rhsa-2022_2216
Vulnerability from csaf_redhat
Published
2022-05-11 18:50
Modified
2024-09-16 21:41
Summary
Red Hat Security Advisory: Red Hat OpenShift Logging Security and Bug update Release 5.4.1

Notes

Topic
Logging Subsystem 5.4.1 - Red Hat OpenShift Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Logging Subsystem 5.4.1 - Red Hat OpenShift Security Fix(es): * netty-codec: Bzip2Decoder doesn't allow setting size restrictions for decompressed data (CVE-2021-37136) * netty-codec: SnappyFrameDecoder doesn't restrict chunk length and may buffer skippable chunks in an unnecessary way (CVE-2021-37137) * netty: control chars in header names may lead to HTTP request smuggling (CVE-2021-43797) * prometheus/client_golang: Denial of service using InstrumentHandlerCounter (CVE-2022-21698) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Logging Subsystem 5.4.1 - Red Hat OpenShift\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Logging Subsystem 5.4.1 - Red Hat OpenShift\n\nSecurity Fix(es):\n\n* netty-codec: Bzip2Decoder doesn\u0027t allow setting size restrictions for decompressed data (CVE-2021-37136)\n\n* netty-codec: SnappyFrameDecoder doesn\u0027t restrict chunk length and may buffer skippable chunks in an unnecessary way (CVE-2021-37137)\n\n* netty: control chars in header names may lead to HTTP request smuggling (CVE-2021-43797)\n\n* prometheus/client_golang: Denial of service using InstrumentHandlerCounter (CVE-2022-21698)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:2216",
        "url": "https://access.redhat.com/errata/RHSA-2022:2216"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "2004133",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2004133"
      },
      {
        "category": "external",
        "summary": "2004135",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2004135"
      },
      {
        "category": "external",
        "summary": "2031958",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031958"
      },
      {
        "category": "external",
        "summary": "2045880",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2045880"
      },
      {
        "category": "external",
        "summary": "LOG-2437",
        "url": "https://issues.redhat.com/browse/LOG-2437"
      },
      {
        "category": "external",
        "summary": "LOG-2442",
        "url": "https://issues.redhat.com/browse/LOG-2442"
      },
      {
        "category": "external",
        "summary": "LOG-2448",
        "url": "https://issues.redhat.com/browse/LOG-2448"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2022/rhsa-2022_2216.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat OpenShift Logging Security and Bug update Release 5.4.1",
    "tracking": {
      "current_release_date": "2024-09-16T21:41:30+00:00",
      "generator": {
        "date": "2024-09-16T21:41:30+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2022:2216",
      "initial_release_date": "2022-05-11T18:50:05+00:00",
      "revision_history": [
        {
          "date": "2022-05-11T18:50:05+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-05-11T18:50:05+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T21:41:30+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "RHOL 5.4 for RHEL 8",
                "product": {
                  "name": "RHOL 5.4 for RHEL 8",
                  "product_id": "8Base-RHOL-5.4",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:logging:5.4::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "logging for Red Hat OpenShift"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:48e2848133b60700361402d5a8e704bf9fb191ddcd4c1e833942121ece82c663_s390x",
                "product": {
                  "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:48e2848133b60700361402d5a8e704bf9fb191ddcd4c1e833942121ece82c663_s390x",
                  "product_id": "openshift-logging/cluster-logging-rhel8-operator@sha256:48e2848133b60700361402d5a8e704bf9fb191ddcd4c1e833942121ece82c663_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-logging-rhel8-operator@sha256:48e2848133b60700361402d5a8e704bf9fb191ddcd4c1e833942121ece82c663?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel8-operator\u0026tag=v5.4.1-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:dab6ede97d78f77e030483462fa29053f3d696e88671b9c8260d0567638d667d_s390x",
                "product": {
                  "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:dab6ede97d78f77e030483462fa29053f3d696e88671b9c8260d0567638d667d_s390x",
                  "product_id": "openshift-logging/elasticsearch-rhel8-operator@sha256:dab6ede97d78f77e030483462fa29053f3d696e88671b9c8260d0567638d667d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch-rhel8-operator@sha256:dab6ede97d78f77e030483462fa29053f3d696e88671b9c8260d0567638d667d?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-rhel8-operator\u0026tag=v5.4.1-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:31642653e7ece566609f8546e2ae48c55380f035d965e67194f70b2f0cd9c9a7_s390x",
                "product": {
                  "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:31642653e7ece566609f8546e2ae48c55380f035d965e67194f70b2f0cd9c9a7_s390x",
                  "product_id": "openshift-logging/elasticsearch-proxy-rhel8@sha256:31642653e7ece566609f8546e2ae48c55380f035d965e67194f70b2f0cd9c9a7_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch-proxy-rhel8@sha256:31642653e7ece566609f8546e2ae48c55380f035d965e67194f70b2f0cd9c9a7?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel8\u0026tag=v1.0.0-169"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:26f8366309caf86d0262e260b610ab8fe086626b57df3bda02d29de781945993_s390x",
                "product": {
                  "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:26f8366309caf86d0262e260b610ab8fe086626b57df3bda02d29de781945993_s390x",
                  "product_id": "openshift-logging/log-file-metric-exporter-rhel8@sha256:26f8366309caf86d0262e260b610ab8fe086626b57df3bda02d29de781945993_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/log-file-metric-exporter-rhel8@sha256:26f8366309caf86d0262e260b610ab8fe086626b57df3bda02d29de781945993?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel8\u0026tag=v1.0.0-125"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-curator5-rhel8@sha256:ca02f9b58428cb51129721cdad182918e3fad94c27e9a82e47199214ef6c032d_s390x",
                "product": {
                  "name": "openshift-logging/logging-curator5-rhel8@sha256:ca02f9b58428cb51129721cdad182918e3fad94c27e9a82e47199214ef6c032d_s390x",
                  "product_id": "openshift-logging/logging-curator5-rhel8@sha256:ca02f9b58428cb51129721cdad182918e3fad94c27e9a82e47199214ef6c032d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-curator5-rhel8@sha256:ca02f9b58428cb51129721cdad182918e3fad94c27e9a82e47199214ef6c032d?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/logging-curator5-rhel8\u0026tag=v5.8.1-123"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch6-rhel8@sha256:13283f9c8b5f724fceb4f56d98590fd41011cb2ac61d1326cd34ae756da13716_s390x",
                "product": {
                  "name": "openshift-logging/elasticsearch6-rhel8@sha256:13283f9c8b5f724fceb4f56d98590fd41011cb2ac61d1326cd34ae756da13716_s390x",
                  "product_id": "openshift-logging/elasticsearch6-rhel8@sha256:13283f9c8b5f724fceb4f56d98590fd41011cb2ac61d1326cd34ae756da13716_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch6-rhel8@sha256:13283f9c8b5f724fceb4f56d98590fd41011cb2ac61d1326cd34ae756da13716?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch6-rhel8\u0026tag=v6.8.1-156"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/eventrouter-rhel8@sha256:05a0fd03a2135557cb45c73b1c2c46efbf36f1b52a4becdfd7414b45f1002a8b_s390x",
                "product": {
                  "name": "openshift-logging/eventrouter-rhel8@sha256:05a0fd03a2135557cb45c73b1c2c46efbf36f1b52a4becdfd7414b45f1002a8b_s390x",
                  "product_id": "openshift-logging/eventrouter-rhel8@sha256:05a0fd03a2135557cb45c73b1c2c46efbf36f1b52a4becdfd7414b45f1002a8b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventrouter-rhel8@sha256:05a0fd03a2135557cb45c73b1c2c46efbf36f1b52a4becdfd7414b45f1002a8b?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/eventrouter-rhel8\u0026tag=v0.3.0-162"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/fluentd-rhel8@sha256:bb6b987d04a9ed0c87deaec75568b1aa34e2d6e22e5745da2153cd11fcf91725_s390x",
                "product": {
                  "name": "openshift-logging/fluentd-rhel8@sha256:bb6b987d04a9ed0c87deaec75568b1aa34e2d6e22e5745da2153cd11fcf91725_s390x",
                  "product_id": "openshift-logging/fluentd-rhel8@sha256:bb6b987d04a9ed0c87deaec75568b1aa34e2d6e22e5745da2153cd11fcf91725_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/fluentd-rhel8@sha256:bb6b987d04a9ed0c87deaec75568b1aa34e2d6e22e5745da2153cd11fcf91725?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/fluentd-rhel8\u0026tag=v1.14.5-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/kibana6-rhel8@sha256:00d4fe63607d468ed428e66829ccee9bc52f2d60a6fa01336a2e229685d932d3_s390x",
                "product": {
                  "name": "openshift-logging/kibana6-rhel8@sha256:00d4fe63607d468ed428e66829ccee9bc52f2d60a6fa01336a2e229685d932d3_s390x",
                  "product_id": "openshift-logging/kibana6-rhel8@sha256:00d4fe63607d468ed428e66829ccee9bc52f2d60a6fa01336a2e229685d932d3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kibana6-rhel8@sha256:00d4fe63607d468ed428e66829ccee9bc52f2d60a6fa01336a2e229685d932d3?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/kibana6-rhel8\u0026tag=v6.8.1-187"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-loki-rhel8@sha256:e77370c1fbc0484d288f9dadacd2d15b098c0a82c9fdd0d839525b8963311927_s390x",
                "product": {
                  "name": "openshift-logging/logging-loki-rhel8@sha256:e77370c1fbc0484d288f9dadacd2d15b098c0a82c9fdd0d839525b8963311927_s390x",
                  "product_id": "openshift-logging/logging-loki-rhel8@sha256:e77370c1fbc0484d288f9dadacd2d15b098c0a82c9fdd0d839525b8963311927_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-loki-rhel8@sha256:e77370c1fbc0484d288f9dadacd2d15b098c0a82c9fdd0d839525b8963311927?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/logging-loki-rhel8\u0026tag=v2.5.0-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/vector-rhel8@sha256:33cc1c4cbda1435a7a4c1fff01b237259296869c59f2529ac4896de78b650a4f_s390x",
                "product": {
                  "name": "openshift-logging/vector-rhel8@sha256:33cc1c4cbda1435a7a4c1fff01b237259296869c59f2529ac4896de78b650a4f_s390x",
                  "product_id": "openshift-logging/vector-rhel8@sha256:33cc1c4cbda1435a7a4c1fff01b237259296869c59f2529ac4896de78b650a4f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/vector-rhel8@sha256:33cc1c4cbda1435a7a4c1fff01b237259296869c59f2529ac4896de78b650a4f?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/vector-rhel8\u0026tag=v0.14-40"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/loki-rhel8-operator@sha256:07c605f1b3936742179fbcd97a6a27cd5cfc9eb6c67410ce47ebc9487d6ba808_s390x",
                "product": {
                  "name": "openshift-logging/loki-rhel8-operator@sha256:07c605f1b3936742179fbcd97a6a27cd5cfc9eb6c67410ce47ebc9487d6ba808_s390x",
                  "product_id": "openshift-logging/loki-rhel8-operator@sha256:07c605f1b3936742179fbcd97a6a27cd5cfc9eb6c67410ce47ebc9487d6ba808_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/loki-rhel8-operator@sha256:07c605f1b3936742179fbcd97a6a27cd5cfc9eb6c67410ce47ebc9487d6ba808?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/loki-rhel8-operator\u0026tag=v5.4.1-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/lokistack-gateway-rhel8@sha256:3781e0fb7614ff4dd6b2fa7bc9466543ab67b31e17700674fb720f6914da91bd_s390x",
                "product": {
                  "name": "openshift-logging/lokistack-gateway-rhel8@sha256:3781e0fb7614ff4dd6b2fa7bc9466543ab67b31e17700674fb720f6914da91bd_s390x",
                  "product_id": "openshift-logging/lokistack-gateway-rhel8@sha256:3781e0fb7614ff4dd6b2fa7bc9466543ab67b31e17700674fb720f6914da91bd_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/lokistack-gateway-rhel8@sha256:3781e0fb7614ff4dd6b2fa7bc9466543ab67b31e17700674fb720f6914da91bd?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/lokistack-gateway-rhel8\u0026tag=v5.4.1-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/opa-openshift-rhel8@sha256:3e53791bfb28e318c05f8360fe1c1253c12d201a9c6d590432a168a224a3eb5a_s390x",
                "product": {
                  "name": "openshift-logging/opa-openshift-rhel8@sha256:3e53791bfb28e318c05f8360fe1c1253c12d201a9c6d590432a168a224a3eb5a_s390x",
                  "product_id": "openshift-logging/opa-openshift-rhel8@sha256:3e53791bfb28e318c05f8360fe1c1253c12d201a9c6d590432a168a224a3eb5a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/opa-openshift-rhel8@sha256:3e53791bfb28e318c05f8360fe1c1253c12d201a9c6d590432a168a224a3eb5a?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/opa-openshift-rhel8\u0026tag=v5.4.1-5"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:9d7487f74543173dbc45bf886c62c0cba9360971c6adf8e348910430bcb22636_amd64",
                "product": {
                  "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:9d7487f74543173dbc45bf886c62c0cba9360971c6adf8e348910430bcb22636_amd64",
                  "product_id": "openshift-logging/cluster-logging-rhel8-operator@sha256:9d7487f74543173dbc45bf886c62c0cba9360971c6adf8e348910430bcb22636_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-logging-rhel8-operator@sha256:9d7487f74543173dbc45bf886c62c0cba9360971c6adf8e348910430bcb22636?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel8-operator\u0026tag=v5.4.1-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/cluster-logging-operator-bundle@sha256:ca895c22495faa6c8ca16a45b81538fc7601575c9339997a81ebc342d08a807f_amd64",
                "product": {
                  "name": "openshift-logging/cluster-logging-operator-bundle@sha256:ca895c22495faa6c8ca16a45b81538fc7601575c9339997a81ebc342d08a807f_amd64",
                  "product_id": "openshift-logging/cluster-logging-operator-bundle@sha256:ca895c22495faa6c8ca16a45b81538fc7601575c9339997a81ebc342d08a807f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-logging-operator-bundle@sha256:ca895c22495faa6c8ca16a45b81538fc7601575c9339997a81ebc342d08a807f?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-operator-bundle\u0026tag=v5.4.1-24"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:3d750d485a389a9e67b54c0eaba535af31f48949616b8474dea4a018ac895ae6_amd64",
                "product": {
                  "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:3d750d485a389a9e67b54c0eaba535af31f48949616b8474dea4a018ac895ae6_amd64",
                  "product_id": "openshift-logging/elasticsearch-rhel8-operator@sha256:3d750d485a389a9e67b54c0eaba535af31f48949616b8474dea4a018ac895ae6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch-rhel8-operator@sha256:3d750d485a389a9e67b54c0eaba535af31f48949616b8474dea4a018ac895ae6?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-rhel8-operator\u0026tag=v5.4.1-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch-operator-bundle@sha256:49dd833c9b58247cb2abb78d841551342edb29c430ba0e0b88229870e3dec340_amd64",
                "product": {
                  "name": "openshift-logging/elasticsearch-operator-bundle@sha256:49dd833c9b58247cb2abb78d841551342edb29c430ba0e0b88229870e3dec340_amd64",
                  "product_id": "openshift-logging/elasticsearch-operator-bundle@sha256:49dd833c9b58247cb2abb78d841551342edb29c430ba0e0b88229870e3dec340_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch-operator-bundle@sha256:49dd833c9b58247cb2abb78d841551342edb29c430ba0e0b88229870e3dec340?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-operator-bundle\u0026tag=v5.4.1-24"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:719fc87169056c3ffb0c2a314f312e865e1d6c76b2d0e84e01146614d2ac91b4_amd64",
                "product": {
                  "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:719fc87169056c3ffb0c2a314f312e865e1d6c76b2d0e84e01146614d2ac91b4_amd64",
                  "product_id": "openshift-logging/elasticsearch-proxy-rhel8@sha256:719fc87169056c3ffb0c2a314f312e865e1d6c76b2d0e84e01146614d2ac91b4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch-proxy-rhel8@sha256:719fc87169056c3ffb0c2a314f312e865e1d6c76b2d0e84e01146614d2ac91b4?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel8\u0026tag=v1.0.0-169"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:c72443902663a55aabab92e5915593914bb56300842e6309699a683856b88e1a_amd64",
                "product": {
                  "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:c72443902663a55aabab92e5915593914bb56300842e6309699a683856b88e1a_amd64",
                  "product_id": "openshift-logging/log-file-metric-exporter-rhel8@sha256:c72443902663a55aabab92e5915593914bb56300842e6309699a683856b88e1a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/log-file-metric-exporter-rhel8@sha256:c72443902663a55aabab92e5915593914bb56300842e6309699a683856b88e1a?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel8\u0026tag=v1.0.0-125"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-curator5-rhel8@sha256:f2454f858bbf94d8f33e4bd482f06cca8bf8bc0d65e56dca6754b2048e372a2f_amd64",
                "product": {
                  "name": "openshift-logging/logging-curator5-rhel8@sha256:f2454f858bbf94d8f33e4bd482f06cca8bf8bc0d65e56dca6754b2048e372a2f_amd64",
                  "product_id": "openshift-logging/logging-curator5-rhel8@sha256:f2454f858bbf94d8f33e4bd482f06cca8bf8bc0d65e56dca6754b2048e372a2f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-curator5-rhel8@sha256:f2454f858bbf94d8f33e4bd482f06cca8bf8bc0d65e56dca6754b2048e372a2f?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/logging-curator5-rhel8\u0026tag=v5.8.1-123"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch6-rhel8@sha256:555c29307512e13976f75baa4359598fc84db3429e7787c2b0fd180251945853_amd64",
                "product": {
                  "name": "openshift-logging/elasticsearch6-rhel8@sha256:555c29307512e13976f75baa4359598fc84db3429e7787c2b0fd180251945853_amd64",
                  "product_id": "openshift-logging/elasticsearch6-rhel8@sha256:555c29307512e13976f75baa4359598fc84db3429e7787c2b0fd180251945853_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch6-rhel8@sha256:555c29307512e13976f75baa4359598fc84db3429e7787c2b0fd180251945853?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch6-rhel8\u0026tag=v6.8.1-156"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/eventrouter-rhel8@sha256:f276cdb3d81add9efdd69cf62987086d2222a321d741b55cb52edfd8a757f0af_amd64",
                "product": {
                  "name": "openshift-logging/eventrouter-rhel8@sha256:f276cdb3d81add9efdd69cf62987086d2222a321d741b55cb52edfd8a757f0af_amd64",
