rhsa-2022_6051
Vulnerability from csaf_redhat
Published
2022-08-18 16:04
Modified
2024-09-16 21:41
Summary
Red Hat Security Advisory: Logging Subsystem 5.5.0 - Red Hat OpenShift security update

Notes

Topic
An update is now available for RHOL-5.5-RHEL-8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Logging Subsystem 5.5.0 - Red Hat OpenShift Security Fix(es): * kubeclient: kubeconfig parsing error can lead to MITM attacks (CVE-2022-0759) * golang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631) * golang: out-of-bounds read in golang.org/x/text/language leads to DoS (CVE-2021-38561) * prometheus/client_golang: Denial of service using InstrumentHandlerCounter (CVE-2022-21698) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update is now available for RHOL-5.5-RHEL-8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Logging Subsystem 5.5.0 - Red Hat OpenShift\n\nSecurity Fix(es):\n\n* kubeclient: kubeconfig parsing error can lead to MITM attacks (CVE-2022-0759)\n\n* golang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631)\n\n* golang: out-of-bounds read in golang.org/x/text/language leads to DoS (CVE-2021-38561)\n\n* prometheus/client_golang: Denial of service using InstrumentHandlerCounter (CVE-2022-21698)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:6051",
        "url": "https://access.redhat.com/errata/RHSA-2022:6051"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2045880",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2045880"
      },
      {
        "category": "external",
        "summary": "2058404",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2058404"
      },
      {
        "category": "external",
        "summary": "2100495",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2100495"
      },
      {
        "category": "external",
        "summary": "2107342",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107342"
      },
      {
        "category": "external",
        "summary": "LOG-1415",
        "url": "https://issues.redhat.com/browse/LOG-1415"
      },
      {
        "category": "external",
        "summary": "LOG-1539",
        "url": "https://issues.redhat.com/browse/LOG-1539"
      },
      {
        "category": "external",
        "summary": "LOG-1713",
        "url": "https://issues.redhat.com/browse/LOG-1713"
      },
      {
        "category": "external",
        "summary": "LOG-2063",
        "url": "https://issues.redhat.com/browse/LOG-2063"
      },
      {
        "category": "external",
        "summary": "LOG-2134",
        "url": "https://issues.redhat.com/browse/LOG-2134"
      },
      {
        "category": "external",
        "summary": "LOG-2159",
        "url": "https://issues.redhat.com/browse/LOG-2159"
      },
      {
        "category": "external",
        "summary": "LOG-2165",
        "url": "https://issues.redhat.com/browse/LOG-2165"
      },
      {
        "category": "external",
        "summary": "LOG-2167",
        "url": "https://issues.redhat.com/browse/LOG-2167"
      },
      {
        "category": "external",
        "summary": "LOG-2169",
        "url": "https://issues.redhat.com/browse/LOG-2169"
      },
      {
        "category": "external",
        "summary": "LOG-2172",
        "url": "https://issues.redhat.com/browse/LOG-2172"
      },
      {
        "category": "external",
        "summary": "LOG-2242",
        "url": "https://issues.redhat.com/browse/LOG-2242"
      },
      {
        "category": "external",
        "summary": "LOG-2243",
        "url": "https://issues.redhat.com/browse/LOG-2243"
      },
      {
        "category": "external",
        "summary": "LOG-2264",
        "url": "https://issues.redhat.com/browse/LOG-2264"
      },
      {
        "category": "external",
        "summary": "LOG-2274",
        "url": "https://issues.redhat.com/browse/LOG-2274"
      },
      {
        "category": "external",
        "summary": "LOG-2276",
        "url": "https://issues.redhat.com/browse/LOG-2276"
      },
      {
        "category": "external",
        "summary": "LOG-2290",
        "url": "https://issues.redhat.com/browse/LOG-2290"
      },
      {
        "category": "external",
        "summary": "LOG-2291",
        "url": "https://issues.redhat.com/browse/LOG-2291"
      },
      {
        "category": "external",
        "summary": "LOG-2294",
        "url": "https://issues.redhat.com/browse/LOG-2294"
      },
      {
        "category": "external",
        "summary": "LOG-2300",
        "url": "https://issues.redhat.com/browse/LOG-2300"
      },
      {
        "category": "external",
        "summary": "LOG-2303",
        "url": "https://issues.redhat.com/browse/LOG-2303"
      },
      {
        "category": "external",
        "summary": "LOG-2308",
        "url": "https://issues.redhat.com/browse/LOG-2308"
      },
      {
        "category": "external",
        "summary": "LOG-2333",
        "url": "https://issues.redhat.com/browse/LOG-2333"
      },
      {
        "category": "external",
        "summary": "LOG-2337",
        "url": "https://issues.redhat.com/browse/LOG-2337"
      },
      {
        "category": "external",
        "summary": "LOG-2342",
        "url": "https://issues.redhat.com/browse/LOG-2342"
      },
      {
        "category": "external",
        "summary": "LOG-2384",
        "url": "https://issues.redhat.com/browse/LOG-2384"
      },
      {
        "category": "external",
        "summary": "LOG-2411",
        "url": "https://issues.redhat.com/browse/LOG-2411"
      },
      {
        "category": "external",
        "summary": "LOG-2412",
        "url": "https://issues.redhat.com/browse/LOG-2412"
      },
      {
        "category": "external",
        "summary": "LOG-2413",
        "url": "https://issues.redhat.com/browse/LOG-2413"
      },
      {
        "category": "external",
        "summary": "LOG-2418",
        "url": "https://issues.redhat.com/browse/LOG-2418"
      },
      {
        "category": "external",
        "summary": "LOG-2439",
        "url": "https://issues.redhat.com/browse/LOG-2439"
      },
      {
        "category": "external",
        "summary": "LOG-2440",
        "url": "https://issues.redhat.com/browse/LOG-2440"
      },
      {
        "category": "external",
        "summary": "LOG-2444",
        "url": "https://issues.redhat.com/browse/LOG-2444"
      },
      {
        "category": "external",
        "summary": "LOG-2460",
        "url": "https://issues.redhat.com/browse/LOG-2460"
      },
      {
        "category": "external",
        "summary": "LOG-2461",
        "url": "https://issues.redhat.com/browse/LOG-2461"
      },
      {
        "category": "external",
        "summary": "LOG-2463",
        "url": "https://issues.redhat.com/browse/LOG-2463"
      },
      {
        "category": "external",
        "summary": "LOG-2474",
        "url": "https://issues.redhat.com/browse/LOG-2474"
      },
      {
        "category": "external",
        "summary": "LOG-2522",
        "url": "https://issues.redhat.com/browse/LOG-2522"
      },
      {
        "category": "external",
        "summary": "LOG-2525",
        "url": "https://issues.redhat.com/browse/LOG-2525"
      },
      {
        "category": "external",
        "summary": "LOG-2546",
        "url": "https://issues.redhat.com/browse/LOG-2546"
      },
      {
        "category": "external",
        "summary": "LOG-2549",
        "url": "https://issues.redhat.com/browse/LOG-2549"
      },
      {
        "category": "external",
        "summary": "LOG-2554",
        "url": "https://issues.redhat.com/browse/LOG-2554"
      },
      {
        "category": "external",
        "summary": "LOG-2588",
        "url": "https://issues.redhat.com/browse/LOG-2588"
      },
      {
        "category": "external",
        "summary": "LOG-2596",
        "url": "https://issues.redhat.com/browse/LOG-2596"
      },
      {
        "category": "external",
        "summary": "LOG-2599",
        "url": "https://issues.redhat.com/browse/LOG-2599"
      },
      {
        "category": "external",
        "summary": "LOG-2605",
        "url": "https://issues.redhat.com/browse/LOG-2605"
      },
      {
        "category": "external",
        "summary": "LOG-2609",
        "url": "https://issues.redhat.com/browse/LOG-2609"
      },
      {
        "category": "external",
        "summary": "LOG-2619",
        "url": "https://issues.redhat.com/browse/LOG-2619"
      },
      {
        "category": "external",
        "summary": "LOG-2627",
        "url": "https://issues.redhat.com/browse/LOG-2627"
      },
      {
        "category": "external",
        "summary": "LOG-2649",
        "url": "https://issues.redhat.com/browse/LOG-2649"
      },
      {
        "category": "external",
        "summary": "LOG-2656",
        "url": "https://issues.redhat.com/browse/LOG-2656"
      },
      {
        "category": "external",
        "summary": "LOG-2664",
        "url": "https://issues.redhat.com/browse/LOG-2664"
      },
      {
        "category": "external",
        "summary": "LOG-2665",
        "url": "https://issues.redhat.com/browse/LOG-2665"
      },
      {
        "category": "external",
        "summary": "LOG-2693",
        "url": "https://issues.redhat.com/browse/LOG-2693"
      },
      {
        "category": "external",
        "summary": "LOG-2700",
        "url": "https://issues.redhat.com/browse/LOG-2700"
      },
      {
        "category": "external",
        "summary": "LOG-2703",
        "url": "https://issues.redhat.com/browse/LOG-2703"
      },
      {
        "category": "external",
        "summary": "LOG-2725",
        "url": "https://issues.redhat.com/browse/LOG-2725"
      },
      {
        "category": "external",
        "summary": "LOG-2731",
        "url": "https://issues.redhat.com/browse/LOG-2731"
      },
      {
        "category": "external",
        "summary": "LOG-2732",
        "url": "https://issues.redhat.com/browse/LOG-2732"
      },
      {
        "category": "external",
        "summary": "LOG-2742",
        "url": "https://issues.redhat.com/browse/LOG-2742"
      },
      {
        "category": "external",
        "summary": "LOG-2746",
        "url": "https://issues.redhat.com/browse/LOG-2746"
      },
      {
        "category": "external",
        "summary": "LOG-2749",
        "url": "https://issues.redhat.com/browse/LOG-2749"
      },
      {
        "category": "external",
        "summary": "LOG-2753",
        "url": "https://issues.redhat.com/browse/LOG-2753"
      },
      {
        "category": "external",
        "summary": "LOG-2763",
        "url": "https://issues.redhat.com/browse/LOG-2763"
      },
      {
        "category": "external",
        "summary": "LOG-2764",
        "url": "https://issues.redhat.com/browse/LOG-2764"
      },
      {
        "category": "external",
        "summary": "LOG-2765",
        "url": "https://issues.redhat.com/browse/LOG-2765"
      },
      {
        "category": "external",
        "summary": "LOG-2766",
        "url": "https://issues.redhat.com/browse/LOG-2766"
      },
      {
        "category": "external",
        "summary": "LOG-2772",
        "url": "https://issues.redhat.com/browse/LOG-2772"
      },
      {
        "category": "external",
        "summary": "LOG-2773",
        "url": "https://issues.redhat.com/browse/LOG-2773"
      },
      {
        "category": "external",
        "summary": "LOG-2778",
        "url": "https://issues.redhat.com/browse/LOG-2778"
      },
      {
        "category": "external",
        "summary": "LOG-2784",
        "url": "https://issues.redhat.com/browse/LOG-2784"
      },
      {
        "category": "external",
        "summary": "LOG-2793",
        "url": "https://issues.redhat.com/browse/LOG-2793"
      },
      {
        "category": "external",
        "summary": "LOG-2864",
        "url": "https://issues.redhat.com/browse/LOG-2864"
      },
      {
        "category": "external",
        "summary": "LOG-2867",
        "url": "https://issues.redhat.com/browse/LOG-2867"
      },
      {
        "category": "external",
        "summary": "LOG-2873",
        "url": "https://issues.redhat.com/browse/LOG-2873"
      },
      {
        "category": "external",
        "summary": "LOG-2875",
        "url": "https://issues.redhat.com/browse/LOG-2875"
      },
      {
        "category": "external",
        "summary": "LOG-2876",
        "url": "https://issues.redhat.com/browse/LOG-2876"
      },
      {
        "category": "external",
        "summary": "LOG-2877",
        "url": "https://issues.redhat.com/browse/LOG-2877"
      },
      {
        "category": "external",
        "summary": "LOG-2882",
        "url": "https://issues.redhat.com/browse/LOG-2882"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2022/rhsa-2022_6051.json"
      }
    ],
    "title": "Red Hat Security Advisory: Logging Subsystem 5.5.0 - Red Hat OpenShift security update",
    "tracking": {
      "current_release_date": "2024-09-16T21:41:54+00:00",
      "generator": {
        "date": "2024-09-16T21:41:54+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2022:6051",
      "initial_release_date": "2022-08-18T16:04:18+00:00",
      "revision_history": [
        {
          "date": "2022-08-18T16:04:18+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-08-18T16:04:18+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T21:41:54+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "RHOL 5.5 for RHEL 8",
                "product": {
                  "name": "RHOL 5.5 for RHEL 8",
                  "product_id": "8Base-RHOL-5.5",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:logging:5.5::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "logging for Red Hat OpenShift"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:d81f213923e8a162eb1a842ed04bedb23e8d069c18857ab63f9770ff222d635d_s390x",
                "product": {
                  "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:d81f213923e8a162eb1a842ed04bedb23e8d069c18857ab63f9770ff222d635d_s390x",
                  "product_id": "openshift-logging/cluster-logging-rhel8-operator@sha256:d81f213923e8a162eb1a842ed04bedb23e8d069c18857ab63f9770ff222d635d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-logging-rhel8-operator@sha256:d81f213923e8a162eb1a842ed04bedb23e8d069c18857ab63f9770ff222d635d?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel8-operator\u0026tag=v5.5.0-57"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:e29fb87e700f78c9fa05085be6f5e191d840246de0969fb2e52c845a268bf1d1_s390x",
                "product": {
                  "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:e29fb87e700f78c9fa05085be6f5e191d840246de0969fb2e52c845a268bf1d1_s390x",
                  "product_id": "openshift-logging/elasticsearch-rhel8-operator@sha256:e29fb87e700f78c9fa05085be6f5e191d840246de0969fb2e52c845a268bf1d1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch-rhel8-operator@sha256:e29fb87e700f78c9fa05085be6f5e191d840246de0969fb2e52c845a268bf1d1?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-rhel8-operator\u0026tag=v5.5.0-40"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:81949b18210e889ac7d7418d2ce9af7648e65f54daccf94ed372c2d6542921fa_s390x",
                "product": {
                  "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:81949b18210e889ac7d7418d2ce9af7648e65f54daccf94ed372c2d6542921fa_s390x",
                  "product_id": "openshift-logging/elasticsearch-proxy-rhel8@sha256:81949b18210e889ac7d7418d2ce9af7648e65f54daccf94ed372c2d6542921fa_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch-proxy-rhel8@sha256:81949b18210e889ac7d7418d2ce9af7648e65f54daccf94ed372c2d6542921fa?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel8\u0026tag=v1.0.0-261"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:781d52334d01ac30aeebd31d59a66677e947639cebb3322de8e53a44ab9e491e_s390x",
                "product": {
                  "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:781d52334d01ac30aeebd31d59a66677e947639cebb3322de8e53a44ab9e491e_s390x",
                  "product_id": "openshift-logging/log-file-metric-exporter-rhel8@sha256:781d52334d01ac30aeebd31d59a66677e947639cebb3322de8e53a44ab9e491e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/log-file-metric-exporter-rhel8@sha256:781d52334d01ac30aeebd31d59a66677e947639cebb3322de8e53a44ab9e491e?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel8\u0026tag=v1.1.0-38"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-curator5-rhel8@sha256:d18eba5df394859cff7ee2e8c9d0a7405b74a0a6fb4a81272b9c5fd9e4afc804_s390x",
                "product": {
                  "name": "openshift-logging/logging-curator5-rhel8@sha256:d18eba5df394859cff7ee2e8c9d0a7405b74a0a6fb4a81272b9c5fd9e4afc804_s390x",
                  "product_id": "openshift-logging/logging-curator5-rhel8@sha256:d18eba5df394859cff7ee2e8c9d0a7405b74a0a6fb4a81272b9c5fd9e4afc804_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-curator5-rhel8@sha256:d18eba5df394859cff7ee2e8c9d0a7405b74a0a6fb4a81272b9c5fd9e4afc804?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/logging-curator5-rhel8\u0026tag=v5.8.1-210"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch6-rhel8@sha256:b7acb0b482ada86354467bbf0544a61ac385f59c865147cf986f9cb09db663b0_s390x",
                "product": {
                  "name": "openshift-logging/elasticsearch6-rhel8@sha256:b7acb0b482ada86354467bbf0544a61ac385f59c865147cf986f9cb09db663b0_s390x",
                  "product_id": "openshift-logging/elasticsearch6-rhel8@sha256:b7acb0b482ada86354467bbf0544a61ac385f59c865147cf986f9cb09db663b0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch6-rhel8@sha256:b7acb0b482ada86354467bbf0544a61ac385f59c865147cf986f9cb09db663b0?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch6-rhel8\u0026tag=v6.8.1-230"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/eventrouter-rhel8@sha256:593394515d7cbc4111d1a67703c9c083a8cb6e0d6d6f8e5b914f810e003982ca_s390x",
                "product": {
                  "name": "openshift-logging/eventrouter-rhel8@sha256:593394515d7cbc4111d1a67703c9c083a8cb6e0d6d6f8e5b914f810e003982ca_s390x",
                  "product_id": "openshift-logging/eventrouter-rhel8@sha256:593394515d7cbc4111d1a67703c9c083a8cb6e0d6d6f8e5b914f810e003982ca_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventrouter-rhel8@sha256:593394515d7cbc4111d1a67703c9c083a8cb6e0d6d6f8e5b914f810e003982ca?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/eventrouter-rhel8\u0026tag=v0.4.0-14"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/fluentd-rhel8@sha256:3317d3fc0bde3446879c47e65412a893d7b8106f7f8efba6dde4a1e04ea090de_s390x",
                "product": {
                  "name": "openshift-logging/fluentd-rhel8@sha256:3317d3fc0bde3446879c47e65412a893d7b8106f7f8efba6dde4a1e04ea090de_s390x",
                  "product_id": "openshift-logging/fluentd-rhel8@sha256:3317d3fc0bde3446879c47e65412a893d7b8106f7f8efba6dde4a1e04ea090de_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/fluentd-rhel8@sha256:3317d3fc0bde3446879c47e65412a893d7b8106f7f8efba6dde4a1e04ea090de?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/fluentd-rhel8\u0026tag=v1.14.6-29"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/kibana6-rhel8@sha256:82f069b742b7151b4e0f5119f100682200fc8b2561e9444132257df28601550c_s390x",
                "product": {
                  "name": "openshift-logging/kibana6-rhel8@sha256:82f069b742b7151b4e0f5119f100682200fc8b2561e9444132257df28601550c_s390x",
                  "product_id": "openshift-logging/kibana6-rhel8@sha256:82f069b742b7151b4e0f5119f100682200fc8b2561e9444132257df28601550c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kibana6-rhel8@sha256:82f069b742b7151b4e0f5119f100682200fc8b2561e9444132257df28601550c?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/kibana6-rhel8\u0026tag=v6.8.1-262"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-loki-rhel8@sha256:757febef9d392c49c61de2712e6dd9fa59bb21d2a64abec3a26df27c737ce8d4_s390x",
                "product": {
                  "name": "openshift-logging/logging-loki-rhel8@sha256:757febef9d392c49c61de2712e6dd9fa59bb21d2a64abec3a26df27c737ce8d4_s390x",
