rhsa-2022_6182
Vulnerability from csaf_redhat
Published
2022-09-06 13:21
Modified
2024-11-06 01:26
Summary
Red Hat Security Advisory: Openshift Logging Security and Bug Fix update (5.3.11)
Notes
Topic
Openshift Logging Bug Fix Release (5.3.11)
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Openshift Logging Bug Fix Release (5.3.11)
Security Fix(es):
* golang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Openshift Logging Bug Fix Release (5.3.11)\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Openshift Logging Bug Fix Release (5.3.11)\n\nSecurity Fix(es):\n\n* golang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:6182", "url": "https://access.redhat.com/errata/RHSA-2022:6182" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2107342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107342" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_6182.json" } ], "title": "Red Hat Security Advisory: Openshift Logging Security and Bug Fix update (5.3.11)", "tracking": { "current_release_date": "2024-11-06T01:26:36+00:00", "generator": { "date": "2024-11-06T01:26:36+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:6182", "initial_release_date": "2022-09-06T13:21:38+00:00", "revision_history": [ { "date": "2022-09-06T13:21:38+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-09-06T13:21:38+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T01:26:36+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "OpenShift Logging 5.3", "product": { "name": "OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3", "product_identification_helper": { "cpe": "cpe:/a:redhat:logging:5.3::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:f77acdc83fad28592ac312c6f11bde7d620c4e1bae8050dbf8bae84b725eb47c_s390x", "product": { "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:f77acdc83fad28592ac312c6f11bde7d620c4e1bae8050dbf8bae84b725eb47c_s390x", "product_id": "openshift-logging/cluster-logging-rhel8-operator@sha256:f77acdc83fad28592ac312c6f11bde7d620c4e1bae8050dbf8bae84b725eb47c_s390x", "product_identification_helper": { "purl": "pkg:oci/cluster-logging-rhel8-operator@sha256:f77acdc83fad28592ac312c6f11bde7d620c4e1bae8050dbf8bae84b725eb47c?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel8-operator\u0026tag=v5.3.11-8" } } }, { "category": "product_version", "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:8719d4c30ef5659571504c2c4c112448bbb4c267858386c79f41057446e2989d_s390x", "product": { "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:8719d4c30ef5659571504c2c4c112448bbb4c267858386c79f41057446e2989d_s390x", "product_id": "openshift-logging/elasticsearch-rhel8-operator@sha256:8719d4c30ef5659571504c2c4c112448bbb4c267858386c79f41057446e2989d_s390x", "product_identification_helper": { "purl": "pkg:oci/elasticsearch-rhel8-operator@sha256:8719d4c30ef5659571504c2c4c112448bbb4c267858386c79f41057446e2989d?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-rhel8-operator\u0026tag=v5.3.11-8" } } }, { "category": "product_version", "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:e6d0043d77f74fd53c9caa62f4acca09d8d25eb8c57337a432d56d0b5889c769_s390x", "product": { "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:e6d0043d77f74fd53c9caa62f4acca09d8d25eb8c57337a432d56d0b5889c769_s390x", "product_id": "openshift-logging/elasticsearch-proxy-rhel8@sha256:e6d0043d77f74fd53c9caa62f4acca09d8d25eb8c57337a432d56d0b5889c769_s390x", "product_identification_helper": { "purl": "pkg:oci/elasticsearch-proxy-rhel8@sha256:e6d0043d77f74fd53c9caa62f4acca09d8d25eb8c57337a432d56d0b5889c769?