                  "product_id": "openshift-logging/eventrouter-rhel8@sha256:f276cdb3d81add9efdd69cf62987086d2222a321d741b55cb52edfd8a757f0af_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventrouter-rhel8@sha256:f276cdb3d81add9efdd69cf62987086d2222a321d741b55cb52edfd8a757f0af?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/eventrouter-rhel8\u0026tag=v0.3.0-162"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/fluentd-rhel8@sha256:23d1c5ab1568f8fbbc1139328f5f95c6b185619778188f3e81b97eaaade8918b_amd64",
                "product": {
                  "name": "openshift-logging/fluentd-rhel8@sha256:23d1c5ab1568f8fbbc1139328f5f95c6b185619778188f3e81b97eaaade8918b_amd64",
                  "product_id": "openshift-logging/fluentd-rhel8@sha256:23d1c5ab1568f8fbbc1139328f5f95c6b185619778188f3e81b97eaaade8918b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/fluentd-rhel8@sha256:23d1c5ab1568f8fbbc1139328f5f95c6b185619778188f3e81b97eaaade8918b?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/fluentd-rhel8\u0026tag=v1.14.5-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/kibana6-rhel8@sha256:6c9810627c3ec147be951ade002941dab1135a2d34a86f50899659e6d2fc73c0_amd64",
                "product": {
                  "name": "openshift-logging/kibana6-rhel8@sha256:6c9810627c3ec147be951ade002941dab1135a2d34a86f50899659e6d2fc73c0_amd64",
                  "product_id": "openshift-logging/kibana6-rhel8@sha256:6c9810627c3ec147be951ade002941dab1135a2d34a86f50899659e6d2fc73c0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kibana6-rhel8@sha256:6c9810627c3ec147be951ade002941dab1135a2d34a86f50899659e6d2fc73c0?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/kibana6-rhel8\u0026tag=v6.8.1-187"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-loki-rhel8@sha256:7e0815dcbca4cb4b75fe13d21c383d2d9510c61417268af9a1077560dc26b21f_amd64",
                "product": {
                  "name": "openshift-logging/logging-loki-rhel8@sha256:7e0815dcbca4cb4b75fe13d21c383d2d9510c61417268af9a1077560dc26b21f_amd64",
                  "product_id": "openshift-logging/logging-loki-rhel8@sha256:7e0815dcbca4cb4b75fe13d21c383d2d9510c61417268af9a1077560dc26b21f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-loki-rhel8@sha256:7e0815dcbca4cb4b75fe13d21c383d2d9510c61417268af9a1077560dc26b21f?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/logging-loki-rhel8\u0026tag=v2.5.0-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/vector-rhel8@sha256:9c08c8e7500d2de0a2de59551561eab558a712cb6928e016a1a4fafffb245dcf_amd64",
                "product": {
                  "name": "openshift-logging/vector-rhel8@sha256:9c08c8e7500d2de0a2de59551561eab558a712cb6928e016a1a4fafffb245dcf_amd64",
                  "product_id": "openshift-logging/vector-rhel8@sha256:9c08c8e7500d2de0a2de59551561eab558a712cb6928e016a1a4fafffb245dcf_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/vector-rhel8@sha256:9c08c8e7500d2de0a2de59551561eab558a712cb6928e016a1a4fafffb245dcf?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/vector-rhel8\u0026tag=v0.14-40"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/loki-operator-bundle@sha256:bab9081e04c303a2042c01dd75c7e0fcca07fc8d2519a15d083894d34d3dfed4_amd64",
                "product": {
                  "name": "openshift-logging/loki-operator-bundle@sha256:bab9081e04c303a2042c01dd75c7e0fcca07fc8d2519a15d083894d34d3dfed4_amd64",
                  "product_id": "openshift-logging/loki-operator-bundle@sha256:bab9081e04c303a2042c01dd75c7e0fcca07fc8d2519a15d083894d34d3dfed4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/loki-operator-bundle@sha256:bab9081e04c303a2042c01dd75c7e0fcca07fc8d2519a15d083894d34d3dfed4?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/loki-operator-bundle\u0026tag=v5.4.1-23"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/loki-rhel8-operator@sha256:7fe279546cdff7661c30866a4d7e3cab45535c119383890bd5603d37876d74c7_amd64",
                "product": {
                  "name": "openshift-logging/loki-rhel8-operator@sha256:7fe279546cdff7661c30866a4d7e3cab45535c119383890bd5603d37876d74c7_amd64",
                  "product_id": "openshift-logging/loki-rhel8-operator@sha256:7fe279546cdff7661c30866a4d7e3cab45535c119383890bd5603d37876d74c7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/loki-rhel8-operator@sha256:7fe279546cdff7661c30866a4d7e3cab45535c119383890bd5603d37876d74c7?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/loki-rhel8-operator\u0026tag=v5.4.1-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/lokistack-gateway-rhel8@sha256:d81ec870e559c83ab5a043e145cf2d07b10ed959ec5dc23cfc58dd47771ce543_amd64",
                "product": {
                  "name": "openshift-logging/lokistack-gateway-rhel8@sha256:d81ec870e559c83ab5a043e145cf2d07b10ed959ec5dc23cfc58dd47771ce543_amd64",
                  "product_id": "openshift-logging/lokistack-gateway-rhel8@sha256:d81ec870e559c83ab5a043e145cf2d07b10ed959ec5dc23cfc58dd47771ce543_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/lokistack-gateway-rhel8@sha256:d81ec870e559c83ab5a043e145cf2d07b10ed959ec5dc23cfc58dd47771ce543?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/lokistack-gateway-rhel8\u0026tag=v5.4.1-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/opa-openshift-rhel8@sha256:69e854e2aee34946d9614fa031f7f7dda2708bed53fd7405a46e7aad24ef7545_amd64",
                "product": {
                  "name": "openshift-logging/opa-openshift-rhel8@sha256:69e854e2aee34946d9614fa031f7f7dda2708bed53fd7405a46e7aad24ef7545_amd64",
                  "product_id": "openshift-logging/opa-openshift-rhel8@sha256:69e854e2aee34946d9614fa031f7f7dda2708bed53fd7405a46e7aad24ef7545_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/opa-openshift-rhel8@sha256:69e854e2aee34946d9614fa031f7f7dda2708bed53fd7405a46e7aad24ef7545?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/opa-openshift-rhel8\u0026tag=v5.4.1-5"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:04ebd764d8b535f11a6e9e6523a719d9a12000383bcf2c3e582ee9522901ed73_ppc64le",
                "product": {
                  "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:04ebd764d8b535f11a6e9e6523a719d9a12000383bcf2c3e582ee9522901ed73_ppc64le",
                  "product_id": "openshift-logging/cluster-logging-rhel8-operator@sha256:04ebd764d8b535f11a6e9e6523a719d9a12000383bcf2c3e582ee9522901ed73_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-logging-rhel8-operator@sha256:04ebd764d8b535f11a6e9e6523a719d9a12000383bcf2c3e582ee9522901ed73?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel8-operator\u0026tag=v5.4.1-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:4bc6cb30701e2dee935b3e5ce24dc1e895d5c006728dd40c7b5e2f45d0949260_ppc64le",
                "product": {
                  "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:4bc6cb30701e2dee935b3e5ce24dc1e895d5c006728dd40c7b5e2f45d0949260_ppc64le",
                  "product_id": "openshift-logging/elasticsearch-rhel8-operator@sha256:4bc6cb30701e2dee935b3e5ce24dc1e895d5c006728dd40c7b5e2f45d0949260_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch-rhel8-operator@sha256:4bc6cb30701e2dee935b3e5ce24dc1e895d5c006728dd40c7b5e2f45d0949260?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-rhel8-operator\u0026tag=v5.4.1-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:7ab8aee7cddcea20f7124bdbb90eb8100c1deb5c3bc45a07b8f18fec4242c92c_ppc64le",
                "product": {
                  "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:7ab8aee7cddcea20f7124bdbb90eb8100c1deb5c3bc45a07b8f18fec4242c92c_ppc64le",
                  "product_id": "openshift-logging/elasticsearch-proxy-rhel8@sha256:7ab8aee7cddcea20f7124bdbb90eb8100c1deb5c3bc45a07b8f18fec4242c92c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch-proxy-rhel8@sha256:7ab8aee7cddcea20f7124bdbb90eb8100c1deb5c3bc45a07b8f18fec4242c92c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel8\u0026tag=v1.0.0-169"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:99b7cf5c324fc8af651db31f5b8fc3a7c1703ea2d91e372f7c0f643a70b8a647_ppc64le",
                "product": {
                  "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:99b7cf5c324fc8af651db31f5b8fc3a7c1703ea2d91e372f7c0f643a70b8a647_ppc64le",
                  "product_id": "openshift-logging/log-file-metric-exporter-rhel8@sha256:99b7cf5c324fc8af651db31f5b8fc3a7c1703ea2d91e372f7c0f643a70b8a647_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/log-file-metric-exporter-rhel8@sha256:99b7cf5c324fc8af651db31f5b8fc3a7c1703ea2d91e372f7c0f643a70b8a647?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel8\u0026tag=v1.0.0-125"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-curator5-rhel8@sha256:7641e78c533af864223c2118fd470f2ae5124ebf05c763eda61059a4459b72b6_ppc64le",
                "product": {
                  "name": "openshift-logging/logging-curator5-rhel8@sha256:7641e78c533af864223c2118fd470f2ae5124ebf05c763eda61059a4459b72b6_ppc64le",
                  "product_id": "openshift-logging/logging-curator5-rhel8@sha256:7641e78c533af864223c2118fd470f2ae5124ebf05c763eda61059a4459b72b6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-curator5-rhel8@sha256:7641e78c533af864223c2118fd470f2ae5124ebf05c763eda61059a4459b72b6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/logging-curator5-rhel8\u0026tag=v5.8.1-123"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch6-rhel8@sha256:d444081e000340d81d036dd2baf5644624499e21cc69be9eb798907818c3cd17_ppc64le",
                "product": {
                  "name": "openshift-logging/elasticsearch6-rhel8@sha256:d444081e000340d81d036dd2baf5644624499e21cc69be9eb798907818c3cd17_ppc64le",
                  "product_id": "openshift-logging/elasticsearch6-rhel8@sha256:d444081e000340d81d036dd2baf5644624499e21cc69be9eb798907818c3cd17_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch6-rhel8@sha256:d444081e000340d81d036dd2baf5644624499e21cc69be9eb798907818c3cd17?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch6-rhel8\u0026tag=v6.8.1-156"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/eventrouter-rhel8@sha256:1298709126c58075a5f27db35a34ef5c1652bfbe130b590c3b10d5b64fdd9060_ppc64le",
                "product": {
                  "name": "openshift-logging/eventrouter-rhel8@sha256:1298709126c58075a5f27db35a34ef5c1652bfbe130b590c3b10d5b64fdd9060_ppc64le",
                  "product_id": "openshift-logging/eventrouter-rhel8@sha256:1298709126c58075a5f27db35a34ef5c1652bfbe130b590c3b10d5b64fdd9060_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventrouter-rhel8@sha256:1298709126c58075a5f27db35a34ef5c1652bfbe130b590c3b10d5b64fdd9060?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/eventrouter-rhel8\u0026tag=v0.3.0-162"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/fluentd-rhel8@sha256:cb4c7926d4f1db746adcf8e86bfa45c5c0264c999787e92223b7ef86eeed80dd_ppc64le",
                "product": {
                  "name": "openshift-logging/fluentd-rhel8@sha256:cb4c7926d4f1db746adcf8e86bfa45c5c0264c999787e92223b7ef86eeed80dd_ppc64le",
                  "product_id": "openshift-logging/fluentd-rhel8@sha256:cb4c7926d4f1db746adcf8e86bfa45c5c0264c999787e92223b7ef86eeed80dd_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/fluentd-rhel8@sha256:cb4c7926d4f1db746adcf8e86bfa45c5c0264c999787e92223b7ef86eeed80dd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/fluentd-rhel8\u0026tag=v1.14.5-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/kibana6-rhel8@sha256:8b8c8f36efa594d07908c79218144f988d86acbb372b61a293271ba3833ba220_ppc64le",
                "product": {
                  "name": "openshift-logging/kibana6-rhel8@sha256:8b8c8f36efa594d07908c79218144f988d86acbb372b61a293271ba3833ba220_ppc64le",
                  "product_id": "openshift-logging/kibana6-rhel8@sha256:8b8c8f36efa594d07908c79218144f988d86acbb372b61a293271ba3833ba220_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kibana6-rhel8@sha256:8b8c8f36efa594d07908c79218144f988d86acbb372b61a293271ba3833ba220?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/kibana6-rhel8\u0026tag=v6.8.1-187"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-loki-rhel8@sha256:ddc7fde39c50b6804bd20c937ff1f8ed64b23c1285fbb03a02c43c0c424bce0f_ppc64le",
                "product": {
                  "name": "openshift-logging/logging-loki-rhel8@sha256:ddc7fde39c50b6804bd20c937ff1f8ed64b23c1285fbb03a02c43c0c424bce0f_ppc64le",
                  "product_id": "openshift-logging/logging-loki-rhel8@sha256:ddc7fde39c50b6804bd20c937ff1f8ed64b23c1285fbb03a02c43c0c424bce0f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-loki-rhel8@sha256:ddc7fde39c50b6804bd20c937ff1f8ed64b23c1285fbb03a02c43c0c424bce0f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/logging-loki-rhel8\u0026tag=v2.5.0-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/vector-rhel8@sha256:35b3f1c7671a4d9265a0b397b82838870735b186fc4d543d7c568de6901ad1e8_ppc64le",
                "product": {
                  "name": "openshift-logging/vector-rhel8@sha256:35b3f1c7671a4d9265a0b397b82838870735b186fc4d543d7c568de6901ad1e8_ppc64le",
                  "product_id": "openshift-logging/vector-rhel8@sha256:35b3f1c7671a4d9265a0b397b82838870735b186fc4d543d7c568de6901ad1e8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/vector-rhel8@sha256:35b3f1c7671a4d9265a0b397b82838870735b186fc4d543d7c568de6901ad1e8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/vector-rhel8\u0026tag=v0.14-40"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/loki-rhel8-operator@sha256:0467dda173e8aa009433e7a8682f4ecef586e4709c42775bf57147990e6c6cd0_ppc64le",
                "product": {
                  "name": "openshift-logging/loki-rhel8-operator@sha256:0467dda173e8aa009433e7a8682f4ecef586e4709c42775bf57147990e6c6cd0_ppc64le",
                  "product_id": "openshift-logging/loki-rhel8-operator@sha256:0467dda173e8aa009433e7a8682f4ecef586e4709c42775bf57147990e6c6cd0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/loki-rhel8-operator@sha256:0467dda173e8aa009433e7a8682f4ecef586e4709c42775bf57147990e6c6cd0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/loki-rhel8-operator\u0026tag=v5.4.1-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/lokistack-gateway-rhel8@sha256:79641024f7bea50d2c633e8b9cd76eef829de88be8fd8686b8d695617e406af5_ppc64le",
                "product": {
                  "name": "openshift-logging/lokistack-gateway-rhel8@sha256:79641024f7bea50d2c633e8b9cd76eef829de88be8fd8686b8d695617e406af5_ppc64le",
                  "product_id": "openshift-logging/lokistack-gateway-rhel8@sha256:79641024f7bea50d2c633e8b9cd76eef829de88be8fd8686b8d695617e406af5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/lokistack-gateway-rhel8@sha256:79641024f7bea50d2c633e8b9cd76eef829de88be8fd8686b8d695617e406af5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/lokistack-gateway-rhel8\u0026tag=v5.4.1-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/opa-openshift-rhel8@sha256:bd02091cfcf33e43194f82116f7f9e5ed17719521805a985862ff8548bc1c4b6_ppc64le",
                "product": {
                  "name": "openshift-logging/opa-openshift-rhel8@sha256:bd02091cfcf33e43194f82116f7f9e5ed17719521805a985862ff8548bc1c4b6_ppc64le",
                  "product_id": "openshift-logging/opa-openshift-rhel8@sha256:bd02091cfcf33e43194f82116f7f9e5ed17719521805a985862ff8548bc1c4b6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/opa-openshift-rhel8@sha256:bd02091cfcf33e43194f82116f7f9e5ed17719521805a985862ff8548bc1c4b6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/opa-openshift-rhel8\u0026tag=v5.4.1-5"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:f37d9f99aeea2f757b870c952b803b4c947c1d02f4017f297b01317d37366068_arm64",
                "product": {
                  "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:f37d9f99aeea2f757b870c952b803b4c947c1d02f4017f297b01317d37366068_arm64",
                  "product_id": "openshift-logging/cluster-logging-rhel8-operator@sha256:f37d9f99aeea2f757b870c952b803b4c947c1d02f4017f297b01317d37366068_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-logging-rhel8-operator@sha256:f37d9f99aeea2f757b870c952b803b4c947c1d02f4017f297b01317d37366068?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel8-operator\u0026tag=v5.4.1-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:16b864acf4276f813cb4daa0597d2a7e978267bca4a67deed677cc3de69f282a_arm64",
                "product": {
                  "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:16b864acf4276f813cb4daa0597d2a7e978267bca4a67deed677cc3de69f282a_arm64",
                  "product_id": "openshift-logging/elasticsearch-rhel8-operator@sha256:16b864acf4276f813cb4daa0597d2a7e978267bca4a67deed677cc3de69f282a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch-rhel8-operator@sha256:16b864acf4276f813cb4daa0597d2a7e978267bca4a67deed677cc3de69f282a?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-rhel8-operator\u0026tag=v5.4.1-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:5d5a50d38a2eb5fd8844dc70ec7be62a89d4ad00e71a66edf987fbb2fe0be1c6_arm64",
                "product": {
                  "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:5d5a50d38a2eb5fd8844dc70ec7be62a89d4ad00e71a66edf987fbb2fe0be1c6_arm64",
                  "product_id": "openshift-logging/elasticsearch-proxy-rhel8@sha256:5d5a50d38a2eb5fd8844dc70ec7be62a89d4ad00e71a66edf987fbb2fe0be1c6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch-proxy-rhel8@sha256:5d5a50d38a2eb5fd8844dc70ec7be62a89d4ad00e71a66edf987fbb2fe0be1c6?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel8\u0026tag=v1.0.0-169"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:ef2ccc24f528231c683c5cbd812f066a40c0d7e96f9c587f94b0e932fe57867b_arm64",
                "product": {
                  "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:ef2ccc24f528231c683c5cbd812f066a40c0d7e96f9c587f94b0e932fe57867b_arm64",
                  "product_id": "openshift-logging/log-file-metric-exporter-rhel8@sha256:ef2ccc24f528231c683c5cbd812f066a40c0d7e96f9c587f94b0e932fe57867b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/log-file-metric-exporter-rhel8@sha256:ef2ccc24f528231c683c5cbd812f066a40c0d7e96f9c587f94b0e932fe57867b?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel8\u0026tag=v1.0.0-125"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-curator5-rhel8@sha256:ca5220211de5b4ff9fd68933dd52bf98576b1941e32cde481b3fbd09be38889d_arm64",
                "product": {
                  "name": "openshift-logging/logging-curator5-rhel8@sha256:ca5220211de5b4ff9fd68933dd52bf98576b1941e32cde481b3fbd09be38889d_arm64",
                  "product_id": "openshift-logging/logging-curator5-rhel8@sha256:ca5220211de5b4ff9fd68933dd52bf98576b1941e32cde481b3fbd09be38889d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-curator5-rhel8@sha256:ca5220211de5b4ff9fd68933dd52bf98576b1941e32cde481b3fbd09be38889d?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/logging-curator5-rhel8\u0026tag=v5.8.1-123"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch6-rhel8@sha256:27b837c12fcdb7384855cf8db0232c627b7f67f345bf4cd1c7b4d9fa9d7bc123_arm64",
