rhsa-2021_4627
Vulnerability from csaf_redhat
Published
2021-11-15 12:56
Modified
2024-11-06 00:09
Summary
Red Hat Security Advisory: Openshift Logging 5.3.0 bug fix and security update
Notes
Topic
An update is now available for OpenShift Logging 5.3.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Openshift Logging Bug Fix Release (5.3.0)
Security Fix(es):
* golang: x/net/html: infinite loop in ParseFragment (CVE-2021-33194)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for OpenShift Logging 5.3.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Openshift Logging Bug Fix Release (5.3.0)\n\nSecurity Fix(es):\n\n* golang: x/net/html: infinite loop in ParseFragment (CVE-2021-33194)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:4627", "url": "https://access.redhat.com/errata/RHSA-2021:4627" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1963232", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1963232" }, { "category": "external", "summary": "LOG-1168", "url": "https://issues.redhat.com/browse/LOG-1168" }, { "category": "external", "summary": "LOG-1235", "url": "https://issues.redhat.com/browse/LOG-1235" }, { "category": "external", "summary": "LOG-1375", "url": "https://issues.redhat.com/browse/LOG-1375" }, { "category": "external", "summary": "LOG-1378", "url": "https://issues.redhat.com/browse/LOG-1378" }, { "category": "external", "summary": "LOG-1392", "url": "https://issues.redhat.com/browse/LOG-1392" }, { "category": "external", "summary": "LOG-1494", "url": "https://issues.redhat.com/browse/LOG-1494" }, { "category": "external", "summary": "LOG-1555", "url": "https://issues.redhat.com/browse/LOG-1555" }, { "category": "external", "summary": "LOG-1575", "url": "https://issues.redhat.com/browse/LOG-1575" }, { "category": "external", "summary": "LOG-1735", "url": "https://issues.redhat.com/browse/LOG-1735" }, { "category": "external", "summary": "LOG-1774", "url": "https://issues.redhat.com/browse/LOG-1774" }, { "category": "external", "summary": "LOG-1776", "url": "https://issues.redhat.com/browse/LOG-1776" }, { "category": "external", "summary": "LOG-1822", "url": "https://issues.redhat.com/browse/LOG-1822" }, { "category": "external", "summary": "LOG-1859", "url": "https://issues.redhat.com/browse/LOG-1859" }, { "category": "external", "summary": "LOG-1862", "url": "https://issues.redhat.com/browse/LOG-1862" }, { "category": "external", "summary": "LOG-1903", "url": "https://issues.redhat.com/browse/LOG-1903" }, { "category": "external", "summary": "LOG-1911", "url": "https://issues.redhat.com/browse/LOG-1911" }, { "category": "external", "summary": "LOG-1918", "url": "https://issues.redhat.com/browse/LOG-1918" }, { "category": "external", "summary": "LOG-1939", "url": "https://issues.redhat.com/browse/LOG-1939" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_4627.json" } ], "title": "Red Hat Security Advisory: Openshift Logging 5.3.0 bug fix and security update", "tracking": { "current_release_date": "2024-11-06T00:09:59+00:00", "generator": { "date": "2024-11-06T00:09:59+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:4627", "initial_release_date": "2021-11-15T12:56:17+00:00", "revision_history": [ { "date": "2021-11-15T12:56:17+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-11-15T12:56:17+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:09:59+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "OpenShift Logging 5.3", "product": { "name": "OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3", "product_identification_helper": { "cpe": "cpe:/a:redhat:logging:5.3::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:90374d9017fad93df9799888f4f5c8af7d6dbefec5a3e8079557ae17be19030d_s390x", "product": { "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:90374d9017fad93df9799888f4f5c8af7d6dbefec5a3e8079557ae17be19030d_s390x", "product_id": "openshift-logging/cluster-logging-rhel8-operator@sha256:90374d9017fad93df9799888f4f5c8af7d6dbefec5a3e8079557ae17be19030d_s390x", "product_identification_helper": { "purl": "pkg:oci/cluster-logging-rhel8-operator@sha256:90374d9017fad93df9799888f4f5c8af7d6dbefec5a3e8079557ae17be19030d?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel8-operator\u0026tag=v5.3.0-33" } } }, { "category": "product_version", "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:6d6ba1903a08f13b718ac33114fa064b8c91e3c995fce3fcb6ea8ac31ef96281_s390x", "product": { "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:6d6ba1903a08f13b718ac33114fa064b8c91e3c995fce3fcb6ea8ac31ef96281_s390x", "product_id": "openshift-logging/elasticsearch-rhel8-operator@sha256:6d6ba1903a08f13b718ac33114fa064b8c91e3c995fce3fcb6ea8ac31ef96281_s390x", "product_identification_helper": { "purl": "pkg:oci/elasticsearch-rhel8-operator@sha256:6d6ba1903a08f13b718ac33114fa064b8c91e3c995fce3fcb6ea8ac31ef96281?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-rhel8-operator\u0026tag=v5.3.0-19" } } }, { "category": "product_version", "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:3a0730bd7bebc53b00899c52851c2f8b7b8b69580077d78d5082724fc75cb5c0_s390x", "product": { "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:3a0730bd7bebc53b00899c52851c2f8b7b8b69580077d78d5082724fc75cb5c0_s390x", "product_id": "openshift-logging/elasticsearch-proxy-rhel8@sha256:3a0730bd7bebc53b00899c52851c2f8b7b8b69580077d78d5082724fc75cb5c0_s390x", "product_identification_helper": { "purl": "pkg:oci/elasticsearch-proxy-rhel8@sha256:3a0730bd7bebc53b00899c52851c2f8b7b8b69580077d78d5082724fc75cb5c0?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel8\u0026tag=v1.0.0-44" } } }, { "category": "product_version", "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:4ec0788137371540c19b31f950a52bc545b2614e785fea4256046cd10bab40d9_s390x", "product": { "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:4ec0788137371540c19b31f950a52bc545b2614e785fea4256046cd10bab40d9_s390x", "product_id": "openshift-logging/log-file-metric-exporter-rhel8@sha256:4ec0788137371540c19b31f950a52bc545b2614e785fea4256046cd10bab40d9_s390x", "product_identification_helper": { "purl": "pkg:oci/log-file-metric-exporter-rhel8@sha256:4ec0788137371540c19b31f950a52bc545b2614e785fea4256046cd10bab40d9?