rhsa-2021_2136
Vulnerability from csaf_redhat
Published
2021-05-26 20:07
Modified
2024-09-14 01:21
Summary
Red Hat Security Advisory: Openshift Logging security and bugs update (5.0.4)

Notes

Topic
Openshift Logging Bug Fix Release (5.0.4) This release includes a security update. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Openshift Logging Bug Fix Release (5.0.4) Security Fix(es): * gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation (CVE-2021-3121) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Openshift Logging Bug Fix Release (5.0.4)\nThis release includes a security update.\n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Openshift Logging Bug Fix Release (5.0.4)\n\nSecurity Fix(es):\n\n* gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation (CVE-2021-3121)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2021:2136",
        "url": "https://access.redhat.com/errata/RHSA-2021:2136"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "1921650",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1921650"
      },
      {
        "category": "external",
        "summary": "LOG-1328",
        "url": "https://issues.redhat.com/browse/LOG-1328"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2021/rhsa-2021_2136.json"
      }
    ],
    "title": "Red Hat Security Advisory: Openshift Logging security and bugs update (5.0.4)",
    "tracking": {
      "current_release_date": "2024-09-14T01:21:55+00:00",
      "generator": {
        "date": "2024-09-14T01:21:55+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2021:2136",
      "initial_release_date": "2021-05-26T20:07:26+00:00",
      "revision_history": [
        {
          "date": "2021-05-26T20:07:26+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2021-05-26T20:07:26+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-14T01:21:55+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "OpenShift Logging 5.0",
                "product": {
                  "name": "OpenShift Logging 5.0",
                  "product_id": "8Base-OSE-LOGGING-5.0",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:logging:5.0::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:f4075e4e06bd31bc61f23ba6a2cb218dfacfdd3aa685a747e24f404db8a49fcf_amd64",
                "product": {
                  "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:f4075e4e06bd31bc61f23ba6a2cb218dfacfdd3aa685a747e24f404db8a49fcf_amd64",
                  "product_id": "openshift-logging/cluster-logging-rhel8-operator@sha256:f4075e4e06bd31bc61f23ba6a2cb218dfacfdd3aa685a747e24f404db8a49fcf_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-logging-rhel8-operator@sha256:f4075e4e06bd31bc61f23ba6a2cb218dfacfdd3aa685a747e24f404db8a49fcf?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel8-operator\u0026tag=v5.0.4-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/cluster-logging-operator-bundle@sha256:5e9fb8eab17af592c43cf40ca64a0ff376cde68a5ab02ca8827eea05feeb61ce_amd64",
                "product": {
                  "name": "openshift-logging/cluster-logging-operator-bundle@sha256:5e9fb8eab17af592c43cf40ca64a0ff376cde68a5ab02ca8827eea05feeb61ce_amd64",
                  "product_id": "openshift-logging/cluster-logging-operator-bundle@sha256:5e9fb8eab17af592c43cf40ca64a0ff376cde68a5ab02ca8827eea05feeb61ce_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-logging-operator-bundle@sha256:5e9fb8eab17af592c43cf40ca64a0ff376cde68a5ab02ca8827eea05feeb61ce?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-operator-bundle\u0026tag=v5.0.4-21"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:40e3b68be22461904cedd6f3dd6f5e7f77e88c9b3ae50c720f9030f5642f0253_amd64",
                "product": {
                  "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:40e3b68be22461904cedd6f3dd6f5e7f77e88c9b3ae50c720f9030f5642f0253_amd64",
                  "product_id": "openshift-logging/elasticsearch-rhel8-operator@sha256:40e3b68be22461904cedd6f3dd6f5e7f77e88c9b3ae50c720f9030f5642f0253_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch-rhel8-operator@sha256:40e3b68be22461904cedd6f3dd6f5e7f77e88c9b3ae50c720f9030f5642f0253?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-rhel8-operator\u0026tag=v5.0.4-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch-operator-bundle@sha256:e2332b473d57ba5e6fb31b5d91e0b33b3994a23c3957075806beb323dd13d620_amd64",
                "product": {
                  "name": "openshift-logging/elasticsearch-operator-bundle@sha256:e2332b473d57ba5e6fb31b5d91e0b33b3994a23c3957075806beb323dd13d620_amd64",
                  "product_id": "openshift-logging/elasticsearch-operator-bundle@sha256:e2332b473d57ba5e6fb31b5d91e0b33b3994a23c3957075806beb323dd13d620_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch-operator-bundle@sha256:e2332b473d57ba5e6fb31b5d91e0b33b3994a23c3957075806beb323dd13d620?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-operator-bundle\u0026tag=v5.0.4-21"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:b306039d5668a848bb3b55ace20f0b9e6567ee76e01161c02ecb18d37203cc76_amd64",
                "product": {
                  "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:b306039d5668a848bb3b55ace20f0b9e6567ee76e01161c02ecb18d37203cc76_amd64",
                  "product_id": "openshift-logging/elasticsearch-proxy-rhel8@sha256:b306039d5668a848bb3b55ace20f0b9e6567ee76e01161c02ecb18d37203cc76_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch-proxy-rhel8@sha256:b306039d5668a848bb3b55ace20f0b9e6567ee76e01161c02ecb18d37203cc76?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel8\u0026tag=v5.0.4-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-curator5-rhel8@sha256:2c8891a27ac76feaa419328b2b70cd0dd91ec9f3aa14a42c0305901a09ec2b2e_amd64",
                "product": {
