rhsa-2022_2218
Vulnerability from csaf_redhat
Published
2022-05-11 19:51
Modified
2024-11-06 00:52
Summary
Red Hat Security Advisory: Openshift Logging Security and Bug update Release (5.2.10)

Notes

Topic
Openshift Logging Bug Fix Release (5.2.10) Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Openshift Logging Bug Fix Release (5.2.10) Security Fix(es): * kubeclient: kubeconfig parsing error can lead to MITM attacks (CVE-2022-0759) * netty-codec: Bzip2Decoder doesn't allow setting size restrictions for decompressed data (CVE-2021-37136) * netty-codec: SnappyFrameDecoder doesn't restrict chunk length and may buffer skippable chunks in an unnecessary way (CVE-2021-37137) * netty: control chars in header names may lead to HTTP request smuggling (CVE-2021-43797) * prometheus/client_golang: Denial of service using InstrumentHandlerCounter (CVE-2022-21698) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Openshift Logging Bug Fix Release (5.2.10)\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Openshift Logging Bug Fix Release (5.2.10)\n\nSecurity Fix(es):\n\n* kubeclient: kubeconfig parsing error can lead to MITM attacks (CVE-2022-0759)\n\n* netty-codec: Bzip2Decoder doesn\u0027t allow setting size restrictions for decompressed data (CVE-2021-37136)\n\n* netty-codec: SnappyFrameDecoder doesn\u0027t restrict chunk length and may buffer skippable chunks in an unnecessary way (CVE-2021-37137)\n\n* netty: control chars in header names may lead to HTTP request smuggling (CVE-2021-43797)\n\n* prometheus/client_golang: Denial of service using InstrumentHandlerCounter (CVE-2022-21698)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:2218",
        "url": "https://access.redhat.com/errata/RHSA-2022:2218"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "2004133",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2004133"
      },
      {
        "category": "external",
        "summary": "2004135",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2004135"
      },
      {
        "category": "external",
        "summary": "2031958",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031958"
      },
      {
        "category": "external",
        "summary": "2045880",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2045880"
      },
      {
        "category": "external",
        "summary": "2058404",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2058404"
      },
      {
        "category": "external",
        "summary": "LOG-1972",
        "url": "https://issues.redhat.com/browse/LOG-1972"
      },
      {
        "category": "external",
        "summary": "LOG-2335",
        "url": "https://issues.redhat.com/browse/LOG-2335"
      },
      {
        "category": "external",
        "summary": "LOG-2475",
        "url": "https://issues.redhat.com/browse/LOG-2475"
      },
      {
        "category": "external",
        "summary": "LOG-2480",
        "url": "https://issues.redhat.com/browse/LOG-2480"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_2218.json"
      }
    ],
    "title": "Red Hat Security Advisory: Openshift Logging Security and Bug update Release (5.2.10)",
    "tracking": {
      "current_release_date": "2024-11-06T00:52:24+00:00",
      "generator": {
        "date": "2024-11-06T00:52:24+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.1.1"
        }
      },
      "id": "RHSA-2022:2218",
      "initial_release_date": "2022-05-11T19:51:53+00:00",
      "revision_history": [
        {
          "date": "2022-05-11T19:51:53+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-05-11T19:51:53+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-06T00:52:24+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "OpenShift Logging 5.2",
                "product": {
                  "name": "OpenShift Logging 5.2",
                  "product_id": "8Base-OSE-LOGGING-5.2",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:logging:5.2::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:789a92c72f43e7144f7a606ded1d46dd37905d455f742dc6432e1a6f7cd1166b_amd64",
                "product": {
                  "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:789a92c72f43e7144f7a606ded1d46dd37905d455f742dc6432e1a6f7cd1166b_amd64",
                  "product_id": "openshift-logging/cluster-logging-rhel8-operator@sha256:789a92c72f43e7144f7a606ded1d46dd37905d455f742dc6432e1a6f7cd1166b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-logging-rhel8-operator@sha256:789a92c72f43e7144f7a606ded1d46dd37905d455f742dc6432e1a6f7cd1166b?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel8-operator\u0026tag=v5.2.10-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/cluster-logging-operator-bundle@sha256:e4ffb0fd45e60c7bfb77ca368f41064fd73e442390a502f8f393ae81839c00a3_amd64",
                "product": {
                  "name": "openshift-logging/cluster-logging-operator-bundle@sha256:e4ffb0fd45e60c7bfb77ca368f41064fd73e442390a502f8f393ae81839c00a3_amd64",
                  "product_id": "openshift-logging/cluster-logging-operator-bundle@sha256:e4ffb0fd45e60c7bfb77ca368f41064fd73e442390a502f8f393ae81839c00a3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-logging-operator-bundle@sha256:e4ffb0fd45e60c7bfb77ca368f41064fd73e442390a502f8f393ae81839c00a3?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-operator-bundle\u0026tag=v5.2.10-22"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:60ec64113b27eb5dfb0b8857174efc3a98da8892493a9fa2988dfc24d0539863_amd64",
                "product": {
                  "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:60ec64113b27eb5dfb0b8857174efc3a98da8892493a9fa2988dfc24d0539863_amd64",
                  "product_id": "openshift-logging/elasticsearch-rhel8-operator@sha256:60ec64113b27eb5dfb0b8857174efc3a98da8892493a9fa2988dfc24d0539863_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch-rhel8-operator@sha256:60ec64113b27eb5dfb0b8857174efc3a98da8892493a9fa2988dfc24d0539863?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-rhel8-operator\u0026tag=v5.2.10-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch-operator-bundle@sha256:9321f376ff20443db006135e17060f6d5e0e95643d16cb9b8a839b9f95746fe0_amd64",
                "product": {
                  "name": "openshift-logging/elasticsearch-operator-bundle@sha256:9321f376ff20443db006135e17060f6d5e0e95643d16cb9b8a839b9f95746fe0_amd64",
                  "product_id": "openshift-logging/elasticsearch-operator-bundle@sha256:9321f376ff20443db006135e17060f6d5e0e95643d16cb9b8a839b9f95746fe0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch-operator-bundle@sha256:9321f376ff20443db006135e17060f6d5e0e95643d16cb9b8a839b9f95746fe0?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-operator-bundle\u0026tag=v5.2.10-18"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:8cba0a6f2a32e8d37abb7e00f461a8ed3415c53ab3aca350b138687f636acf5a_amd64",
                "product": {
                  "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:8cba0a6f2a32e8d37abb7e00f461a8ed3415c53ab3aca350b138687f636acf5a_amd64",
                  "product_id": "openshift-logging/elasticsearch-proxy-rhel8@sha256:8cba0a6f2a32e8d37abb7e00f461a8ed3415c53ab3aca350b138687f636acf5a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch-proxy-rhel8@sha256:8cba0a6f2a32e8d37abb7e00f461a8ed3415c53ab3aca350b138687f636acf5a?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel8\u0026tag=v1.0.0-168"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:93e626d851e4251ac8adf5c11328f9e774f36880e9f853a75d6eca43b5f09e76_amd64",
                "product": {
                  "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:93e626d851e4251ac8adf5c11328f9e774f36880e9f853a75d6eca43b5f09e76_amd64",
                  "product_id": "openshift-logging/log-file-metric-exporter-rhel8@sha256:93e626d851e4251ac8adf5c11328f9e774f36880e9f853a75d6eca43b5f09e76_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/log-file-metric-exporter-rhel8@sha256:93e626d851e4251ac8adf5c11328f9e774f36880e9f853a75d6eca43b5f09e76?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel8\u0026tag=v1.0.0-124"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-curator5-rhel8@sha256:d4f09349b8ad4c53463bab012ce783ab53111f4fc2bca790d61e7ded91e0e37e_amd64",
                "product": {
                  "name": "openshift-logging/logging-curator5-rhel8@sha256:d4f09349b8ad4c53463bab012ce783ab53111f4fc2bca790d61e7ded91e0e37e_amd64",
                  "product_id": "openshift-logging/logging-curator5-rhel8@sha256:d4f09349b8ad4c53463bab012ce783ab53111f4fc2bca790d61e7ded91e0e37e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-curator5-rhel8@sha256:d4f09349b8ad4c53463bab012ce783ab53111f4fc2bca790d61e7ded91e0e37e?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/logging-curator5-rhel8\u0026tag=v5.8.1-124"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch6-rhel8@sha256:267643d1c7686a12e548846a2b15ed1dd9af67353fad47487390b67da61cb833_amd64",
                "product": {
                  "name": "openshift-logging/elasticsearch6-rhel8@sha256:267643d1c7686a12e548846a2b15ed1dd9af67353fad47487390b67da61cb833_amd64",
                  "product_id": "openshift-logging/elasticsearch6-rhel8@sha256:267643d1c7686a12e548846a2b15ed1dd9af67353fad47487390b67da61cb833_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch6-rhel8@sha256:267643d1c7686a12e548846a2b15ed1dd9af67353fad47487390b67da61cb833?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch6-rhel8\u0026tag=v6.8.1-157"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/eventrouter-rhel8@sha256:90c95cdb1833dc963c4f20ee1ef490eab39a194a5fd3388dd334627d0da35bb1_amd64",
                "product": {
                  "name": "openshift-logging/eventrouter-rhel8@sha256:90c95cdb1833dc963c4f20ee1ef490eab39a194a5fd3388dd334627d0da35bb1_amd64",
                  "product_id": "openshift-logging/eventrouter-rhel8@sha256:90c95cdb1833dc963c4f20ee1ef490eab39a194a5fd3388dd334627d0da35bb1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventrouter-rhel8@sha256:90c95cdb1833dc963c4f20ee1ef490eab39a194a5fd3388dd334627d0da35bb1?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/eventrouter-rhel8\u0026tag=v0.3.0-161"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/fluentd-rhel8@sha256:5846c4532557edd75fb21e46a2e7df9ef2d49750fb3e6c207da8437214f84801_amd64",
                "product": {
                  "name": "openshift-logging/fluentd-rhel8@sha256:5846c4532557edd75fb21e46a2e7df9ef2d49750fb3e6c207da8437214f84801_amd64",
                  "product_id": "openshift-logging/fluentd-rhel8@sha256:5846c4532557edd75fb21e46a2e7df9ef2d49750fb3e6c207da8437214f84801_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/fluentd-rhel8@sha256:5846c4532557edd75fb21e46a2e7df9ef2d49750fb3e6c207da8437214f84801?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/fluentd-rhel8\u0026tag=v1.7.4-176"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/kibana6-rhel8@sha256:e712c9de32b6e58a7abd2baebac2cc4e6c6d448b87e5e4d6241410166c6b37fe_amd64",
                "product": {
                  "name": "openshift-logging/kibana6-rhel8@sha256:e712c9de32b6e58a7abd2baebac2cc4e6c6d448b87e5e4d6241410166c6b37fe_amd64",
                  "product_id": "openshift-logging/kibana6-rhel8@sha256:e712c9de32b6e58a7abd2baebac2cc4e6c6d448b87e5e4d6241410166c6b37fe_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kibana6-rhel8@sha256:e712c9de32b6e58a7abd2baebac2cc4e6c6d448b87e5e4d6241410166c6b37fe?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/kibana6-rhel8\u0026tag=v6.8.1-188"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:65f4692fd0c2ec0edb10078bcf0c1760ddc13820ab1ca5324fdf610fb5a8fefb_s390x",
                "product": {
                  "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:65f4692fd0c2ec0edb10078bcf0c1760ddc13820ab1ca5324fdf610fb5a8fefb_s390x",
                  "product_id": "openshift-logging/cluster-logging-rhel8-operator@sha256:65f4692fd0c2ec0edb10078bcf0c1760ddc13820ab1ca5324fdf610fb5a8fefb_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-logging-rhel8-operator@sha256:65f4692fd0c2ec0edb10078bcf0c1760ddc13820ab1ca5324fdf610fb5a8fefb?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel8-operator\u0026tag=v5.2.10-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:7b2af74b2e17b9d7a94dca9d80c8f7a0888f176b3044719f82d324c51124e812_s390x",
                "product": {
                  "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:7b2af74b2e17b9d7a94dca9d80c8f7a0888f176b3044719f82d324c51124e812_s390x",