                  "product_id": "openshift-logging/logging-loki-rhel8@sha256:757febef9d392c49c61de2712e6dd9fa59bb21d2a64abec3a26df27c737ce8d4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-loki-rhel8@sha256:757febef9d392c49c61de2712e6dd9fa59bb21d2a64abec3a26df27c737ce8d4?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/logging-loki-rhel8\u0026tag=v2.6.1-9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/vector-rhel8@sha256:8f2eb1e00cf1491b71180612bae76753d36936fbd4b413c48d98a9273e0b30a7_s390x",
                "product": {
                  "name": "openshift-logging/vector-rhel8@sha256:8f2eb1e00cf1491b71180612bae76753d36936fbd4b413c48d98a9273e0b30a7_s390x",
                  "product_id": "openshift-logging/vector-rhel8@sha256:8f2eb1e00cf1491b71180612bae76753d36936fbd4b413c48d98a9273e0b30a7_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/vector-rhel8@sha256:8f2eb1e00cf1491b71180612bae76753d36936fbd4b413c48d98a9273e0b30a7?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/vector-rhel8\u0026tag=v0.21.0-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-view-plugin-rhel8@sha256:c069e554ec59588384d4829d3dd7b5e50972b5a215433953b8d4cd9eb6f142c5_s390x",
                "product": {
                  "name": "openshift-logging/logging-view-plugin-rhel8@sha256:c069e554ec59588384d4829d3dd7b5e50972b5a215433953b8d4cd9eb6f142c5_s390x",
                  "product_id": "openshift-logging/logging-view-plugin-rhel8@sha256:c069e554ec59588384d4829d3dd7b5e50972b5a215433953b8d4cd9eb6f142c5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-view-plugin-rhel8@sha256:c069e554ec59588384d4829d3dd7b5e50972b5a215433953b8d4cd9eb6f142c5?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/logging-view-plugin-rhel8\u0026tag=v5.5.0-18"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/loki-rhel8-operator@sha256:4e3af348f830133362ce9a859c1d7025b12e57f0394c352859933fcdf7f6a226_s390x",
                "product": {
                  "name": "openshift-logging/loki-rhel8-operator@sha256:4e3af348f830133362ce9a859c1d7025b12e57f0394c352859933fcdf7f6a226_s390x",
                  "product_id": "openshift-logging/loki-rhel8-operator@sha256:4e3af348f830133362ce9a859c1d7025b12e57f0394c352859933fcdf7f6a226_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/loki-rhel8-operator@sha256:4e3af348f830133362ce9a859c1d7025b12e57f0394c352859933fcdf7f6a226?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/loki-rhel8-operator\u0026tag=v5.5.0-33"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/lokistack-gateway-rhel8@sha256:cb75c249014ca7e344dc184355e0c05ed2a82ec1b3ba097e83ae6481f8be8682_s390x",
                "product": {
                  "name": "openshift-logging/lokistack-gateway-rhel8@sha256:cb75c249014ca7e344dc184355e0c05ed2a82ec1b3ba097e83ae6481f8be8682_s390x",
                  "product_id": "openshift-logging/lokistack-gateway-rhel8@sha256:cb75c249014ca7e344dc184355e0c05ed2a82ec1b3ba097e83ae6481f8be8682_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/lokistack-gateway-rhel8@sha256:cb75c249014ca7e344dc184355e0c05ed2a82ec1b3ba097e83ae6481f8be8682?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/lokistack-gateway-rhel8\u0026tag=v0.1.0-9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/opa-openshift-rhel8@sha256:184b8163e6964c788e316d1f26c91e9452a3362d04b0192dbcccacde2d6ff0ec_s390x",
                "product": {
                  "name": "openshift-logging/opa-openshift-rhel8@sha256:184b8163e6964c788e316d1f26c91e9452a3362d04b0192dbcccacde2d6ff0ec_s390x",
                  "product_id": "openshift-logging/opa-openshift-rhel8@sha256:184b8163e6964c788e316d1f26c91e9452a3362d04b0192dbcccacde2d6ff0ec_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/opa-openshift-rhel8@sha256:184b8163e6964c788e316d1f26c91e9452a3362d04b0192dbcccacde2d6ff0ec?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/opa-openshift-rhel8\u0026tag=v0.1.0-7"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:7bdf236ddcf99e13e7b03eac3665f456ea520ea34658158b37b53f5515ea2941_ppc64le",
                "product": {
                  "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:7bdf236ddcf99e13e7b03eac3665f456ea520ea34658158b37b53f5515ea2941_ppc64le",
                  "product_id": "openshift-logging/cluster-logging-rhel8-operator@sha256:7bdf236ddcf99e13e7b03eac3665f456ea520ea34658158b37b53f5515ea2941_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-logging-rhel8-operator@sha256:7bdf236ddcf99e13e7b03eac3665f456ea520ea34658158b37b53f5515ea2941?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel8-operator\u0026tag=v5.5.0-57"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:5a3b66bd077ee0402fcf70530f3843b51894101e5c88b13467dd9503b834527f_ppc64le",
                "product": {
                  "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:5a3b66bd077ee0402fcf70530f3843b51894101e5c88b13467dd9503b834527f_ppc64le",
                  "product_id": "openshift-logging/elasticsearch-rhel8-operator@sha256:5a3b66bd077ee0402fcf70530f3843b51894101e5c88b13467dd9503b834527f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch-rhel8-operator@sha256:5a3b66bd077ee0402fcf70530f3843b51894101e5c88b13467dd9503b834527f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-rhel8-operator\u0026tag=v5.5.0-40"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:c591f62bbb9f0cc726db8fb475217b00f165ac7685d8b25343261d01fe452d17_ppc64le",
                "product": {
                  "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:c591f62bbb9f0cc726db8fb475217b00f165ac7685d8b25343261d01fe452d17_ppc64le",
                  "product_id": "openshift-logging/elasticsearch-proxy-rhel8@sha256:c591f62bbb9f0cc726db8fb475217b00f165ac7685d8b25343261d01fe452d17_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch-proxy-rhel8@sha256:c591f62bbb9f0cc726db8fb475217b00f165ac7685d8b25343261d01fe452d17?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel8\u0026tag=v1.0.0-261"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:25ac084cc90c7fd7fdd77b7c3267a16cafa88998f115d839bea4f759cb60545f_ppc64le",
                "product": {
                  "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:25ac084cc90c7fd7fdd77b7c3267a16cafa88998f115d839bea4f759cb60545f_ppc64le",
                  "product_id": "openshift-logging/log-file-metric-exporter-rhel8@sha256:25ac084cc90c7fd7fdd77b7c3267a16cafa88998f115d839bea4f759cb60545f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/log-file-metric-exporter-rhel8@sha256:25ac084cc90c7fd7fdd77b7c3267a16cafa88998f115d839bea4f759cb60545f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel8\u0026tag=v1.1.0-38"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-curator5-rhel8@sha256:3682ad9746f7df5b9c5b0f65618279fec68691446cb440d003c121afd5949e46_ppc64le",
                "product": {
                  "name": "openshift-logging/logging-curator5-rhel8@sha256:3682ad9746f7df5b9c5b0f65618279fec68691446cb440d003c121afd5949e46_ppc64le",
                  "product_id": "openshift-logging/logging-curator5-rhel8@sha256:3682ad9746f7df5b9c5b0f65618279fec68691446cb440d003c121afd5949e46_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-curator5-rhel8@sha256:3682ad9746f7df5b9c5b0f65618279fec68691446cb440d003c121afd5949e46?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/logging-curator5-rhel8\u0026tag=v5.8.1-210"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch6-rhel8@sha256:95b249bc9d4cf115f70844235b2e58370d4dd2ace971201bc6518b3d9a40759a_ppc64le",
                "product": {
                  "name": "openshift-logging/elasticsearch6-rhel8@sha256:95b249bc9d4cf115f70844235b2e58370d4dd2ace971201bc6518b3d9a40759a_ppc64le",
                  "product_id": "openshift-logging/elasticsearch6-rhel8@sha256:95b249bc9d4cf115f70844235b2e58370d4dd2ace971201bc6518b3d9a40759a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch6-rhel8@sha256:95b249bc9d4cf115f70844235b2e58370d4dd2ace971201bc6518b3d9a40759a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch6-rhel8\u0026tag=v6.8.1-230"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/eventrouter-rhel8@sha256:48b4fe535691ed432867c9bc1ac4ec734f1e6b5ef51d11a702b99f2d1623840f_ppc64le",
                "product": {
                  "name": "openshift-logging/eventrouter-rhel8@sha256:48b4fe535691ed432867c9bc1ac4ec734f1e6b5ef51d11a702b99f2d1623840f_ppc64le",
                  "product_id": "openshift-logging/eventrouter-rhel8@sha256:48b4fe535691ed432867c9bc1ac4ec734f1e6b5ef51d11a702b99f2d1623840f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventrouter-rhel8@sha256:48b4fe535691ed432867c9bc1ac4ec734f1e6b5ef51d11a702b99f2d1623840f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/eventrouter-rhel8\u0026tag=v0.4.0-14"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/fluentd-rhel8@sha256:5e8b7ca30990ee8e13700de3f82572858c563d84609158bc4d167c12d80aee26_ppc64le",
                "product": {
                  "name": "openshift-logging/fluentd-rhel8@sha256:5e8b7ca30990ee8e13700de3f82572858c563d84609158bc4d167c12d80aee26_ppc64le",
                  "product_id": "openshift-logging/fluentd-rhel8@sha256:5e8b7ca30990ee8e13700de3f82572858c563d84609158bc4d167c12d80aee26_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/fluentd-rhel8@sha256:5e8b7ca30990ee8e13700de3f82572858c563d84609158bc4d167c12d80aee26?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/fluentd-rhel8\u0026tag=v1.14.6-29"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/kibana6-rhel8@sha256:1b0a964d266938f06fd6983bdd710222b0ce66bb6036ff992186940b31320ff0_ppc64le",
                "product": {
                  "name": "openshift-logging/kibana6-rhel8@sha256:1b0a964d266938f06fd6983bdd710222b0ce66bb6036ff992186940b31320ff0_ppc64le",
                  "product_id": "openshift-logging/kibana6-rhel8@sha256:1b0a964d266938f06fd6983bdd710222b0ce66bb6036ff992186940b31320ff0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kibana6-rhel8@sha256:1b0a964d266938f06fd6983bdd710222b0ce66bb6036ff992186940b31320ff0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/kibana6-rhel8\u0026tag=v6.8.1-262"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-loki-rhel8@sha256:7e0af82c1644ee06039c4d56f00db279d4c83f2db9ba624c71353db3032a114c_ppc64le",
                "product": {
                  "name": "openshift-logging/logging-loki-rhel8@sha256:7e0af82c1644ee06039c4d56f00db279d4c83f2db9ba624c71353db3032a114c_ppc64le",
                  "product_id": "openshift-logging/logging-loki-rhel8@sha256:7e0af82c1644ee06039c4d56f00db279d4c83f2db9ba624c71353db3032a114c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-loki-rhel8@sha256:7e0af82c1644ee06039c4d56f00db279d4c83f2db9ba624c71353db3032a114c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/logging-loki-rhel8\u0026tag=v2.6.1-9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/vector-rhel8@sha256:cd0f0a4a31ea584ae35afa99573b070a4b4eedfa38395b4507342134d0f3ad82_ppc64le",
                "product": {
                  "name": "openshift-logging/vector-rhel8@sha256:cd0f0a4a31ea584ae35afa99573b070a4b4eedfa38395b4507342134d0f3ad82_ppc64le",
                  "product_id": "openshift-logging/vector-rhel8@sha256:cd0f0a4a31ea584ae35afa99573b070a4b4eedfa38395b4507342134d0f3ad82_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/vector-rhel8@sha256:cd0f0a4a31ea584ae35afa99573b070a4b4eedfa38395b4507342134d0f3ad82?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/vector-rhel8\u0026tag=v0.21.0-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-view-plugin-rhel8@sha256:a70a65d977a56a9c64d0b004bf6dc059d3f180e13c3ed7628b217f3ec526c4f5_ppc64le",
                "product": {
                  "name": "openshift-logging/logging-view-plugin-rhel8@sha256:a70a65d977a56a9c64d0b004bf6dc059d3f180e13c3ed7628b217f3ec526c4f5_ppc64le",
                  "product_id": "openshift-logging/logging-view-plugin-rhel8@sha256:a70a65d977a56a9c64d0b004bf6dc059d3f180e13c3ed7628b217f3ec526c4f5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-view-plugin-rhel8@sha256:a70a65d977a56a9c64d0b004bf6dc059d3f180e13c3ed7628b217f3ec526c4f5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/logging-view-plugin-rhel8\u0026tag=v5.5.0-18"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/loki-rhel8-operator@sha256:727c2a538f036959c1547bd0184e3ee63a14614d27e0c22f20a8b4f5444ac497_ppc64le",
                "product": {
                  "name": "openshift-logging/loki-rhel8-operator@sha256:727c2a538f036959c1547bd0184e3ee63a14614d27e0c22f20a8b4f5444ac497_ppc64le",
                  "product_id": "openshift-logging/loki-rhel8-operator@sha256:727c2a538f036959c1547bd0184e3ee63a14614d27e0c22f20a8b4f5444ac497_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/loki-rhel8-operator@sha256:727c2a538f036959c1547bd0184e3ee63a14614d27e0c22f20a8b4f5444ac497?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/loki-rhel8-operator\u0026tag=v5.5.0-33"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/lokistack-gateway-rhel8@sha256:03ce507ff04a810aa6297c4083641418d66b787f2403cc4580e55dfa2ae981bd_ppc64le",
                "product": {
                  "name": "openshift-logging/lokistack-gateway-rhel8@sha256:03ce507ff04a810aa6297c4083641418d66b787f2403cc4580e55dfa2ae981bd_ppc64le",
                  "product_id": "openshift-logging/lokistack-gateway-rhel8@sha256:03ce507ff04a810aa6297c4083641418d66b787f2403cc4580e55dfa2ae981bd_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/lokistack-gateway-rhel8@sha256:03ce507ff04a810aa6297c4083641418d66b787f2403cc4580e55dfa2ae981bd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/lokistack-gateway-rhel8\u0026tag=v0.1.0-9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/opa-openshift-rhel8@sha256:b26fc09f9d6994aa83728279995f6e302a87e4d8822507ed7cba77679b339a45_ppc64le",
                "product": {
                  "name": "openshift-logging/opa-openshift-rhel8@sha256:b26fc09f9d6994aa83728279995f6e302a87e4d8822507ed7cba77679b339a45_ppc64le",
                  "product_id": "openshift-logging/opa-openshift-rhel8@sha256:b26fc09f9d6994aa83728279995f6e302a87e4d8822507ed7cba77679b339a45_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/opa-openshift-rhel8@sha256:b26fc09f9d6994aa83728279995f6e302a87e4d8822507ed7cba77679b339a45?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/opa-openshift-rhel8\u0026tag=v0.1.0-7"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:c989e8278a7aa5a42769666251a53bf12cf1004dfe084a08884b72dd80754503_amd64",
                "product": {
                  "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:c989e8278a7aa5a42769666251a53bf12cf1004dfe084a08884b72dd80754503_amd64",
                  "product_id": "openshift-logging/cluster-logging-rhel8-operator@sha256:c989e8278a7aa5a42769666251a53bf12cf1004dfe084a08884b72dd80754503_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-logging-rhel8-operator@sha256:c989e8278a7aa5a42769666251a53bf12cf1004dfe084a08884b72dd80754503?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel8-operator\u0026tag=v5.5.0-57"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/cluster-logging-operator-bundle@sha256:b45d27fdcd7f8c574b818fe96b35d54b4039d9638b603e59df18125dfe9e1b9d_amd64",
                "product": {
                  "name": "openshift-logging/cluster-logging-operator-bundle@sha256:b45d27fdcd7f8c574b818fe96b35d54b4039d9638b603e59df18125dfe9e1b9d_amd64",
                  "product_id": "openshift-logging/cluster-logging-operator-bundle@sha256:b45d27fdcd7f8c574b818fe96b35d54b4039d9638b603e59df18125dfe9e1b9d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-logging-operator-bundle@sha256:b45d27fdcd7f8c574b818fe96b35d54b4039d9638b603e59df18125dfe9e1b9d?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-operator-bundle\u0026tag=v5.5.0-138"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:1d6270489c06783cc427e661b903fffe4a514d115cff35f1b8d69b708c273768_amd64",
                "product": {
                  "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:1d6270489c06783cc427e661b903fffe4a514d115cff35f1b8d69b708c273768_amd64",
                  "product_id": "openshift-logging/elasticsearch-rhel8-operator@sha256:1d6270489c06783cc427e661b903fffe4a514d115cff35f1b8d69b708c273768_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch-rhel8-operator@sha256:1d6270489c06783cc427e661b903fffe4a514d115cff35f1b8d69b708c273768?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-rhel8-operator\u0026tag=v5.5.0-40"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch-operator-bundle@sha256:bb9d01a501c0f268fd7ec7d99b5af455bd772dd251d24220e39988dc0e58ba69_amd64",
                "product": {
                  "name": "openshift-logging/elasticsearch-operator-bundle@sha256:bb9d01a501c0f268fd7ec7d99b5af455bd772dd251d24220e39988dc0e58ba69_amd64",
                  "product_id": "openshift-logging/elasticsearch-operator-bundle@sha256:bb9d01a501c0f268fd7ec7d99b5af455bd772dd251d24220e39988dc0e58ba69_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch-operator-bundle@sha256:bb9d01a501c0f268fd7ec7d99b5af455bd772dd251d24220e39988dc0e58ba69?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-operator-bundle\u0026tag=v5.5.0-154"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:c95c4d82c802b99ca245c27dadf85a5e3a77c135d0987066deb601bbfe766329_amd64",
                "product": {
                  "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:c95c4d82c802b99ca245c27dadf85a5e3a77c135d0987066deb601bbfe766329_amd64",
                  "product_id": "openshift-logging/elasticsearch-proxy-rhel8@sha256:c95c4d82c802b99ca245c27dadf85a5e3a77c135d0987066deb601bbfe766329_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch-proxy-rhel8@sha256:c95c4d82c802b99ca245c27dadf85a5e3a77c135d0987066deb601bbfe766329?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel8\u0026tag=v1.0.0-261"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:9c0f6d27cde0ea7bdc73b3cd2e274a69254e515efe1dd677b75b12fd85bf6b6b_amd64",
                "product": {
                  "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:9c0f6d27cde0ea7bdc73b3cd2e274a69254e515efe1dd677b75b12fd85bf6b6b_amd64",
                  "product_id": "openshift-logging/log-file-metric-exporter-rhel8@sha256:9c0f6d27cde0ea7bdc73b3cd2e274a69254e515efe1dd677b75b12fd85bf6b6b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/log-file-metric-exporter-rhel8@sha256:9c0f6d27cde0ea7bdc73b3cd2e274a69254e515efe1dd677b75b12fd85bf6b6b?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel8\u0026tag=v1.1.0-38"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-curator5-rhel8@sha256:2d09212bd92e600e267171f16ac657ef523072a7a8f08e3b723f8a885160b6a9_amd64",
                "product": {
                  "name": "openshift-logging/logging-curator5-rhel8@sha256:2d09212bd92e600e267171f16ac657ef523072a7a8f08e3b723f8a885160b6a9_amd64",
                  "product_id": "openshift-logging/logging-curator5-rhel8@sha256:2d09212bd92e600e267171f16ac657ef523072a7a8f08e3b723f8a885160b6a9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-curator5-rhel8@sha256:2d09212bd92e600e267171f16ac657ef523072a7a8f08e3b723f8a885160b6a9?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/logging-curator5-rhel8\u0026tag=v5.8.1-210"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch6-rhel8@sha256:cf2bf948529486ad1e61abdc38ed6f9f05733ed6bda441fc10bb88e366429669_amd64",
                "product": {
                  "name": "openshift-logging/elasticsearch6-rhel8@sha256:cf2bf948529486ad1e61abdc38ed6f9f05733ed6bda441fc10bb88e366429669_amd64",
                  "product_id": "openshift-logging/elasticsearch6-rhel8@sha256:cf2bf948529486ad1e61abdc38ed6f9f05733ed6bda441fc10bb88e366429669_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch6-rhel8@sha256:cf2bf948529486ad1e61abdc38ed6f9f05733ed6bda441fc10bb88e366429669?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch6-rhel8\u0026tag=v6.8.1-230"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/eventrouter-rhel8@sha256:99d5577d86f78239db33862c6b7c8a7fbdd96094498a54c8e0a1c0c25f877382_amd64",
                "product": {
                  "name": "openshift-logging/eventrouter-rhel8@sha256:99d5577d86f78239db33862c6b7c8a7fbdd96094498a54c8e0a1c0c25f877382_amd64",
                  "product_id": "openshift-logging/eventrouter-rhel8@sha256:99d5577d86f78239db33862c6b7c8a7fbdd96094498a54c8e0a1c0c25f877382_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventrouter-rhel8@sha256:99d5577d86f78239db33862c6b7c8a7fbdd96094498a54c8e0a1c0c25f877382?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/eventrouter-rhel8\u0026tag=v0.4.0-14"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/fluentd-rhel8@sha256:34de14f3735c84727e3bb6d1a6bb539ca1feb4932a06a6f897e81290e515c76a_amd64",