                "product": {
                  "name": "openshift-logging/elasticsearch6-rhel8@sha256:27b837c12fcdb7384855cf8db0232c627b7f67f345bf4cd1c7b4d9fa9d7bc123_arm64",
                  "product_id": "openshift-logging/elasticsearch6-rhel8@sha256:27b837c12fcdb7384855cf8db0232c627b7f67f345bf4cd1c7b4d9fa9d7bc123_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch6-rhel8@sha256:27b837c12fcdb7384855cf8db0232c627b7f67f345bf4cd1c7b4d9fa9d7bc123?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch6-rhel8\u0026tag=v6.8.1-156"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/eventrouter-rhel8@sha256:81d588bb6ccc5b2b044df5a83db13a6dcb51f0f4f897cc6350f1df6ee88b450c_arm64",
                "product": {
                  "name": "openshift-logging/eventrouter-rhel8@sha256:81d588bb6ccc5b2b044df5a83db13a6dcb51f0f4f897cc6350f1df6ee88b450c_arm64",
                  "product_id": "openshift-logging/eventrouter-rhel8@sha256:81d588bb6ccc5b2b044df5a83db13a6dcb51f0f4f897cc6350f1df6ee88b450c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventrouter-rhel8@sha256:81d588bb6ccc5b2b044df5a83db13a6dcb51f0f4f897cc6350f1df6ee88b450c?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/eventrouter-rhel8\u0026tag=v0.3.0-162"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/fluentd-rhel8@sha256:95ef878730d5ec17875329ae81ff02a44c56b984cfd8e185d16911df3169d1f5_arm64",
                "product": {
                  "name": "openshift-logging/fluentd-rhel8@sha256:95ef878730d5ec17875329ae81ff02a44c56b984cfd8e185d16911df3169d1f5_arm64",
                  "product_id": "openshift-logging/fluentd-rhel8@sha256:95ef878730d5ec17875329ae81ff02a44c56b984cfd8e185d16911df3169d1f5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/fluentd-rhel8@sha256:95ef878730d5ec17875329ae81ff02a44c56b984cfd8e185d16911df3169d1f5?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/fluentd-rhel8\u0026tag=v1.14.5-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/kibana6-rhel8@sha256:473153335fffbee921da5fd824d98a198c61aa639052445c77af431a12fa3603_arm64",
                "product": {
                  "name": "openshift-logging/kibana6-rhel8@sha256:473153335fffbee921da5fd824d98a198c61aa639052445c77af431a12fa3603_arm64",
                  "product_id": "openshift-logging/kibana6-rhel8@sha256:473153335fffbee921da5fd824d98a198c61aa639052445c77af431a12fa3603_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kibana6-rhel8@sha256:473153335fffbee921da5fd824d98a198c61aa639052445c77af431a12fa3603?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/kibana6-rhel8\u0026tag=v6.8.1-187"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-loki-rhel8@sha256:712763e5a37bff1359ac524a9a0b27512204666832bef5b45cddad6d05729a4b_arm64",
                "product": {
                  "name": "openshift-logging/logging-loki-rhel8@sha256:712763e5a37bff1359ac524a9a0b27512204666832bef5b45cddad6d05729a4b_arm64",
                  "product_id": "openshift-logging/logging-loki-rhel8@sha256:712763e5a37bff1359ac524a9a0b27512204666832bef5b45cddad6d05729a4b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-loki-rhel8@sha256:712763e5a37bff1359ac524a9a0b27512204666832bef5b45cddad6d05729a4b?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/logging-loki-rhel8\u0026tag=v2.5.0-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/vector-rhel8@sha256:edf4bb4cbb74a50cb0b30f0766d1753503405a65d660f918ca5b1863e00ea3e0_arm64",
                "product": {
                  "name": "openshift-logging/vector-rhel8@sha256:edf4bb4cbb74a50cb0b30f0766d1753503405a65d660f918ca5b1863e00ea3e0_arm64",
                  "product_id": "openshift-logging/vector-rhel8@sha256:edf4bb4cbb74a50cb0b30f0766d1753503405a65d660f918ca5b1863e00ea3e0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/vector-rhel8@sha256:edf4bb4cbb74a50cb0b30f0766d1753503405a65d660f918ca5b1863e00ea3e0?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/vector-rhel8\u0026tag=v0.14-40"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/loki-rhel8-operator@sha256:a88fdf30ad3372013f532d5fb405aa408aafa228010585a6bc29040aeaf8287f_arm64",
                "product": {
                  "name": "openshift-logging/loki-rhel8-operator@sha256:a88fdf30ad3372013f532d5fb405aa408aafa228010585a6bc29040aeaf8287f_arm64",
                  "product_id": "openshift-logging/loki-rhel8-operator@sha256:a88fdf30ad3372013f532d5fb405aa408aafa228010585a6bc29040aeaf8287f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/loki-rhel8-operator@sha256:a88fdf30ad3372013f532d5fb405aa408aafa228010585a6bc29040aeaf8287f?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/loki-rhel8-operator\u0026tag=v5.4.1-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/lokistack-gateway-rhel8@sha256:4575e2f98bab47dd02b244baaca20050843aa8f11c8aba913b70ba8446a2a4b7_arm64",
                "product": {
                  "name": "openshift-logging/lokistack-gateway-rhel8@sha256:4575e2f98bab47dd02b244baaca20050843aa8f11c8aba913b70ba8446a2a4b7_arm64",
                  "product_id": "openshift-logging/lokistack-gateway-rhel8@sha256:4575e2f98bab47dd02b244baaca20050843aa8f11c8aba913b70ba8446a2a4b7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/lokistack-gateway-rhel8@sha256:4575e2f98bab47dd02b244baaca20050843aa8f11c8aba913b70ba8446a2a4b7?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/lokistack-gateway-rhel8\u0026tag=v5.4.1-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/opa-openshift-rhel8@sha256:af31ac0c3282b25ece0b78de4241fb57458d026c4b7728d93d0254ef167c18c3_arm64",
                "product": {
                  "name": "openshift-logging/opa-openshift-rhel8@sha256:af31ac0c3282b25ece0b78de4241fb57458d026c4b7728d93d0254ef167c18c3_arm64",
                  "product_id": "openshift-logging/opa-openshift-rhel8@sha256:af31ac0c3282b25ece0b78de4241fb57458d026c4b7728d93d0254ef167c18c3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/opa-openshift-rhel8@sha256:af31ac0c3282b25ece0b78de4241fb57458d026c4b7728d93d0254ef167c18c3?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/opa-openshift-rhel8\u0026tag=v5.4.1-5"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/cluster-logging-operator-bundle@sha256:ca895c22495faa6c8ca16a45b81538fc7601575c9339997a81ebc342d08a807f_amd64 as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/cluster-logging-operator-bundle@sha256:ca895c22495faa6c8ca16a45b81538fc7601575c9339997a81ebc342d08a807f_amd64"
        },
        "product_reference": "openshift-logging/cluster-logging-operator-bundle@sha256:ca895c22495faa6c8ca16a45b81538fc7601575c9339997a81ebc342d08a807f_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:04ebd764d8b535f11a6e9e6523a719d9a12000383bcf2c3e582ee9522901ed73_ppc64le as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/cluster-logging-rhel8-operator@sha256:04ebd764d8b535f11a6e9e6523a719d9a12000383bcf2c3e582ee9522901ed73_ppc64le"
        },
        "product_reference": "openshift-logging/cluster-logging-rhel8-operator@sha256:04ebd764d8b535f11a6e9e6523a719d9a12000383bcf2c3e582ee9522901ed73_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:48e2848133b60700361402d5a8e704bf9fb191ddcd4c1e833942121ece82c663_s390x as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/cluster-logging-rhel8-operator@sha256:48e2848133b60700361402d5a8e704bf9fb191ddcd4c1e833942121ece82c663_s390x"
        },
        "product_reference": "openshift-logging/cluster-logging-rhel8-operator@sha256:48e2848133b60700361402d5a8e704bf9fb191ddcd4c1e833942121ece82c663_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:9d7487f74543173dbc45bf886c62c0cba9360971c6adf8e348910430bcb22636_amd64 as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/cluster-logging-rhel8-operator@sha256:9d7487f74543173dbc45bf886c62c0cba9360971c6adf8e348910430bcb22636_amd64"
        },
        "product_reference": "openshift-logging/cluster-logging-rhel8-operator@sha256:9d7487f74543173dbc45bf886c62c0cba9360971c6adf8e348910430bcb22636_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:f37d9f99aeea2f757b870c952b803b4c947c1d02f4017f297b01317d37366068_arm64 as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/cluster-logging-rhel8-operator@sha256:f37d9f99aeea2f757b870c952b803b4c947c1d02f4017f297b01317d37366068_arm64"
        },
        "product_reference": "openshift-logging/cluster-logging-rhel8-operator@sha256:f37d9f99aeea2f757b870c952b803b4c947c1d02f4017f297b01317d37366068_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch-operator-bundle@sha256:49dd833c9b58247cb2abb78d841551342edb29c430ba0e0b88229870e3dec340_amd64 as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/elasticsearch-operator-bundle@sha256:49dd833c9b58247cb2abb78d841551342edb29c430ba0e0b88229870e3dec340_amd64"
        },
        "product_reference": "openshift-logging/elasticsearch-operator-bundle@sha256:49dd833c9b58247cb2abb78d841551342edb29c430ba0e0b88229870e3dec340_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:31642653e7ece566609f8546e2ae48c55380f035d965e67194f70b2f0cd9c9a7_s390x as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/elasticsearch-proxy-rhel8@sha256:31642653e7ece566609f8546e2ae48c55380f035d965e67194f70b2f0cd9c9a7_s390x"
        },
        "product_reference": "openshift-logging/elasticsearch-proxy-rhel8@sha256:31642653e7ece566609f8546e2ae48c55380f035d965e67194f70b2f0cd9c9a7_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:5d5a50d38a2eb5fd8844dc70ec7be62a89d4ad00e71a66edf987fbb2fe0be1c6_arm64 as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/elasticsearch-proxy-rhel8@sha256:5d5a50d38a2eb5fd8844dc70ec7be62a89d4ad00e71a66edf987fbb2fe0be1c6_arm64"
        },
        "product_reference": "openshift-logging/elasticsearch-proxy-rhel8@sha256:5d5a50d38a2eb5fd8844dc70ec7be62a89d4ad00e71a66edf987fbb2fe0be1c6_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:719fc87169056c3ffb0c2a314f312e865e1d6c76b2d0e84e01146614d2ac91b4_amd64 as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/elasticsearch-proxy-rhel8@sha256:719fc87169056c3ffb0c2a314f312e865e1d6c76b2d0e84e01146614d2ac91b4_amd64"
        },
        "product_reference": "openshift-logging/elasticsearch-proxy-rhel8@sha256:719fc87169056c3ffb0c2a314f312e865e1d6c76b2d0e84e01146614d2ac91b4_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:7ab8aee7cddcea20f7124bdbb90eb8100c1deb5c3bc45a07b8f18fec4242c92c_ppc64le as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/elasticsearch-proxy-rhel8@sha256:7ab8aee7cddcea20f7124bdbb90eb8100c1deb5c3bc45a07b8f18fec4242c92c_ppc64le"
        },
        "product_reference": "openshift-logging/elasticsearch-proxy-rhel8@sha256:7ab8aee7cddcea20f7124bdbb90eb8100c1deb5c3bc45a07b8f18fec4242c92c_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:16b864acf4276f813cb4daa0597d2a7e978267bca4a67deed677cc3de69f282a_arm64 as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/elasticsearch-rhel8-operator@sha256:16b864acf4276f813cb4daa0597d2a7e978267bca4a67deed677cc3de69f282a_arm64"
        },
        "product_reference": "openshift-logging/elasticsearch-rhel8-operator@sha256:16b864acf4276f813cb4daa0597d2a7e978267bca4a67deed677cc3de69f282a_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:3d750d485a389a9e67b54c0eaba535af31f48949616b8474dea4a018ac895ae6_amd64 as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/elasticsearch-rhel8-operator@sha256:3d750d485a389a9e67b54c0eaba535af31f48949616b8474dea4a018ac895ae6_amd64"
        },
        "product_reference": "openshift-logging/elasticsearch-rhel8-operator@sha256:3d750d485a389a9e67b54c0eaba535af31f48949616b8474dea4a018ac895ae6_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:4bc6cb30701e2dee935b3e5ce24dc1e895d5c006728dd40c7b5e2f45d0949260_ppc64le as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/elasticsearch-rhel8-operator@sha256:4bc6cb30701e2dee935b3e5ce24dc1e895d5c006728dd40c7b5e2f45d0949260_ppc64le"
        },
        "product_reference": "openshift-logging/elasticsearch-rhel8-operator@sha256:4bc6cb30701e2dee935b3e5ce24dc1e895d5c006728dd40c7b5e2f45d0949260_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:dab6ede97d78f77e030483462fa29053f3d696e88671b9c8260d0567638d667d_s390x as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/elasticsearch-rhel8-operator@sha256:dab6ede97d78f77e030483462fa29053f3d696e88671b9c8260d0567638d667d_s390x"
        },
        "product_reference": "openshift-logging/elasticsearch-rhel8-operator@sha256:dab6ede97d78f77e030483462fa29053f3d696e88671b9c8260d0567638d667d_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch6-rhel8@sha256:13283f9c8b5f724fceb4f56d98590fd41011cb2ac61d1326cd34ae756da13716_s390x as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/elasticsearch6-rhel8@sha256:13283f9c8b5f724fceb4f56d98590fd41011cb2ac61d1326cd34ae756da13716_s390x"
        },
        "product_reference": "openshift-logging/elasticsearch6-rhel8@sha256:13283f9c8b5f724fceb4f56d98590fd41011cb2ac61d1326cd34ae756da13716_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch6-rhel8@sha256:27b837c12fcdb7384855cf8db0232c627b7f67f345bf4cd1c7b4d9fa9d7bc123_arm64 as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/elasticsearch6-rhel8@sha256:27b837c12fcdb7384855cf8db0232c627b7f67f345bf4cd1c7b4d9fa9d7bc123_arm64"
        },
        "product_reference": "openshift-logging/elasticsearch6-rhel8@sha256:27b837c12fcdb7384855cf8db0232c627b7f67f345bf4cd1c7b4d9fa9d7bc123_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch6-rhel8@sha256:555c29307512e13976f75baa4359598fc84db3429e7787c2b0fd180251945853_amd64 as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/elasticsearch6-rhel8@sha256:555c29307512e13976f75baa4359598fc84db3429e7787c2b0fd180251945853_amd64"
        },
        "product_reference": "openshift-logging/elasticsearch6-rhel8@sha256:555c29307512e13976f75baa4359598fc84db3429e7787c2b0fd180251945853_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch6-rhel8@sha256:d444081e000340d81d036dd2baf5644624499e21cc69be9eb798907818c3cd17_ppc64le as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/elasticsearch6-rhel8@sha256:d444081e000340d81d036dd2baf5644624499e21cc69be9eb798907818c3cd17_ppc64le"
        },
        "product_reference": "openshift-logging/elasticsearch6-rhel8@sha256:d444081e000340d81d036dd2baf5644624499e21cc69be9eb798907818c3cd17_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/eventrouter-rhel8@sha256:05a0fd03a2135557cb45c73b1c2c46efbf36f1b52a4becdfd7414b45f1002a8b_s390x as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/eventrouter-rhel8@sha256:05a0fd03a2135557cb45c73b1c2c46efbf36f1b52a4becdfd7414b45f1002a8b_s390x"
        },
        "product_reference": "openshift-logging/eventrouter-rhel8@sha256:05a0fd03a2135557cb45c73b1c2c46efbf36f1b52a4becdfd7414b45f1002a8b_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/eventrouter-rhel8@sha256:1298709126c58075a5f27db35a34ef5c1652bfbe130b590c3b10d5b64fdd9060_ppc64le as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/eventrouter-rhel8@sha256:1298709126c58075a5f27db35a34ef5c1652bfbe130b590c3b10d5b64fdd9060_ppc64le"
        },
        "product_reference": "openshift-logging/eventrouter-rhel8@sha256:1298709126c58075a5f27db35a34ef5c1652bfbe130b590c3b10d5b64fdd9060_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/eventrouter-rhel8@sha256:81d588bb6ccc5b2b044df5a83db13a6dcb51f0f4f897cc6350f1df6ee88b450c_arm64 as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/eventrouter-rhel8@sha256:81d588bb6ccc5b2b044df5a83db13a6dcb51f0f4f897cc6350f1df6ee88b450c_arm64"
        },
        "product_reference": "openshift-logging/eventrouter-rhel8@sha256:81d588bb6ccc5b2b044df5a83db13a6dcb51f0f4f897cc6350f1df6ee88b450c_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/eventrouter-rhel8@sha256:f276cdb3d81add9efdd69cf62987086d2222a321d741b55cb52edfd8a757f0af_amd64 as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/eventrouter-rhel8@sha256:f276cdb3d81add9efdd69cf62987086d2222a321d741b55cb52edfd8a757f0af_amd64"
        },
        "product_reference": "openshift-logging/eventrouter-rhel8@sha256:f276cdb3d81add9efdd69cf62987086d2222a321d741b55cb52edfd8a757f0af_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/fluentd-rhel8@sha256:23d1c5ab1568f8fbbc1139328f5f95c6b185619778188f3e81b97eaaade8918b_amd64 as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/fluentd-rhel8@sha256:23d1c5ab1568f8fbbc1139328f5f95c6b185619778188f3e81b97eaaade8918b_amd64"
        },
        "product_reference": "openshift-logging/fluentd-rhel8@sha256:23d1c5ab1568f8fbbc1139328f5f95c6b185619778188f3e81b97eaaade8918b_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/fluentd-rhel8@sha256:95ef878730d5ec17875329ae81ff02a44c56b984cfd8e185d16911df3169d1f5_arm64 as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/fluentd-rhel8@sha256:95ef878730d5ec17875329ae81ff02a44c56b984cfd8e185d16911df3169d1f5_arm64"
        },
        "product_reference": "openshift-logging/fluentd-rhel8@sha256:95ef878730d5ec17875329ae81ff02a44c56b984cfd8e185d16911df3169d1f5_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/fluentd-rhel8@sha256:bb6b987d04a9ed0c87deaec75568b1aa34e2d6e22e5745da2153cd11fcf91725_s390x as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/fluentd-rhel8@sha256:bb6b987d04a9ed0c87deaec75568b1aa34e2d6e22e5745da2153cd11fcf91725_s390x"
        },
        "product_reference": "openshift-logging/fluentd-rhel8@sha256:bb6b987d04a9ed0c87deaec75568b1aa34e2d6e22e5745da2153cd11fcf91725_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/fluentd-rhel8@sha256:cb4c7926d4f1db746adcf8e86bfa45c5c0264c999787e92223b7ef86eeed80dd_ppc64le as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/fluentd-rhel8@sha256:cb4c7926d4f1db746adcf8e86bfa45c5c0264c999787e92223b7ef86eeed80dd_ppc64le"
        },
        "product_reference": "openshift-logging/fluentd-rhel8@sha256:cb4c7926d4f1db746adcf8e86bfa45c5c0264c999787e92223b7ef86eeed80dd_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/kibana6-rhel8@sha256:00d4fe63607d468ed428e66829ccee9bc52f2d60a6fa01336a2e229685d932d3_s390x as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/kibana6-rhel8@sha256:00d4fe63607d468ed428e66829ccee9bc52f2d60a6fa01336a2e229685d932d3_s390x"
        },
        "product_reference": "openshift-logging/kibana6-rhel8@sha256:00d4fe63607d468ed428e66829ccee9bc52f2d60a6fa01336a2e229685d932d3_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/kibana6-rhel8@sha256:473153335fffbee921da5fd824d98a198c61aa639052445c77af431a12fa3603_arm64 as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/kibana6-rhel8@sha256:473153335fffbee921da5fd824d98a198c61aa639052445c77af431a12fa3603_arm64"
        },
        "product_reference": "openshift-logging/kibana6-rhel8@sha256:473153335fffbee921da5fd824d98a198c61aa639052445c77af431a12fa3603_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/kibana6-rhel8@sha256:6c9810627c3ec147be951ade002941dab1135a2d34a86f50899659e6d2fc73c0_amd64 as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/kibana6-rhel8@sha256:6c9810627c3ec147be951ade002941dab1135a2d34a86f50899659e6d2fc73c0_amd64"
        },
