rhsa-2022_5909
Vulnerability from csaf_redhat
Published
2022-08-04 16:17
Modified
2024-11-22 22:27
Summary
Red Hat Security Advisory: Openshift Logging Bug Fix and security update Release (5.2.13)
Notes
Topic
Openshift Logging Bug Fix Release (5.2.13)
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Openshift Logging Bug Fix Release (5.2.13)
Security Fix(es):
* golang: out-of-bounds read in golang.org/x/text/language leads to DoS (CVE-2021-38561)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Openshift Logging Bug Fix Release (5.2.13)\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Openshift Logging Bug Fix Release (5.2.13)\n\nSecurity Fix(es):\n\n* golang: out-of-bounds read in golang.org/x/text/language leads to DoS (CVE-2021-38561)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:5909", "url": "https://access.redhat.com/errata/RHSA-2022:5909" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2100495", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2100495" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_5909.json" } ], "title": "Red Hat Security Advisory: Openshift Logging Bug Fix and security update Release (5.2.13)", "tracking": { "current_release_date": "2024-11-22T22:27:43+00:00", "generator": { "date": "2024-11-22T22:27:43+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2022:5909", "initial_release_date": "2022-08-04T16:17:59+00:00", "revision_history": [ { "date": "2022-08-04T16:17:59+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-08-04T16:17:59+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T22:27:43+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "OpenShift Logging 5.2", "product": { "name": "OpenShift Logging 5.2", "product_id": "8Base-OSE-LOGGING-5.2", "product_identification_helper": { "cpe": "cpe:/a:redhat:logging:5.2::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:c9e31fed96b839ece2d9b5cbf3f6ba2de95ef6da10f47df4992f21ed2836b356_s390x", "product": { "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:c9e31fed96b839ece2d9b5cbf3f6ba2de95ef6da10f47df4992f21ed2836b356_s390x", "product_id": "openshift-logging/cluster-logging-rhel8-operator@sha256:c9e31fed96b839ece2d9b5cbf3f6ba2de95ef6da10f47df4992f21ed2836b356_s390x", "product_identification_helper": { "purl": "pkg:oci/cluster-logging-rhel8-operator@sha256:c9e31fed96b839ece2d9b5cbf3f6ba2de95ef6da10f47df4992f21ed2836b356?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel8-operator\u0026tag=v5.2.13-2" } } }, { "category": "product_version", "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:9124a3494c258608016f617f82983563cceba0710390de4ff43dbac174608d6d_s390x", "product": { "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:9124a3494c258608016f617f82983563cceba0710390de4ff43dbac174608d6d_s390x", "product_id": "openshift-logging/elasticsearch-rhel8-operator@sha256:9124a3494c258608016f617f82983563cceba0710390de4ff43dbac174608d6d_s390x", "product_identification_helper": { "purl": "pkg:oci/elasticsearch-rhel8-operator@sha256:9124a3494c258608016f617f82983563cceba0710390de4ff43dbac174608d6d?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-rhel8-operator\u0026tag=v5.2.13-1" } } }, { "category": "product_version", "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:ba11beba8fa10271ef22ac87451dd63d48090f9bdb595b017b1606fdb7b98f3d_s390x", "product": { "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:ba11beba8fa10271ef22ac87451dd63d48090f9bdb595b017b1606fdb7b98f3d_s390x", "product_id": "openshift-logging/elasticsearch-proxy-rhel8@sha256:ba11beba8fa10271ef22ac87451dd63d48090f9bdb595b017b1606fdb7b98f3d_s390x", "product_identification_helper": { "purl": "pkg:oci/elasticsearch-proxy-rhel8@sha256:ba11beba8fa10271ef22ac87451dd63d48090f9bdb595b017b1606fdb7b98f3d?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel8\u0026tag=v1.0.0-246" } } }, { "category": "product_version", "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:a16b9ac59c295ec205d62753f19b0e8c3471531ecbc65206fed367f0af1643f1_s390x", "product": { "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:a16b9ac59c295ec205d62753f19b0e8c3471531ecbc65206fed367f0af1643f1_s390x", "product_id": "openshift-logging/log-file-metric-exporter-rhel8@sha256:a16b9ac59c295ec205d62753f19b0e8c3471531ecbc65206fed367f0af1643f1_s390x", "product_identification_helper": { "purl": "pkg:oci/log-file-metric-exporter-rhel8@sha256:a16b9ac59c295ec205d62753f19b0e8c3471531ecbc65206fed367f0af1643f1?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel8\u0026tag=v1.0.0-150" } } }, { "category": "product_version", "name": "openshift-logging/logging-curator5-rhel8@sha256:5c48b24b4659340d67ccfd372e3fe156450509e7afbcc267f8497526f4cda86b_s390x", "product": { "name": "openshift-logging/logging-curator5-rhel8@sha256:5c48b24b4659340d67ccfd372e3fe156450509e7afbcc267f8497526f4cda86b_s390x", "product_id": "openshift-logging/logging-curator5-rhel8@sha256:5c48b24b4659340d67ccfd372e3fe156450509e7afbcc267f8497526f4cda86b_s390x", "product_identification_helper": { "purl": "pkg:oci/logging-curator5-rhel8@sha256:5c48b24b4659340d67ccfd372e3fe156450509e7afbcc267f8497526f4cda86b?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/logging-curator5-rhel8\u0026tag=v5.8.1-195" } } }, { "category": "product_version", "name": "openshift-logging/elasticsearch6-rhel8@sha256:e1457b0db837645a9cb0608c8f1b315e8998fa87a989fe54df110fa08a9c2be8_s390x", "product": { "name": "openshift-logging/elasticsearch6-rhel8@sha256:e1457b0db837645a9cb0608c8f1b315e8998fa87a989fe54df110fa08a9c2be8_s390x", "product_id": "openshift-logging/elasticsearch6-rhel8@sha256:e1457b0db837645a9cb0608c8f1b315e8998fa87a989fe54df110fa08a9c2be8_s390x", "product_identification_helper": { "purl": "pkg:oci/elasticsearch6-rhel8@sha256:e1457b0db837645a9cb0608c8f1b315e8998fa87a989fe54df110fa08a9c2be8?