                  "name": "openshift-logging/logging-curator5-rhel8@sha256:2c8891a27ac76feaa419328b2b70cd0dd91ec9f3aa14a42c0305901a09ec2b2e_amd64",
                  "product_id": "openshift-logging/logging-curator5-rhel8@sha256:2c8891a27ac76feaa419328b2b70cd0dd91ec9f3aa14a42c0305901a09ec2b2e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-curator5-rhel8@sha256:2c8891a27ac76feaa419328b2b70cd0dd91ec9f3aa14a42c0305901a09ec2b2e?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/logging-curator5-rhel8\u0026tag=v5.0.4-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch6-rhel8@sha256:06010db41b28b81a2a2cc86856e8c1371826a26d6bb5c5ad0f5f496374f4c8cc_amd64",
                "product": {
                  "name": "openshift-logging/elasticsearch6-rhel8@sha256:06010db41b28b81a2a2cc86856e8c1371826a26d6bb5c5ad0f5f496374f4c8cc_amd64",
                  "product_id": "openshift-logging/elasticsearch6-rhel8@sha256:06010db41b28b81a2a2cc86856e8c1371826a26d6bb5c5ad0f5f496374f4c8cc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch6-rhel8@sha256:06010db41b28b81a2a2cc86856e8c1371826a26d6bb5c5ad0f5f496374f4c8cc?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch6-rhel8\u0026tag=v5.0.4-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/eventrouter-rhel8@sha256:6e7f037f540617cb2b8c790cf88e6a6dd4646583dfdbebd76a6b980b586c7e36_amd64",
                "product": {
                  "name": "openshift-logging/eventrouter-rhel8@sha256:6e7f037f540617cb2b8c790cf88e6a6dd4646583dfdbebd76a6b980b586c7e36_amd64",
                  "product_id": "openshift-logging/eventrouter-rhel8@sha256:6e7f037f540617cb2b8c790cf88e6a6dd4646583dfdbebd76a6b980b586c7e36_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventrouter-rhel8@sha256:6e7f037f540617cb2b8c790cf88e6a6dd4646583dfdbebd76a6b980b586c7e36?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/eventrouter-rhel8\u0026tag=v5.0.4-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/fluentd-rhel8@sha256:d6143a1b4d03916f2db54d76dc037dc9c7d6aff38fa5aa20c679b47f2112cc2e_amd64",
                "product": {
                  "name": "openshift-logging/fluentd-rhel8@sha256:d6143a1b4d03916f2db54d76dc037dc9c7d6aff38fa5aa20c679b47f2112cc2e_amd64",
                  "product_id": "openshift-logging/fluentd-rhel8@sha256:d6143a1b4d03916f2db54d76dc037dc9c7d6aff38fa5aa20c679b47f2112cc2e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/fluentd-rhel8@sha256:d6143a1b4d03916f2db54d76dc037dc9c7d6aff38fa5aa20c679b47f2112cc2e?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/fluentd-rhel8\u0026tag=v5.0.4-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/kibana6-rhel8@sha256:2cc9ea9291cdf9c967e66ec629cac55c83c598312367e41dbcfabee0952fb7a6_amd64",
                "product": {
                  "name": "openshift-logging/kibana6-rhel8@sha256:2cc9ea9291cdf9c967e66ec629cac55c83c598312367e41dbcfabee0952fb7a6_amd64",
                  "product_id": "openshift-logging/kibana6-rhel8@sha256:2cc9ea9291cdf9c967e66ec629cac55c83c598312367e41dbcfabee0952fb7a6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kibana6-rhel8@sha256:2cc9ea9291cdf9c967e66ec629cac55c83c598312367e41dbcfabee0952fb7a6?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/kibana6-rhel8\u0026tag=v5.0.4-4"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:88ab012bec14658695ddc5cff7cd449f4dbafb496f558958bf35a536c38b1501_s390x",
                "product": {
                  "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:88ab012bec14658695ddc5cff7cd449f4dbafb496f558958bf35a536c38b1501_s390x",
                  "product_id": "openshift-logging/cluster-logging-rhel8-operator@sha256:88ab012bec14658695ddc5cff7cd449f4dbafb496f558958bf35a536c38b1501_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-logging-rhel8-operator@sha256:88ab012bec14658695ddc5cff7cd449f4dbafb496f558958bf35a536c38b1501?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel8-operator\u0026tag=v5.0.4-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:1b73d62c537cadbbabfe4e258d8e43030bae8391018f38b79209f7639c0a2e74_s390x",
                "product": {
                  "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:1b73d62c537cadbbabfe4e258d8e43030bae8391018f38b79209f7639c0a2e74_s390x",
                  "product_id": "openshift-logging/elasticsearch-rhel8-operator@sha256:1b73d62c537cadbbabfe4e258d8e43030bae8391018f38b79209f7639c0a2e74_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch-rhel8-operator@sha256:1b73d62c537cadbbabfe4e258d8e43030bae8391018f38b79209f7639c0a2e74?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-rhel8-operator\u0026tag=v5.0.4-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:07f69f413274a4acc964094863a554fbf120a6bc1039021dde16d6f100a4f145_s390x",
                "product": {
                  "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:07f69f413274a4acc964094863a554fbf120a6bc1039021dde16d6f100a4f145_s390x",
                  "product_id": "openshift-logging/elasticsearch-proxy-rhel8@sha256:07f69f413274a4acc964094863a554fbf120a6bc1039021dde16d6f100a4f145_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch-proxy-rhel8@sha256:07f69f413274a4acc964094863a554fbf120a6bc1039021dde16d6f100a4f145?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel8\u0026tag=v5.0.4-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-curator5-rhel8@sha256:74b6a1afc2ab574c56df95fd1b9d50716c1ed9771f1b45e7840222ac22441d08_s390x",
                "product": {
                  "name": "openshift-logging/logging-curator5-rhel8@sha256:74b6a1afc2ab574c56df95fd1b9d50716c1ed9771f1b45e7840222ac22441d08_s390x",
