rhsa-2022_5908
Vulnerability from csaf_redhat
Published
2022-08-04 15:59
Modified
2024-11-22 22:27
Summary
Red Hat Security Advisory: Openshift Logging Bug Fix and security update Release (5.3.10)
Notes
Topic
Openshift Logging Bug Fix Release (5.3.10)
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Openshift Logging Bug Fix Release (5.3.10)
Security Fix(es):
* golang: out-of-bounds read in golang.org/x/text/language leads to DoS (CVE-2021-38561)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Openshift Logging Bug Fix Release (5.3.10)\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Openshift Logging Bug Fix Release (5.3.10)\n\nSecurity Fix(es):\n\n* golang: out-of-bounds read in golang.org/x/text/language leads to DoS (CVE-2021-38561)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:5908", "url": "https://access.redhat.com/errata/RHSA-2022:5908" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2100495", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2100495" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_5908.json" } ], "title": "Red Hat Security Advisory: Openshift Logging Bug Fix and security update Release (5.3.10)", "tracking": { "current_release_date": "2024-11-22T22:27:50+00:00", "generator": { "date": "2024-11-22T22:27:50+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2022:5908", "initial_release_date": "2022-08-04T15:59:19+00:00", "revision_history": [ { "date": "2022-08-04T15:59:19+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-08-04T15:59:19+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T22:27:50+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "OpenShift Logging 5.3", "product": { "name": "OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3", "product_identification_helper": { "cpe": "cpe:/a:redhat:logging:5.3::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:146cc90c37131996faa904c893f57111e9a621298820f35ab9a8906dc090fa56_s390x", "product": { "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:146cc90c37131996faa904c893f57111e9a621298820f35ab9a8906dc090fa56_s390x", "product_id": "openshift-logging/cluster-logging-rhel8-operator@sha256:146cc90c37131996faa904c893f57111e9a621298820f35ab9a8906dc090fa56_s390x", "product_identification_helper": { "purl": "pkg:oci/cluster-logging-rhel8-operator@sha256:146cc90c37131996faa904c893f57111e9a621298820f35ab9a8906dc090fa56?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel8-operator\u0026tag=v5.3.10-2" } } }, { "category": "product_version", "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:150f56a69ff535982d1af00896a1b0f951cbb75666f9d139811a79b29e86b04b_s390x", "product": { "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:150f56a69ff535982d1af00896a1b0f951cbb75666f9d139811a79b29e86b04b_s390x", "product_id": "openshift-logging/elasticsearch-rhel8-operator@sha256:150f56a69ff535982d1af00896a1b0f951cbb75666f9d139811a79b29e86b04b_s390x", "product_identification_helper": { "purl": "pkg:oci/elasticsearch-rhel8-operator@sha256:150f56a69ff535982d1af00896a1b0f951cbb75666f9d139811a79b29e86b04b?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-rhel8-operator\u0026tag=v5.3.10-1" } } }, { "category": "product_version", "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:5830aaf028a6a94ade5bb40840180911dd80ef0dc4eb93080cf8bde3476cd585_s390x", "product": { "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:5830aaf028a6a94ade5bb40840180911dd80ef0dc4eb93080cf8bde3476cd585_s390x", "product_id": "openshift-logging/elasticsearch-proxy-rhel8@sha256:5830aaf028a6a94ade5bb40840180911dd80ef0dc4eb93080cf8bde3476cd585_s390x", "product_identification_helper": { "purl": "pkg:oci/elasticsearch-proxy-rhel8@sha256:5830aaf028a6a94ade5bb40840180911dd80ef0dc4eb93080cf8bde3476cd585?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel8\u0026tag=v1.0.0-247" } } }, { "category": "product_version", "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:7da6192a8a2b5f78296bace749b57a70a09e139abc608b04ad74698960f78c0e_s390x", "product": { "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:7da6192a8a2b5f78296bace749b57a70a09e139abc608b04ad74698960f78c0e_s390x", "product_id": "openshift-logging/log-file-metric-exporter-rhel8@sha256:7da6192a8a2b5f78296bace749b57a70a09e139abc608b04ad74698960f78c0e_s390x", "product_identification_helper": { "purl": "pkg:oci/log-file-metric-exporter-rhel8@sha256:7da6192a8a2b5f78296bace749b57a70a09e139abc608b04ad74698960f78c0e?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel8\u0026tag=v1.0.0-152" } } }, { "category": "product_version", "name": "openshift-logging/logging-curator5-rhel8@sha256:8968f9ce2e74fdc5d8256c5a5c3f34ae6db8f6f86de0149fd66168168df54015_s390x", "product": { "name": "openshift-logging/logging-curator5-rhel8@sha256:8968f9ce2e74fdc5d8256c5a5c3f34ae6db8f6f86de0149fd66168168df54015_s390x", "product_id": "openshift-logging/logging-curator5-rhel8@sha256:8968f9ce2e74fdc5d8256c5a5c3f34ae6db8f6f86de0149fd66168168df54015_s390x", "product_identification_helper": { "purl": "pkg:oci/logging-curator5-rhel8@sha256:8968f9ce2e74fdc5d8256c5a5c3f34ae6db8f6f86de0149fd66168168df54015?