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch6-rhel8\u0026tag=v6.8.1-216" } } }, { "category": "product_version", "name": "openshift-logging/fluentd-rhel8@sha256:c6da531ffd8ebfe4ff02deee6a0be0688a9569c9340bf0237ef792c02d9459d4_s390x", "product": { "name": "openshift-logging/fluentd-rhel8@sha256:c6da531ffd8ebfe4ff02deee6a0be0688a9569c9340bf0237ef792c02d9459d4_s390x", "product_id": "openshift-logging/fluentd-rhel8@sha256:c6da531ffd8ebfe4ff02deee6a0be0688a9569c9340bf0237ef792c02d9459d4_s390x", "product_identification_helper": { "purl": "pkg:oci/fluentd-rhel8@sha256:c6da531ffd8ebfe4ff02deee6a0be0688a9569c9340bf0237ef792c02d9459d4?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/fluentd-rhel8\u0026tag=v1.7.4-204" } } }, { "category": "product_version", "name": "openshift-logging/kibana6-rhel8@sha256:295defcf75a46b082e215a6b7aaa29f14dcf5be03335a9567ca36fc3307e82b8_s390x", "product": { "name": "openshift-logging/kibana6-rhel8@sha256:295defcf75a46b082e215a6b7aaa29f14dcf5be03335a9567ca36fc3307e82b8_s390x", "product_id": "openshift-logging/kibana6-rhel8@sha256:295defcf75a46b082e215a6b7aaa29f14dcf5be03335a9567ca36fc3307e82b8_s390x", "product_identification_helper": { "purl": "pkg:oci/kibana6-rhel8@sha256:295defcf75a46b082e215a6b7aaa29f14dcf5be03335a9567ca36fc3307e82b8?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/kibana6-rhel8\u0026tag=v6.8.1-248" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:64ca2fad1e9e87857fb684f5272ebea197b645acb17dd9e8b0e951ee5b29cc16_amd64", "product": { "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:64ca2fad1e9e87857fb684f5272ebea197b645acb17dd9e8b0e951ee5b29cc16_amd64", "product_id": "openshift-logging/cluster-logging-rhel8-operator@sha256:64ca2fad1e9e87857fb684f5272ebea197b645acb17dd9e8b0e951ee5b29cc16_amd64", "product_identification_helper": { "purl": "pkg:oci/cluster-logging-rhel8-operator@sha256:64ca2fad1e9e87857fb684f5272ebea197b645acb17dd9e8b0e951ee5b29cc16?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel8-operator\u0026tag=v5.2.13-2" } } }, { "category": "product_version", "name": "openshift-logging/cluster-logging-operator-bundle@sha256:855381b23c325ada7dcf34c407f002e2a7e93cb624b7b6297f8b9e92a5e3f39c_amd64", "product": { "name": "openshift-logging/cluster-logging-operator-bundle@sha256:855381b23c325ada7dcf34c407f002e2a7e93cb624b7b6297f8b9e92a5e3f39c_amd64", "product_id": "openshift-logging/cluster-logging-operator-bundle@sha256:855381b23c325ada7dcf34c407f002e2a7e93cb624b7b6297f8b9e92a5e3f39c_amd64", "product_identification_helper": { "purl": "pkg:oci/cluster-logging-operator-bundle@sha256:855381b23c325ada7dcf34c407f002e2a7e93cb624b7b6297f8b9e92a5e3f39c?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-operator-bundle\u0026tag=v5.2.13-9" } } }, { "category": "product_version", "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:0d633cac2f5532b154160496158fd4ad79261d4297cc1ec65d89e5f15f6ae8e7_amd64", "product": { "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:0d633cac2f5532b154160496158fd4ad79261d4297cc1ec65d89e5f15f6ae8e7_amd64", "product_id": "openshift-logging/elasticsearch-rhel8-operator@sha256:0d633cac2f5532b154160496158fd4ad79261d4297cc1ec65d89e5f15f6ae8e7_amd64", "product_identification_helper": { "purl": "pkg:oci/elasticsearch-rhel8-operator@sha256:0d633cac2f5532b154160496158fd4ad79261d4297cc1ec65d89e5f15f6ae8e7?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-rhel8-operator\u0026tag=v5.2.13-1" } } }, { "category": "product_version", "name": "openshift-logging/elasticsearch-operator-bundle@sha256:f11fa9a1ac569665c0eff1804da8db614dfc12f310f1e530bd6b770669ad5c27_amd64", "product": { "name": "openshift-logging/elasticsearch-operator-bundle@sha256:f11fa9a1ac569665c0eff1804da8db614dfc12f310f1e530bd6b770669ad5c27_amd64", "product_id": "openshift-logging/elasticsearch-operator-bundle@sha256:f11fa9a1ac569665c0eff1804da8db614dfc12f310f1e530bd6b770669ad5c27_amd64", "product_identification_helper": { "purl": "pkg:oci/elasticsearch-operator-bundle@sha256:f11fa9a1ac569665c0eff1804da8db614dfc12f310f1e530bd6b770669ad5c27?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-operator-bundle\u0026tag=v5.2.13-9" } } }, { "category": "product_version", "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:4f9233ef16af6b2c586e633f44c09a35938a5af776cf617bb8b1e8b92905b587_amd64", "product": { "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:4f9233ef16af6b2c586e633f44c09a35938a5af776cf617bb8b1e8b92905b587_amd64", "product_id": "openshift-logging/elasticsearch-proxy-rhel8@sha256:4f9233ef16af6b2c586e633f44c09a35938a5af776cf617bb8b1e8b92905b587_amd64", "product_identification_helper": { "purl": "pkg:oci/elasticsearch-proxy-rhel8@sha256:4f9233ef16af6b2c586e633f44c09a35938a5af776cf617bb8b1e8b92905b587?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel8\u0026tag=v1.0.0-246" } } }, { "category": "product_version", "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:61de6296d84ed623e6f679d1ea888b62ec2c6ced791882d4aceb00a31b93aab0_amd64", "product": { "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:61de6296d84ed623e6f679d1ea888b62ec2c6ced791882d4aceb00a31b93aab0_amd64", "product_id": "openshift-logging/log-file-metric-exporter-rhel8@sha256:61de6296d84ed623e6f679d1ea888b62ec2c6ced791882d4aceb00a31b93aab0_amd64", "product_identification_helper": { "purl": "pkg:oci/log-file-metric-exporter-rhel8@sha256:61de6296d84ed623e6f679d1ea888b62ec2c6ced791882d4aceb00a31b93aab0?