                  "product_id": "openshift-logging/logging-curator5-rhel8@sha256:74b6a1afc2ab574c56df95fd1b9d50716c1ed9771f1b45e7840222ac22441d08_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-curator5-rhel8@sha256:74b6a1afc2ab574c56df95fd1b9d50716c1ed9771f1b45e7840222ac22441d08?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/logging-curator5-rhel8\u0026tag=v5.0.4-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch6-rhel8@sha256:7b6f5387ff2f49a66cf3233cebbc67bc776c16f6bfed6a385ca911d222fd05b3_s390x",
                "product": {
                  "name": "openshift-logging/elasticsearch6-rhel8@sha256:7b6f5387ff2f49a66cf3233cebbc67bc776c16f6bfed6a385ca911d222fd05b3_s390x",
                  "product_id": "openshift-logging/elasticsearch6-rhel8@sha256:7b6f5387ff2f49a66cf3233cebbc67bc776c16f6bfed6a385ca911d222fd05b3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch6-rhel8@sha256:7b6f5387ff2f49a66cf3233cebbc67bc776c16f6bfed6a385ca911d222fd05b3?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch6-rhel8\u0026tag=v5.0.4-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/eventrouter-rhel8@sha256:05ba9ebc0fb3b7fd8c12ace028945b09d8ca364c53c2c1f3c1f7668ab41a85f6_s390x",
                "product": {
                  "name": "openshift-logging/eventrouter-rhel8@sha256:05ba9ebc0fb3b7fd8c12ace028945b09d8ca364c53c2c1f3c1f7668ab41a85f6_s390x",
                  "product_id": "openshift-logging/eventrouter-rhel8@sha256:05ba9ebc0fb3b7fd8c12ace028945b09d8ca364c53c2c1f3c1f7668ab41a85f6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventrouter-rhel8@sha256:05ba9ebc0fb3b7fd8c12ace028945b09d8ca364c53c2c1f3c1f7668ab41a85f6?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/eventrouter-rhel8\u0026tag=v5.0.4-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/fluentd-rhel8@sha256:76bffb20ef4b80e72c9d7a93531971a3b7cea865937a4e355437ff91e2a1642e_s390x",
                "product": {
                  "name": "openshift-logging/fluentd-rhel8@sha256:76bffb20ef4b80e72c9d7a93531971a3b7cea865937a4e355437ff91e2a1642e_s390x",
                  "product_id": "openshift-logging/fluentd-rhel8@sha256:76bffb20ef4b80e72c9d7a93531971a3b7cea865937a4e355437ff91e2a1642e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/fluentd-rhel8@sha256:76bffb20ef4b80e72c9d7a93531971a3b7cea865937a4e355437ff91e2a1642e?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/fluentd-rhel8\u0026tag=v5.0.4-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/kibana6-rhel8@sha256:b0e78b61b7a92a38b8b290d365e92cbe3c79ca33c3f5db279f37380d6baf7e36_s390x",
                "product": {
                  "name": "openshift-logging/kibana6-rhel8@sha256:b0e78b61b7a92a38b8b290d365e92cbe3c79ca33c3f5db279f37380d6baf7e36_s390x",
                  "product_id": "openshift-logging/kibana6-rhel8@sha256:b0e78b61b7a92a38b8b290d365e92cbe3c79ca33c3f5db279f37380d6baf7e36_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kibana6-rhel8@sha256:b0e78b61b7a92a38b8b290d365e92cbe3c79ca33c3f5db279f37380d6baf7e36?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/kibana6-rhel8\u0026tag=v5.0.4-4"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:0bb9aaa8df604fac158eba34c35b6fc0e861b2789db7586405cb5a3d97ced2c4_ppc64le",
                "product": {
                  "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:0bb9aaa8df604fac158eba34c35b6fc0e861b2789db7586405cb5a3d97ced2c4_ppc64le",
                  "product_id": "openshift-logging/cluster-logging-rhel8-operator@sha256:0bb9aaa8df604fac158eba34c35b6fc0e861b2789db7586405cb5a3d97ced2c4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-logging-rhel8-operator@sha256:0bb9aaa8df604fac158eba34c35b6fc0e861b2789db7586405cb5a3d97ced2c4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel8-operator\u0026tag=v5.0.4-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:212e8f7695d7dfdc1b69268b5dba45d3048d14cbeae597a299e59841fb12e6ba_ppc64le",
                "product": {
                  "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:212e8f7695d7dfdc1b69268b5dba45d3048d14cbeae597a299e59841fb12e6ba_ppc64le",
                  "product_id": "openshift-logging/elasticsearch-rhel8-operator@sha256:212e8f7695d7dfdc1b69268b5dba45d3048d14cbeae597a299e59841fb12e6ba_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch-rhel8-operator@sha256:212e8f7695d7dfdc1b69268b5dba45d3048d14cbeae597a299e59841fb12e6ba?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-rhel8-operator\u0026tag=v5.0.4-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:84a1ea9276253633c31f33ce645d6a2efba9646fb7669ccde1dc54f45de7332f_ppc64le",
                "product": {
                  "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:84a1ea9276253633c31f33ce645d6a2efba9646fb7669ccde1dc54f45de7332f_ppc64le",
                  "product_id": "openshift-logging/elasticsearch-proxy-rhel8@sha256:84a1ea9276253633c31f33ce645d6a2efba9646fb7669ccde1dc54f45de7332f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch-proxy-rhel8@sha256:84a1ea9276253633c31f33ce645d6a2efba9646fb7669ccde1dc54f45de7332f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel8\u0026tag=v5.0.4-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-curator5-rhel8@sha256:8d45389f497d7e2bc299a1cf97d68b196bdfa588bf663b3c82767df911dd8da0_ppc64le",
                "product": {
                  "name": "openshift-logging/logging-curator5-rhel8@sha256:8d45389f497d7e2bc299a1cf97d68b196bdfa588bf663b3c82767df911dd8da0_ppc64le",
                  "product_id": "openshift-logging/logging-curator5-rhel8@sha256:8d45389f497d7e2bc299a1cf97d68b196bdfa588bf663b3c82767df911dd8da0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-curator5-rhel8@sha256:8d45389f497d7e2bc299a1cf97d68b196bdfa588bf663b3c82767df911dd8da0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/logging-curator5-rhel8\u0026tag=v5.0.4-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch6-rhel8@sha256:130ad055ca2036ef7e27d2f86e42be8b0a73ee7197933cb2dabd7b633fa0a72c_ppc64le",
                "product": {
