e2648cbff4ed286667d5a657021943afd1923_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3114" }, { "category": "external", "summary": "RHBZ#1918750", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1918750" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3114", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3114" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3114", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3114" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/mperVMGa98w", "url": "https://groups.google.com/g/golang-announce/c/mperVMGa98w" } ], "release_date": "2021-01-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-12T18:02:50+00:00", "details": "For OpenShift Container Platform 4.7 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-release-notes.html\n\nFor Red Hat OpenShift Logging 5.0, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.7/logging/cluster-logging-upgrading.html", "product_ids": [ "8Base-OSE-LOGGING-5.0:openshift-logging/cluster-logging-rhel8-operator@sha256:0bf5ed3adb2242d7f882fcc859d00549758eb73f763bde2548e40c4a61c01393_amd64", "8Base-OSE-LOGGING-5.0:openshift-logging/cluster-logging-rhel8-operator@sha256:4e7fc99c0224ea15753083e60a9b3d80c1fd6da17e3f12110e99ef9e10ee2ff1_ppc64le", "8Base-OSE-LOGGING-5.0:openshift-logging/cluster-logging-rhel8-operator@sha256:5b1478d3d2a2714ca5db36ecd6f433727bb9a910950d2c78744f023935e64846_s390x", "8Base-OSE-LOGGING-5.0:openshift-logging/elasticsearch-proxy-rhel8@sha256:32cf64ae4e88893edd997887fec8c2868cc51d85e8cb85b834151b5f2ef9b766_s390x", "8Base-OSE-LOGGING-5.0:openshift-logging/elasticsearch-proxy-rhel8@sha256:5fd6d0d4818fcf7b3c25f2824ab0f6cbfcedd369227f8cfeb5badd0b7b793454_ppc64le", "8Base-OSE-LOGGING-5.0:openshift-logging/elasticsearch-proxy-rhel8@sha256:9641987ebf9f89a37f17bbaa6e83856c9eae8ae3e86d4e8735f7ced1fc32a7c7_amd64", "8Base-OSE-LOGGING-5.0:openshift-logging/elasticsearch-rhel8-operator@sha256:09343df9e6b49e7777b5ca465a2cebd8b0c51f26c8f3df3737241c2a47c63efc_s390x", "8Base-OSE-LOGGING-5.0:openshift-logging/elasticsearch-rhel8-operator@sha256:53260729391a6c184597af83d67a91bb21a2b0fe0b699f29a1d55903d8218de0_amd64", "8Base-OSE-LOGGING-5.0:openshift-logging/elasticsearch-rhel8-operator@sha256:888e296061fe357f86a71d18e82801df6f82361979db503c8c544c9e4454d81e_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHBA-2021:1167" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-OSE-LOGGING-5.0:openshift-logging/cluster-logging-rhel8-operator@sha256:0bf5ed3adb2242d7f882fcc859d00549758eb73f763bde2548e40c4a61c01393_amd64", "8Base-OSE-LOGGING-5.0:openshift-logging/cluster-logging-rhel8-operator@sha256:4e7fc99c0224ea15753083e60a9b3d80c1fd6da17e3f12110e99ef9e10ee2ff1_ppc64le", "8Base-OSE-LOGGING-5.0:openshift-logging/cluster-logging-rhel8-operator@sha256:5b1478d3d2a2714ca5db36ecd6f433727bb9a910950d2c78744f023935e64846_s390x", "8Base-OSE-LOGGING-5.0:openshift-logging/elasticsearch-proxy-rhel8@sha256:32cf64ae4e88893edd997887fec8c2868cc51d85e8cb85b834151b5f2ef9b766_s390x", "8Base-OSE-LOGGING-5.0:openshift-logging/elasticsearch-proxy-rhel8@sha256:5fd6d0d4818fcf7b3c25f2824ab0f6cbfcedd369227f8cfeb5badd0b7b793454_ppc64le", "8Base-OSE-LOGGING-5.0:openshift-logging/elasticsearch-proxy-rhel8@sha256:9641987ebf9f89a37f17bbaa6e83856c9eae8ae3e86d4e8735f7ced1fc32a7c7_amd64", "8Base-OSE-LOGGING-5.0:openshift-logging/elasticsearch-rhel8-operator@sha256:09343df9e6b49e7777b5ca465a2cebd8b0c51f26c8f3df3737241c2a47c63efc_s390x", "8Base-OSE-LOGGING-5.0:openshift-logging/elasticsearch-rhel8-operator@sha256:53260729391a6c184597af83d67a91bb21a2b0fe0b699f29a1d55903d8218de0_amd64", "8Base-OSE-LOGGING-5.0:openshift-logging/elasticsearch-rhel8-operator@sha256:888e296061fe357f86a71d18e82801df6f82361979db503c8c544c9e4454d81e_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: crypto/elliptic: incorrect operations on the P-224 curve" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.