                "product": {
                  "name": "openshift-logging/fluentd-rhel8@sha256:34de14f3735c84727e3bb6d1a6bb539ca1feb4932a06a6f897e81290e515c76a_amd64",
                  "product_id": "openshift-logging/fluentd-rhel8@sha256:34de14f3735c84727e3bb6d1a6bb539ca1feb4932a06a6f897e81290e515c76a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/fluentd-rhel8@sha256:34de14f3735c84727e3bb6d1a6bb539ca1feb4932a06a6f897e81290e515c76a?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/fluentd-rhel8\u0026tag=v1.14.6-29"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/kibana6-rhel8@sha256:c336fb7977ed76f54f47a888b8fd214c856c29f70b51559b3deed4cdcb7e2576_amd64",
                "product": {
                  "name": "openshift-logging/kibana6-rhel8@sha256:c336fb7977ed76f54f47a888b8fd214c856c29f70b51559b3deed4cdcb7e2576_amd64",
                  "product_id": "openshift-logging/kibana6-rhel8@sha256:c336fb7977ed76f54f47a888b8fd214c856c29f70b51559b3deed4cdcb7e2576_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kibana6-rhel8@sha256:c336fb7977ed76f54f47a888b8fd214c856c29f70b51559b3deed4cdcb7e2576?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/kibana6-rhel8\u0026tag=v6.8.1-262"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-loki-rhel8@sha256:0e674b46f728792fda06861c6fe9282e380a6e59e940b59259e0c49236c17ac7_amd64",
                "product": {
                  "name": "openshift-logging/logging-loki-rhel8@sha256:0e674b46f728792fda06861c6fe9282e380a6e59e940b59259e0c49236c17ac7_amd64",
                  "product_id": "openshift-logging/logging-loki-rhel8@sha256:0e674b46f728792fda06861c6fe9282e380a6e59e940b59259e0c49236c17ac7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-loki-rhel8@sha256:0e674b46f728792fda06861c6fe9282e380a6e59e940b59259e0c49236c17ac7?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/logging-loki-rhel8\u0026tag=v2.6.1-9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/vector-rhel8@sha256:a9a46f31fecc1d6aa0850118f592c8e23ad34e0c3fce89866db7a8535828a256_amd64",
                "product": {
                  "name": "openshift-logging/vector-rhel8@sha256:a9a46f31fecc1d6aa0850118f592c8e23ad34e0c3fce89866db7a8535828a256_amd64",
                  "product_id": "openshift-logging/vector-rhel8@sha256:a9a46f31fecc1d6aa0850118f592c8e23ad34e0c3fce89866db7a8535828a256_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/vector-rhel8@sha256:a9a46f31fecc1d6aa0850118f592c8e23ad34e0c3fce89866db7a8535828a256?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/vector-rhel8\u0026tag=v0.21.0-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-view-plugin-rhel8@sha256:d7c3fec8db9a6bbdf264e21e0e9345204aac8c2ab6cbcebcc7ec219a26139a89_amd64",
                "product": {
                  "name": "openshift-logging/logging-view-plugin-rhel8@sha256:d7c3fec8db9a6bbdf264e21e0e9345204aac8c2ab6cbcebcc7ec219a26139a89_amd64",
                  "product_id": "openshift-logging/logging-view-plugin-rhel8@sha256:d7c3fec8db9a6bbdf264e21e0e9345204aac8c2ab6cbcebcc7ec219a26139a89_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-view-plugin-rhel8@sha256:d7c3fec8db9a6bbdf264e21e0e9345204aac8c2ab6cbcebcc7ec219a26139a89?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/logging-view-plugin-rhel8\u0026tag=v5.5.0-18"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/loki-operator-bundle@sha256:39d18c04f9d6091980640bea1869bdcb28574431c8374c731adaf0aa75f4dbaf_amd64",
                "product": {
                  "name": "openshift-logging/loki-operator-bundle@sha256:39d18c04f9d6091980640bea1869bdcb28574431c8374c731adaf0aa75f4dbaf_amd64",
                  "product_id": "openshift-logging/loki-operator-bundle@sha256:39d18c04f9d6091980640bea1869bdcb28574431c8374c731adaf0aa75f4dbaf_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/loki-operator-bundle@sha256:39d18c04f9d6091980640bea1869bdcb28574431c8374c731adaf0aa75f4dbaf?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/loki-operator-bundle\u0026tag=v5.5.0-147"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/loki-rhel8-operator@sha256:366d7d20ac5f7b577bd9f4f647b726b0731bc830f71d06dd98480f0300c45e83_amd64",
                "product": {
                  "name": "openshift-logging/loki-rhel8-operator@sha256:366d7d20ac5f7b577bd9f4f647b726b0731bc830f71d06dd98480f0300c45e83_amd64",
                  "product_id": "openshift-logging/loki-rhel8-operator@sha256:366d7d20ac5f7b577bd9f4f647b726b0731bc830f71d06dd98480f0300c45e83_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/loki-rhel8-operator@sha256:366d7d20ac5f7b577bd9f4f647b726b0731bc830f71d06dd98480f0300c45e83?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/loki-rhel8-operator\u0026tag=v5.5.0-33"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/lokistack-gateway-rhel8@sha256:2de44e22a1e2f21c1851b0fc0bd264d508ec55637d15b5609a57c922596e597c_amd64",
                "product": {
                  "name": "openshift-logging/lokistack-gateway-rhel8@sha256:2de44e22a1e2f21c1851b0fc0bd264d508ec55637d15b5609a57c922596e597c_amd64",
                  "product_id": "openshift-logging/lokistack-gateway-rhel8@sha256:2de44e22a1e2f21c1851b0fc0bd264d508ec55637d15b5609a57c922596e597c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/lokistack-gateway-rhel8@sha256:2de44e22a1e2f21c1851b0fc0bd264d508ec55637d15b5609a57c922596e597c?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/lokistack-gateway-rhel8\u0026tag=v0.1.0-9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/opa-openshift-rhel8@sha256:b2b277023aede3d238ada29ef8e2733680aa4eb6e1e1a6e18ade52978bda1dc4_amd64",
                "product": {
                  "name": "openshift-logging/opa-openshift-rhel8@sha256:b2b277023aede3d238ada29ef8e2733680aa4eb6e1e1a6e18ade52978bda1dc4_amd64",
                  "product_id": "openshift-logging/opa-openshift-rhel8@sha256:b2b277023aede3d238ada29ef8e2733680aa4eb6e1e1a6e18ade52978bda1dc4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/opa-openshift-rhel8@sha256:b2b277023aede3d238ada29ef8e2733680aa4eb6e1e1a6e18ade52978bda1dc4?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/opa-openshift-rhel8\u0026tag=v0.1.0-7"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:dfd44bf0b81480fc5af46af655474123d1c5335d9e8b363ce9cd2936bd320bea_arm64",
                "product": {
                  "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:dfd44bf0b81480fc5af46af655474123d1c5335d9e8b363ce9cd2936bd320bea_arm64",
                  "product_id": "openshift-logging/cluster-logging-rhel8-operator@sha256:dfd44bf0b81480fc5af46af655474123d1c5335d9e8b363ce9cd2936bd320bea_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-logging-rhel8-operator@sha256:dfd44bf0b81480fc5af46af655474123d1c5335d9e8b363ce9cd2936bd320bea?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel8-operator\u0026tag=v5.5.0-57"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:7c4af9872c4f6ced3f3751af4cb7f31742d9c760ff04151330132704c4ce61fe_arm64",
                "product": {
                  "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:7c4af9872c4f6ced3f3751af4cb7f31742d9c760ff04151330132704c4ce61fe_arm64",
                  "product_id": "openshift-logging/elasticsearch-rhel8-operator@sha256:7c4af9872c4f6ced3f3751af4cb7f31742d9c760ff04151330132704c4ce61fe_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch-rhel8-operator@sha256:7c4af9872c4f6ced3f3751af4cb7f31742d9c760ff04151330132704c4ce61fe?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-rhel8-operator\u0026tag=v5.5.0-40"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:0653f32f429a2a51e3c24175510482a61aca9ae897934008c7022867a290fffb_arm64",
                "product": {
                  "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:0653f32f429a2a51e3c24175510482a61aca9ae897934008c7022867a290fffb_arm64",
                  "product_id": "openshift-logging/elasticsearch-proxy-rhel8@sha256:0653f32f429a2a51e3c24175510482a61aca9ae897934008c7022867a290fffb_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch-proxy-rhel8@sha256:0653f32f429a2a51e3c24175510482a61aca9ae897934008c7022867a290fffb?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel8\u0026tag=v1.0.0-261"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:8ab7813c4f5f4fcf14b45aaf657f0fa2e07d38e9fb41c2aea6d7bfe6dca23845_arm64",
                "product": {
                  "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:8ab7813c4f5f4fcf14b45aaf657f0fa2e07d38e9fb41c2aea6d7bfe6dca23845_arm64",
                  "product_id": "openshift-logging/log-file-metric-exporter-rhel8@sha256:8ab7813c4f5f4fcf14b45aaf657f0fa2e07d38e9fb41c2aea6d7bfe6dca23845_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/log-file-metric-exporter-rhel8@sha256:8ab7813c4f5f4fcf14b45aaf657f0fa2e07d38e9fb41c2aea6d7bfe6dca23845?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel8\u0026tag=v1.1.0-38"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-curator5-rhel8@sha256:ef7c061171c2ec79aaca4a9085bbdcd69606fea64bcf74aab6698e7dba0595bd_arm64",
                "product": {
                  "name": "openshift-logging/logging-curator5-rhel8@sha256:ef7c061171c2ec79aaca4a9085bbdcd69606fea64bcf74aab6698e7dba0595bd_arm64",
                  "product_id": "openshift-logging/logging-curator5-rhel8@sha256:ef7c061171c2ec79aaca4a9085bbdcd69606fea64bcf74aab6698e7dba0595bd_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-curator5-rhel8@sha256:ef7c061171c2ec79aaca4a9085bbdcd69606fea64bcf74aab6698e7dba0595bd?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/logging-curator5-rhel8\u0026tag=v5.8.1-210"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch6-rhel8@sha256:4d31dc8eb58f9355bb98beb4a4544f7d3de3af072e8b7a232ad61f622c44beb2_arm64",
                "product": {
                  "name": "openshift-logging/elasticsearch6-rhel8@sha256:4d31dc8eb58f9355bb98beb4a4544f7d3de3af072e8b7a232ad61f622c44beb2_arm64",
                  "product_id": "openshift-logging/elasticsearch6-rhel8@sha256:4d31dc8eb58f9355bb98beb4a4544f7d3de3af072e8b7a232ad61f622c44beb2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch6-rhel8@sha256:4d31dc8eb58f9355bb98beb4a4544f7d3de3af072e8b7a232ad61f622c44beb2?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch6-rhel8\u0026tag=v6.8.1-230"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/eventrouter-rhel8@sha256:6002d16f9f652b6c32ff9b53935ba28f94df3de3a0c127316b023a4d22b54cba_arm64",
                "product": {
                  "name": "openshift-logging/eventrouter-rhel8@sha256:6002d16f9f652b6c32ff9b53935ba28f94df3de3a0c127316b023a4d22b54cba_arm64",
                  "product_id": "openshift-logging/eventrouter-rhel8@sha256:6002d16f9f652b6c32ff9b53935ba28f94df3de3a0c127316b023a4d22b54cba_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventrouter-rhel8@sha256:6002d16f9f652b6c32ff9b53935ba28f94df3de3a0c127316b023a4d22b54cba?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/eventrouter-rhel8\u0026tag=v0.4.0-14"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/fluentd-rhel8@sha256:d6fa8c2547ef2c510233a4fdd598db569e959b64f0f1a373530b33e2c0533ba7_arm64",
                "product": {
                  "name": "openshift-logging/fluentd-rhel8@sha256:d6fa8c2547ef2c510233a4fdd598db569e959b64f0f1a373530b33e2c0533ba7_arm64",
                  "product_id": "openshift-logging/fluentd-rhel8@sha256:d6fa8c2547ef2c510233a4fdd598db569e959b64f0f1a373530b33e2c0533ba7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/fluentd-rhel8@sha256:d6fa8c2547ef2c510233a4fdd598db569e959b64f0f1a373530b33e2c0533ba7?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/fluentd-rhel8\u0026tag=v1.14.6-29"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/kibana6-rhel8@sha256:1326a7cd7e94f5c4da82643f47767e371127a5644ec0a6f54a82444952f10cc0_arm64",
                "product": {
                  "name": "openshift-logging/kibana6-rhel8@sha256:1326a7cd7e94f5c4da82643f47767e371127a5644ec0a6f54a82444952f10cc0_arm64",
                  "product_id": "openshift-logging/kibana6-rhel8@sha256:1326a7cd7e94f5c4da82643f47767e371127a5644ec0a6f54a82444952f10cc0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kibana6-rhel8@sha256:1326a7cd7e94f5c4da82643f47767e371127a5644ec0a6f54a82444952f10cc0?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/kibana6-rhel8\u0026tag=v6.8.1-262"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-loki-rhel8@sha256:67e705f850e13ba10caebd2270efc84bd9be1d5f34f1b2af68d74bb9a9b7713d_arm64",
                "product": {
                  "name": "openshift-logging/logging-loki-rhel8@sha256:67e705f850e13ba10caebd2270efc84bd9be1d5f34f1b2af68d74bb9a9b7713d_arm64",
                  "product_id": "openshift-logging/logging-loki-rhel8@sha256:67e705f850e13ba10caebd2270efc84bd9be1d5f34f1b2af68d74bb9a9b7713d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-loki-rhel8@sha256:67e705f850e13ba10caebd2270efc84bd9be1d5f34f1b2af68d74bb9a9b7713d?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/logging-loki-rhel8\u0026tag=v2.6.1-9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/vector-rhel8@sha256:46efef6feb75414f57b9864cb76c00377a71599054a2b0467e837626ff5b33ad_arm64",
                "product": {
                  "name": "openshift-logging/vector-rhel8@sha256:46efef6feb75414f57b9864cb76c00377a71599054a2b0467e837626ff5b33ad_arm64",
                  "product_id": "openshift-logging/vector-rhel8@sha256:46efef6feb75414f57b9864cb76c00377a71599054a2b0467e837626ff5b33ad_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/vector-rhel8@sha256:46efef6feb75414f57b9864cb76c00377a71599054a2b0467e837626ff5b33ad?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/vector-rhel8\u0026tag=v0.21.0-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-view-plugin-rhel8@sha256:ea6c97002b5fdf5e22a47f08a25811620004a63f02e597873601ba0246c6c5cc_arm64",
                "product": {
                  "name": "openshift-logging/logging-view-plugin-rhel8@sha256:ea6c97002b5fdf5e22a47f08a25811620004a63f02e597873601ba0246c6c5cc_arm64",
                  "product_id": "openshift-logging/logging-view-plugin-rhel8@sha256:ea6c97002b5fdf5e22a47f08a25811620004a63f02e597873601ba0246c6c5cc_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-view-plugin-rhel8@sha256:ea6c97002b5fdf5e22a47f08a25811620004a63f02e597873601ba0246c6c5cc?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/logging-view-plugin-rhel8\u0026tag=v5.5.0-18"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/loki-rhel8-operator@sha256:b4caab0d0a36e67f6e0c07be2cd4c0faf87691221943b7ee3042fd75f50f9096_arm64",
                "product": {
                  "name": "openshift-logging/loki-rhel8-operator@sha256:b4caab0d0a36e67f6e0c07be2cd4c0faf87691221943b7ee3042fd75f50f9096_arm64",
                  "product_id": "openshift-logging/loki-rhel8-operator@sha256:b4caab0d0a36e67f6e0c07be2cd4c0faf87691221943b7ee3042fd75f50f9096_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/loki-rhel8-operator@sha256:b4caab0d0a36e67f6e0c07be2cd4c0faf87691221943b7ee3042fd75f50f9096?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/loki-rhel8-operator\u0026tag=v5.5.0-33"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/lokistack-gateway-rhel8@sha256:68ab07c5075fccf77f8e52602b751156d6a3dab7804ee3be578b12e3a9d767e8_arm64",
                "product": {
                  "name": "openshift-logging/lokistack-gateway-rhel8@sha256:68ab07c5075fccf77f8e52602b751156d6a3dab7804ee3be578b12e3a9d767e8_arm64",
                  "product_id": "openshift-logging/lokistack-gateway-rhel8@sha256:68ab07c5075fccf77f8e52602b751156d6a3dab7804ee3be578b12e3a9d767e8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/lokistack-gateway-rhel8@sha256:68ab07c5075fccf77f8e52602b751156d6a3dab7804ee3be578b12e3a9d767e8?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/lokistack-gateway-rhel8\u0026tag=v0.1.0-9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/opa-openshift-rhel8@sha256:86e326e282577dee8e5e92921757b6438e2adaf70e1d28af6a4b2930db8aa103_arm64",
                "product": {
                  "name": "openshift-logging/opa-openshift-rhel8@sha256:86e326e282577dee8e5e92921757b6438e2adaf70e1d28af6a4b2930db8aa103_arm64",
                  "product_id": "openshift-logging/opa-openshift-rhel8@sha256:86e326e282577dee8e5e92921757b6438e2adaf70e1d28af6a4b2930db8aa103_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/opa-openshift-rhel8@sha256:86e326e282577dee8e5e92921757b6438e2adaf70e1d28af6a4b2930db8aa103?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/opa-openshift-rhel8\u0026tag=v0.1.0-7"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/cluster-logging-operator-bundle@sha256:b45d27fdcd7f8c574b818fe96b35d54b4039d9638b603e59df18125dfe9e1b9d_amd64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/cluster-logging-operator-bundle@sha256:b45d27fdcd7f8c574b818fe96b35d54b4039d9638b603e59df18125dfe9e1b9d_amd64"
        },
        "product_reference": "openshift-logging/cluster-logging-operator-bundle@sha256:b45d27fdcd7f8c574b818fe96b35d54b4039d9638b603e59df18125dfe9e1b9d_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:7bdf236ddcf99e13e7b03eac3665f456ea520ea34658158b37b53f5515ea2941_ppc64le as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:7bdf236ddcf99e13e7b03eac3665f456ea520ea34658158b37b53f5515ea2941_ppc64le"
        },
        "product_reference": "openshift-logging/cluster-logging-rhel8-operator@sha256:7bdf236ddcf99e13e7b03eac3665f456ea520ea34658158b37b53f5515ea2941_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:c989e8278a7aa5a42769666251a53bf12cf1004dfe084a08884b72dd80754503_amd64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:c989e8278a7aa5a42769666251a53bf12cf1004dfe084a08884b72dd80754503_amd64"
        },
        "product_reference": "openshift-logging/cluster-logging-rhel8-operator@sha256:c989e8278a7aa5a42769666251a53bf12cf1004dfe084a08884b72dd80754503_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:d81f213923e8a162eb1a842ed04bedb23e8d069c18857ab63f9770ff222d635d_s390x as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:d81f213923e8a162eb1a842ed04bedb23e8d069c18857ab63f9770ff222d635d_s390x"
        },
        "product_reference": "openshift-logging/cluster-logging-rhel8-operator@sha256:d81f213923e8a162eb1a842ed04bedb23e8d069c18857ab63f9770ff222d635d_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:dfd44bf0b81480fc5af46af655474123d1c5335d9e8b363ce9cd2936bd320bea_arm64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:dfd44bf0b81480fc5af46af655474123d1c5335d9e8b363ce9cd2936bd320bea_arm64"
        },
        "product_reference": "openshift-logging/cluster-logging-rhel8-operator@sha256:dfd44bf0b81480fc5af46af655474123d1c5335d9e8b363ce9cd2936bd320bea_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch-operator-bundle@sha256:bb9d01a501c0f268fd7ec7d99b5af455bd772dd251d24220e39988dc0e58ba69_amd64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/elasticsearch-operator-bundle@sha256:bb9d01a501c0f268fd7ec7d99b5af455bd772dd251d24220e39988dc0e58ba69_amd64"
        },
        "product_reference": "openshift-logging/elasticsearch-operator-bundle@sha256:bb9d01a501c0f268fd7ec7d99b5af455bd772dd251d24220e39988dc0e58ba69_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:0653f32f429a2a51e3c24175510482a61aca9ae897934008c7022867a290fffb_arm64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:0653f32f429a2a51e3c24175510482a61aca9ae897934008c7022867a290fffb_arm64"
        },
        "product_reference": "openshift-logging/elasticsearch-proxy-rhel8@sha256:0653f32f429a2a51e3c24175510482a61aca9ae897934008c7022867a290fffb_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:81949b18210e889ac7d7418d2ce9af7648e65f54daccf94ed372c2d6542921fa_s390x as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:81949b18210e889ac7d7418d2ce9af7648e65f54daccf94ed372c2d6542921fa_s390x"
        },
        "product_reference": "openshift-logging/elasticsearch-proxy-rhel8@sha256:81949b18210e889ac7d7418d2ce9af7648e65f54daccf94ed372c2d6542921fa_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:c591f62bbb9f0cc726db8fb475217b00f165ac7685d8b25343261d01fe452d17_ppc64le as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:c591f62bbb9f0cc726db8fb475217b00f165ac7685d8b25343261d01fe452d17_ppc64le"
        },