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel8\u0026tag=v1.0.0-29" } } }, { "category": "product_version", "name": "openshift-logging/logging-curator5-rhel8@sha256:0ec53f8efce670aacf0ce3d604a77d5b37860974f414c3f9f76b8d6d3259ae66_s390x", "product": { "name": "openshift-logging/logging-curator5-rhel8@sha256:0ec53f8efce670aacf0ce3d604a77d5b37860974f414c3f9f76b8d6d3259ae66_s390x", "product_id": "openshift-logging/logging-curator5-rhel8@sha256:0ec53f8efce670aacf0ce3d604a77d5b37860974f414c3f9f76b8d6d3259ae66_s390x", "product_identification_helper": { "purl": "pkg:oci/logging-curator5-rhel8@sha256:0ec53f8efce670aacf0ce3d604a77d5b37860974f414c3f9f76b8d6d3259ae66?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/logging-curator5-rhel8\u0026tag=v5.8.1-29" } } }, { "category": "product_version", "name": "openshift-logging/elasticsearch6-rhel8@sha256:0bee91bd941738259926aff0b487f0c0de84014c3e1140d2e4d65fe190214fe1_s390x", "product": { "name": "openshift-logging/elasticsearch6-rhel8@sha256:0bee91bd941738259926aff0b487f0c0de84014c3e1140d2e4d65fe190214fe1_s390x", "product_id": "openshift-logging/elasticsearch6-rhel8@sha256:0bee91bd941738259926aff0b487f0c0de84014c3e1140d2e4d65fe190214fe1_s390x", "product_identification_helper": { "purl": "pkg:oci/elasticsearch6-rhel8@sha256:0bee91bd941738259926aff0b487f0c0de84014c3e1140d2e4d65fe190214fe1?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch6-rhel8\u0026tag=v6.8.1-42" } } }, { "category": "product_version", "name": "openshift-logging/eventrouter-rhel8@sha256:539112fe034588cd25757bddcc44508ba69bb65a305cd16e56e640b91a4b2d2f_s390x", "product": { "name": "openshift-logging/eventrouter-rhel8@sha256:539112fe034588cd25757bddcc44508ba69bb65a305cd16e56e640b91a4b2d2f_s390x", "product_id": "openshift-logging/eventrouter-rhel8@sha256:539112fe034588cd25757bddcc44508ba69bb65a305cd16e56e640b91a4b2d2f_s390x", "product_identification_helper": { "purl": "pkg:oci/eventrouter-rhel8@sha256:539112fe034588cd25757bddcc44508ba69bb65a305cd16e56e640b91a4b2d2f?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/eventrouter-rhel8\u0026tag=v0.3.0-42" } } }, { "category": "product_version", "name": "openshift-logging/fluentd-rhel8@sha256:5103d73962109f640c01218728cfabb48e7e9c77446ca571a0a0a887741afab4_s390x", "product": { "name": "openshift-logging/fluentd-rhel8@sha256:5103d73962109f640c01218728cfabb48e7e9c77446ca571a0a0a887741afab4_s390x", "product_id": "openshift-logging/fluentd-rhel8@sha256:5103d73962109f640c01218728cfabb48e7e9c77446ca571a0a0a887741afab4_s390x", "product_identification_helper": { "purl": "pkg:oci/fluentd-rhel8@sha256:5103d73962109f640c01218728cfabb48e7e9c77446ca571a0a0a887741afab4?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/fluentd-rhel8\u0026tag=v1.7.4-42" } } }, { "category": "product_version", "name": "openshift-logging/kibana6-rhel8@sha256:d6eb862cdc8332aed78bb0e876c1fce7815d41c31519e2ec8e3348307cf87ef4_s390x", "product": { "name": "openshift-logging/kibana6-rhel8@sha256:d6eb862cdc8332aed78bb0e876c1fce7815d41c31519e2ec8e3348307cf87ef4_s390x", "product_id": "openshift-logging/kibana6-rhel8@sha256:d6eb862cdc8332aed78bb0e876c1fce7815d41c31519e2ec8e3348307cf87ef4_s390x", "product_identification_helper": { "purl": "pkg:oci/kibana6-rhel8@sha256:d6eb862cdc8332aed78bb0e876c1fce7815d41c31519e2ec8e3348307cf87ef4?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/kibana6-rhel8\u0026tag=v6.8.1-49" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:6cfbd36d094fa24981d5687c46bcbedfab69c8d20628565189eedbb4724ee225_ppc64le", "product": { "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:6cfbd36d094fa24981d5687c46bcbedfab69c8d20628565189eedbb4724ee225_ppc64le", "product_id": "openshift-logging/cluster-logging-rhel8-operator@sha256:6cfbd36d094fa24981d5687c46bcbedfab69c8d20628565189eedbb4724ee225_ppc64le", "product_identification_helper": { "purl": "pkg:oci/cluster-logging-rhel8-operator@sha256:6cfbd36d094fa24981d5687c46bcbedfab69c8d20628565189eedbb4724ee225?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel8-operator\u0026tag=v5.3.0-33" } } }, { "category": "product_version", "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:6149e72c8c94910c8ad438e477186caf0b85730ffbf6c3f5277027d963804e50_ppc64le", "product": { "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:6149e72c8c94910c8ad438e477186caf0b85730ffbf6c3f5277027d963804e50_ppc64le", "product_id": "openshift-logging/elasticsearch-rhel8-operator@sha256:6149e72c8c94910c8ad438e477186caf0b85730ffbf6c3f5277027d963804e50_ppc64le", "product_identification_helper": { "purl": "pkg:oci/elasticsearch-rhel8-operator@sha256:6149e72c8c94910c8ad438e477186caf0b85730ffbf6c3f5277027d963804e50?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-rhel8-operator\u0026tag=v5.3.0-19" } } }, { "category": "product_version", "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:9808a759742d9a992f995e48378f7d609775daee260a49c89a5f04abefbf0eef_ppc64le", "product": { "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:9808a759742d9a992f995e48378f7d609775daee260a49c89a5f04abefbf0eef_ppc64le", "product_id": "openshift-logging/elasticsearch-proxy-rhel8@sha256:9808a759742d9a992f995e48378f7d609775daee260a49c89a5f04abefbf0eef_ppc64le", "product_identification_helper": { "purl": "pkg:oci/elasticsearch-proxy-rhel8@sha256:9808a759742d9a992f995e48378f7d609775daee260a49c89a5f04abefbf0eef?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel8\u0026tag=v1.0.0-44" } } }, { "category": "product_version", "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:4a9b1b143b2be3e1b7d82293cf18d3c0f1eef39f9e3c6cbedf3a1b250b4aab87_ppc64le", "product": { "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:4a9b1b143b2be3e1b7d82293cf18d3c0f1eef39f9e3c6cbedf3a1b250b4aab87_ppc64le", "product_id": "openshift-logging/log-file-metric-exporter-rhel8@sha256:4a9b1b143b2be3e1b7d82293cf18d3c0f1eef39f9e3c6cbedf3a1b250b4aab87_ppc64le", "product_identification_helper": { "purl": "pkg:oci/log-file-metric-exporter-rhel8@sha256:4a9b1b143b2be3e1b7d82293cf18d3c0f1eef39f9e3c6cbedf3a1b250b4aab87?