        "product_reference": "openshift-logging/kibana6-rhel8@sha256:6c9810627c3ec147be951ade002941dab1135a2d34a86f50899659e6d2fc73c0_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/kibana6-rhel8@sha256:8b8c8f36efa594d07908c79218144f988d86acbb372b61a293271ba3833ba220_ppc64le as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/kibana6-rhel8@sha256:8b8c8f36efa594d07908c79218144f988d86acbb372b61a293271ba3833ba220_ppc64le"
        },
        "product_reference": "openshift-logging/kibana6-rhel8@sha256:8b8c8f36efa594d07908c79218144f988d86acbb372b61a293271ba3833ba220_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:26f8366309caf86d0262e260b610ab8fe086626b57df3bda02d29de781945993_s390x as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/log-file-metric-exporter-rhel8@sha256:26f8366309caf86d0262e260b610ab8fe086626b57df3bda02d29de781945993_s390x"
        },
        "product_reference": "openshift-logging/log-file-metric-exporter-rhel8@sha256:26f8366309caf86d0262e260b610ab8fe086626b57df3bda02d29de781945993_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:99b7cf5c324fc8af651db31f5b8fc3a7c1703ea2d91e372f7c0f643a70b8a647_ppc64le as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/log-file-metric-exporter-rhel8@sha256:99b7cf5c324fc8af651db31f5b8fc3a7c1703ea2d91e372f7c0f643a70b8a647_ppc64le"
        },
        "product_reference": "openshift-logging/log-file-metric-exporter-rhel8@sha256:99b7cf5c324fc8af651db31f5b8fc3a7c1703ea2d91e372f7c0f643a70b8a647_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:c72443902663a55aabab92e5915593914bb56300842e6309699a683856b88e1a_amd64 as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/log-file-metric-exporter-rhel8@sha256:c72443902663a55aabab92e5915593914bb56300842e6309699a683856b88e1a_amd64"
        },
        "product_reference": "openshift-logging/log-file-metric-exporter-rhel8@sha256:c72443902663a55aabab92e5915593914bb56300842e6309699a683856b88e1a_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:ef2ccc24f528231c683c5cbd812f066a40c0d7e96f9c587f94b0e932fe57867b_arm64 as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/log-file-metric-exporter-rhel8@sha256:ef2ccc24f528231c683c5cbd812f066a40c0d7e96f9c587f94b0e932fe57867b_arm64"
        },
        "product_reference": "openshift-logging/log-file-metric-exporter-rhel8@sha256:ef2ccc24f528231c683c5cbd812f066a40c0d7e96f9c587f94b0e932fe57867b_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-curator5-rhel8@sha256:7641e78c533af864223c2118fd470f2ae5124ebf05c763eda61059a4459b72b6_ppc64le as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/logging-curator5-rhel8@sha256:7641e78c533af864223c2118fd470f2ae5124ebf05c763eda61059a4459b72b6_ppc64le"
        },
        "product_reference": "openshift-logging/logging-curator5-rhel8@sha256:7641e78c533af864223c2118fd470f2ae5124ebf05c763eda61059a4459b72b6_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-curator5-rhel8@sha256:ca02f9b58428cb51129721cdad182918e3fad94c27e9a82e47199214ef6c032d_s390x as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/logging-curator5-rhel8@sha256:ca02f9b58428cb51129721cdad182918e3fad94c27e9a82e47199214ef6c032d_s390x"
        },
        "product_reference": "openshift-logging/logging-curator5-rhel8@sha256:ca02f9b58428cb51129721cdad182918e3fad94c27e9a82e47199214ef6c032d_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-curator5-rhel8@sha256:ca5220211de5b4ff9fd68933dd52bf98576b1941e32cde481b3fbd09be38889d_arm64 as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/logging-curator5-rhel8@sha256:ca5220211de5b4ff9fd68933dd52bf98576b1941e32cde481b3fbd09be38889d_arm64"
        },
        "product_reference": "openshift-logging/logging-curator5-rhel8@sha256:ca5220211de5b4ff9fd68933dd52bf98576b1941e32cde481b3fbd09be38889d_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-curator5-rhel8@sha256:f2454f858bbf94d8f33e4bd482f06cca8bf8bc0d65e56dca6754b2048e372a2f_amd64 as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/logging-curator5-rhel8@sha256:f2454f858bbf94d8f33e4bd482f06cca8bf8bc0d65e56dca6754b2048e372a2f_amd64"
        },
        "product_reference": "openshift-logging/logging-curator5-rhel8@sha256:f2454f858bbf94d8f33e4bd482f06cca8bf8bc0d65e56dca6754b2048e372a2f_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-loki-rhel8@sha256:712763e5a37bff1359ac524a9a0b27512204666832bef5b45cddad6d05729a4b_arm64 as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/logging-loki-rhel8@sha256:712763e5a37bff1359ac524a9a0b27512204666832bef5b45cddad6d05729a4b_arm64"
        },
        "product_reference": "openshift-logging/logging-loki-rhel8@sha256:712763e5a37bff1359ac524a9a0b27512204666832bef5b45cddad6d05729a4b_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-loki-rhel8@sha256:7e0815dcbca4cb4b75fe13d21c383d2d9510c61417268af9a1077560dc26b21f_amd64 as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/logging-loki-rhel8@sha256:7e0815dcbca4cb4b75fe13d21c383d2d9510c61417268af9a1077560dc26b21f_amd64"
        },
        "product_reference": "openshift-logging/logging-loki-rhel8@sha256:7e0815dcbca4cb4b75fe13d21c383d2d9510c61417268af9a1077560dc26b21f_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-loki-rhel8@sha256:ddc7fde39c50b6804bd20c937ff1f8ed64b23c1285fbb03a02c43c0c424bce0f_ppc64le as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/logging-loki-rhel8@sha256:ddc7fde39c50b6804bd20c937ff1f8ed64b23c1285fbb03a02c43c0c424bce0f_ppc64le"
        },
        "product_reference": "openshift-logging/logging-loki-rhel8@sha256:ddc7fde39c50b6804bd20c937ff1f8ed64b23c1285fbb03a02c43c0c424bce0f_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-loki-rhel8@sha256:e77370c1fbc0484d288f9dadacd2d15b098c0a82c9fdd0d839525b8963311927_s390x as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/logging-loki-rhel8@sha256:e77370c1fbc0484d288f9dadacd2d15b098c0a82c9fdd0d839525b8963311927_s390x"
        },
        "product_reference": "openshift-logging/logging-loki-rhel8@sha256:e77370c1fbc0484d288f9dadacd2d15b098c0a82c9fdd0d839525b8963311927_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/loki-operator-bundle@sha256:bab9081e04c303a2042c01dd75c7e0fcca07fc8d2519a15d083894d34d3dfed4_amd64 as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/loki-operator-bundle@sha256:bab9081e04c303a2042c01dd75c7e0fcca07fc8d2519a15d083894d34d3dfed4_amd64"
        },
        "product_reference": "openshift-logging/loki-operator-bundle@sha256:bab9081e04c303a2042c01dd75c7e0fcca07fc8d2519a15d083894d34d3dfed4_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/loki-rhel8-operator@sha256:0467dda173e8aa009433e7a8682f4ecef586e4709c42775bf57147990e6c6cd0_ppc64le as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/loki-rhel8-operator@sha256:0467dda173e8aa009433e7a8682f4ecef586e4709c42775bf57147990e6c6cd0_ppc64le"
        },
        "product_reference": "openshift-logging/loki-rhel8-operator@sha256:0467dda173e8aa009433e7a8682f4ecef586e4709c42775bf57147990e6c6cd0_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/loki-rhel8-operator@sha256:07c605f1b3936742179fbcd97a6a27cd5cfc9eb6c67410ce47ebc9487d6ba808_s390x as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/loki-rhel8-operator@sha256:07c605f1b3936742179fbcd97a6a27cd5cfc9eb6c67410ce47ebc9487d6ba808_s390x"
        },
        "product_reference": "openshift-logging/loki-rhel8-operator@sha256:07c605f1b3936742179fbcd97a6a27cd5cfc9eb6c67410ce47ebc9487d6ba808_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/loki-rhel8-operator@sha256:7fe279546cdff7661c30866a4d7e3cab45535c119383890bd5603d37876d74c7_amd64 as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/loki-rhel8-operator@sha256:7fe279546cdff7661c30866a4d7e3cab45535c119383890bd5603d37876d74c7_amd64"
        },
        "product_reference": "openshift-logging/loki-rhel8-operator@sha256:7fe279546cdff7661c30866a4d7e3cab45535c119383890bd5603d37876d74c7_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/loki-rhel8-operator@sha256:a88fdf30ad3372013f532d5fb405aa408aafa228010585a6bc29040aeaf8287f_arm64 as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/loki-rhel8-operator@sha256:a88fdf30ad3372013f532d5fb405aa408aafa228010585a6bc29040aeaf8287f_arm64"
        },
        "product_reference": "openshift-logging/loki-rhel8-operator@sha256:a88fdf30ad3372013f532d5fb405aa408aafa228010585a6bc29040aeaf8287f_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/lokistack-gateway-rhel8@sha256:3781e0fb7614ff4dd6b2fa7bc9466543ab67b31e17700674fb720f6914da91bd_s390x as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/lokistack-gateway-rhel8@sha256:3781e0fb7614ff4dd6b2fa7bc9466543ab67b31e17700674fb720f6914da91bd_s390x"
        },
        "product_reference": "openshift-logging/lokistack-gateway-rhel8@sha256:3781e0fb7614ff4dd6b2fa7bc9466543ab67b31e17700674fb720f6914da91bd_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/lokistack-gateway-rhel8@sha256:4575e2f98bab47dd02b244baaca20050843aa8f11c8aba913b70ba8446a2a4b7_arm64 as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/lokistack-gateway-rhel8@sha256:4575e2f98bab47dd02b244baaca20050843aa8f11c8aba913b70ba8446a2a4b7_arm64"
        },
        "product_reference": "openshift-logging/lokistack-gateway-rhel8@sha256:4575e2f98bab47dd02b244baaca20050843aa8f11c8aba913b70ba8446a2a4b7_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/lokistack-gateway-rhel8@sha256:79641024f7bea50d2c633e8b9cd76eef829de88be8fd8686b8d695617e406af5_ppc64le as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/lokistack-gateway-rhel8@sha256:79641024f7bea50d2c633e8b9cd76eef829de88be8fd8686b8d695617e406af5_ppc64le"
        },
        "product_reference": "openshift-logging/lokistack-gateway-rhel8@sha256:79641024f7bea50d2c633e8b9cd76eef829de88be8fd8686b8d695617e406af5_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/lokistack-gateway-rhel8@sha256:d81ec870e559c83ab5a043e145cf2d07b10ed959ec5dc23cfc58dd47771ce543_amd64 as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/lokistack-gateway-rhel8@sha256:d81ec870e559c83ab5a043e145cf2d07b10ed959ec5dc23cfc58dd47771ce543_amd64"
        },
        "product_reference": "openshift-logging/lokistack-gateway-rhel8@sha256:d81ec870e559c83ab5a043e145cf2d07b10ed959ec5dc23cfc58dd47771ce543_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/opa-openshift-rhel8@sha256:3e53791bfb28e318c05f8360fe1c1253c12d201a9c6d590432a168a224a3eb5a_s390x as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/opa-openshift-rhel8@sha256:3e53791bfb28e318c05f8360fe1c1253c12d201a9c6d590432a168a224a3eb5a_s390x"
        },
        "product_reference": "openshift-logging/opa-openshift-rhel8@sha256:3e53791bfb28e318c05f8360fe1c1253c12d201a9c6d590432a168a224a3eb5a_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/opa-openshift-rhel8@sha256:69e854e2aee34946d9614fa031f7f7dda2708bed53fd7405a46e7aad24ef7545_amd64 as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/opa-openshift-rhel8@sha256:69e854e2aee34946d9614fa031f7f7dda2708bed53fd7405a46e7aad24ef7545_amd64"
        },
        "product_reference": "openshift-logging/opa-openshift-rhel8@sha256:69e854e2aee34946d9614fa031f7f7dda2708bed53fd7405a46e7aad24ef7545_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/opa-openshift-rhel8@sha256:af31ac0c3282b25ece0b78de4241fb57458d026c4b7728d93d0254ef167c18c3_arm64 as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/opa-openshift-rhel8@sha256:af31ac0c3282b25ece0b78de4241fb57458d026c4b7728d93d0254ef167c18c3_arm64"
        },
        "product_reference": "openshift-logging/opa-openshift-rhel8@sha256:af31ac0c3282b25ece0b78de4241fb57458d026c4b7728d93d0254ef167c18c3_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/opa-openshift-rhel8@sha256:bd02091cfcf33e43194f82116f7f9e5ed17719521805a985862ff8548bc1c4b6_ppc64le as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/opa-openshift-rhel8@sha256:bd02091cfcf33e43194f82116f7f9e5ed17719521805a985862ff8548bc1c4b6_ppc64le"
        },
        "product_reference": "openshift-logging/opa-openshift-rhel8@sha256:bd02091cfcf33e43194f82116f7f9e5ed17719521805a985862ff8548bc1c4b6_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/vector-rhel8@sha256:33cc1c4cbda1435a7a4c1fff01b237259296869c59f2529ac4896de78b650a4f_s390x as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/vector-rhel8@sha256:33cc1c4cbda1435a7a4c1fff01b237259296869c59f2529ac4896de78b650a4f_s390x"
        },
        "product_reference": "openshift-logging/vector-rhel8@sha256:33cc1c4cbda1435a7a4c1fff01b237259296869c59f2529ac4896de78b650a4f_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/vector-rhel8@sha256:35b3f1c7671a4d9265a0b397b82838870735b186fc4d543d7c568de6901ad1e8_ppc64le as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/vector-rhel8@sha256:35b3f1c7671a4d9265a0b397b82838870735b186fc4d543d7c568de6901ad1e8_ppc64le"
        },
        "product_reference": "openshift-logging/vector-rhel8@sha256:35b3f1c7671a4d9265a0b397b82838870735b186fc4d543d7c568de6901ad1e8_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/vector-rhel8@sha256:9c08c8e7500d2de0a2de59551561eab558a712cb6928e016a1a4fafffb245dcf_amd64 as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/vector-rhel8@sha256:9c08c8e7500d2de0a2de59551561eab558a712cb6928e016a1a4fafffb245dcf_amd64"
        },
        "product_reference": "openshift-logging/vector-rhel8@sha256:9c08c8e7500d2de0a2de59551561eab558a712cb6928e016a1a4fafffb245dcf_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/vector-rhel8@sha256:edf4bb4cbb74a50cb0b30f0766d1753503405a65d660f918ca5b1863e00ea3e0_arm64 as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/vector-rhel8@sha256:edf4bb4cbb74a50cb0b30f0766d1753503405a65d660f918ca5b1863e00ea3e0_arm64"
        },
        "product_reference": "openshift-logging/vector-rhel8@sha256:edf4bb4cbb74a50cb0b30f0766d1753503405a65d660f918ca5b1863e00ea3e0_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-37136",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2021-09-14T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOL-5.4:openshift-logging/cluster-logging-operator-bundle@sha256:ca895c22495faa6c8ca16a45b81538fc7601575c9339997a81ebc342d08a807f_amd64",
            "8Base-RHOL-5.4:openshift-logging/cluster-logging-rhel8-operator@sha256:04ebd764d8b535f11a6e9e6523a719d9a12000383bcf2c3e582ee9522901ed73_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/cluster-logging-rhel8-operator@sha256:48e2848133b60700361402d5a8e704bf9fb191ddcd4c1e833942121ece82c663_s390x",
            "8Base-RHOL-5.4:openshift-logging/cluster-logging-rhel8-operator@sha256:9d7487f74543173dbc45bf886c62c0cba9360971c6adf8e348910430bcb22636_amd64",
            "8Base-RHOL-5.4:openshift-logging/cluster-logging-rhel8-operator@sha256:f37d9f99aeea2f757b870c952b803b4c947c1d02f4017f297b01317d37366068_arm64",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch-operator-bundle@sha256:49dd833c9b58247cb2abb78d841551342edb29c430ba0e0b88229870e3dec340_amd64",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch-proxy-rhel8@sha256:31642653e7ece566609f8546e2ae48c55380f035d965e67194f70b2f0cd9c9a7_s390x",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch-proxy-rhel8@sha256:5d5a50d38a2eb5fd8844dc70ec7be62a89d4ad00e71a66edf987fbb2fe0be1c6_arm64",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch-proxy-rhel8@sha256:719fc87169056c3ffb0c2a314f312e865e1d6c76b2d0e84e01146614d2ac91b4_amd64",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch-proxy-rhel8@sha256:7ab8aee7cddcea20f7124bdbb90eb8100c1deb5c3bc45a07b8f18fec4242c92c_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch-rhel8-operator@sha256:16b864acf4276f813cb4daa0597d2a7e978267bca4a67deed677cc3de69f282a_arm64",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch-rhel8-operator@sha256:3d750d485a389a9e67b54c0eaba535af31f48949616b8474dea4a018ac895ae6_amd64",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch-rhel8-operator@sha256:4bc6cb30701e2dee935b3e5ce24dc1e895d5c006728dd40c7b5e2f45d0949260_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch-rhel8-operator@sha256:dab6ede97d78f77e030483462fa29053f3d696e88671b9c8260d0567638d667d_s390x",
            "8Base-RHOL-5.4:openshift-logging/eventrouter-rhel8@sha256:05a0fd03a2135557cb45c73b1c2c46efbf36f1b52a4becdfd7414b45f1002a8b_s390x",
            "8Base-RHOL-5.4:openshift-logging/eventrouter-rhel8@sha256:1298709126c58075a5f27db35a34ef5c1652bfbe130b590c3b10d5b64fdd9060_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/eventrouter-rhel8@sha256:81d588bb6ccc5b2b044df5a83db13a6dcb51f0f4f897cc6350f1df6ee88b450c_arm64",
            "8Base-RHOL-5.4:openshift-logging/eventrouter-rhel8@sha256:f276cdb3d81add9efdd69cf62987086d2222a321d741b55cb52edfd8a757f0af_amd64",
            "8Base-RHOL-5.4:openshift-logging/fluentd-rhel8@sha256:23d1c5ab1568f8fbbc1139328f5f95c6b185619778188f3e81b97eaaade8918b_amd64",
            "8Base-RHOL-5.4:openshift-logging/fluentd-rhel8@sha256:95ef878730d5ec17875329ae81ff02a44c56b984cfd8e185d16911df3169d1f5_arm64",
            "8Base-RHOL-5.4:openshift-logging/fluentd-rhel8@sha256:bb6b987d04a9ed0c87deaec75568b1aa34e2d6e22e5745da2153cd11fcf91725_s390x",
            "8Base-RHOL-5.4:openshift-logging/fluentd-rhel8@sha256:cb4c7926d4f1db746adcf8e86bfa45c5c0264c999787e92223b7ef86eeed80dd_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/kibana6-rhel8@sha256:00d4fe63607d468ed428e66829ccee9bc52f2d60a6fa01336a2e229685d932d3_s390x",
            "8Base-RHOL-5.4:openshift-logging/kibana6-rhel8@sha256:473153335fffbee921da5fd824d98a198c61aa639052445c77af431a12fa3603_arm64",
            "8Base-RHOL-5.4:openshift-logging/kibana6-rhel8@sha256:6c9810627c3ec147be951ade002941dab1135a2d34a86f50899659e6d2fc73c0_amd64",
            "8Base-RHOL-5.4:openshift-logging/kibana6-rhel8@sha256:8b8c8f36efa594d07908c79218144f988d86acbb372b61a293271ba3833ba220_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/log-file-metric-exporter-rhel8@sha256:26f8366309caf86d0262e260b610ab8fe086626b57df3bda02d29de781945993_s390x",
            "8Base-RHOL-5.4:openshift-logging/log-file-metric-exporter-rhel8@sha256:99b7cf5c324fc8af651db31f5b8fc3a7c1703ea2d91e372f7c0f643a70b8a647_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/log-file-metric-exporter-rhel8@sha256:c72443902663a55aabab92e5915593914bb56300842e6309699a683856b88e1a_amd64",
            "8Base-RHOL-5.4:openshift-logging/log-file-metric-exporter-rhel8@sha256:ef2ccc24f528231c683c5cbd812f066a40c0d7e96f9c587f94b0e932fe57867b_arm64",
            "8Base-RHOL-5.4:openshift-logging/logging-curator5-rhel8@sha256:7641e78c533af864223c2118fd470f2ae5124ebf05c763eda61059a4459b72b6_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/logging-curator5-rhel8@sha256:ca02f9b58428cb51129721cdad182918e3fad94c27e9a82e47199214ef6c032d_s390x",
            "8Base-RHOL-5.4:openshift-logging/logging-curator5-rhel8@sha256:ca5220211de5b4ff9fd68933dd52bf98576b1941e32cde481b3fbd09be38889d_arm64",
            "8Base-RHOL-5.4:openshift-logging/logging-curator5-rhel8@sha256:f2454f858bbf94d8f33e4bd482f06cca8bf8bc0d65e56dca6754b2048e372a2f_amd64",
            "8Base-RHOL-5.4:openshift-logging/logging-loki-rhel8@sha256:712763e5a37bff1359ac524a9a0b27512204666832bef5b45cddad6d05729a4b_arm64",
            "8Base-RHOL-5.4:openshift-logging/logging-loki-rhel8@sha256:7e0815dcbca4cb4b75fe13d21c383d2d9510c61417268af9a1077560dc26b21f_amd64",