                  "name": "openshift-logging/elasticsearch6-rhel8@sha256:130ad055ca2036ef7e27d2f86e42be8b0a73ee7197933cb2dabd7b633fa0a72c_ppc64le",
                  "product_id": "openshift-logging/elasticsearch6-rhel8@sha256:130ad055ca2036ef7e27d2f86e42be8b0a73ee7197933cb2dabd7b633fa0a72c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch6-rhel8@sha256:130ad055ca2036ef7e27d2f86e42be8b0a73ee7197933cb2dabd7b633fa0a72c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch6-rhel8\u0026tag=v5.0.4-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/eventrouter-rhel8@sha256:abaa7ce92dfd52972504760c036cfee120e53e4b99b51ea856af4e07e9c3cd0a_ppc64le",
                "product": {
                  "name": "openshift-logging/eventrouter-rhel8@sha256:abaa7ce92dfd52972504760c036cfee120e53e4b99b51ea856af4e07e9c3cd0a_ppc64le",
                  "product_id": "openshift-logging/eventrouter-rhel8@sha256:abaa7ce92dfd52972504760c036cfee120e53e4b99b51ea856af4e07e9c3cd0a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventrouter-rhel8@sha256:abaa7ce92dfd52972504760c036cfee120e53e4b99b51ea856af4e07e9c3cd0a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/eventrouter-rhel8\u0026tag=v5.0.4-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/fluentd-rhel8@sha256:0ec52ac1701faa86bcafb1a13fa62989dcfa86821d4da2431175ab6291308229_ppc64le",
                "product": {
                  "name": "openshift-logging/fluentd-rhel8@sha256:0ec52ac1701faa86bcafb1a13fa62989dcfa86821d4da2431175ab6291308229_ppc64le",
                  "product_id": "openshift-logging/fluentd-rhel8@sha256:0ec52ac1701faa86bcafb1a13fa62989dcfa86821d4da2431175ab6291308229_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/fluentd-rhel8@sha256:0ec52ac1701faa86bcafb1a13fa62989dcfa86821d4da2431175ab6291308229?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/fluentd-rhel8\u0026tag=v5.0.4-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/kibana6-rhel8@sha256:6080f93466acac7313cabc69ab0f1ff88e99b366765c1e3ebf40f22147dec764_ppc64le",
                "product": {
                  "name": "openshift-logging/kibana6-rhel8@sha256:6080f93466acac7313cabc69ab0f1ff88e99b366765c1e3ebf40f22147dec764_ppc64le",
                  "product_id": "openshift-logging/kibana6-rhel8@sha256:6080f93466acac7313cabc69ab0f1ff88e99b366765c1e3ebf40f22147dec764_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kibana6-rhel8@sha256:6080f93466acac7313cabc69ab0f1ff88e99b366765c1e3ebf40f22147dec764?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/kibana6-rhel8\u0026tag=v5.0.4-4"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/cluster-logging-operator-bundle@sha256:5e9fb8eab17af592c43cf40ca64a0ff376cde68a5ab02ca8827eea05feeb61ce_amd64 as a component of OpenShift Logging 5.0",
          "product_id": "8Base-OSE-LOGGING-5.0:openshift-logging/cluster-logging-operator-bundle@sha256:5e9fb8eab17af592c43cf40ca64a0ff376cde68a5ab02ca8827eea05feeb61ce_amd64"
        },
        "product_reference": "openshift-logging/cluster-logging-operator-bundle@sha256:5e9fb8eab17af592c43cf40ca64a0ff376cde68a5ab02ca8827eea05feeb61ce_amd64",
        "relates_to_product_reference": "8Base-OSE-LOGGING-5.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:0bb9aaa8df604fac158eba34c35b6fc0e861b2789db7586405cb5a3d97ced2c4_ppc64le as a component of OpenShift Logging 5.0",
          "product_id": "8Base-OSE-LOGGING-5.0:openshift-logging/cluster-logging-rhel8-operator@sha256:0bb9aaa8df604fac158eba34c35b6fc0e861b2789db7586405cb5a3d97ced2c4_ppc64le"
        },
        "product_reference": "openshift-logging/cluster-logging-rhel8-operator@sha256:0bb9aaa8df604fac158eba34c35b6fc0e861b2789db7586405cb5a3d97ced2c4_ppc64le",
        "relates_to_product_reference": "8Base-OSE-LOGGING-5.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:88ab012bec14658695ddc5cff7cd449f4dbafb496f558958bf35a536c38b1501_s390x as a component of OpenShift Logging 5.0",
          "product_id": "8Base-OSE-LOGGING-5.0:openshift-logging/cluster-logging-rhel8-operator@sha256:88ab012bec14658695ddc5cff7cd449f4dbafb496f558958bf35a536c38b1501_s390x"
        },
        "product_reference": "openshift-logging/cluster-logging-rhel8-operator@sha256:88ab012bec14658695ddc5cff7cd449f4dbafb496f558958bf35a536c38b1501_s390x",
        "relates_to_product_reference": "8Base-OSE-LOGGING-5.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:f4075e4e06bd31bc61f23ba6a2cb218dfacfdd3aa685a747e24f404db8a49fcf_amd64 as a component of OpenShift Logging 5.0",
          "product_id": "8Base-OSE-LOGGING-5.0:openshift-logging/cluster-logging-rhel8-operator@sha256:f4075e4e06bd31bc61f23ba6a2cb218dfacfdd3aa685a747e24f404db8a49fcf_amd64"
        },
        "product_reference": "openshift-logging/cluster-logging-rhel8-operator@sha256:f4075e4e06bd31bc61f23ba6a2cb218dfacfdd3aa685a747e24f404db8a49fcf_amd64",
        "relates_to_product_reference": "8Base-OSE-LOGGING-5.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch-operator-bundle@sha256:e2332b473d57ba5e6fb31b5d91e0b33b3994a23c3957075806beb323dd13d620_amd64 as a component of OpenShift Logging 5.0",
          "product_id": "8Base-OSE-LOGGING-5.0:openshift-logging/elasticsearch-operator-bundle@sha256:e2332b473d57ba5e6fb31b5d91e0b33b3994a23c3957075806beb323dd13d620_amd64"
        },
        "product_reference": "openshift-logging/elasticsearch-operator-bundle@sha256:e2332b473d57ba5e6fb31b5d91e0b33b3994a23c3957075806beb323dd13d620_amd64",
        "relates_to_product_reference": "8Base-OSE-LOGGING-5.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:07f69f413274a4acc964094863a554fbf120a6bc1039021dde16d6f100a4f145_s390x as a component of OpenShift Logging 5.0",
          "product_id": "8Base-OSE-LOGGING-5.0:openshift-logging/elasticsearch-proxy-rhel8@sha256:07f69f413274a4acc964094863a554fbf120a6bc1039021dde16d6f100a4f145_s390x"
        },