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/logging-curator5-rhel8\u0026tag=v5.8.1-194" } } }, { "category": "product_version", "name": "openshift-logging/elasticsearch6-rhel8@sha256:9ccdc664571e8253482b1742b3752f8ad97f3a3fe6be3cd8a9daa85d11c10598_s390x", "product": { "name": "openshift-logging/elasticsearch6-rhel8@sha256:9ccdc664571e8253482b1742b3752f8ad97f3a3fe6be3cd8a9daa85d11c10598_s390x", "product_id": "openshift-logging/elasticsearch6-rhel8@sha256:9ccdc664571e8253482b1742b3752f8ad97f3a3fe6be3cd8a9daa85d11c10598_s390x", "product_identification_helper": { "purl": "pkg:oci/elasticsearch6-rhel8@sha256:9ccdc664571e8253482b1742b3752f8ad97f3a3fe6be3cd8a9daa85d11c10598?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch6-rhel8\u0026tag=v6.8.1-215" } } }, { "category": "product_version", "name": "openshift-logging/fluentd-rhel8@sha256:c65a4c8d2038cb26587a16d4c369d19ecbb76dff2ccc1b5496451c058d02abf1_s390x", "product": { "name": "openshift-logging/fluentd-rhel8@sha256:c65a4c8d2038cb26587a16d4c369d19ecbb76dff2ccc1b5496451c058d02abf1_s390x", "product_id": "openshift-logging/fluentd-rhel8@sha256:c65a4c8d2038cb26587a16d4c369d19ecbb76dff2ccc1b5496451c058d02abf1_s390x", "product_identification_helper": { "purl": "pkg:oci/fluentd-rhel8@sha256:c65a4c8d2038cb26587a16d4c369d19ecbb76dff2ccc1b5496451c058d02abf1?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/fluentd-rhel8\u0026tag=v1.7.4-206" } } }, { "category": "product_version", "name": "openshift-logging/kibana6-rhel8@sha256:a2f2573009880db9e2e21e68c90bbf0d32192774e0bee60d85a9c1117cc096a5_s390x", "product": { "name": "openshift-logging/kibana6-rhel8@sha256:a2f2573009880db9e2e21e68c90bbf0d32192774e0bee60d85a9c1117cc096a5_s390x", "product_id": "openshift-logging/kibana6-rhel8@sha256:a2f2573009880db9e2e21e68c90bbf0d32192774e0bee60d85a9c1117cc096a5_s390x", "product_identification_helper": { "purl": "pkg:oci/kibana6-rhel8@sha256:a2f2573009880db9e2e21e68c90bbf0d32192774e0bee60d85a9c1117cc096a5?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/kibana6-rhel8\u0026tag=v6.8.1-247" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:2310451aa8b11142f632b6327050f166b65f37c6072019ceb5da9448ab79386a_amd64", "product": { "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:2310451aa8b11142f632b6327050f166b65f37c6072019ceb5da9448ab79386a_amd64", "product_id": "openshift-logging/cluster-logging-rhel8-operator@sha256:2310451aa8b11142f632b6327050f166b65f37c6072019ceb5da9448ab79386a_amd64", "product_identification_helper": { "purl": "pkg:oci/cluster-logging-rhel8-operator@sha256:2310451aa8b11142f632b6327050f166b65f37c6072019ceb5da9448ab79386a?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel8-operator\u0026tag=v5.3.10-2" } } }, { "category": "product_version", "name": "openshift-logging/cluster-logging-operator-bundle@sha256:e6d2af19343a143d8341af8edae10a836cc9dd55f3a26c11d860f347167ab032_amd64", "product": { "name": "openshift-logging/cluster-logging-operator-bundle@sha256:e6d2af19343a143d8341af8edae10a836cc9dd55f3a26c11d860f347167ab032_amd64", "product_id": "openshift-logging/cluster-logging-operator-bundle@sha256:e6d2af19343a143d8341af8edae10a836cc9dd55f3a26c11d860f347167ab032_amd64", "product_identification_helper": { "purl": "pkg:oci/cluster-logging-operator-bundle@sha256:e6d2af19343a143d8341af8edae10a836cc9dd55f3a26c11d860f347167ab032?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-operator-bundle\u0026tag=v5.3.10-10" } } }, { "category": "product_version", "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:0d0bd7b54472b47a65480f5b5832b773c5c79161eedbc15cbf80a8615f7d7e47_amd64", "product": { "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:0d0bd7b54472b47a65480f5b5832b773c5c79161eedbc15cbf80a8615f7d7e47_amd64", "product_id": "openshift-logging/elasticsearch-rhel8-operator@sha256:0d0bd7b54472b47a65480f5b5832b773c5c79161eedbc15cbf80a8615f7d7e47_amd64", "product_identification_helper": { "purl": "pkg:oci/elasticsearch-rhel8-operator@sha256:0d0bd7b54472b47a65480f5b5832b773c5c79161eedbc15cbf80a8615f7d7e47?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-rhel8-operator\u0026tag=v5.3.10-1" } } }, { "category": "product_version", "name": "openshift-logging/elasticsearch-operator-bundle@sha256:c45340a9bdd7b544b9410d1c52fa6e9b444571d506aa05d6849281df2014ef1c_amd64", "product": { "name": "openshift-logging/elasticsearch-operator-bundle@sha256:c45340a9bdd7b544b9410d1c52fa6e9b444571d506aa05d6849281df2014ef1c_amd64", "product_id": "openshift-logging/elasticsearch-operator-bundle@sha256:c45340a9bdd7b544b9410d1c52fa6e9b444571d506aa05d6849281df2014ef1c_amd64", "product_identification_helper": { "purl": "pkg:oci/elasticsearch-operator-bundle@sha256:c45340a9bdd7b544b9410d1c52fa6e9b444571d506aa05d6849281df2014ef1c?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-operator-bundle\u0026tag=v5.3.10-10" } } }, { "category": "product_version", "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:81436241c1042cff2523bfcc73d050700efa107b3fb41c0475ae18b4a3b7b43c_amd64", "product": { "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:81436241c1042cff2523bfcc73d050700efa107b3fb41c0475ae18b4a3b7b43c_amd64", "product_id": "openshift-logging/elasticsearch-proxy-rhel8@sha256:81436241c1042cff2523bfcc73d050700efa107b3fb41c0475ae18b4a3b7b43c_amd64", "product_identification_helper": { "purl": "pkg:oci/elasticsearch-proxy-rhel8@sha256:81436241c1042cff2523bfcc73d050700efa107b3fb41c0475ae18b4a3b7b43c?