                  "product_id": "openshift-logging/elasticsearch-rhel8-operator@sha256:7b2af74b2e17b9d7a94dca9d80c8f7a0888f176b3044719f82d324c51124e812_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch-rhel8-operator@sha256:7b2af74b2e17b9d7a94dca9d80c8f7a0888f176b3044719f82d324c51124e812?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-rhel8-operator\u0026tag=v5.2.10-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:b2d34adb0fa6923aaa9f27e293f1b99a201d45bcd0b75ef67fc66125f861eccb_s390x",
                "product": {
                  "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:b2d34adb0fa6923aaa9f27e293f1b99a201d45bcd0b75ef67fc66125f861eccb_s390x",
                  "product_id": "openshift-logging/elasticsearch-proxy-rhel8@sha256:b2d34adb0fa6923aaa9f27e293f1b99a201d45bcd0b75ef67fc66125f861eccb_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch-proxy-rhel8@sha256:b2d34adb0fa6923aaa9f27e293f1b99a201d45bcd0b75ef67fc66125f861eccb?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel8\u0026tag=v1.0.0-168"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:4ba11d9e70d9f79220eb117675f8f86786f8e240c635f82e956396a6fd2dce33_s390x",
                "product": {
                  "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:4ba11d9e70d9f79220eb117675f8f86786f8e240c635f82e956396a6fd2dce33_s390x",
                  "product_id": "openshift-logging/log-file-metric-exporter-rhel8@sha256:4ba11d9e70d9f79220eb117675f8f86786f8e240c635f82e956396a6fd2dce33_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/log-file-metric-exporter-rhel8@sha256:4ba11d9e70d9f79220eb117675f8f86786f8e240c635f82e956396a6fd2dce33?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel8\u0026tag=v1.0.0-124"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-curator5-rhel8@sha256:24b768c1d2fb38041cf14bfc4d7e95a98667b54cd06559eb17e56b38cdef5935_s390x",
                "product": {
                  "name": "openshift-logging/logging-curator5-rhel8@sha256:24b768c1d2fb38041cf14bfc4d7e95a98667b54cd06559eb17e56b38cdef5935_s390x",
                  "product_id": "openshift-logging/logging-curator5-rhel8@sha256:24b768c1d2fb38041cf14bfc4d7e95a98667b54cd06559eb17e56b38cdef5935_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-curator5-rhel8@sha256:24b768c1d2fb38041cf14bfc4d7e95a98667b54cd06559eb17e56b38cdef5935?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/logging-curator5-rhel8\u0026tag=v5.8.1-124"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch6-rhel8@sha256:a9d77def08bd0f8dd6efdf3b4f4043adc34ecdc8ad711c07d5e10ab9859c3bf4_s390x",
                "product": {
                  "name": "openshift-logging/elasticsearch6-rhel8@sha256:a9d77def08bd0f8dd6efdf3b4f4043adc34ecdc8ad711c07d5e10ab9859c3bf4_s390x",
                  "product_id": "openshift-logging/elasticsearch6-rhel8@sha256:a9d77def08bd0f8dd6efdf3b4f4043adc34ecdc8ad711c07d5e10ab9859c3bf4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch6-rhel8@sha256:a9d77def08bd0f8dd6efdf3b4f4043adc34ecdc8ad711c07d5e10ab9859c3bf4?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch6-rhel8\u0026tag=v6.8.1-157"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/eventrouter-rhel8@sha256:817f5dc6aba5ab38267c519e3736125170e05c8f92a89ad49c59b85a17361924_s390x",
                "product": {
                  "name": "openshift-logging/eventrouter-rhel8@sha256:817f5dc6aba5ab38267c519e3736125170e05c8f92a89ad49c59b85a17361924_s390x",
                  "product_id": "openshift-logging/eventrouter-rhel8@sha256:817f5dc6aba5ab38267c519e3736125170e05c8f92a89ad49c59b85a17361924_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventrouter-rhel8@sha256:817f5dc6aba5ab38267c519e3736125170e05c8f92a89ad49c59b85a17361924?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/eventrouter-rhel8\u0026tag=v0.3.0-161"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/fluentd-rhel8@sha256:0f0ecc6f72d023e6450d9039ec9854a1dd2e6a6b352fca447f3c41eedf51f632_s390x",
                "product": {
                  "name": "openshift-logging/fluentd-rhel8@sha256:0f0ecc6f72d023e6450d9039ec9854a1dd2e6a6b352fca447f3c41eedf51f632_s390x",
                  "product_id": "openshift-logging/fluentd-rhel8@sha256:0f0ecc6f72d023e6450d9039ec9854a1dd2e6a6b352fca447f3c41eedf51f632_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/fluentd-rhel8@sha256:0f0ecc6f72d023e6450d9039ec9854a1dd2e6a6b352fca447f3c41eedf51f632?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/fluentd-rhel8\u0026tag=v1.7.4-176"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/kibana6-rhel8@sha256:b0d18b2097c25d8d790a327f383d402b38e52de16f66003a51a31a2d208229bf_s390x",
                "product": {
                  "name": "openshift-logging/kibana6-rhel8@sha256:b0d18b2097c25d8d790a327f383d402b38e52de16f66003a51a31a2d208229bf_s390x",
                  "product_id": "openshift-logging/kibana6-rhel8@sha256:b0d18b2097c25d8d790a327f383d402b38e52de16f66003a51a31a2d208229bf_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kibana6-rhel8@sha256:b0d18b2097c25d8d790a327f383d402b38e52de16f66003a51a31a2d208229bf?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/kibana6-rhel8\u0026tag=v6.8.1-188"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:9ce12df98f4d7025ebd57d3df5663a8b8f954850458553ba46e3632c2d541f5a_ppc64le",
                "product": {
                  "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:9ce12df98f4d7025ebd57d3df5663a8b8f954850458553ba46e3632c2d541f5a_ppc64le",
                  "product_id": "openshift-logging/cluster-logging-rhel8-operator@sha256:9ce12df98f4d7025ebd57d3df5663a8b8f954850458553ba46e3632c2d541f5a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-logging-rhel8-operator@sha256:9ce12df98f4d7025ebd57d3df5663a8b8f954850458553ba46e3632c2d541f5a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel8-operator\u0026tag=v5.2.10-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:f6cf62bdf8f65b2c9e384d560a3e10faf1bf09ef7646316e600c03292bcc6e9c_ppc64le",
                "product": {
                  "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:f6cf62bdf8f65b2c9e384d560a3e10faf1bf09ef7646316e600c03292bcc6e9c_ppc64le",
                  "product_id": "openshift-logging/elasticsearch-rhel8-operator@sha256:f6cf62bdf8f65b2c9e384d560a3e10faf1bf09ef7646316e600c03292bcc6e9c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch-rhel8-operator@sha256:f6cf62bdf8f65b2c9e384d560a3e10faf1bf09ef7646316e600c03292bcc6e9c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-rhel8-operator\u0026tag=v5.2.10-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:9b03dd6f7c46aabcdf380d1f68369a3543857984f9cf396c9c69479d7360aebf_ppc64le",
                "product": {
                  "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:9b03dd6f7c46aabcdf380d1f68369a3543857984f9cf396c9c69479d7360aebf_ppc64le",
                  "product_id": "openshift-logging/elasticsearch-proxy-rhel8@sha256:9b03dd6f7c46aabcdf380d1f68369a3543857984f9cf396c9c69479d7360aebf_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch-proxy-rhel8@sha256:9b03dd6f7c46aabcdf380d1f68369a3543857984f9cf396c9c69479d7360aebf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel8\u0026tag=v1.0.0-168"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:c161485004aee7ff930d73712a710aa0be1e8f17379b1e1a6468b008382d0fcb_ppc64le",
                "product": {
                  "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:c161485004aee7ff930d73712a710aa0be1e8f17379b1e1a6468b008382d0fcb_ppc64le",
                  "product_id": "openshift-logging/log-file-metric-exporter-rhel8@sha256:c161485004aee7ff930d73712a710aa0be1e8f17379b1e1a6468b008382d0fcb_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/log-file-metric-exporter-rhel8@sha256:c161485004aee7ff930d73712a710aa0be1e8f17379b1e1a6468b008382d0fcb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel8\u0026tag=v1.0.0-124"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-curator5-rhel8@sha256:946862097347e7872b09a6b28e32c1faad3afaa721a2d11ff2efc1523513eb3d_ppc64le",
                "product": {
                  "name": "openshift-logging/logging-curator5-rhel8@sha256:946862097347e7872b09a6b28e32c1faad3afaa721a2d11ff2efc1523513eb3d_ppc64le",
                  "product_id": "openshift-logging/logging-curator5-rhel8@sha256:946862097347e7872b09a6b28e32c1faad3afaa721a2d11ff2efc1523513eb3d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-curator5-rhel8@sha256:946862097347e7872b09a6b28e32c1faad3afaa721a2d11ff2efc1523513eb3d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/logging-curator5-rhel8\u0026tag=v5.8.1-124"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch6-rhel8@sha256:c6d38cf0a1cedd00eb56d0d34133224dbbf40cae1ac227a68666a8fc527d2c4f_ppc64le",
                "product": {
                  "name": "openshift-logging/elasticsearch6-rhel8@sha256:c6d38cf0a1cedd00eb56d0d34133224dbbf40cae1ac227a68666a8fc527d2c4f_ppc64le",
                  "product_id": "openshift-logging/elasticsearch6-rhel8@sha256:c6d38cf0a1cedd00eb56d0d34133224dbbf40cae1ac227a68666a8fc527d2c4f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch6-rhel8@sha256:c6d38cf0a1cedd00eb56d0d34133224dbbf40cae1ac227a68666a8fc527d2c4f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch6-rhel8\u0026tag=v6.8.1-157"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/eventrouter-rhel8@sha256:ed1814ad94f78aed0f675c94e2977caa37dd37dab2cc97cfca822cca8e8d308a_ppc64le",
                "product": {
                  "name": "openshift-logging/eventrouter-rhel8@sha256:ed1814ad94f78aed0f675c94e2977caa37dd37dab2cc97cfca822cca8e8d308a_ppc64le",
                  "product_id": "openshift-logging/eventrouter-rhel8@sha256:ed1814ad94f78aed0f675c94e2977caa37dd37dab2cc97cfca822cca8e8d308a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventrouter-rhel8@sha256:ed1814ad94f78aed0f675c94e2977caa37dd37dab2cc97cfca822cca8e8d308a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/eventrouter-rhel8\u0026tag=v0.3.0-161"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/fluentd-rhel8@sha256:550a893bd01fde28d01e719d6dab9e7d0bba3d258be6f4f3f1fd943cd64bac63_ppc64le",
                "product": {
                  "name": "openshift-logging/fluentd-rhel8@sha256:550a893bd01fde28d01e719d6dab9e7d0bba3d258be6f4f3f1fd943cd64bac63_ppc64le",
                  "product_id": "openshift-logging/fluentd-rhel8@sha256:550a893bd01fde28d01e719d6dab9e7d0bba3d258be6f4f3f1fd943cd64bac63_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/fluentd-rhel8@sha256:550a893bd01fde28d01e719d6dab9e7d0bba3d258be6f4f3f1fd943cd64bac63?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/fluentd-rhel8\u0026tag=v1.7.4-176"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/kibana6-rhel8@sha256:8156bd1e3fcd549a0702410658bf523d7223e4ecee9da46b17d467badcb77950_ppc64le",
                "product": {
                  "name": "openshift-logging/kibana6-rhel8@sha256:8156bd1e3fcd549a0702410658bf523d7223e4ecee9da46b17d467badcb77950_ppc64le",
                  "product_id": "openshift-logging/kibana6-rhel8@sha256:8156bd1e3fcd549a0702410658bf523d7223e4ecee9da46b17d467badcb77950_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kibana6-rhel8@sha256:8156bd1e3fcd549a0702410658bf523d7223e4ecee9da46b17d467badcb77950?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/kibana6-rhel8\u0026tag=v6.8.1-188"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/cluster-logging-operator-bundle@sha256:e4ffb0fd45e60c7bfb77ca368f41064fd73e442390a502f8f393ae81839c00a3_amd64 as a component of OpenShift Logging 5.2",
          "product_id": "8Base-OSE-LOGGING-5.2:openshift-logging/cluster-logging-operator-bundle@sha256:e4ffb0fd45e60c7bfb77ca368f41064fd73e442390a502f8f393ae81839c00a3_amd64"
        },
        "product_reference": "openshift-logging/cluster-logging-operator-bundle@sha256:e4ffb0fd45e60c7bfb77ca368f41064fd73e442390a502f8f393ae81839c00a3_amd64",
        "relates_to_product_reference": "8Base-OSE-LOGGING-5.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:65f4692fd0c2ec0edb10078bcf0c1760ddc13820ab1ca5324fdf610fb5a8fefb_s390x as a component of OpenShift Logging 5.2",
          "product_id": "8Base-OSE-LOGGING-5.2:openshift-logging/cluster-logging-rhel8-operator@sha256:65f4692fd0c2ec0edb10078bcf0c1760ddc13820ab1ca5324fdf610fb5a8fefb_s390x"
        },
        "product_reference": "openshift-logging/cluster-logging-rhel8-operator@sha256:65f4692fd0c2ec0edb10078bcf0c1760ddc13820ab1ca5324fdf610fb5a8fefb_s390x",
        "relates_to_product_reference": "8Base-OSE-LOGGING-5.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:789a92c72f43e7144f7a606ded1d46dd37905d455f742dc6432e1a6f7cd1166b_amd64 as a component of OpenShift Logging 5.2",
          "product_id": "8Base-OSE-LOGGING-5.2:openshift-logging/cluster-logging-rhel8-operator@sha256:789a92c72f43e7144f7a606ded1d46dd37905d455f742dc6432e1a6f7cd1166b_amd64"