        "product_reference": "openshift-logging/elasticsearch-proxy-rhel8@sha256:c591f62bbb9f0cc726db8fb475217b00f165ac7685d8b25343261d01fe452d17_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:c95c4d82c802b99ca245c27dadf85a5e3a77c135d0987066deb601bbfe766329_amd64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:c95c4d82c802b99ca245c27dadf85a5e3a77c135d0987066deb601bbfe766329_amd64"
        },
        "product_reference": "openshift-logging/elasticsearch-proxy-rhel8@sha256:c95c4d82c802b99ca245c27dadf85a5e3a77c135d0987066deb601bbfe766329_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:1d6270489c06783cc427e661b903fffe4a514d115cff35f1b8d69b708c273768_amd64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:1d6270489c06783cc427e661b903fffe4a514d115cff35f1b8d69b708c273768_amd64"
        },
        "product_reference": "openshift-logging/elasticsearch-rhel8-operator@sha256:1d6270489c06783cc427e661b903fffe4a514d115cff35f1b8d69b708c273768_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:5a3b66bd077ee0402fcf70530f3843b51894101e5c88b13467dd9503b834527f_ppc64le as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:5a3b66bd077ee0402fcf70530f3843b51894101e5c88b13467dd9503b834527f_ppc64le"
        },
        "product_reference": "openshift-logging/elasticsearch-rhel8-operator@sha256:5a3b66bd077ee0402fcf70530f3843b51894101e5c88b13467dd9503b834527f_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:7c4af9872c4f6ced3f3751af4cb7f31742d9c760ff04151330132704c4ce61fe_arm64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:7c4af9872c4f6ced3f3751af4cb7f31742d9c760ff04151330132704c4ce61fe_arm64"
        },
        "product_reference": "openshift-logging/elasticsearch-rhel8-operator@sha256:7c4af9872c4f6ced3f3751af4cb7f31742d9c760ff04151330132704c4ce61fe_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:e29fb87e700f78c9fa05085be6f5e191d840246de0969fb2e52c845a268bf1d1_s390x as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:e29fb87e700f78c9fa05085be6f5e191d840246de0969fb2e52c845a268bf1d1_s390x"
        },
        "product_reference": "openshift-logging/elasticsearch-rhel8-operator@sha256:e29fb87e700f78c9fa05085be6f5e191d840246de0969fb2e52c845a268bf1d1_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch6-rhel8@sha256:4d31dc8eb58f9355bb98beb4a4544f7d3de3af072e8b7a232ad61f622c44beb2_arm64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:4d31dc8eb58f9355bb98beb4a4544f7d3de3af072e8b7a232ad61f622c44beb2_arm64"
        },
        "product_reference": "openshift-logging/elasticsearch6-rhel8@sha256:4d31dc8eb58f9355bb98beb4a4544f7d3de3af072e8b7a232ad61f622c44beb2_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch6-rhel8@sha256:95b249bc9d4cf115f70844235b2e58370d4dd2ace971201bc6518b3d9a40759a_ppc64le as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:95b249bc9d4cf115f70844235b2e58370d4dd2ace971201bc6518b3d9a40759a_ppc64le"
        },
        "product_reference": "openshift-logging/elasticsearch6-rhel8@sha256:95b249bc9d4cf115f70844235b2e58370d4dd2ace971201bc6518b3d9a40759a_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch6-rhel8@sha256:b7acb0b482ada86354467bbf0544a61ac385f59c865147cf986f9cb09db663b0_s390x as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:b7acb0b482ada86354467bbf0544a61ac385f59c865147cf986f9cb09db663b0_s390x"
        },
        "product_reference": "openshift-logging/elasticsearch6-rhel8@sha256:b7acb0b482ada86354467bbf0544a61ac385f59c865147cf986f9cb09db663b0_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch6-rhel8@sha256:cf2bf948529486ad1e61abdc38ed6f9f05733ed6bda441fc10bb88e366429669_amd64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:cf2bf948529486ad1e61abdc38ed6f9f05733ed6bda441fc10bb88e366429669_amd64"
        },
        "product_reference": "openshift-logging/elasticsearch6-rhel8@sha256:cf2bf948529486ad1e61abdc38ed6f9f05733ed6bda441fc10bb88e366429669_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/eventrouter-rhel8@sha256:48b4fe535691ed432867c9bc1ac4ec734f1e6b5ef51d11a702b99f2d1623840f_ppc64le as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:48b4fe535691ed432867c9bc1ac4ec734f1e6b5ef51d11a702b99f2d1623840f_ppc64le"
        },
        "product_reference": "openshift-logging/eventrouter-rhel8@sha256:48b4fe535691ed432867c9bc1ac4ec734f1e6b5ef51d11a702b99f2d1623840f_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/eventrouter-rhel8@sha256:593394515d7cbc4111d1a67703c9c083a8cb6e0d6d6f8e5b914f810e003982ca_s390x as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:593394515d7cbc4111d1a67703c9c083a8cb6e0d6d6f8e5b914f810e003982ca_s390x"
        },
        "product_reference": "openshift-logging/eventrouter-rhel8@sha256:593394515d7cbc4111d1a67703c9c083a8cb6e0d6d6f8e5b914f810e003982ca_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/eventrouter-rhel8@sha256:6002d16f9f652b6c32ff9b53935ba28f94df3de3a0c127316b023a4d22b54cba_arm64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:6002d16f9f652b6c32ff9b53935ba28f94df3de3a0c127316b023a4d22b54cba_arm64"
        },
        "product_reference": "openshift-logging/eventrouter-rhel8@sha256:6002d16f9f652b6c32ff9b53935ba28f94df3de3a0c127316b023a4d22b54cba_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/eventrouter-rhel8@sha256:99d5577d86f78239db33862c6b7c8a7fbdd96094498a54c8e0a1c0c25f877382_amd64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:99d5577d86f78239db33862c6b7c8a7fbdd96094498a54c8e0a1c0c25f877382_amd64"
        },
        "product_reference": "openshift-logging/eventrouter-rhel8@sha256:99d5577d86f78239db33862c6b7c8a7fbdd96094498a54c8e0a1c0c25f877382_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/fluentd-rhel8@sha256:3317d3fc0bde3446879c47e65412a893d7b8106f7f8efba6dde4a1e04ea090de_s390x as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:3317d3fc0bde3446879c47e65412a893d7b8106f7f8efba6dde4a1e04ea090de_s390x"
        },
        "product_reference": "openshift-logging/fluentd-rhel8@sha256:3317d3fc0bde3446879c47e65412a893d7b8106f7f8efba6dde4a1e04ea090de_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/fluentd-rhel8@sha256:34de14f3735c84727e3bb6d1a6bb539ca1feb4932a06a6f897e81290e515c76a_amd64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:34de14f3735c84727e3bb6d1a6bb539ca1feb4932a06a6f897e81290e515c76a_amd64"
        },
        "product_reference": "openshift-logging/fluentd-rhel8@sha256:34de14f3735c84727e3bb6d1a6bb539ca1feb4932a06a6f897e81290e515c76a_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/fluentd-rhel8@sha256:5e8b7ca30990ee8e13700de3f82572858c563d84609158bc4d167c12d80aee26_ppc64le as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:5e8b7ca30990ee8e13700de3f82572858c563d84609158bc4d167c12d80aee26_ppc64le"
        },
        "product_reference": "openshift-logging/fluentd-rhel8@sha256:5e8b7ca30990ee8e13700de3f82572858c563d84609158bc4d167c12d80aee26_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/fluentd-rhel8@sha256:d6fa8c2547ef2c510233a4fdd598db569e959b64f0f1a373530b33e2c0533ba7_arm64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:d6fa8c2547ef2c510233a4fdd598db569e959b64f0f1a373530b33e2c0533ba7_arm64"
        },
        "product_reference": "openshift-logging/fluentd-rhel8@sha256:d6fa8c2547ef2c510233a4fdd598db569e959b64f0f1a373530b33e2c0533ba7_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/kibana6-rhel8@sha256:1326a7cd7e94f5c4da82643f47767e371127a5644ec0a6f54a82444952f10cc0_arm64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:1326a7cd7e94f5c4da82643f47767e371127a5644ec0a6f54a82444952f10cc0_arm64"
        },
        "product_reference": "openshift-logging/kibana6-rhel8@sha256:1326a7cd7e94f5c4da82643f47767e371127a5644ec0a6f54a82444952f10cc0_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/kibana6-rhel8@sha256:1b0a964d266938f06fd6983bdd710222b0ce66bb6036ff992186940b31320ff0_ppc64le as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:1b0a964d266938f06fd6983bdd710222b0ce66bb6036ff992186940b31320ff0_ppc64le"
        },
        "product_reference": "openshift-logging/kibana6-rhel8@sha256:1b0a964d266938f06fd6983bdd710222b0ce66bb6036ff992186940b31320ff0_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/kibana6-rhel8@sha256:82f069b742b7151b4e0f5119f100682200fc8b2561e9444132257df28601550c_s390x as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:82f069b742b7151b4e0f5119f100682200fc8b2561e9444132257df28601550c_s390x"
        },
        "product_reference": "openshift-logging/kibana6-rhel8@sha256:82f069b742b7151b4e0f5119f100682200fc8b2561e9444132257df28601550c_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/kibana6-rhel8@sha256:c336fb7977ed76f54f47a888b8fd214c856c29f70b51559b3deed4cdcb7e2576_amd64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:c336fb7977ed76f54f47a888b8fd214c856c29f70b51559b3deed4cdcb7e2576_amd64"
        },
        "product_reference": "openshift-logging/kibana6-rhel8@sha256:c336fb7977ed76f54f47a888b8fd214c856c29f70b51559b3deed4cdcb7e2576_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:25ac084cc90c7fd7fdd77b7c3267a16cafa88998f115d839bea4f759cb60545f_ppc64le as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:25ac084cc90c7fd7fdd77b7c3267a16cafa88998f115d839bea4f759cb60545f_ppc64le"
        },
        "product_reference": "openshift-logging/log-file-metric-exporter-rhel8@sha256:25ac084cc90c7fd7fdd77b7c3267a16cafa88998f115d839bea4f759cb60545f_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:781d52334d01ac30aeebd31d59a66677e947639cebb3322de8e53a44ab9e491e_s390x as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:781d52334d01ac30aeebd31d59a66677e947639cebb3322de8e53a44ab9e491e_s390x"
        },
        "product_reference": "openshift-logging/log-file-metric-exporter-rhel8@sha256:781d52334d01ac30aeebd31d59a66677e947639cebb3322de8e53a44ab9e491e_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:8ab7813c4f5f4fcf14b45aaf657f0fa2e07d38e9fb41c2aea6d7bfe6dca23845_arm64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:8ab7813c4f5f4fcf14b45aaf657f0fa2e07d38e9fb41c2aea6d7bfe6dca23845_arm64"
        },
        "product_reference": "openshift-logging/log-file-metric-exporter-rhel8@sha256:8ab7813c4f5f4fcf14b45aaf657f0fa2e07d38e9fb41c2aea6d7bfe6dca23845_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:9c0f6d27cde0ea7bdc73b3cd2e274a69254e515efe1dd677b75b12fd85bf6b6b_amd64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:9c0f6d27cde0ea7bdc73b3cd2e274a69254e515efe1dd677b75b12fd85bf6b6b_amd64"
        },
        "product_reference": "openshift-logging/log-file-metric-exporter-rhel8@sha256:9c0f6d27cde0ea7bdc73b3cd2e274a69254e515efe1dd677b75b12fd85bf6b6b_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-curator5-rhel8@sha256:2d09212bd92e600e267171f16ac657ef523072a7a8f08e3b723f8a885160b6a9_amd64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:2d09212bd92e600e267171f16ac657ef523072a7a8f08e3b723f8a885160b6a9_amd64"
        },
        "product_reference": "openshift-logging/logging-curator5-rhel8@sha256:2d09212bd92e600e267171f16ac657ef523072a7a8f08e3b723f8a885160b6a9_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-curator5-rhel8@sha256:3682ad9746f7df5b9c5b0f65618279fec68691446cb440d003c121afd5949e46_ppc64le as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:3682ad9746f7df5b9c5b0f65618279fec68691446cb440d003c121afd5949e46_ppc64le"
        },
        "product_reference": "openshift-logging/logging-curator5-rhel8@sha256:3682ad9746f7df5b9c5b0f65618279fec68691446cb440d003c121afd5949e46_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-curator5-rhel8@sha256:d18eba5df394859cff7ee2e8c9d0a7405b74a0a6fb4a81272b9c5fd9e4afc804_s390x as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:d18eba5df394859cff7ee2e8c9d0a7405b74a0a6fb4a81272b9c5fd9e4afc804_s390x"
        },
        "product_reference": "openshift-logging/logging-curator5-rhel8@sha256:d18eba5df394859cff7ee2e8c9d0a7405b74a0a6fb4a81272b9c5fd9e4afc804_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-curator5-rhel8@sha256:ef7c061171c2ec79aaca4a9085bbdcd69606fea64bcf74aab6698e7dba0595bd_arm64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:ef7c061171c2ec79aaca4a9085bbdcd69606fea64bcf74aab6698e7dba0595bd_arm64"
        },
        "product_reference": "openshift-logging/logging-curator5-rhel8@sha256:ef7c061171c2ec79aaca4a9085bbdcd69606fea64bcf74aab6698e7dba0595bd_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-loki-rhel8@sha256:0e674b46f728792fda06861c6fe9282e380a6e59e940b59259e0c49236c17ac7_amd64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:0e674b46f728792fda06861c6fe9282e380a6e59e940b59259e0c49236c17ac7_amd64"
        },
        "product_reference": "openshift-logging/logging-loki-rhel8@sha256:0e674b46f728792fda06861c6fe9282e380a6e59e940b59259e0c49236c17ac7_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-loki-rhel8@sha256:67e705f850e13ba10caebd2270efc84bd9be1d5f34f1b2af68d74bb9a9b7713d_arm64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:67e705f850e13ba10caebd2270efc84bd9be1d5f34f1b2af68d74bb9a9b7713d_arm64"
        },
        "product_reference": "openshift-logging/logging-loki-rhel8@sha256:67e705f850e13ba10caebd2270efc84bd9be1d5f34f1b2af68d74bb9a9b7713d_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-loki-rhel8@sha256:757febef9d392c49c61de2712e6dd9fa59bb21d2a64abec3a26df27c737ce8d4_s390x as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:757febef9d392c49c61de2712e6dd9fa59bb21d2a64abec3a26df27c737ce8d4_s390x"
        },
        "product_reference": "openshift-logging/logging-loki-rhel8@sha256:757febef9d392c49c61de2712e6dd9fa59bb21d2a64abec3a26df27c737ce8d4_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-loki-rhel8@sha256:7e0af82c1644ee06039c4d56f00db279d4c83f2db9ba624c71353db3032a114c_ppc64le as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:7e0af82c1644ee06039c4d56f00db279d4c83f2db9ba624c71353db3032a114c_ppc64le"
        },
        "product_reference": "openshift-logging/logging-loki-rhel8@sha256:7e0af82c1644ee06039c4d56f00db279d4c83f2db9ba624c71353db3032a114c_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-view-plugin-rhel8@sha256:a70a65d977a56a9c64d0b004bf6dc059d3f180e13c3ed7628b217f3ec526c4f5_ppc64le as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:a70a65d977a56a9c64d0b004bf6dc059d3f180e13c3ed7628b217f3ec526c4f5_ppc64le"
        },
        "product_reference": "openshift-logging/logging-view-plugin-rhel8@sha256:a70a65d977a56a9c64d0b004bf6dc059d3f180e13c3ed7628b217f3ec526c4f5_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-view-plugin-rhel8@sha256:c069e554ec59588384d4829d3dd7b5e50972b5a215433953b8d4cd9eb6f142c5_s390x as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:c069e554ec59588384d4829d3dd7b5e50972b5a215433953b8d4cd9eb6f142c5_s390x"
        },
        "product_reference": "openshift-logging/logging-view-plugin-rhel8@sha256:c069e554ec59588384d4829d3dd7b5e50972b5a215433953b8d4cd9eb6f142c5_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-view-plugin-rhel8@sha256:d7c3fec8db9a6bbdf264e21e0e9345204aac8c2ab6cbcebcc7ec219a26139a89_amd64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:d7c3fec8db9a6bbdf264e21e0e9345204aac8c2ab6cbcebcc7ec219a26139a89_amd64"
        },
        "product_reference": "openshift-logging/logging-view-plugin-rhel8@sha256:d7c3fec8db9a6bbdf264e21e0e9345204aac8c2ab6cbcebcc7ec219a26139a89_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-view-plugin-rhel8@sha256:ea6c97002b5fdf5e22a47f08a25811620004a63f02e597873601ba0246c6c5cc_arm64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:ea6c97002b5fdf5e22a47f08a25811620004a63f02e597873601ba0246c6c5cc_arm64"
        },
        "product_reference": "openshift-logging/logging-view-plugin-rhel8@sha256:ea6c97002b5fdf5e22a47f08a25811620004a63f02e597873601ba0246c6c5cc_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/loki-operator-bundle@sha256:39d18c04f9d6091980640bea1869bdcb28574431c8374c731adaf0aa75f4dbaf_amd64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/loki-operator-bundle@sha256:39d18c04f9d6091980640bea1869bdcb28574431c8374c731adaf0aa75f4dbaf_amd64"
        },
        "product_reference": "openshift-logging/loki-operator-bundle@sha256:39d18c04f9d6091980640bea1869bdcb28574431c8374c731adaf0aa75f4dbaf_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/loki-rhel8-operator@sha256:366d7d20ac5f7b577bd9f4f647b726b0731bc830f71d06dd98480f0300c45e83_amd64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:366d7d20ac5f7b577bd9f4f647b726b0731bc830f71d06dd98480f0300c45e83_amd64"
        },
        "product_reference": "openshift-logging/loki-rhel8-operator@sha256:366d7d20ac5f7b577bd9f4f647b726b0731bc830f71d06dd98480f0300c45e83_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/loki-rhel8-operator@sha256:4e3af348f830133362ce9a859c1d7025b12e57f0394c352859933fcdf7f6a226_s390x as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:4e3af348f830133362ce9a859c1d7025b12e57f0394c352859933fcdf7f6a226_s390x"
        },
        "product_reference": "openshift-logging/loki-rhel8-operator@sha256:4e3af348f830133362ce9a859c1d7025b12e57f0394c352859933fcdf7f6a226_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/loki-rhel8-operator@sha256:727c2a538f036959c1547bd0184e3ee63a14614d27e0c22f20a8b4f5444ac497_ppc64le as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:727c2a538f036959c1547bd0184e3ee63a14614d27e0c22f20a8b4f5444ac497_ppc64le"
        },
        "product_reference": "openshift-logging/loki-rhel8-operator@sha256:727c2a538f036959c1547bd0184e3ee63a14614d27e0c22f20a8b4f5444ac497_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/loki-rhel8-operator@sha256:b4caab0d0a36e67f6e0c07be2cd4c0faf87691221943b7ee3042fd75f50f9096_arm64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:b4caab0d0a36e67f6e0c07be2cd4c0faf87691221943b7ee3042fd75f50f9096_arm64"
        },
        "product_reference": "openshift-logging/loki-rhel8-operator@sha256:b4caab0d0a36e67f6e0c07be2cd4c0faf87691221943b7ee3042fd75f50f9096_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/lokistack-gateway-rhel8@sha256:03ce507ff04a810aa6297c4083641418d66b787f2403cc4580e55dfa2ae981bd_ppc64le as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:03ce507ff04a810aa6297c4083641418d66b787f2403cc4580e55dfa2ae981bd_ppc64le"
        },
        "product_reference": "openshift-logging/lokistack-gateway-rhel8@sha256:03ce507ff04a810aa6297c4083641418d66b787f2403cc4580e55dfa2ae981bd_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/lokistack-gateway-rhel8@sha256:2de44e22a1e2f21c1851b0fc0bd264d508ec55637d15b5609a57c922596e597c_amd64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:2de44e22a1e2f21c1851b0fc0bd264d508ec55637d15b5609a57c922596e597c_amd64"
        },
        "product_reference": "openshift-logging/lokistack-gateway-rhel8@sha256:2de44e22a1e2f21c1851b0fc0bd264d508ec55637d15b5609a57c922596e597c_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/lokistack-gateway-rhel8@sha256:68ab07c5075fccf77f8e52602b751156d6a3dab7804ee3be578b12e3a9d767e8_arm64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:68ab07c5075fccf77f8e52602b751156d6a3dab7804ee3be578b12e3a9d767e8_arm64"
        },
        "product_reference": "openshift-logging/lokistack-gateway-rhel8@sha256:68ab07c5075fccf77f8e52602b751156d6a3dab7804ee3be578b12e3a9d767e8_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/lokistack-gateway-rhel8@sha256:cb75c249014ca7e344dc184355e0c05ed2a82ec1b3ba097e83ae6481f8be8682_s390x as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:cb75c249014ca7e344dc184355e0c05ed2a82ec1b3ba097e83ae6481f8be8682_s390x"
        },
        "product_reference": "openshift-logging/lokistack-gateway-rhel8@sha256:cb75c249014ca7e344dc184355e0c05ed2a82ec1b3ba097e83ae6481f8be8682_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/opa-openshift-rhel8@sha256:184b8163e6964c788e316d1f26c91e9452a3362d04b0192dbcccacde2d6ff0ec_s390x as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:184b8163e6964c788e316d1f26c91e9452a3362d04b0192dbcccacde2d6ff0ec_s390x"
        },
        "product_reference": "openshift-logging/opa-openshift-rhel8@sha256:184b8163e6964c788e316d1f26c91e9452a3362d04b0192dbcccacde2d6ff0ec_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/opa-openshift-rhel8@sha256:86e326e282577dee8e5e92921757b6438e2adaf70e1d28af6a4b2930db8aa103_arm64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:86e326e282577dee8e5e92921757b6438e2adaf70e1d28af6a4b2930db8aa103_arm64"
        },