            "8Base-RHOL-5.4:openshift-logging/logging-loki-rhel8@sha256:ddc7fde39c50b6804bd20c937ff1f8ed64b23c1285fbb03a02c43c0c424bce0f_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/logging-loki-rhel8@sha256:e77370c1fbc0484d288f9dadacd2d15b098c0a82c9fdd0d839525b8963311927_s390x",
            "8Base-RHOL-5.4:openshift-logging/loki-operator-bundle@sha256:bab9081e04c303a2042c01dd75c7e0fcca07fc8d2519a15d083894d34d3dfed4_amd64",
            "8Base-RHOL-5.4:openshift-logging/loki-rhel8-operator@sha256:0467dda173e8aa009433e7a8682f4ecef586e4709c42775bf57147990e6c6cd0_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/loki-rhel8-operator@sha256:07c605f1b3936742179fbcd97a6a27cd5cfc9eb6c67410ce47ebc9487d6ba808_s390x",
            "8Base-RHOL-5.4:openshift-logging/loki-rhel8-operator@sha256:7fe279546cdff7661c30866a4d7e3cab45535c119383890bd5603d37876d74c7_amd64",
            "8Base-RHOL-5.4:openshift-logging/loki-rhel8-operator@sha256:a88fdf30ad3372013f532d5fb405aa408aafa228010585a6bc29040aeaf8287f_arm64",
            "8Base-RHOL-5.4:openshift-logging/lokistack-gateway-rhel8@sha256:3781e0fb7614ff4dd6b2fa7bc9466543ab67b31e17700674fb720f6914da91bd_s390x",
            "8Base-RHOL-5.4:openshift-logging/lokistack-gateway-rhel8@sha256:4575e2f98bab47dd02b244baaca20050843aa8f11c8aba913b70ba8446a2a4b7_arm64",
            "8Base-RHOL-5.4:openshift-logging/lokistack-gateway-rhel8@sha256:79641024f7bea50d2c633e8b9cd76eef829de88be8fd8686b8d695617e406af5_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/lokistack-gateway-rhel8@sha256:d81ec870e559c83ab5a043e145cf2d07b10ed959ec5dc23cfc58dd47771ce543_amd64",
            "8Base-RHOL-5.4:openshift-logging/opa-openshift-rhel8@sha256:3e53791bfb28e318c05f8360fe1c1253c12d201a9c6d590432a168a224a3eb5a_s390x",
            "8Base-RHOL-5.4:openshift-logging/opa-openshift-rhel8@sha256:69e854e2aee34946d9614fa031f7f7dda2708bed53fd7405a46e7aad24ef7545_amd64",
            "8Base-RHOL-5.4:openshift-logging/opa-openshift-rhel8@sha256:af31ac0c3282b25ece0b78de4241fb57458d026c4b7728d93d0254ef167c18c3_arm64",
            "8Base-RHOL-5.4:openshift-logging/opa-openshift-rhel8@sha256:bd02091cfcf33e43194f82116f7f9e5ed17719521805a985862ff8548bc1c4b6_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/vector-rhel8@sha256:33cc1c4cbda1435a7a4c1fff01b237259296869c59f2529ac4896de78b650a4f_s390x",
            "8Base-RHOL-5.4:openshift-logging/vector-rhel8@sha256:35b3f1c7671a4d9265a0b397b82838870735b186fc4d543d7c568de6901ad1e8_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/vector-rhel8@sha256:9c08c8e7500d2de0a2de59551561eab558a712cb6928e016a1a4fafffb245dcf_amd64",
            "8Base-RHOL-5.4:openshift-logging/vector-rhel8@sha256:edf4bb4cbb74a50cb0b30f0766d1753503405a65d660f918ca5b1863e00ea3e0_arm64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2004133"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Netty\u0027s netty-codec due to size restrictions for decompressed data in the Bzip2Decoder. By sending a specially-crafted input, a remote attacker could cause a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "netty-codec: Bzip2Decoder doesn\u0027t allow setting size restrictions for decompressed data",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "In the OpenShift Container Platform (OCP), the Hive/Presto/Hadoop components that comprise the OCP Metering stack ship the vulnerable version of netty-codec package. Since the release of OCP 4.6, the Metering product has been deprecated [1], so the affected components are marked as wontfix. This may be fixed in the future.\n\nStarting in OCP 4.7, the elasticsearch component is shipping as a part of the OpenShift Logging product (openshift-logging/elasticsearch6-rhel8). The elasticsearch component delivered in OCP 4.6 is marked as `Out of support scope` because these versions are already under Maintenance Phase of the support.\n\n[1] https://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html#ocp-4-6-metering-operator-deprecated",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOL-5.4:openshift-logging/elasticsearch6-rhel8@sha256:13283f9c8b5f724fceb4f56d98590fd41011cb2ac61d1326cd34ae756da13716_s390x",
          "8Base-RHOL-5.4:openshift-logging/elasticsearch6-rhel8@sha256:27b837c12fcdb7384855cf8db0232c627b7f67f345bf4cd1c7b4d9fa9d7bc123_arm64",
          "8Base-RHOL-5.4:openshift-logging/elasticsearch6-rhel8@sha256:555c29307512e13976f75baa4359598fc84db3429e7787c2b0fd180251945853_amd64",
          "8Base-RHOL-5.4:openshift-logging/elasticsearch6-rhel8@sha256:d444081e000340d81d036dd2baf5644624499e21cc69be9eb798907818c3cd17_ppc64le"
        ],
        "known_not_affected": [
          "8Base-RHOL-5.4:openshift-logging/cluster-logging-operator-bundle@sha256:ca895c22495faa6c8ca16a45b81538fc7601575c9339997a81ebc342d08a807f_amd64",
          "8Base-RHOL-5.4:openshift-logging/cluster-logging-rhel8-operator@sha256:04ebd764d8b535f11a6e9e6523a719d9a12000383bcf2c3e582ee9522901ed73_ppc64le",
          "8Base-RHOL-5.4:openshift-logging/cluster-logging-rhel8-operator@sha256:48e2848133b60700361402d5a8e704bf9fb191ddcd4c1e833942121ece82c663_s390x",
          "8Base-RHOL-5.4:openshift-logging/cluster-logging-rhel8-operator@sha256:9d7487f74543173dbc45bf886c62c0cba9360971c6adf8e348910430bcb22636_amd64",
          "8Base-RHOL-5.4:openshift-logging/cluster-logging-rhel8-operator@sha256:f37d9f99aeea2f757b870c952b803b4c947c1d02f4017f297b01317d37366068_arm64",
          "8Base-RHOL-5.4:openshift-logging/elasticsearch-operator-bundle@sha256:49dd833c9b58247cb2abb78d841551342edb29c430ba0e0b88229870e3dec340_amd64",
          "8Base-RHOL-5.4:openshift-logging/elasticsearch-proxy-rhel8@sha256:31642653e7ece566609f8546e2ae48c55380f035d965e67194f70b2f0cd9c9a7_s390x",
          "8Base-RHOL-5.4:openshift-logging/elasticsearch-proxy-rhel8@sha256:5d5a50d38a2eb5fd8844dc70ec7be62a89d4ad00e71a66edf987fbb2fe0be1c6_arm64",
          "8Base-RHOL-5.4:openshift-logging/elasticsearch-proxy-rhel8@sha256:719fc87169056c3ffb0c2a314f312e865e1d6c76b2d0e84e01146614d2ac91b4_amd64",
          "8Base-RHOL-5.4:openshift-logging/elasticsearch-proxy-rhel8@sha256:7ab8aee7cddcea20f7124bdbb90eb8100c1deb5c3bc45a07b8f18fec4242c92c_ppc64le",
          "8Base-RHOL-5.4:openshift-logging/elasticsearch-rhel8-operator@sha256:16b864acf4276f813cb4daa0597d2a7e978267bca4a67deed677cc3de69f282a_arm64",
          "8Base-RHOL-5.4:openshift-logging/elasticsearch-rhel8-operator@sha256:3d750d485a389a9e67b54c0eaba535af31f48949616b8474dea4a018ac895ae6_amd64",
          "8Base-RHOL-5.4:openshift-logging/elasticsearch-rhel8-operator@sha256:4bc6cb30701e2dee935b3e5ce24dc1e895d5c006728dd40c7b5e2f45d0949260_ppc64le",
          "8Base-RHOL-5.4:openshift-logging/elasticsearch-rhel8-operator@sha256:dab6ede97d78f77e030483462fa29053f3d696e88671b9c8260d0567638d667d_s390x",
          "8Base-RHOL-5.4:openshift-logging/eventrouter-rhel8@sha256:05a0fd03a2135557cb45c73b1c2c46efbf36f1b52a4becdfd7414b45f1002a8b_s390x",
          "8Base-RHOL-5.4:openshift-logging/eventrouter-rhel8@sha256:1298709126c58075a5f27db35a34ef5c1652bfbe130b590c3b10d5b64fdd9060_ppc64le",
          "8Base-RHOL-5.4:openshift-logging/eventrouter-rhel8@sha256:81d588bb6ccc5b2b044df5a83db13a6dcb51f0f4f897cc6350f1df6ee88b450c_arm64",
          "8Base-RHOL-5.4:openshift-logging/eventrouter-rhel8@sha256:f276cdb3d81add9efdd69cf62987086d2222a321d741b55cb52edfd8a757f0af_amd64",
          "8Base-RHOL-5.4:openshift-logging/fluentd-rhel8@sha256:23d1c5ab1568f8fbbc1139328f5f95c6b185619778188f3e81b97eaaade8918b_amd64",
          "8Base-RHOL-5.4:openshift-logging/fluentd-rhel8@sha256:95ef878730d5ec17875329ae81ff02a44c56b984cfd8e185d16911df3169d1f5_arm64",
          "8Base-RHOL-5.4:openshift-logging/fluentd-rhel8@sha256:bb6b987d04a9ed0c87deaec75568b1aa34e2d6e22e5745da2153cd11fcf91725_s390x",
          "8Base-RHOL-5.4:openshift-logging/fluentd-rhel8@sha256:cb4c7926d4f1db746adcf8e86bfa45c5c0264c999787e92223b7ef86eeed80dd_ppc64le",
          "8Base-RHOL-5.4:openshift-logging/kibana6-rhel8@sha256:00d4fe63607d468ed428e66829ccee9bc52f2d60a6fa01336a2e229685d932d3_s390x",
          "8Base-RHOL-5.4:openshift-logging/kibana6-rhel8@sha256:473153335fffbee921da5fd824d98a198c61aa639052445c77af431a12fa3603_arm64",
          "8Base-RHOL-5.4:openshift-logging/kibana6-rhel8@sha256:6c9810627c3ec147be951ade002941dab1135a2d34a86f50899659e6d2fc73c0_amd64",
          "8Base-RHOL-5.4:openshift-logging/kibana6-rhel8@sha256:8b8c8f36efa594d07908c79218144f988d86acbb372b61a293271ba3833ba220_ppc64le",
          "8Base-RHOL-5.4:openshift-logging/log-file-metric-exporter-rhel8@sha256:26f8366309caf86d0262e260b610ab8fe086626b57df3bda02d29de781945993_s390x",
          "8Base-RHOL-5.4:openshift-logging/log-file-metric-exporter-rhel8@sha256:99b7cf5c324fc8af651db31f5b8fc3a7c1703ea2d91e372f7c0f643a70b8a647_ppc64le",
          "8Base-RHOL-5.4:openshift-logging/log-file-metric-exporter-rhel8@sha256:c72443902663a55aabab92e5915593914bb56300842e6309699a683856b88e1a_amd64",
          "8Base-RHOL-5.4:openshift-logging/log-file-metric-exporter-rhel8@sha256:ef2ccc24f528231c683c5cbd812f066a40c0d7e96f9c587f94b0e932fe57867b_arm64",
          "8Base-RHOL-5.4:openshift-logging/logging-curator5-rhel8@sha256:7641e78c533af864223c2118fd470f2ae5124ebf05c763eda61059a4459b72b6_ppc64le",
          "8Base-RHOL-5.4:openshift-logging/logging-curator5-rhel8@sha256:ca02f9b58428cb51129721cdad182918e3fad94c27e9a82e47199214ef6c032d_s390x",
          "8Base-RHOL-5.4:openshift-logging/logging-curator5-rhel8@sha256:ca5220211de5b4ff9fd68933dd52bf98576b1941e32cde481b3fbd09be38889d_arm64",
          "8Base-RHOL-5.4:openshift-logging/logging-curator5-rhel8@sha256:f2454f858bbf94d8f33e4bd482f06cca8bf8bc0d65e56dca6754b2048e372a2f_amd64",
          "8Base-RHOL-5.4:openshift-logging/logging-loki-rhel8@sha256:712763e5a37bff1359ac524a9a0b27512204666832bef5b45cddad6d05729a4b_arm64",
          "8Base-RHOL-5.4:openshift-logging/logging-loki-rhel8@sha256:7e0815dcbca4cb4b75fe13d21c383d2d9510c61417268af9a1077560dc26b21f_amd64",
          "8Base-RHOL-5.4:openshift-logging/logging-loki-rhel8@sha256:ddc7fde39c50b6804bd20c937ff1f8ed64b23c1285fbb03a02c43c0c424bce0f_ppc64le",
          "8Base-RHOL-5.4:openshift-logging/logging-loki-rhel8@sha256:e77370c1fbc0484d288f9dadacd2d15b098c0a82c9fdd0d839525b8963311927_s390x",
          "8Base-RHOL-5.4:openshift-logging/loki-operator-bundle@sha256:bab9081e04c303a2042c01dd75c7e0fcca07fc8d2519a15d083894d34d3dfed4_amd64",
          "8Base-RHOL-5.4:openshift-logging/loki-rhel8-operator@sha256:0467dda173e8aa009433e7a8682f4ecef586e4709c42775bf57147990e6c6cd0_ppc64le",
          "8Base-RHOL-5.4:openshift-logging/loki-rhel8-operator@sha256:07c605f1b3936742179fbcd97a6a27cd5cfc9eb6c67410ce47ebc9487d6ba808_s390x",
          "8Base-RHOL-5.4:openshift-logging/loki-rhel8-operator@sha256:7fe279546cdff7661c30866a4d7e3cab45535c119383890bd5603d37876d74c7_amd64",
          "8Base-RHOL-5.4:openshift-logging/loki-rhel8-operator@sha256:a88fdf30ad3372013f532d5fb405aa408aafa228010585a6bc29040aeaf8287f_arm64",
          "8Base-RHOL-5.4:openshift-logging/lokistack-gateway-rhel8@sha256:3781e0fb7614ff4dd6b2fa7bc9466543ab67b31e17700674fb720f6914da91bd_s390x",
          "8Base-RHOL-5.4:openshift-logging/lokistack-gateway-rhel8@sha256:4575e2f98bab47dd02b244baaca20050843aa8f11c8aba913b70ba8446a2a4b7_arm64",
          "8Base-RHOL-5.4:openshift-logging/lokistack-gateway-rhel8@sha256:79641024f7bea50d2c633e8b9cd76eef829de88be8fd8686b8d695617e406af5_ppc64le",
          "8Base-RHOL-5.4:openshift-logging/lokistack-gateway-rhel8@sha256:d81ec870e559c83ab5a043e145cf2d07b10ed959ec5dc23cfc58dd47771ce543_amd64",
          "8Base-RHOL-5.4:openshift-logging/opa-openshift-rhel8@sha256:3e53791bfb28e318c05f8360fe1c1253c12d201a9c6d590432a168a224a3eb5a_s390x",
          "8Base-RHOL-5.4:openshift-logging/opa-openshift-rhel8@sha256:69e854e2aee34946d9614fa031f7f7dda2708bed53fd7405a46e7aad24ef7545_amd64",
          "8Base-RHOL-5.4:openshift-logging/opa-openshift-rhel8@sha256:af31ac0c3282b25ece0b78de4241fb57458d026c4b7728d93d0254ef167c18c3_arm64",
          "8Base-RHOL-5.4:openshift-logging/opa-openshift-rhel8@sha256:bd02091cfcf33e43194f82116f7f9e5ed17719521805a985862ff8548bc1c4b6_ppc64le",
          "8Base-RHOL-5.4:openshift-logging/vector-rhel8@sha256:33cc1c4cbda1435a7a4c1fff01b237259296869c59f2529ac4896de78b650a4f_s390x",
          "8Base-RHOL-5.4:openshift-logging/vector-rhel8@sha256:35b3f1c7671a4d9265a0b397b82838870735b186fc4d543d7c568de6901ad1e8_ppc64le",
          "8Base-RHOL-5.4:openshift-logging/vector-rhel8@sha256:9c08c8e7500d2de0a2de59551561eab558a712cb6928e016a1a4fafffb245dcf_amd64",
          "8Base-RHOL-5.4:openshift-logging/vector-rhel8@sha256:edf4bb4cbb74a50cb0b30f0766d1753503405a65d660f918ca5b1863e00ea3e0_arm64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-37136"
        },
        {
          "category": "external",
          "summary": "RHBZ#2004133",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2004133"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-37136",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-37136"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-37136",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-37136"
        },
        {
          "category": "external",
          "summary": "https://github.com/netty/netty/security/advisories/GHSA-grg4-wf29-r9vv",
          "url": "https://github.com/netty/netty/security/advisories/GHSA-grg4-wf29-r9vv"
        }
      ],
      "release_date": "2021-09-09T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.9 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html\n\nFor Red Hat OpenShift Logging 5.4, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.7/logging/cluster-logging-upgrading.html",
          "product_ids": [
            "8Base-RHOL-5.4:openshift-logging/elasticsearch6-rhel8@sha256:13283f9c8b5f724fceb4f56d98590fd41011cb2ac61d1326cd34ae756da13716_s390x",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch6-rhel8@sha256:27b837c12fcdb7384855cf8db0232c627b7f67f345bf4cd1c7b4d9fa9d7bc123_arm64",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch6-rhel8@sha256:555c29307512e13976f75baa4359598fc84db3429e7787c2b0fd180251945853_amd64",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch6-rhel8@sha256:d444081e000340d81d036dd2baf5644624499e21cc69be9eb798907818c3cd17_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:2216"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOL-5.4:openshift-logging/elasticsearch6-rhel8@sha256:13283f9c8b5f724fceb4f56d98590fd41011cb2ac61d1326cd34ae756da13716_s390x",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch6-rhel8@sha256:27b837c12fcdb7384855cf8db0232c627b7f67f345bf4cd1c7b4d9fa9d7bc123_arm64",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch6-rhel8@sha256:555c29307512e13976f75baa4359598fc84db3429e7787c2b0fd180251945853_amd64",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch6-rhel8@sha256:d444081e000340d81d036dd2baf5644624499e21cc69be9eb798907818c3cd17_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "netty-codec: Bzip2Decoder doesn\u0027t allow setting size restrictions for decompressed data"
    },
    {
      "cve": "CVE-2021-37137",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2021-09-14T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOL-5.4:openshift-logging/cluster-logging-operator-bundle@sha256:ca895c22495faa6c8ca16a45b81538fc7601575c9339997a81ebc342d08a807f_amd64",
            "8Base-RHOL-5.4:openshift-logging/cluster-logging-rhel8-operator@sha256:04ebd764d8b535f11a6e9e6523a719d9a12000383bcf2c3e582ee9522901ed73_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/cluster-logging-rhel8-operator@sha256:48e2848133b60700361402d5a8e704bf9fb191ddcd4c1e833942121ece82c663_s390x",
            "8Base-RHOL-5.4:openshift-logging/cluster-logging-rhel8-operator@sha256:9d7487f74543173dbc45bf886c62c0cba9360971c6adf8e348910430bcb22636_amd64",
            "8Base-RHOL-5.4:openshift-logging/cluster-logging-rhel8-operator@sha256:f37d9f99aeea2f757b870c952b803b4c947c1d02f4017f297b01317d37366068_arm64",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch-operator-bundle@sha256:49dd833c9b58247cb2abb78d841551342edb29c430ba0e0b88229870e3dec340_amd64",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch-proxy-rhel8@sha256:31642653e7ece566609f8546e2ae48c55380f035d965e67194f70b2f0cd9c9a7_s390x",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch-proxy-rhel8@sha256:5d5a50d38a2eb5fd8844dc70ec7be62a89d4ad00e71a66edf987fbb2fe0be1c6_arm64",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch-proxy-rhel8@sha256:719fc87169056c3ffb0c2a314f312e865e1d6c76b2d0e84e01146614d2ac91b4_amd64",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch-proxy-rhel8@sha256:7ab8aee7cddcea20f7124bdbb90eb8100c1deb5c3bc45a07b8f18fec4242c92c_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch-rhel8-operator@sha256:16b864acf4276f813cb4daa0597d2a7e978267bca4a67deed677cc3de69f282a_arm64",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch-rhel8-operator@sha256:3d750d485a389a9e67b54c0eaba535af31f48949616b8474dea4a018ac895ae6_amd64",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch-rhel8-operator@sha256:4bc6cb30701e2dee935b3e5ce24dc1e895d5c006728dd40c7b5e2f45d0949260_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch-rhel8-operator@sha256:dab6ede97d78f77e030483462fa29053f3d696e88671b9c8260d0567638d667d_s390x",
            "8Base-RHOL-5.4:openshift-logging/eventrouter-rhel8@sha256:05a0fd03a2135557cb45c73b1c2c46efbf36f1b52a4becdfd7414b45f1002a8b_s390x",
            "8Base-RHOL-5.4:openshift-logging/eventrouter-rhel8@sha256:1298709126c58075a5f27db35a34ef5c1652bfbe130b590c3b10d5b64fdd9060_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/eventrouter-rhel8@sha256:81d588bb6ccc5b2b044df5a83db13a6dcb51f0f4f897cc6350f1df6ee88b450c_arm64",
            "8Base-RHOL-5.4:openshift-logging/eventrouter-rhel8@sha256:f276cdb3d81add9efdd69cf62987086d2222a321d741b55cb52edfd8a757f0af_amd64",
            "8Base-RHOL-5.4:openshift-logging/fluentd-rhel8@sha256:23d1c5ab1568f8fbbc1139328f5f95c6b185619778188f3e81b97eaaade8918b_amd64",
            "8Base-RHOL-5.4:openshift-logging/fluentd-rhel8@sha256:95ef878730d5ec17875329ae81ff02a44c56b984cfd8e185d16911df3169d1f5_arm64",
            "8Base-RHOL-5.4:openshift-logging/fluentd-rhel8@sha256:bb6b987d04a9ed0c87deaec75568b1aa34e2d6e22e5745da2153cd11fcf91725_s390x",
            "8Base-RHOL-5.4:openshift-logging/fluentd-rhel8@sha256:cb4c7926d4f1db746adcf8e86bfa45c5c0264c999787e92223b7ef86eeed80dd_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/kibana6-rhel8@sha256:00d4fe63607d468ed428e66829ccee9bc52f2d60a6fa01336a2e229685d932d3_s390x",
            "8Base-RHOL-5.4:openshift-logging/kibana6-rhel8@sha256:473153335fffbee921da5fd824d98a198c61aa639052445c77af431a12fa3603_arm64",
            "8Base-RHOL-5.4:openshift-logging/kibana6-rhel8@sha256:6c9810627c3ec147be951ade002941dab1135a2d34a86f50899659e6d2fc73c0_amd64",
            "8Base-RHOL-5.4:openshift-logging/kibana6-rhel8@sha256:8b8c8f36efa594d07908c79218144f988d86acbb372b61a293271ba3833ba220_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/log-file-metric-exporter-rhel8@sha256:26f8366309caf86d0262e260b610ab8fe086626b57df3bda02d29de781945993_s390x",