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel8\u0026tag=v1.0.0-29" } } }, { "category": "product_version", "name": "openshift-logging/logging-curator5-rhel8@sha256:8116aff94708793be9fe9d0479d6350a02f9efa7857c0261ebe4c0d8ef6d7422_ppc64le", "product": { "name": "openshift-logging/logging-curator5-rhel8@sha256:8116aff94708793be9fe9d0479d6350a02f9efa7857c0261ebe4c0d8ef6d7422_ppc64le", "product_id": "openshift-logging/logging-curator5-rhel8@sha256:8116aff94708793be9fe9d0479d6350a02f9efa7857c0261ebe4c0d8ef6d7422_ppc64le", "product_identification_helper": { "purl": "pkg:oci/logging-curator5-rhel8@sha256:8116aff94708793be9fe9d0479d6350a02f9efa7857c0261ebe4c0d8ef6d7422?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/logging-curator5-rhel8\u0026tag=v5.8.1-29" } } }, { "category": "product_version", "name": "openshift-logging/elasticsearch6-rhel8@sha256:4ca513e3b3253892e1d6dbc12f696ca7cbd24d9aa47ad1001f79ebd7195d5692_ppc64le", "product": { "name": "openshift-logging/elasticsearch6-rhel8@sha256:4ca513e3b3253892e1d6dbc12f696ca7cbd24d9aa47ad1001f79ebd7195d5692_ppc64le", "product_id": "openshift-logging/elasticsearch6-rhel8@sha256:4ca513e3b3253892e1d6dbc12f696ca7cbd24d9aa47ad1001f79ebd7195d5692_ppc64le", "product_identification_helper": { "purl": "pkg:oci/elasticsearch6-rhel8@sha256:4ca513e3b3253892e1d6dbc12f696ca7cbd24d9aa47ad1001f79ebd7195d5692?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch6-rhel8\u0026tag=v6.8.1-42" } } }, { "category": "product_version", "name": "openshift-logging/eventrouter-rhel8@sha256:6b7614b921943a2332f2d6e911db7c9c4c3dbb91988b849bdcb892f966e412f6_ppc64le", "product": { "name": "openshift-logging/eventrouter-rhel8@sha256:6b7614b921943a2332f2d6e911db7c9c4c3dbb91988b849bdcb892f966e412f6_ppc64le", "product_id": "openshift-logging/eventrouter-rhel8@sha256:6b7614b921943a2332f2d6e911db7c9c4c3dbb91988b849bdcb892f966e412f6_ppc64le", "product_identification_helper": { "purl": "pkg:oci/eventrouter-rhel8@sha256:6b7614b921943a2332f2d6e911db7c9c4c3dbb91988b849bdcb892f966e412f6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/eventrouter-rhel8\u0026tag=v0.3.0-42" } } }, { "category": "product_version", "name": "openshift-logging/fluentd-rhel8@sha256:e0e5b0904e68656912d707479cd8465f9e793dc22f24accb7ebc5b118b5268af_ppc64le", "product": { "name": "openshift-logging/fluentd-rhel8@sha256:e0e5b0904e68656912d707479cd8465f9e793dc22f24accb7ebc5b118b5268af_ppc64le", "product_id": "openshift-logging/fluentd-rhel8@sha256:e0e5b0904e68656912d707479cd8465f9e793dc22f24accb7ebc5b118b5268af_ppc64le", "product_identification_helper": { "purl": "pkg:oci/fluentd-rhel8@sha256:e0e5b0904e68656912d707479cd8465f9e793dc22f24accb7ebc5b118b5268af?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/fluentd-rhel8\u0026tag=v1.7.4-42" } } }, { "category": "product_version", "name": "openshift-logging/kibana6-rhel8@sha256:90e95b67ad19c9725e6c48da5d3e0f8133d7d0a314d26d10f938dc1c57f665b6_ppc64le", "product": { "name": "openshift-logging/kibana6-rhel8@sha256:90e95b67ad19c9725e6c48da5d3e0f8133d7d0a314d26d10f938dc1c57f665b6_ppc64le", "product_id": "openshift-logging/kibana6-rhel8@sha256:90e95b67ad19c9725e6c48da5d3e0f8133d7d0a314d26d10f938dc1c57f665b6_ppc64le", "product_identification_helper": { "purl": "pkg:oci/kibana6-rhel8@sha256:90e95b67ad19c9725e6c48da5d3e0f8133d7d0a314d26d10f938dc1c57f665b6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/kibana6-rhel8\u0026tag=v6.8.1-49" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:52b446198cabebb843d3389f5ac7c445dc244d104464dd604371436595341851_amd64", "product": { "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:52b446198cabebb843d3389f5ac7c445dc244d104464dd604371436595341851_amd64", "product_id": "openshift-logging/cluster-logging-rhel8-operator@sha256:52b446198cabebb843d3389f5ac7c445dc244d104464dd604371436595341851_amd64", "product_identification_helper": { "purl": "pkg:oci/cluster-logging-rhel8-operator@sha256:52b446198cabebb843d3389f5ac7c445dc244d104464dd604371436595341851?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel8-operator\u0026tag=v5.3.0-33" } } }, { "category": "product_version", "name": "openshift-logging/cluster-logging-operator-bundle@sha256:182074b0f7fc3f53e5058002053840b4abda552b1640db89035c333f6a3fc7e5_amd64", "product": { "name": "openshift-logging/cluster-logging-operator-bundle@sha256:182074b0f7fc3f53e5058002053840b4abda552b1640db89035c333f6a3fc7e5_amd64", "product_id": "openshift-logging/cluster-logging-operator-bundle@sha256:182074b0f7fc3f53e5058002053840b4abda552b1640db89035c333f6a3fc7e5_amd64", "product_identification_helper": { "purl": "pkg:oci/cluster-logging-operator-bundle@sha256:182074b0f7fc3f53e5058002053840b4abda552b1640db89035c333f6a3fc7e5?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-operator-bundle\u0026tag=v5.3.0-55" } } }, { "category": "product_version", "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:ca5e6be59e43f3786c77531d593b44004888568ffb03d01e524349015e53e624_amd64", "product": { "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:ca5e6be59e43f3786c77531d593b44004888568ffb03d01e524349015e53e624_amd64", "product_id": "openshift-logging/elasticsearch-rhel8-operator@sha256:ca5e6be59e43f3786c77531d593b44004888568ffb03d01e524349015e53e624_amd64", "product_identification_helper": { "purl": "pkg:oci/elasticsearch-rhel8-operator@sha256:ca5e6be59e43f3786c77531d593b44004888568ffb03d01e524349015e53e624?