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel8\u0026tag=v1.0.0-150" } } }, { "category": "product_version", "name": "openshift-logging/logging-curator5-rhel8@sha256:1c349d4da14ba9c6733b96b56bb6ac5959efe27498a58e439aef347c4595dd79_amd64", "product": { "name": "openshift-logging/logging-curator5-rhel8@sha256:1c349d4da14ba9c6733b96b56bb6ac5959efe27498a58e439aef347c4595dd79_amd64", "product_id": "openshift-logging/logging-curator5-rhel8@sha256:1c349d4da14ba9c6733b96b56bb6ac5959efe27498a58e439aef347c4595dd79_amd64", "product_identification_helper": { "purl": "pkg:oci/logging-curator5-rhel8@sha256:1c349d4da14ba9c6733b96b56bb6ac5959efe27498a58e439aef347c4595dd79?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/logging-curator5-rhel8\u0026tag=v5.8.1-195" } } }, { "category": "product_version", "name": "openshift-logging/elasticsearch6-rhel8@sha256:f074ca82ef155f7f1e3232cc0071f5b082d17323d3b060e4601b9930f89e2199_amd64", "product": { "name": "openshift-logging/elasticsearch6-rhel8@sha256:f074ca82ef155f7f1e3232cc0071f5b082d17323d3b060e4601b9930f89e2199_amd64", "product_id": "openshift-logging/elasticsearch6-rhel8@sha256:f074ca82ef155f7f1e3232cc0071f5b082d17323d3b060e4601b9930f89e2199_amd64", "product_identification_helper": { "purl": "pkg:oci/elasticsearch6-rhel8@sha256:f074ca82ef155f7f1e3232cc0071f5b082d17323d3b060e4601b9930f89e2199?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch6-rhel8\u0026tag=v6.8.1-216" } } }, { "category": "product_version", "name": "openshift-logging/fluentd-rhel8@sha256:8446f9e43c11ecc05372ae578136a668db1f0e6deb1e6ecb74a5042a051ba8c9_amd64", "product": { "name": "openshift-logging/fluentd-rhel8@sha256:8446f9e43c11ecc05372ae578136a668db1f0e6deb1e6ecb74a5042a051ba8c9_amd64", "product_id": "openshift-logging/fluentd-rhel8@sha256:8446f9e43c11ecc05372ae578136a668db1f0e6deb1e6ecb74a5042a051ba8c9_amd64", "product_identification_helper": { "purl": "pkg:oci/fluentd-rhel8@sha256:8446f9e43c11ecc05372ae578136a668db1f0e6deb1e6ecb74a5042a051ba8c9?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/fluentd-rhel8\u0026tag=v1.7.4-204" } } }, { "category": "product_version", "name": "openshift-logging/kibana6-rhel8@sha256:05aea6a46b111d07c4ef754e8158861b395d43d63ea1b6e5c5dc790cddb751a5_amd64", "product": { "name": "openshift-logging/kibana6-rhel8@sha256:05aea6a46b111d07c4ef754e8158861b395d43d63ea1b6e5c5dc790cddb751a5_amd64", "product_id": "openshift-logging/kibana6-rhel8@sha256:05aea6a46b111d07c4ef754e8158861b395d43d63ea1b6e5c5dc790cddb751a5_amd64", "product_identification_helper": { "purl": "pkg:oci/kibana6-rhel8@sha256:05aea6a46b111d07c4ef754e8158861b395d43d63ea1b6e5c5dc790cddb751a5?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/kibana6-rhel8\u0026tag=v6.8.1-248" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:39dfd041b722ec9abf2efe662968d0a550e06d6f821b5db5b49081f88ab1f6d5_ppc64le", "product": { "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:39dfd041b722ec9abf2efe662968d0a550e06d6f821b5db5b49081f88ab1f6d5_ppc64le", "product_id": "openshift-logging/cluster-logging-rhel8-operator@sha256:39dfd041b722ec9abf2efe662968d0a550e06d6f821b5db5b49081f88ab1f6d5_ppc64le", "product_identification_helper": { "purl": "pkg:oci/cluster-logging-rhel8-operator@sha256:39dfd041b722ec9abf2efe662968d0a550e06d6f821b5db5b49081f88ab1f6d5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel8-operator\u0026tag=v5.2.13-2" } } }, { "category": "product_version", "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:b2be393a9eaf1914a29c7b8d32fdca3f6359cc1de1fd4993850a91cbeba18263_ppc64le", "product": { "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:b2be393a9eaf1914a29c7b8d32fdca3f6359cc1de1fd4993850a91cbeba18263_ppc64le", "product_id": "openshift-logging/elasticsearch-rhel8-operator@sha256:b2be393a9eaf1914a29c7b8d32fdca3f6359cc1de1fd4993850a91cbeba18263_ppc64le", "product_identification_helper": { "purl": "pkg:oci/elasticsearch-rhel8-operator@sha256:b2be393a9eaf1914a29c7b8d32fdca3f6359cc1de1fd4993850a91cbeba18263?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-rhel8-operator\u0026tag=v5.2.13-1" } } }, { "category": "product_version", "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:b4e8118ce3c6db1de05b27e6569f0a0a6b1f4a69d63e3b186c4137a4e879b50b_ppc64le", "product": { "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:b4e8118ce3c6db1de05b27e6569f0a0a6b1f4a69d63e3b186c4137a4e879b50b_ppc64le", "product_id": "openshift-logging/elasticsearch-proxy-rhel8@sha256:b4e8118ce3c6db1de05b27e6569f0a0a6b1f4a69d63e3b186c4137a4e879b50b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/elasticsearch-proxy-rhel8@sha256:b4e8118ce3c6db1de05b27e6569f0a0a6b1f4a69d63e3b186c4137a4e879b50b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel8\u0026tag=v1.0.0-246" } } }, { "category": "product_version", "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:c5f488ae592f2eb453d43cb76db4bf38dd052c8103eb74d73c0db8ed2392f389_ppc64le", "product": { "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:c5f488ae592f2eb453d43cb76db4bf38dd052c8103eb74d73c0db8ed2392f389_ppc64le", "product_id": "openshift-logging/log-file-metric-exporter-rhel8@sha256:c5f488ae592f2eb453d43cb76db4bf38dd052c8103eb74d73c0db8ed2392f389_ppc64le", "product_identification_helper": { "purl": "pkg:oci/log-file-metric-exporter-rhel8@sha256:c5f488ae592f2eb453d43cb76db4bf38dd052c8103eb74d73c0db8ed2392f389?