            "8Base-RHOL-5.4:openshift-logging/log-file-metric-exporter-rhel8@sha256:99b7cf5c324fc8af651db31f5b8fc3a7c1703ea2d91e372f7c0f643a70b8a647_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/log-file-metric-exporter-rhel8@sha256:c72443902663a55aabab92e5915593914bb56300842e6309699a683856b88e1a_amd64",
            "8Base-RHOL-5.4:openshift-logging/log-file-metric-exporter-rhel8@sha256:ef2ccc24f528231c683c5cbd812f066a40c0d7e96f9c587f94b0e932fe57867b_arm64",
            "8Base-RHOL-5.4:openshift-logging/logging-curator5-rhel8@sha256:7641e78c533af864223c2118fd470f2ae5124ebf05c763eda61059a4459b72b6_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/logging-curator5-rhel8@sha256:ca02f9b58428cb51129721cdad182918e3fad94c27e9a82e47199214ef6c032d_s390x",
            "8Base-RHOL-5.4:openshift-logging/logging-curator5-rhel8@sha256:ca5220211de5b4ff9fd68933dd52bf98576b1941e32cde481b3fbd09be38889d_arm64",
            "8Base-RHOL-5.4:openshift-logging/logging-curator5-rhel8@sha256:f2454f858bbf94d8f33e4bd482f06cca8bf8bc0d65e56dca6754b2048e372a2f_amd64",
            "8Base-RHOL-5.4:openshift-logging/logging-loki-rhel8@sha256:712763e5a37bff1359ac524a9a0b27512204666832bef5b45cddad6d05729a4b_arm64",
            "8Base-RHOL-5.4:openshift-logging/logging-loki-rhel8@sha256:7e0815dcbca4cb4b75fe13d21c383d2d9510c61417268af9a1077560dc26b21f_amd64",
            "8Base-RHOL-5.4:openshift-logging/logging-loki-rhel8@sha256:ddc7fde39c50b6804bd20c937ff1f8ed64b23c1285fbb03a02c43c0c424bce0f_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/logging-loki-rhel8@sha256:e77370c1fbc0484d288f9dadacd2d15b098c0a82c9fdd0d839525b8963311927_s390x",
            "8Base-RHOL-5.4:openshift-logging/loki-operator-bundle@sha256:bab9081e04c303a2042c01dd75c7e0fcca07fc8d2519a15d083894d34d3dfed4_amd64",
            "8Base-RHOL-5.4:openshift-logging/loki-rhel8-operator@sha256:0467dda173e8aa009433e7a8682f4ecef586e4709c42775bf57147990e6c6cd0_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/loki-rhel8-operator@sha256:07c605f1b3936742179fbcd97a6a27cd5cfc9eb6c67410ce47ebc9487d6ba808_s390x",
            "8Base-RHOL-5.4:openshift-logging/loki-rhel8-operator@sha256:7fe279546cdff7661c30866a4d7e3cab45535c119383890bd5603d37876d74c7_amd64",
            "8Base-RHOL-5.4:openshift-logging/loki-rhel8-operator@sha256:a88fdf30ad3372013f532d5fb405aa408aafa228010585a6bc29040aeaf8287f_arm64",
            "8Base-RHOL-5.4:openshift-logging/lokistack-gateway-rhel8@sha256:3781e0fb7614ff4dd6b2fa7bc9466543ab67b31e17700674fb720f6914da91bd_s390x",
            "8Base-RHOL-5.4:openshift-logging/lokistack-gateway-rhel8@sha256:4575e2f98bab47dd02b244baaca20050843aa8f11c8aba913b70ba8446a2a4b7_arm64",
            "8Base-RHOL-5.4:openshift-logging/lokistack-gateway-rhel8@sha256:79641024f7bea50d2c633e8b9cd76eef829de88be8fd8686b8d695617e406af5_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/lokistack-gateway-rhel8@sha256:d81ec870e559c83ab5a043e145cf2d07b10ed959ec5dc23cfc58dd47771ce543_amd64",
            "8Base-RHOL-5.4:openshift-logging/opa-openshift-rhel8@sha256:3e53791bfb28e318c05f8360fe1c1253c12d201a9c6d590432a168a224a3eb5a_s390x",
            "8Base-RHOL-5.4:openshift-logging/opa-openshift-rhel8@sha256:69e854e2aee34946d9614fa031f7f7dda2708bed53fd7405a46e7aad24ef7545_amd64",
            "8Base-RHOL-5.4:openshift-logging/opa-openshift-rhel8@sha256:af31ac0c3282b25ece0b78de4241fb57458d026c4b7728d93d0254ef167c18c3_arm64",
            "8Base-RHOL-5.4:openshift-logging/opa-openshift-rhel8@sha256:bd02091cfcf33e43194f82116f7f9e5ed17719521805a985862ff8548bc1c4b6_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/vector-rhel8@sha256:33cc1c4cbda1435a7a4c1fff01b237259296869c59f2529ac4896de78b650a4f_s390x",
            "8Base-RHOL-5.4:openshift-logging/vector-rhel8@sha256:35b3f1c7671a4d9265a0b397b82838870735b186fc4d543d7c568de6901ad1e8_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/vector-rhel8@sha256:9c08c8e7500d2de0a2de59551561eab558a712cb6928e016a1a4fafffb245dcf_amd64",
            "8Base-RHOL-5.4:openshift-logging/vector-rhel8@sha256:edf4bb4cbb74a50cb0b30f0766d1753503405a65d660f918ca5b1863e00ea3e0_arm64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2004135"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Netty\u0027s netty-codec due to unrestricted chunk lengths in the SnappyFrameDecoder. By sending a specially-crafted input, a remote attacker could cause excessive memory usage resulting in a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "netty-codec: SnappyFrameDecoder doesn\u0027t restrict chunk length and may buffer skippable chunks in an unnecessary way",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "In OpenShift Container Platform (OCP), the Hive/Presto/Hadoop components that comprise the OCP Metering stack, ship the vulnerable version of netty-codec package.\nSince the release of OCP 4.6, the Metering product has been deprecated [1], hence the affected components are marked as wontfix.\nThis may be fixed in the future.\n\nStarting in OCP 4.7, the elasticsearch component is shipping as a part of the OpenShift Logging product (openshift-logging/elasticsearch6-rhel8). The elasticsearch component delivered in OCP 4.6 is marked as `Out of support scope` because these versions are already under Maintenance Phase of the support.\n\n[1] https://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html#ocp-4-6-metering-operator-deprecated",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOL-5.4:openshift-logging/elasticsearch6-rhel8@sha256:13283f9c8b5f724fceb4f56d98590fd41011cb2ac61d1326cd34ae756da13716_s390x",
          "8Base-RHOL-5.4:openshift-logging/elasticsearch6-rhel8@sha256:27b837c12fcdb7384855cf8db0232c627b7f67f345bf4cd1c7b4d9fa9d7bc123_arm64",
          "8Base-RHOL-5.4:openshift-logging/elasticsearch6-rhel8@sha256:555c29307512e13976f75baa4359598fc84db3429e7787c2b0fd180251945853_amd64",
          "8Base-RHOL-5.4:openshift-logging/elasticsearch6-rhel8@sha256:d444081e000340d81d036dd2baf5644624499e21cc69be9eb798907818c3cd17_ppc64le"
        ],
        "known_not_affected": [
          "8Base-RHOL-5.4:openshift-logging/cluster-logging-operator-bundle@sha256:ca895c22495faa6c8ca16a45b81538fc7601575c9339997a81ebc342d08a807f_amd64",
          "8Base-RHOL-5.4:openshift-logging/cluster-logging-rhel8-operator@sha256:04ebd764d8b535f11a6e9e6523a719d9a12000383bcf2c3e582ee9522901ed73_ppc64le",
          "8Base-RHOL-5.4:openshift-logging/cluster-logging-rhel8-operator@sha256:48e2848133b60700361402d5a8e704bf9fb191ddcd4c1e833942121ece82c663_s390x",
          "8Base-RHOL-5.4:openshift-logging/cluster-logging-rhel8-operator@sha256:9d7487f74543173dbc45bf886c62c0cba9360971c6adf8e348910430bcb22636_amd64",
          "8Base-RHOL-5.4:openshift-logging/cluster-logging-rhel8-operator@sha256:f37d9f99aeea2f757b870c952b803b4c947c1d02f4017f297b01317d37366068_arm64",
          "8Base-RHOL-5.4:openshift-logging/elasticsearch-operator-bundle@sha256:49dd833c9b58247cb2abb78d841551342edb29c430ba0e0b88229870e3dec340_amd64",
          "8Base-RHOL-5.4:openshift-logging/elasticsearch-proxy-rhel8@sha256:31642653e7ece566609f8546e2ae48c55380f035d965e67194f70b2f0cd9c9a7_s390x",
          "8Base-RHOL-5.4:openshift-logging/elasticsearch-proxy-rhel8@sha256:5d5a50d38a2eb5fd8844dc70ec7be62a89d4ad00e71a66edf987fbb2fe0be1c6_arm64",
          "8Base-RHOL-5.4:openshift-logging/elasticsearch-proxy-rhel8@sha256:719fc87169056c3ffb0c2a314f312e865e1d6c76b2d0e84e01146614d2ac91b4_amd64",
          "8Base-RHOL-5.4:openshift-logging/elasticsearch-proxy-rhel8@sha256:7ab8aee7cddcea20f7124bdbb90eb8100c1deb5c3bc45a07b8f18fec4242c92c_ppc64le",
          "8Base-RHOL-5.4:openshift-logging/elasticsearch-rhel8-operator@sha256:16b864acf4276f813cb4daa0597d2a7e978267bca4a67deed677cc3de69f282a_arm64",
          "8Base-RHOL-5.4:openshift-logging/elasticsearch-rhel8-operator@sha256:3d750d485a389a9e67b54c0eaba535af31f48949616b8474dea4a018ac895ae6_amd64",
          "8Base-RHOL-5.4:openshift-logging/elasticsearch-rhel8-operator@sha256:4bc6cb30701e2dee935b3e5ce24dc1e895d5c006728dd40c7b5e2f45d0949260_ppc64le",
          "8Base-RHOL-5.4:openshift-logging/elasticsearch-rhel8-operator@sha256:dab6ede97d78f77e030483462fa29053f3d696e88671b9c8260d0567638d667d_s390x",
          "8Base-RHOL-5.4:openshift-logging/eventrouter-rhel8@sha256:05a0fd03a2135557cb45c73b1c2c46efbf36f1b52a4becdfd7414b45f1002a8b_s390x",
          "8Base-RHOL-5.4:openshift-logging/eventrouter-rhel8@sha256:1298709126c58075a5f27db35a34ef5c1652bfbe130b590c3b10d5b64fdd9060_ppc64le",
          "8Base-RHOL-5.4:openshift-logging/eventrouter-rhel8@sha256:81d588bb6ccc5b2b044df5a83db13a6dcb51f0f4f897cc6350f1df6ee88b450c_arm64",
          "8Base-RHOL-5.4:openshift-logging/eventrouter-rhel8@sha256:f276cdb3d81add9efdd69cf62987086d2222a321d741b55cb52edfd8a757f0af_amd64",
          "8Base-RHOL-5.4:openshift-logging/fluentd-rhel8@sha256:23d1c5ab1568f8fbbc1139328f5f95c6b185619778188f3e81b97eaaade8918b_amd64",
          "8Base-RHOL-5.4:openshift-logging/fluentd-rhel8@sha256:95ef878730d5ec17875329ae81ff02a44c56b984cfd8e185d16911df3169d1f5_arm64",
          "8Base-RHOL-5.4:openshift-logging/fluentd-rhel8@sha256:bb6b987d04a9ed0c87deaec75568b1aa34e2d6e22e5745da2153cd11fcf91725_s390x",
          "8Base-RHOL-5.4:openshift-logging/fluentd-rhel8@sha256:cb4c7926d4f1db746adcf8e86bfa45c5c0264c999787e92223b7ef86eeed80dd_ppc64le",
          "8Base-RHOL-5.4:openshift-logging/kibana6-rhel8@sha256:00d4fe63607d468ed428e66829ccee9bc52f2d60a6fa01336a2e229685d932d3_s390x",
          "8Base-RHOL-5.4:openshift-logging/kibana6-rhel8@sha256:473153335fffbee921da5fd824d98a198c61aa639052445c77af431a12fa3603_arm64",
          "8Base-RHOL-5.4:openshift-logging/kibana6-rhel8@sha256:6c9810627c3ec147be951ade002941dab1135a2d34a86f50899659e6d2fc73c0_amd64",
          "8Base-RHOL-5.4:openshift-logging/kibana6-rhel8@sha256:8b8c8f36efa594d07908c79218144f988d86acbb372b61a293271ba3833ba220_ppc64le",
          "8Base-RHOL-5.4:openshift-logging/log-file-metric-exporter-rhel8@sha256:26f8366309caf86d0262e260b610ab8fe086626b57df3bda02d29de781945993_s390x",
          "8Base-RHOL-5.4:openshift-logging/log-file-metric-exporter-rhel8@sha256:99b7cf5c324fc8af651db31f5b8fc3a7c1703ea2d91e372f7c0f643a70b8a647_ppc64le",
          "8Base-RHOL-5.4:openshift-logging/log-file-metric-exporter-rhel8@sha256:c72443902663a55aabab92e5915593914bb56300842e6309699a683856b88e1a_amd64",
          "8Base-RHOL-5.4:openshift-logging/log-file-metric-exporter-rhel8@sha256:ef2ccc24f528231c683c5cbd812f066a40c0d7e96f9c587f94b0e932fe57867b_arm64",
          "8Base-RHOL-5.4:openshift-logging/logging-curator5-rhel8@sha256:7641e78c533af864223c2118fd470f2ae5124ebf05c763eda61059a4459b72b6_ppc64le",
          "8Base-RHOL-5.4:openshift-logging/logging-curator5-rhel8@sha256:ca02f9b58428cb51129721cdad182918e3fad94c27e9a82e47199214ef6c032d_s390x",
          "8Base-RHOL-5.4:openshift-logging/logging-curator5-rhel8@sha256:ca5220211de5b4ff9fd68933dd52bf98576b1941e32cde481b3fbd09be38889d_arm64",
          "8Base-RHOL-5.4:openshift-logging/logging-curator5-rhel8@sha256:f2454f858bbf94d8f33e4bd482f06cca8bf8bc0d65e56dca6754b2048e372a2f_amd64",
          "8Base-RHOL-5.4:openshift-logging/logging-loki-rhel8@sha256:712763e5a37bff1359ac524a9a0b27512204666832bef5b45cddad6d05729a4b_arm64",
          "8Base-RHOL-5.4:openshift-logging/logging-loki-rhel8@sha256:7e0815dcbca4cb4b75fe13d21c383d2d9510c61417268af9a1077560dc26b21f_amd64",
          "8Base-RHOL-5.4:openshift-logging/logging-loki-rhel8@sha256:ddc7fde39c50b6804bd20c937ff1f8ed64b23c1285fbb03a02c43c0c424bce0f_ppc64le",
          "8Base-RHOL-5.4:openshift-logging/logging-loki-rhel8@sha256:e77370c1fbc0484d288f9dadacd2d15b098c0a82c9fdd0d839525b8963311927_s390x",
          "8Base-RHOL-5.4:openshift-logging/loki-operator-bundle@sha256:bab9081e04c303a2042c01dd75c7e0fcca07fc8d2519a15d083894d34d3dfed4_amd64",
          "8Base-RHOL-5.4:openshift-logging/loki-rhel8-operator@sha256:0467dda173e8aa009433e7a8682f4ecef586e4709c42775bf57147990e6c6cd0_ppc64le",
          "8Base-RHOL-5.4:openshift-logging/loki-rhel8-operator@sha256:07c605f1b3936742179fbcd97a6a27cd5cfc9eb6c67410ce47ebc9487d6ba808_s390x",
          "8Base-RHOL-5.4:openshift-logging/loki-rhel8-operator@sha256:7fe279546cdff7661c30866a4d7e3cab45535c119383890bd5603d37876d74c7_amd64",
          "8Base-RHOL-5.4:openshift-logging/loki-rhel8-operator@sha256:a88fdf30ad3372013f532d5fb405aa408aafa228010585a6bc29040aeaf8287f_arm64",
          "8Base-RHOL-5.4:openshift-logging/lokistack-gateway-rhel8@sha256:3781e0fb7614ff4dd6b2fa7bc9466543ab67b31e17700674fb720f6914da91bd_s390x",
          "8Base-RHOL-5.4:openshift-logging/lokistack-gateway-rhel8@sha256:4575e2f98bab47dd02b244baaca20050843aa8f11c8aba913b70ba8446a2a4b7_arm64",
          "8Base-RHOL-5.4:openshift-logging/lokistack-gateway-rhel8@sha256:79641024f7bea50d2c633e8b9cd76eef829de88be8fd8686b8d695617e406af5_ppc64le",
          "8Base-RHOL-5.4:openshift-logging/lokistack-gateway-rhel8@sha256:d81ec870e559c83ab5a043e145cf2d07b10ed959ec5dc23cfc58dd47771ce543_amd64",
          "8Base-RHOL-5.4:openshift-logging/opa-openshift-rhel8@sha256:3e53791bfb28e318c05f8360fe1c1253c12d201a9c6d590432a168a224a3eb5a_s390x",
          "8Base-RHOL-5.4:openshift-logging/opa-openshift-rhel8@sha256:69e854e2aee34946d9614fa031f7f7dda2708bed53fd7405a46e7aad24ef7545_amd64",
          "8Base-RHOL-5.4:openshift-logging/opa-openshift-rhel8@sha256:af31ac0c3282b25ece0b78de4241fb57458d026c4b7728d93d0254ef167c18c3_arm64",
          "8Base-RHOL-5.4:openshift-logging/opa-openshift-rhel8@sha256:bd02091cfcf33e43194f82116f7f9e5ed17719521805a985862ff8548bc1c4b6_ppc64le",
          "8Base-RHOL-5.4:openshift-logging/vector-rhel8@sha256:33cc1c4cbda1435a7a4c1fff01b237259296869c59f2529ac4896de78b650a4f_s390x",
          "8Base-RHOL-5.4:openshift-logging/vector-rhel8@sha256:35b3f1c7671a4d9265a0b397b82838870735b186fc4d543d7c568de6901ad1e8_ppc64le",
          "8Base-RHOL-5.4:openshift-logging/vector-rhel8@sha256:9c08c8e7500d2de0a2de59551561eab558a712cb6928e016a1a4fafffb245dcf_amd64",
          "8Base-RHOL-5.4:openshift-logging/vector-rhel8@sha256:edf4bb4cbb74a50cb0b30f0766d1753503405a65d660f918ca5b1863e00ea3e0_arm64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-37137"
        },
        {
          "category": "external",
          "summary": "RHBZ#2004135",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2004135"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-37137",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-37137"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-37137",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-37137"
        },
        {
          "category": "external",
          "summary": "https://github.com/netty/netty/security/advisories/GHSA-grg4-wf29-r9vv",
          "url": "https://github.com/netty/netty/security/advisories/GHSA-grg4-wf29-r9vv"
        }
      ],
      "release_date": "2021-09-09T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.9 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html\n\nFor Red Hat OpenShift Logging 5.4, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.7/logging/cluster-logging-upgrading.html",
          "product_ids": [
            "8Base-RHOL-5.4:openshift-logging/elasticsearch6-rhel8@sha256:13283f9c8b5f724fceb4f56d98590fd41011cb2ac61d1326cd34ae756da13716_s390x",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch6-rhel8@sha256:27b837c12fcdb7384855cf8db0232c627b7f67f345bf4cd1c7b4d9fa9d7bc123_arm64",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch6-rhel8@sha256:555c29307512e13976f75baa4359598fc84db3429e7787c2b0fd180251945853_amd64",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch6-rhel8@sha256:d444081e000340d81d036dd2baf5644624499e21cc69be9eb798907818c3cd17_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:2216"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOL-5.4:openshift-logging/elasticsearch6-rhel8@sha256:13283f9c8b5f724fceb4f56d98590fd41011cb2ac61d1326cd34ae756da13716_s390x",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch6-rhel8@sha256:27b837c12fcdb7384855cf8db0232c627b7f67f345bf4cd1c7b4d9fa9d7bc123_arm64",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch6-rhel8@sha256:555c29307512e13976f75baa4359598fc84db3429e7787c2b0fd180251945853_amd64",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch6-rhel8@sha256:d444081e000340d81d036dd2baf5644624499e21cc69be9eb798907818c3cd17_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "netty-codec: SnappyFrameDecoder doesn\u0027t restrict chunk length and may buffer skippable chunks in an unnecessary way"
    },
    {
      "cve": "CVE-2021-43797",
      "cwe": {
        "id": "CWE-444",
        "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
      },
      "discovery_date": "2021-12-09T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOL-5.4:openshift-logging/cluster-logging-operator-bundle@sha256:ca895c22495faa6c8ca16a45b81538fc7601575c9339997a81ebc342d08a807f_amd64",
            "8Base-RHOL-5.4:openshift-logging/cluster-logging-rhel8-operator@sha256:04ebd764d8b535f11a6e9e6523a719d9a12000383bcf2c3e582ee9522901ed73_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/cluster-logging-rhel8-operator@sha256:48e2848133b60700361402d5a8e704bf9fb191ddcd4c1e833942121ece82c663_s390x",
            "8Base-RHOL-5.4:openshift-logging/cluster-logging-rhel8-operator@sha256:9d7487f74543173dbc45bf886c62c0cba9360971c6adf8e348910430bcb22636_amd64",
            "8Base-RHOL-5.4:openshift-logging/cluster-logging-rhel8-operator@sha256:f37d9f99aeea2f757b870c952b803b4c947c1d02f4017f297b01317d37366068_arm64",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch-operator-bundle@sha256:49dd833c9b58247cb2abb78d841551342edb29c430ba0e0b88229870e3dec340_amd64",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch-proxy-rhel8@sha256:31642653e7ece566609f8546e2ae48c55380f035d965e67194f70b2f0cd9c9a7_s390x",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch-proxy-rhel8@sha256:5d5a50d38a2eb5fd8844dc70ec7be62a89d4ad00e71a66edf987fbb2fe0be1c6_arm64",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch-proxy-rhel8@sha256:719fc87169056c3ffb0c2a314f312e865e1d6c76b2d0e84e01146614d2ac91b4_amd64",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch-proxy-rhel8@sha256:7ab8aee7cddcea20f7124bdbb90eb8100c1deb5c3bc45a07b8f18fec4242c92c_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch-rhel8-operator@sha256:16b864acf4276f813cb4daa0597d2a7e978267bca4a67deed677cc3de69f282a_arm64",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch-rhel8-operator@sha256:3d750d485a389a9e67b54c0eaba535af31f48949616b8474dea4a018ac895ae6_amd64",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch-rhel8-operator@sha256:4bc6cb30701e2dee935b3e5ce24dc1e895d5c006728dd40c7b5e2f45d0949260_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch-rhel8-operator@sha256:dab6ede97d78f77e030483462fa29053f3d696e88671b9c8260d0567638d667d_s390x",
            "8Base-RHOL-5.4:openshift-logging/eventrouter-rhel8@sha256:05a0fd03a2135557cb45c73b1c2c46efbf36f1b52a4becdfd7414b45f1002a8b_s390x",