        "product_reference": "openshift-logging/opa-openshift-rhel8@sha256:86e326e282577dee8e5e92921757b6438e2adaf70e1d28af6a4b2930db8aa103_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/opa-openshift-rhel8@sha256:b26fc09f9d6994aa83728279995f6e302a87e4d8822507ed7cba77679b339a45_ppc64le as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:b26fc09f9d6994aa83728279995f6e302a87e4d8822507ed7cba77679b339a45_ppc64le"
        },
        "product_reference": "openshift-logging/opa-openshift-rhel8@sha256:b26fc09f9d6994aa83728279995f6e302a87e4d8822507ed7cba77679b339a45_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/opa-openshift-rhel8@sha256:b2b277023aede3d238ada29ef8e2733680aa4eb6e1e1a6e18ade52978bda1dc4_amd64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:b2b277023aede3d238ada29ef8e2733680aa4eb6e1e1a6e18ade52978bda1dc4_amd64"
        },
        "product_reference": "openshift-logging/opa-openshift-rhel8@sha256:b2b277023aede3d238ada29ef8e2733680aa4eb6e1e1a6e18ade52978bda1dc4_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/vector-rhel8@sha256:46efef6feb75414f57b9864cb76c00377a71599054a2b0467e837626ff5b33ad_arm64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:46efef6feb75414f57b9864cb76c00377a71599054a2b0467e837626ff5b33ad_arm64"
        },
        "product_reference": "openshift-logging/vector-rhel8@sha256:46efef6feb75414f57b9864cb76c00377a71599054a2b0467e837626ff5b33ad_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/vector-rhel8@sha256:8f2eb1e00cf1491b71180612bae76753d36936fbd4b413c48d98a9273e0b30a7_s390x as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:8f2eb1e00cf1491b71180612bae76753d36936fbd4b413c48d98a9273e0b30a7_s390x"
        },
        "product_reference": "openshift-logging/vector-rhel8@sha256:8f2eb1e00cf1491b71180612bae76753d36936fbd4b413c48d98a9273e0b30a7_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/vector-rhel8@sha256:a9a46f31fecc1d6aa0850118f592c8e23ad34e0c3fce89866db7a8535828a256_amd64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:a9a46f31fecc1d6aa0850118f592c8e23ad34e0c3fce89866db7a8535828a256_amd64"
        },
        "product_reference": "openshift-logging/vector-rhel8@sha256:a9a46f31fecc1d6aa0850118f592c8e23ad34e0c3fce89866db7a8535828a256_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/vector-rhel8@sha256:cd0f0a4a31ea584ae35afa99573b070a4b4eedfa38395b4507342134d0f3ad82_ppc64le as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:cd0f0a4a31ea584ae35afa99573b070a4b4eedfa38395b4507342134d0f3ad82_ppc64le"
        },
        "product_reference": "openshift-logging/vector-rhel8@sha256:cd0f0a4a31ea584ae35afa99573b070a4b4eedfa38395b4507342134d0f3ad82_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-38561",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "discovery_date": "2022-06-23T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-operator-bundle@sha256:b45d27fdcd7f8c574b818fe96b35d54b4039d9638b603e59df18125dfe9e1b9d_amd64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-operator-bundle@sha256:bb9d01a501c0f268fd7ec7d99b5af455bd772dd251d24220e39988dc0e58ba69_amd64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:0653f32f429a2a51e3c24175510482a61aca9ae897934008c7022867a290fffb_arm64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:81949b18210e889ac7d7418d2ce9af7648e65f54daccf94ed372c2d6542921fa_s390x",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:c591f62bbb9f0cc726db8fb475217b00f165ac7685d8b25343261d01fe452d17_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:c95c4d82c802b99ca245c27dadf85a5e3a77c135d0987066deb601bbfe766329_amd64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:1d6270489c06783cc427e661b903fffe4a514d115cff35f1b8d69b708c273768_amd64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:5a3b66bd077ee0402fcf70530f3843b51894101e5c88b13467dd9503b834527f_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:7c4af9872c4f6ced3f3751af4cb7f31742d9c760ff04151330132704c4ce61fe_arm64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:e29fb87e700f78c9fa05085be6f5e191d840246de0969fb2e52c845a268bf1d1_s390x",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:4d31dc8eb58f9355bb98beb4a4544f7d3de3af072e8b7a232ad61f622c44beb2_arm64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:95b249bc9d4cf115f70844235b2e58370d4dd2ace971201bc6518b3d9a40759a_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:b7acb0b482ada86354467bbf0544a61ac385f59c865147cf986f9cb09db663b0_s390x",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:cf2bf948529486ad1e61abdc38ed6f9f05733ed6bda441fc10bb88e366429669_amd64",
            "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:48b4fe535691ed432867c9bc1ac4ec734f1e6b5ef51d11a702b99f2d1623840f_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:593394515d7cbc4111d1a67703c9c083a8cb6e0d6d6f8e5b914f810e003982ca_s390x",
            "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:6002d16f9f652b6c32ff9b53935ba28f94df3de3a0c127316b023a4d22b54cba_arm64",
            "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:99d5577d86f78239db33862c6b7c8a7fbdd96094498a54c8e0a1c0c25f877382_amd64",
            "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:3317d3fc0bde3446879c47e65412a893d7b8106f7f8efba6dde4a1e04ea090de_s390x",
            "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:34de14f3735c84727e3bb6d1a6bb539ca1feb4932a06a6f897e81290e515c76a_amd64",
            "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:5e8b7ca30990ee8e13700de3f82572858c563d84609158bc4d167c12d80aee26_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:d6fa8c2547ef2c510233a4fdd598db569e959b64f0f1a373530b33e2c0533ba7_arm64",
            "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:1326a7cd7e94f5c4da82643f47767e371127a5644ec0a6f54a82444952f10cc0_arm64",
            "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:1b0a964d266938f06fd6983bdd710222b0ce66bb6036ff992186940b31320ff0_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:82f069b742b7151b4e0f5119f100682200fc8b2561e9444132257df28601550c_s390x",
            "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:c336fb7977ed76f54f47a888b8fd214c856c29f70b51559b3deed4cdcb7e2576_amd64",
            "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:25ac084cc90c7fd7fdd77b7c3267a16cafa88998f115d839bea4f759cb60545f_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:781d52334d01ac30aeebd31d59a66677e947639cebb3322de8e53a44ab9e491e_s390x",
            "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:8ab7813c4f5f4fcf14b45aaf657f0fa2e07d38e9fb41c2aea6d7bfe6dca23845_arm64",
            "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:9c0f6d27cde0ea7bdc73b3cd2e274a69254e515efe1dd677b75b12fd85bf6b6b_amd64",
            "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:2d09212bd92e600e267171f16ac657ef523072a7a8f08e3b723f8a885160b6a9_amd64",
            "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:3682ad9746f7df5b9c5b0f65618279fec68691446cb440d003c121afd5949e46_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:d18eba5df394859cff7ee2e8c9d0a7405b74a0a6fb4a81272b9c5fd9e4afc804_s390x",
            "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:ef7c061171c2ec79aaca4a9085bbdcd69606fea64bcf74aab6698e7dba0595bd_arm64",
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:0e674b46f728792fda06861c6fe9282e380a6e59e940b59259e0c49236c17ac7_amd64",
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:67e705f850e13ba10caebd2270efc84bd9be1d5f34f1b2af68d74bb9a9b7713d_arm64",
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:757febef9d392c49c61de2712e6dd9fa59bb21d2a64abec3a26df27c737ce8d4_s390x",
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:7e0af82c1644ee06039c4d56f00db279d4c83f2db9ba624c71353db3032a114c_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:a70a65d977a56a9c64d0b004bf6dc059d3f180e13c3ed7628b217f3ec526c4f5_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:c069e554ec59588384d4829d3dd7b5e50972b5a215433953b8d4cd9eb6f142c5_s390x",
            "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:d7c3fec8db9a6bbdf264e21e0e9345204aac8c2ab6cbcebcc7ec219a26139a89_amd64",
            "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:ea6c97002b5fdf5e22a47f08a25811620004a63f02e597873601ba0246c6c5cc_arm64",
            "8Base-RHOL-5.5:openshift-logging/loki-operator-bundle@sha256:39d18c04f9d6091980640bea1869bdcb28574431c8374c731adaf0aa75f4dbaf_amd64",
            "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:366d7d20ac5f7b577bd9f4f647b726b0731bc830f71d06dd98480f0300c45e83_amd64",
            "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:4e3af348f830133362ce9a859c1d7025b12e57f0394c352859933fcdf7f6a226_s390x",
            "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:727c2a538f036959c1547bd0184e3ee63a14614d27e0c22f20a8b4f5444ac497_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:b4caab0d0a36e67f6e0c07be2cd4c0faf87691221943b7ee3042fd75f50f9096_arm64",
            "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:03ce507ff04a810aa6297c4083641418d66b787f2403cc4580e55dfa2ae981bd_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:2de44e22a1e2f21c1851b0fc0bd264d508ec55637d15b5609a57c922596e597c_amd64",
            "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:68ab07c5075fccf77f8e52602b751156d6a3dab7804ee3be578b12e3a9d767e8_arm64",
            "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:cb75c249014ca7e344dc184355e0c05ed2a82ec1b3ba097e83ae6481f8be8682_s390x",
            "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:184b8163e6964c788e316d1f26c91e9452a3362d04b0192dbcccacde2d6ff0ec_s390x",
            "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:86e326e282577dee8e5e92921757b6438e2adaf70e1d28af6a4b2930db8aa103_arm64",
            "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:b26fc09f9d6994aa83728279995f6e302a87e4d8822507ed7cba77679b339a45_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:b2b277023aede3d238ada29ef8e2733680aa4eb6e1e1a6e18ade52978bda1dc4_amd64",
            "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:46efef6feb75414f57b9864cb76c00377a71599054a2b0467e837626ff5b33ad_arm64",
            "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:8f2eb1e00cf1491b71180612bae76753d36936fbd4b413c48d98a9273e0b30a7_s390x",
            "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:a9a46f31fecc1d6aa0850118f592c8e23ad34e0c3fce89866db7a8535828a256_amd64",
            "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:cd0f0a4a31ea584ae35afa99573b070a4b4eedfa38395b4507342134d0f3ad82_ppc64le"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2100495"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in golang. The language package for go language can panic due to an out-of-bounds read when an incorrectly formatted language tag is being parsed. This flaw allows an attacker to cause applications using this package to parse untrusted input data to crash, leading to a denial of service of the affected component.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: out-of-bounds read in golang.org/x/text/language leads to DoS",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw may be triggered only by accepting untrusted user input to the vulnerable golang\u0027s library. The overall DoS attack vector depends directly on how the library\u0027s input is exposed by the consuming application, thus Red Hat rates impact as Moderate.\n\nIn Red Hat Advanced Cluster Management for Kubernetes (RHACM) 2.5 version, the registration-operator, lighthouse-coredns, lighthouse-agent, gatekeeper-operator, and discovery-operator components are affected by this flaw, but the rest of the components are using an already patched version and are unaffected. For 2.4 and previous versions of Red Hat Advanced Cluster Management for Kubernetes (RHACM), most of the components are affected.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:7bdf236ddcf99e13e7b03eac3665f456ea520ea34658158b37b53f5515ea2941_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:c989e8278a7aa5a42769666251a53bf12cf1004dfe084a08884b72dd80754503_amd64",
          "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:d81f213923e8a162eb1a842ed04bedb23e8d069c18857ab63f9770ff222d635d_s390x",
          "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:dfd44bf0b81480fc5af46af655474123d1c5335d9e8b363ce9cd2936bd320bea_arm64"
        ],
        "known_not_affected": [
          "8Base-RHOL-5.5:openshift-logging/cluster-logging-operator-bundle@sha256:b45d27fdcd7f8c574b818fe96b35d54b4039d9638b603e59df18125dfe9e1b9d_amd64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-operator-bundle@sha256:bb9d01a501c0f268fd7ec7d99b5af455bd772dd251d24220e39988dc0e58ba69_amd64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:0653f32f429a2a51e3c24175510482a61aca9ae897934008c7022867a290fffb_arm64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:81949b18210e889ac7d7418d2ce9af7648e65f54daccf94ed372c2d6542921fa_s390x",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:c591f62bbb9f0cc726db8fb475217b00f165ac7685d8b25343261d01fe452d17_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:c95c4d82c802b99ca245c27dadf85a5e3a77c135d0987066deb601bbfe766329_amd64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:1d6270489c06783cc427e661b903fffe4a514d115cff35f1b8d69b708c273768_amd64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:5a3b66bd077ee0402fcf70530f3843b51894101e5c88b13467dd9503b834527f_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:7c4af9872c4f6ced3f3751af4cb7f31742d9c760ff04151330132704c4ce61fe_arm64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:e29fb87e700f78c9fa05085be6f5e191d840246de0969fb2e52c845a268bf1d1_s390x",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:4d31dc8eb58f9355bb98beb4a4544f7d3de3af072e8b7a232ad61f622c44beb2_arm64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:95b249bc9d4cf115f70844235b2e58370d4dd2ace971201bc6518b3d9a40759a_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:b7acb0b482ada86354467bbf0544a61ac385f59c865147cf986f9cb09db663b0_s390x",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:cf2bf948529486ad1e61abdc38ed6f9f05733ed6bda441fc10bb88e366429669_amd64",
          "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:48b4fe535691ed432867c9bc1ac4ec734f1e6b5ef51d11a702b99f2d1623840f_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:593394515d7cbc4111d1a67703c9c083a8cb6e0d6d6f8e5b914f810e003982ca_s390x",
          "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:6002d16f9f652b6c32ff9b53935ba28f94df3de3a0c127316b023a4d22b54cba_arm64",
          "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:99d5577d86f78239db33862c6b7c8a7fbdd96094498a54c8e0a1c0c25f877382_amd64",
          "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:3317d3fc0bde3446879c47e65412a893d7b8106f7f8efba6dde4a1e04ea090de_s390x",
          "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:34de14f3735c84727e3bb6d1a6bb539ca1feb4932a06a6f897e81290e515c76a_amd64",
          "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:5e8b7ca30990ee8e13700de3f82572858c563d84609158bc4d167c12d80aee26_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:d6fa8c2547ef2c510233a4fdd598db569e959b64f0f1a373530b33e2c0533ba7_arm64",
          "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:1326a7cd7e94f5c4da82643f47767e371127a5644ec0a6f54a82444952f10cc0_arm64",
          "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:1b0a964d266938f06fd6983bdd710222b0ce66bb6036ff992186940b31320ff0_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:82f069b742b7151b4e0f5119f100682200fc8b2561e9444132257df28601550c_s390x",
          "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:c336fb7977ed76f54f47a888b8fd214c856c29f70b51559b3deed4cdcb7e2576_amd64",
          "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:25ac084cc90c7fd7fdd77b7c3267a16cafa88998f115d839bea4f759cb60545f_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:781d52334d01ac30aeebd31d59a66677e947639cebb3322de8e53a44ab9e491e_s390x",
          "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:8ab7813c4f5f4fcf14b45aaf657f0fa2e07d38e9fb41c2aea6d7bfe6dca23845_arm64",
          "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:9c0f6d27cde0ea7bdc73b3cd2e274a69254e515efe1dd677b75b12fd85bf6b6b_amd64",
          "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:2d09212bd92e600e267171f16ac657ef523072a7a8f08e3b723f8a885160b6a9_amd64",
          "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:3682ad9746f7df5b9c5b0f65618279fec68691446cb440d003c121afd5949e46_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:d18eba5df394859cff7ee2e8c9d0a7405b74a0a6fb4a81272b9c5fd9e4afc804_s390x",
          "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:ef7c061171c2ec79aaca4a9085bbdcd69606fea64bcf74aab6698e7dba0595bd_arm64",
          "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:0e674b46f728792fda06861c6fe9282e380a6e59e940b59259e0c49236c17ac7_amd64",
          "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:67e705f850e13ba10caebd2270efc84bd9be1d5f34f1b2af68d74bb9a9b7713d_arm64",
          "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:757febef9d392c49c61de2712e6dd9fa59bb21d2a64abec3a26df27c737ce8d4_s390x",
          "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:7e0af82c1644ee06039c4d56f00db279d4c83f2db9ba624c71353db3032a114c_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:a70a65d977a56a9c64d0b004bf6dc059d3f180e13c3ed7628b217f3ec526c4f5_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:c069e554ec59588384d4829d3dd7b5e50972b5a215433953b8d4cd9eb6f142c5_s390x",
          "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:d7c3fec8db9a6bbdf264e21e0e9345204aac8c2ab6cbcebcc7ec219a26139a89_amd64",
          "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:ea6c97002b5fdf5e22a47f08a25811620004a63f02e597873601ba0246c6c5cc_arm64",
          "8Base-RHOL-5.5:openshift-logging/loki-operator-bundle@sha256:39d18c04f9d6091980640bea1869bdcb28574431c8374c731adaf0aa75f4dbaf_amd64",
          "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:366d7d20ac5f7b577bd9f4f647b726b0731bc830f71d06dd98480f0300c45e83_amd64",
          "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:4e3af348f830133362ce9a859c1d7025b12e57f0394c352859933fcdf7f6a226_s390x",
          "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:727c2a538f036959c1547bd0184e3ee63a14614d27e0c22f20a8b4f5444ac497_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:b4caab0d0a36e67f6e0c07be2cd4c0faf87691221943b7ee3042fd75f50f9096_arm64",
          "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:03ce507ff04a810aa6297c4083641418d66b787f2403cc4580e55dfa2ae981bd_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:2de44e22a1e2f21c1851b0fc0bd264d508ec55637d15b5609a57c922596e597c_amd64",
          "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:68ab07c5075fccf77f8e52602b751156d6a3dab7804ee3be578b12e3a9d767e8_arm64",
          "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:cb75c249014ca7e344dc184355e0c05ed2a82ec1b3ba097e83ae6481f8be8682_s390x",
          "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:184b8163e6964c788e316d1f26c91e9452a3362d04b0192dbcccacde2d6ff0ec_s390x",
          "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:86e326e282577dee8e5e92921757b6438e2adaf70e1d28af6a4b2930db8aa103_arm64",
          "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:b26fc09f9d6994aa83728279995f6e302a87e4d8822507ed7cba77679b339a45_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:b2b277023aede3d238ada29ef8e2733680aa4eb6e1e1a6e18ade52978bda1dc4_amd64",
          "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:46efef6feb75414f57b9864cb76c00377a71599054a2b0467e837626ff5b33ad_arm64",
          "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:8f2eb1e00cf1491b71180612bae76753d36936fbd4b413c48d98a9273e0b30a7_s390x",
          "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:a9a46f31fecc1d6aa0850118f592c8e23ad34e0c3fce89866db7a8535828a256_amd64",
          "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:cd0f0a4a31ea584ae35afa99573b070a4b4eedfa38395b4507342134d0f3ad82_ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-38561"
        },
        {
          "category": "external",