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel8\u0026tag=v1.0.0-247" } } }, { "category": "product_version", "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:639c977e126b76ce05dd0a80bd9f771b5830674cc435969c6c2850d1b353b64d_amd64", "product": { "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:639c977e126b76ce05dd0a80bd9f771b5830674cc435969c6c2850d1b353b64d_amd64", "product_id": "openshift-logging/log-file-metric-exporter-rhel8@sha256:639c977e126b76ce05dd0a80bd9f771b5830674cc435969c6c2850d1b353b64d_amd64", "product_identification_helper": { "purl": "pkg:oci/log-file-metric-exporter-rhel8@sha256:639c977e126b76ce05dd0a80bd9f771b5830674cc435969c6c2850d1b353b64d?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel8\u0026tag=v1.0.0-152" } } }, { "category": "product_version", "name": "openshift-logging/logging-curator5-rhel8@sha256:363822fd64a18478e51fd30c6851172c4554cff467059e61d643e8d048fe4cec_amd64", "product": { "name": "openshift-logging/logging-curator5-rhel8@sha256:363822fd64a18478e51fd30c6851172c4554cff467059e61d643e8d048fe4cec_amd64", "product_id": "openshift-logging/logging-curator5-rhel8@sha256:363822fd64a18478e51fd30c6851172c4554cff467059e61d643e8d048fe4cec_amd64", "product_identification_helper": { "purl": "pkg:oci/logging-curator5-rhel8@sha256:363822fd64a18478e51fd30c6851172c4554cff467059e61d643e8d048fe4cec?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/logging-curator5-rhel8\u0026tag=v5.8.1-194" } } }, { "category": "product_version", "name": "openshift-logging/elasticsearch6-rhel8@sha256:849379f0269df32524a3faeb5c3d57bf75494159d34395b50eb9452611310054_amd64", "product": { "name": "openshift-logging/elasticsearch6-rhel8@sha256:849379f0269df32524a3faeb5c3d57bf75494159d34395b50eb9452611310054_amd64", "product_id": "openshift-logging/elasticsearch6-rhel8@sha256:849379f0269df32524a3faeb5c3d57bf75494159d34395b50eb9452611310054_amd64", "product_identification_helper": { "purl": "pkg:oci/elasticsearch6-rhel8@sha256:849379f0269df32524a3faeb5c3d57bf75494159d34395b50eb9452611310054?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch6-rhel8\u0026tag=v6.8.1-215" } } }, { "category": "product_version", "name": "openshift-logging/fluentd-rhel8@sha256:59a183a5c3c093f8c3898f136369242a443b39b0093cbd73fa8bdf1322567e59_amd64", "product": { "name": "openshift-logging/fluentd-rhel8@sha256:59a183a5c3c093f8c3898f136369242a443b39b0093cbd73fa8bdf1322567e59_amd64", "product_id": "openshift-logging/fluentd-rhel8@sha256:59a183a5c3c093f8c3898f136369242a443b39b0093cbd73fa8bdf1322567e59_amd64", "product_identification_helper": { "purl": "pkg:oci/fluentd-rhel8@sha256:59a183a5c3c093f8c3898f136369242a443b39b0093cbd73fa8bdf1322567e59?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/fluentd-rhel8\u0026tag=v1.7.4-206" } } }, { "category": "product_version", "name": "openshift-logging/kibana6-rhel8@sha256:b7562f5d22d8860bca1fd0d4dd7610e84153f111aeced03b7c6646495f3ee5a5_amd64", "product": { "name": "openshift-logging/kibana6-rhel8@sha256:b7562f5d22d8860bca1fd0d4dd7610e84153f111aeced03b7c6646495f3ee5a5_amd64", "product_id": "openshift-logging/kibana6-rhel8@sha256:b7562f5d22d8860bca1fd0d4dd7610e84153f111aeced03b7c6646495f3ee5a5_amd64", "product_identification_helper": { "purl": "pkg:oci/kibana6-rhel8@sha256:b7562f5d22d8860bca1fd0d4dd7610e84153f111aeced03b7c6646495f3ee5a5?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/kibana6-rhel8\u0026tag=v6.8.1-247" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:2e702a519f72ff4b69d77c6226c23645f7499cf5c3fa25e44804bbb67e9b0e3f_ppc64le", "product": { "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:2e702a519f72ff4b69d77c6226c23645f7499cf5c3fa25e44804bbb67e9b0e3f_ppc64le", "product_id": "openshift-logging/cluster-logging-rhel8-operator@sha256:2e702a519f72ff4b69d77c6226c23645f7499cf5c3fa25e44804bbb67e9b0e3f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/cluster-logging-rhel8-operator@sha256:2e702a519f72ff4b69d77c6226c23645f7499cf5c3fa25e44804bbb67e9b0e3f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel8-operator\u0026tag=v5.3.10-2" } } }, { "category": "product_version", "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:a834960d45d27966bb4f866b87014c02b80c463cf0298fecb2d943b51200d2dd_ppc64le", "product": { "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:a834960d45d27966bb4f866b87014c02b80c463cf0298fecb2d943b51200d2dd_ppc64le", "product_id": "openshift-logging/elasticsearch-rhel8-operator@sha256:a834960d45d27966bb4f866b87014c02b80c463cf0298fecb2d943b51200d2dd_ppc64le", "product_identification_helper": { "purl": "pkg:oci/elasticsearch-rhel8-operator@sha256:a834960d45d27966bb4f866b87014c02b80c463cf0298fecb2d943b51200d2dd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-rhel8-operator\u0026tag=v5.3.10-1" } } }, { "category": "product_version", "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:59c4a4b20ad42a32f09c60fada67a9f20c237e8dce8ece678dced5c37a87b65b_ppc64le", "product": { "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:59c4a4b20ad42a32f09