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel8\u0026tag=v1.0.0-150" } } }, { "category": "product_version", "name": "openshift-logging/logging-curator5-rhel8@sha256:d44a42ad50be501bcb13b43a3fb32e23832c58c8a37c366116cd1a74e7ffc250_ppc64le", "product": { "name": "openshift-logging/logging-curator5-rhel8@sha256:d44a42ad50be501bcb13b43a3fb32e23832c58c8a37c366116cd1a74e7ffc250_ppc64le", "product_id": "openshift-logging/logging-curator5-rhel8@sha256:d44a42ad50be501bcb13b43a3fb32e23832c58c8a37c366116cd1a74e7ffc250_ppc64le", "product_identification_helper": { "purl": "pkg:oci/logging-curator5-rhel8@sha256:d44a42ad50be501bcb13b43a3fb32e23832c58c8a37c366116cd1a74e7ffc250?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/logging-curator5-rhel8\u0026tag=v5.8.1-195" } } }, { "category": "product_version", "name": "openshift-logging/elasticsearch6-rhel8@sha256:6447b662b055fbc87e1820b3e3883090e6fd48b308ab77d23accdbdf4bb71fd8_ppc64le", "product": { "name": "openshift-logging/elasticsearch6-rhel8@sha256:6447b662b055fbc87e1820b3e3883090e6fd48b308ab77d23accdbdf4bb71fd8_ppc64le", "product_id": "openshift-logging/elasticsearch6-rhel8@sha256:6447b662b055fbc87e1820b3e3883090e6fd48b308ab77d23accdbdf4bb71fd8_ppc64le", "product_identification_helper": { "purl": "pkg:oci/elasticsearch6-rhel8@sha256:6447b662b055fbc87e1820b3e3883090e6fd48b308ab77d23accdbdf4bb71fd8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch6-rhel8\u0026tag=v6.8.1-216" } } }, { "category": "product_version", "name": "openshift-logging/fluentd-rhel8@sha256:15b3bbcc7bd73cdb5e7eae3039a2bb8039b43525798061a9e443a58028dd8018_ppc64le", "product": { "name": "openshift-logging/fluentd-rhel8@sha256:15b3bbcc7bd73cdb5e7eae3039a2bb8039b43525798061a9e443a58028dd8018_ppc64le", "product_id": "openshift-logging/fluentd-rhel8@sha256:15b3bbcc7bd73cdb5e7eae3039a2bb8039b43525798061a9e443a58028dd8018_ppc64le", "product_identification_helper": { "purl": "pkg:oci/fluentd-rhel8@sha256:15b3bbcc7bd73cdb5e7eae3039a2bb8039b43525798061a9e443a58028dd8018?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/fluentd-rhel8\u0026tag=v1.7.4-204" } } }, { "category": "product_version", "name": "openshift-logging/kibana6-rhel8@sha256:7543a788626b61e4bbab1600977721772ad53db026c8c869e53a0eaa213e4f9b_ppc64le", "product": { "name": "openshift-logging/kibana6-rhel8@sha256:7543a788626b61e4bbab1600977721772ad53db026c8c869e53a0eaa213e4f9b_ppc64le", "product_id": "openshift-logging/kibana6-rhel8@sha256:7543a788626b61e4bbab1600977721772ad53db026c8c869e53a0eaa213e4f9b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/kibana6-rhel8@sha256:7543a788626b61e4bbab1600977721772ad53db026c8c869e53a0eaa213e4f9b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/kibana6-rhel8\u0026tag=v6.8.1-248" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/cluster-logging-operator-bundle@sha256:855381b23c325ada7dcf34c407f002e2a7e93cb624b7b6297f8b9e92a5e3f39c_amd64 as a component of OpenShift Logging 5.2", "product_id": "8Base-OSE-LOGGING-5.2:openshift-logging/cluster-logging-operator-bundle@sha256:855381b23c325ada7dcf34c407f002e2a7e93cb624b7b6297f8b9e92a5e3f39c_amd64" }, "product_reference": "openshift-logging/cluster-logging-operator-bundle@sha256:855381b23c325ada7dcf34c407f002e2a7e93cb624b7b6297f8b9e92a5e3f39c_amd64", "relates_to_product_reference": "8Base-OSE-LOGGING-5.2" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:39dfd041b722ec9abf2efe662968d0a550e06d6f821b5db5b49081f88ab1f6d5_ppc64le as a component of OpenShift Logging 5.2", "product_id": "8Base-OSE-LOGGING-5.2:openshift-logging/cluster-logging-rhel8-operator@sha256:39dfd041b722ec9abf2efe662968d0a550e06d6f821b5db5b49081f88ab1f6d5_ppc64le" }, "product_reference": "openshift-logging/cluster-logging-rhel8-operator@sha256:39dfd041b722ec9abf2efe662968d0a550e06d6f821b5db5b49081f88ab1f6d5_ppc64le", "relates_to_product_reference": "8Base-OSE-LOGGING-5.2" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:64ca2fad1e9e87857fb684f5272ebea197b645acb17dd9e8b0e951ee5b29cc16_amd64 as a component of OpenShift Logging 5.2", "product_id": "8Base-OSE-LOGGING-5.2:openshift-logging/cluster-logging-rhel8-operator@sha256:64ca2fad1e9e87857fb684f5272ebea197b645acb17dd9e8b0e951ee5b29cc16_amd64" }, "product_reference": "openshift-logging/cluster-logging-rhel8-operator@sha256:64ca2fad1e9e87857fb684f5272ebea197b645acb17dd9e8b0e951ee5b29cc16_amd64", "relates_to_product_reference": "8Base-OSE-LOGGING-5.2" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:c9e31fed96b839ece2d9b5cbf3f6ba2de95ef6da10f47df4992f21ed2836b356_s390x as a component of OpenShift Logging 5.2", "product_id": "8Base-OSE-LOGGING-5.2:openshift-logging/cluster-logging-rhel8-operator@sha256:c9e31fed96b839ece2d9b5cbf3f6ba2de95ef6da10f47df4992f21ed2836b356_s390x" }, "product_reference": "openshift-logging/cluster-logging-rhel8-operator@sha256:c9e31fed96b839ece2d9b5cbf3f6ba2de95ef6da10f47df4992f21ed2836b356_s390x", "relates_to_product_reference": "8Base-OSE-LOGGING-5.2" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/elasticsearch-operator-bundle@sha256:f11fa9a1ac569665c0eff1804da8db614dfc12f310f1e530bd6b770669ad5c27_amd64 as a component of OpenShift Logging 5.2", "product_id": "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch-operator-bundle@sha256:f11fa9a1ac569665c0eff1804da8db614dfc12f310f1e530bd6b770669ad5c27_amd64" }, "product_reference": "openshift-logging/elasticsearch-operator-bundle@sha256:f11fa9a1ac569665c0eff1804da8db614dfc12f310f1e530bd6b770669ad5c27_amd64", "relates_to_product_reference": "8Base-OSE-LOGGING-5.2" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:4f9233ef16af6b2c586e633f44c09a35938a5af776cf617bb8b1e8b92905b587_amd64 