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-rhel8-operator\u0026tag=v5.3.0-19" } } }, { "category": "product_version", "name": "openshift-logging/elasticsearch-operator-bundle@sha256:2caddd7da03ee120f6716445ef849faa57757826d74143b12bb953290fef0933_amd64", "product": { "name": "openshift-logging/elasticsearch-operator-bundle@sha256:2caddd7da03ee120f6716445ef849faa57757826d74143b12bb953290fef0933_amd64", "product_id": "openshift-logging/elasticsearch-operator-bundle@sha256:2caddd7da03ee120f6716445ef849faa57757826d74143b12bb953290fef0933_amd64", "product_identification_helper": { "purl": "pkg:oci/elasticsearch-operator-bundle@sha256:2caddd7da03ee120f6716445ef849faa57757826d74143b12bb953290fef0933?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-operator-bundle\u0026tag=v5.3.0-67" } } }, { "category": "product_version", "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:e0733842d440d5a6c7e57bc0f70c743e545d796bc1756cea48e1a24037f07b49_amd64", "product": { "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:e0733842d440d5a6c7e57bc0f70c743e545d796bc1756cea48e1a24037f07b49_amd64", "product_id": "openshift-logging/elasticsearch-proxy-rhel8@sha256:e0733842d440d5a6c7e57bc0f70c743e545d796bc1756cea48e1a24037f07b49_amd64", "product_identification_helper": { "purl": "pkg:oci/elasticsearch-proxy-rhel8@sha256:e0733842d440d5a6c7e57bc0f70c743e545d796bc1756cea48e1a24037f07b49?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel8\u0026tag=v1.0.0-44" } } }, { "category": "product_version", "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:71003965d73d308a80ca3c3b23906bde0613de3840233eb55826a1ccfa683c8a_amd64", "product": { "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:71003965d73d308a80ca3c3b23906bde0613de3840233eb55826a1ccfa683c8a_amd64", "product_id": "openshift-logging/log-file-metric-exporter-rhel8@sha256:71003965d73d308a80ca3c3b23906bde0613de3840233eb55826a1ccfa683c8a_amd64", "product_identification_helper": { "purl": "pkg:oci/log-file-metric-exporter-rhel8@sha256:71003965d73d308a80ca3c3b23906bde0613de3840233eb55826a1ccfa683c8a?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel8\u0026tag=v1.0.0-29" } } }, { "category": "product_version", "name": "openshift-logging/logging-curator5-rhel8@sha256:1597687c75b7c671e1043124c2c5b483139de7eff388553545f19cfb593b1a3a_amd64", "product": { "name": "openshift-logging/logging-curator5-rhel8@sha256:1597687c75b7c671e1043124c2c5b483139de7eff388553545f19cfb593b1a3a_amd64", "product_id": "openshift-logging/logging-curator5-rhel8@sha256:1597687c75b7c671e1043124c2c5b483139de7eff388553545f19cfb593b1a3a_amd64", "product_identification_helper": { "purl": "pkg:oci/logging-curator5-rhel8@sha256:1597687c75b7c671e1043124c2c5b483139de7eff388553545f19cfb593b1a3a?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/logging-curator5-rhel8\u0026tag=v5.8.1-29" } } }, { "category": "product_version", "name": "openshift-logging/elasticsearch6-rhel8@sha256:012aa4f6f263d64150b50a8ee2031032c4fbab3e6e8d7d17216259fa74e97ec5_amd64", "product": { "name": "openshift-logging/elasticsearch6-rhel8@sha256:012aa4f6f263d64150b50a8ee2031032c4fbab3e6e8d7d17216259fa74e97ec5_amd64", "product_id": "openshift-logging/elasticsearch6-rhel8@sha256:012aa4f6f263d64150b50a8ee2031032c4fbab3e6e8d7d17216259fa74e97ec5_amd64", "product_identification_helper": { "purl": "pkg:oci/elasticsearch6-rhel8@sha256:012aa4f6f263d64150b50a8ee2031032c4fbab3e6e8d7d17216259fa74e97ec5?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch6-rhel8\u0026tag=v6.8.1-42" } } }, { "category": "product_version", "name": "openshift-logging/eventrouter-rhel8@sha256:68ba096240d2100ac422268828041a022614f168f4756c4dc92e672e4e1a5c24_amd64", "product": { "name": "openshift-logging/eventrouter-rhel8@sha256:68ba096240d2100ac422268828041a022614f168f4756c4dc92e672e4e1a5c24_amd64", "product_id": "openshift-logging/eventrouter-rhel8@sha256:68ba096240d2100ac422268828041a022614f168f4756c4dc92e672e4e1a5c24_amd64", "product_identification_helper": { "purl": "pkg:oci/eventrouter-rhel8@sha256:68ba096240d2100ac422268828041a022614f168f4756c4dc92e672e4e1a5c24?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/eventrouter-rhel8\u0026tag=v0.3.0-42" } } }, { "category": "product_version", "name": "openshift-logging/fluentd-rhel8@sha256:0b8a4fcb7de64ecb88c7d579d9c068438be341fd26530b725800acda04991ab3_amd64", "product": { "name": "openshift-logging/fluentd-rhel8@sha256:0b8a4fcb7de64ecb88c7d579d9c068438be341fd26530b725800acda04991ab3_amd64", "product_id": "openshift-logging/fluentd-rhel8@sha256:0b8a4fcb7de64ecb88c7d579d9c068438be341fd26530b725800acda04991ab3_amd64", "product_identification_helper": { "purl": "pkg:oci/fluentd-rhel8@sha256:0b8a4fcb7de64ecb88c7d579d9c068438be341fd26530b725800acda04991ab3?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/fluentd-rhel8\u0026tag=v1.7.4-42" } } }, { "category": "product_version", "name": "openshift-logging/kibana6-rhel8@sha256:8a1b73889617f5613538d6a04dd09d7b2e67d911d1efa897deac7ca90c7f076c_amd64", "product": { "name": "openshift-logging/kibana6-rhel8@sha256:8a1b73889617f5613538d6a04dd09d7b2e67d911d1efa897deac7ca90c7f076c_amd64", "product_id": "openshift-logging/kibana6-rhel8@sha256:8a1b73889617f5613538d6a04dd09d7b2e67d911d1efa897deac7ca90c7f076c_amd64", "product_identification_helper": { "purl": "pkg:oci/kibana6-rhel8@sha256:8a1b73889617f5613538d6a04dd09d7b2e67d911d1efa897deac7ca90c7f076c?