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel8\u0026tag=v1.0.0-266" } } }, { "category": "product_version", "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:48fc0f50c5daa5654219b2823515247f3ba15c07a452e1cc3be59bd4959d8c95_s390x", "product": { "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:48fc0f50c5daa5654219b2823515247f3ba15c07a452e1cc3be59bd4959d8c95_s390x", "product_id": "openshift-logging/log-file-metric-exporter-rhel8@sha256:48fc0f50c5daa5654219b2823515247f3ba15c07a452e1cc3be59bd4959d8c95_s390x", "product_identification_helper": { "purl": "pkg:oci/log-file-metric-exporter-rhel8@sha256:48fc0f50c5daa5654219b2823515247f3ba15c07a452e1cc3be59bd4959d8c95?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel8\u0026tag=v1.0.0-158" } } }, { "category": "product_version", "name": "openshift-logging/logging-curator5-rhel8@sha256:e1722642e3af5d9645322f3e999d863b2065cb036a4792e01919dfd3169e953b_s390x", "product": { "name": "openshift-logging/logging-curator5-rhel8@sha256:e1722642e3af5d9645322f3e999d863b2065cb036a4792e01919dfd3169e953b_s390x", "product_id": "openshift-logging/logging-curator5-rhel8@sha256:e1722642e3af5d9645322f3e999d863b2065cb036a4792e01919dfd3169e953b_s390x", "product_identification_helper": { "purl": "pkg:oci/logging-curator5-rhel8@sha256:e1722642e3af5d9645322f3e999d863b2065cb036a4792e01919dfd3169e953b?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/logging-curator5-rhel8\u0026tag=v5.8.1-219" } } }, { "category": "product_version", "name": "openshift-logging/elasticsearch6-rhel8@sha256:bd0b167381d39610a0dee6b5e5403f7a95e33db0a2847298053e587df847925d_s390x", "product": { "name": "openshift-logging/elasticsearch6-rhel8@sha256:bd0b167381d39610a0dee6b5e5403f7a95e33db0a2847298053e587df847925d_s390x", "product_id": "openshift-logging/elasticsearch6-rhel8@sha256:bd0b167381d39610a0dee6b5e5403f7a95e33db0a2847298053e587df847925d_s390x", "product_identification_helper": { "purl": "pkg:oci/elasticsearch6-rhel8@sha256:bd0b167381d39610a0dee6b5e5403f7a95e33db0a2847298053e587df847925d?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch6-rhel8\u0026tag=v6.8.1-238" } } }, { "category": "product_version", "name": "openshift-logging/fluentd-rhel8@sha256:fb84b8b23ec93f1023d8386eb9f4dec3102a31eba80c3d7322768ef25efc30b0_s390x", "product": { "name": "openshift-logging/fluentd-rhel8@sha256:fb84b8b23ec93f1023d8386eb9f4dec3102a31eba80c3d7322768ef25efc30b0_s390x", "product_id": "openshift-logging/fluentd-rhel8@sha256:fb84b8b23ec93f1023d8386eb9f4dec3102a31eba80c3d7322768ef25efc30b0_s390x", "product_identification_helper": { "purl": "pkg:oci/fluentd-rhel8@sha256:fb84b8b23ec93f1023d8386eb9f4dec3102a31eba80c3d7322768ef25efc30b0?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/fluentd-rhel8\u0026tag=v1.7.4-212" } } }, { "category": "product_version", "name": "openshift-logging/kibana6-rhel8@sha256:fa8565b990b4c9dc12f0aa7443d30285898af84d70521d7c90605f1a5af825a2_s390x", "product": { "name": "openshift-logging/kibana6-rhel8@sha256:fa8565b990b4c9dc12f0aa7443d30285898af84d70521d7c90605f1a5af825a2_s390x", "product_id": "openshift-logging/kibana6-rhel8@sha256:fa8565b990b4c9dc12f0aa7443d30285898af84d70521d7c90605f1a5af825a2_s390x", "product_identification_helper": { "purl": "pkg:oci/kibana6-rhel8@sha256:fa8565b990b4c9dc12f0aa7443d30285898af84d70521d7c90605f1a5af825a2?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/kibana6-rhel8\u0026tag=v6.8.1-274" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:0749ee12ad2ab9d6e71b898aea4a67606b8780959c17df724f6cc38fc12aa6f7_amd64", "product": { "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:0749ee12ad2ab9d6e71b898aea4a67606b8780959c17df724f6cc38fc12aa6f7_amd64", "product_id": "openshift-logging/cluster-logging-rhel8-operator@sha256:0749ee12ad2ab9d6e71b898aea4a67606b8780959c17df724f6cc38fc12aa6f7_amd64", "product_identification_helper": { "purl": "pkg:oci/cluster-logging-rhel8-operator@sha256:0749ee12ad2ab9d6e71b898aea4a67606b8780959c17df724f6cc38fc12aa6f7?