            "8Base-RHOL-5.4:openshift-logging/eventrouter-rhel8@sha256:1298709126c58075a5f27db35a34ef5c1652bfbe130b590c3b10d5b64fdd9060_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/eventrouter-rhel8@sha256:81d588bb6ccc5b2b044df5a83db13a6dcb51f0f4f897cc6350f1df6ee88b450c_arm64",
            "8Base-RHOL-5.4:openshift-logging/eventrouter-rhel8@sha256:f276cdb3d81add9efdd69cf62987086d2222a321d741b55cb52edfd8a757f0af_amd64",
            "8Base-RHOL-5.4:openshift-logging/fluentd-rhel8@sha256:23d1c5ab1568f8fbbc1139328f5f95c6b185619778188f3e81b97eaaade8918b_amd64",
            "8Base-RHOL-5.4:openshift-logging/fluentd-rhel8@sha256:95ef878730d5ec17875329ae81ff02a44c56b984cfd8e185d16911df3169d1f5_arm64",
            "8Base-RHOL-5.4:openshift-logging/fluentd-rhel8@sha256:bb6b987d04a9ed0c87deaec75568b1aa34e2d6e22e5745da2153cd11fcf91725_s390x",
            "8Base-RHOL-5.4:openshift-logging/fluentd-rhel8@sha256:cb4c7926d4f1db746adcf8e86bfa45c5c0264c999787e92223b7ef86eeed80dd_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/kibana6-rhel8@sha256:00d4fe63607d468ed428e66829ccee9bc52f2d60a6fa01336a2e229685d932d3_s390x",
            "8Base-RHOL-5.4:openshift-logging/kibana6-rhel8@sha256:473153335fffbee921da5fd824d98a198c61aa639052445c77af431a12fa3603_arm64",
            "8Base-RHOL-5.4:openshift-logging/kibana6-rhel8@sha256:6c9810627c3ec147be951ade002941dab1135a2d34a86f50899659e6d2fc73c0_amd64",
            "8Base-RHOL-5.4:openshift-logging/kibana6-rhel8@sha256:8b8c8f36efa594d07908c79218144f988d86acbb372b61a293271ba3833ba220_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/log-file-metric-exporter-rhel8@sha256:26f8366309caf86d0262e260b610ab8fe086626b57df3bda02d29de781945993_s390x",
            "8Base-RHOL-5.4:openshift-logging/log-file-metric-exporter-rhel8@sha256:99b7cf5c324fc8af651db31f5b8fc3a7c1703ea2d91e372f7c0f643a70b8a647_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/log-file-metric-exporter-rhel8@sha256:c72443902663a55aabab92e5915593914bb56300842e6309699a683856b88e1a_amd64",
            "8Base-RHOL-5.4:openshift-logging/log-file-metric-exporter-rhel8@sha256:ef2ccc24f528231c683c5cbd812f066a40c0d7e96f9c587f94b0e932fe57867b_arm64",
            "8Base-RHOL-5.4:openshift-logging/logging-curator5-rhel8@sha256:7641e78c533af864223c2118fd470f2ae5124ebf05c763eda61059a4459b72b6_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/logging-curator5-rhel8@sha256:ca02f9b58428cb51129721cdad182918e3fad94c27e9a82e47199214ef6c032d_s390x",
            "8Base-RHOL-5.4:openshift-logging/logging-curator5-rhel8@sha256:ca5220211de5b4ff9fd68933dd52bf98576b1941e32cde481b3fbd09be38889d_arm64",
            "8Base-RHOL-5.4:openshift-logging/logging-curator5-rhel8@sha256:f2454f858bbf94d8f33e4bd482f06cca8bf8bc0d65e56dca6754b2048e372a2f_amd64",
            "8Base-RHOL-5.4:openshift-logging/logging-loki-rhel8@sha256:712763e5a37bff1359ac524a9a0b27512204666832bef5b45cddad6d05729a4b_arm64",
            "8Base-RHOL-5.4:openshift-logging/logging-loki-rhel8@sha256:7e0815dcbca4cb4b75fe13d21c383d2d9510c61417268af9a1077560dc26b21f_amd64",
            "8Base-RHOL-5.4:openshift-logging/logging-loki-rhel8@sha256:ddc7fde39c50b6804bd20c937ff1f8ed64b23c1285fbb03a02c43c0c424bce0f_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/logging-loki-rhel8@sha256:e77370c1fbc0484d288f9dadacd2d15b098c0a82c9fdd0d839525b8963311927_s390x",
            "8Base-RHOL-5.4:openshift-logging/loki-operator-bundle@sha256:bab9081e04c303a2042c01dd75c7e0fcca07fc8d2519a15d083894d34d3dfed4_amd64",
            "8Base-RHOL-5.4:openshift-logging/loki-rhel8-operator@sha256:0467dda173e8aa009433e7a8682f4ecef586e4709c42775bf57147990e6c6cd0_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/loki-rhel8-operator@sha256:07c605f1b3936742179fbcd97a6a27cd5cfc9eb6c67410ce47ebc9487d6ba808_s390x",
            "8Base-RHOL-5.4:openshift-logging/loki-rhel8-operator@sha256:7fe279546cdff7661c30866a4d7e3cab45535c119383890bd5603d37876d74c7_amd64",
            "8Base-RHOL-5.4:openshift-logging/loki-rhel8-operator@sha256:a88fdf30ad3372013f532d5fb405aa408aafa228010585a6bc29040aeaf8287f_arm64",
            "8Base-RHOL-5.4:openshift-logging/lokistack-gateway-rhel8@sha256:3781e0fb7614ff4dd6b2fa7bc9466543ab67b31e17700674fb720f6914da91bd_s390x",
            "8Base-RHOL-5.4:openshift-logging/lokistack-gateway-rhel8@sha256:4575e2f98bab47dd02b244baaca20050843aa8f11c8aba913b70ba8446a2a4b7_arm64",
            "8Base-RHOL-5.4:openshift-logging/lokistack-gateway-rhel8@sha256:79641024f7bea50d2c633e8b9cd76eef829de88be8fd8686b8d695617e406af5_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/lokistack-gateway-rhel8@sha256:d81ec870e559c83ab5a043e145cf2d07b10ed959ec5dc23cfc58dd47771ce543_amd64",
            "8Base-RHOL-5.4:openshift-logging/opa-openshift-rhel8@sha256:3e53791bfb28e318c05f8360fe1c1253c12d201a9c6d590432a168a224a3eb5a_s390x",
            "8Base-RHOL-5.4:openshift-logging/opa-openshift-rhel8@sha256:69e854e2aee34946d9614fa031f7f7dda2708bed53fd7405a46e7aad24ef7545_amd64",
            "8Base-RHOL-5.4:openshift-logging/opa-openshift-rhel8@sha256:af31ac0c3282b25ece0b78de4241fb57458d026c4b7728d93d0254ef167c18c3_arm64",
            "8Base-RHOL-5.4:openshift-logging/opa-openshift-rhel8@sha256:bd02091cfcf33e43194f82116f7f9e5ed17719521805a985862ff8548bc1c4b6_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/vector-rhel8@sha256:33cc1c4cbda1435a7a4c1fff01b237259296869c59f2529ac4896de78b650a4f_s390x",
            "8Base-RHOL-5.4:openshift-logging/vector-rhel8@sha256:35b3f1c7671a4d9265a0b397b82838870735b186fc4d543d7c568de6901ad1e8_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/vector-rhel8@sha256:9c08c8e7500d2de0a2de59551561eab558a712cb6928e016a1a4fafffb245dcf_amd64",
            "8Base-RHOL-5.4:openshift-logging/vector-rhel8@sha256:edf4bb4cbb74a50cb0b30f0766d1753503405a65d660f918ca5b1863e00ea3e0_arm64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2031958"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Netty, specifically in the netty-codec-http package. This flaw allows unauthorized control characters at the beginning and end of a request, does not follow the specification, and can cause HTTP request smuggling.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "netty: control chars in header names may lead to HTTP request smuggling",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "In OpenShift Container Platform (OCP), the Hive/Presto/Hadoop components that comprise the OCP Metering stack, ship the vulnerable version of netty-codec-http package.\nSince the release of OCP 4.6, the Metering product has been deprecated, hence the affected components are marked as wontfix.\nThe openshift4/ose-logging-elasticsearch6 container is marked as Out of support scope because since the release of OCP 4.7 the logging functionality is delivered as an OpenShift Logging product and OCP 4.6 is already in the Maintenance Support phase.\nA fix was introduced in netty-codec-http version 4.1.72.Final.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOL-5.4:openshift-logging/elasticsearch6-rhel8@sha256:13283f9c8b5f724fceb4f56d98590fd41011cb2ac61d1326cd34ae756da13716_s390x",
          "8Base-RHOL-5.4:openshift-logging/elasticsearch6-rhel8@sha256:27b837c12fcdb7384855cf8db0232c627b7f67f345bf4cd1c7b4d9fa9d7bc123_arm64",
          "8Base-RHOL-5.4:openshift-logging/elasticsearch6-rhel8@sha256:555c29307512e13976f75baa4359598fc84db3429e7787c2b0fd180251945853_amd64",
          "8Base-RHOL-5.4:openshift-logging/elasticsearch6-rhel8@sha256:d444081e000340d81d036dd2baf5644624499e21cc69be9eb798907818c3cd17_ppc64le"
        ],
        "known_not_affected": [
          "8Base-RHOL-5.4:openshift-logging/cluster-logging-operator-bundle@sha256:ca895c22495faa6c8ca16a45b81538fc7601575c9339997a81ebc342d08a807f_amd64",
          "8Base-RHOL-5.4:openshift-logging/cluster-logging-rhel8-operator@sha256:04ebd764d8b535f11a6e9e6523a719d9a12000383bcf2c3e582ee9522901ed73_ppc64le",
          "8Base-RHOL-5.4:openshift-logging/cluster-logging-rhel8-operator@sha256:48e2848133b60700361402d5a8e704bf9fb191ddcd4c1e833942121ece82c663_s390x",
          "8Base-RHOL-5.4:openshift-logging/cluster-logging-rhel8-operator@sha256:9d7487f74543173dbc45bf886c62c0cba9360971c6adf8e348910430bcb22636_amd64",
          "8Base-RHOL-5.4:openshift-logging/cluster-logging-rhel8-operator@sha256:f37d9f99aeea2f757b870c952b803b4c947c1d02f4017f297b01317d37366068_arm64",
          "8Base-RHOL-5.4:openshift-logging/elasticsearch-operator-bundle@sha256:49dd833c9b58247cb2abb78d841551342edb29c430ba0e0b88229870e3dec340_amd64",
          "8Base-RHOL-5.4:openshift-logging/elasticsearch-proxy-rhel8@sha256:31642653e7ece566609f8546e2ae48c55380f035d965e67194f70b2f0cd9c9a7_s390x",
          "8Base-RHOL-5.4:openshift-logging/elasticsearch-proxy-rhel8@sha256:5d5a50d38a2eb5fd8844dc70ec7be62a89d4ad00e71a66edf987fbb2fe0be1c6_arm64",
          "8Base-RHOL-5.4:openshift-logging/elasticsearch-proxy-rhel8@sha256:719fc87169056c3ffb0c2a314f312e865e1d6c76b2d0e84e01146614d2ac91b4_amd64",
          "8Base-RHOL-5.4:openshift-logging/elasticsearch-proxy-rhel8@sha256:7ab8aee7cddcea20f7124bdbb90eb8100c1deb5c3bc45a07b8f18fec4242c92c_ppc64le",
          "8Base-RHOL-5.4:openshift-logging/elasticsearch-rhel8-operator@sha256:16b864acf4276f813cb4daa0597d2a7e978267bca4a67deed677cc3de69f282a_arm64",
          "8Base-RHOL-5.4:openshift-logging/elasticsearch-rhel8-operator@sha256:3d750d485a389a9e67b54c0eaba535af31f48949616b8474dea4a018ac895ae6_amd64",
          "8Base-RHOL-5.4:openshift-logging/elasticsearch-rhel8-operator@sha256:4bc6cb30701e2dee935b3e5ce24dc1e895d5c006728dd40c7b5e2f45d0949260_ppc64le",
          "8Base-RHOL-5.4:openshift-logging/elasticsearch-rhel8-operator@sha256:dab6ede97d78f77e030483462fa29053f3d696e88671b9c8260d0567638d667d_s390x",
          "8Base-RHOL-5.4:openshift-logging/eventrouter-rhel8@sha256:05a0fd03a2135557cb45c73b1c2c46efbf36f1b52a4becdfd7414b45f1002a8b_s390x",
          "8Base-RHOL-5.4:openshift-logging/eventrouter-rhel8@sha256:1298709126c58075a5f27db35a34ef5c1652bfbe130b590c3b10d5b64fdd9060_ppc64le",
          "8Base-RHOL-5.4:openshift-logging/eventrouter-rhel8@sha256:81d588bb6ccc5b2b044df5a83db13a6dcb51f0f4f897cc6350f1df6ee88b450c_arm64",
          "8Base-RHOL-5.4:openshift-logging/eventrouter-rhel8@sha256:f276cdb3d81add9efdd69cf62987086d2222a321d741b55cb52edfd8a757f0af_amd64",
          "8Base-RHOL-5.4:openshift-logging/fluentd-rhel8@sha256:23d1c5ab1568f8fbbc1139328f5f95c6b185619778188f3e81b97eaaade8918b_amd64",
          "8Base-RHOL-5.4:openshift-logging/fluentd-rhel8@sha256:95ef878730d5ec17875329ae81ff02a44c56b984cfd8e185d16911df3169d1f5_arm64",
          "8Base-RHOL-5.4:openshift-logging/fluentd-rhel8@sha256:bb6b987d04a9ed0c87deaec75568b1aa34e2d6e22e5745da2153cd11fcf91725_s390x",
          "8Base-RHOL-5.4:openshift-logging/fluentd-rhel8@sha256:cb4c7926d4f1db746adcf8e86bfa45c5c0264c999787e92223b7ef86eeed80dd_ppc64le",
          "8Base-RHOL-5.4:openshift-logging/kibana6-rhel8@sha256:00d4fe63607d468ed428e66829ccee9bc52f2d60a6fa01336a2e229685d932d3_s390x",
          "8Base-RHOL-5.4:openshift-logging/kibana6-rhel8@sha256:473153335fffbee921da5fd824d98a198c61aa639052445c77af431a12fa3603_arm64",
          "8Base-RHOL-5.4:openshift-logging/kibana6-rhel8@sha256:6c9810627c3ec147be951ade002941dab1135a2d34a86f50899659e6d2fc73c0_amd64",
          "8Base-RHOL-5.4:openshift-logging/kibana6-rhel8@sha256:8b8c8f36efa594d07908c79218144f988d86acbb372b61a293271ba3833ba220_ppc64le",
          "8Base-RHOL-5.4:openshift-logging/log-file-metric-exporter-rhel8@sha256:26f8366309caf86d0262e260b610ab8fe086626b57df3bda02d29de781945993_s390x",
          "8Base-RHOL-5.4:openshift-logging/log-file-metric-exporter-rhel8@sha256:99b7cf5c324fc8af651db31f5b8fc3a7c1703ea2d91e372f7c0f643a70b8a647_ppc64le",
          "8Base-RHOL-5.4:openshift-logging/log-file-metric-exporter-rhel8@sha256:c72443902663a55aabab92e5915593914bb56300842e6309699a683856b88e1a_amd64",
          "8Base-RHOL-5.4:openshift-logging/log-file-metric-exporter-rhel8@sha256:ef2ccc24f528231c683c5cbd812f066a40c0d7e96f9c587f94b0e932fe57867b_arm64",
          "8Base-RHOL-5.4:openshift-logging/logging-curator5-rhel8@sha256:7641e78c533af864223c2118fd470f2ae5124ebf05c763eda61059a4459b72b6_ppc64le",
          "8Base-RHOL-5.4:openshift-logging/logging-curator5-rhel8@sha256:ca02f9b58428cb51129721cdad182918e3fad94c27e9a82e47199214ef6c032d_s390x",
          "8Base-RHOL-5.4:openshift-logging/logging-curator5-rhel8@sha256:ca5220211de5b4ff9fd68933dd52bf98576b1941e32cde481b3fbd09be38889d_arm64",
          "8Base-RHOL-5.4:openshift-logging/logging-curator5-rhel8@sha256:f2454f858bbf94d8f33e4bd482f06cca8bf8bc0d65e56dca6754b2048e372a2f_amd64",
          "8Base-RHOL-5.4:openshift-logging/logging-loki-rhel8@sha256:712763e5a37bff1359ac524a9a0b27512204666832bef5b45cddad6d05729a4b_arm64",
          "8Base-RHOL-5.4:openshift-logging/logging-loki-rhel8@sha256:7e0815dcbca4cb4b75fe13d21c383d2d9510c61417268af9a1077560dc26b21f_amd64",
          "8Base-RHOL-5.4:openshift-logging/logging-loki-rhel8@sha256:ddc7fde39c50b6804bd20c937ff1f8ed64b23c1285fbb03a02c43c0c424bce0f_ppc64le",
          "8Base-RHOL-5.4:openshift-logging/logging-loki-rhel8@sha256:e77370c1fbc0484d288f9dadacd2d15b098c0a82c9fdd0d839525b8963311927_s390x",
          "8Base-RHOL-5.4:openshift-logging/loki-operator-bundle@sha256:bab9081e04c303a2042c01dd75c7e0fcca07fc8d2519a15d083894d34d3dfed4_amd64",
          "8Base-RHOL-5.4:openshift-logging/loki-rhel8-operator@sha256:0467dda173e8aa009433e7a8682f4ecef586e4709c42775bf57147990e6c6cd0_ppc64le",
          "8Base-RHOL-5.4:openshift-logging/loki-rhel8-operator@sha256:07c605f1b3936742179fbcd97a6a27cd5cfc9eb6c67410ce47ebc9487d6ba808_s390x",
          "8Base-RHOL-5.4:openshift-logging/loki-rhel8-operator@sha256:7fe279546cdff7661c30866a4d7e3cab45535c119383890bd5603d37876d74c7_amd64",
          "8Base-RHOL-5.4:openshift-logging/loki-rhel8-operator@sha256:a88fdf30ad3372013f532d5fb405aa408aafa228010585a6bc29040aeaf8287f_arm64",
          "8Base-RHOL-5.4:openshift-logging/lokistack-gateway-rhel8@sha256:3781e0fb7614ff4dd6b2fa7bc9466543ab67b31e17700674fb720f6914da91bd_s390x",
          "8Base-RHOL-5.4:openshift-logging/lokistack-gateway-rhel8@sha256:4575e2f98bab47dd02b244baaca20050843aa8f11c8aba913b70ba8446a2a4b7_arm64",
          "8Base-RHOL-5.4:openshift-logging/lokistack-gateway-rhel8@sha256:79641024f7bea50d2c633e8b9cd76eef829de88be8fd8686b8d695617e406af5_ppc64le",
          "8Base-RHOL-5.4:openshift-logging/lokistack-gateway-rhel8@sha256:d81ec870e559c83ab5a043e145cf2d07b10ed959ec5dc23cfc58dd47771ce543_amd64",
          "8Base-RHOL-5.4:openshift-logging/opa-openshift-rhel8@sha256:3e53791bfb28e318c05f8360fe1c1253c12d201a9c6d590432a168a224a3eb5a_s390x",
          "8Base-RHOL-5.4:openshift-logging/opa-openshift-rhel8@sha256:69e854e2aee34946d9614fa031f7f7dda2708bed53fd7405a46e7aad24ef7545_amd64",
          "8Base-RHOL-5.4:openshift-logging/opa-openshift-rhel8@sha256:af31ac0c3282b25ece0b78de4241fb57458d026c4b7728d93d0254ef167c18c3_arm64",
          "8Base-RHOL-5.4:openshift-logging/opa-openshift-rhel8@sha256:bd02091cfcf33e43194f82116f7f9e5ed17719521805a985862ff8548bc1c4b6_ppc64le",
          "8Base-RHOL-5.4:openshift-logging/vector-rhel8@sha256:33cc1c4cbda1435a7a4c1fff01b237259296869c59f2529ac4896de78b650a4f_s390x",
          "8Base-RHOL-5.4:openshift-logging/vector-rhel8@sha256:35b3f1c7671a4d9265a0b397b82838870735b186fc4d543d7c568de6901ad1e8_ppc64le",
          "8Base-RHOL-5.4:openshift-logging/vector-rhel8@sha256:9c08c8e7500d2de0a2de59551561eab558a712cb6928e016a1a4fafffb245dcf_amd64",
          "8Base-RHOL-5.4:openshift-logging/vector-rhel8@sha256:edf4bb4cbb74a50cb0b30f0766d1753503405a65d660f918ca5b1863e00ea3e0_arm64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-43797"
        },
        {
          "category": "external",
          "summary": "RHBZ#2031958",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031958"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-43797",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-43797"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-43797",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-43797"
        },
        {
          "category": "external",
          "summary": "https://github.com/netty/netty/security/advisories/GHSA-wx5j-54mm-rqqq",
          "url": "https://github.com/netty/netty/security/advisories/GHSA-wx5j-54mm-rqqq"
        }
      ],
      "release_date": "2021-12-09T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.9 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html\n\nFor Red Hat OpenShift Logging 5.4, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.7/logging/cluster-logging-upgrading.html",
          "product_ids": [
            "8Base-RHOL-5.4:openshift-logging/elasticsearch6-rhel8@sha256:13283f9c8b5f724fceb4f56d98590fd41011cb2ac61d1326cd34ae756da13716_s390x",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch6-rhel8@sha256:27b837c12fcdb7384855cf8db0232c627b7f67f345bf4cd1c7b4d9fa9d7bc123_arm64",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch6-rhel8@sha256:555c29307512e13976f75baa4359598fc84db3429e7787c2b0fd180251945853_amd64",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch6-rhel8@sha256:d444081e000340d81d036dd2baf5644624499e21cc69be9eb798907818c3cd17_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:2216"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOL-5.4:openshift-logging/elasticsearch6-rhel8@sha256:13283f9c8b5f724fceb4f56d98590fd41011cb2ac61d1326cd34ae756da13716_s390x",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch6-rhel8@sha256:27b837c12fcdb7384855cf8db0232c627b7f67f345bf4cd1c7b4d9fa9d7bc123_arm64",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch6-rhel8@sha256:555c29307512e13976f75baa4359598fc84db3429e7787c2b0fd180251945853_amd64",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch6-rhel8@sha256:d444081e000340d81d036dd2baf5644624499e21cc69be9eb798907818c3cd17_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "netty: control chars in header names may lead to HTTP request smuggling"
    },
    {
      "cve": "CVE-2022-21698",
      "cwe": {
        "id": "CWE-772",
        "name": "Missing Release of Resource after Effective Lifetime"
      },
      "discovery_date": "2022-01-19T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOL-5.4:openshift-logging/cluster-logging-operator-bundle@sha256:ca895c22495faa6c8ca16a45b81538fc7601575c9339997a81ebc342d08a807f_amd64",
            "8Base-RHOL-5.4:openshift-logging/cluster-logging-rhel8-operator@sha256:04ebd764d8b535f11a6e9e6523a719d9a12000383bcf2c3e582ee9522901ed73_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/cluster-logging-rhel8-operator@sha256:48e2848133b60700361402d5a8e704bf9fb191ddcd4c1e833942121ece82c663_s390x",
            "8Base-RHOL-5.4:openshift-logging/cluster-logging-rhel8-operator@sha256:9d7487f74543173dbc45bf886c62c0cba9360971c6adf8e348910430bcb22636_amd64",