        "product_reference": "openshift-logging/elasticsearch-proxy-rhel8@sha256:07f69f413274a4acc964094863a554fbf120a6bc1039021dde16d6f100a4f145_s390x",
        "relates_to_product_reference": "8Base-OSE-LOGGING-5.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:84a1ea9276253633c31f33ce645d6a2efba9646fb7669ccde1dc54f45de7332f_ppc64le as a component of OpenShift Logging 5.0",
          "product_id": "8Base-OSE-LOGGING-5.0:openshift-logging/elasticsearch-proxy-rhel8@sha256:84a1ea9276253633c31f33ce645d6a2efba9646fb7669ccde1dc54f45de7332f_ppc64le"
        },
        "product_reference": "openshift-logging/elasticsearch-proxy-rhel8@sha256:84a1ea9276253633c31f33ce645d6a2efba9646fb7669ccde1dc54f45de7332f_ppc64le",
        "relates_to_product_reference": "8Base-OSE-LOGGING-5.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:b306039d5668a848bb3b55ace20f0b9e6567ee76e01161c02ecb18d37203cc76_amd64 as a component of OpenShift Logging 5.0",
          "product_id": "8Base-OSE-LOGGING-5.0:openshift-logging/elasticsearch-proxy-rhel8@sha256:b306039d5668a848bb3b55ace20f0b9e6567ee76e01161c02ecb18d37203cc76_amd64"
        },
        "product_reference": "openshift-logging/elasticsearch-proxy-rhel8@sha256:b306039d5668a848bb3b55ace20f0b9e6567ee76e01161c02ecb18d37203cc76_amd64",
        "relates_to_product_reference": "8Base-OSE-LOGGING-5.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:1b73d62c537cadbbabfe4e258d8e43030bae8391018f38b79209f7639c0a2e74_s390x as a component of OpenShift Logging 5.0",
          "product_id": "8Base-OSE-LOGGING-5.0:openshift-logging/elasticsearch-rhel8-operator@sha256:1b73d62c537cadbbabfe4e258d8e43030bae8391018f38b79209f7639c0a2e74_s390x"
        },
        "product_reference": "openshift-logging/elasticsearch-rhel8-operator@sha256:1b73d62c537cadbbabfe4e258d8e43030bae8391018f38b79209f7639c0a2e74_s390x",
        "relates_to_product_reference": "8Base-OSE-LOGGING-5.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:212e8f7695d7dfdc1b69268b5dba45d3048d14cbeae597a299e59841fb12e6ba_ppc64le as a component of OpenShift Logging 5.0",
          "product_id": "8Base-OSE-LOGGING-5.0:openshift-logging/elasticsearch-rhel8-operator@sha256:212e8f7695d7dfdc1b69268b5dba45d3048d14cbeae597a299e59841fb12e6ba_ppc64le"
        },
        "product_reference": "openshift-logging/elasticsearch-rhel8-operator@sha256:212e8f7695d7dfdc1b69268b5dba45d3048d14cbeae597a299e59841fb12e6ba_ppc64le",
        "relates_to_product_reference": "8Base-OSE-LOGGING-5.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:40e3b68be22461904cedd6f3dd6f5e7f77e88c9b3ae50c720f9030f5642f0253_amd64 as a component of OpenShift Logging 5.0",
          "product_id": "8Base-OSE-LOGGING-5.0:openshift-logging/elasticsearch-rhel8-operator@sha256:40e3b68be22461904cedd6f3dd6f5e7f77e88c9b3ae50c720f9030f5642f0253_amd64"
        },
        "product_reference": "openshift-logging/elasticsearch-rhel8-operator@sha256:40e3b68be22461904cedd6f3dd6f5e7f77e88c9b3ae50c720f9030f5642f0253_amd64",
        "relates_to_product_reference": "8Base-OSE-LOGGING-5.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch6-rhel8@sha256:06010db41b28b81a2a2cc86856e8c1371826a26d6bb5c5ad0f5f496374f4c8cc_amd64 as a component of OpenShift Logging 5.0",
          "product_id": "8Base-OSE-LOGGING-5.0:openshift-logging/elasticsearch6-rhel8@sha256:06010db41b28b81a2a2cc86856e8c1371826a26d6bb5c5ad0f5f496374f4c8cc_amd64"
        },
        "product_reference": "openshift-logging/elasticsearch6-rhel8@sha256:06010db41b28b81a2a2cc86856e8c1371826a26d6bb5c5ad0f5f496374f4c8cc_amd64",
        "relates_to_product_reference": "8Base-OSE-LOGGING-5.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch6-rhel8@sha256:130ad055ca2036ef7e27d2f86e42be8b0a73ee7197933cb2dabd7b633fa0a72c_ppc64le as a component of OpenShift Logging 5.0",
          "product_id": "8Base-OSE-LOGGING-5.0:openshift-logging/elasticsearch6-rhel8@sha256:130ad055ca2036ef7e27d2f86e42be8b0a73ee7197933cb2dabd7b633fa0a72c_ppc64le"
        },
        "product_reference": "openshift-logging/elasticsearch6-rhel8@sha256:130ad055ca2036ef7e27d2f86e42be8b0a73ee7197933cb2dabd7b633fa0a72c_ppc64le",
        "relates_to_product_reference": "8Base-OSE-LOGGING-5.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch6-rhel8@sha256:7b6f5387ff2f49a66cf3233cebbc67bc776c16f6bfed6a385ca911d222fd05b3_s390x as a component of OpenShift Logging 5.0",
          "product_id": "8Base-OSE-LOGGING-5.0:openshift-logging/elasticsearch6-rhel8@sha256:7b6f5387ff2f49a66cf3233cebbc67bc776c16f6bfed6a385ca911d222fd05b3_s390x"
        },
        "product_reference": "openshift-logging/elasticsearch6-rhel8@sha256:7b6f5387ff2f49a66cf3233cebbc67bc776c16f6bfed6a385ca911d222fd05b3_s390x",
        "relates_to_product_reference": "8Base-OSE-LOGGING-5.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/eventrouter-rhel8@sha256:05ba9ebc0fb3b7fd8c12ace028945b09d8ca364c53c2c1f3c1f7668ab41a85f6_s390x as a component of OpenShift Logging 5.0",
          "product_id": "8Base-OSE-LOGGING-5.0:openshift-logging/eventrouter-rhel8@sha256:05ba9ebc0fb3b7fd8c12ace028945b09d8ca364c53c2c1f3c1f7668ab41a85f6_s390x"
        },
        "product_reference": "openshift-logging/eventrouter-rhel8@sha256:05ba9ebc0fb3b7fd8c12ace028945b09d8ca364c53c2c1f3c1f7668ab41a85f6_s390x",
        "relates_to_product_reference": "8Base-OSE-LOGGING-5.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/eventrouter-rhel8@sha256:6e7f037f540617cb2b8c790cf88e6a6dd4646583dfdbebd76a6b980b586c7e36_amd64 as a component of OpenShift Logging 5.0",
          "product_id": "8Base-OSE-LOGGING-5.0:openshift-logging/eventrouter-rhel8@sha256:6e7f037f540617cb2b8c790cf88e6a6dd4646583dfdbebd76a6b980b586c7e36_amd64"
        },
        "product_reference": "openshift-logging/eventrouter-rhel8@sha256:6e7f037f540617cb2b8c790cf88e6a6dd4646583dfdbebd76a6b980b586c7e36_amd64",