c60fada67a9f20c237e8dce8ece678dced5c37a87b65b_ppc64le", "product_id": "openshift-logging/elasticsearch-proxy-rhel8@sha256:59c4a4b20ad42a32f09c60fada67a9f20c237e8dce8ece678dced5c37a87b65b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/elasticsearch-proxy-rhel8@sha256:59c4a4b20ad42a32f09c60fada67a9f20c237e8dce8ece678dced5c37a87b65b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel8\u0026tag=v1.0.0-247" } } }, { "category": "product_version", "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:6690639a20a9b1f65561bbbd8bd3655ff1bbeeeec4f6382b7ba4b44a07cc77c8_ppc64le", "product": { "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:6690639a20a9b1f65561bbbd8bd3655ff1bbeeeec4f6382b7ba4b44a07cc77c8_ppc64le", "product_id": "openshift-logging/log-file-metric-exporter-rhel8@sha256:6690639a20a9b1f65561bbbd8bd3655ff1bbeeeec4f6382b7ba4b44a07cc77c8_ppc64le", "product_identification_helper": { "purl": "pkg:oci/log-file-metric-exporter-rhel8@sha256:6690639a20a9b1f65561bbbd8bd3655ff1bbeeeec4f6382b7ba4b44a07cc77c8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel8\u0026tag=v1.0.0-152" } } }, { "category": "product_version", "name": "openshift-logging/logging-curator5-rhel8@sha256:cd473c718cf65172a4cfa37c8fe9cbe7ab020bfa0cad3793dd9a51b8e6cb2c9e_ppc64le", "product": { "name": "openshift-logging/logging-curator5-rhel8@sha256:cd473c718cf65172a4cfa37c8fe9cbe7ab020bfa0cad3793dd9a51b8e6cb2c9e_ppc64le", "product_id": "openshift-logging/logging-curator5-rhel8@sha256:cd473c718cf65172a4cfa37c8fe9cbe7ab020bfa0cad3793dd9a51b8e6cb2c9e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/logging-curator5-rhel8@sha256:cd473c718cf65172a4cfa37c8fe9cbe7ab020bfa0cad3793dd9a51b8e6cb2c9e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/logging-curator5-rhel8\u0026tag=v5.8.1-194" } } }, { "category": "product_version", "name": "openshift-logging/elasticsearch6-rhel8@sha256:8abca8585eff035f45616a265500f2ce06ef4e442f13875b3c21211652bf7f7f_ppc64le", "product": { "name": "openshift-logging/elasticsearch6-rhel8@sha256:8abca8585eff035f45616a265500f2ce06ef4e442f13875b3c21211652bf7f7f_ppc64le", "product_id": "openshift-logging/elasticsearch6-rhel8@sha256:8abca8585eff035f45616a265500f2ce06ef4e442f13875b3c21211652bf7f7f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/elasticsearch6-rhel8@sha256:8abca8585eff035f45616a265500f2ce06ef4e442f13875b3c21211652bf7f7f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch6-rhel8\u0026tag=v6.8.1-215" } } }, { "category": "product_version", "name": "openshift-logging/fluentd-rhel8@sha256:38cd5c2bac627b8350740f44eb9f3b49edcb178d1bc067d656bbe1edb12439ce_ppc64le", "product": { "name": "openshift-logging/fluentd-rhel8@sha256:38cd5c2bac627b8350740f44eb9f3b49edcb178d1bc067d656bbe1edb12439ce_ppc64le", "product_id": "openshift-logging/fluentd-rhel8@sha256:38cd5c2bac627b8350740f44eb9f3b49edcb178d1bc067d656bbe1edb12439ce_ppc64le", "product_identification_helper": { "purl": "pkg:oci/fluentd-rhel8@sha256:38cd5c2bac627b8350740f44eb9f3b49edcb178d1bc067d656bbe1edb12439ce?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/fluentd-rhel8\u0026tag=v1.7.4-206" } } }, { "category": "product_version", "name": "openshift-logging/kibana6-rhel8@sha256:ece1828d3b83d7d080c14061017a0954454d6eaa1b64cbbe9eeed51d3fbaaa59_ppc64le", "product": { "name": "openshift-logging/kibana6-rhel8@sha256:ece1828d3b83d7d080c14061017a0954454d6eaa1b64cbbe9eeed51d3fbaaa59_ppc64le", "product_id": "openshift-logging/kibana6-rhel8@sha256:ece1828d3b83d7d080c14061017a0954454d6eaa1b64cbbe9eeed51d3fbaaa59_ppc64le", "product_identification_helper": { "purl": "pkg:oci/kibana6-rhel8@sha256:ece1828d3b83d7d080c14061017a0954454d6eaa1b64cbbe9eeed51d3fbaaa59?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/kibana6-rhel8\u0026tag=v6.8.1-247" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/cluster-logging-operator-bundle@sha256:e6d2af19343a143d8341af8edae10a836cc9dd55f3a26c11d860f347167ab032_amd64 as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/cluster-logging-operator-bundle@sha256:e6d2af19343a143d8341af8edae10a836cc9dd55f3a26c11d860f347167ab032_amd64" }, "product_reference": "openshift-logging/cluster-logging-operator-bundle@sha256:e6d2af19343a143d8341af8edae10a836cc9dd55f3a26c11d860f347167ab032_amd64", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:146cc90c37131996faa904c893f57111e9a621298820f35ab9a8906dc090fa56_s390x as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/cluster-logging-rhel8-operator@sha256:146cc90c37131996faa904c893f57111e9a621298820f35ab9a8906dc090fa56_s390x" }, "product_reference": "openshift-logging/cluster-logging-rhel8-operator@sha256:146cc90c37131996faa904c893f57111e9a621298820f35ab9a8906dc090fa56_s390x", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:2310451aa8b11142f632b6327050f166b65f37c6072019ceb5da9448ab79386a_amd64 as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/cluster-logging-rhel8-operator@sha256:2310451aa8b11142f632b6327050f166b65f37c6072019ceb5da9448ab79386a_amd64" }, "product_reference": "openshift-logging/cluster-logging-rhel8-operator@sha256:2310451aa8b11142f632b6327050f166b65f37c6072019ceb5da9448ab79386a_amd64", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:2e702a519f72ff4b69d77c6226c23645f7499cf5c3fa25e44804bbb67e9b0e3f_ppc64le