        },
        "product_reference": "openshift-logging/cluster-logging-rhel8-operator@sha256:789a92c72f43e7144f7a606ded1d46dd37905d455f742dc6432e1a6f7cd1166b_amd64",
        "relates_to_product_reference": "8Base-OSE-LOGGING-5.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:9ce12df98f4d7025ebd57d3df5663a8b8f954850458553ba46e3632c2d541f5a_ppc64le as a component of OpenShift Logging 5.2",
          "product_id": "8Base-OSE-LOGGING-5.2:openshift-logging/cluster-logging-rhel8-operator@sha256:9ce12df98f4d7025ebd57d3df5663a8b8f954850458553ba46e3632c2d541f5a_ppc64le"
        },
        "product_reference": "openshift-logging/cluster-logging-rhel8-operator@sha256:9ce12df98f4d7025ebd57d3df5663a8b8f954850458553ba46e3632c2d541f5a_ppc64le",
        "relates_to_product_reference": "8Base-OSE-LOGGING-5.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch-operator-bundle@sha256:9321f376ff20443db006135e17060f6d5e0e95643d16cb9b8a839b9f95746fe0_amd64 as a component of OpenShift Logging 5.2",
          "product_id": "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch-operator-bundle@sha256:9321f376ff20443db006135e17060f6d5e0e95643d16cb9b8a839b9f95746fe0_amd64"
        },
        "product_reference": "openshift-logging/elasticsearch-operator-bundle@sha256:9321f376ff20443db006135e17060f6d5e0e95643d16cb9b8a839b9f95746fe0_amd64",
        "relates_to_product_reference": "8Base-OSE-LOGGING-5.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:8cba0a6f2a32e8d37abb7e00f461a8ed3415c53ab3aca350b138687f636acf5a_amd64 as a component of OpenShift Logging 5.2",
          "product_id": "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch-proxy-rhel8@sha256:8cba0a6f2a32e8d37abb7e00f461a8ed3415c53ab3aca350b138687f636acf5a_amd64"
        },
        "product_reference": "openshift-logging/elasticsearch-proxy-rhel8@sha256:8cba0a6f2a32e8d37abb7e00f461a8ed3415c53ab3aca350b138687f636acf5a_amd64",
        "relates_to_product_reference": "8Base-OSE-LOGGING-5.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:9b03dd6f7c46aabcdf380d1f68369a3543857984f9cf396c9c69479d7360aebf_ppc64le as a component of OpenShift Logging 5.2",
          "product_id": "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch-proxy-rhel8@sha256:9b03dd6f7c46aabcdf380d1f68369a3543857984f9cf396c9c69479d7360aebf_ppc64le"
        },
        "product_reference": "openshift-logging/elasticsearch-proxy-rhel8@sha256:9b03dd6f7c46aabcdf380d1f68369a3543857984f9cf396c9c69479d7360aebf_ppc64le",
        "relates_to_product_reference": "8Base-OSE-LOGGING-5.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:b2d34adb0fa6923aaa9f27e293f1b99a201d45bcd0b75ef67fc66125f861eccb_s390x as a component of OpenShift Logging 5.2",
          "product_id": "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch-proxy-rhel8@sha256:b2d34adb0fa6923aaa9f27e293f1b99a201d45bcd0b75ef67fc66125f861eccb_s390x"
        },
        "product_reference": "openshift-logging/elasticsearch-proxy-rhel8@sha256:b2d34adb0fa6923aaa9f27e293f1b99a201d45bcd0b75ef67fc66125f861eccb_s390x",
        "relates_to_product_reference": "8Base-OSE-LOGGING-5.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:60ec64113b27eb5dfb0b8857174efc3a98da8892493a9fa2988dfc24d0539863_amd64 as a component of OpenShift Logging 5.2",
          "product_id": "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch-rhel8-operator@sha256:60ec64113b27eb5dfb0b8857174efc3a98da8892493a9fa2988dfc24d0539863_amd64"
        },
        "product_reference": "openshift-logging/elasticsearch-rhel8-operator@sha256:60ec64113b27eb5dfb0b8857174efc3a98da8892493a9fa2988dfc24d0539863_amd64",
        "relates_to_product_reference": "8Base-OSE-LOGGING-5.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:7b2af74b2e17b9d7a94dca9d80c8f7a0888f176b3044719f82d324c51124e812_s390x as a component of OpenShift Logging 5.2",
          "product_id": "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch-rhel8-operator@sha256:7b2af74b2e17b9d7a94dca9d80c8f7a0888f176b3044719f82d324c51124e812_s390x"
        },
        "product_reference": "openshift-logging/elasticsearch-rhel8-operator@sha256:7b2af74b2e17b9d7a94dca9d80c8f7a0888f176b3044719f82d324c51124e812_s390x",
        "relates_to_product_reference": "8Base-OSE-LOGGING-5.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:f6cf62bdf8f65b2c9e384d560a3e10faf1bf09ef7646316e600c03292bcc6e9c_ppc64le as a component of OpenShift Logging 5.2",
          "product_id": "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch-rhel8-operator@sha256:f6cf62bdf8f65b2c9e384d560a3e10faf1bf09ef7646316e600c03292bcc6e9c_ppc64le"
        },
        "product_reference": "openshift-logging/elasticsearch-rhel8-operator@sha256:f6cf62bdf8f65b2c9e384d560a3e10faf1bf09ef7646316e600c03292bcc6e9c_ppc64le",
        "relates_to_product_reference": "8Base-OSE-LOGGING-5.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch6-rhel8@sha256:267643d1c7686a12e548846a2b15ed1dd9af67353fad47487390b67da61cb833_amd64 as a component of OpenShift Logging 5.2",
          "product_id": "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch6-rhel8@sha256:267643d1c7686a12e548846a2b15ed1dd9af67353fad47487390b67da61cb833_amd64"
        },
        "product_reference": "openshift-logging/elasticsearch6-rhel8@sha256:267643d1c7686a12e548846a2b15ed1dd9af67353fad47487390b67da61cb833_amd64",
        "relates_to_product_reference": "8Base-OSE-LOGGING-5.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch6-rhel8@sha256:a9d77def08bd0f8dd6efdf3b4f4043adc34ecdc8ad711c07d5e10ab9859c3bf4_s390x as a component of OpenShift Logging 5.2",
          "product_id": "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch6-rhel8@sha256:a9d77def08bd0f8dd6efdf3b4f4043adc34ecdc8ad711c07d5e10ab9859c3bf4_s390x"
        },
        "product_reference": "openshift-logging/elasticsearch6-rhel8@sha256:a9d77def08bd0f8dd6efdf3b4f4043adc34ecdc8ad711c07d5e10ab9859c3bf4_s390x",
        "relates_to_product_reference": "8Base-OSE-LOGGING-5.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch6-rhel8@sha256:c6d38cf0a1cedd00eb56d0d34133224dbbf40cae1ac227a68666a8fc527d2c4f_ppc64le as a component of OpenShift Logging 5.2",
          "product_id": "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch6-rhel8@sha256:c6d38cf0a1cedd00eb56d0d34133224dbbf40cae1ac227a68666a8fc527d2c4f_ppc64le"
        },
        "product_reference": "openshift-logging/elasticsearch6-rhel8@sha256:c6d38cf0a1cedd00eb56d0d34133224dbbf40cae1ac227a68666a8fc527d2c4f_ppc64le",
        "relates_to_product_reference": "8Base-OSE-LOGGING-5.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/eventrouter-rhel8@sha256:817f5dc6aba5ab38267c519e3736125170e05c8f92a89ad49c59b85a17361924_s390x as a component of OpenShift Logging 5.2",
          "product_id": "8Base-OSE-LOGGING-5.2:openshift-logging/eventrouter-rhel8@sha256:817f5dc6aba5ab38267c519e3736125170e05c8f92a89ad49c59b85a17361924_s390x"
        },
        "product_reference": "openshift-logging/eventrouter-rhel8@sha256:817f5dc6aba5ab38267c519e3736125170e05c8f92a89ad49c59b85a17361924_s390x",
        "relates_to_product_reference": "8Base-OSE-LOGGING-5.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/eventrouter-rhel8@sha256:90c95cdb1833dc963c4f20ee1ef490eab39a194a5fd3388dd334627d0da35bb1_amd64 as a component of OpenShift Logging 5.2",
          "product_id": "8Base-OSE-LOGGING-5.2:openshift-logging/eventrouter-rhel8@sha256:90c95cdb1833dc963c4f20ee1ef490eab39a194a5fd3388dd334627d0da35bb1_amd64"
        },
        "product_reference": "openshift-logging/eventrouter-rhel8@sha256:90c95cdb1833dc963c4f20ee1ef490eab39a194a5fd3388dd334627d0da35bb1_amd64",
        "relates_to_product_reference": "8Base-OSE-LOGGING-5.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/eventrouter-rhel8@sha256:ed1814ad94f78aed0f675c94e2977caa37dd37dab2cc97cfca822cca8e8d308a_ppc64le as a component of OpenShift Logging 5.2",
          "product_id": "8Base-OSE-LOGGING-5.2:openshift-logging/eventrouter-rhel8@sha256:ed1814ad94f78aed0f675c94e2977caa37dd37dab2cc97cfca822cca8e8d308a_ppc64le"
        },
        "product_reference": "openshift-logging/eventrouter-rhel8@sha256:ed1814ad94f78aed0f675c94e2977caa37dd37dab2cc97cfca822cca8e8d308a_ppc64le",
        "relates_to_product_reference": "8Base-OSE-LOGGING-5.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/fluentd-rhel8@sha256:0f0ecc6f72d023e6450d9039ec9854a1dd2e6a6b352fca447f3c41eedf51f632_s390x as a component of OpenShift Logging 5.2",
          "product_id": "8Base-OSE-LOGGING-5.2:openshift-logging/fluentd-rhel8@sha256:0f0ecc6f72d023e6450d9039ec9854a1dd2e6a6b352fca447f3c41eedf51f632_s390x"
        },
        "product_reference": "openshift-logging/fluentd-rhel8@sha256:0f0ecc6f72d023e6450d9039ec9854a1dd2e6a6b352fca447f3c41eedf51f632_s390x",
        "relates_to_product_reference": "8Base-OSE-LOGGING-5.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/fluentd-rhel8@sha256:550a893bd01fde28d01e719d6dab9e7d0bba3d258be6f4f3f1fd943cd64bac63_ppc64le as a component of OpenShift Logging 5.2",
          "product_id": "8Base-OSE-LOGGING-5.2:openshift-logging/fluentd-rhel8@sha256:550a893bd01fde28d01e719d6dab9e7d0bba3d258be6f4f3f1fd943cd64bac63_ppc64le"
        },
        "product_reference": "openshift-logging/fluentd-rhel8@sha256:550a893bd01fde28d01e719d6dab9e7d0bba3d258be6f4f3f1fd943cd64bac63_ppc64le",
        "relates_to_product_reference": "8Base-OSE-LOGGING-5.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/fluentd-rhel8@sha256:5846c4532557edd75fb21e46a2e7df9ef2d49750fb3e6c207da8437214f84801_amd64 as a component of OpenShift Logging 5.2",
          "product_id": "8Base-OSE-LOGGING-5.2:openshift-logging/fluentd-rhel8@sha256:5846c4532557edd75fb21e46a2e7df9ef2d49750fb3e6c207da8437214f84801_amd64"
        },
        "product_reference": "openshift-logging/fluentd-rhel8@sha256:5846c4532557edd75fb21e46a2e7df9ef2d49750fb3e6c207da8437214f84801_amd64",
        "relates_to_product_reference": "8Base-OSE-LOGGING-5.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/kibana6-rhel8@sha256:8156bd1e3fcd549a0702410658bf523d7223e4ecee9da46b17d467badcb77950_ppc64le as a component of OpenShift Logging 5.2",
          "product_id": "8Base-OSE-LOGGING-5.2:openshift-logging/kibana6-rhel8@sha256:8156bd1e3fcd549a0702410658bf523d7223e4ecee9da46b17d467badcb77950_ppc64le"
        },
        "product_reference": "openshift-logging/kibana6-rhel8@sha256:8156bd1e3fcd549a0702410658bf523d7223e4ecee9da46b17d467badcb77950_ppc64le",
        "relates_to_product_reference": "8Base-OSE-LOGGING-5.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/kibana6-rhel8@sha256:b0d18b2097c25d8d790a327f383d402b38e52de16f66003a51a31a2d208229bf_s390x as a component of OpenShift Logging 5.2",
          "product_id": "8Base-OSE-LOGGING-5.2:openshift-logging/kibana6-rhel8@sha256:b0d18b2097c25d8d790a327f383d402b38e52de16f66003a51a31a2d208229bf_s390x"
        },
        "product_reference": "openshift-logging/kibana6-rhel8@sha256:b0d18b2097c25d8d790a327f383d402b38e52de16f66003a51a31a2d208229bf_s390x",
        "relates_to_product_reference": "8Base-OSE-LOGGING-5.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/kibana6-rhel8@sha256:e712c9de32b6e58a7abd2baebac2cc4e6c6d448b87e5e4d6241410166c6b37fe_amd64 as a component of OpenShift Logging 5.2",
          "product_id": "8Base-OSE-LOGGING-5.2:openshift-logging/kibana6-rhel8@sha256:e712c9de32b6e58a7abd2baebac2cc4e6c6d448b87e5e4d6241410166c6b37fe_amd64"
        },
        "product_reference": "openshift-logging/kibana6-rhel8@sha256:e712c9de32b6e58a7abd2baebac2cc4e6c6d448b87e5e4d6241410166c6b37fe_amd64",
        "relates_to_product_reference": "8Base-OSE-LOGGING-5.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:4ba11d9e70d9f79220eb117675f8f86786f8e240c635f82e956396a6fd2dce33_s390x as a component of OpenShift Logging 5.2",
          "product_id": "8Base-OSE-LOGGING-5.2:openshift-logging/log-file-metric-exporter-rhel8@sha256:4ba11d9e70d9f79220eb117675f8f86786f8e240c635f82e956396a6fd2dce33_s390x"
        },
        "product_reference": "openshift-logging/log-file-metric-exporter-rhel8@sha256:4ba11d9e70d9f79220eb117675f8f86786f8e240c635f82e956396a6fd2dce33_s390x",
        "relates_to_product_reference": "8Base-OSE-LOGGING-5.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:93e626d851e4251ac8adf5c11328f9e774f36880e9f853a75d6eca43b5f09e76_amd64 as a component of OpenShift Logging 5.2",
          "product_id": "8Base-OSE-LOGGING-5.2:openshift-logging/log-file-metric-exporter-rhel8@sha256:93e626d851e4251ac8adf5c11328f9e774f36880e9f853a75d6eca43b5f09e76_amd64"
        },