          "summary": "RHBZ#2100495",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2100495"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-38561",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-38561"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-38561",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-38561"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2021-0113",
          "url": "https://pkg.go.dev/vuln/GO-2021-0113"
        }
      ],
      "release_date": "2021-08-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:7bdf236ddcf99e13e7b03eac3665f456ea520ea34658158b37b53f5515ea2941_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:c989e8278a7aa5a42769666251a53bf12cf1004dfe084a08884b72dd80754503_amd64",
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:d81f213923e8a162eb1a842ed04bedb23e8d069c18857ab63f9770ff222d635d_s390x",
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:dfd44bf0b81480fc5af46af655474123d1c5335d9e8b363ce9cd2936bd320bea_arm64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:6051"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:7bdf236ddcf99e13e7b03eac3665f456ea520ea34658158b37b53f5515ea2941_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:c989e8278a7aa5a42769666251a53bf12cf1004dfe084a08884b72dd80754503_amd64",
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:d81f213923e8a162eb1a842ed04bedb23e8d069c18857ab63f9770ff222d635d_s390x",
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:dfd44bf0b81480fc5af46af655474123d1c5335d9e8b363ce9cd2936bd320bea_arm64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: out-of-bounds read in golang.org/x/text/language leads to DoS"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Beni Paskin Cherniavsky"
          ],
          "organization": "Red Hat",
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2022-0759",
      "cwe": {
        "id": "CWE-295",
        "name": "Improper Certificate Validation"
      },
      "discovery_date": "2022-02-15T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-operator-bundle@sha256:b45d27fdcd7f8c574b818fe96b35d54b4039d9638b603e59df18125dfe9e1b9d_amd64",
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:7bdf236ddcf99e13e7b03eac3665f456ea520ea34658158b37b53f5515ea2941_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:c989e8278a7aa5a42769666251a53bf12cf1004dfe084a08884b72dd80754503_amd64",
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:d81f213923e8a162eb1a842ed04bedb23e8d069c18857ab63f9770ff222d635d_s390x",
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:dfd44bf0b81480fc5af46af655474123d1c5335d9e8b363ce9cd2936bd320bea_arm64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-operator-bundle@sha256:bb9d01a501c0f268fd7ec7d99b5af455bd772dd251d24220e39988dc0e58ba69_amd64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:0653f32f429a2a51e3c24175510482a61aca9ae897934008c7022867a290fffb_arm64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:81949b18210e889ac7d7418d2ce9af7648e65f54daccf94ed372c2d6542921fa_s390x",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:c591f62bbb9f0cc726db8fb475217b00f165ac7685d8b25343261d01fe452d17_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:c95c4d82c802b99ca245c27dadf85a5e3a77c135d0987066deb601bbfe766329_amd64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:1d6270489c06783cc427e661b903fffe4a514d115cff35f1b8d69b708c273768_amd64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:5a3b66bd077ee0402fcf70530f3843b51894101e5c88b13467dd9503b834527f_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:7c4af9872c4f6ced3f3751af4cb7f31742d9c760ff04151330132704c4ce61fe_arm64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:e29fb87e700f78c9fa05085be6f5e191d840246de0969fb2e52c845a268bf1d1_s390x",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:4d31dc8eb58f9355bb98beb4a4544f7d3de3af072e8b7a232ad61f622c44beb2_arm64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:95b249bc9d4cf115f70844235b2e58370d4dd2ace971201bc6518b3d9a40759a_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:b7acb0b482ada86354467bbf0544a61ac385f59c865147cf986f9cb09db663b0_s390x",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:cf2bf948529486ad1e61abdc38ed6f9f05733ed6bda441fc10bb88e366429669_amd64",
            "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:48b4fe535691ed432867c9bc1ac4ec734f1e6b5ef51d11a702b99f2d1623840f_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:593394515d7cbc4111d1a67703c9c083a8cb6e0d6d6f8e5b914f810e003982ca_s390x",
            "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:6002d16f9f652b6c32ff9b53935ba28f94df3de3a0c127316b023a4d22b54cba_arm64",
            "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:99d5577d86f78239db33862c6b7c8a7fbdd96094498a54c8e0a1c0c25f877382_amd64",
            "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:1326a7cd7e94f5c4da82643f47767e371127a5644ec0a6f54a82444952f10cc0_arm64",
            "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:1b0a964d266938f06fd6983bdd710222b0ce66bb6036ff992186940b31320ff0_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:82f069b742b7151b4e0f5119f100682200fc8b2561e9444132257df28601550c_s390x",
            "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:c336fb7977ed76f54f47a888b8fd214c856c29f70b51559b3deed4cdcb7e2576_amd64",
            "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:25ac084cc90c7fd7fdd77b7c3267a16cafa88998f115d839bea4f759cb60545f_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:781d52334d01ac30aeebd31d59a66677e947639cebb3322de8e53a44ab9e491e_s390x",
            "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:8ab7813c4f5f4fcf14b45aaf657f0fa2e07d38e9fb41c2aea6d7bfe6dca23845_arm64",
            "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:9c0f6d27cde0ea7bdc73b3cd2e274a69254e515efe1dd677b75b12fd85bf6b6b_amd64",
            "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:2d09212bd92e600e267171f16ac657ef523072a7a8f08e3b723f8a885160b6a9_amd64",
            "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:3682ad9746f7df5b9c5b0f65618279fec68691446cb440d003c121afd5949e46_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:d18eba5df394859cff7ee2e8c9d0a7405b74a0a6fb4a81272b9c5fd9e4afc804_s390x",
            "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:ef7c061171c2ec79aaca4a9085bbdcd69606fea64bcf74aab6698e7dba0595bd_arm64",
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:0e674b46f728792fda06861c6fe9282e380a6e59e940b59259e0c49236c17ac7_amd64",
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:67e705f850e13ba10caebd2270efc84bd9be1d5f34f1b2af68d74bb9a9b7713d_arm64",
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:757febef9d392c49c61de2712e6dd9fa59bb21d2a64abec3a26df27c737ce8d4_s390x",
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:7e0af82c1644ee06039c4d56f00db279d4c83f2db9ba624c71353db3032a114c_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:a70a65d977a56a9c64d0b004bf6dc059d3f180e13c3ed7628b217f3ec526c4f5_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:c069e554ec59588384d4829d3dd7b5e50972b5a215433953b8d4cd9eb6f142c5_s390x",
            "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:d7c3fec8db9a6bbdf264e21e0e9345204aac8c2ab6cbcebcc7ec219a26139a89_amd64",
            "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:ea6c97002b5fdf5e22a47f08a25811620004a63f02e597873601ba0246c6c5cc_arm64",
            "8Base-RHOL-5.5:openshift-logging/loki-operator-bundle@sha256:39d18c04f9d6091980640bea1869bdcb28574431c8374c731adaf0aa75f4dbaf_amd64",
            "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:366d7d20ac5f7b577bd9f4f647b726b0731bc830f71d06dd98480f0300c45e83_amd64",
            "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:4e3af348f830133362ce9a859c1d7025b12e57f0394c352859933fcdf7f6a226_s390x",
            "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:727c2a538f036959c1547bd0184e3ee63a14614d27e0c22f20a8b4f5444ac497_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:b4caab0d0a36e67f6e0c07be2cd4c0faf87691221943b7ee3042fd75f50f9096_arm64",
            "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:03ce507ff04a810aa6297c4083641418d66b787f2403cc4580e55dfa2ae981bd_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:2de44e22a1e2f21c1851b0fc0bd264d508ec55637d15b5609a57c922596e597c_amd64",
            "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:68ab07c5075fccf77f8e52602b751156d6a3dab7804ee3be578b12e3a9d767e8_arm64",
            "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:cb75c249014ca7e344dc184355e0c05ed2a82ec1b3ba097e83ae6481f8be8682_s390x",
            "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:184b8163e6964c788e316d1f26c91e9452a3362d04b0192dbcccacde2d6ff0ec_s390x",
            "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:86e326e282577dee8e5e92921757b6438e2adaf70e1d28af6a4b2930db8aa103_arm64",
            "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:b26fc09f9d6994aa83728279995f6e302a87e4d8822507ed7cba77679b339a45_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:b2b277023aede3d238ada29ef8e2733680aa4eb6e1e1a6e18ade52978bda1dc4_amd64",
            "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:46efef6feb75414f57b9864cb76c00377a71599054a2b0467e837626ff5b33ad_arm64",
            "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:8f2eb1e00cf1491b71180612bae76753d36936fbd4b413c48d98a9273e0b30a7_s390x",
            "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:a9a46f31fecc1d6aa0850118f592c8e23ad34e0c3fce89866db7a8535828a256_amd64",
            "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:cd0f0a4a31ea584ae35afa99573b070a4b4eedfa38395b4507342134d0f3ad82_ppc64le"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2058404"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in kubeclient, the Ruby client for Kubernetes REST API, in the way it parsed kubeconfig files. When the kubeconfig file does not configure custom CA to verify certs, kubeclient ends up accepting any certificate (it wrongly returns VERIFY_NONE). Ruby applications that leverage kubeclient to parse kubeconfig files are susceptible to Man-in-the-middle attacks (MITM).",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kubeclient: kubeconfig parsing error can lead to MITM attacks",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:3317d3fc0bde3446879c47e65412a893d7b8106f7f8efba6dde4a1e04ea090de_s390x",
          "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:34de14f3735c84727e3bb6d1a6bb539ca1feb4932a06a6f897e81290e515c76a_amd64",
          "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:5e8b7ca30990ee8e13700de3f82572858c563d84609158bc4d167c12d80aee26_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:d6fa8c2547ef2c510233a4fdd598db569e959b64f0f1a373530b33e2c0533ba7_arm64"
        ],
        "known_not_affected": [
          "8Base-RHOL-5.5:openshift-logging/cluster-logging-operator-bundle@sha256:b45d27fdcd7f8c574b818fe96b35d54b4039d9638b603e59df18125dfe9e1b9d_amd64",
          "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:7bdf236ddcf99e13e7b03eac3665f456ea520ea34658158b37b53f5515ea2941_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:c989e8278a7aa5a42769666251a53bf12cf1004dfe084a08884b72dd80754503_amd64",
          "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:d81f213923e8a162eb1a842ed04bedb23e8d069c18857ab63f9770ff222d635d_s390x",
          "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:dfd44bf0b81480fc5af46af655474123d1c5335d9e8b363ce9cd2936bd320bea_arm64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-operator-bundle@sha256:bb9d01a501c0f268fd7ec7d99b5af455bd772dd251d24220e39988dc0e58ba69_amd64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:0653f32f429a2a51e3c24175510482a61aca9ae897934008c7022867a290fffb_arm64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:81949b18210e889ac7d7418d2ce9af7648e65f54daccf94ed372c2d6542921fa_s390x",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:c591f62bbb9f0cc726db8fb475217b00f165ac7685d8b25343261d01fe452d17_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:c95c4d82c802b99ca245c27dadf85a5e3a77c135d0987066deb601bbfe766329_amd64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:1d6270489c06783cc427e661b903fffe4a514d115cff35f1b8d69b708c273768_amd64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:5a3b66bd077ee0402fcf70530f3843b51894101e5c88b13467dd9503b834527f_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:7c4af9872c4f6ced3f3751af4cb7f31742d9c760ff04151330132704c4ce61fe_arm64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:e29fb87e700f78c9fa05085be6f5e191d840246de0969fb2e52c845a268bf1d1_s390x",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:4d31dc8eb58f9355bb98beb4a4544f7d3de3af072e8b7a232ad61f622c44beb2_arm64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:95b249bc9d4cf115f70844235b2e58370d4dd2ace971201bc6518b3d9a40759a_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:b7acb0b482ada86354467bbf0544a61ac385f59c865147cf986f9cb09db663b0_s390x",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:cf2bf948529486ad1e61abdc38ed6f9f05733ed6bda441fc10bb88e366429669_amd64",
          "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:48b4fe535691ed432867c9bc1ac4ec734f1e6b5ef51d11a702b99f2d1623840f_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:593394515d7cbc4111d1a67703c9c083a8cb6e0d6d6f8e5b914f810e003982ca_s390x",
          "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:6002d16f9f652b6c32ff9b53935ba28f94df3de3a0c127316b023a4d22b54cba_arm64",
          "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:99d5577d86f78239db33862c6b7c8a7fbdd96094498a54c8e0a1c0c25f877382_amd64",
          "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:1326a7cd7e94f5c4da82643f47767e371127a5644ec0a6f54a82444952f10cc0_arm64",
          "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:1b0a964d266938f06fd6983bdd710222b0ce66bb6036ff992186940b31320ff0_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:82f069b742b7151b4e0f5119f100682200fc8b2561e9444132257df28601550c_s390x",
          "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:c336fb7977ed76f54f47a888b8fd214c856c29f70b51559b3deed4cdcb7e2576_amd64",
          "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:25ac084cc90c7fd7fdd77b7c3267a16cafa88998f115d839bea4f759cb60545f_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:781d52334d01ac30aeebd31d59a66677e947639cebb3322de8e53a44ab9e491e_s390x",
          "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:8ab7813c4f5f4fcf14b45aaf657f0fa2e07d38e9fb41c2aea6d7bfe6dca23845_arm64",
          "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:9c0f6d27cde0ea7bdc73b3cd2e274a69254e515efe1dd677b75b12fd85bf6b6b_amd64",
          "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:2d09212bd92e600e267171f16ac657ef523072a7a8f08e3b723f8a885160b6a9_amd64",
          "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:3682ad9746f7df5b9c5b0f65618279fec68691446cb440d003c121afd5949e46_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:d18eba5df394859cff7ee2e8c9d0a7405b74a0a6fb4a81272b9c5fd9e4afc804_s390x",
          "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:ef7c061171c2ec79aaca4a9085bbdcd69606fea64bcf74aab6698e7dba0595bd_arm64",
          "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:0e674b46f728792fda06861c6fe9282e380a6e59e940b59259e0c49236c17ac7_amd64",
          "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:67e705f850e13ba10caebd2270efc84bd9be1d5f34f1b2af68d74bb9a9b7713d_arm64",
          "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:757febef9d392c49c61de2712e6dd9fa59bb21d2a64abec3a26df27c737ce8d4_s390x",
          "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:7e0af82c1644ee06039c4d56f00db279d4c83f2db9ba624c71353db3032a114c_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:a70a65d977a56a9c64d0b004bf6dc059d3f180e13c3ed7628b217f3ec526c4f5_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:c069e554ec59588384d4829d3dd7b5e50972b5a215433953b8d4cd9eb6f142c5_s390x",
          "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:d7c3fec8db9a6bbdf264e21e0e9345204aac8c2ab6cbcebcc7ec219a26139a89_amd64",
          "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:ea6c97002b5fdf5e22a47f08a25811620004a63f02e597873601ba0246c6c5cc_arm64",
          "8Base-RHOL-5.5:openshift-logging/loki-operator-bundle@sha256:39d18c04f9d6091980640bea1869bdcb28574431c8374c731adaf0aa75f4dbaf_amd64",
          "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:366d7d20ac5f7b577bd9f4f647b726b0731bc830f71d06dd98480f0300c45e83_amd64",
          "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:4e3af348f830133362ce9a859c1d7025b12e57f0394c352859933fcdf7f6a226_s390x",
          "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:727c2a538f036959c1547bd0184e3ee63a14614d27e0c22f20a8b4f5444ac497_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:b4caab0d0a36e67f6e0c07be2cd4c0faf87691221943b7ee3042fd75f50f9096_arm64",
          "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:03ce507ff04a810aa6297c4083641418d66b787f2403cc4580e55dfa2ae981bd_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:2de44e22a1e2f21c1851b0fc0bd264d508ec55637d15b5609a57c922596e597c_amd64",
          "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:68ab07c5075fccf77f8e52602b751156d6a3dab7804ee3be578b12e3a9d767e8_arm64",
          "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:cb75c249014ca7e344dc184355e0c05ed2a82ec1b3ba097e83ae6481f8be8682_s390x",
          "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:184b8163e6964c788e316d1f26c91e9452a3362d04b0192dbcccacde2d6ff0ec_s390x",
          "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:86e326e282577dee8e5e92921757b6438e2adaf70e1d28af6a4b2930db8aa103_arm64",
          "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:b26fc09f9d6994aa83728279995f6e302a87e4d8822507ed7cba77679b339a45_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:b2b277023aede3d238ada29ef8e2733680aa4eb6e1e1a6e18ade52978bda1dc4_amd64",
          "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:46efef6feb75414f57b9864cb76c00377a71599054a2b0467e837626ff5b33ad_arm64",
          "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:8f2eb1e00cf1491b71180612bae76753d36936fbd4b413c48d98a9273e0b30a7_s390x",
          "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:a9a46f31fecc1d6aa0850118f592c8e23ad34e0c3fce89866db7a8535828a256_amd64",
          "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:cd0f0a4a31ea584ae35afa99573b070a4b4eedfa38395b4507342134d0f3ad82_ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-0759"
        },
        {
          "category": "external",
          "summary": "RHBZ#2058404",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2058404"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0759",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-0759"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0759",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0759"
        }
      ],
      "release_date": "2022-03-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:3317d3fc0bde3446879c47e65412a893d7b8106f7f8efba6dde4a1e04ea090de_s390x",
            "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:34de14f3735c84727e3bb6d1a6bb539ca1feb4932a06a6f897e81290e515c76a_amd64",
            "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:5e8b7ca30990ee8e13700de3f82572858c563d84609158bc4d167c12d80aee26_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:d6fa8c2547ef2c510233a4fdd598db569e959b64f0f1a373530b33e2c0533ba7_arm64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:6051"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:3317d3fc0bde3446879c47e65412a893d7b8106f7f8efba6dde4a1e04ea090de_s390x",
            "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:34de14f3735c84727e3bb6d1a6bb539ca1feb4932a06a6f897e81290e515c76a_amd64",
            "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:5e8b7ca30990ee8e13700de3f82572858c563d84609158bc4d167c12d80aee26_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:d6fa8c2547ef2c510233a4fdd598db569e959b64f0f1a373530b33e2c0533ba7_arm64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kubeclient: kubeconfig parsing error can lead to MITM attacks"
    },
    {
      "cve": "CVE-2022-21698",
      "cwe": {
        "id": "CWE-772",
        "name": "Missing Release of Resource after Effective Lifetime"