as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/cluster-logging-rhel8-operator@sha256:2e702a519f72ff4b69d77c6226c23645f7499cf5c3fa25e44804bbb67e9b0e3f_ppc64le" }, "product_reference": "openshift-logging/cluster-logging-rhel8-operator@sha256:2e702a519f72ff4b69d77c6226c23645f7499cf5c3fa25e44804bbb67e9b0e3f_ppc64le", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/elasticsearch-operator-bundle@sha256:c45340a9bdd7b544b9410d1c52fa6e9b444571d506aa05d6849281df2014ef1c_amd64 as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-operator-bundle@sha256:c45340a9bdd7b544b9410d1c52fa6e9b444571d506aa05d6849281df2014ef1c_amd64" }, "product_reference": "openshift-logging/elasticsearch-operator-bundle@sha256:c45340a9bdd7b544b9410d1c52fa6e9b444571d506aa05d6849281df2014ef1c_amd64", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:5830aaf028a6a94ade5bb40840180911dd80ef0dc4eb93080cf8bde3476cd585_s390x as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-proxy-rhel8@sha256:5830aaf028a6a94ade5bb40840180911dd80ef0dc4eb93080cf8bde3476cd585_s390x" }, "product_reference": "openshift-logging/elasticsearch-proxy-rhel8@sha256:5830aaf028a6a94ade5bb40840180911dd80ef0dc4eb93080cf8bde3476cd585_s390x", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:59c4a4b20ad42a32f09c60fada67a9f20c237e8dce8ece678dced5c37a87b65b_ppc64le as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-proxy-rhel8@sha256:59c4a4b20ad42a32f09c60fada67a9f20c237e8dce8ece678dced5c37a87b65b_ppc64le" }, "product_reference": "openshift-logging/elasticsearch-proxy-rhel8@sha256:59c4a4b20ad42a32f09c60fada67a9f20c237e8dce8ece678dced5c37a87b65b_ppc64le", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:81436241c1042cff2523bfcc73d050700efa107b3fb41c0475ae18b4a3b7b43c_amd64 as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-proxy-rhel8@sha256:81436241c1042cff2523bfcc73d050700efa107b3fb41c0475ae18b4a3b7b43c_amd64" }, "product_reference": "openshift-logging/elasticsearch-proxy-rhel8@sha256:81436241c1042cff2523bfcc73d050700efa107b3fb41c0475ae18b4a3b7b43c_amd64", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:0d0bd7b54472b47a65480f5b5832b773c5c79161eedbc15cbf80a8615f7d7e47_amd64 as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-rhel8-operator@sha256:0d0bd7b54472b47a65480f5b5832b773c5c79161eedbc15cbf80a8615f7d7e47_amd64" }, "product_reference": "openshift-logging/elasticsearch-rhel8-operator@sha256:0d0bd7b54472b47a65480f5b5832b773c5c79161eedbc15cbf80a8615f7d7e47_amd64", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:150f56a69ff535982d1af00896a1b0f951cbb75666f9d139811a79b29e86b04b_s390x as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-rhel8-operator@sha256:150f56a69ff535982d1af00896a1b0f951cbb75666f9d139811a79b29e86b04b_s390x" }, "product_reference": "openshift-logging/elasticsearch-rhel8-operator@sha256:150f56a69ff535982d1af00896a1b0f951cbb75666f9d139811a79b29e86b04b_s390x", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:a834960d45d27966bb4f866b87014c02b80c463cf0298fecb2d943b51200d2dd_ppc64le as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-rhel8-operator@sha256:a834960d45d27966bb4f866b87014c02b80c463cf0298fecb2d943b51200d2dd_ppc64le" }, "product_reference": "openshift-logging/elasticsearch-rhel8-operator@sha256:a834960d45d27966bb4f866b87014c02b80c463cf0298fecb2d943b51200d2dd_ppc64le", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/elasticsearch6-rhel8@sha256:849379f0269df32524a3faeb5c3d57bf75494159d34395b50eb9452611310054_amd64 as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch6-rhel8@sha256:849379f0269df32524a3faeb5c3d57bf75494159d34395b50eb9452611310054_amd64" }, "product_reference": "openshift-logging/elasticsearch6-rhel8@sha256:849379f0269df32524a3faeb5c3d57bf75494159d34395b50eb9452611310054_amd64", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/elasticsearch6-rhel8@sha256:8abca8585eff035f45616a265500f2ce06ef4e442f13875b3c21211652bf7f7f_ppc64le as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch6-rhel8@sha256:8abca8585eff035f45616a265500f2ce06ef4e442f13875b3c21211652bf7f7f_ppc64le" }, "product_reference": "openshift-logging/elasticsearch6-rhel8@sha256:8abca8585eff035f45616a265500f2ce06ef4e442f13875b3c21211652bf7f7f_ppc64le", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/elasticsearch6-rhel8@sha256:9ccdc664571e8253482b1742b3752f8ad97f3a3fe6be3cd8a9daa85d11c10598_s390x as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch6-rhel8@sha256:9ccdc664571e8253482b1742b3752f8ad97f3a3fe6be3cd8a9daa85d11c10598_s390x" }, "product_reference": "openshift-logging/elasticsearch6-rhel8@sha256:9ccdc664571e8253482b1742b3752f8ad97f3a3fe6be3cd8a9daa85d11c10598_s390x", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/fluentd-rhel8@sha256:38cd5c2bac627b8350740f44eb9f3b49edcb178d1bc067d656bbe1edb12439ce_ppc64le as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/fluentd-rhel8@sha256:38cd5c2bac627b8350740f44eb9f3b49edcb178d1bc067d656bbe1edb12439ce_ppc64le" }, "product_reference": "openshift-logging/fluentd-rhel8@sha256:38cd5c2bac627b8350740f44eb9f3b49edcb178d1bc067d656bbe1edb12439ce_ppc64le", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/fluentd-rhel8@sha256:59a183a5c3c093f8c3898f136369242a443b39b0093cbd73fa8bdf1322567e59_amd64 