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel8-operator\u0026tag=v5.3.11-8" } } }, { "category": "product_version", "name": "openshift-logging/cluster-logging-operator-bundle@sha256:d0ca2c4852e2d50370ce3f89d0cdbd88d7335dffdb61efa851bd592f366fbb2d_amd64", "product": { "name": "openshift-logging/cluster-logging-operator-bundle@sha256:d0ca2c4852e2d50370ce3f89d0cdbd88d7335dffdb61efa851bd592f366fbb2d_amd64", "product_id": "openshift-logging/cluster-logging-operator-bundle@sha256:d0ca2c4852e2d50370ce3f89d0cdbd88d7335dffdb61efa851bd592f366fbb2d_amd64", "product_identification_helper": { "purl": "pkg:oci/cluster-logging-operator-bundle@sha256:d0ca2c4852e2d50370ce3f89d0cdbd88d7335dffdb61efa851bd592f366fbb2d?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-operator-bundle\u0026tag=v5.3.11-14" } } }, { "category": "product_version", "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:e84489acde7eaa7e2a24c8db9efe42c6b4d6de1f1ffcd8811b9985d05fdb65ca_amd64", "product": { "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:e84489acde7eaa7e2a24c8db9efe42c6b4d6de1f1ffcd8811b9985d05fdb65ca_amd64", "product_id": "openshift-logging/elasticsearch-rhel8-operator@sha256:e84489acde7eaa7e2a24c8db9efe42c6b4d6de1f1ffcd8811b9985d05fdb65ca_amd64", "product_identification_helper": { "purl": "pkg:oci/elasticsearch-rhel8-operator@sha256:e84489acde7eaa7e2a24c8db9efe42c6b4d6de1f1ffcd8811b9985d05fdb65ca?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-rhel8-operator\u0026tag=v5.3.11-8" } } }, { "category": "product_version", "name": "openshift-logging/elasticsearch-operator-bundle@sha256:df535a419494ade58a9793e3e34a1085ae888e9e88856d4675e802c5aee4bc5f_amd64", "product": { "name": "openshift-logging/elasticsearch-operator-bundle@sha256:df535a419494ade58a9793e3e34a1085ae888e9e88856d4675e802c5aee4bc5f_amd64", "product_id": "openshift-logging/elasticsearch-operator-bundle@sha256:df535a419494ade58a9793e3e34a1085ae888e9e88856d4675e802c5aee4bc5f_amd64", "product_identification_helper": { "purl": "pkg:oci/elasticsearch-operator-bundle@sha256:df535a419494ade58a9793e3e34a1085ae888e9e88856d4675e802c5aee4bc5f?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-operator-bundle\u0026tag=v5.3.11-25" } } }, { "category": "product_version", "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:99a84a10727cefe0258cb6dd374907acfbffb94b50d3e06c67754448081c1fe5_amd64", "product": { "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:99a84a10727cefe0258cb6dd374907acfbffb94b50d3e06c67754448081c1fe5_amd64", "product_id": "openshift-logging/elasticsearch-proxy-rhel8@sha256:99a84a10727cefe0258cb6dd374907acfbffb94b50d3e06c67754448081c1fe5_amd64", "product_identification_helper": { "purl": "pkg:oci/elasticsearch-proxy-rhel8@sha256:99a84a10727cefe0258cb6dd374907acfbffb94b50d3e06c67754448081c1fe5?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel8\u0026tag=v1.0.0-266" } } }, { "category": "product_version", "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:b00317fac5f26ed36703518d34f2a3b4e9bcffc1049e2199982afacf9039b6a4_amd64", "product": { "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:b00317fac5f26ed36703518d34f2a3b4e9bcffc1049e2199982afacf9039b6a4_amd64", "product_id": "openshift-logging/log-file-metric-exporter-rhel8@sha256:b00317fac5f26ed36703518d34f2a3b4e9bcffc1049e2199982afacf9039b6a4_amd64", "product_identification_helper": { "purl": "pkg:oci/log-file-metric-exporter-rhel8@sha256:b00317fac5f26ed36703518d34f2a3b4e9bcffc1049e2199982afacf9039b6a4?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel8\u0026tag=v1.0.0-158" } } }, { "category": "product_version", "name": "openshift-logging/logging-curator5-rhel8@sha256:cd8cda66685985ba68da788890675f87df7f3650dea4453831ec60ca392b0456_amd64", "product": { "name": "openshift-logging/logging-curator5-rhel8@sha256:cd8cda66685985ba68da788890675f87df7f3650dea4453831ec60ca392b0456_amd64", "product_id": "openshift-logging/logging-curator5-rhel8@sha256:cd8cda66685985ba68da788890675f87df7f3650dea4453831ec60ca392b0456_amd64", "product_identification_helper": { "purl": "pkg:oci/logging-curator5-rhel8@sha256:cd8cda66685985ba68da788890675f87df7f3650dea4453831ec60ca392b0456?