as a component of OpenShift Logging 5.2", "product_id": "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch-proxy-rhel8@sha256:4f9233ef16af6b2c586e633f44c09a35938a5af776cf617bb8b1e8b92905b587_amd64" }, "product_reference": "openshift-logging/elasticsearch-proxy-rhel8@sha256:4f9233ef16af6b2c586e633f44c09a35938a5af776cf617bb8b1e8b92905b587_amd64", "relates_to_product_reference": "8Base-OSE-LOGGING-5.2" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:b4e8118ce3c6db1de05b27e6569f0a0a6b1f4a69d63e3b186c4137a4e879b50b_ppc64le as a component of OpenShift Logging 5.2", "product_id": "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch-proxy-rhel8@sha256:b4e8118ce3c6db1de05b27e6569f0a0a6b1f4a69d63e3b186c4137a4e879b50b_ppc64le" }, "product_reference": "openshift-logging/elasticsearch-proxy-rhel8@sha256:b4e8118ce3c6db1de05b27e6569f0a0a6b1f4a69d63e3b186c4137a4e879b50b_ppc64le", "relates_to_product_reference": "8Base-OSE-LOGGING-5.2" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:ba11beba8fa10271ef22ac87451dd63d48090f9bdb595b017b1606fdb7b98f3d_s390x as a component of OpenShift Logging 5.2", "product_id": "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch-proxy-rhel8@sha256:ba11beba8fa10271ef22ac87451dd63d48090f9bdb595b017b1606fdb7b98f3d_s390x" }, "product_reference": "openshift-logging/elasticsearch-proxy-rhel8@sha256:ba11beba8fa10271ef22ac87451dd63d48090f9bdb595b017b1606fdb7b98f3d_s390x", "relates_to_product_reference": "8Base-OSE-LOGGING-5.2" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:0d633cac2f5532b154160496158fd4ad79261d4297cc1ec65d89e5f15f6ae8e7_amd64 as a component of OpenShift Logging 5.2", "product_id": "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch-rhel8-operator@sha256:0d633cac2f5532b154160496158fd4ad79261d4297cc1ec65d89e5f15f6ae8e7_amd64" }, "product_reference": "openshift-logging/elasticsearch-rhel8-operator@sha256:0d633cac2f5532b154160496158fd4ad79261d4297cc1ec65d89e5f15f6ae8e7_amd64", "relates_to_product_reference": "8Base-OSE-LOGGING-5.2" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:9124a3494c258608016f617f82983563cceba0710390de4ff43dbac174608d6d_s390x as a component of OpenShift Logging 5.2", "product_id": "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch-rhel8-operator@sha256:9124a3494c258608016f617f82983563cceba0710390de4ff43dbac174608d6d_s390x" }, "product_reference": "openshift-logging/elasticsearch-rhel8-operator@sha256:9124a3494c258608016f617f82983563cceba0710390de4ff43dbac174608d6d_s390x", "relates_to_product_reference": "8Base-OSE-LOGGING-5.2" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:b2be393a9eaf1914a29c7b8d32fdca3f6359cc1de1fd4993850a91cbeba18263_ppc64le as a component of OpenShift Logging 5.2", "product_id": "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch-rhel8-operator@sha256:b2be393a9eaf1914a29c7b8d32fdca3f6359cc1de1fd4993850a91cbeba18263_ppc64le" }, "product_reference": "openshift-logging/elasticsearch-rhel8-operator@sha256:b2be393a9eaf1914a29c7b8d32fdca3f6359cc1de1fd4993850a91cbeba18263_ppc64le", "relates_to_product_reference": "8Base-OSE-LOGGING-5.2" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/elasticsearch6-rhel8@sha256:6447b662b055fbc87e1820b3e3883090e6fd48b308ab77d23accdbdf4bb71fd8_ppc64le as a component of OpenShift Logging 5.2", "product_id": "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch6-rhel8@sha256:6447b662b055fbc87e1820b3e3883090e6fd48b308ab77d23accdbdf4bb71fd8_ppc64le" }, "product_reference": "openshift-logging/elasticsearch6-rhel8@sha256:6447b662b055fbc87e1820b3e3883090e6fd48b308ab77d23accdbdf4bb71fd8_ppc64le", "relates_to_product_reference": "8Base-OSE-LOGGING-5.2" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/elasticsearch6-rhel8@sha256:e1457b0db837645a9cb0608c8f1b315e8998fa87a989fe54df110fa08a9c2be8_s390x as a component of OpenShift Logging 5.2", "product_id": "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch6-rhel8@sha256:e1457b0db837645a9cb0608c8f1b315e8998fa87a989fe54df110fa08a9c2be8_s390x" }, "product_reference": "openshift-logging/elasticsearch6-rhel8@sha256:e1457b0db837645a9cb0608c8f1b315e8998fa87a989fe54df110fa08a9c2be8_s390x", "relates_to_product_reference": "8Base-OSE-LOGGING-5.2" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/elasticsearch6-rhel8@sha256:f074ca82ef155f7f1e3232cc0071f5b082d17323d3b060e4601b9930f89e2199_amd64 as a component of OpenShift Logging 5.2", "product_id": "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch6-rhel8@sha256:f074ca82ef155f7f1e3232cc0071f5b082d17323d3b060e4601b9930f89e2199_amd64" }, "product_reference": "openshift-logging/elasticsearch6-rhel8@sha256:f074ca82ef155f7f1e3232cc0071f5b082d17323d3b060e4601b9930f89e2199_amd64", "relates_to_product_reference": "8Base-OSE-LOGGING-5.2" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/fluentd-rhel8@sha256:15b3bbcc7bd73cdb5e7eae3039a2bb8039b43525798061a9e443a58028dd8018_ppc64le as a component of OpenShift Logging 5.2", "product_id": "8Base-OSE-LOGGING-5.2:openshift-logging/fluentd-rhel8@sha256:15b3bbcc7bd73cdb5e7eae3039a2bb8039b43525798061a9e443a58028dd8018_ppc64le" }, "product_reference": "openshift-logging/fluentd-rhel8@sha256:15b3bbcc7bd73cdb5e7eae3039a2bb8039b43525798061a9e443a58028dd8018_ppc64le", "relates_to_product_reference": "8Base-OSE-LOGGING-5.2" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/fluentd-rhel8@sha256:8446f9e43c11ecc05372ae578136a668db1f0e6deb1e6ecb74a5042a051ba8c9_amd64 