      },
      "discovery_date": "2022-01-19T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-operator-bundle@sha256:b45d27fdcd7f8c574b818fe96b35d54b4039d9638b603e59df18125dfe9e1b9d_amd64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-operator-bundle@sha256:bb9d01a501c0f268fd7ec7d99b5af455bd772dd251d24220e39988dc0e58ba69_amd64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:0653f32f429a2a51e3c24175510482a61aca9ae897934008c7022867a290fffb_arm64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:81949b18210e889ac7d7418d2ce9af7648e65f54daccf94ed372c2d6542921fa_s390x",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:c591f62bbb9f0cc726db8fb475217b00f165ac7685d8b25343261d01fe452d17_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:c95c4d82c802b99ca245c27dadf85a5e3a77c135d0987066deb601bbfe766329_amd64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:1d6270489c06783cc427e661b903fffe4a514d115cff35f1b8d69b708c273768_amd64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:5a3b66bd077ee0402fcf70530f3843b51894101e5c88b13467dd9503b834527f_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:7c4af9872c4f6ced3f3751af4cb7f31742d9c760ff04151330132704c4ce61fe_arm64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:e29fb87e700f78c9fa05085be6f5e191d840246de0969fb2e52c845a268bf1d1_s390x",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:4d31dc8eb58f9355bb98beb4a4544f7d3de3af072e8b7a232ad61f622c44beb2_arm64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:95b249bc9d4cf115f70844235b2e58370d4dd2ace971201bc6518b3d9a40759a_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:b7acb0b482ada86354467bbf0544a61ac385f59c865147cf986f9cb09db663b0_s390x",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:cf2bf948529486ad1e61abdc38ed6f9f05733ed6bda441fc10bb88e366429669_amd64",
            "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:3317d3fc0bde3446879c47e65412a893d7b8106f7f8efba6dde4a1e04ea090de_s390x",
            "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:34de14f3735c84727e3bb6d1a6bb539ca1feb4932a06a6f897e81290e515c76a_amd64",
            "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:5e8b7ca30990ee8e13700de3f82572858c563d84609158bc4d167c12d80aee26_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:d6fa8c2547ef2c510233a4fdd598db569e959b64f0f1a373530b33e2c0533ba7_arm64",
            "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:1326a7cd7e94f5c4da82643f47767e371127a5644ec0a6f54a82444952f10cc0_arm64",
            "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:1b0a964d266938f06fd6983bdd710222b0ce66bb6036ff992186940b31320ff0_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:82f069b742b7151b4e0f5119f100682200fc8b2561e9444132257df28601550c_s390x",
            "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:c336fb7977ed76f54f47a888b8fd214c856c29f70b51559b3deed4cdcb7e2576_amd64",
            "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:2d09212bd92e600e267171f16ac657ef523072a7a8f08e3b723f8a885160b6a9_amd64",
            "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:3682ad9746f7df5b9c5b0f65618279fec68691446cb440d003c121afd5949e46_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:d18eba5df394859cff7ee2e8c9d0a7405b74a0a6fb4a81272b9c5fd9e4afc804_s390x",
            "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:ef7c061171c2ec79aaca4a9085bbdcd69606fea64bcf74aab6698e7dba0595bd_arm64",
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:0e674b46f728792fda06861c6fe9282e380a6e59e940b59259e0c49236c17ac7_amd64",
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:67e705f850e13ba10caebd2270efc84bd9be1d5f34f1b2af68d74bb9a9b7713d_arm64",
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:757febef9d392c49c61de2712e6dd9fa59bb21d2a64abec3a26df27c737ce8d4_s390x",
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:7e0af82c1644ee06039c4d56f00db279d4c83f2db9ba624c71353db3032a114c_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:a70a65d977a56a9c64d0b004bf6dc059d3f180e13c3ed7628b217f3ec526c4f5_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:c069e554ec59588384d4829d3dd7b5e50972b5a215433953b8d4cd9eb6f142c5_s390x",
            "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:d7c3fec8db9a6bbdf264e21e0e9345204aac8c2ab6cbcebcc7ec219a26139a89_amd64",
            "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:ea6c97002b5fdf5e22a47f08a25811620004a63f02e597873601ba0246c6c5cc_arm64",
            "8Base-RHOL-5.5:openshift-logging/loki-operator-bundle@sha256:39d18c04f9d6091980640bea1869bdcb28574431c8374c731adaf0aa75f4dbaf_amd64",
            "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:366d7d20ac5f7b577bd9f4f647b726b0731bc830f71d06dd98480f0300c45e83_amd64",
            "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:4e3af348f830133362ce9a859c1d7025b12e57f0394c352859933fcdf7f6a226_s390x",
            "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:727c2a538f036959c1547bd0184e3ee63a14614d27e0c22f20a8b4f5444ac497_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:b4caab0d0a36e67f6e0c07be2cd4c0faf87691221943b7ee3042fd75f50f9096_arm64",
            "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:03ce507ff04a810aa6297c4083641418d66b787f2403cc4580e55dfa2ae981bd_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:2de44e22a1e2f21c1851b0fc0bd264d508ec55637d15b5609a57c922596e597c_amd64",
            "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:68ab07c5075fccf77f8e52602b751156d6a3dab7804ee3be578b12e3a9d767e8_arm64",
            "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:cb75c249014ca7e344dc184355e0c05ed2a82ec1b3ba097e83ae6481f8be8682_s390x",
            "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:184b8163e6964c788e316d1f26c91e9452a3362d04b0192dbcccacde2d6ff0ec_s390x",
            "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:86e326e282577dee8e5e92921757b6438e2adaf70e1d28af6a4b2930db8aa103_arm64",
            "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:b26fc09f9d6994aa83728279995f6e302a87e4d8822507ed7cba77679b339a45_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:b2b277023aede3d238ada29ef8e2733680aa4eb6e1e1a6e18ade52978bda1dc4_amd64",
            "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:46efef6feb75414f57b9864cb76c00377a71599054a2b0467e837626ff5b33ad_arm64",
            "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:8f2eb1e00cf1491b71180612bae76753d36936fbd4b413c48d98a9273e0b30a7_s390x",
            "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:a9a46f31fecc1d6aa0850118f592c8e23ad34e0c3fce89866db7a8535828a256_amd64",
            "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:cd0f0a4a31ea584ae35afa99573b070a4b4eedfa38395b4507342134d0f3ad82_ppc64le"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2045880"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A denial of service attack was found in prometheus/client_golang. This flaw allows an attacker to produce a denial of service attack on an HTTP server by exploiting the InstrumentHandlerCounter function in the version below 1.11.1, resulting in a loss of availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "prometheus/client_golang: Denial of service using InstrumentHandlerCounter",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw has been rated as having a moderate impact for two main reasons. The opportunity for a Denial of Service is limited to the golang runtime. In the case of OpenShift Container Platform, this would be restricted within each individual container. Additionally, this is in alignment with upstream\u0027s (the Prometheus project) impact rating.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:7bdf236ddcf99e13e7b03eac3665f456ea520ea34658158b37b53f5515ea2941_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:c989e8278a7aa5a42769666251a53bf12cf1004dfe084a08884b72dd80754503_amd64",
          "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:d81f213923e8a162eb1a842ed04bedb23e8d069c18857ab63f9770ff222d635d_s390x",
          "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:dfd44bf0b81480fc5af46af655474123d1c5335d9e8b363ce9cd2936bd320bea_arm64",
          "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:48b4fe535691ed432867c9bc1ac4ec734f1e6b5ef51d11a702b99f2d1623840f_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:593394515d7cbc4111d1a67703c9c083a8cb6e0d6d6f8e5b914f810e003982ca_s390x",
          "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:6002d16f9f652b6c32ff9b53935ba28f94df3de3a0c127316b023a4d22b54cba_arm64",
          "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:99d5577d86f78239db33862c6b7c8a7fbdd96094498a54c8e0a1c0c25f877382_amd64",
          "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:25ac084cc90c7fd7fdd77b7c3267a16cafa88998f115d839bea4f759cb60545f_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:781d52334d01ac30aeebd31d59a66677e947639cebb3322de8e53a44ab9e491e_s390x",
          "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:8ab7813c4f5f4fcf14b45aaf657f0fa2e07d38e9fb41c2aea6d7bfe6dca23845_arm64",
          "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:9c0f6d27cde0ea7bdc73b3cd2e274a69254e515efe1dd677b75b12fd85bf6b6b_amd64"
        ],
        "known_not_affected": [
          "8Base-RHOL-5.5:openshift-logging/cluster-logging-operator-bundle@sha256:b45d27fdcd7f8c574b818fe96b35d54b4039d9638b603e59df18125dfe9e1b9d_amd64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-operator-bundle@sha256:bb9d01a501c0f268fd7ec7d99b5af455bd772dd251d24220e39988dc0e58ba69_amd64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:0653f32f429a2a51e3c24175510482a61aca9ae897934008c7022867a290fffb_arm64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:81949b18210e889ac7d7418d2ce9af7648e65f54daccf94ed372c2d6542921fa_s390x",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:c591f62bbb9f0cc726db8fb475217b00f165ac7685d8b25343261d01fe452d17_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:c95c4d82c802b99ca245c27dadf85a5e3a77c135d0987066deb601bbfe766329_amd64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:1d6270489c06783cc427e661b903fffe4a514d115cff35f1b8d69b708c273768_amd64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:5a3b66bd077ee0402fcf70530f3843b51894101e5c88b13467dd9503b834527f_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:7c4af9872c4f6ced3f3751af4cb7f31742d9c760ff04151330132704c4ce61fe_arm64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:e29fb87e700f78c9fa05085be6f5e191d840246de0969fb2e52c845a268bf1d1_s390x",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:4d31dc8eb58f9355bb98beb4a4544f7d3de3af072e8b7a232ad61f622c44beb2_arm64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:95b249bc9d4cf115f70844235b2e58370d4dd2ace971201bc6518b3d9a40759a_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:b7acb0b482ada86354467bbf0544a61ac385f59c865147cf986f9cb09db663b0_s390x",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:cf2bf948529486ad1e61abdc38ed6f9f05733ed6bda441fc10bb88e366429669_amd64",
          "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:3317d3fc0bde3446879c47e65412a893d7b8106f7f8efba6dde4a1e04ea090de_s390x",
          "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:34de14f3735c84727e3bb6d1a6bb539ca1feb4932a06a6f897e81290e515c76a_amd64",
          "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:5e8b7ca30990ee8e13700de3f82572858c563d84609158bc4d167c12d80aee26_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:d6fa8c2547ef2c510233a4fdd598db569e959b64f0f1a373530b33e2c0533ba7_arm64",
          "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:1326a7cd7e94f5c4da82643f47767e371127a5644ec0a6f54a82444952f10cc0_arm64",
          "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:1b0a964d266938f06fd6983bdd710222b0ce66bb6036ff992186940b31320ff0_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:82f069b742b7151b4e0f5119f100682200fc8b2561e9444132257df28601550c_s390x",
          "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:c336fb7977ed76f54f47a888b8fd214c856c29f70b51559b3deed4cdcb7e2576_amd64",
          "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:2d09212bd92e600e267171f16ac657ef523072a7a8f08e3b723f8a885160b6a9_amd64",
          "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:3682ad9746f7df5b9c5b0f65618279fec68691446cb440d003c121afd5949e46_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:d18eba5df394859cff7ee2e8c9d0a7405b74a0a6fb4a81272b9c5fd9e4afc804_s390x",
          "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:ef7c061171c2ec79aaca4a9085bbdcd69606fea64bcf74aab6698e7dba0595bd_arm64",
          "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:0e674b46f728792fda06861c6fe9282e380a6e59e940b59259e0c49236c17ac7_amd64",
          "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:67e705f850e13ba10caebd2270efc84bd9be1d5f34f1b2af68d74bb9a9b7713d_arm64",
          "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:757febef9d392c49c61de2712e6dd9fa59bb21d2a64abec3a26df27c737ce8d4_s390x",
          "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:7e0af82c1644ee06039c4d56f00db279d4c83f2db9ba624c71353db3032a114c_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:a70a65d977a56a9c64d0b004bf6dc059d3f180e13c3ed7628b217f3ec526c4f5_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:c069e554ec59588384d4829d3dd7b5e50972b5a215433953b8d4cd9eb6f142c5_s390x",
          "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:d7c3fec8db9a6bbdf264e21e0e9345204aac8c2ab6cbcebcc7ec219a26139a89_amd64",
          "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:ea6c97002b5fdf5e22a47f08a25811620004a63f02e597873601ba0246c6c5cc_arm64",
          "8Base-RHOL-5.5:openshift-logging/loki-operator-bundle@sha256:39d18c04f9d6091980640bea1869bdcb28574431c8374c731adaf0aa75f4dbaf_amd64",
          "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:366d7d20ac5f7b577bd9f4f647b726b0731bc830f71d06dd98480f0300c45e83_amd64",
          "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:4e3af348f830133362ce9a859c1d7025b12e57f0394c352859933fcdf7f6a226_s390x",
          "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:727c2a538f036959c1547bd0184e3ee63a14614d27e0c22f20a8b4f5444ac497_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:b4caab0d0a36e67f6e0c07be2cd4c0faf87691221943b7ee3042fd75f50f9096_arm64",
          "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:03ce507ff04a810aa6297c4083641418d66b787f2403cc4580e55dfa2ae981bd_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:2de44e22a1e2f21c1851b0fc0bd264d508ec55637d15b5609a57c922596e597c_amd64",
          "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:68ab07c5075fccf77f8e52602b751156d6a3dab7804ee3be578b12e3a9d767e8_arm64",
          "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:cb75c249014ca7e344dc184355e0c05ed2a82ec1b3ba097e83ae6481f8be8682_s390x",
          "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:184b8163e6964c788e316d1f26c91e9452a3362d04b0192dbcccacde2d6ff0ec_s390x",
          "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:86e326e282577dee8e5e92921757b6438e2adaf70e1d28af6a4b2930db8aa103_arm64",
          "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:b26fc09f9d6994aa83728279995f6e302a87e4d8822507ed7cba77679b339a45_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:b2b277023aede3d238ada29ef8e2733680aa4eb6e1e1a6e18ade52978bda1dc4_amd64",
          "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:46efef6feb75414f57b9864cb76c00377a71599054a2b0467e837626ff5b33ad_arm64",
          "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:8f2eb1e00cf1491b71180612bae76753d36936fbd4b413c48d98a9273e0b30a7_s390x",
          "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:a9a46f31fecc1d6aa0850118f592c8e23ad34e0c3fce89866db7a8535828a256_amd64",
          "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:cd0f0a4a31ea584ae35afa99573b070a4b4eedfa38395b4507342134d0f3ad82_ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-21698"
        },
        {
          "category": "external",
          "summary": "RHBZ#2045880",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2045880"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21698",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-21698"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21698",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21698"
        },
        {
          "category": "external",
          "summary": "https://github.com/prometheus/client_golang/security/advisories/GHSA-cg3q-j54f-5p7p",
          "url": "https://github.com/prometheus/client_golang/security/advisories/GHSA-cg3q-j54f-5p7p"
        }
      ],
      "release_date": "2022-02-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:7bdf236ddcf99e13e7b03eac3665f456ea520ea34658158b37b53f5515ea2941_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:c989e8278a7aa5a42769666251a53bf12cf1004dfe084a08884b72dd80754503_amd64",
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:d81f213923e8a162eb1a842ed04bedb23e8d069c18857ab63f9770ff222d635d_s390x",
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:dfd44bf0b81480fc5af46af655474123d1c5335d9e8b363ce9cd2936bd320bea_arm64",
            "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:48b4fe535691ed432867c9bc1ac4ec734f1e6b5ef51d11a702b99f2d1623840f_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:593394515d7cbc4111d1a67703c9c083a8cb6e0d6d6f8e5b914f810e003982ca_s390x",
            "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:6002d16f9f652b6c32ff9b53935ba28f94df3de3a0c127316b023a4d22b54cba_arm64",
            "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:99d5577d86f78239db33862c6b7c8a7fbdd96094498a54c8e0a1c0c25f877382_amd64",
            "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:25ac084cc90c7fd7fdd77b7c3267a16cafa88998f115d839bea4f759cb60545f_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:781d52334d01ac30aeebd31d59a66677e947639cebb3322de8e53a44ab9e491e_s390x",
            "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:8ab7813c4f5f4fcf14b45aaf657f0fa2e07d38e9fb41c2aea6d7bfe6dca23845_arm64",
            "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:9c0f6d27cde0ea7bdc73b3cd2e274a69254e515efe1dd677b75b12fd85bf6b6b_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:6051"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:7bdf236ddcf99e13e7b03eac3665f456ea520ea34658158b37b53f5515ea2941_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:c989e8278a7aa5a42769666251a53bf12cf1004dfe084a08884b72dd80754503_amd64",
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:d81f213923e8a162eb1a842ed04bedb23e8d069c18857ab63f9770ff222d635d_s390x",
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:dfd44bf0b81480fc5af46af655474123d1c5335d9e8b363ce9cd2936bd320bea_arm64",
            "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:48b4fe535691ed432867c9bc1ac4ec734f1e6b5ef51d11a702b99f2d1623840f_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:593394515d7cbc4111d1a67703c9c083a8cb6e0d6d6f8e5b914f810e003982ca_s390x",
            "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:6002d16f9f652b6c32ff9b53935ba28f94df3de3a0c127316b023a4d22b54cba_arm64",
            "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:99d5577d86f78239db33862c6b7c8a7fbdd96094498a54c8e0a1c0c25f877382_amd64",
            "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:25ac084cc90c7fd7fdd77b7c3267a16cafa88998f115d839bea4f759cb60545f_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:781d52334d01ac30aeebd31d59a66677e947639cebb3322de8e53a44ab9e491e_s390x",
            "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:8ab7813c4f5f4fcf14b45aaf657f0fa2e07d38e9fb41c2aea6d7bfe6dca23845_arm64",
            "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:9c0f6d27cde0ea7bdc73b3cd2e274a69254e515efe1dd677b75b12fd85bf6b6b_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "prometheus/client_golang: Denial of service using InstrumentHandlerCounter"
    },
    {
      "cve": "CVE-2022-30631",
      "cwe": {
        "id": "CWE-1325",
        "name": "Improperly Controlled Sequential Memory Allocation"
      },
      "discovery_date": "2022-07-14T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-operator-bundle@sha256:b45d27fdcd7f8c574b818fe96b35d54b4039d9638b603e59df18125dfe9e1b9d_amd64",