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/logging-curator5-rhel8\u0026tag=v5.8.1-219" } } }, { "category": "product_version", "name": "openshift-logging/elasticsearch6-rhel8@sha256:e496762d56921370b5c0408d0999d70c98e2368ffa1d46f58eda9b722441214d_amd64", "product": { "name": "openshift-logging/elasticsearch6-rhel8@sha256:e496762d56921370b5c0408d0999d70c98e2368ffa1d46f58eda9b722441214d_amd64", "product_id": "openshift-logging/elasticsearch6-rhel8@sha256:e496762d56921370b5c0408d0999d70c98e2368ffa1d46f58eda9b722441214d_amd64", "product_identification_helper": { "purl": "pkg:oci/elasticsearch6-rhel8@sha256:e496762d56921370b5c0408d0999d70c98e2368ffa1d46f58eda9b722441214d?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch6-rhel8\u0026tag=v6.8.1-238" } } }, { "category": "product_version", "name": "openshift-logging/fluentd-rhel8@sha256:c96e48d0947af88a719bdec0c329043cafc3cf48140a5c3e88676d373b4812e0_amd64", "product": { "name": "openshift-logging/fluentd-rhel8@sha256:c96e48d0947af88a719bdec0c329043cafc3cf48140a5c3e88676d373b4812e0_amd64", "product_id": "openshift-logging/fluentd-rhel8@sha256:c96e48d0947af88a719bdec0c329043cafc3cf48140a5c3e88676d373b4812e0_amd64", "product_identification_helper": { "purl": "pkg:oci/fluentd-rhel8@sha256:c96e48d0947af88a719bdec0c329043cafc3cf48140a5c3e88676d373b4812e0?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/fluentd-rhel8\u0026tag=v1.7.4-212" } } }, { "category": "product_version", "name": "openshift-logging/kibana6-rhel8@sha256:13a1c3142e1e17991e49918c10cfe587bd9b25cfc448c09520e9eadbbf430225_amd64", "product": { "name": "openshift-logging/kibana6-rhel8@sha256:13a1c3142e1e17991e49918c10cfe587bd9b25cfc448c09520e9eadbbf430225_amd64", "product_id": "openshift-logging/kibana6-rhel8@sha256:13a1c3142e1e17991e49918c10cfe587bd9b25cfc448c09520e9eadbbf430225_amd64", "product_identification_helper": { "purl": "pkg:oci/kibana6-rhel8@sha256:13a1c3142e1e17991e49918c10cfe587bd9b25cfc448c09520e9eadbbf430225?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/kibana6-rhel8\u0026tag=v6.8.1-274" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:6daf6ff7bd0f172d95e55174548e1d981a3a3700ff54c856aee0dce577da22ab_ppc64le", "product": { "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:6daf6ff7bd0f172d95e55174548e1d981a3a3700ff54c856aee0dce577da22ab_ppc64le", "product_id": "openshift-logging/cluster-logging-rhel8-operator@sha256:6daf6ff7bd0f172d95e55174548e1d981a3a3700ff54c856aee0dce577da22ab_ppc64le", "product_identification_helper": { "purl": "pkg:oci/cluster-logging-rhel8-operator@sha256:6daf6ff7bd0f172d95e55174548e1d981a3a3700ff54c856aee0dce577da22ab?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel8-operator\u0026tag=v5.3.11-8" } } }, { "category": "product_version", "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:809665b25c41c63de7e946ba656a10918e0ac9ee34c4abee0a5fd20f47712a78_ppc64le", "product": { "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:809665b25c41c63de7e946ba656a10918e0ac9ee34c4abee0a5fd20f47712a78_ppc64le", "product_id": "openshift-logging/elasticsearch-rhel8-operator@sha256:809665b25c41c63de7e946ba656a10918e0ac9ee34c4abee0a5fd20f47712a78_ppc64le", "product_identification_helper": { "purl": "pkg:oci/elasticsearch-rhel8-operator@sha256:809665b25c41c63de7e946ba656a10918e0ac9ee34c4abee0a5fd20f47712a78?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-rhel8-operator\u0026tag=v5.3.11-8" } } }, { "category": "product_version", "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:ddd303798772f80dc30988d4336ad11ce8f584d1363f82dc6c5eede0b702ce63_ppc64le", "product": { "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:ddd303798772f80dc30988d4336ad11ce8f584d1363f82dc6c5eede0b702ce63_ppc64le", "product_id": "openshift-logging/elasticsearch-proxy-rhel8@sha256:ddd303798772f80dc30988d4336ad11ce8f584d1363f82dc6c5eede0b702ce63_ppc64le", "product_identification_helper": { "purl": "pkg:oci/elasticsearch-proxy-rhel8@sha256:ddd303798772f80dc30988d4336ad11ce8f584d1363f82dc6c5eede0b702ce63?