as a component of OpenShift Logging 5.2", "product_id": "8Base-OSE-LOGGING-5.2:openshift-logging/fluentd-rhel8@sha256:8446f9e43c11ecc05372ae578136a668db1f0e6deb1e6ecb74a5042a051ba8c9_amd64" }, "product_reference": "openshift-logging/fluentd-rhel8@sha256:8446f9e43c11ecc05372ae578136a668db1f0e6deb1e6ecb74a5042a051ba8c9_amd64", "relates_to_product_reference": "8Base-OSE-LOGGING-5.2" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/fluentd-rhel8@sha256:c6da531ffd8ebfe4ff02deee6a0be0688a9569c9340bf0237ef792c02d9459d4_s390x as a component of OpenShift Logging 5.2", "product_id": "8Base-OSE-LOGGING-5.2:openshift-logging/fluentd-rhel8@sha256:c6da531ffd8ebfe4ff02deee6a0be0688a9569c9340bf0237ef792c02d9459d4_s390x" }, "product_reference": "openshift-logging/fluentd-rhel8@sha256:c6da531ffd8ebfe4ff02deee6a0be0688a9569c9340bf0237ef792c02d9459d4_s390x", "relates_to_product_reference": "8Base-OSE-LOGGING-5.2" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/kibana6-rhel8@sha256:05aea6a46b111d07c4ef754e8158861b395d43d63ea1b6e5c5dc790cddb751a5_amd64 as a component of OpenShift Logging 5.2", "product_id": "8Base-OSE-LOGGING-5.2:openshift-logging/kibana6-rhel8@sha256:05aea6a46b111d07c4ef754e8158861b395d43d63ea1b6e5c5dc790cddb751a5_amd64" }, "product_reference": "openshift-logging/kibana6-rhel8@sha256:05aea6a46b111d07c4ef754e8158861b395d43d63ea1b6e5c5dc790cddb751a5_amd64", "relates_to_product_reference": "8Base-OSE-LOGGING-5.2" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/kibana6-rhel8@sha256:295defcf75a46b082e215a6b7aaa29f14dcf5be03335a9567ca36fc3307e82b8_s390x as a component of OpenShift Logging 5.2", "product_id": "8Base-OSE-LOGGING-5.2:openshift-logging/kibana6-rhel8@sha256:295defcf75a46b082e215a6b7aaa29f14dcf5be03335a9567ca36fc3307e82b8_s390x" }, "product_reference": "openshift-logging/kibana6-rhel8@sha256:295defcf75a46b082e215a6b7aaa29f14dcf5be03335a9567ca36fc3307e82b8_s390x", "relates_to_product_reference": "8Base-OSE-LOGGING-5.2" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/kibana6-rhel8@sha256:7543a788626b61e4bbab1600977721772ad53db026c8c869e53a0eaa213e4f9b_ppc64le as a component of OpenShift Logging 5.2", "product_id": "8Base-OSE-LOGGING-5.2:openshift-logging/kibana6-rhel8@sha256:7543a788626b61e4bbab1600977721772ad53db026c8c869e53a0eaa213e4f9b_ppc64le" }, "product_reference": "openshift-logging/kibana6-rhel8@sha256:7543a788626b61e4bbab1600977721772ad53db026c8c869e53a0eaa213e4f9b_ppc64le", "relates_to_product_reference": "8Base-OSE-LOGGING-5.2" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:61de6296d84ed623e6f679d1ea888b62ec2c6ced791882d4aceb00a31b93aab0_amd64 as a component of OpenShift Logging 5.2", "product_id": "8Base-OSE-LOGGING-5.2:openshift-logging/log-file-metric-exporter-rhel8@sha256:61de6296d84ed623e6f679d1ea888b62ec2c6ced791882d4aceb00a31b93aab0_amd64" }, "product_reference": "openshift-logging/log-file-metric-exporter-rhel8@sha256:61de6296d84ed623e6f679d1ea888b62ec2c6ced791882d4aceb00a31b93aab0_amd64", "relates_to_product_reference": "8Base-OSE-LOGGING-5.2" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:a16b9ac59c295ec205d62753f19b0e8c3471531ecbc65206fed367f0af1643f1_s390x as a component of OpenShift Logging 5.2", "product_id": "8Base-OSE-LOGGING-5.2:openshift-logging/log-file-metric-exporter-rhel8@sha256:a16b9ac59c295ec205d62753f19b0e8c3471531ecbc65206fed367f0af1643f1_s390x" }, "product_reference": "openshift-logging/log-file-metric-exporter-rhel8@sha256:a16b9ac59c295ec205d62753f19b0e8c3471531ecbc65206fed367f0af1643f1_s390x", "relates_to_product_reference": "8Base-OSE-LOGGING-5.2" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:c5f488ae592f2eb453d43cb76db4bf38dd052c8103eb74d73c0db8ed2392f389_ppc64le as a component of OpenShift Logging 5.2", "product_id": "8Base-OSE-LOGGING-5.2:openshift-logging/log-file-metric-exporter-rhel8@sha256:c5f488ae592f2eb453d43cb76db4bf38dd052c8103eb74d73c0db8ed2392f389_ppc64le" }, "product_reference": "openshift-logging/log-file-metric-exporter-rhel8@sha256:c5f488ae592f2eb453d43cb76db4bf38dd052c8103eb74d73c0db8ed2392f389_ppc64le", "relates_to_product_reference": "8Base-OSE-LOGGING-5.2" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/logging-curator5-rhel8@sha256:1c349d4da14ba9c6733b96b56bb6ac5959efe27498a58e439aef347c4595dd79_amd64 as a component of OpenShift Logging 5.2", "product_id": "8Base-OSE-LOGGING-5.2:openshift-logging/logging-curator5-rhel8@sha256:1c349d4da14ba9c6733b96b56bb6ac5959efe27498a58e439aef347c4595dd79_amd64" }, "product_reference": "openshift-logging/logging-curator5-rhel8@sha256:1c349d4da14ba9c6733b96b56bb6ac5959efe27498a58e439aef347c4595dd79_amd64", "relates_to_product_reference": "8Base-OSE-LOGGING-5.2" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/logging-curator5-rhel8@sha256:5c48b24b4659340d67ccfd372e3fe156450509e7afbcc267f8497526f4cda86b_s390x as a component of OpenShift Logging 5.2", "product_id": "8Base-OSE-LOGGING-5.2:openshift-logging/logging-curator5-rhel8@sha256:5c48b24b4659340d67ccfd372e3fe156450509e7afbcc267f8497526f4cda86b_s390x" }, "product_reference": "openshift-logging/logging-curator5-rhel8@sha256:5c48b24b4659340d67ccfd372e3fe156450509e7afbcc267f8497526f4cda86b_s390x", "relates_to_product_reference": "8Base-OSE-LOGGING-5.2" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/logging-curator5-rhel8@sha256:d44a42ad50be501bcb13b43a3fb32e23832c58c8a37c366116cd1a74e7ffc250_ppc64le as a component of OpenShift Logging 