as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/fluentd-rhel8@sha256:59a183a5c3c093f8c3898f136369242a443b39b0093cbd73fa8bdf1322567e59_amd64" }, "product_reference": "openshift-logging/fluentd-rhel8@sha256:59a183a5c3c093f8c3898f136369242a443b39b0093cbd73fa8bdf1322567e59_amd64", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/fluentd-rhel8@sha256:c65a4c8d2038cb26587a16d4c369d19ecbb76dff2ccc1b5496451c058d02abf1_s390x as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/fluentd-rhel8@sha256:c65a4c8d2038cb26587a16d4c369d19ecbb76dff2ccc1b5496451c058d02abf1_s390x" }, "product_reference": "openshift-logging/fluentd-rhel8@sha256:c65a4c8d2038cb26587a16d4c369d19ecbb76dff2ccc1b5496451c058d02abf1_s390x", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/kibana6-rhel8@sha256:a2f2573009880db9e2e21e68c90bbf0d32192774e0bee60d85a9c1117cc096a5_s390x as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/kibana6-rhel8@sha256:a2f2573009880db9e2e21e68c90bbf0d32192774e0bee60d85a9c1117cc096a5_s390x" }, "product_reference": "openshift-logging/kibana6-rhel8@sha256:a2f2573009880db9e2e21e68c90bbf0d32192774e0bee60d85a9c1117cc096a5_s390x", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/kibana6-rhel8@sha256:b7562f5d22d8860bca1fd0d4dd7610e84153f111aeced03b7c6646495f3ee5a5_amd64 as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/kibana6-rhel8@sha256:b7562f5d22d8860bca1fd0d4dd7610e84153f111aeced03b7c6646495f3ee5a5_amd64" }, "product_reference": "openshift-logging/kibana6-rhel8@sha256:b7562f5d22d8860bca1fd0d4dd7610e84153f111aeced03b7c6646495f3ee5a5_amd64", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/kibana6-rhel8@sha256:ece1828d3b83d7d080c14061017a0954454d6eaa1b64cbbe9eeed51d3fbaaa59_ppc64le as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/kibana6-rhel8@sha256:ece1828d3b83d7d080c14061017a0954454d6eaa1b64cbbe9eeed51d3fbaaa59_ppc64le" }, "product_reference": "openshift-logging/kibana6-rhel8@sha256:ece1828d3b83d7d080c14061017a0954454d6eaa1b64cbbe9eeed51d3fbaaa59_ppc64le", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:639c977e126b76ce05dd0a80bd9f771b5830674cc435969c6c2850d1b353b64d_amd64 as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/log-file-metric-exporter-rhel8@sha256:639c977e126b76ce05dd0a80bd9f771b5830674cc435969c6c2850d1b353b64d_amd64" }, "product_reference": "openshift-logging/log-file-metric-exporter-rhel8@sha256:639c977e126b76ce05dd0a80bd9f771b5830674cc435969c6c2850d1b353b64d_amd64", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:6690639a20a9b1f65561bbbd8bd3655ff1bbeeeec4f6382b7ba4b44a07cc77c8_ppc64le as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/log-file-metric-exporter-rhel8@sha256:6690639a20a9b1f65561bbbd8bd3655ff1bbeeeec4f6382b7ba4b44a07cc77c8_ppc64le" }, "product_reference": "openshift-logging/log-file-metric-exporter-rhel8@sha256:6690639a20a9b1f65561bbbd8bd3655ff1bbeeeec4f6382b7ba4b44a07cc77c8_ppc64le", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:7da6192a8a2b5f78296bace749b57a70a09e139abc608b04ad74698960f78c0e_s390x as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/log-file-metric-exporter-rhel8@sha256:7da6192a8a2b5f78296bace749b57a70a09e139abc608b04ad74698960f78c0e_s390x" }, "product_reference": "openshift-logging/log-file-metric-exporter-rhel8@sha256:7da6192a8a2b5f78296bace749b57a70a09e139abc608b04ad74698960f78c0e_s390x", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/logging-curator5-rhel8@sha256:363822fd64a18478e51fd30c6851172c4554cff467059e61d643e8d048fe4cec_amd64 as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/logging-curator5-rhel8@sha256:363822fd64a18478e51fd30c6851172c4554cff467059e61d643e8d048fe4cec_amd64" }, "product_reference": "openshift-logging/logging-curator5-rhel8@sha256:363822fd64a18478e51fd30c6851172c4554cff467059e61d643e8d048fe4cec_amd64", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/logging-curator5-rhel8@sha256:8968f9ce2e74fdc5d8256c5a5c3f34ae6db8f6f86de0149fd66168168df54015_s390x as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/logging-curator5-rhel8@sha256:8968f9ce2e74fdc5d8256c5a5c3f34ae6db8f6f86de0149fd66168168df54015_s390x" }, "product_reference": "openshift-logging/logging-curator5-rhel8@sha256:8968f9ce2e74fdc5d8256c5a5c3f34ae6db8f6f86de0149fd66168168df54015_s390x", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/logging-curator5-rhel8@sha256:cd473c718cf65172a4cfa37c8fe9cbe7ab020bfa0cad3793dd9a51b8e6cb2c9e_ppc64le