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel8\u0026tag=v1.0.0-266" } } }, { "category": "product_version", "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:18a8f9984c86db98e29326d37079d543b01af13f6a1b8f95babbc6daa953a1b7_ppc64le", "product": { "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:18a8f9984c86db98e29326d37079d543b01af13f6a1b8f95babbc6daa953a1b7_ppc64le", "product_id": "openshift-logging/log-file-metric-exporter-rhel8@sha256:18a8f9984c86db98e29326d37079d543b01af13f6a1b8f95babbc6daa953a1b7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/log-file-metric-exporter-rhel8@sha256:18a8f9984c86db98e29326d37079d543b01af13f6a1b8f95babbc6daa953a1b7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel8\u0026tag=v1.0.0-158" } } }, { "category": "product_version", "name": "openshift-logging/logging-curator5-rhel8@sha256:d3d9c4181a3ee0221cbf292e4e151d71c7c3f6cd862967fad6734d8347625b09_ppc64le", "product": { "name": "openshift-logging/logging-curator5-rhel8@sha256:d3d9c4181a3ee0221cbf292e4e151d71c7c3f6cd862967fad6734d8347625b09_ppc64le", "product_id": "openshift-logging/logging-curator5-rhel8@sha256:d3d9c4181a3ee0221cbf292e4e151d71c7c3f6cd862967fad6734d8347625b09_ppc64le", "product_identification_helper": { "purl": "pkg:oci/logging-curator5-rhel8@sha256:d3d9c4181a3ee0221cbf292e4e151d71c7c3f6cd862967fad6734d8347625b09?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/logging-curator5-rhel8\u0026tag=v5.8.1-219" } } }, { "category": "product_version", "name": "openshift-logging/elasticsearch6-rhel8@sha256:7180379daddaf85513b7fb62baef880e1f704c80b6cd47130a4ab42cc249f581_ppc64le", "product": { "name": "openshift-logging/elasticsearch6-rhel8@sha256:7180379daddaf85513b7fb62baef880e1f704c80b6cd47130a4ab42cc249f581_ppc64le", "product_id": "openshift-logging/elasticsearch6-rhel8@sha256:7180379daddaf85513b7fb62baef880e1f704c80b6cd47130a4ab42cc249f581_ppc64le", "product_identification_helper": { "purl": "pkg:oci/elasticsearch6-rhel8@sha256:7180379daddaf85513b7fb62baef880e1f704c80b6cd47130a4ab42cc249f581?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch6-rhel8\u0026tag=v6.8.1-238" } } }, { "category": "product_version", "name": "openshift-logging/fluentd-rhel8@sha256:45a1c1bc47bc1521bc7ab44593cbb8c1d8c1edb738bcba4a9c9167c0dcecc849_ppc64le", "product": { "name": "openshift-logging/fluentd-rhel8@sha256:45a1c1bc47bc1521bc7ab44593cbb8c1d8c1edb738bcba4a9c9167c0dcecc849_ppc64le", "product_id": "openshift-logging/fluentd-rhel8@sha256:45a1c1bc47bc1521bc7ab44593cbb8c1d8c1edb738bcba4a9c9167c0dcecc849_ppc64le", "product_identification_helper": { "purl": "pkg:oci/fluentd-rhel8@sha256:45a1c1bc47bc1521bc7ab44593cbb8c1d8c1edb738bcba4a9c9167c0dcecc849?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/fluentd-rhel8\u0026tag=v1.7.4-212" } } }, { "category": "product_version", "name": "openshift-logging/kibana6-rhel8@sha256:767e98cf865a14e7bfc1adf56b49e4de63a1f67ff3d23591f5005a6c7a745712_ppc64le", "product": { "name": "openshift-logging/kibana6-rhel8@sha256:767e98cf865a14e7bfc1adf56b49e4de63a1f67ff3d23591f5005a6c7a745712_ppc64le", "product_id": "openshift-logging/kibana6-rhel8@sha256:767e98cf865a14e7bfc1adf56b49e4de63a1f67ff3d23591f5005a6c7a745712_ppc64le", "product_identification_helper": { "purl": "pkg:oci/kibana6-rhel8@sha256:767e98cf865a14e7bfc1adf56b49e4de63a1f67ff3d23591f5005a6c7a745712?