        "product_reference": "openshift-logging/log-file-metric-exporter-rhel8@sha256:93e626d851e4251ac8adf5c11328f9e774f36880e9f853a75d6eca43b5f09e76_amd64",
        "relates_to_product_reference": "8Base-OSE-LOGGING-5.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:c161485004aee7ff930d73712a710aa0be1e8f17379b1e1a6468b008382d0fcb_ppc64le as a component of OpenShift Logging 5.2",
          "product_id": "8Base-OSE-LOGGING-5.2:openshift-logging/log-file-metric-exporter-rhel8@sha256:c161485004aee7ff930d73712a710aa0be1e8f17379b1e1a6468b008382d0fcb_ppc64le"
        },
        "product_reference": "openshift-logging/log-file-metric-exporter-rhel8@sha256:c161485004aee7ff930d73712a710aa0be1e8f17379b1e1a6468b008382d0fcb_ppc64le",
        "relates_to_product_reference": "8Base-OSE-LOGGING-5.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-curator5-rhel8@sha256:24b768c1d2fb38041cf14bfc4d7e95a98667b54cd06559eb17e56b38cdef5935_s390x as a component of OpenShift Logging 5.2",
          "product_id": "8Base-OSE-LOGGING-5.2:openshift-logging/logging-curator5-rhel8@sha256:24b768c1d2fb38041cf14bfc4d7e95a98667b54cd06559eb17e56b38cdef5935_s390x"
        },
        "product_reference": "openshift-logging/logging-curator5-rhel8@sha256:24b768c1d2fb38041cf14bfc4d7e95a98667b54cd06559eb17e56b38cdef5935_s390x",
        "relates_to_product_reference": "8Base-OSE-LOGGING-5.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-curator5-rhel8@sha256:946862097347e7872b09a6b28e32c1faad3afaa721a2d11ff2efc1523513eb3d_ppc64le as a component of OpenShift Logging 5.2",
          "product_id": "8Base-OSE-LOGGING-5.2:openshift-logging/logging-curator5-rhel8@sha256:946862097347e7872b09a6b28e32c1faad3afaa721a2d11ff2efc1523513eb3d_ppc64le"
        },
        "product_reference": "openshift-logging/logging-curator5-rhel8@sha256:946862097347e7872b09a6b28e32c1faad3afaa721a2d11ff2efc1523513eb3d_ppc64le",
        "relates_to_product_reference": "8Base-OSE-LOGGING-5.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-curator5-rhel8@sha256:d4f09349b8ad4c53463bab012ce783ab53111f4fc2bca790d61e7ded91e0e37e_amd64 as a component of OpenShift Logging 5.2",
          "product_id": "8Base-OSE-LOGGING-5.2:openshift-logging/logging-curator5-rhel8@sha256:d4f09349b8ad4c53463bab012ce783ab53111f4fc2bca790d61e7ded91e0e37e_amd64"
        },
        "product_reference": "openshift-logging/logging-curator5-rhel8@sha256:d4f09349b8ad4c53463bab012ce783ab53111f4fc2bca790d61e7ded91e0e37e_amd64",
        "relates_to_product_reference": "8Base-OSE-LOGGING-5.2"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-37136",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2021-09-14T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-OSE-LOGGING-5.2:openshift-logging/cluster-logging-operator-bundle@sha256:e4ffb0fd45e60c7bfb77ca368f41064fd73e442390a502f8f393ae81839c00a3_amd64",
            "8Base-OSE-LOGGING-5.2:openshift-logging/cluster-logging-rhel8-operator@sha256:65f4692fd0c2ec0edb10078bcf0c1760ddc13820ab1ca5324fdf610fb5a8fefb_s390x",
            "8Base-OSE-LOGGING-5.2:openshift-logging/cluster-logging-rhel8-operator@sha256:789a92c72f43e7144f7a606ded1d46dd37905d455f742dc6432e1a6f7cd1166b_amd64",
            "8Base-OSE-LOGGING-5.2:openshift-logging/cluster-logging-rhel8-operator@sha256:9ce12df98f4d7025ebd57d3df5663a8b8f954850458553ba46e3632c2d541f5a_ppc64le",
            "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch-operator-bundle@sha256:9321f376ff20443db006135e17060f6d5e0e95643d16cb9b8a839b9f95746fe0_amd64",
            "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch-proxy-rhel8@sha256:8cba0a6f2a32e8d37abb7e00f461a8ed3415c53ab3aca350b138687f636acf5a_amd64",
            "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch-proxy-rhel8@sha256:9b03dd6f7c46aabcdf380d1f68369a3543857984f9cf396c9c69479d7360aebf_ppc64le",
            "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch-proxy-rhel8@sha256:b2d34adb0fa6923aaa9f27e293f1b99a201d45bcd0b75ef67fc66125f861eccb_s390x",
            "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch-rhel8-operator@sha256:60ec64113b27eb5dfb0b8857174efc3a98da8892493a9fa2988dfc24d0539863_amd64",
            "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch-rhel8-operator@sha256:7b2af74b2e17b9d7a94dca9d80c8f7a0888f176b3044719f82d324c51124e812_s390x",
            "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch-rhel8-operator@sha256:f6cf62bdf8f65b2c9e384d560a3e10faf1bf09ef7646316e600c03292bcc6e9c_ppc64le",
            "8Base-OSE-LOGGING-5.2:openshift-logging/eventrouter-rhel8@sha256:817f5dc6aba5ab38267c519e3736125170e05c8f92a89ad49c59b85a17361924_s390x",
            "8Base-OSE-LOGGING-5.2:openshift-logging/eventrouter-rhel8@sha256:90c95cdb1833dc963c4f20ee1ef490eab39a194a5fd3388dd334627d0da35bb1_amd64",
            "8Base-OSE-LOGGING-5.2:openshift-logging/eventrouter-rhel8@sha256:ed1814ad94f78aed0f675c94e2977caa37dd37dab2cc97cfca822cca8e8d308a_ppc64le",
            "8Base-OSE-LOGGING-5.2:openshift-logging/fluentd-rhel8@sha256:0f0ecc6f72d023e6450d9039ec9854a1dd2e6a6b352fca447f3c41eedf51f632_s390x",
            "8Base-OSE-LOGGING-5.2:openshift-logging/fluentd-rhel8@sha256:550a893bd01fde28d01e719d6dab9e7d0bba3d258be6f4f3f1fd943cd64bac63_ppc64le",
            "8Base-OSE-LOGGING-5.2:openshift-logging/fluentd-rhel8@sha256:5846c4532557edd75fb21e46a2e7df9ef2d49750fb3e6c207da8437214f84801_amd64",
            "8Base-OSE-LOGGING-5.2:openshift-logging/kibana6-rhel8@sha256:8156bd1e3fcd549a0702410658bf523d7223e4ecee9da46b17d467badcb77950_ppc64le",
            "8Base-OSE-LOGGING-5.2:openshift-logging/kibana6-rhel8@sha256:b0d18b2097c25d8d790a327f383d402b38e52de16f66003a51a31a2d208229bf_s390x",
            "8Base-OSE-LOGGING-5.2:openshift-logging/kibana6-rhel8@sha256:e712c9de32b6e58a7abd2baebac2cc4e6c6d448b87e5e4d6241410166c6b37fe_amd64",
            "8Base-OSE-LOGGING-5.2:openshift-logging/log-file-metric-exporter-rhel8@sha256:4ba11d9e70d9f79220eb117675f8f86786f8e240c635f82e956396a6fd2dce33_s390x",
            "8Base-OSE-LOGGING-5.2:openshift-logging/log-file-metric-exporter-rhel8@sha256:93e626d851e4251ac8adf5c11328f9e774f36880e9f853a75d6eca43b5f09e76_amd64",
            "8Base-OSE-LOGGING-5.2:openshift-logging/log-file-metric-exporter-rhel8@sha256:c161485004aee7ff930d73712a710aa0be1e8f17379b1e1a6468b008382d0fcb_ppc64le",
            "8Base-OSE-LOGGING-5.2:openshift-logging/logging-curator5-rhel8@sha256:24b768c1d2fb38041cf14bfc4d7e95a98667b54cd06559eb17e56b38cdef5935_s390x",
            "8Base-OSE-LOGGING-5.2:openshift-logging/logging-curator5-rhel8@sha256:946862097347e7872b09a6b28e32c1faad3afaa721a2d11ff2efc1523513eb3d_ppc64le",
            "8Base-OSE-LOGGING-5.2:openshift-logging/logging-curator5-rhel8@sha256:d4f09349b8ad4c53463bab012ce783ab53111f4fc2bca790d61e7ded91e0e37e_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2004133"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Netty\u0027s netty-codec due to size restrictions for decompressed data in the Bzip2Decoder. By sending a specially-crafted input, a remote attacker could cause a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "netty-codec: Bzip2Decoder doesn\u0027t allow setting size restrictions for decompressed data",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "In the OpenShift Container Platform (OCP), the Hive/Presto/Hadoop components that comprise the OCP Metering stack ship the vulnerable version of netty-codec package. Since the release of OCP 4.6, the Metering product has been deprecated [1], so the affected components are marked as wontfix. This may be fixed in the future.\n\nStarting in OCP 4.7, the elasticsearch component is shipping as a part of the OpenShift Logging product (openshift-logging/elasticsearch6-rhel8). The elasticsearch component delivered in OCP 4.6 is marked as `Out of support scope` because these versions are already under Maintenance Phase of the support.\n\n[1] https://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html#ocp-4-6-metering-operator-deprecated",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch6-rhel8@sha256:267643d1c7686a12e548846a2b15ed1dd9af67353fad47487390b67da61cb833_amd64",
          "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch6-rhel8@sha256:a9d77def08bd0f8dd6efdf3b4f4043adc34ecdc8ad711c07d5e10ab9859c3bf4_s390x",
          "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch6-rhel8@sha256:c6d38cf0a1cedd00eb56d0d34133224dbbf40cae1ac227a68666a8fc527d2c4f_ppc64le"
        ],
        "known_not_affected": [
          "8Base-OSE-LOGGING-5.2:openshift-logging/cluster-logging-operator-bundle@sha256:e4ffb0fd45e60c7bfb77ca368f41064fd73e442390a502f8f393ae81839c00a3_amd64",
          "8Base-OSE-LOGGING-5.2:openshift-logging/cluster-logging-rhel8-operator@sha256:65f4692fd0c2ec0edb10078bcf0c1760ddc13820ab1ca5324fdf610fb5a8fefb_s390x",
          "8Base-OSE-LOGGING-5.2:openshift-logging/cluster-logging-rhel8-operator@sha256:789a92c72f43e7144f7a606ded1d46dd37905d455f742dc6432e1a6f7cd1166b_amd64",
          "8Base-OSE-LOGGING-5.2:openshift-logging/cluster-logging-rhel8-operator@sha256:9ce12df98f4d7025ebd57d3df5663a8b8f954850458553ba46e3632c2d541f5a_ppc64le",
          "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch-operator-bundle@sha256:9321f376ff20443db006135e17060f6d5e0e95643d16cb9b8a839b9f95746fe0_amd64",
          "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch-proxy-rhel8@sha256:8cba0a6f2a32e8d37abb7e00f461a8ed3415c53ab3aca350b138687f636acf5a_amd64",
          "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch-proxy-rhel8@sha256:9b03dd6f7c46aabcdf380d1f68369a3543857984f9cf396c9c69479d7360aebf_ppc64le",
          "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch-proxy-rhel8@sha256:b2d34adb0fa6923aaa9f27e293f1b99a201d45bcd0b75ef67fc66125f861eccb_s390x",
          "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch-rhel8-operator@sha256:60ec64113b27eb5dfb0b8857174efc3a98da8892493a9fa2988dfc24d0539863_amd64",
          "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch-rhel8-operator@sha256:7b2af74b2e17b9d7a94dca9d80c8f7a0888f176b3044719f82d324c51124e812_s390x",
          "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch-rhel8-operator@sha256:f6cf62bdf8f65b2c9e384d560a3e10faf1bf09ef7646316e600c03292bcc6e9c_ppc64le",
          "8Base-OSE-LOGGING-5.2:openshift-logging/eventrouter-rhel8@sha256:817f5dc6aba5ab38267c519e3736125170e05c8f92a89ad49c59b85a17361924_s390x",
          "8Base-OSE-LOGGING-5.2:openshift-logging/eventrouter-rhel8@sha256:90c95cdb1833dc963c4f20ee1ef490eab39a194a5fd3388dd334627d0da35bb1_amd64",
          "8Base-OSE-LOGGING-5.2:openshift-logging/eventrouter-rhel8@sha256:ed1814ad94f78aed0f675c94e2977caa37dd37dab2cc97cfca822cca8e8d308a_ppc64le",
          "8Base-OSE-LOGGING-5.2:openshift-logging/fluentd-rhel8@sha256:0f0ecc6f72d023e6450d9039ec9854a1dd2e6a6b352fca447f3c41eedf51f632_s390x",
          "8Base-OSE-LOGGING-5.2:openshift-logging/fluentd-rhel8@sha256:550a893bd01fde28d01e719d6dab9e7d0bba3d258be6f4f3f1fd943cd64bac63_ppc64le",
          "8Base-OSE-LOGGING-5.2:openshift-logging/fluentd-rhel8@sha256:5846c4532557edd75fb21e46a2e7df9ef2d49750fb3e6c207da8437214f84801_amd64",
          "8Base-OSE-LOGGING-5.2:openshift-logging/kibana6-rhel8@sha256:8156bd1e3fcd549a0702410658bf523d7223e4ecee9da46b17d467badcb77950_ppc64le",
          "8Base-OSE-LOGGING-5.2:openshift-logging/kibana6-rhel8@sha256:b0d18b2097c25d8d790a327f383d402b38e52de16f66003a51a31a2d208229bf_s390x",
          "8Base-OSE-LOGGING-5.2:openshift-logging/kibana6-rhel8@sha256:e712c9de32b6e58a7abd2baebac2cc4e6c6d448b87e5e4d6241410166c6b37fe_amd64",
          "8Base-OSE-LOGGING-5.2:openshift-logging/log-file-metric-exporter-rhel8@sha256:4ba11d9e70d9f79220eb117675f8f86786f8e240c635f82e956396a6fd2dce33_s390x",
          "8Base-OSE-LOGGING-5.2:openshift-logging/log-file-metric-exporter-rhel8@sha256:93e626d851e4251ac8adf5c11328f9e774f36880e9f853a75d6eca43b5f09e76_amd64",
          "8Base-OSE-LOGGING-5.2:openshift-logging/log-file-metric-exporter-rhel8@sha256:c161485004aee7ff930d73712a710aa0be1e8f17379b1e1a6468b008382d0fcb_ppc64le",
          "8Base-OSE-LOGGING-5.2:openshift-logging/logging-curator5-rhel8@sha256:24b768c1d2fb38041cf14bfc4d7e95a98667b54cd06559eb17e56b38cdef5935_s390x",
          "8Base-OSE-LOGGING-5.2:openshift-logging/logging-curator5-rhel8@sha256:946862097347e7872b09a6b28e32c1faad3afaa721a2d11ff2efc1523513eb3d_ppc64le",
          "8Base-OSE-LOGGING-5.2:openshift-logging/logging-curator5-rhel8@sha256:d4f09349b8ad4c53463bab012ce783ab53111f4fc2bca790d61e7ded91e0e37e_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-37136"
        },
        {
          "category": "external",