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/kibana6-rhel8\u0026tag=v6.8.1-49" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/cluster-logging-operator-bundle@sha256:182074b0f7fc3f53e5058002053840b4abda552b1640db89035c333f6a3fc7e5_amd64 as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/cluster-logging-operator-bundle@sha256:182074b0f7fc3f53e5058002053840b4abda552b1640db89035c333f6a3fc7e5_amd64" }, "product_reference": "openshift-logging/cluster-logging-operator-bundle@sha256:182074b0f7fc3f53e5058002053840b4abda552b1640db89035c333f6a3fc7e5_amd64", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:52b446198cabebb843d3389f5ac7c445dc244d104464dd604371436595341851_amd64 as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/cluster-logging-rhel8-operator@sha256:52b446198cabebb843d3389f5ac7c445dc244d104464dd604371436595341851_amd64" }, "product_reference": "openshift-logging/cluster-logging-rhel8-operator@sha256:52b446198cabebb843d3389f5ac7c445dc244d104464dd604371436595341851_amd64", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:6cfbd36d094fa24981d5687c46bcbedfab69c8d20628565189eedbb4724ee225_ppc64le as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/cluster-logging-rhel8-operator@sha256:6cfbd36d094fa24981d5687c46bcbedfab69c8d20628565189eedbb4724ee225_ppc64le" }, "product_reference": "openshift-logging/cluster-logging-rhel8-operator@sha256:6cfbd36d094fa24981d5687c46bcbedfab69c8d20628565189eedbb4724ee225_ppc64le", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:90374d9017fad93df9799888f4f5c8af7d6dbefec5a3e8079557ae17be19030d_s390x as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/cluster-logging-rhel8-operator@sha256:90374d9017fad93df9799888f4f5c8af7d6dbefec5a3e8079557ae17be19030d_s390x" }, "product_reference": "openshift-logging/cluster-logging-rhel8-operator@sha256:90374d9017fad93df9799888f4f5c8af7d6dbefec5a3e8079557ae17be19030d_s390x", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/elasticsearch-operator-bundle@sha256:2caddd7da03ee120f6716445ef849faa57757826d74143b12bb953290fef0933_amd64 as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-operator-bundle@sha256:2caddd7da03ee120f6716445ef849faa57757826d74143b12bb953290fef0933_amd64" }, "product_reference": "openshift-logging/elasticsearch-operator-bundle@sha256:2caddd7da03ee120f6716445ef849faa57757826d74143b12bb953290fef0933_amd64", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:3a0730bd7bebc53b00899c52851c2f8b7b8b69580077d78d5082724fc75cb5c0_s390x as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-proxy-rhel8@sha256:3a0730bd7bebc53b00899c52851c2f8b7b8b69580077d78d5082724fc75cb5c0_s390x" }, "product_reference": "openshift-logging/elasticsearch-proxy-rhel8@sha256:3a0730bd7bebc53b00899c52851c2f8b7b8b69580077d78d5082724fc75cb5c0_s390x", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:9808a759742d9a992f995e48378f7d609775daee260a49c89a5f04abefbf0eef_ppc64le as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-proxy-rhel8@sha256:9808a759742d9a992f995e48378f7d609775daee260a49c89a5f04abefbf0eef_ppc64le" }, "product_reference": "openshift-logging/elasticsearch-proxy-rhel8@sha256:9808a759742d9a992f995e48378f7d609775daee260a49c89a5f04abefbf0eef_ppc64le", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:e0733842d440d5a6c7e57bc0f70c743e545d796bc1756cea48e1a24037f07b49_amd64 as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-proxy-rhel8@sha256:e0733842d440d5a6c7e57bc0f70c743e545d796bc1756cea48e1a24037f07b49_amd64" }, "product_reference": "openshift-logging/elasticsearch-proxy-rhel8@sha256:e0733842d440d5a6c7e57bc0f70c743e545d796bc1756cea48e1a24037f07b49_amd64", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:6149e72c8c94910c8ad438e477186caf0b85730ffbf6c3f5277027d963804e50_ppc64le as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-rhel8-operator@sha256:6149e72c8c94910c8ad438e477186caf0b85730ffbf6c3f5277027d963804e50_ppc64le" }, "product_reference": "openshift-logging/elasticsearch-rhel8-operator@sha256:6149e72c8c94910c8ad438e477186caf0b85730ffbf6c3f5277027d963804e50_ppc64le", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:6d6ba1903a08f13b718ac33114fa064b8c91e3c995fce3fcb6ea8ac31ef96281_s390x as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-rhel8-operator@sha256:6d6ba1903a08f13b718ac33114fa064b8c91e3c995fce3fcb6ea8ac31ef96281_s390x" }, "product_reference": "openshift-logging/elasticsearch-rhel8-operator@sha256:6d6ba1903a08f13b718ac33114fa064b8c91e3c995fce3fcb6ea8ac31ef96281_s390x", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:ca5e6be59e43f3786c77531d593b44004888568ffb03d01e524349015e53e624_amd64 as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-rhel8-operator@sha256:ca5e6be59e43f3786c77531d593b44004888568ffb03d01e524349015e53e624_amd64" }, "product_reference": "openshift-logging/elasticsearch-rhel8-operator@sha256:ca5e6be59e43f3786c77531d593b44004888568ffb03d01e524349015e53e624_amd64", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/elasticsearch6-rhel8@sha256:012aa4f6f263d64150b50a8ee2031032c4fbab3e6e8d7d17216259fa74e97ec5_amd64 as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch6-rhel8@sha256:012aa4f6f263d64150b50a8ee2031032c4fbab3e6e8d7d17216259fa74e97ec5_amd64" }, "product_reference": "openshift-logging/elasticsearch6-rhel8@sha256:012aa4f6f263d64150b50a8ee2031032c4fbab3e6e8d7d17216259fa74e97ec5_amd64", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/elasticsearch6-rhel8@sha256:0bee91bd941738259926aff0b487f0c0de84014c3e1140d2e4d65fe190214fe1_s390x as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch6-rhel8@sha256:0bee91bd941738259926aff0b487f0c0de84014c3e1140d2e4d65fe190214fe1_s390x" }, "product_reference": "openshift-logging/elasticsearch6-rhel8@sha256:0bee91bd941738259926aff0b487f0c0de84014c3e1140d2e4d65fe190214fe1_s390x", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/elasticsearch6-rhel8@sha256:4ca513e3b3253892e1d6dbc12f696ca7cbd24d9aa47ad1001f79ebd7195d5692_ppc64le as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch6-rhel8@sha256:4ca513e3b3253892e1d6dbc12f696ca7cbd24d9aa47ad1001f79ebd7195d5692_ppc64le" }, "product_reference": "openshift-logging/elasticsearch6-rhel8@sha256:4ca513e3b3253892e1d6dbc12f696ca7cbd24d9aa47ad1001f79ebd7195d5692_ppc64le", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/eventrouter-rhel8@sha256:539112fe034588cd25757bddcc44508ba69bb65a305cd16e56e640b91a4b2d2f_s390x as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/eventrouter-rhel8@sha256:539112fe034588cd25757bddcc44508ba69bb65a305cd16e56e640b91a4b2d2f_s390x" }, "product_reference": "openshift-logging/eventrouter-rhel8@sha256:539112fe034588cd25757bddcc44508ba69bb65a305cd16e56e640b91a4b2d2f_s390x", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/eventrouter-rhel8@sha256:68ba096240d2100ac422268828041a022614f168f4756c4dc92e672e4e1a5c24_amd64 