        "relates_to_product_reference": "8Base-OSE-LOGGING-5.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/eventrouter-rhel8@sha256:abaa7ce92dfd52972504760c036cfee120e53e4b99b51ea856af4e07e9c3cd0a_ppc64le as a component of OpenShift Logging 5.0",
          "product_id": "8Base-OSE-LOGGING-5.0:openshift-logging/eventrouter-rhel8@sha256:abaa7ce92dfd52972504760c036cfee120e53e4b99b51ea856af4e07e9c3cd0a_ppc64le"
        },
        "product_reference": "openshift-logging/eventrouter-rhel8@sha256:abaa7ce92dfd52972504760c036cfee120e53e4b99b51ea856af4e07e9c3cd0a_ppc64le",
        "relates_to_product_reference": "8Base-OSE-LOGGING-5.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/fluentd-rhel8@sha256:0ec52ac1701faa86bcafb1a13fa62989dcfa86821d4da2431175ab6291308229_ppc64le as a component of OpenShift Logging 5.0",
          "product_id": "8Base-OSE-LOGGING-5.0:openshift-logging/fluentd-rhel8@sha256:0ec52ac1701faa86bcafb1a13fa62989dcfa86821d4da2431175ab6291308229_ppc64le"
        },
        "product_reference": "openshift-logging/fluentd-rhel8@sha256:0ec52ac1701faa86bcafb1a13fa62989dcfa86821d4da2431175ab6291308229_ppc64le",
        "relates_to_product_reference": "8Base-OSE-LOGGING-5.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/fluentd-rhel8@sha256:76bffb20ef4b80e72c9d7a93531971a3b7cea865937a4e355437ff91e2a1642e_s390x as a component of OpenShift Logging 5.0",
          "product_id": "8Base-OSE-LOGGING-5.0:openshift-logging/fluentd-rhel8@sha256:76bffb20ef4b80e72c9d7a93531971a3b7cea865937a4e355437ff91e2a1642e_s390x"
        },
        "product_reference": "openshift-logging/fluentd-rhel8@sha256:76bffb20ef4b80e72c9d7a93531971a3b7cea865937a4e355437ff91e2a1642e_s390x",
        "relates_to_product_reference": "8Base-OSE-LOGGING-5.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/fluentd-rhel8@sha256:d6143a1b4d03916f2db54d76dc037dc9c7d6aff38fa5aa20c679b47f2112cc2e_amd64 as a component of OpenShift Logging 5.0",
          "product_id": "8Base-OSE-LOGGING-5.0:openshift-logging/fluentd-rhel8@sha256:d6143a1b4d03916f2db54d76dc037dc9c7d6aff38fa5aa20c679b47f2112cc2e_amd64"
        },
        "product_reference": "openshift-logging/fluentd-rhel8@sha256:d6143a1b4d03916f2db54d76dc037dc9c7d6aff38fa5aa20c679b47f2112cc2e_amd64",
        "relates_to_product_reference": "8Base-OSE-LOGGING-5.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/kibana6-rhel8@sha256:2cc9ea9291cdf9c967e66ec629cac55c83c598312367e41dbcfabee0952fb7a6_amd64 as a component of OpenShift Logging 5.0",
          "product_id": "8Base-OSE-LOGGING-5.0:openshift-logging/kibana6-rhel8@sha256:2cc9ea9291cdf9c967e66ec629cac55c83c598312367e41dbcfabee0952fb7a6_amd64"
        },
        "product_reference": "openshift-logging/kibana6-rhel8@sha256:2cc9ea9291cdf9c967e66ec629cac55c83c598312367e41dbcfabee0952fb7a6_amd64",
        "relates_to_product_reference": "8Base-OSE-LOGGING-5.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/kibana6-rhel8@sha256:6080f93466acac7313cabc69ab0f1ff88e99b366765c1e3ebf40f22147dec764_ppc64le as a component of OpenShift Logging 5.0",
          "product_id": "8Base-OSE-LOGGING-5.0:openshift-logging/kibana6-rhel8@sha256:6080f93466acac7313cabc69ab0f1ff88e99b366765c1e3ebf40f22147dec764_ppc64le"
        },
        "product_reference": "openshift-logging/kibana6-rhel8@sha256:6080f93466acac7313cabc69ab0f1ff88e99b366765c1e3ebf40f22147dec764_ppc64le",
        "relates_to_product_reference": "8Base-OSE-LOGGING-5.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/kibana6-rhel8@sha256:b0e78b61b7a92a38b8b290d365e92cbe3c79ca33c3f5db279f37380d6baf7e36_s390x as a component of OpenShift Logging 5.0",
          "product_id": "8Base-OSE-LOGGING-5.0:openshift-logging/kibana6-rhel8@sha256:b0e78b61b7a92a38b8b290d365e92cbe3c79ca33c3f5db279f37380d6baf7e36_s390x"
        },
        "product_reference": "openshift-logging/kibana6-rhel8@sha256:b0e78b61b7a92a38b8b290d365e92cbe3c79ca33c3f5db279f37380d6baf7e36_s390x",
        "relates_to_product_reference": "8Base-OSE-LOGGING-5.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-curator5-rhel8@sha256:2c8891a27ac76feaa419328b2b70cd0dd91ec9f3aa14a42c0305901a09ec2b2e_amd64 as a component of OpenShift Logging 5.0",
          "product_id": "8Base-OSE-LOGGING-5.0:openshift-logging/logging-curator5-rhel8@sha256:2c8891a27ac76feaa419328b2b70cd0dd91ec9f3aa14a42c0305901a09ec2b2e_amd64"
        },
        "product_reference": "openshift-logging/logging-curator5-rhel8@sha256:2c8891a27ac76feaa419328b2b70cd0dd91ec9f3aa14a42c0305901a09ec2b2e_amd64",
        "relates_to_product_reference": "8Base-OSE-LOGGING-5.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-curator5-rhel8@sha256:74b6a1afc2ab574c56df95fd1b9d50716c1ed9771f1b45e7840222ac22441d08_s390x as a component of OpenShift Logging 5.0",
          "product_id": "8Base-OSE-LOGGING-5.0:openshift-logging/logging-curator5-rhel8@sha256:74b6a1afc2ab574c56df95fd1b9d50716c1ed9771f1b45e7840222ac22441d08_s390x"
        },
        "product_reference": "openshift-logging/logging-curator5-rhel8@sha256:74b6a1afc2ab574c56df95fd1b9d50716c1ed9771f1b45e7840222ac22441d08_s390x",
        "relates_to_product_reference": "8Base-OSE-LOGGING-5.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-curator5-rhel8@sha256:8d45389f497d7e2bc299a1cf97d68b196bdfa588bf663b3c82767df911dd8da0_ppc64le as a component of OpenShift Logging 5.0",
          "product_id": "8Base-OSE-LOGGING-5.0:openshift-logging/logging-curator5-rhel8@sha256:8d45389f497d7e2bc299a1cf97d68b196bdfa588bf663b3c82767df911dd8da0_ppc64le"
        },
        "product_reference": "openshift-logging/logging-curator5-rhel8@sha256:8d45389f497d7e2bc299a1cf97d68b196bdfa588bf663b3c82767df911dd8da0_ppc64le",
        "relates_to_product_reference": "8Base-OSE-LOGGING-5.0"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-3121",
      "cwe": {