          "summary": "RHBZ#2004133",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2004133"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-37136",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-37136"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-37136",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-37136"
        },
        {
          "category": "external",
          "summary": "https://github.com/netty/netty/security/advisories/GHSA-grg4-wf29-r9vv",
          "url": "https://github.com/netty/netty/security/advisories/GHSA-grg4-wf29-r9vv"
        }
      ],
      "release_date": "2021-09-09T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-11T19:51:53+00:00",
          "details": "For OpenShift Container Platform 4.8 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.8/release_notes/ocp-4-8-release-notes.html\n\nFor Red Hat OpenShift Logging 5.2, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.7/logging/cluster-logging-upgrading.html",
          "product_ids": [
            "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch6-rhel8@sha256:267643d1c7686a12e548846a2b15ed1dd9af67353fad47487390b67da61cb833_amd64",
            "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch6-rhel8@sha256:a9d77def08bd0f8dd6efdf3b4f4043adc34ecdc8ad711c07d5e10ab9859c3bf4_s390x",
            "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch6-rhel8@sha256:c6d38cf0a1cedd00eb56d0d34133224dbbf40cae1ac227a68666a8fc527d2c4f_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:2218"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch6-rhel8@sha256:267643d1c7686a12e548846a2b15ed1dd9af67353fad47487390b67da61cb833_amd64",
            "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch6-rhel8@sha256:a9d77def08bd0f8dd6efdf3b4f4043adc34ecdc8ad711c07d5e10ab9859c3bf4_s390x",
            "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch6-rhel8@sha256:c6d38cf0a1cedd00eb56d0d34133224dbbf40cae1ac227a68666a8fc527d2c4f_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "netty-codec: Bzip2Decoder doesn\u0027t allow setting size restrictions for decompressed data"
    },
    {
      "cve": "CVE-2021-37137",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2021-09-14T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-OSE-LOGGING-5.2:openshift-logging/cluster-logging-operator-bundle@sha256:e4ffb0fd45e60c7bfb77ca368f41064fd73e442390a502f8f393ae81839c00a3_amd64",
            "8Base-OSE-LOGGING-5.2:openshift-logging/cluster-logging-rhel8-operator@sha256:65f4692fd0c2ec0edb10078bcf0c1760ddc13820ab1ca5324fdf610fb5a8fefb_s390x",
            "8Base-OSE-LOGGING-5.2:openshift-logging/cluster-logging-rhel8-operator@sha256:789a92c72f43e7144f7a606ded1d46dd37905d455f742dc6432e1a6f7cd1166b_amd64",
            "8Base-OSE-LOGGING-5.2:openshift-logging/cluster-logging-rhel8-operator@sha256:9ce12df98f4d7025ebd57d3df5663a8b8f954850458553ba46e3632c2d541f5a_ppc64le",
            "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch-operator-bundle@sha256:9321f376ff20443db006135e17060f6d5e0e95643d16cb9b8a839b9f95746fe0_amd64",
            "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch-proxy-rhel8@sha256:8cba0a6f2a32e8d37abb7e00f461a8ed3415c53ab3aca350b138687f636acf5a_amd64",
            "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch-proxy-rhel8@sha256:9b03dd6f7c46aabcdf380d1f68369a3543857984f9cf396c9c69479d7360aebf_ppc64le",
            "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch-proxy-rhel8@sha256:b2d34adb0fa6923aaa9f27e293f1b99a201d45bcd0b75ef67fc66125f861eccb_s390x",
            "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch-rhel8-operator@sha256:60ec64113b27eb5dfb0b8857174efc3a98da8892493a9fa2988dfc24d0539863_amd64",
            "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch-rhel8-operator@sha256:7b2af74b2e17b9d7a94dca9d80c8f7a0888f176b3044719f82d324c51124e812_s390x",
            "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch-rhel8-operator@sha256:f6cf62bdf8f65b2c9e384d560a3e10faf1bf09ef7646316e600c03292bcc6e9c_ppc64le",
            "8Base-OSE-LOGGING-5.2:openshift-logging/eventrouter-rhel8@sha256:817f5dc6aba5ab38267c519e3736125170e05c8f92a89ad49c59b85a17361924_s390x",
            "8Base-OSE-LOGGING-5.2:openshift-logging/eventrouter-rhel8@sha256:90c95cdb1833dc963c4f20ee1ef490eab39a194a5fd3388dd334627d0da35bb1_amd64",
            "8Base-OSE-LOGGING-5.2:openshift-logging/eventrouter-rhel8@sha256:ed1814ad94f78aed0f675c94e2977caa37dd37dab2cc97cfca822cca8e8d308a_ppc64le",
            "8Base-OSE-LOGGING-5.2:openshift-logging/fluentd-rhel8@sha256:0f0ecc6f72d023e6450d9039ec9854a1dd2e6a6b352fca447f3c41eedf51f632_s390x",
            "8Base-OSE-LOGGING-5.2:openshift-logging/fluentd-rhel8@sha256:550a893bd01fde28d01e719d6dab9e7d0bba3d258be6f4f3f1fd943cd64bac63_ppc64le",
            "8Base-OSE-LOGGING-5.2:openshift-logging/fluentd-rhel8@sha256:5846c4532557edd75fb21e46a2e7df9ef2d49750fb3e6c207da8437214f84801_amd64",
            "8Base-OSE-LOGGING-5.2:openshift-logging/kibana6-rhel8@sha256:8156bd1e3fcd549a0702410658bf523d7223e4ecee9da46b17d467badcb77950_ppc64le",
            "8Base-OSE-LOGGING-5.2:openshift-logging/kibana6-rhel8@sha256:b0d18b2097c25d8d790a327f383d402b38e52de16f66003a51a31a2d208229bf_s390x",
            "8Base-OSE-LOGGING-5.2:openshift-logging/kibana6-rhel8@sha256:e712c9de32b6e58a7abd2baebac2cc4e6c6d448b87e5e4d6241410166c6b37fe_amd64",
            "8Base-OSE-LOGGING-5.2:openshift-logging/log-file-metric-exporter-rhel8@sha256:4ba11d9e70d9f79220eb117675f8f86786f8e240c635f82e956396a6fd2dce33_s390x",
            "8Base-OSE-LOGGING-5.2:openshift-logging/log-file-metric-exporter-rhel8@sha256:93e626d851e4251ac8adf5c11328f9e774f36880e9f853a75d6eca43b5f09e76_amd64",
            "8Base-OSE-LOGGING-5.2:openshift-logging/log-file-metric-exporter-rhel8@sha256:c161485004aee7ff930d73712a710aa0be1e8f17379b1e1a6468b008382d0fcb_ppc64le",
            "8Base-OSE-LOGGING-5.2:openshift-logging/logging-curator5-rhel8@sha256:24b768c1d2fb38041cf14bfc4d7e95a98667b54cd06559eb17e56b38cdef5935_s390x",
            "8Base-OSE-LOGGING-5.2:openshift-logging/logging-curator5-rhel8@sha256:946862097347e7872b09a6b28e32c1faad3afaa721a2d11ff2efc1523513eb3d_ppc64le",
            "8Base-OSE-LOGGING-5.2:openshift-logging/logging-curator5-rhel8@sha256:d4f09349b8ad4c53463bab012ce783ab53111f4fc2bca790d61e7ded91e0e37e_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2004135"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Netty\u0027s netty-codec due to unrestricted chunk lengths in the SnappyFrameDecoder. By sending a specially-crafted input, a remote attacker could cause excessive memory usage resulting in a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "netty-codec: SnappyFrameDecoder doesn\u0027t restrict chunk length and may buffer skippable chunks in an unnecessary way",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "In OpenShift Container Platform (OCP), the Hive/Presto/Hadoop components that comprise the OCP Metering stack, ship the vulnerable version of netty-codec package.\nSince the release of OCP 4.6, the Metering product has been deprecated [1], hence the affected components are marked as wontfix.\nThis may be fixed in the future.\n\nStarting in OCP 4.7, the elasticsearch component is shipping as a part of the OpenShift Logging product (openshift-logging/elasticsearch6-rhel8). The elasticsearch component delivered in OCP 4.6 is marked as `Out of support scope` because these versions are already under Maintenance Phase of the support.\n\n[1] https://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html#ocp-4-6-metering-operator-deprecated",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch6-rhel8@sha256:267643d1c7686a12e548846a2b15ed1dd9af67353fad47487390b67da61cb833_amd64",
          "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch6-rhel8@sha256:a9d77def08bd0f8dd6efdf3b4f4043adc34ecdc8ad711c07d5e10ab9859c3bf4_s390x",
          "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch6-rhel8@sha256:c6d38cf0a1cedd00eb56d0d34133224dbbf40cae1ac227a68666a8fc527d2c4f_ppc64le"
        ],
        "known_not_affected": [
          "8Base-OSE-LOGGING-5.2:openshift-logging/cluster-logging-operator-bundle@sha256:e4ffb0fd45e60c7bfb77ca368f41064fd73e442390a502f8f393ae81839c00a3_amd64",
          "8Base-OSE-LOGGING-5.2:openshift-logging/cluster-logging-rhel8-operator@sha256:65f4692fd0c2ec0edb10078bcf0c1760ddc13820ab1ca5324fdf610fb5a8fefb_s390x",
          "8Base-OSE-LOGGING-5.2:openshift-logging/cluster-logging-rhel8-operator@sha256:789a92c72f43e7144f7a606ded1d46dd37905d455f742dc6432e1a6f7cd1166b_amd64",
          "8Base-OSE-LOGGING-5.2:openshift-logging/cluster-logging-rhel8-operator@sha256:9ce12df98f4d7025ebd57d3df5663a8b8f954850458553ba46e3632c2d541f5a_ppc64le",
          "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch-operator-bundle@sha256:9321f376ff20443db006135e17060f6d5e0e95643d16cb9b8a839b9f95746fe0_amd64",
          "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch-proxy-rhel8@sha256:8cba0a6f2a32e8d37abb7e00f461a8ed3415c53ab3aca350b138687f636acf5a_amd64",
          "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch-proxy-rhel8@sha256:9b03dd6f7c46aabcdf380d1f68369a3543857984f9cf396c9c69479d7360aebf_ppc64le",
          "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch-proxy-rhel8@sha256:b2d34adb0fa6923aaa9f27e293f1b99a201d45bcd0b75ef67fc66125f861eccb_s390x",
          "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch-rhel8-operator@sha256:60ec64113b27eb5dfb0b8857174efc3a98da8892493a9fa2988dfc24d0539863_amd64",
          "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch-rhel8-operator@sha256:7b2af74b2e17b9d7a94dca9d80c8f7a0888f176b3044719f82d324c51124e812_s390x",
          "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch-rhel8-operator@sha256:f6cf62bdf8f65b2c9e384d560a3e10faf1bf09ef7646316e600c03292bcc6e9c_ppc64le",
          "8Base-OSE-LOGGING-5.2:openshift-logging/eventrouter-rhel8@sha256:817f5dc6aba5ab38267c519e3736125170e05c8f92a89ad49c59b85a17361924_s390x",
          "8Base-OSE-LOGGING-5.2:openshift-logging/eventrouter-rhel8@sha256:90c95cdb1833dc963c4f20ee1ef490eab39a194a5fd3388dd334627d0da35bb1_amd64",
          "8Base-OSE-LOGGING-5.2:openshift-logging/eventrouter-rhel8@sha256:ed1814ad94f78aed0f675c94e2977caa37dd37dab2cc97cfca822cca8e8d308a_ppc64le",
          "8Base-OSE-LOGGING-5.2:openshift-logging/fluentd-rhel8@sha256:0f0ecc6f72d023e6450d9039ec9854a1dd2e6a6b352fca447f3c41eedf51f632_s390x",
          "8Base-OSE-LOGGING-5.2:openshift-logging/fluentd-rhel8@sha256:550a893bd01fde28d01e719d6dab9e7d0bba3d258be6f4f3f1fd943cd64bac63_ppc64le",
          "8Base-OSE-LOGGING-5.2:openshift-logging/fluentd-rhel8@sha256:5846c4532557edd75fb21e46a2e7df9ef2d49750fb3e6c207da8437214f84801_amd64",
          "8Base-OSE-LOGGING-5.2:openshift-logging/kibana6-rhel8@sha256:8156bd1e3fcd549a0702410658bf523d7223e4ecee9da46b17d467badcb77950_ppc64le",
          "8Base-OSE-LOGGING-5.2:openshift-logging/kibana6-rhel8@sha256:b0d18b2097c25d8d790a327f383d402b38e52de16f66003a51a31a2d208229bf_s390x",
          "8Base-OSE-LOGGING-5.2:openshift-logging/kibana6-rhel8@sha256:e712c9de32b6e58a7abd2baebac2cc4e6c6d448b87e5e4d6241410166c6b37fe_amd64",
          "8Base-OSE-LOGGING-5.2:openshift-logging/log-file-metric-exporter-rhel8@sha256:4ba11d9e70d9f79220eb117675f8f86786f8e240c635f82e956396a6fd2dce33_s390x",
          "8Base-OSE-LOGGING-5.2:openshift-logging/log-file-metric-exporter-rhel8@sha256:93e626d851e4251ac8adf5c11328f9e774f36880e9f853a75d6eca43b5f09e76_amd64",
          "8Base-OSE-LOGGING-5.2:openshift-logging/log-file-metric-exporter-rhel8@sha256:c161485004aee7ff930d73712a710aa0be1e8f17379b1e1a6468b008382d0fcb_ppc64le",
          "8Base-OSE-LOGGING-5.2:openshift-logging/logging-curator5-rhel8@sha256:24b768c1d2fb38041cf14bfc4d7e95a98667b54cd06559eb17e56b38cdef5935_s390x",
          "8Base-OSE-LOGGING-5.2:openshift-logging/logging-curator5-rhel8@sha256:946862097347e7872b09a6b28e32c1faad3afaa721a2d11ff2efc1523513eb3d_ppc64le",
          "8Base-OSE-LOGGING-5.2:openshift-logging/logging-curator5-rhel8@sha256:d4f09349b8ad4c53463bab012ce783ab53111f4fc2bca790d61e7ded91e0e37e_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-37137"
        },
        {
          "category": "external",
          "summary": "RHBZ#2004135",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2004135"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-37137",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-37137"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-37137",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-37137"
        },
        {
          "category": "external",
          "summary": "https://github.com/netty/netty/security/advisories/GHSA-grg4-wf29-r9vv",