5.2", "product_id": "8Base-OSE-LOGGING-5.2:openshift-logging/logging-curator5-rhel8@sha256:d44a42ad50be501bcb13b43a3fb32e23832c58c8a37c366116cd1a74e7ffc250_ppc64le" }, "product_reference": "openshift-logging/logging-curator5-rhel8@sha256:d44a42ad50be501bcb13b43a3fb32e23832c58c8a37c366116cd1a74e7ffc250_ppc64le", "relates_to_product_reference": "8Base-OSE-LOGGING-5.2" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-38561", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2022-06-23T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-OSE-LOGGING-5.2:openshift-logging/cluster-logging-operator-bundle@sha256:855381b23c325ada7dcf34c407f002e2a7e93cb624b7b6297f8b9e92a5e3f39c_amd64", "8Base-OSE-LOGGING-5.2:openshift-logging/cluster-logging-rhel8-operator@sha256:39dfd041b722ec9abf2efe662968d0a550e06d6f821b5db5b49081f88ab1f6d5_ppc64le", "8Base-OSE-LOGGING-5.2:openshift-logging/cluster-logging-rhel8-operator@sha256:64ca2fad1e9e87857fb684f5272ebea197b645acb17dd9e8b0e951ee5b29cc16_amd64", "8Base-OSE-LOGGING-5.2:openshift-logging/cluster-logging-rhel8-operator@sha256:c9e31fed96b839ece2d9b5cbf3f6ba2de95ef6da10f47df4992f21ed2836b356_s390x", "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch-operator-bundle@sha256:f11fa9a1ac569665c0eff1804da8db614dfc12f310f1e530bd6b770669ad5c27_amd64", "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch-proxy-rhel8@sha256:4f9233ef16af6b2c586e633f44c09a35938a5af776cf617bb8b1e8b92905b587_amd64", "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch-proxy-rhel8@sha256:b4e8118ce3c6db1de05b27e6569f0a0a6b1f4a69d63e3b186c4137a4e879b50b_ppc64le", "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch-proxy-rhel8@sha256:ba11beba8fa10271ef22ac87451dd63d48090f9bdb595b017b1606fdb7b98f3d_s390x", "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch6-rhel8@sha256:6447b662b055fbc87e1820b3e3883090e6fd48b308ab77d23accdbdf4bb71fd8_ppc64le", "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch6-rhel8@sha256:e1457b0db837645a9cb0608c8f1b315e8998fa87a989fe54df110fa08a9c2be8_s390x", "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch6-rhel8@sha256:f074ca82ef155f7f1e3232cc0071f5b082d17323d3b060e4601b9930f89e2199_amd64", "8Base-OSE-LOGGING-5.2:openshift-logging/fluentd-rhel8@sha256:15b3bbcc7bd73cdb5e7eae3039a2bb8039b43525798061a9e443a58028dd8018_ppc64le", "8Base-OSE-LOGGING-5.2:openshift-logging/fluentd-rhel8@sha256:8446f9e43c11ecc05372ae578136a668db1f0e6deb1e6ecb74a5042a051ba8c9_amd64", "8Base-OSE-LOGGING-5.2:openshift-logging/fluentd-rhel8@sha256:c6da531ffd8ebfe4ff02deee6a0be0688a9569c9340bf0237ef792c02d9459d4_s390x", "8Base-OSE-LOGGING-5.2:openshift-logging/kibana6-rhel8@sha256:05aea6a46b111d07c4ef754e8158861b395d43d63ea1b6e5c5dc790cddb751a5_amd64", "8Base-OSE-LOGGING-5.2:openshift-logging/kibana6-rhel8@sha256:295defcf75a46b082e215a6b7aaa29f14dcf5be03335a9567ca36fc3307e82b8_s390x", "8Base-OSE-LOGGING-5.2:openshift-logging/kibana6-rhel8@sha256:7543a788626b61e4bbab1600977721772ad53db026c8c869e53a0eaa213e4f9b_ppc64le", "8Base-OSE-LOGGING-5.2:openshift-logging/log-file-metric-exporter-rhel8@sha256:61de6296d84ed623e6f679d1ea888b62ec2c6ced791882d4aceb00a31b93aab0_amd64", "8Base-OSE-LOGGING-5.2:openshift-logging/log-file-metric-exporter-rhel8@sha256:a16b9ac59c295ec205d62753f19b0e8c3471531ecbc65206fed367f0af1643f1_s390x", "8Base-OSE-LOGGING-5.2:openshift-logging/log-file-metric-exporter-rhel8@sha256:c5f488ae592f2eb453d43cb76db4bf38dd052c8103eb74d73c0db8ed2392f389_ppc64le", "8Base-OSE-LOGGING-5.2:openshift-logging/logging-curator5-rhel8@sha256:1c349d4da14ba9c6733b96b56bb6ac5959efe27498a58e439aef347c4595dd79_amd64", "8Base-OSE-LOGGING-5.2:openshift-logging/logging-curator5-rhel8@sha256:5c48b24b4659340d67ccfd372e3fe156450509e7afbcc267f8497526f4cda86b_s390x", "8Base-OSE-LOGGING-5.2:openshift-logging/logging-curator5-rhel8@sha256:d44a42ad50be501bcb13b43a3fb32e23832c58c8a37c366116cd1a74e7ffc250_ppc64le" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2100495" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. The language package for go language can panic due to an out-of-bounds read when an incorrectly formatted language tag is being parsed. This flaw allows an attacker to cause applications using this package to parse untrusted input data to crash, leading to a denial of service of the affected component.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: out-of-bounds read in golang.org/x/text/language leads to DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw may be triggered only by accepting untrusted user input to the vulnerable golang\u0027s library. The overall DoS attack vector depends directly on how the library\u0027s input is exposed by the consuming application, thus Red Hat rates impact as Moderate.\n\nIn Red Hat Advanced Cluster Management for Kubernetes (RHACM) 2.5 version, the registration-operator, lighthouse-coredns, lighthouse-agent, gatekeeper-operator, and discovery-operator components are affected by this flaw, but the rest of the components are using an already patched version and are unaffected. For 2.4 and previous versions of Red Hat Advanced Cluster Management for Kubernetes (RHACM), most of the components are affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch-rhel8-operator@sha256:0d633cac2f5532b154160496158fd4ad79261d4297cc1ec65d89e5f15f6ae8e7_amd64", "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch-rhel8-operator@sha256:9124a3494c258608016f617f82983563cceba0710390de4ff43dbac174608d6d_s390x", "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch-rhel8-operator@sha256:b2be393a9eaf1914a29c7b8d32fdca3f6359cc1de1fd4993850a91cbeba18263_ppc64le" ], "known_not_affected": [ "8Base-OSE-LOGGING-5.2:openshift-logging/cluster-logging-operator-bundle@sha256:855381b23c325ada7dcf34c407f002e2a7e93cb624b7b6297f8b9e92a5e3f39c_amd64", "8Base-OSE-LOGGING-5.2:openshift-logging/cluster-logging-rhel8-operator@sha256:39dfd041b722ec9abf2efe662968d0a550e06d6f821b5db5b49081f88ab1f6d5_ppc64le", "8Base-OSE-LOGGING-5.2:openshift-logging/cluster-logging-rhel8-operator@sha256:64ca2fad1e9e87857fb684f5272ebea197b645acb17dd9e8b0e951ee5b29cc16_amd64", "8Base-OSE-LOGGING-5.2:openshift-logging/cluster-logging-rhel8-operator@sha256:c9e31fed96b839ece2d9b5cbf3f6ba2de95ef6da10f47df4992f21ed2836b356_s390x", "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch-operator-bundle@sha256:f11fa9a1ac569665c0eff1804da8db614dfc12f310f1e530bd6b770669ad5c27_amd64", "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch-proxy-rhel8@sha256:4f9233ef16af6b2c586e633f44c09a35938a5af776cf617bb8b1e8b92905b587_amd64", "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch-proxy-rhel8@sha256:b4e8118ce3c6db1de05b27e6569f0a0a6b1f4a69d63e3b186c4137a4e879b50b_ppc64le", "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch-proxy-rhel8@sha256:ba11beba8fa10271ef22ac87451dd63d48090f9bdb595b017b1606fdb7b98f3d_s390x", "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch6-rhel8@sha256:6447b662b055fbc87e1820b3e3883090e6fd48b308ab77d23accdbdf4bb71fd8_ppc64le", "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch6-rhel8@sha256:e1457b0db837645a9cb0608c8f1b315e8998fa87a989fe54df110fa08a9c2be8_s390x", "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch6-rhel8@sha256:f074ca82ef155f7f1e3232cc0071f5b082d17323d3b060e4601b9930f89e2199_amd64", "8Base-OSE-LOGGING-5.2:openshift-logging/fluentd-rhel8@sha256:15b3bbcc7bd73cdb5e7eae3039a2bb8039b43525798061a9e443a58028dd8018_ppc64le", "8Base-OSE-LOGGING-5.2:openshift-logging/fluentd-rhel8@sha256:8446f9e43c11ecc05372ae578136a668db1f0e6deb1e6ecb74a5042a051ba8c9_amd64", "8Base-OSE-LOGGING-5.2:openshift-logging/fluentd-rhel8@sha256:c6da531ffd8ebfe4ff02deee6a0be0688a9569c9340bf0237ef792c02d9459d4_s390x", "8Base-OSE-LOGGING-5.2:openshift-logging/kibana6-rhel8@sha256:05aea6a46b111d07c4ef754e8158861b395d43d63ea1b6e5c5dc790cddb751a5_amd64", "8Base-OSE-LOGGING-5.2:openshift-logging/kibana6-rhel8@sha256:295defcf75a46b082e215a6b7aaa29f14dcf5be03335a9567ca36fc3307e82b8_s390x", "8Base-OSE-LOGGING-5.2:openshift-logging/kibana6-rhel8@sha256:7543a788626b61e4bbab1600977721772ad53db026c8c869e53a0eaa213e4f9b_ppc64le", "8Base-OSE-LOGGING-5.2:openshift-logging/log-file-metric-exporter-rhel8@sha256:61de6296d84ed623e6f679d1ea888b62ec2c6ced791882d4aceb00a31b93aab0_amd64", "8Base-OSE-LOGGING-5.2:openshift-logging/log-file-metric-exporter-rhel8@sha256:a16b9ac59c295ec205d62753f19b0e8c3471531ecbc65206fed367f0af1643f1_s390x", "8Base-OSE-LOGGING-5.2:openshift-logging/log-file-metric-exporter-rhel8@sha256:c5f488ae592f2eb453d43cb76db4bf38dd052c8103eb74d73c0db8ed2392f389_ppc64le", "8Base-OSE-LOGGING-5.2:openshift-logging/logging-curator5-rhel8@sha256:1c349d4da14ba9c6733b96b56bb6ac5959efe27498a58e439aef347c4595dd79_amd64", "8Base-OSE-LOGGING-5.2:openshift-logging/logging-curator5-rhel8@sha256:5c48b24b4659340d67ccfd372e3fe156450509e7afbcc267f8497526f4cda86b_s390x", "8Base-OSE-LOGGING-5.2:openshift-logging/logging-curator5-rhel8@sha256:d44a42ad50be501bcb13b43a3fb32e23832c58c8a37c366116cd1a74e7ffc250_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-38561" }, { "category": "external", "summary": "RHBZ#2100495", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2100495" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-38561", "url": "https://www.cve.org/CVERecord?id=CVE-2021-38561" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-38561", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-38561" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2021-0113", "url": "https://pkg.go.dev/vuln/GO-2021-0113" } ], "release_date": "2021-08-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-04T16:17:59+00:00", "details": "For OpenShift Container Platform 4.8 see the following documentation, which will be updated shortly, for detailed release notes:\n\nhttps://docs.openshift.com/container-platform/4.8/logging/cluster-logging-release-notes.html\n\nFor Red Hat OpenShift Logging 5.2, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.8/logging/cluster-logging-upgrading.html", "product_ids": [ "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch-rhel8-operator@sha256:0d633cac2f5532b154160496158fd4ad79261d4297cc1ec65d89e5f15f6ae8e7_amd64", "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch-rhel8-operator@sha256:9124a3494c258608016f617f82983563cceba0710390de4ff43dbac174608d6d_s390x", "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch-rhel8-operator@sha256:b2be393a9eaf1914a29c7b8d32fdca3f6359cc1de1fd4993850a91cbeba18263_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5909" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch-rhel8-operator@sha256:0d633cac2f5532b154160496158fd4ad79261d4297cc1ec65d89e5f15f6ae8e7_amd64", "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch-rhel8-operator@sha256:9124a3494c258608016f617f82983563cceba0710390de4ff43dbac174608d6d_s390x", "8Base-OSE-LOGGING-5.2:openshift-logging/elasticsearch-rhel8-operator@sha256:b2be393a9eaf1914a29c7b8d32fdca3f6359cc1de1fd4993850a91cbeba18263_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: out-of-bounds read in golang.org/x/text/language leads to DoS" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.