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/kibana6-rhel8\u0026tag=v6.8.1-274" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/cluster-logging-operator-bundle@sha256:d0ca2c4852e2d50370ce3f89d0cdbd88d7335dffdb61efa851bd592f366fbb2d_amd64 as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/cluster-logging-operator-bundle@sha256:d0ca2c4852e2d50370ce3f89d0cdbd88d7335dffdb61efa851bd592f366fbb2d_amd64" }, "product_reference": "openshift-logging/cluster-logging-operator-bundle@sha256:d0ca2c4852e2d50370ce3f89d0cdbd88d7335dffdb61efa851bd592f366fbb2d_amd64", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:0749ee12ad2ab9d6e71b898aea4a67606b8780959c17df724f6cc38fc12aa6f7_amd64 as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/cluster-logging-rhel8-operator@sha256:0749ee12ad2ab9d6e71b898aea4a67606b8780959c17df724f6cc38fc12aa6f7_amd64" }, "product_reference": "openshift-logging/cluster-logging-rhel8-operator@sha256:0749ee12ad2ab9d6e71b898aea4a67606b8780959c17df724f6cc38fc12aa6f7_amd64", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:6daf6ff7bd0f172d95e55174548e1d981a3a3700ff54c856aee0dce577da22ab_ppc64le as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/cluster-logging-rhel8-operator@sha256:6daf6ff7bd0f172d95e55174548e1d981a3a3700ff54c856aee0dce577da22ab_ppc64le" }, "product_reference": "openshift-logging/cluster-logging-rhel8-operator@sha256:6daf6ff7bd0f172d95e55174548e1d981a3a3700ff54c856aee0dce577da22ab_ppc64le", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:f77acdc83fad28592ac312c6f11bde7d620c4e1bae8050dbf8bae84b725eb47c_s390x as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/cluster-logging-rhel8-operator@sha256:f77acdc83fad28592ac312c6f11bde7d620c4e1bae8050dbf8bae84b725eb47c_s390x" }, "product_reference": "openshift-logging/cluster-logging-rhel8-operator@sha256:f77acdc83fad28592ac312c6f11bde7d620c4e1bae8050dbf8bae84b725eb47c_s390x", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/elasticsearch-operator-bundle@sha256:df535a419494ade58a9793e3e34a1085ae888e9e88856d4675e802c5aee4bc5f_amd64 as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-operator-bundle@sha256:df535a419494ade58a9793e3e34a1085ae888e9e88856d4675e802c5aee4bc5f_amd64" }, "product_reference": "openshift-logging/elasticsearch-operator-bundle@sha256:df535a419494ade58a9793e3e34a1085ae888e9e88856d4675e802c5aee4bc5f_amd64", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:99a84a10727cefe0258cb6dd374907acfbffb94b50d3e06c67754448081c1fe5_amd64 as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-proxy-rhel8@sha256:99a84a10727cefe0258cb6dd374907acfbffb94b50d3e06c67754448081c1fe5_amd64" }, "product_reference": "openshift-logging/elasticsearch-proxy-rhel8@sha256:99a84a10727cefe0258cb6dd374907acfbffb94b50d3e06c67754448081c1fe5_amd64", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:ddd303798772f80dc30988d4336ad11ce8f584d1363f82dc6c5eede0b702ce63_ppc64le as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-proxy-rhel8@sha256:ddd303798772f80dc30988d4336ad11ce8f584d1363f82dc6c5eede0b702ce63_ppc64le" }, "product_reference": "openshift-logging/elasticsearch-proxy-rhel8@sha256:ddd303798772f80dc30988d4336ad11ce8f584d1363f82dc6c5eede0b702ce63_ppc64le", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:e6d0043d77f74fd53c9caa62f4acca09d8d25eb8c57337a432d56d0b5889c769_s390x as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-proxy-rhel8@sha256:e6d0043d77f74fd53c9caa62f4acca09d8d25eb8c57337a432d56d0b5889c769_s390x" }, "product_reference": "openshift-logging/elasticsearch-proxy-rhel8@sha256:e6d0043d77f74fd53c9caa62f4acca09d8d25eb8c57337a432d56d0b5889c769_s390x", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:809665b25c41c63de7e946ba656a10918e0ac9ee34c4abee0a5fd20f47712a78_ppc64le as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-rhel8-operator@sha256:809665b25c41c63de7e946ba656a10918e0ac9ee34c4abee0a5fd20f47712a78_ppc64le" }, "product_reference": "openshift-logging/elasticsearch-rhel8-operator@sha256:809665b25c41c63de7e946ba656a10918e0ac9ee34c4abee0a5fd20f47712a78_ppc64le", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:8719d4c30ef5659571504c2c4c112448bbb4c267858386c79f41057446e2989d_s390x