          "url": "https://github.com/netty/netty/security/advisories/GHSA-grg4-wf29-r9vv"
        }
      ],
      "release_date": "2021-09-09T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-11T19:51:53+00:00",
          "details": "For OpenShift Container Platform 4.8 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.8/release_notes/ocp-4-8-release-notes.html\n\nFor Red Hat OpenShift Logging 5.2, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.7/logging/cluster-logging-upgrading.html",
          "product_ids": [
            "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch6-rhel8@sha256:267643d1c7686a12e548846a2b15ed1dd9af67353fad47487390b67da61cb833_amd64",
            "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch6-rhel8@sha256:a9d77def08bd0f8dd6efdf3b4f4043adc34ecdc8ad711c07d5e10ab9859c3bf4_s390x",
            "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch6-rhel8@sha256:c6d38cf0a1cedd00eb56d0d34133224dbbf40cae1ac227a68666a8fc527d2c4f_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:2218"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch6-rhel8@sha256:267643d1c7686a12e548846a2b15ed1dd9af67353fad47487390b67da61cb833_amd64",
            "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch6-rhel8@sha256:a9d77def08bd0f8dd6efdf3b4f4043adc34ecdc8ad711c07d5e10ab9859c3bf4_s390x",
            "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch6-rhel8@sha256:c6d38cf0a1cedd00eb56d0d34133224dbbf40cae1ac227a68666a8fc527d2c4f_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "netty-codec: SnappyFrameDecoder doesn\u0027t restrict chunk length and may buffer skippable chunks in an unnecessary way"
    },
    {
      "cve": "CVE-2021-43797",
      "cwe": {
        "id": "CWE-444",
        "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
      },
      "discovery_date": "2021-12-09T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-OSE-LOGGING-5.2:openshift-logging/cluster-logging-operator-bundle@sha256:e4ffb0fd45e60c7bfb77ca368f41064fd73e442390a502f8f393ae81839c00a3_amd64",
            "8Base-OSE-LOGGING-5.2:openshift-logging/cluster-logging-rhel8-operator@sha256:65f4692fd0c2ec0edb10078bcf0c1760ddc13820ab1ca5324fdf610fb5a8fefb_s390x",
            "8Base-OSE-LOGGING-5.2:openshift-logging/cluster-logging-rhel8-operator@sha256:789a92c72f43e7144f7a606ded1d46dd37905d455f742dc6432e1a6f7cd1166b_amd64",
            "8Base-OSE-LOGGING-5.2:openshift-logging/cluster-logging-rhel8-operator@sha256:9ce12df98f4d7025ebd57d3df5663a8b8f954850458553ba46e3632c2d541f5a_ppc64le",
            "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch-operator-bundle@sha256:9321f376ff20443db006135e17060f6d5e0e95643d16cb9b8a839b9f95746fe0_amd64",
            "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch-proxy-rhel8@sha256:8cba0a6f2a32e8d37abb7e00f461a8ed3415c53ab3aca350b138687f636acf5a_amd64",
            "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch-proxy-rhel8@sha256:9b03dd6f7c46aabcdf380d1f68369a3543857984f9cf396c9c69479d7360aebf_ppc64le",
            "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch-proxy-rhel8@sha256:b2d34adb0fa6923aaa9f27e293f1b99a201d45bcd0b75ef67fc66125f861eccb_s390x",
            "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch-rhel8-operator@sha256:60ec64113b27eb5dfb0b8857174efc3a98da8892493a9fa2988dfc24d0539863_amd64",
            "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch-rhel8-operator@sha256:7b2af74b2e17b9d7a94dca9d80c8f7a0888f176b3044719f82d324c51124e812_s390x",
            "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch-rhel8-operator@sha256:f6cf62bdf8f65b2c9e384d560a3e10faf1bf09ef7646316e600c03292bcc6e9c_ppc64le",
            "8Base-OSE-LOGGING-5.2:openshift-logging/eventrouter-rhel8@sha256:817f5dc6aba5ab38267c519e3736125170e05c8f92a89ad49c59b85a17361924_s390x",
            "8Base-OSE-LOGGING-5.2:openshift-logging/eventrouter-rhel8@sha256:90c95cdb1833dc963c4f20ee1ef490eab39a194a5fd3388dd334627d0da35bb1_amd64",
            "8Base-OSE-LOGGING-5.2:openshift-logging/eventrouter-rhel8@sha256:ed1814ad94f78aed0f675c94e2977caa37dd37dab2cc97cfca822cca8e8d308a_ppc64le",
            "8Base-OSE-LOGGING-5.2:openshift-logging/fluentd-rhel8@sha256:0f0ecc6f72d023e6450d9039ec9854a1dd2e6a6b352fca447f3c41eedf51f632_s390x",
            "8Base-OSE-LOGGING-5.2:openshift-logging/fluentd-rhel8@sha256:550a893bd01fde28d01e719d6dab9e7d0bba3d258be6f4f3f1fd943cd64bac63_ppc64le",
            "8Base-OSE-LOGGING-5.2:openshift-logging/fluentd-rhel8@sha256:5846c4532557edd75fb21e46a2e7df9ef2d49750fb3e6c207da8437214f84801_amd64",
            "8Base-OSE-LOGGING-5.2:openshift-logging/kibana6-rhel8@sha256:8156bd1e3fcd549a0702410658bf523d7223e4ecee9da46b17d467badcb77950_ppc64le",
            "8Base-OSE-LOGGING-5.2:openshift-logging/kibana6-rhel8@sha256:b0d18b2097c25d8d790a327f383d402b38e52de16f66003a51a31a2d208229bf_s390x",
            "8Base-OSE-LOGGING-5.2:openshift-logging/kibana6-rhel8@sha256:e712c9de32b6e58a7abd2baebac2cc4e6c6d448b87e5e4d6241410166c6b37fe_amd64",
            "8Base-OSE-LOGGING-5.2:openshift-logging/log-file-metric-exporter-rhel8@sha256:4ba11d9e70d9f79220eb117675f8f86786f8e240c635f82e956396a6fd2dce33_s390x",
            "8Base-OSE-LOGGING-5.2:openshift-logging/log-file-metric-exporter-rhel8@sha256:93e626d851e4251ac8adf5c11328f9e774f36880e9f853a75d6eca43b5f09e76_amd64",
            "8Base-OSE-LOGGING-5.2:openshift-logging/log-file-metric-exporter-rhel8@sha256:c161485004aee7ff930d73712a710aa0be1e8f17379b1e1a6468b008382d0fcb_ppc64le",
            "8Base-OSE-LOGGING-5.2:openshift-logging/logging-curator5-rhel8@sha256:24b768c1d2fb38041cf14bfc4d7e95a98667b54cd06559eb17e56b38cdef5935_s390x",
            "8Base-OSE-LOGGING-5.2:openshift-logging/logging-curator5-rhel8@sha256:946862097347e7872b09a6b28e32c1faad3afaa721a2d11ff2efc1523513eb3d_ppc64le",
            "8Base-OSE-LOGGING-5.2:openshift-logging/logging-curator5-rhel8@sha256:d4f09349b8ad4c53463bab012ce783ab53111f4fc2bca790d61e7ded91e0e37e_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2031958"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Netty, specifically in the netty-codec-http package. This flaw allows unauthorized control characters at the beginning and end of a request, does not follow the specification, and can cause HTTP request smuggling.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "netty: control chars in header names may lead to HTTP request smuggling",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "In OpenShift Container Platform (OCP), the Hive/Presto/Hadoop components that comprise the OCP Metering stack, ship the vulnerable version of netty-codec-http package.\nSince the release of OCP 4.6, the Metering product has been deprecated, hence the affected components are marked as wontfix.\nThe openshift4/ose-logging-elasticsearch6 container is marked as Out of support scope because since the release of OCP 4.7 the logging functionality is delivered as an OpenShift Logging product and OCP 4.6 is already in the Maintenance Support phase.\nA fix was introduced in netty-codec-http version 4.1.72.Final.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch6-rhel8@sha256:267643d1c7686a12e548846a2b15ed1dd9af67353fad47487390b67da61cb833_amd64",
          "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch6-rhel8@sha256:a9d77def08bd0f8dd6efdf3b4f4043adc34ecdc8ad711c07d5e10ab9859c3bf4_s390x",
          "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch6-rhel8@sha256:c6d38cf0a1cedd00eb56d0d34133224dbbf40cae1ac227a68666a8fc527d2c4f_ppc64le"
        ],
        "known_not_affected": [
          "8Base-OSE-LOGGING-5.2:openshift-logging/cluster-logging-operator-bundle@sha256:e4ffb0fd45e60c7bfb77ca368f41064fd73e442390a502f8f393ae81839c00a3_amd64",
          "8Base-OSE-LOGGING-5.2:openshift-logging/cluster-logging-rhel8-operator@sha256:65f4692fd0c2ec0edb10078bcf0c1760ddc13820ab1ca5324fdf610fb5a8fefb_s390x",
          "8Base-OSE-LOGGING-5.2:openshift-logging/cluster-logging-rhel8-operator@sha256:789a92c72f43e7144f7a606ded1d46dd37905d455f742dc6432e1a6f7cd1166b_amd64",
          "8Base-OSE-LOGGING-5.2:openshift-logging/cluster-logging-rhel8-operator@sha256:9ce12df98f4d7025ebd57d3df5663a8b8f954850458553ba46e3632c2d541f5a_ppc64le",
          "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch-operator-bundle@sha256:9321f376ff20443db006135e17060f6d5e0e95643d16cb9b8a839b9f95746fe0_amd64",
          "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch-proxy-rhel8@sha256:8cba0a6f2a32e8d37abb7e00f461a8ed3415c53ab3aca350b138687f636acf5a_amd64",
          "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch-proxy-rhel8@sha256:9b03dd6f7c46aabcdf380d1f68369a3543857984f9cf396c9c69479d7360aebf_ppc64le",
          "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch-proxy-rhel8@sha256:b2d34adb0fa6923aaa9f27e293f1b99a201d45bcd0b75ef67fc66125f861eccb_s390x",
          "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch-rhel8-operator@sha256:60ec64113b27eb5dfb0b8857174efc3a98da8892493a9fa2988dfc24d0539863_amd64",
          "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch-rhel8-operator@sha256:7b2af74b2e17b9d7a94dca9d80c8f7a0888f176b3044719f82d324c51124e812_s390x",
          "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch-rhel8-operator@sha256:f6cf62bdf8f65b2c9e384d560a3e10faf1bf09ef7646316e600c03292bcc6e9c_ppc64le",
          "8Base-OSE-LOGGING-5.2:openshift-logging/eventrouter-rhel8@sha256:817f5dc6aba5ab38267c519e3736125170e05c8f92a89ad49c59b85a17361924_s390x",
          "8Base-OSE-LOGGING-5.2:openshift-logging/eventrouter-rhel8@sha256:90c95cdb1833dc963c4f20ee1ef490eab39a194a5fd3388dd334627d0da35bb1_amd64",
          "8Base-OSE-LOGGING-5.2:openshift-logging/eventrouter-rhel8@sha256:ed1814ad94f78aed0f675c94e2977caa37dd37dab2cc97cfca822cca8e8d308a_ppc64le",
          "8Base-OSE-LOGGING-5.2:openshift-logging/fluentd-rhel8@sha256:0f0ecc6f72d023e6450d9039ec9854a1dd2e6a6b352fca447f3c41eedf51f632_s390x",
          "8Base-OSE-LOGGING-5.2:openshift-logging/fluentd-rhel8@sha256:550a893bd01fde28d01e719d6dab9e7d0bba3d258be6f4f3f1fd943cd64bac63_ppc64le",
          "8Base-OSE-LOGGING-5.2:openshift-logging/fluentd-rhel8@sha256:5846c4532557edd75fb21e46a2e7df9ef2d49750fb3e6c207da8437214f84801_amd64",
          "8Base-OSE-LOGGING-5.2:openshift-logging/kibana6-rhel8@sha256:8156bd1e3fcd549a0702410658bf523d7223e4ecee9da46b17d467badcb77950_ppc64le",
          "8Base-OSE-LOGGING-5.2:openshift-logging/kibana6-rhel8@sha256:b0d18b2097c25d8d790a327f383d402b38e52de16f66003a51a31a2d208229bf_s390x",
          "8Base-OSE-LOGGING-5.2:openshift-logging/kibana6-rhel8@sha256:e712c9de32b6e58a7abd2baebac2cc4e6c6d448b87e5e4d6241410166c6b37fe_amd64",
          "8Base-OSE-LOGGING-5.2:openshift-logging/log-file-metric-exporter-rhel8@sha256:4ba11d9e70d9f79220eb117675f8f86786f8e240c635f82e956396a6fd2dce33_s390x",
          "8Base-OSE-LOGGING-5.2:openshift-logging/log-file-metric-exporter-rhel8@sha256:93e626d851e4251ac8adf5c11328f9e774f36880e9f853a75d6eca43b5f09e76_amd64",
          "8Base-OSE-LOGGING-5.2:openshift-logging/log-file-metric-exporter-rhel8@sha256:c161485004aee7ff930d73712a710aa0be1e8f17379b1e1a6468b008382d0fcb_ppc64le",
          "8Base-OSE-LOGGING-5.2:openshift-logging/logging-curator5-rhel8@sha256:24b768c1d2fb38041cf14bfc4d7e95a98667b54cd06559eb17e56b38cdef5935_s390x",
          "8Base-OSE-LOGGING-5.2:openshift-logging/logging-curator5-rhel8@sha256:946862097347e7872b09a6b28e32c1faad3afaa721a2d11ff2efc1523513eb3d_ppc64le",
          "8Base-OSE-LOGGING-5.2:openshift-logging/logging-curator5-rhel8@sha256:d4f09349b8ad4c53463bab012ce783ab53111f4fc2bca790d61e7ded91e0e37e_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-43797"
        },
        {
          "category": "external",
          "summary": "RHBZ#2031958",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031958"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-43797",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-43797"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-43797",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-43797"
        },
        {
          "category": "external",
          "summary": "https://github.com/netty/netty/security/advisories/GHSA-wx5j-54mm-rqqq",
          "url": "https://github.com/netty/netty/security/advisories/GHSA-wx5j-54mm-rqqq"
        }
      ],
      "release_date": "2021-12-09T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-11T19:51:53+00:00",
          "details": "For OpenShift Container Platform 4.8 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.8/release_notes/ocp-4-8-release-notes.html\n\nFor Red Hat OpenShift Logging 5.2, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.7/logging/cluster-logging-upgrading.html",