as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/eventrouter-rhel8@sha256:68ba096240d2100ac422268828041a022614f168f4756c4dc92e672e4e1a5c24_amd64" }, "product_reference": "openshift-logging/eventrouter-rhel8@sha256:68ba096240d2100ac422268828041a022614f168f4756c4dc92e672e4e1a5c24_amd64", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/eventrouter-rhel8@sha256:6b7614b921943a2332f2d6e911db7c9c4c3dbb91988b849bdcb892f966e412f6_ppc64le as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/eventrouter-rhel8@sha256:6b7614b921943a2332f2d6e911db7c9c4c3dbb91988b849bdcb892f966e412f6_ppc64le" }, "product_reference": "openshift-logging/eventrouter-rhel8@sha256:6b7614b921943a2332f2d6e911db7c9c4c3dbb91988b849bdcb892f966e412f6_ppc64le", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/fluentd-rhel8@sha256:0b8a4fcb7de64ecb88c7d579d9c068438be341fd26530b725800acda04991ab3_amd64 as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/fluentd-rhel8@sha256:0b8a4fcb7de64ecb88c7d579d9c068438be341fd26530b725800acda04991ab3_amd64" }, "product_reference": "openshift-logging/fluentd-rhel8@sha256:0b8a4fcb7de64ecb88c7d579d9c068438be341fd26530b725800acda04991ab3_amd64", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/fluentd-rhel8@sha256:5103d73962109f640c01218728cfabb48e7e9c77446ca571a0a0a887741afab4_s390x as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/fluentd-rhel8@sha256:5103d73962109f640c01218728cfabb48e7e9c77446ca571a0a0a887741afab4_s390x" }, "product_reference": "openshift-logging/fluentd-rhel8@sha256:5103d73962109f640c01218728cfabb48e7e9c77446ca571a0a0a887741afab4_s390x", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/fluentd-rhel8@sha256:e0e5b0904e68656912d707479cd8465f9e793dc22f24accb7ebc5b118b5268af_ppc64le as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/fluentd-rhel8@sha256:e0e5b0904e68656912d707479cd8465f9e793dc22f24accb7ebc5b118b5268af_ppc64le" }, "product_reference": "openshift-logging/fluentd-rhel8@sha256:e0e5b0904e68656912d707479cd8465f9e793dc22f24accb7ebc5b118b5268af_ppc64le", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/kibana6-rhel8@sha256:8a1b73889617f5613538d6a04dd09d7b2e67d911d1efa897deac7ca90c7f076c_amd64 as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/kibana6-rhel8@sha256:8a1b73889617f5613538d6a04dd09d7b2e67d911d1efa897deac7ca90c7f076c_amd64" }, "product_reference": "openshift-logging/kibana6-rhel8@sha256:8a1b73889617f5613538d6a04dd09d7b2e67d911d1efa897deac7ca90c7f076c_amd64", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/kibana6-rhel8@sha256:90e95b67ad19c9725e6c48da5d3e0f8133d7d0a314d26d10f938dc1c57f665b6_ppc64le as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/kibana6-rhel8@sha256:90e95b67ad19c9725e6c48da5d3e0f8133d7d0a314d26d10f938dc1c57f665b6_ppc64le" }, "product_reference": "openshift-logging/kibana6-rhel8@sha256:90e95b67ad19c9725e6c48da5d3e0f8133d7d0a314d26d10f938dc1c57f665b6_ppc64le", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/kibana6-rhel8@sha256:d6eb862cdc8332aed78bb0e876c1fce7815d41c31519e2ec8e3348307cf87ef4_s390x as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/kibana6-rhel8@sha256:d6eb862cdc8332aed78bb0e876c1fce7815d41c31519e2ec8e3348307cf87ef4_s390x" }, "product_reference": "openshift-logging/kibana6-rhel8@sha256:d6eb862cdc8332aed78bb0e876c1fce7815d41c31519e2ec8e3348307cf87ef4_s390x", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:4a9b1b143b2be3e1b7d82293cf18d3c0f1eef39f9e3c6cbedf3a1b250b4aab87_ppc64le as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/log-file-metric-exporter-rhel8@sha256:4a9b1b143b2be3e1b7d82293cf18d3c0f1eef39f9e3c6cbedf3a1b250b4aab87_ppc64le" }, "product_reference": "openshift-logging/log-file-metric-exporter-rhel8@sha256:4a9b1b143b2be3e1b7d82293cf18d3c0f1eef39f9e3c6cbedf3a1b250b4aab87_ppc64le", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:4ec0788137371540c19b31f950a52bc545b2614e785fea4256046cd10bab40d9_s390x as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/log-file-metric-exporter-rhel8@sha256:4ec0788137371540c19b31f950a52bc545b2614e785fea4256046cd10bab40d9_s390x" }, "product_reference": "openshift-logging/log-file-metric-exporter-rhel8@sha256:4ec0788137371540c19b31f950a52bc545b2614e785fea4256046cd10bab40d9_s390x", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:71003965d73d308a80ca3c3b23906bde0613de3840233eb55826a1ccfa683c8a_amd64 as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/log-file-metric-exporter-rhel8@sha256:71003965d73d308a80ca3c3b23906bde0613de3840233eb55826a1ccfa683c8a_amd64" }, "product_reference": "openshift-logging/log-file-metric-exporter-rhel8@sha256:71003965d73d308a80ca3c3b23906bde0613de3840233eb55826a1ccfa683c8a_amd64", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/logging-curator5-rhel8@sha256:0ec53f8efce670aacf0ce3d604a77d5b37860974f414c3f9f76b8d6d3259ae66_s390x as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/logging-curator5-rhel8@sha256:0ec53f8efce670aacf0ce3d604a77d5b37860974f414c3f9f76b8d6d3259ae66_s390x" }, "product_reference": "openshift-logging/logging-curator5-rhel8@sha256:0ec53f8efce670aacf0ce3d604a77d5b37860974f414c3f9f76b8d6d3259ae66_s390x", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/logging-curator5-rhel8@sha256:1597687c75b7c671e1043124c2c5b483139de7eff388553545f19cfb593b1a3a_amd64 as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/logging-curator5-rhel8@sha256:1597687c75b7c671e1043124c2c5b483139de7eff388553545f19cfb593b1a3a_amd64" }, "product_reference": "openshift-logging/logging-curator5-rhel8@sha256:1597687c75b7c671e1043124c2c5b483139de7eff388553545f19cfb593b1a3a_amd64", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/logging-curator5-rhel8@sha256:8116aff94708793be9fe9d0479d6350a02f9efa7857c0261ebe4c0d8ef6d7422_ppc64le