as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/logging-curator5-rhel8@sha256:cd473c718cf65172a4cfa37c8fe9cbe7ab020bfa0cad3793dd9a51b8e6cb2c9e_ppc64le" }, "product_reference": "openshift-logging/logging-curator5-rhel8@sha256:cd473c718cf65172a4cfa37c8fe9cbe7ab020bfa0cad3793dd9a51b8e6cb2c9e_ppc64le", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-38561", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2022-06-23T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-OSE-LOGGING-5.3:openshift-logging/cluster-logging-operator-bundle@sha256:e6d2af19343a143d8341af8edae10a836cc9dd55f3a26c11d860f347167ab032_amd64", "8Base-OSE-LOGGING-5.3:openshift-logging/cluster-logging-rhel8-operator@sha256:146cc90c37131996faa904c893f57111e9a621298820f35ab9a8906dc090fa56_s390x", "8Base-OSE-LOGGING-5.3:openshift-logging/cluster-logging-rhel8-operator@sha256:2310451aa8b11142f632b6327050f166b65f37c6072019ceb5da9448ab79386a_amd64", "8Base-OSE-LOGGING-5.3:openshift-logging/cluster-logging-rhel8-operator@sha256:2e702a519f72ff4b69d77c6226c23645f7499cf5c3fa25e44804bbb67e9b0e3f_ppc64le", "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-operator-bundle@sha256:c45340a9bdd7b544b9410d1c52fa6e9b444571d506aa05d6849281df2014ef1c_amd64", "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-proxy-rhel8@sha256:5830aaf028a6a94ade5bb40840180911dd80ef0dc4eb93080cf8bde3476cd585_s390x", "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-proxy-rhel8@sha256:59c4a4b20ad42a32f09c60fada67a9f20c237e8dce8ece678dced5c37a87b65b_ppc64le", "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-proxy-rhel8@sha256:81436241c1042cff2523bfcc73d050700efa107b3fb41c0475ae18b4a3b7b43c_amd64", "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch6-rhel8@sha256:849379f0269df32524a3faeb5c3d57bf75494159d34395b50eb9452611310054_amd64", "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch6-rhel8@sha256:8abca8585eff035f45616a265500f2ce06ef4e442f13875b3c21211652bf7f7f_ppc64le", "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch6-rhel8@sha256:9ccdc664571e8253482b1742b3752f8ad97f3a3fe6be3cd8a9daa85d11c10598_s390x", "8Base-OSE-LOGGING-5.3:openshift-logging/fluentd-rhel8@sha256:38cd5c2bac627b8350740f44eb9f3b49edcb178d1bc067d656bbe1edb12439ce_ppc64le", "8Base-OSE-LOGGING-5.3:openshift-logging/fluentd-rhel8@sha256:59a183a5c3c093f8c3898f136369242a443b39b0093cbd73fa8bdf1322567e59_amd64", "8Base-OSE-LOGGING-5.3:openshift-logging/fluentd-rhel8@sha256:c65a4c8d2038cb26587a16d4c369d19ecbb76dff2ccc1b5496451c058d02abf1_s390x", "8Base-OSE-LOGGING-5.3:openshift-logging/kibana6-rhel8@sha256:a2f2573009880db9e2e21e68c90bbf0d32192774e0bee60d85a9c1117cc096a5_s390x", "8Base-OSE-LOGGING-5.3:openshift-logging/kibana6-rhel8@sha256:b7562f5d22d8860bca1fd0d4dd7610e84153f111aeced03b7c6646495f3ee5a5_amd64", "8Base-OSE-LOGGING-5.3:openshift-logging/kibana6-rhel8@sha256:ece1828d3b83d7d080c14061017a0954454d6eaa1b64cbbe9eeed51d3fbaaa59_ppc64le", "8Base-OSE-LOGGING-5.3:openshift-logging/log-file-metric-exporter-rhel8@sha256:639c977e126b76ce05dd0a80bd9f771b5830674cc435969c6c2850d1b353b64d_amd64", "8Base-OSE-LOGGING-5.3:openshift-logging/log-file-metric-exporter-rhel8@sha256:6690639a20a9b1f65561bbbd8bd3655ff1bbeeeec4f6382b7ba4b44a07cc77c8_ppc64le", "8Base-OSE-LOGGING-5.3:openshift-logging/log-file-metric-exporter-rhel8@sha256:7da6192a8a2b5f78296bace749b57a70a09e139abc608b04ad74698960f78c0e_s390x", "8Base-OSE-LOGGING-5.3:openshift-logging/logging-curator5-rhel8@sha256:363822fd64a18478e51fd30c6851172c4554cff467059e61d643e8d048fe4cec_amd64", "8Base-OSE-LOGGING-5.3:openshift-logging/logging-curator5-rhel8@sha256:8968f9ce2e74fdc5d8256c5a5c3f34ae6db8f6f86de0149fd66168168df54015_s390x", "8Base-OSE-LOGGING-5.3:openshift-logging/logging-curator5-rhel8@sha256:cd473c718cf65172a4cfa37c8fe9cbe7ab020bfa0cad3793dd9a51b8e6cb2c9e_ppc64le" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2100495" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. The language package for go language can panic due to an out-of-bounds read when an incorrectly formatted language tag is being parsed. This flaw allows an attacker to cause applications using this package to parse untrusted input data to crash, leading to a denial of service of the affected component.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: out-of-bounds read in golang.org/x/text/language leads to DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw may be triggered only by accepting untrusted user input to the vulnerable golang\u0027s library. The overall DoS attack vector depends directly on how the library\u0027s input is exposed by the consuming application, thus Red Hat rates impact as Moderate.\n\nIn Red Hat Advanced Cluster Management for Kubernetes (RHACM) 2.5 version, the registration-operator, lighthouse-coredns, lighthouse-agent, gatekeeper-operator, and discovery-operator components are affected by this flaw, but the rest of the components are using an already patched version and are unaffected. For 2.4 and previous versions of Red Hat Advanced Cluster Management for Kubernetes (RHACM), most of the components are affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-rhel8-operator@sha256:0d0bd7b54472b47a65480f5b5832b773c5c79161eedbc15cbf80a8615f7d7e47_amd64", "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-rhel8-operator@sha256:150f56a69ff535982d1af00896a1b0f951cbb75666f9d139811a79b29e86b04b_s390x", "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-rhel8-operator@sha256:a834960d45d27966bb4f866b87014c02b80c463cf0298fecb2d943b51200d2dd_ppc64le" ], "known_not_affected": [ "8Base-OSE-LOGGING-5.3:openshift-logging/cluster-logging-operator-bundle@sha256:e6d2af19343a143d8341af8edae10a836cc9dd55f3a26c11d860f347167ab032_amd64", "8Base-OSE-LOGGING-5.3:openshift-logging/cluster-logging-rhel8-operator@sha256:146cc90c37131996faa904c893f57111e9a621298820f35ab9a8906dc090fa56_s390x", "8Base-OSE-LOGGING-5.3:openshift-logging/cluster-logging-rhel8-operator@sha256:2310451aa8b11142f632b6327050f166b65f37c6072019ceb5da9448ab79386a_amd64", "8Base-OSE-LOGGING-5.3:openshift-logging/cluster-logging-rhel8-operator@sha256:2e702a519f72ff4b69d77c6226c23645f7499cf5c3fa25e44804bbb67e9b0e3f_ppc64le", "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-operator-bundle@sha256:c45340a9bdd7b544b9410d1c52fa6e9b444571d506aa05d6849281df2014ef1c_amd64", "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-proxy-rhel8@sha256:5830aaf028a6a94ade5bb40840180911dd80ef0dc4eb93080cf8bde3476cd585_s390x", "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-proxy-rhel8@sha256:59c4a4b20ad42a32f09c60fada67a9f20c237e8dce8ece678dced5c37a87b65b_ppc64le", "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-proxy-rhel8@sha256:81436241c1042cff2523bfcc73d050700efa107b3fb41c0475ae18b4a3b7b43c_amd64", "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch6-rhel8@sha256:849379f0269df32524a3faeb5c3d57bf75494159d34395b50eb9452611310054_amd64", "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch6-rhel8@sha256:8abca8585eff035f45616a265500f2ce06ef4e442f13875b3c21211652bf7f7f_ppc64le", "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch6-rhel8@sha256:9ccdc664571e8253482b1742b3752f8ad97f3a3fe6be3cd8a9daa85d11c10598_s390x", "8Base-OSE-LOGGING-5.3:openshift-logging/fluentd-rhel8@sha256:38cd5c2bac627b8350740f44eb9f3b49edcb178d1bc067d656bbe1edb12439ce_ppc64le", "8Base-OSE-LOGGING-5.3:openshift-logging/fluentd-rhel8@sha256:59a183a5c3c093f8c3898f136369242a443b39b0093cbd73fa8bdf1322567e59_amd64", "8Base-OSE-LOGGING-5.3:openshift-logging/fluentd-rhel8@sha256:c65a4c8d2038cb26587a16d4c369d19ecbb76dff2ccc1b5496451c058d02abf1_s390x", "8Base-OSE-LOGGING-5.3:openshift-logging/kibana6-rhel8@sha256:a2f2573009880db9e2e21e68c90bbf0d32192774e0bee60d85a9c1117cc096a5_s390x", "8Base-OSE-LOGGING-5.3:openshift-logging/kibana6-rhel8@sha256:b7562f5d22d8860bca1fd0d4dd7610e84153f111aeced03b7c6646495f3ee5a5_amd64", "8Base-OSE-LOGGING-5.3:openshift-logging/kibana6-rhel8@sha256:ece1828d3b83d7d080c14061017a0954454d6eaa1b64cbbe9eeed51d3fbaaa59_ppc64le", "8Base-OSE-LOGGING-5.3:openshift-logging/log-file-metric-exporter-rhel8@sha256:639c977e126b76ce05dd0a80bd9f771b5830674cc435969c6c2850d1b353b64d_amd64", "8Base-OSE-LOGGING-5.3:openshift-logging/log-file-metric-exporter-rhel8@sha256:6690639a20a9b1f65561bbbd8bd3655ff1bbeeeec4f6382b7ba4b44a07cc77c8_ppc64le", "8Base-OSE-LOGGING-5.3:openshift-logging/log-file-metric-exporter-rhel8@sha256:7da6192a8a2b5f78296bace749b57a70a09e139abc608b04ad74698960f78c0e_s390x", "8Base-OSE-LOGGING-5.3:openshift-logging/logging-curator5-rhel8@sha256:363822fd64a18478e51fd30c6851172c4554cff467059e61d643e8d048fe4cec_amd64", "8Base-OSE-LOGGING-5.3:openshift-logging/logging-curator5-rhel8@sha256:8968f9ce2e74fdc5d8256c5a5c3f34ae6db8f6f86de0149fd66168168df54015_s390x", "8Base-OSE-LOGGING-5.3:openshift-logging/logging-curator5-rhel8@sha256:cd473c718cf65172a4cfa37c8fe9cbe7ab020bfa0cad3793dd9a51b8e6cb2c9e_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-38561" }, { "category": "external", "summary": "RHBZ#2100495", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2100495" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-38561", "url": "https://www.cve.org/CVERecord?id=CVE-2021-38561" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-38561", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-38561" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2021-0113", "url": "https://pkg.go.dev/vuln/GO-2021-0113" } ], "release_date": "2021-08-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-04T15:59:19+00:00", "details": "For OpenShift Container Platform 4.9 see the following documentation, which will be updated shortly, for detailed release notes:\n\nhttps://docs.openshift.com/container-platform/4.9/logging/cluster-logging-release-notes.html\n\nFor Red Hat OpenShift Logging 5.3, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.9/logging/cluster-logging-upgrading.html", "product_ids": [ "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-rhel8-operator@sha256:0d0bd7b54472b47a65480f5b5832b773c5c79161eedbc15cbf80a8615f7d7e47_amd64", "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-rhel8-operator@sha256:150f56a69ff535982d1af00896a1b0f951cbb75666f9d139811a79b29e86b04b_s390x", "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-rhel8-operator@sha256:a834960d45d27966bb4f866b87014c02b80c463cf0298fecb2d943b51200d2dd_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5908" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-rhel8-operator@sha256:0d0bd7b54472b47a65480f5b5832b773c5c79161eedbc15cbf80a8615f7d7e47_amd64", "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-rhel8-operator@sha256:150f56a69ff535982d1af00896a1b0f951cbb75666f9d139811a79b29e86b04b_s390x", "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-rhel8-operator@sha256:a834960d45d27966bb4f866b87014c02b80c463cf0298fecb2d943b51200d2dd_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: out-of-bounds read in golang.org/x/text/language leads to DoS" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.