        "id": "CWE-129",
        "name": "Improper Validation of Array Index"
      },
      "discovery_date": "2021-01-28T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-OSE-LOGGING-5.0:openshift-logging/cluster-logging-operator-bundle@sha256:5e9fb8eab17af592c43cf40ca64a0ff376cde68a5ab02ca8827eea05feeb61ce_amd64",
            "8Base-OSE-LOGGING-5.0:openshift-logging/elasticsearch-operator-bundle@sha256:e2332b473d57ba5e6fb31b5d91e0b33b3994a23c3957075806beb323dd13d620_amd64",
            "8Base-OSE-LOGGING-5.0:openshift-logging/elasticsearch-proxy-rhel8@sha256:07f69f413274a4acc964094863a554fbf120a6bc1039021dde16d6f100a4f145_s390x",
            "8Base-OSE-LOGGING-5.0:openshift-logging/elasticsearch-proxy-rhel8@sha256:84a1ea9276253633c31f33ce645d6a2efba9646fb7669ccde1dc54f45de7332f_ppc64le",
            "8Base-OSE-LOGGING-5.0:openshift-logging/elasticsearch-proxy-rhel8@sha256:b306039d5668a848bb3b55ace20f0b9e6567ee76e01161c02ecb18d37203cc76_amd64",
            "8Base-OSE-LOGGING-5.0:openshift-logging/elasticsearch-rhel8-operator@sha256:1b73d62c537cadbbabfe4e258d8e43030bae8391018f38b79209f7639c0a2e74_s390x",
            "8Base-OSE-LOGGING-5.0:openshift-logging/elasticsearch-rhel8-operator@sha256:212e8f7695d7dfdc1b69268b5dba45d3048d14cbeae597a299e59841fb12e6ba_ppc64le",
            "8Base-OSE-LOGGING-5.0:openshift-logging/elasticsearch-rhel8-operator@sha256:40e3b68be22461904cedd6f3dd6f5e7f77e88c9b3ae50c720f9030f5642f0253_amd64",
            "8Base-OSE-LOGGING-5.0:openshift-logging/elasticsearch6-rhel8@sha256:06010db41b28b81a2a2cc86856e8c1371826a26d6bb5c5ad0f5f496374f4c8cc_amd64",
            "8Base-OSE-LOGGING-5.0:openshift-logging/elasticsearch6-rhel8@sha256:130ad055ca2036ef7e27d2f86e42be8b0a73ee7197933cb2dabd7b633fa0a72c_ppc64le",
            "8Base-OSE-LOGGING-5.0:openshift-logging/elasticsearch6-rhel8@sha256:7b6f5387ff2f49a66cf3233cebbc67bc776c16f6bfed6a385ca911d222fd05b3_s390x",
            "8Base-OSE-LOGGING-5.0:openshift-logging/eventrouter-rhel8@sha256:05ba9ebc0fb3b7fd8c12ace028945b09d8ca364c53c2c1f3c1f7668ab41a85f6_s390x",
            "8Base-OSE-LOGGING-5.0:openshift-logging/eventrouter-rhel8@sha256:6e7f037f540617cb2b8c790cf88e6a6dd4646583dfdbebd76a6b980b586c7e36_amd64",
            "8Base-OSE-LOGGING-5.0:openshift-logging/eventrouter-rhel8@sha256:abaa7ce92dfd52972504760c036cfee120e53e4b99b51ea856af4e07e9c3cd0a_ppc64le",
            "8Base-OSE-LOGGING-5.0:openshift-logging/fluentd-rhel8@sha256:0ec52ac1701faa86bcafb1a13fa62989dcfa86821d4da2431175ab6291308229_ppc64le",
            "8Base-OSE-LOGGING-5.0:openshift-logging/fluentd-rhel8@sha256:76bffb20ef4b80e72c9d7a93531971a3b7cea865937a4e355437ff91e2a1642e_s390x",
            "8Base-OSE-LOGGING-5.0:openshift-logging/fluentd-rhel8@sha256:d6143a1b4d03916f2db54d76dc037dc9c7d6aff38fa5aa20c679b47f2112cc2e_amd64",
            "8Base-OSE-LOGGING-5.0:openshift-logging/kibana6-rhel8@sha256:2cc9ea9291cdf9c967e66ec629cac55c83c598312367e41dbcfabee0952fb7a6_amd64",
            "8Base-OSE-LOGGING-5.0:openshift-logging/kibana6-rhel8@sha256:6080f93466acac7313cabc69ab0f1ff88e99b366765c1e3ebf40f22147dec764_ppc64le",
            "8Base-OSE-LOGGING-5.0:openshift-logging/kibana6-rhel8@sha256:b0e78b61b7a92a38b8b290d365e92cbe3c79ca33c3f5db279f37380d6baf7e36_s390x",
            "8Base-OSE-LOGGING-5.0:openshift-logging/logging-curator5-rhel8@sha256:2c8891a27ac76feaa419328b2b70cd0dd91ec9f3aa14a42c0305901a09ec2b2e_amd64",
            "8Base-OSE-LOGGING-5.0:openshift-logging/logging-curator5-rhel8@sha256:74b6a1afc2ab574c56df95fd1b9d50716c1ed9771f1b45e7840222ac22441d08_s390x",
            "8Base-OSE-LOGGING-5.0:openshift-logging/logging-curator5-rhel8@sha256:8d45389f497d7e2bc299a1cf97d68b196bdfa588bf663b3c82767df911dd8da0_ppc64le"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1921650"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in github.com/gogo/protobuf before 1.3.2 that allows an out-of-bounds access when unmarshalling certain protobuf objects. This flaw allows a remote attacker to send crafted protobuf messages, causing panic and resulting in a denial of service. The highest threat from this vulnerability is to availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "OpenShift Container Platform (OCP), OpenShift ServiceMesh (OSSM) and Red Hat OpenShift Jaeger (RHOSJ) all include code generated by github.com/gogo/protobuf to parse protobuf messages. However, no component is known to accept protobuf messages from unauthenticated sources, hence this vulnerability is rated Moderate for OCP, OSSM and RHOSJ.\n\nOpenShift Virtualization includes code generated by github.com/gogo/protobuf to parse protobuf messages. However, no component of OpenShift Virtualization is known to accept protobuf messages from unauthenticated sources, hence this vulnerability is rated Moderate.\n\nRed Hat Advanced Cluster Management for Kubernetes (RHACM) includes code generated by github.com/gogo/protobuf to parse protobuf messages. However, no RHACM component is accepting  protobuf messages from unauthenticated sources and are used with a limited scope, hence this vulnerability is rated Moderate for RHACM.\n\nRed Hat Cluster Application Migration (CAM) includes code generated by github.com/gogo/protobuf to parse protobuf messages. However, no CAM component is known to accept protobuf messages from unauthenticated sources, hence this vulnerability is rated Moderate for CAM.\n\nCryostat-2 is affected as it does ship gogo/protobuf library with it\u0027s distribution but the only use for Protobuf would be the Kubernetes/OpenShift API server the operator communicates with and it should be authenticated hence it is affected with Moderate impact.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-OSE-LOGGING-5.0:openshift-logging/cluster-logging-rhel8-operator@sha256:0bb9aaa8df604fac158eba34c35b6fc0e861b2789db7586405cb5a3d97ced2c4_ppc64le",