as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/logging-curator5-rhel8@sha256:8116aff94708793be9fe9d0479d6350a02f9efa7857c0261ebe4c0d8ef6d7422_ppc64le" }, "product_reference": "openshift-logging/logging-curator5-rhel8@sha256:8116aff94708793be9fe9d0479d6350a02f9efa7857c0261ebe4c0d8ef6d7422_ppc64le", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-33194", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2021-05-20T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-OSE-LOGGING-5.3:openshift-logging/cluster-logging-operator-bundle@sha256:182074b0f7fc3f53e5058002053840b4abda552b1640db89035c333f6a3fc7e5_amd64", "8Base-OSE-LOGGING-5.3:openshift-logging/cluster-logging-rhel8-operator@sha256:52b446198cabebb843d3389f5ac7c445dc244d104464dd604371436595341851_amd64", "8Base-OSE-LOGGING-5.3:openshift-logging/cluster-logging-rhel8-operator@sha256:6cfbd36d094fa24981d5687c46bcbedfab69c8d20628565189eedbb4724ee225_ppc64le", "8Base-OSE-LOGGING-5.3:openshift-logging/cluster-logging-rhel8-operator@sha256:90374d9017fad93df9799888f4f5c8af7d6dbefec5a3e8079557ae17be19030d_s390x", "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-operator-bundle@sha256:2caddd7da03ee120f6716445ef849faa57757826d74143b12bb953290fef0933_amd64", "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch6-rhel8@sha256:012aa4f6f263d64150b50a8ee2031032c4fbab3e6e8d7d17216259fa74e97ec5_amd64", "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch6-rhel8@sha256:0bee91bd941738259926aff0b487f0c0de84014c3e1140d2e4d65fe190214fe1_s390x", "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch6-rhel8@sha256:4ca513e3b3253892e1d6dbc12f696ca7cbd24d9aa47ad1001f79ebd7195d5692_ppc64le", "8Base-OSE-LOGGING-5.3:openshift-logging/eventrouter-rhel8@sha256:539112fe034588cd25757bddcc44508ba69bb65a305cd16e56e640b91a4b2d2f_s390x", "8Base-OSE-LOGGING-5.3:openshift-logging/eventrouter-rhel8@sha256:68ba096240d2100ac422268828041a022614f168f4756c4dc92e672e4e1a5c24_amd64", "8Base-OSE-LOGGING-5.3:openshift-logging/eventrouter-rhel8@sha256:6b7614b921943a2332f2d6e911db7c9c4c3dbb91988b849bdcb892f966e412f6_ppc64le", "8Base-OSE-LOGGING-5.3:openshift-logging/fluentd-rhel8@sha256:0b8a4fcb7de64ecb88c7d579d9c068438be341fd26530b725800acda04991ab3_amd64", "8Base-OSE-LOGGING-5.3:openshift-logging/fluentd-rhel8@sha256:5103d73962109f640c01218728cfabb48e7e9c77446ca571a0a0a887741afab4_s390x", "8Base-OSE-LOGGING-5.3:openshift-logging/fluentd-rhel8@sha256:e0e5b0904e68656912d707479cd8465f9e793dc22f24accb7ebc5b118b5268af_ppc64le", "8Base-OSE-LOGGING-5.3:openshift-logging/kibana6-rhel8@sha256:8a1b73889617f5613538d6a04dd09d7b2e67d911d1efa897deac7ca90c7f076c_amd64", "8Base-OSE-LOGGING-5.3:openshift-logging/kibana6-rhel8@sha256:90e95b67ad19c9725e6c48da5d3e0f8133d7d0a314d26d10f938dc1c57f665b6_ppc64le", "8Base-OSE-LOGGING-5.3:openshift-logging/kibana6-rhel8@sha256:d6eb862cdc8332aed78bb0e876c1fce7815d41c31519e2ec8e3348307cf87ef4_s390x", "8Base-OSE-LOGGING-5.3:openshift-logging/log-file-metric-exporter-rhel8@sha256:4a9b1b143b2be3e1b7d82293cf18d3c0f1eef39f9e3c6cbedf3a1b250b4aab87_ppc64le", "8Base-OSE-LOGGING-5.3:openshift-logging/log-file-metric-exporter-rhel8@sha256:4ec0788137371540c19b31f950a52bc545b2614e785fea4256046cd10bab40d9_s390x", "8Base-OSE-LOGGING-5.3:openshift-logging/log-file-metric-exporter-rhel8@sha256:71003965d73d308a80ca3c3b23906bde0613de3840233eb55826a1ccfa683c8a_amd64", "8Base-OSE-LOGGING-5.3:openshift-logging/logging-curator5-rhel8@sha256:0ec53f8efce670aacf0ce3d604a77d5b37860974f414c3f9f76b8d6d3259ae66_s390x", "8Base-OSE-LOGGING-5.3:openshift-logging/logging-curator5-rhel8@sha256:1597687c75b7c671e1043124c2c5b483139de7eff388553545f19cfb593b1a3a_amd64", "8Base-OSE-LOGGING-5.3:openshift-logging/logging-curator5-rhel8@sha256:8116aff94708793be9fe9d0479d6350a02f9efa7857c0261ebe4c0d8ef6d7422_ppc64le" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1963232" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. An attacker can craft an input to ParseFragment within parse.go that would cause it to enter an infinite loop and never return. The greatest threat to the system is of availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: x/net/html: infinite loop in ParseFragment", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Developer Tools go-toolset-1.14-golang not affected because the vulnerable code is not shipped.\n\nThis vulnerability within golang and buildah shipped with RHEL-7 are out of support scope. For more information on Red Hat\u0027s support scope, visit: https://access.redhat.com/support/policy/updates/errata\n\nFor RHEL-8\u0027s go-toolset:rhel8/golang, container-tools:1.0/buildah, container-tools:2.0/buildah, and container-tools:rhel8/buildah, the affected function is only used in e2e tests.\n\nFor RHEL-9\u0027s golang and buildah, the affected function is only used in e2e tests.\n\nRed Hat Openshift Container Storage has dependencies with the affected code, however, low priority trackers were filed as the vulnerable code is not shipped or used.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-proxy-rhel8@sha256:3a0730bd7bebc53b00899c52851c2f8b7b8b69580077d78d5082724fc75cb5c0_s390x", "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-proxy-rhel8@sha256:9808a759742d9a992f995e48378f7d609775daee260a49c89a5f04abefbf0eef_ppc64le", "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-proxy-rhel8@sha256:e0733842d440d5a6c7e57bc0f70c743e545d796bc1756cea48e1a24037f07b49_amd64", "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-rhel8-operator@sha256:6149e72c8c94910c8ad438e477186caf0b85730ffbf6c3f5277027d963804e50_ppc64le", "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-rhel8-operator@sha256:6d6ba1903a08f13b718ac33114fa064b8c91e3c995fce3fcb6ea8ac31ef96281_s390x", "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-rhel8-operator@sha256:ca5e6be59e43f3786c77531d593b44004888568ffb03d01e524349015e53e624_amd64" ], "known_not_affected": [ "8Base-OSE-LOGGING-5.3:openshift-logging/cluster-logging-operator-bundle@sha256:182074b0f7fc3f53e5058002053840b4abda552b1640db89035c333f6a3fc7e5_amd64", "8Base-OSE-LOGGING-5.3:openshift-logging/cluster-logging-rhel8-operator@sha256:52b446198cabebb843d3389f5ac7c445dc244d104464dd604371436595341851_amd64", "8Base-OSE-LOGGING-5.3:openshift-logging/cluster-logging-rhel8-operator@sha256:6cfbd36d094fa24981d5687c46bcbedfab69c8d20628565189eedbb4724ee225_ppc64le", "8Base-OSE-LOGGING-5.3:openshift-logging/cluster-logging-rhel8-operator@sha256:90374d9017fad93df9799888f4f5c8af7d6dbefec5a3e8079557ae17be19030d_s390x", "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-operator-bundle@sha256:2caddd7da03ee120f6716445ef849faa57757826d74143b12bb953290fef0933_amd64", "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch6-rhel8@sha256:012aa4f6f263d64150b50a8ee2031032c4fbab3e6e8d7d17216259fa74e97ec5_amd64", "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch6-rhel8@sha256:0bee91bd941738259926aff0b487f0c0de84014c3e1140d2e4d65fe190214fe1_s390x", "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch6-rhel8@sha256:4ca513e3b3253892e1d6dbc12f696ca7cbd24d9aa47ad1001f79ebd7195d5692_ppc64le", "8Base-OSE-LOGGING-5.3:openshift-logging/eventrouter-rhel8@sha256:539112fe034588cd25757bddcc44508ba69bb65a305cd16e56e640b91a4b2d2f_s390x", "8Base-OSE-LOGGING-5.3:openshift-logging/eventrouter-rhel8@sha256:68ba096240d2100ac422268828041a022614f168f4756c4dc92e672e4e1a5c24_amd64", "8Base-OSE-LOGGING-5.3:openshift-logging/eventrouter-rhel8@sha256:6b7614b921943a2332f2d6e911db7c9c4c3dbb91988b849bdcb892f966e412f6_ppc64le", "8Base-OSE-LOGGING-5.3:openshift-logging/fluentd-rhel8@sha256:0b8a4fcb7de64ecb88c7d579d9c068438be341fd26530b725800acda04991ab3_amd64", "8Base-OSE-LOGGING-5.3:openshift-logging/fluentd-rhel8@sha256:5103d73962109f640c01218728cfabb48e7e9c77446ca571a0a0a887741afab4_s390x", "8Base-OSE-LOGGING-5.3:openshift-logging/fluentd-rhel8@sha256:e0e5b0904e68656912d707479cd8465f9e793dc22f24accb7ebc5b118b5268af_ppc64le", "8Base-OSE-LOGGING-5.3:openshift-logging/kibana6-rhel8@sha256:8a1b73889617f5613538d6a04dd09d7b2e67d911d1efa897deac7ca90c7f076c_amd64", "8Base-OSE-LOGGING-5.3:openshift-logging/kibana6-rhel8@sha256:90e95b67ad19c9725e6c48da5d3e0f8133d7d0a314d26d10f938dc1c57f665b6_ppc64le", "8Base-OSE-LOGGING-5.3:openshift-logging/kibana6-rhel8@sha256:d6eb862cdc8332aed78bb0e876c1fce7815d41c31519e2ec8e3348307cf87ef4_s390x", "8Base-OSE-LOGGING-5.3:openshift-logging/log-file-metric-exporter-rhel8@sha256:4a9b1b143b2be3e1b7d82293cf18d3c0f1eef39f9e3c6cbedf3a1b250b4aab87_ppc64le", "8Base-OSE-LOGGING-5.3:openshift-logging/log-file-metric-exporter-rhel8@sha256:4ec0788137371540c19b31f950a52bc545b2614e785fea4256046cd10bab40d9_s390x", "8Base-OSE-LOGGING-5.3:openshift-logging/log-file-metric-exporter-rhel8@sha256:71003965d73d308a80ca3c3b23906bde0613de3840233eb55826a1ccfa683c8a_amd64", "8Base-OSE-LOGGING-5.3:openshift-logging/logging-curator5-rhel8@sha256:0ec53f8efce670aacf0ce3d604a77d5b37860974f414c3f9f76b8d6d3259ae66_s390x", "8Base-OSE-LOGGING-5.3:openshift-logging/logging-curator5-rhel8@sha256:1597687c75b7c671e1043124c2c5b483139de7eff388553545f19cfb593b1a3a_amd64", "8Base-OSE-LOGGING-5.3:openshift-logging/logging-curator5-rhel8@sha256:8116aff94708793be9fe9d0479d6350a02f9efa7857c0261ebe4c0d8ef6d7422_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-33194" }, { "category": "external", "summary": "RHBZ#1963232", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1963232" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33194", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33194" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33194", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33194" }, { "category": "external", "summary": "https://groups.google.com/g/golang-dev/c/28x0nthP-c8/m/KqWVTjsnBAAJ", "url": "https://groups.google.com/g/golang-dev/c/28x0nthP-c8/m/KqWVTjsnBAAJ" } ], "release_date": "2021-05-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-15T12:56:17+00:00", "details": "For OpenShift Container Platform 4.9 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html\n\nFor Red Hat OpenShift Logging 5.3, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.7/logging/cluster-logging-upgrading.html", "product_ids": [ "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-proxy-rhel8@sha256:3a0730bd7bebc53b00899c52851c2f8b7b8b69580077d78d5082724fc75cb5c0_s390x", "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-proxy-rhel8@sha256:9808a759742d9a992f995e48378f7d609775daee260a49c89a5f04abefbf0eef_ppc64le", "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-proxy-rhel8@sha256:e0733842d440d5a6c7e57bc0f70c743e545d796bc1756cea48e1a24037f07b49_amd64", "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-rhel8-operator@sha256:6149e72c8c94910c8ad438e477186caf0b85730ffbf6c3f5277027d963804e50_ppc64le", "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-rhel8-operator@sha256:6d6ba1903a08f13b718ac33114fa064b8c91e3c995fce3fcb6ea8ac31ef96281_s390x", "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-rhel8-operator@sha256:ca5e6be59e43f3786c77531d593b44004888568ffb03d01e524349015e53e624_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4627" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-proxy-rhel8@sha256:3a0730bd7bebc53b00899c52851c2f8b7b8b69580077d78d5082724fc75cb5c0_s390x", "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-proxy-rhel8@sha256:9808a759742d9a992f995e48378f7d609775daee260a49c89a5f04abefbf0eef_ppc64le", "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-proxy-rhel8@sha256:e0733842d440d5a6c7e57bc0f70c743e545d796bc1756cea48e1a24037f07b49_amd64", "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-rhel8-operator@sha256:6149e72c8c94910c8ad438e477186caf0b85730ffbf6c3f5277027d963804e50_ppc64le", "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-rhel8-operator@sha256:6d6ba1903a08f13b718ac33114fa064b8c91e3c995fce3fcb6ea8ac31ef96281_s390x", "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-rhel8-operator@sha256:ca5e6be59e43f3786c77531d593b44004888568ffb03d01e524349015e53e624_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: x/net/html: infinite loop in ParseFragment" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.