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:7bdf236ddcf99e13e7b03eac3665f456ea520ea34658158b37b53f5515ea2941_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:c989e8278a7aa5a42769666251a53bf12cf1004dfe084a08884b72dd80754503_amd64",
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:d81f213923e8a162eb1a842ed04bedb23e8d069c18857ab63f9770ff222d635d_s390x",
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:dfd44bf0b81480fc5af46af655474123d1c5335d9e8b363ce9cd2936bd320bea_arm64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-operator-bundle@sha256:bb9d01a501c0f268fd7ec7d99b5af455bd772dd251d24220e39988dc0e58ba69_amd64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:4d31dc8eb58f9355bb98beb4a4544f7d3de3af072e8b7a232ad61f622c44beb2_arm64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:95b249bc9d4cf115f70844235b2e58370d4dd2ace971201bc6518b3d9a40759a_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:b7acb0b482ada86354467bbf0544a61ac385f59c865147cf986f9cb09db663b0_s390x",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:cf2bf948529486ad1e61abdc38ed6f9f05733ed6bda441fc10bb88e366429669_amd64",
            "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:48b4fe535691ed432867c9bc1ac4ec734f1e6b5ef51d11a702b99f2d1623840f_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:593394515d7cbc4111d1a67703c9c083a8cb6e0d6d6f8e5b914f810e003982ca_s390x",
            "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:6002d16f9f652b6c32ff9b53935ba28f94df3de3a0c127316b023a4d22b54cba_arm64",
            "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:99d5577d86f78239db33862c6b7c8a7fbdd96094498a54c8e0a1c0c25f877382_amd64",
            "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:3317d3fc0bde3446879c47e65412a893d7b8106f7f8efba6dde4a1e04ea090de_s390x",
            "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:34de14f3735c84727e3bb6d1a6bb539ca1feb4932a06a6f897e81290e515c76a_amd64",
            "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:5e8b7ca30990ee8e13700de3f82572858c563d84609158bc4d167c12d80aee26_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:d6fa8c2547ef2c510233a4fdd598db569e959b64f0f1a373530b33e2c0533ba7_arm64",
            "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:1326a7cd7e94f5c4da82643f47767e371127a5644ec0a6f54a82444952f10cc0_arm64",
            "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:1b0a964d266938f06fd6983bdd710222b0ce66bb6036ff992186940b31320ff0_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:82f069b742b7151b4e0f5119f100682200fc8b2561e9444132257df28601550c_s390x",
            "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:c336fb7977ed76f54f47a888b8fd214c856c29f70b51559b3deed4cdcb7e2576_amd64",
            "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:25ac084cc90c7fd7fdd77b7c3267a16cafa88998f115d839bea4f759cb60545f_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:781d52334d01ac30aeebd31d59a66677e947639cebb3322de8e53a44ab9e491e_s390x",
            "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:8ab7813c4f5f4fcf14b45aaf657f0fa2e07d38e9fb41c2aea6d7bfe6dca23845_arm64",
            "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:9c0f6d27cde0ea7bdc73b3cd2e274a69254e515efe1dd677b75b12fd85bf6b6b_amd64",
            "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:2d09212bd92e600e267171f16ac657ef523072a7a8f08e3b723f8a885160b6a9_amd64",
            "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:3682ad9746f7df5b9c5b0f65618279fec68691446cb440d003c121afd5949e46_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:d18eba5df394859cff7ee2e8c9d0a7405b74a0a6fb4a81272b9c5fd9e4afc804_s390x",
            "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:ef7c061171c2ec79aaca4a9085bbdcd69606fea64bcf74aab6698e7dba0595bd_arm64",
            "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:a70a65d977a56a9c64d0b004bf6dc059d3f180e13c3ed7628b217f3ec526c4f5_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:c069e554ec59588384d4829d3dd7b5e50972b5a215433953b8d4cd9eb6f142c5_s390x",
            "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:d7c3fec8db9a6bbdf264e21e0e9345204aac8c2ab6cbcebcc7ec219a26139a89_amd64",
            "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:ea6c97002b5fdf5e22a47f08a25811620004a63f02e597873601ba0246c6c5cc_arm64",
            "8Base-RHOL-5.5:openshift-logging/loki-operator-bundle@sha256:39d18c04f9d6091980640bea1869bdcb28574431c8374c731adaf0aa75f4dbaf_amd64",
            "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:366d7d20ac5f7b577bd9f4f647b726b0731bc830f71d06dd98480f0300c45e83_amd64",
            "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:4e3af348f830133362ce9a859c1d7025b12e57f0394c352859933fcdf7f6a226_s390x",
            "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:727c2a538f036959c1547bd0184e3ee63a14614d27e0c22f20a8b4f5444ac497_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:b4caab0d0a36e67f6e0c07be2cd4c0faf87691221943b7ee3042fd75f50f9096_arm64",
            "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:46efef6feb75414f57b9864cb76c00377a71599054a2b0467e837626ff5b33ad_arm64",
            "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:8f2eb1e00cf1491b71180612bae76753d36936fbd4b413c48d98a9273e0b30a7_s390x",
            "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:a9a46f31fecc1d6aa0850118f592c8e23ad34e0c3fce89866db7a8535828a256_amd64",
            "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:cd0f0a4a31ea584ae35afa99573b070a4b4eedfa38395b4507342134d0f3ad82_ppc64le"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2107342"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in golang. Calling the Reader, Read method on an archive that contains a large number of concatenated 0-length compressed files can cause a panic issue due to stack exhaustion.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: compress/gzip: stack exhaustion in Reader.Read",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:0653f32f429a2a51e3c24175510482a61aca9ae897934008c7022867a290fffb_arm64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:81949b18210e889ac7d7418d2ce9af7648e65f54daccf94ed372c2d6542921fa_s390x",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:c591f62bbb9f0cc726db8fb475217b00f165ac7685d8b25343261d01fe452d17_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:c95c4d82c802b99ca245c27dadf85a5e3a77c135d0987066deb601bbfe766329_amd64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:1d6270489c06783cc427e661b903fffe4a514d115cff35f1b8d69b708c273768_amd64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:5a3b66bd077ee0402fcf70530f3843b51894101e5c88b13467dd9503b834527f_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:7c4af9872c4f6ced3f3751af4cb7f31742d9c760ff04151330132704c4ce61fe_arm64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:e29fb87e700f78c9fa05085be6f5e191d840246de0969fb2e52c845a268bf1d1_s390x",
          "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:0e674b46f728792fda06861c6fe9282e380a6e59e940b59259e0c49236c17ac7_amd64",
          "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:67e705f850e13ba10caebd2270efc84bd9be1d5f34f1b2af68d74bb9a9b7713d_arm64",
          "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:757febef9d392c49c61de2712e6dd9fa59bb21d2a64abec3a26df27c737ce8d4_s390x",
          "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:7e0af82c1644ee06039c4d56f00db279d4c83f2db9ba624c71353db3032a114c_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:03ce507ff04a810aa6297c4083641418d66b787f2403cc4580e55dfa2ae981bd_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:2de44e22a1e2f21c1851b0fc0bd264d508ec55637d15b5609a57c922596e597c_amd64",
          "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:68ab07c5075fccf77f8e52602b751156d6a3dab7804ee3be578b12e3a9d767e8_arm64",
          "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:cb75c249014ca7e344dc184355e0c05ed2a82ec1b3ba097e83ae6481f8be8682_s390x",
          "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:184b8163e6964c788e316d1f26c91e9452a3362d04b0192dbcccacde2d6ff0ec_s390x",
          "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:86e326e282577dee8e5e92921757b6438e2adaf70e1d28af6a4b2930db8aa103_arm64",
          "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:b26fc09f9d6994aa83728279995f6e302a87e4d8822507ed7cba77679b339a45_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:b2b277023aede3d238ada29ef8e2733680aa4eb6e1e1a6e18ade52978bda1dc4_amd64"
        ],
        "known_not_affected": [
          "8Base-RHOL-5.5:openshift-logging/cluster-logging-operator-bundle@sha256:b45d27fdcd7f8c574b818fe96b35d54b4039d9638b603e59df18125dfe9e1b9d_amd64",
          "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:7bdf236ddcf99e13e7b03eac3665f456ea520ea34658158b37b53f5515ea2941_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:c989e8278a7aa5a42769666251a53bf12cf1004dfe084a08884b72dd80754503_amd64",
          "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:d81f213923e8a162eb1a842ed04bedb23e8d069c18857ab63f9770ff222d635d_s390x",
          "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:dfd44bf0b81480fc5af46af655474123d1c5335d9e8b363ce9cd2936bd320bea_arm64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-operator-bundle@sha256:bb9d01a501c0f268fd7ec7d99b5af455bd772dd251d24220e39988dc0e58ba69_amd64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:4d31dc8eb58f9355bb98beb4a4544f7d3de3af072e8b7a232ad61f622c44beb2_arm64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:95b249bc9d4cf115f70844235b2e58370d4dd2ace971201bc6518b3d9a40759a_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:b7acb0b482ada86354467bbf0544a61ac385f59c865147cf986f9cb09db663b0_s390x",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:cf2bf948529486ad1e61abdc38ed6f9f05733ed6bda441fc10bb88e366429669_amd64",
          "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:48b4fe535691ed432867c9bc1ac4ec734f1e6b5ef51d11a702b99f2d1623840f_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:593394515d7cbc4111d1a67703c9c083a8cb6e0d6d6f8e5b914f810e003982ca_s390x",
          "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:6002d16f9f652b6c32ff9b53935ba28f94df3de3a0c127316b023a4d22b54cba_arm64",
          "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:99d5577d86f78239db33862c6b7c8a7fbdd96094498a54c8e0a1c0c25f877382_amd64",
          "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:3317d3fc0bde3446879c47e65412a893d7b8106f7f8efba6dde4a1e04ea090de_s390x",
          "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:34de14f3735c84727e3bb6d1a6bb539ca1feb4932a06a6f897e81290e515c76a_amd64",
          "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:5e8b7ca30990ee8e13700de3f82572858c563d84609158bc4d167c12d80aee26_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:d6fa8c2547ef2c510233a4fdd598db569e959b64f0f1a373530b33e2c0533ba7_arm64",
          "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:1326a7cd7e94f5c4da82643f47767e371127a5644ec0a6f54a82444952f10cc0_arm64",
          "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:1b0a964d266938f06fd6983bdd710222b0ce66bb6036ff992186940b31320ff0_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:82f069b742b7151b4e0f5119f100682200fc8b2561e9444132257df28601550c_s390x",
          "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:c336fb7977ed76f54f47a888b8fd214c856c29f70b51559b3deed4cdcb7e2576_amd64",
          "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:25ac084cc90c7fd7fdd77b7c3267a16cafa88998f115d839bea4f759cb60545f_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:781d52334d01ac30aeebd31d59a66677e947639cebb3322de8e53a44ab9e491e_s390x",
          "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:8ab7813c4f5f4fcf14b45aaf657f0fa2e07d38e9fb41c2aea6d7bfe6dca23845_arm64",
          "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:9c0f6d27cde0ea7bdc73b3cd2e274a69254e515efe1dd677b75b12fd85bf6b6b_amd64",
          "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:2d09212bd92e600e267171f16ac657ef523072a7a8f08e3b723f8a885160b6a9_amd64",
          "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:3682ad9746f7df5b9c5b0f65618279fec68691446cb440d003c121afd5949e46_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:d18eba5df394859cff7ee2e8c9d0a7405b74a0a6fb4a81272b9c5fd9e4afc804_s390x",
          "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:ef7c061171c2ec79aaca4a9085bbdcd69606fea64bcf74aab6698e7dba0595bd_arm64",
          "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:a70a65d977a56a9c64d0b004bf6dc059d3f180e13c3ed7628b217f3ec526c4f5_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:c069e554ec59588384d4829d3dd7b5e50972b5a215433953b8d4cd9eb6f142c5_s390x",
          "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:d7c3fec8db9a6bbdf264e21e0e9345204aac8c2ab6cbcebcc7ec219a26139a89_amd64",
          "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:ea6c97002b5fdf5e22a47f08a25811620004a63f02e597873601ba0246c6c5cc_arm64",
          "8Base-RHOL-5.5:openshift-logging/loki-operator-bundle@sha256:39d18c04f9d6091980640bea1869bdcb28574431c8374c731adaf0aa75f4dbaf_amd64",
          "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:366d7d20ac5f7b577bd9f4f647b726b0731bc830f71d06dd98480f0300c45e83_amd64",
          "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:4e3af348f830133362ce9a859c1d7025b12e57f0394c352859933fcdf7f6a226_s390x",
          "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:727c2a538f036959c1547bd0184e3ee63a14614d27e0c22f20a8b4f5444ac497_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:b4caab0d0a36e67f6e0c07be2cd4c0faf87691221943b7ee3042fd75f50f9096_arm64",
          "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:46efef6feb75414f57b9864cb76c00377a71599054a2b0467e837626ff5b33ad_arm64",
          "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:8f2eb1e00cf1491b71180612bae76753d36936fbd4b413c48d98a9273e0b30a7_s390x",
          "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:a9a46f31fecc1d6aa0850118f592c8e23ad34e0c3fce89866db7a8535828a256_amd64",
          "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:cd0f0a4a31ea584ae35afa99573b070a4b4eedfa38395b4507342134d0f3ad82_ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-30631"
        },
        {
          "category": "external",
          "summary": "RHBZ#2107342",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107342"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30631",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-30631"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30631",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30631"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/53168",
          "url": "https://go.dev/issue/53168"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE",
          "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE"
        }
      ],
      "release_date": "2022-07-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:0653f32f429a2a51e3c24175510482a61aca9ae897934008c7022867a290fffb_arm64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:81949b18210e889ac7d7418d2ce9af7648e65f54daccf94ed372c2d6542921fa_s390x",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:c591f62bbb9f0cc726db8fb475217b00f165ac7685d8b25343261d01fe452d17_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:c95c4d82c802b99ca245c27dadf85a5e3a77c135d0987066deb601bbfe766329_amd64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:1d6270489c06783cc427e661b903fffe4a514d115cff35f1b8d69b708c273768_amd64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:5a3b66bd077ee0402fcf70530f3843b51894101e5c88b13467dd9503b834527f_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:7c4af9872c4f6ced3f3751af4cb7f31742d9c760ff04151330132704c4ce61fe_arm64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:e29fb87e700f78c9fa05085be6f5e191d840246de0969fb2e52c845a268bf1d1_s390x",
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:0e674b46f728792fda06861c6fe9282e380a6e59e940b59259e0c49236c17ac7_amd64",
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:67e705f850e13ba10caebd2270efc84bd9be1d5f34f1b2af68d74bb9a9b7713d_arm64",
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:757febef9d392c49c61de2712e6dd9fa59bb21d2a64abec3a26df27c737ce8d4_s390x",
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:7e0af82c1644ee06039c4d56f00db279d4c83f2db9ba624c71353db3032a114c_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:03ce507ff04a810aa6297c4083641418d66b787f2403cc4580e55dfa2ae981bd_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:2de44e22a1e2f21c1851b0fc0bd264d508ec55637d15b5609a57c922596e597c_amd64",
            "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:68ab07c5075fccf77f8e52602b751156d6a3dab7804ee3be578b12e3a9d767e8_arm64",
            "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:cb75c249014ca7e344dc184355e0c05ed2a82ec1b3ba097e83ae6481f8be8682_s390x",
            "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:184b8163e6964c788e316d1f26c91e9452a3362d04b0192dbcccacde2d6ff0ec_s390x",
            "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:86e326e282577dee8e5e92921757b6438e2adaf70e1d28af6a4b2930db8aa103_arm64",
            "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:b26fc09f9d6994aa83728279995f6e302a87e4d8822507ed7cba77679b339a45_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:b2b277023aede3d238ada29ef8e2733680aa4eb6e1e1a6e18ade52978bda1dc4_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:6051"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:0653f32f429a2a51e3c24175510482a61aca9ae897934008c7022867a290fffb_arm64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:81949b18210e889ac7d7418d2ce9af7648e65f54daccf94ed372c2d6542921fa_s390x",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:c591f62bbb9f0cc726db8fb475217b00f165ac7685d8b25343261d01fe452d17_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:c95c4d82c802b99ca245c27dadf85a5e3a77c135d0987066deb601bbfe766329_amd64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:1d6270489c06783cc427e661b903fffe4a514d115cff35f1b8d69b708c273768_amd64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:5a3b66bd077ee0402fcf70530f3843b51894101e5c88b13467dd9503b834527f_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:7c4af9872c4f6ced3f3751af4cb7f31742d9c760ff04151330132704c4ce61fe_arm64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:e29fb87e700f78c9fa05085be6f5e191d840246de0969fb2e52c845a268bf1d1_s390x",
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:0e674b46f728792fda06861c6fe9282e380a6e59e940b59259e0c49236c17ac7_amd64",
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:67e705f850e13ba10caebd2270efc84bd9be1d5f34f1b2af68d74bb9a9b7713d_arm64",
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:757febef9d392c49c61de2712e6dd9fa59bb21d2a64abec3a26df27c737ce8d4_s390x",
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:7e0af82c1644ee06039c4d56f00db279d4c83f2db9ba624c71353db3032a114c_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:03ce507ff04a810aa6297c4083641418d66b787f2403cc4580e55dfa2ae981bd_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:2de44e22a1e2f21c1851b0fc0bd264d508ec55637d15b5609a57c922596e597c_amd64",
            "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:68ab07c5075fccf77f8e52602b751156d6a3dab7804ee3be578b12e3a9d767e8_arm64",
            "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:cb75c249014ca7e344dc184355e0c05ed2a82ec1b3ba097e83ae6481f8be8682_s390x",
            "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:184b8163e6964c788e316d1f26c91e9452a3362d04b0192dbcccacde2d6ff0ec_s390x",
            "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:86e326e282577dee8e5e92921757b6438e2adaf70e1d28af6a4b2930db8aa103_arm64",
            "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:b26fc09f9d6994aa83728279995f6e302a87e4d8822507ed7cba77679b339a45_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:b2b277023aede3d238ada29ef8e2733680aa4eb6e1e1a6e18ade52978bda1dc4_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: compress/gzip: stack exhaustion in Reader.Read"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...