          "8Base-OSE-LOGGING-5.0:openshift-logging/cluster-logging-rhel8-operator@sha256:88ab012bec14658695ddc5cff7cd449f4dbafb496f558958bf35a536c38b1501_s390x",
          "8Base-OSE-LOGGING-5.0:openshift-logging/cluster-logging-rhel8-operator@sha256:f4075e4e06bd31bc61f23ba6a2cb218dfacfdd3aa685a747e24f404db8a49fcf_amd64"
        ],
        "known_not_affected": [
          "8Base-OSE-LOGGING-5.0:openshift-logging/cluster-logging-operator-bundle@sha256:5e9fb8eab17af592c43cf40ca64a0ff376cde68a5ab02ca8827eea05feeb61ce_amd64",
          "8Base-OSE-LOGGING-5.0:openshift-logging/elasticsearch-operator-bundle@sha256:e2332b473d57ba5e6fb31b5d91e0b33b3994a23c3957075806beb323dd13d620_amd64",
          "8Base-OSE-LOGGING-5.0:openshift-logging/elasticsearch-proxy-rhel8@sha256:07f69f413274a4acc964094863a554fbf120a6bc1039021dde16d6f100a4f145_s390x",
          "8Base-OSE-LOGGING-5.0:openshift-logging/elasticsearch-proxy-rhel8@sha256:84a1ea9276253633c31f33ce645d6a2efba9646fb7669ccde1dc54f45de7332f_ppc64le",
          "8Base-OSE-LOGGING-5.0:openshift-logging/elasticsearch-proxy-rhel8@sha256:b306039d5668a848bb3b55ace20f0b9e6567ee76e01161c02ecb18d37203cc76_amd64",
          "8Base-OSE-LOGGING-5.0:openshift-logging/elasticsearch-rhel8-operator@sha256:1b73d62c537cadbbabfe4e258d8e43030bae8391018f38b79209f7639c0a2e74_s390x",
          "8Base-OSE-LOGGING-5.0:openshift-logging/elasticsearch-rhel8-operator@sha256:212e8f7695d7dfdc1b69268b5dba45d3048d14cbeae597a299e59841fb12e6ba_ppc64le",
          "8Base-OSE-LOGGING-5.0:openshift-logging/elasticsearch-rhel8-operator@sha256:40e3b68be22461904cedd6f3dd6f5e7f77e88c9b3ae50c720f9030f5642f0253_amd64",
          "8Base-OSE-LOGGING-5.0:openshift-logging/elasticsearch6-rhel8@sha256:06010db41b28b81a2a2cc86856e8c1371826a26d6bb5c5ad0f5f496374f4c8cc_amd64",
          "8Base-OSE-LOGGING-5.0:openshift-logging/elasticsearch6-rhel8@sha256:130ad055ca2036ef7e27d2f86e42be8b0a73ee7197933cb2dabd7b633fa0a72c_ppc64le",
          "8Base-OSE-LOGGING-5.0:openshift-logging/elasticsearch6-rhel8@sha256:7b6f5387ff2f49a66cf3233cebbc67bc776c16f6bfed6a385ca911d222fd05b3_s390x",
          "8Base-OSE-LOGGING-5.0:openshift-logging/eventrouter-rhel8@sha256:05ba9ebc0fb3b7fd8c12ace028945b09d8ca364c53c2c1f3c1f7668ab41a85f6_s390x",
          "8Base-OSE-LOGGING-5.0:openshift-logging/eventrouter-rhel8@sha256:6e7f037f540617cb2b8c790cf88e6a6dd4646583dfdbebd76a6b980b586c7e36_amd64",
          "8Base-OSE-LOGGING-5.0:openshift-logging/eventrouter-rhel8@sha256:abaa7ce92dfd52972504760c036cfee120e53e4b99b51ea856af4e07e9c3cd0a_ppc64le",
          "8Base-OSE-LOGGING-5.0:openshift-logging/fluentd-rhel8@sha256:0ec52ac1701faa86bcafb1a13fa62989dcfa86821d4da2431175ab6291308229_ppc64le",
          "8Base-OSE-LOGGING-5.0:openshift-logging/fluentd-rhel8@sha256:76bffb20ef4b80e72c9d7a93531971a3b7cea865937a4e355437ff91e2a1642e_s390x",
          "8Base-OSE-LOGGING-5.0:openshift-logging/fluentd-rhel8@sha256:d6143a1b4d03916f2db54d76dc037dc9c7d6aff38fa5aa20c679b47f2112cc2e_amd64",
          "8Base-OSE-LOGGING-5.0:openshift-logging/kibana6-rhel8@sha256:2cc9ea9291cdf9c967e66ec629cac55c83c598312367e41dbcfabee0952fb7a6_amd64",
          "8Base-OSE-LOGGING-5.0:openshift-logging/kibana6-rhel8@sha256:6080f93466acac7313cabc69ab0f1ff88e99b366765c1e3ebf40f22147dec764_ppc64le",
          "8Base-OSE-LOGGING-5.0:openshift-logging/kibana6-rhel8@sha256:b0e78b61b7a92a38b8b290d365e92cbe3c79ca33c3f5db279f37380d6baf7e36_s390x",
          "8Base-OSE-LOGGING-5.0:openshift-logging/logging-curator5-rhel8@sha256:2c8891a27ac76feaa419328b2b70cd0dd91ec9f3aa14a42c0305901a09ec2b2e_amd64",
          "8Base-OSE-LOGGING-5.0:openshift-logging/logging-curator5-rhel8@sha256:74b6a1afc2ab574c56df95fd1b9d50716c1ed9771f1b45e7840222ac22441d08_s390x",
          "8Base-OSE-LOGGING-5.0:openshift-logging/logging-curator5-rhel8@sha256:8d45389f497d7e2bc299a1cf97d68b196bdfa588bf663b3c82767df911dd8da0_ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3121"
        },
        {
          "category": "external",
          "summary": "RHBZ#1921650",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1921650"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3121",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3121"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3121",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3121"
        }
      ],
      "release_date": "2021-01-11T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.7 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-release-notes.html\n\nFor Red Hat OpenShift Logging 5.0, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.7/logging/cluster-logging-upgrading.html",
          "product_ids": [
            "8Base-OSE-LOGGING-5.0:openshift-logging/cluster-logging-rhel8-operator@sha256:0bb9aaa8df604fac158eba34c35b6fc0e861b2789db7586405cb5a3d97ced2c4_ppc64le",
            "8Base-OSE-LOGGING-5.0:openshift-logging/cluster-logging-rhel8-operator@sha256:88ab012bec14658695ddc5cff7cd449f4dbafb496f558958bf35a536c38b1501_s390x",
            "8Base-OSE-LOGGING-5.0:openshift-logging/cluster-logging-rhel8-operator@sha256:f4075e4e06bd31bc61f23ba6a2cb218dfacfdd3aa685a747e24f404db8a49fcf_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:2136"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-OSE-LOGGING-5.0:openshift-logging/cluster-logging-rhel8-operator@sha256:0bb9aaa8df604fac158eba34c35b6fc0e861b2789db7586405cb5a3d97ced2c4_ppc64le",
            "8Base-OSE-LOGGING-5.0:openshift-logging/cluster-logging-rhel8-operator@sha256:88ab012bec14658695ddc5cff7cd449f4dbafb496f558958bf35a536c38b1501_s390x",
            "8Base-OSE-LOGGING-5.0:openshift-logging/cluster-logging-rhel8-operator@sha256:f4075e4e06bd31bc61f23ba6a2cb218dfacfdd3aa685a747e24f404db8a49fcf_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...