as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-rhel8-operator@sha256:8719d4c30ef5659571504c2c4c112448bbb4c267858386c79f41057446e2989d_s390x" }, "product_reference": "openshift-logging/elasticsearch-rhel8-operator@sha256:8719d4c30ef5659571504c2c4c112448bbb4c267858386c79f41057446e2989d_s390x", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:e84489acde7eaa7e2a24c8db9efe42c6b4d6de1f1ffcd8811b9985d05fdb65ca_amd64 as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-rhel8-operator@sha256:e84489acde7eaa7e2a24c8db9efe42c6b4d6de1f1ffcd8811b9985d05fdb65ca_amd64" }, "product_reference": "openshift-logging/elasticsearch-rhel8-operator@sha256:e84489acde7eaa7e2a24c8db9efe42c6b4d6de1f1ffcd8811b9985d05fdb65ca_amd64", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/elasticsearch6-rhel8@sha256:7180379daddaf85513b7fb62baef880e1f704c80b6cd47130a4ab42cc249f581_ppc64le as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch6-rhel8@sha256:7180379daddaf85513b7fb62baef880e1f704c80b6cd47130a4ab42cc249f581_ppc64le" }, "product_reference": "openshift-logging/elasticsearch6-rhel8@sha256:7180379daddaf85513b7fb62baef880e1f704c80b6cd47130a4ab42cc249f581_ppc64le", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/elasticsearch6-rhel8@sha256:bd0b167381d39610a0dee6b5e5403f7a95e33db0a2847298053e587df847925d_s390x as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch6-rhel8@sha256:bd0b167381d39610a0dee6b5e5403f7a95e33db0a2847298053e587df847925d_s390x" }, "product_reference": "openshift-logging/elasticsearch6-rhel8@sha256:bd0b167381d39610a0dee6b5e5403f7a95e33db0a2847298053e587df847925d_s390x", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/elasticsearch6-rhel8@sha256:e496762d56921370b5c0408d0999d70c98e2368ffa1d46f58eda9b722441214d_amd64 as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch6-rhel8@sha256:e496762d56921370b5c0408d0999d70c98e2368ffa1d46f58eda9b722441214d_amd64" }, "product_reference": "openshift-logging/elasticsearch6-rhel8@sha256:e496762d56921370b5c0408d0999d70c98e2368ffa1d46f58eda9b722441214d_amd64", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/fluentd-rhel8@sha256:45a1c1bc47bc1521bc7ab44593cbb8c1d8c1edb738bcba4a9c9167c0dcecc849_ppc64le as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/fluentd-rhel8@sha256:45a1c1bc47bc1521bc7ab44593cbb8c1d8c1edb738bcba4a9c9167c0dcecc849_ppc64le" }, "product_reference": "openshift-logging/fluentd-rhel8@sha256:45a1c1bc47bc1521bc7ab44593cbb8c1d8c1edb738bcba4a9c9167c0dcecc849_ppc64le", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/fluentd-rhel8@sha256:c96e48d0947af88a719bdec0c329043cafc3cf48140a5c3e88676d373b4812e0_amd64 as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/fluentd-rhel8@sha256:c96e48d0947af88a719bdec0c329043cafc3cf48140a5c3e88676d373b4812e0_amd64" }, "product_reference": "openshift-logging/fluentd-rhel8@sha256:c96e48d0947af88a719bdec0c329043cafc3cf48140a5c3e88676d373b4812e0_amd64", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/fluentd-rhel8@sha256:fb84b8b23ec93f1023d8386eb9f4dec3102a31eba80c3d7322768ef25efc30b0_s390x as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/fluentd-rhel8@sha256:fb84b8b23ec93f1023d8386eb9f4dec3102a31eba80c3d7322768ef25efc30b0_s390x" }, "product_reference": "openshift-logging/fluentd-rhel8@sha256:fb84b8b23ec93f1023d8386eb9f4dec3102a31eba80c3d7322768ef25efc30b0_s390x", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/kibana6-rhel8@sha256:13a1c3142e1e17991e49918c10cfe587bd9b25cfc448c09520e9eadbbf430225_amd64 as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/kibana6-rhel8@sha256:13a1c3142e1e17991e49918c10cfe587bd9b25cfc448c09520e9eadbbf430225_amd64" }, "product_reference": "openshift-logging/kibana6-rhel8@sha256:13a1c3142e1e17991e49918c10cfe587bd9b25cfc448c09520e9eadbbf430225_amd64", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/kibana6-rhel8@sha256:767e98cf865a14e7bfc1adf56b49e4de63a1f67ff3d23591f5005a6c7a745712_ppc64le