          "product_ids": [
            "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch6-rhel8@sha256:267643d1c7686a12e548846a2b15ed1dd9af67353fad47487390b67da61cb833_amd64",
            "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch6-rhel8@sha256:a9d77def08bd0f8dd6efdf3b4f4043adc34ecdc8ad711c07d5e10ab9859c3bf4_s390x",
            "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch6-rhel8@sha256:c6d38cf0a1cedd00eb56d0d34133224dbbf40cae1ac227a68666a8fc527d2c4f_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:2218"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch6-rhel8@sha256:267643d1c7686a12e548846a2b15ed1dd9af67353fad47487390b67da61cb833_amd64",
            "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch6-rhel8@sha256:a9d77def08bd0f8dd6efdf3b4f4043adc34ecdc8ad711c07d5e10ab9859c3bf4_s390x",
            "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch6-rhel8@sha256:c6d38cf0a1cedd00eb56d0d34133224dbbf40cae1ac227a68666a8fc527d2c4f_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "netty: control chars in header names may lead to HTTP request smuggling"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Beni Paskin Cherniavsky"
          ],
          "organization": "Red Hat",
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2022-0759",
      "cwe": {
        "id": "CWE-295",
        "name": "Improper Certificate Validation"
      },
      "discovery_date": "2022-02-15T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-OSE-LOGGING-5.2:openshift-logging/cluster-logging-operator-bundle@sha256:e4ffb0fd45e60c7bfb77ca368f41064fd73e442390a502f8f393ae81839c00a3_amd64",
            "8Base-OSE-LOGGING-5.2:openshift-logging/cluster-logging-rhel8-operator@sha256:65f4692fd0c2ec0edb10078bcf0c1760ddc13820ab1ca5324fdf610fb5a8fefb_s390x",
            "8Base-OSE-LOGGING-5.2:openshift-logging/cluster-logging-rhel8-operator@sha256:789a92c72f43e7144f7a606ded1d46dd37905d455f742dc6432e1a6f7cd1166b_amd64",
            "8Base-OSE-LOGGING-5.2:openshift-logging/cluster-logging-rhel8-operator@sha256:9ce12df98f4d7025ebd57d3df5663a8b8f954850458553ba46e3632c2d541f5a_ppc64le",
            "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch-operator-bundle@sha256:9321f376ff20443db006135e17060f6d5e0e95643d16cb9b8a839b9f95746fe0_amd64",
            "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch-proxy-rhel8@sha256:8cba0a6f2a32e8d37abb7e00f461a8ed3415c53ab3aca350b138687f636acf5a_amd64",
            "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch-proxy-rhel8@sha256:9b03dd6f7c46aabcdf380d1f68369a3543857984f9cf396c9c69479d7360aebf_ppc64le",
            "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch-proxy-rhel8@sha256:b2d34adb0fa6923aaa9f27e293f1b99a201d45bcd0b75ef67fc66125f861eccb_s390x",
            "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch-rhel8-operator@sha256:60ec64113b27eb5dfb0b8857174efc3a98da8892493a9fa2988dfc24d0539863_amd64",
            "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch-rhel8-operator@sha256:7b2af74b2e17b9d7a94dca9d80c8f7a0888f176b3044719f82d324c51124e812_s390x",
            "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch-rhel8-operator@sha256:f6cf62bdf8f65b2c9e384d560a3e10faf1bf09ef7646316e600c03292bcc6e9c_ppc64le",
            "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch6-rhel8@sha256:267643d1c7686a12e548846a2b15ed1dd9af67353fad47487390b67da61cb833_amd64",
            "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch6-rhel8@sha256:a9d77def08bd0f8dd6efdf3b4f4043adc34ecdc8ad711c07d5e10ab9859c3bf4_s390x",
            "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch6-rhel8@sha256:c6d38cf0a1cedd00eb56d0d34133224dbbf40cae1ac227a68666a8fc527d2c4f_ppc64le",
            "8Base-OSE-LOGGING-5.2:openshift-logging/eventrouter-rhel8@sha256:817f5dc6aba5ab38267c519e3736125170e05c8f92a89ad49c59b85a17361924_s390x",
            "8Base-OSE-LOGGING-5.2:openshift-logging/eventrouter-rhel8@sha256:90c95cdb1833dc963c4f20ee1ef490eab39a194a5fd3388dd334627d0da35bb1_amd64",
            "8Base-OSE-LOGGING-5.2:openshift-logging/eventrouter-rhel8@sha256:ed1814ad94f78aed0f675c94e2977caa37dd37dab2cc97cfca822cca8e8d308a_ppc64le",
            "8Base-OSE-LOGGING-5.2:openshift-logging/kibana6-rhel8@sha256:8156bd1e3fcd549a0702410658bf523d7223e4ecee9da46b17d467badcb77950_ppc64le",
            "8Base-OSE-LOGGING-5.2:openshift-logging/kibana6-rhel8@sha256:b0d18b2097c25d8d790a327f383d402b38e52de16f66003a51a31a2d208229bf_s390x",
            "8Base-OSE-LOGGING-5.2:openshift-logging/kibana6-rhel8@sha256:e712c9de32b6e58a7abd2baebac2cc4e6c6d448b87e5e4d6241410166c6b37fe_amd64",
            "8Base-OSE-LOGGING-5.2:openshift-logging/log-file-metric-exporter-rhel8@sha256:4ba11d9e70d9f79220eb117675f8f86786f8e240c635f82e956396a6fd2dce33_s390x",
            "8Base-OSE-LOGGING-5.2:openshift-logging/log-file-metric-exporter-rhel8@sha256:93e626d851e4251ac8adf5c11328f9e774f36880e9f853a75d6eca43b5f09e76_amd64",
            "8Base-OSE-LOGGING-5.2:openshift-logging/log-file-metric-exporter-rhel8@sha256:c161485004aee7ff930d73712a710aa0be1e8f17379b1e1a6468b008382d0fcb_ppc64le",
            "8Base-OSE-LOGGING-5.2:openshift-logging/logging-curator5-rhel8@sha256:24b768c1d2fb38041cf14bfc4d7e95a98667b54cd06559eb17e56b38cdef5935_s390x",
            "8Base-OSE-LOGGING-5.2:openshift-logging/logging-curator5-rhel8@sha256:946862097347e7872b09a6b28e32c1faad3afaa721a2d11ff2efc1523513eb3d_ppc64le",
            "8Base-OSE-LOGGING-5.2:openshift-logging/logging-curator5-rhel8@sha256:d4f09349b8ad4c53463bab012ce783ab53111f4fc2bca790d61e7ded91e0e37e_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2058404"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in kubeclient, the Ruby client for Kubernetes REST API, in the way it parsed kubeconfig files. When the kubeconfig file does not configure custom CA to verify certs, kubeclient ends up accepting any certificate (it wrongly returns VERIFY_NONE). Ruby applications that leverage kubeclient to parse kubeconfig files are susceptible to Man-in-the-middle attacks (MITM).",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kubeclient: kubeconfig parsing error can lead to MITM attacks",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-OSE-LOGGING-5.2:openshift-logging/fluentd-rhel8@sha256:0f0ecc6f72d023e6450d9039ec9854a1dd2e6a6b352fca447f3c41eedf51f632_s390x",
          "8Base-OSE-LOGGING-5.2:openshift-logging/fluentd-rhel8@sha256:550a893bd01fde28d01e719d6dab9e7d0bba3d258be6f4f3f1fd943cd64bac63_ppc64le",
          "8Base-OSE-LOGGING-5.2:openshift-logging/fluentd-rhel8@sha256:5846c4532557edd75fb21e46a2e7df9ef2d49750fb3e6c207da8437214f84801_amd64"
        ],
        "known_not_affected": [
          "8Base-OSE-LOGGING-5.2:openshift-logging/cluster-logging-operator-bundle@sha256:e4ffb0fd45e60c7bfb77ca368f41064fd73e442390a502f8f393ae81839c00a3_amd64",
          "8Base-OSE-LOGGING-5.2:openshift-logging/cluster-logging-rhel8-operator@sha256:65f4692fd0c2ec0edb10078bcf0c1760ddc13820ab1ca5324fdf610fb5a8fefb_s390x",
          "8Base-OSE-LOGGING-5.2:openshift-logging/cluster-logging-rhel8-operator@sha256:789a92c72f43e7144f7a606ded1d46dd37905d455f742dc6432e1a6f7cd1166b_amd64",
          "8Base-OSE-LOGGING-5.2:openshift-logging/cluster-logging-rhel8-operator@sha256:9ce12df98f4d7025ebd57d3df5663a8b8f954850458553ba46e3632c2d541f5a_ppc64le",
          "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch-operator-bundle@sha256:9321f376ff20443db006135e17060f6d5e0e95643d16cb9b8a839b9f95746fe0_amd64",
          "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch-proxy-rhel8@sha256:8cba0a6f2a32e8d37abb7e00f461a8ed3415c53ab3aca350b138687f636acf5a_amd64",
          "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch-proxy-rhel8@sha256:9b03dd6f7c46aabcdf380d1f68369a3543857984f9cf396c9c69479d7360aebf_ppc64le",
          "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch-proxy-rhel8@sha256:b2d34adb0fa6923aaa9f27e293f1b99a201d45bcd0b75ef67fc66125f861eccb_s390x",
          "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch-rhel8-operator@sha256:60ec64113b27eb5dfb0b8857174efc3a98da8892493a9fa2988dfc24d0539863_amd64",
          "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch-rhel8-operator@sha256:7b2af74b2e17b9d7a94dca9d80c8f7a0888f176b3044719f82d324c51124e812_s390x",
          "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch-rhel8-operator@sha256:f6cf62bdf8f65b2c9e384d560a3e10faf1bf09ef7646316e600c03292bcc6e9c_ppc64le",
          "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch6-rhel8@sha256:267643d1c7686a12e548846a2b15ed1dd9af67353fad47487390b67da61cb833_amd64",
          "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch6-rhel8@sha256:a9d77def08bd0f8dd6efdf3b4f4043adc34ecdc8ad711c07d5e10ab9859c3bf4_s390x",
          "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch6-rhel8@sha256:c6d38cf0a1cedd00eb56d0d34133224dbbf40cae1ac227a68666a8fc527d2c4f_ppc64le",
          "8Base-OSE-LOGGING-5.2:openshift-logging/eventrouter-rhel8@sha256:817f5dc6aba5ab38267c519e3736125170e05c8f92a89ad49c59b85a17361924_s390x",
          "8Base-OSE-LOGGING-5.2:openshift-logging/eventrouter-rhel8@sha256:90c95cdb1833dc963c4f20ee1ef490eab39a194a5fd3388dd334627d0da35bb1_amd64",
          "8Base-OSE-LOGGING-5.2:openshift-logging/eventrouter-rhel8@sha256:ed1814ad94f78aed0f675c94e2977caa37dd37dab2cc97cfca822cca8e8d308a_ppc64le",
          "8Base-OSE-LOGGING-5.2:openshift-logging/kibana6-rhel8@sha256:8156bd1e3fcd549a0702410658bf523d7223e4ecee9da46b17d467badcb77950_ppc64le",
          "8Base-OSE-LOGGING-5.2:openshift-logging/kibana6-rhel8@sha256:b0d18b2097c25d8d790a327f383d402b38e52de16f66003a51a31a2d208229bf_s390x",
          "8Base-OSE-LOGGING-5.2:openshift-logging/kibana6-rhel8@sha256:e712c9de32b6e58a7abd2baebac2cc4e6c6d448b87e5e4d6241410166c6b37fe_amd64",
          "8Base-OSE-LOGGING-5.2:openshift-logging/log-file-metric-exporter-rhel8@sha256:4ba11d9e70d9f79220eb117675f8f86786f8e240c635f82e956396a6fd2dce33_s390x",
          "8Base-OSE-LOGGING-5.2:openshift-logging/log-file-metric-exporter-rhel8@sha256:93e626d851e4251ac8adf5c11328f9e774f36880e9f853a75d6eca43b5f09e76_amd64",
          "8Base-OSE-LOGGING-5.2:openshift-logging/log-file-metric-exporter-rhel8@sha256:c161485004aee7ff930d73712a710aa0be1e8f17379b1e1a6468b008382d0fcb_ppc64le",
          "8Base-OSE-LOGGING-5.2:openshift-logging/logging-curator5-rhel8@sha256:24b768c1d2fb38041cf14bfc4d7e95a98667b54cd06559eb17e56b38cdef5935_s390x",
          "8Base-OSE-LOGGING-5.2:openshift-logging/logging-curator5-rhel8@sha256:946862097347e7872b09a6b28e32c1faad3afaa721a2d11ff2efc1523513eb3d_ppc64le",
          "8Base-OSE-LOGGING-5.2:openshift-logging/logging-curator5-rhel8@sha256:d4f09349b8ad4c53463bab012ce783ab53111f4fc2bca790d61e7ded91e0e37e_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-0759"
        },
        {
          "category": "external",
          "summary": "RHBZ#2058404",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2058404"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0759",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-0759"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0759",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0759"
        }
      ],
      "release_date": "2022-03-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-11T19:51:53+00:00",
          "details": "For OpenShift Container Platform 4.8 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.8/release_notes/ocp-4-8-release-notes.html\n\nFor Red Hat OpenShift Logging 5.2, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.7/logging/cluster-logging-upgrading.html",
          "product_ids": [
            "8Base-OSE-LOGGING-5.2:openshift-logging/fluentd-rhel8@sha256:0f0ecc6f72d023e6450d9039ec9854a1dd2e6a6b352fca447f3c41eedf51f632_s390x",
            "8Base-OSE-LOGGING-5.2:openshift-logging/fluentd-rhel8@sha256:550a893bd01fde28d01e719d6dab9e7d0bba3d258be6f4f3f1fd943cd64bac63_ppc64le",
            "8Base-OSE-LOGGING-5.2:openshift-logging/fluentd-rhel8@sha256:5846c4532557edd75fb21e46a2e7df9ef2d49750fb3e6c207da8437214f84801_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:2218"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-OSE-LOGGING-5.2:openshift-logging/fluentd-rhel8@sha256:0f0ecc6f72d023e6450d9039ec9854a1dd2e6a6b352fca447f3c41eedf51f632_s390x",
            "8Base-OSE-LOGGING-5.2:openshift-logging/fluentd-rhel8@sha256:550a893bd01fde28d01e719d6dab9e7d0bba3d258be6f4f3f1fd943cd64bac63_ppc64le",
            "8Base-OSE-LOGGING-5.2:openshift-logging/fluentd-rhel8@sha256:5846c4532557edd75fb21e46a2e7df9ef2d49750fb3e6c207da8437214f84801_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kubeclient: kubeconfig parsing error can lead to MITM attacks"