            "8Base-RHOL-5.4:openshift-logging/cluster-logging-rhel8-operator@sha256:f37d9f99aeea2f757b870c952b803b4c947c1d02f4017f297b01317d37366068_arm64",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch-operator-bundle@sha256:49dd833c9b58247cb2abb78d841551342edb29c430ba0e0b88229870e3dec340_amd64",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch-proxy-rhel8@sha256:31642653e7ece566609f8546e2ae48c55380f035d965e67194f70b2f0cd9c9a7_s390x",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch-proxy-rhel8@sha256:5d5a50d38a2eb5fd8844dc70ec7be62a89d4ad00e71a66edf987fbb2fe0be1c6_arm64",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch-proxy-rhel8@sha256:719fc87169056c3ffb0c2a314f312e865e1d6c76b2d0e84e01146614d2ac91b4_amd64",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch-proxy-rhel8@sha256:7ab8aee7cddcea20f7124bdbb90eb8100c1deb5c3bc45a07b8f18fec4242c92c_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch6-rhel8@sha256:13283f9c8b5f724fceb4f56d98590fd41011cb2ac61d1326cd34ae756da13716_s390x",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch6-rhel8@sha256:27b837c12fcdb7384855cf8db0232c627b7f67f345bf4cd1c7b4d9fa9d7bc123_arm64",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch6-rhel8@sha256:555c29307512e13976f75baa4359598fc84db3429e7787c2b0fd180251945853_amd64",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch6-rhel8@sha256:d444081e000340d81d036dd2baf5644624499e21cc69be9eb798907818c3cd17_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/eventrouter-rhel8@sha256:05a0fd03a2135557cb45c73b1c2c46efbf36f1b52a4becdfd7414b45f1002a8b_s390x",
            "8Base-RHOL-5.4:openshift-logging/eventrouter-rhel8@sha256:1298709126c58075a5f27db35a34ef5c1652bfbe130b590c3b10d5b64fdd9060_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/eventrouter-rhel8@sha256:81d588bb6ccc5b2b044df5a83db13a6dcb51f0f4f897cc6350f1df6ee88b450c_arm64",
            "8Base-RHOL-5.4:openshift-logging/eventrouter-rhel8@sha256:f276cdb3d81add9efdd69cf62987086d2222a321d741b55cb52edfd8a757f0af_amd64",
            "8Base-RHOL-5.4:openshift-logging/fluentd-rhel8@sha256:23d1c5ab1568f8fbbc1139328f5f95c6b185619778188f3e81b97eaaade8918b_amd64",
            "8Base-RHOL-5.4:openshift-logging/fluentd-rhel8@sha256:95ef878730d5ec17875329ae81ff02a44c56b984cfd8e185d16911df3169d1f5_arm64",
            "8Base-RHOL-5.4:openshift-logging/fluentd-rhel8@sha256:bb6b987d04a9ed0c87deaec75568b1aa34e2d6e22e5745da2153cd11fcf91725_s390x",
            "8Base-RHOL-5.4:openshift-logging/fluentd-rhel8@sha256:cb4c7926d4f1db746adcf8e86bfa45c5c0264c999787e92223b7ef86eeed80dd_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/kibana6-rhel8@sha256:00d4fe63607d468ed428e66829ccee9bc52f2d60a6fa01336a2e229685d932d3_s390x",
            "8Base-RHOL-5.4:openshift-logging/kibana6-rhel8@sha256:473153335fffbee921da5fd824d98a198c61aa639052445c77af431a12fa3603_arm64",
            "8Base-RHOL-5.4:openshift-logging/kibana6-rhel8@sha256:6c9810627c3ec147be951ade002941dab1135a2d34a86f50899659e6d2fc73c0_amd64",
            "8Base-RHOL-5.4:openshift-logging/kibana6-rhel8@sha256:8b8c8f36efa594d07908c79218144f988d86acbb372b61a293271ba3833ba220_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/log-file-metric-exporter-rhel8@sha256:26f8366309caf86d0262e260b610ab8fe086626b57df3bda02d29de781945993_s390x",
            "8Base-RHOL-5.4:openshift-logging/log-file-metric-exporter-rhel8@sha256:99b7cf5c324fc8af651db31f5b8fc3a7c1703ea2d91e372f7c0f643a70b8a647_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/log-file-metric-exporter-rhel8@sha256:c72443902663a55aabab92e5915593914bb56300842e6309699a683856b88e1a_amd64",
            "8Base-RHOL-5.4:openshift-logging/log-file-metric-exporter-rhel8@sha256:ef2ccc24f528231c683c5cbd812f066a40c0d7e96f9c587f94b0e932fe57867b_arm64",
            "8Base-RHOL-5.4:openshift-logging/logging-curator5-rhel8@sha256:7641e78c533af864223c2118fd470f2ae5124ebf05c763eda61059a4459b72b6_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/logging-curator5-rhel8@sha256:ca02f9b58428cb51129721cdad182918e3fad94c27e9a82e47199214ef6c032d_s390x",
            "8Base-RHOL-5.4:openshift-logging/logging-curator5-rhel8@sha256:ca5220211de5b4ff9fd68933dd52bf98576b1941e32cde481b3fbd09be38889d_arm64",
            "8Base-RHOL-5.4:openshift-logging/logging-curator5-rhel8@sha256:f2454f858bbf94d8f33e4bd482f06cca8bf8bc0d65e56dca6754b2048e372a2f_amd64",
            "8Base-RHOL-5.4:openshift-logging/logging-loki-rhel8@sha256:712763e5a37bff1359ac524a9a0b27512204666832bef5b45cddad6d05729a4b_arm64",
            "8Base-RHOL-5.4:openshift-logging/logging-loki-rhel8@sha256:7e0815dcbca4cb4b75fe13d21c383d2d9510c61417268af9a1077560dc26b21f_amd64",
            "8Base-RHOL-5.4:openshift-logging/logging-loki-rhel8@sha256:ddc7fde39c50b6804bd20c937ff1f8ed64b23c1285fbb03a02c43c0c424bce0f_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/logging-loki-rhel8@sha256:e77370c1fbc0484d288f9dadacd2d15b098c0a82c9fdd0d839525b8963311927_s390x",
            "8Base-RHOL-5.4:openshift-logging/loki-operator-bundle@sha256:bab9081e04c303a2042c01dd75c7e0fcca07fc8d2519a15d083894d34d3dfed4_amd64",
            "8Base-RHOL-5.4:openshift-logging/loki-rhel8-operator@sha256:0467dda173e8aa009433e7a8682f4ecef586e4709c42775bf57147990e6c6cd0_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/loki-rhel8-operator@sha256:07c605f1b3936742179fbcd97a6a27cd5cfc9eb6c67410ce47ebc9487d6ba808_s390x",
            "8Base-RHOL-5.4:openshift-logging/loki-rhel8-operator@sha256:7fe279546cdff7661c30866a4d7e3cab45535c119383890bd5603d37876d74c7_amd64",
            "8Base-RHOL-5.4:openshift-logging/loki-rhel8-operator@sha256:a88fdf30ad3372013f532d5fb405aa408aafa228010585a6bc29040aeaf8287f_arm64",
            "8Base-RHOL-5.4:openshift-logging/lokistack-gateway-rhel8@sha256:3781e0fb7614ff4dd6b2fa7bc9466543ab67b31e17700674fb720f6914da91bd_s390x",
            "8Base-RHOL-5.4:openshift-logging/lokistack-gateway-rhel8@sha256:4575e2f98bab47dd02b244baaca20050843aa8f11c8aba913b70ba8446a2a4b7_arm64",
            "8Base-RHOL-5.4:openshift-logging/lokistack-gateway-rhel8@sha256:79641024f7bea50d2c633e8b9cd76eef829de88be8fd8686b8d695617e406af5_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/lokistack-gateway-rhel8@sha256:d81ec870e559c83ab5a043e145cf2d07b10ed959ec5dc23cfc58dd47771ce543_amd64",
            "8Base-RHOL-5.4:openshift-logging/opa-openshift-rhel8@sha256:3e53791bfb28e318c05f8360fe1c1253c12d201a9c6d590432a168a224a3eb5a_s390x",
            "8Base-RHOL-5.4:openshift-logging/opa-openshift-rhel8@sha256:69e854e2aee34946d9614fa031f7f7dda2708bed53fd7405a46e7aad24ef7545_amd64",
            "8Base-RHOL-5.4:openshift-logging/opa-openshift-rhel8@sha256:af31ac0c3282b25ece0b78de4241fb57458d026c4b7728d93d0254ef167c18c3_arm64",
            "8Base-RHOL-5.4:openshift-logging/opa-openshift-rhel8@sha256:bd02091cfcf33e43194f82116f7f9e5ed17719521805a985862ff8548bc1c4b6_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/vector-rhel8@sha256:33cc1c4cbda1435a7a4c1fff01b237259296869c59f2529ac4896de78b650a4f_s390x",
            "8Base-RHOL-5.4:openshift-logging/vector-rhel8@sha256:35b3f1c7671a4d9265a0b397b82838870735b186fc4d543d7c568de6901ad1e8_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/vector-rhel8@sha256:9c08c8e7500d2de0a2de59551561eab558a712cb6928e016a1a4fafffb245dcf_amd64",
            "8Base-RHOL-5.4:openshift-logging/vector-rhel8@sha256:edf4bb4cbb74a50cb0b30f0766d1753503405a65d660f918ca5b1863e00ea3e0_arm64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2045880"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A denial of service attack was found in prometheus/client_golang. This flaw allows an attacker to produce a denial of service attack on an HTTP server by exploiting the InstrumentHandlerCounter function in the version below 1.11.1, resulting in a loss of availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "prometheus/client_golang: Denial of service using InstrumentHandlerCounter",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw has been rated as having a moderate impact for two main reasons. The opportunity for a Denial of Service is limited to the golang runtime. In the case of OpenShift Container Platform, this would be restricted within each individual container. Additionally, this is in alignment with upstream\u0027s (the Prometheus project) impact rating.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOL-5.4:openshift-logging/elasticsearch-rhel8-operator@sha256:16b864acf4276f813cb4daa0597d2a7e978267bca4a67deed677cc3de69f282a_arm64",
          "8Base-RHOL-5.4:openshift-logging/elasticsearch-rhel8-operator@sha256:3d750d485a389a9e67b54c0eaba535af31f48949616b8474dea4a018ac895ae6_amd64",
          "8Base-RHOL-5.4:openshift-logging/elasticsearch-rhel8-operator@sha256:4bc6cb30701e2dee935b3e5ce24dc1e895d5c006728dd40c7b5e2f45d0949260_ppc64le",
          "8Base-RHOL-5.4:openshift-logging/elasticsearch-rhel8-operator@sha256:dab6ede97d78f77e030483462fa29053f3d696e88671b9c8260d0567638d667d_s390x"
        ],
        "known_not_affected": [
          "8Base-RHOL-5.4:openshift-logging/cluster-logging-operator-bundle@sha256:ca895c22495faa6c8ca16a45b81538fc7601575c9339997a81ebc342d08a807f_amd64",
          "8Base-RHOL-5.4:openshift-logging/cluster-logging-rhel8-operator@sha256:04ebd764d8b535f11a6e9e6523a719d9a12000383bcf2c3e582ee9522901ed73_ppc64le",
          "8Base-RHOL-5.4:openshift-logging/cluster-logging-rhel8-operator@sha256:48e2848133b60700361402d5a8e704bf9fb191ddcd4c1e833942121ece82c663_s390x",
          "8Base-RHOL-5.4:openshift-logging/cluster-logging-rhel8-operator@sha256:9d7487f74543173dbc45bf886c62c0cba9360971c6adf8e348910430bcb22636_amd64",
          "8Base-RHOL-5.4:openshift-logging/cluster-logging-rhel8-operator@sha256:f37d9f99aeea2f757b870c952b803b4c947c1d02f4017f297b01317d37366068_arm64",
          "8Base-RHOL-5.4:openshift-logging/elasticsearch-operator-bundle@sha256:49dd833c9b58247cb2abb78d841551342edb29c430ba0e0b88229870e3dec340_amd64",
          "8Base-RHOL-5.4:openshift-logging/elasticsearch-proxy-rhel8@sha256:31642653e7ece566609f8546e2ae48c55380f035d965e67194f70b2f0cd9c9a7_s390x",
          "8Base-RHOL-5.4:openshift-logging/elasticsearch-proxy-rhel8@sha256:5d5a50d38a2eb5fd8844dc70ec7be62a89d4ad00e71a66edf987fbb2fe0be1c6_arm64",
          "8Base-RHOL-5.4:openshift-logging/elasticsearch-proxy-rhel8@sha256:719fc87169056c3ffb0c2a314f312e865e1d6c76b2d0e84e01146614d2ac91b4_amd64",
          "8Base-RHOL-5.4:openshift-logging/elasticsearch-proxy-rhel8@sha256:7ab8aee7cddcea20f7124bdbb90eb8100c1deb5c3bc45a07b8f18fec4242c92c_ppc64le",
          "8Base-RHOL-5.4:openshift-logging/elasticsearch6-rhel8@sha256:13283f9c8b5f724fceb4f56d98590fd41011cb2ac61d1326cd34ae756da13716_s390x",
          "8Base-RHOL-5.4:openshift-logging/elasticsearch6-rhel8@sha256:27b837c12fcdb7384855cf8db0232c627b7f67f345bf4cd1c7b4d9fa9d7bc123_arm64",
          "8Base-RHOL-5.4:openshift-logging/elasticsearch6-rhel8@sha256:555c29307512e13976f75baa4359598fc84db3429e7787c2b0fd180251945853_amd64",
          "8Base-RHOL-5.4:openshift-logging/elasticsearch6-rhel8@sha256:d444081e000340d81d036dd2baf5644624499e21cc69be9eb798907818c3cd17_ppc64le",
          "8Base-RHOL-5.4:openshift-logging/eventrouter-rhel8@sha256:05a0fd03a2135557cb45c73b1c2c46efbf36f1b52a4becdfd7414b45f1002a8b_s390x",
          "8Base-RHOL-5.4:openshift-logging/eventrouter-rhel8@sha256:1298709126c58075a5f27db35a34ef5c1652bfbe130b590c3b10d5b64fdd9060_ppc64le",
          "8Base-RHOL-5.4:openshift-logging/eventrouter-rhel8@sha256:81d588bb6ccc5b2b044df5a83db13a6dcb51f0f4f897cc6350f1df6ee88b450c_arm64",
          "8Base-RHOL-5.4:openshift-logging/eventrouter-rhel8@sha256:f276cdb3d81add9efdd69cf62987086d2222a321d741b55cb52edfd8a757f0af_amd64",
          "8Base-RHOL-5.4:openshift-logging/fluentd-rhel8@sha256:23d1c5ab1568f8fbbc1139328f5f95c6b185619778188f3e81b97eaaade8918b_amd64",
          "8Base-RHOL-5.4:openshift-logging/fluentd-rhel8@sha256:95ef878730d5ec17875329ae81ff02a44c56b984cfd8e185d16911df3169d1f5_arm64",
          "8Base-RHOL-5.4:openshift-logging/fluentd-rhel8@sha256:bb6b987d04a9ed0c87deaec75568b1aa34e2d6e22e5745da2153cd11fcf91725_s390x",
          "8Base-RHOL-5.4:openshift-logging/fluentd-rhel8@sha256:cb4c7926d4f1db746adcf8e86bfa45c5c0264c999787e92223b7ef86eeed80dd_ppc64le",
          "8Base-RHOL-5.4:openshift-logging/kibana6-rhel8@sha256:00d4fe63607d468ed428e66829ccee9bc52f2d60a6fa01336a2e229685d932d3_s390x",
          "8Base-RHOL-5.4:openshift-logging/kibana6-rhel8@sha256:473153335fffbee921da5fd824d98a198c61aa639052445c77af431a12fa3603_arm64",
          "8Base-RHOL-5.4:openshift-logging/kibana6-rhel8@sha256:6c9810627c3ec147be951ade002941dab1135a2d34a86f50899659e6d2fc73c0_amd64",
          "8Base-RHOL-5.4:openshift-logging/kibana6-rhel8@sha256:8b8c8f36efa594d07908c79218144f988d86acbb372b61a293271ba3833ba220_ppc64le",
          "8Base-RHOL-5.4:openshift-logging/log-file-metric-exporter-rhel8@sha256:26f8366309caf86d0262e260b610ab8fe086626b57df3bda02d29de781945993_s390x",
          "8Base-RHOL-5.4:openshift-logging/log-file-metric-exporter-rhel8@sha256:99b7cf5c324fc8af651db31f5b8fc3a7c1703ea2d91e372f7c0f643a70b8a647_ppc64le",
          "8Base-RHOL-5.4:openshift-logging/log-file-metric-exporter-rhel8@sha256:c72443902663a55aabab92e5915593914bb56300842e6309699a683856b88e1a_amd64",
          "8Base-RHOL-5.4:openshift-logging/log-file-metric-exporter-rhel8@sha256:ef2ccc24f528231c683c5cbd812f066a40c0d7e96f9c587f94b0e932fe57867b_arm64",
          "8Base-RHOL-5.4:openshift-logging/logging-curator5-rhel8@sha256:7641e78c533af864223c2118fd470f2ae5124ebf05c763eda61059a4459b72b6_ppc64le",
          "8Base-RHOL-5.4:openshift-logging/logging-curator5-rhel8@sha256:ca02f9b58428cb51129721cdad182918e3fad94c27e9a82e47199214ef6c032d_s390x",
          "8Base-RHOL-5.4:openshift-logging/logging-curator5-rhel8@sha256:ca5220211de5b4ff9fd68933dd52bf98576b1941e32cde481b3fbd09be38889d_arm64",
          "8Base-RHOL-5.4:openshift-logging/logging-curator5-rhel8@sha256:f2454f858bbf94d8f33e4bd482f06cca8bf8bc0d65e56dca6754b2048e372a2f_amd64",
          "8Base-RHOL-5.4:openshift-logging/logging-loki-rhel8@sha256:712763e5a37bff1359ac524a9a0b27512204666832bef5b45cddad6d05729a4b_arm64",
          "8Base-RHOL-5.4:openshift-logging/logging-loki-rhel8@sha256:7e0815dcbca4cb4b75fe13d21c383d2d9510c61417268af9a1077560dc26b21f_amd64",
          "8Base-RHOL-5.4:openshift-logging/logging-loki-rhel8@sha256:ddc7fde39c50b6804bd20c937ff1f8ed64b23c1285fbb03a02c43c0c424bce0f_ppc64le",
          "8Base-RHOL-5.4:openshift-logging/logging-loki-rhel8@sha256:e77370c1fbc0484d288f9dadacd2d15b098c0a82c9fdd0d839525b8963311927_s390x",
          "8Base-RHOL-5.4:openshift-logging/loki-operator-bundle@sha256:bab9081e04c303a2042c01dd75c7e0fcca07fc8d2519a15d083894d34d3dfed4_amd64",
          "8Base-RHOL-5.4:openshift-logging/loki-rhel8-operator@sha256:0467dda173e8aa009433e7a8682f4ecef586e4709c42775bf57147990e6c6cd0_ppc64le",
          "8Base-RHOL-5.4:openshift-logging/loki-rhel8-operator@sha256:07c605f1b3936742179fbcd97a6a27cd5cfc9eb6c67410ce47ebc9487d6ba808_s390x",
          "8Base-RHOL-5.4:openshift-logging/loki-rhel8-operator@sha256:7fe279546cdff7661c30866a4d7e3cab45535c119383890bd5603d37876d74c7_amd64",
          "8Base-RHOL-5.4:openshift-logging/loki-rhel8-operator@sha256:a88fdf30ad3372013f532d5fb405aa408aafa228010585a6bc29040aeaf8287f_arm64",
          "8Base-RHOL-5.4:openshift-logging/lokistack-gateway-rhel8@sha256:3781e0fb7614ff4dd6b2fa7bc9466543ab67b31e17700674fb720f6914da91bd_s390x",
          "8Base-RHOL-5.4:openshift-logging/lokistack-gateway-rhel8@sha256:4575e2f98bab47dd02b244baaca20050843aa8f11c8aba913b70ba8446a2a4b7_arm64",
          "8Base-RHOL-5.4:openshift-logging/lokistack-gateway-rhel8@sha256:79641024f7bea50d2c633e8b9cd76eef829de88be8fd8686b8d695617e406af5_ppc64le",
          "8Base-RHOL-5.4:openshift-logging/lokistack-gateway-rhel8@sha256:d81ec870e559c83ab5a043e145cf2d07b10ed959ec5dc23cfc58dd47771ce543_amd64",
          "8Base-RHOL-5.4:openshift-logging/opa-openshift-rhel8@sha256:3e53791bfb28e318c05f8360fe1c1253c12d201a9c6d590432a168a224a3eb5a_s390x",
          "8Base-RHOL-5.4:openshift-logging/opa-openshift-rhel8@sha256:69e854e2aee34946d9614fa031f7f7dda2708bed53fd7405a46e7aad24ef7545_amd64",
          "8Base-RHOL-5.4:openshift-logging/opa-openshift-rhel8@sha256:af31ac0c3282b25ece0b78de4241fb57458d026c4b7728d93d0254ef167c18c3_arm64",
          "8Base-RHOL-5.4:openshift-logging/opa-openshift-rhel8@sha256:bd02091cfcf33e43194f82116f7f9e5ed17719521805a985862ff8548bc1c4b6_ppc64le",
          "8Base-RHOL-5.4:openshift-logging/vector-rhel8@sha256:33cc1c4cbda1435a7a4c1fff01b237259296869c59f2529ac4896de78b650a4f_s390x",
          "8Base-RHOL-5.4:openshift-logging/vector-rhel8@sha256:35b3f1c7671a4d9265a0b397b82838870735b186fc4d543d7c568de6901ad1e8_ppc64le",
          "8Base-RHOL-5.4:openshift-logging/vector-rhel8@sha256:9c08c8e7500d2de0a2de59551561eab558a712cb6928e016a1a4fafffb245dcf_amd64",
          "8Base-RHOL-5.4:openshift-logging/vector-rhel8@sha256:edf4bb4cbb74a50cb0b30f0766d1753503405a65d660f918ca5b1863e00ea3e0_arm64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-21698"
        },
        {
          "category": "external",
          "summary": "RHBZ#2045880",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2045880"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21698",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-21698"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21698",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21698"
        },
        {
          "category": "external",
          "summary": "https://github.com/prometheus/client_golang/security/advisories/GHSA-cg3q-j54f-5p7p",
          "url": "https://github.com/prometheus/client_golang/security/advisories/GHSA-cg3q-j54f-5p7p"
        }
      ],
      "release_date": "2022-02-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.9 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html\n\nFor Red Hat OpenShift Logging 5.4, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.7/logging/cluster-logging-upgrading.html",
          "product_ids": [
            "8Base-RHOL-5.4:openshift-logging/elasticsearch-rhel8-operator@sha256:16b864acf4276f813cb4daa0597d2a7e978267bca4a67deed677cc3de69f282a_arm64",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch-rhel8-operator@sha256:3d750d485a389a9e67b54c0eaba535af31f48949616b8474dea4a018ac895ae6_amd64",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch-rhel8-operator@sha256:4bc6cb30701e2dee935b3e5ce24dc1e895d5c006728dd40c7b5e2f45d0949260_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch-rhel8-operator@sha256:dab6ede97d78f77e030483462fa29053f3d696e88671b9c8260d0567638d667d_s390x"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:2216"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOL-5.4:openshift-logging/elasticsearch-rhel8-operator@sha256:16b864acf4276f813cb4daa0597d2a7e978267bca4a67deed677cc3de69f282a_arm64",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch-rhel8-operator@sha256:3d750d485a389a9e67b54c0eaba535af31f48949616b8474dea4a018ac895ae6_amd64",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch-rhel8-operator@sha256:4bc6cb30701e2dee935b3e5ce24dc1e895d5c006728dd40c7b5e2f45d0949260_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch-rhel8-operator@sha256:dab6ede97d78f77e030483462fa29053f3d696e88671b9c8260d0567638d667d_s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "prometheus/client_golang: Denial of service using InstrumentHandlerCounter"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...