    },
    {
      "cve": "CVE-2022-21698",
      "cwe": {
        "id": "CWE-772",
        "name": "Missing Release of Resource after Effective Lifetime"
      },
      "discovery_date": "2022-01-19T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-OSE-LOGGING-5.2:openshift-logging/cluster-logging-operator-bundle@sha256:e4ffb0fd45e60c7bfb77ca368f41064fd73e442390a502f8f393ae81839c00a3_amd64",
            "8Base-OSE-LOGGING-5.2:openshift-logging/cluster-logging-rhel8-operator@sha256:65f4692fd0c2ec0edb10078bcf0c1760ddc13820ab1ca5324fdf610fb5a8fefb_s390x",
            "8Base-OSE-LOGGING-5.2:openshift-logging/cluster-logging-rhel8-operator@sha256:789a92c72f43e7144f7a606ded1d46dd37905d455f742dc6432e1a6f7cd1166b_amd64",
            "8Base-OSE-LOGGING-5.2:openshift-logging/cluster-logging-rhel8-operator@sha256:9ce12df98f4d7025ebd57d3df5663a8b8f954850458553ba46e3632c2d541f5a_ppc64le",
            "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch-operator-bundle@sha256:9321f376ff20443db006135e17060f6d5e0e95643d16cb9b8a839b9f95746fe0_amd64",
            "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch6-rhel8@sha256:267643d1c7686a12e548846a2b15ed1dd9af67353fad47487390b67da61cb833_amd64",
            "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch6-rhel8@sha256:a9d77def08bd0f8dd6efdf3b4f4043adc34ecdc8ad711c07d5e10ab9859c3bf4_s390x",
            "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch6-rhel8@sha256:c6d38cf0a1cedd00eb56d0d34133224dbbf40cae1ac227a68666a8fc527d2c4f_ppc64le",
            "8Base-OSE-LOGGING-5.2:openshift-logging/eventrouter-rhel8@sha256:817f5dc6aba5ab38267c519e3736125170e05c8f92a89ad49c59b85a17361924_s390x",
            "8Base-OSE-LOGGING-5.2:openshift-logging/eventrouter-rhel8@sha256:90c95cdb1833dc963c4f20ee1ef490eab39a194a5fd3388dd334627d0da35bb1_amd64",
            "8Base-OSE-LOGGING-5.2:openshift-logging/eventrouter-rhel8@sha256:ed1814ad94f78aed0f675c94e2977caa37dd37dab2cc97cfca822cca8e8d308a_ppc64le",
            "8Base-OSE-LOGGING-5.2:openshift-logging/fluentd-rhel8@sha256:0f0ecc6f72d023e6450d9039ec9854a1dd2e6a6b352fca447f3c41eedf51f632_s390x",
            "8Base-OSE-LOGGING-5.2:openshift-logging/fluentd-rhel8@sha256:550a893bd01fde28d01e719d6dab9e7d0bba3d258be6f4f3f1fd943cd64bac63_ppc64le",
            "8Base-OSE-LOGGING-5.2:openshift-logging/fluentd-rhel8@sha256:5846c4532557edd75fb21e46a2e7df9ef2d49750fb3e6c207da8437214f84801_amd64",
            "8Base-OSE-LOGGING-5.2:openshift-logging/kibana6-rhel8@sha256:8156bd1e3fcd549a0702410658bf523d7223e4ecee9da46b17d467badcb77950_ppc64le",
            "8Base-OSE-LOGGING-5.2:openshift-logging/kibana6-rhel8@sha256:b0d18b2097c25d8d790a327f383d402b38e52de16f66003a51a31a2d208229bf_s390x",
            "8Base-OSE-LOGGING-5.2:openshift-logging/kibana6-rhel8@sha256:e712c9de32b6e58a7abd2baebac2cc4e6c6d448b87e5e4d6241410166c6b37fe_amd64",
            "8Base-OSE-LOGGING-5.2:openshift-logging/log-file-metric-exporter-rhel8@sha256:4ba11d9e70d9f79220eb117675f8f86786f8e240c635f82e956396a6fd2dce33_s390x",
            "8Base-OSE-LOGGING-5.2:openshift-logging/log-file-metric-exporter-rhel8@sha256:93e626d851e4251ac8adf5c11328f9e774f36880e9f853a75d6eca43b5f09e76_amd64",
            "8Base-OSE-LOGGING-5.2:openshift-logging/log-file-metric-exporter-rhel8@sha256:c161485004aee7ff930d73712a710aa0be1e8f17379b1e1a6468b008382d0fcb_ppc64le",
            "8Base-OSE-LOGGING-5.2:openshift-logging/logging-curator5-rhel8@sha256:24b768c1d2fb38041cf14bfc4d7e95a98667b54cd06559eb17e56b38cdef5935_s390x",
            "8Base-OSE-LOGGING-5.2:openshift-logging/logging-curator5-rhel8@sha256:946862097347e7872b09a6b28e32c1faad3afaa721a2d11ff2efc1523513eb3d_ppc64le",
            "8Base-OSE-LOGGING-5.2:openshift-logging/logging-curator5-rhel8@sha256:d4f09349b8ad4c53463bab012ce783ab53111f4fc2bca790d61e7ded91e0e37e_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2045880"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A denial of service attack was found in prometheus/client_golang. This flaw allows an attacker to produce a denial of service attack on an HTTP server by exploiting the InstrumentHandlerCounter function in the version below 1.11.1, resulting in a loss of availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "prometheus/client_golang: Denial of service using InstrumentHandlerCounter",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw has been rated as having a moderate impact for two main reasons. The opportunity for a Denial of Service is limited to the golang runtime. In the case of OpenShift Container Platform, this would be restricted within each individual container. Additionally, this is in alignment with upstream\u0027s (the Prometheus project) impact rating.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch-proxy-rhel8@sha256:8cba0a6f2a32e8d37abb7e00f461a8ed3415c53ab3aca350b138687f636acf5a_amd64",
          "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch-proxy-rhel8@sha256:9b03dd6f7c46aabcdf380d1f68369a3543857984f9cf396c9c69479d7360aebf_ppc64le",
          "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch-proxy-rhel8@sha256:b2d34adb0fa6923aaa9f27e293f1b99a201d45bcd0b75ef67fc66125f861eccb_s390x",
          "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch-rhel8-operator@sha256:60ec64113b27eb5dfb0b8857174efc3a98da8892493a9fa2988dfc24d0539863_amd64",
          "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch-rhel8-operator@sha256:7b2af74b2e17b9d7a94dca9d80c8f7a0888f176b3044719f82d324c51124e812_s390x",
          "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch-rhel8-operator@sha256:f6cf62bdf8f65b2c9e384d560a3e10faf1bf09ef7646316e600c03292bcc6e9c_ppc64le"
        ],
        "known_not_affected": [
          "8Base-OSE-LOGGING-5.2:openshift-logging/cluster-logging-operator-bundle@sha256:e4ffb0fd45e60c7bfb77ca368f41064fd73e442390a502f8f393ae81839c00a3_amd64",
          "8Base-OSE-LOGGING-5.2:openshift-logging/cluster-logging-rhel8-operator@sha256:65f4692fd0c2ec0edb10078bcf0c1760ddc13820ab1ca5324fdf610fb5a8fefb_s390x",
          "8Base-OSE-LOGGING-5.2:openshift-logging/cluster-logging-rhel8-operator@sha256:789a92c72f43e7144f7a606ded1d46dd37905d455f742dc6432e1a6f7cd1166b_amd64",
          "8Base-OSE-LOGGING-5.2:openshift-logging/cluster-logging-rhel8-operator@sha256:9ce12df98f4d7025ebd57d3df5663a8b8f954850458553ba46e3632c2d541f5a_ppc64le",
          "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch-operator-bundle@sha256:9321f376ff20443db006135e17060f6d5e0e95643d16cb9b8a839b9f95746fe0_amd64",
          "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch6-rhel8@sha256:267643d1c7686a12e548846a2b15ed1dd9af67353fad47487390b67da61cb833_amd64",
          "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch6-rhel8@sha256:a9d77def08bd0f8dd6efdf3b4f4043adc34ecdc8ad711c07d5e10ab9859c3bf4_s390x",
          "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch6-rhel8@sha256:c6d38cf0a1cedd00eb56d0d34133224dbbf40cae1ac227a68666a8fc527d2c4f_ppc64le",
          "8Base-OSE-LOGGING-5.2:openshift-logging/eventrouter-rhel8@sha256:817f5dc6aba5ab38267c519e3736125170e05c8f92a89ad49c59b85a17361924_s390x",
          "8Base-OSE-LOGGING-5.2:openshift-logging/eventrouter-rhel8@sha256:90c95cdb1833dc963c4f20ee1ef490eab39a194a5fd3388dd334627d0da35bb1_amd64",
          "8Base-OSE-LOGGING-5.2:openshift-logging/eventrouter-rhel8@sha256:ed1814ad94f78aed0f675c94e2977caa37dd37dab2cc97cfca822cca8e8d308a_ppc64le",
          "8Base-OSE-LOGGING-5.2:openshift-logging/fluentd-rhel8@sha256:0f0ecc6f72d023e6450d9039ec9854a1dd2e6a6b352fca447f3c41eedf51f632_s390x",
          "8Base-OSE-LOGGING-5.2:openshift-logging/fluentd-rhel8@sha256:550a893bd01fde28d01e719d6dab9e7d0bba3d258be6f4f3f1fd943cd64bac63_ppc64le",
          "8Base-OSE-LOGGING-5.2:openshift-logging/fluentd-rhel8@sha256:5846c4532557edd75fb21e46a2e7df9ef2d49750fb3e6c207da8437214f84801_amd64",
          "8Base-OSE-LOGGING-5.2:openshift-logging/kibana6-rhel8@sha256:8156bd1e3fcd549a0702410658bf523d7223e4ecee9da46b17d467badcb77950_ppc64le",
          "8Base-OSE-LOGGING-5.2:openshift-logging/kibana6-rhel8@sha256:b0d18b2097c25d8d790a327f383d402b38e52de16f66003a51a31a2d208229bf_s390x",
          "8Base-OSE-LOGGING-5.2:openshift-logging/kibana6-rhel8@sha256:e712c9de32b6e58a7abd2baebac2cc4e6c6d448b87e5e4d6241410166c6b37fe_amd64",
          "8Base-OSE-LOGGING-5.2:openshift-logging/log-file-metric-exporter-rhel8@sha256:4ba11d9e70d9f79220eb117675f8f86786f8e240c635f82e956396a6fd2dce33_s390x",
          "8Base-OSE-LOGGING-5.2:openshift-logging/log-file-metric-exporter-rhel8@sha256:93e626d851e4251ac8adf5c11328f9e774f36880e9f853a75d6eca43b5f09e76_amd64",
          "8Base-OSE-LOGGING-5.2:openshift-logging/log-file-metric-exporter-rhel8@sha256:c161485004aee7ff930d73712a710aa0be1e8f17379b1e1a6468b008382d0fcb_ppc64le",
          "8Base-OSE-LOGGING-5.2:openshift-logging/logging-curator5-rhel8@sha256:24b768c1d2fb38041cf14bfc4d7e95a98667b54cd06559eb17e56b38cdef5935_s390x",
          "8Base-OSE-LOGGING-5.2:openshift-logging/logging-curator5-rhel8@sha256:946862097347e7872b09a6b28e32c1faad3afaa721a2d11ff2efc1523513eb3d_ppc64le",
          "8Base-OSE-LOGGING-5.2:openshift-logging/logging-curator5-rhel8@sha256:d4f09349b8ad4c53463bab012ce783ab53111f4fc2bca790d61e7ded91e0e37e_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-21698"
        },
        {
          "category": "external",
          "summary": "RHBZ#2045880",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2045880"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21698",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-21698"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21698",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21698"
        },
        {
          "category": "external",
          "summary": "https://github.com/prometheus/client_golang/security/advisories/GHSA-cg3q-j54f-5p7p",
          "url": "https://github.com/prometheus/client_golang/security/advisories/GHSA-cg3q-j54f-5p7p"
        }
      ],
      "release_date": "2022-02-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-11T19:51:53+00:00",
          "details": "For OpenShift Container Platform 4.8 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.8/release_notes/ocp-4-8-release-notes.html\n\nFor Red Hat OpenShift Logging 5.2, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.7/logging/cluster-logging-upgrading.html",
          "product_ids": [
            "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch-proxy-rhel8@sha256:8cba0a6f2a32e8d37abb7e00f461a8ed3415c53ab3aca350b138687f636acf5a_amd64",
            "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch-proxy-rhel8@sha256:9b03dd6f7c46aabcdf380d1f68369a3543857984f9cf396c9c69479d7360aebf_ppc64le",
            "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch-proxy-rhel8@sha256:b2d34adb0fa6923aaa9f27e293f1b99a201d45bcd0b75ef67fc66125f861eccb_s390x",
            "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch-rhel8-operator@sha256:60ec64113b27eb5dfb0b8857174efc3a98da8892493a9fa2988dfc24d0539863_amd64",
            "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch-rhel8-operator@sha256:7b2af74b2e17b9d7a94dca9d80c8f7a0888f176b3044719f82d324c51124e812_s390x",
            "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch-rhel8-operator@sha256:f6cf62bdf8f65b2c9e384d560a3e10faf1bf09ef7646316e600c03292bcc6e9c_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:2218"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch-proxy-rhel8@sha256:8cba0a6f2a32e8d37abb7e00f461a8ed3415c53ab3aca350b138687f636acf5a_amd64",
            "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch-proxy-rhel8@sha256:9b03dd6f7c46aabcdf380d1f68369a3543857984f9cf396c9c69479d7360aebf_ppc64le",
            "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch-proxy-rhel8@sha256:b2d34adb0fa6923aaa9f27e293f1b99a201d45bcd0b75ef67fc66125f861eccb_s390x",
            "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch-rhel8-operator@sha256:60ec64113b27eb5dfb0b8857174efc3a98da8892493a9fa2988dfc24d0539863_amd64",
            "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch-rhel8-operator@sha256:7b2af74b2e17b9d7a94dca9d80c8f7a0888f176b3044719f82d324c51124e812_s390x",
            "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch-rhel8-operator@sha256:f6cf62bdf8f65b2c9e384d560a3e10faf1bf09ef7646316e600c03292bcc6e9c_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "prometheus/client_golang: Denial of service using InstrumentHandlerCounter"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.