as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/kibana6-rhel8@sha256:767e98cf865a14e7bfc1adf56b49e4de63a1f67ff3d23591f5005a6c7a745712_ppc64le" }, "product_reference": "openshift-logging/kibana6-rhel8@sha256:767e98cf865a14e7bfc1adf56b49e4de63a1f67ff3d23591f5005a6c7a745712_ppc64le", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/kibana6-rhel8@sha256:fa8565b990b4c9dc12f0aa7443d30285898af84d70521d7c90605f1a5af825a2_s390x as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/kibana6-rhel8@sha256:fa8565b990b4c9dc12f0aa7443d30285898af84d70521d7c90605f1a5af825a2_s390x" }, "product_reference": "openshift-logging/kibana6-rhel8@sha256:fa8565b990b4c9dc12f0aa7443d30285898af84d70521d7c90605f1a5af825a2_s390x", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:18a8f9984c86db98e29326d37079d543b01af13f6a1b8f95babbc6daa953a1b7_ppc64le as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/log-file-metric-exporter-rhel8@sha256:18a8f9984c86db98e29326d37079d543b01af13f6a1b8f95babbc6daa953a1b7_ppc64le" }, "product_reference": "openshift-logging/log-file-metric-exporter-rhel8@sha256:18a8f9984c86db98e29326d37079d543b01af13f6a1b8f95babbc6daa953a1b7_ppc64le", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:48fc0f50c5daa5654219b2823515247f3ba15c07a452e1cc3be59bd4959d8c95_s390x as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/log-file-metric-exporter-rhel8@sha256:48fc0f50c5daa5654219b2823515247f3ba15c07a452e1cc3be59bd4959d8c95_s390x" }, "product_reference": "openshift-logging/log-file-metric-exporter-rhel8@sha256:48fc0f50c5daa5654219b2823515247f3ba15c07a452e1cc3be59bd4959d8c95_s390x", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:b00317fac5f26ed36703518d34f2a3b4e9bcffc1049e2199982afacf9039b6a4_amd64 as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/log-file-metric-exporter-rhel8@sha256:b00317fac5f26ed36703518d34f2a3b4e9bcffc1049e2199982afacf9039b6a4_amd64" }, "product_reference": "openshift-logging/log-file-metric-exporter-rhel8@sha256:b00317fac5f26ed36703518d34f2a3b4e9bcffc1049e2199982afacf9039b6a4_amd64", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/logging-curator5-rhel8@sha256:cd8cda66685985ba68da788890675f87df7f3650dea4453831ec60ca392b0456_amd64 as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/logging-curator5-rhel8@sha256:cd8cda66685985ba68da788890675f87df7f3650dea4453831ec60ca392b0456_amd64" }, "product_reference": "openshift-logging/logging-curator5-rhel8@sha256:cd8cda66685985ba68da788890675f87df7f3650dea4453831ec60ca392b0456_amd64", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/logging-curator5-rhel8@sha256:d3d9c4181a3ee0221cbf292e4e151d71c7c3f6cd862967fad6734d8347625b09_ppc64le as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/logging-curator5-rhel8@sha256:d3d9c4181a3ee0221cbf292e4e151d71c7c3f6cd862967fad6734d8347625b09_ppc64le" }, "product_reference": "openshift-logging/logging-curator5-rhel8@sha256:d3d9c4181a3ee0221cbf292e4e151d71c7c3f6cd862967fad6734d8347625b09_ppc64le", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/logging-curator5-rhel8@sha256:e1722642e3af5d9645322f3e999d863b2065cb036a4792e01919dfd3169e953b_s390x as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/logging-curator5-rhel8@sha256:e1722642e3af5d9645322f3e999d863b2065cb036a4792e01919dfd3169e953b_s390x" }, "product_reference": "openshift-logging/logging-curator5-rhel8@sha256:e1722642e3af5d9645322f3e999d863b2065cb036a4792e01919dfd3169e953b_s390x", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-30631", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-OSE-LOGGING-5.3:openshift-logging/cluster-logging-operator-bundle@sha256:d0ca2c4852e2d50370ce3f89d0cdbd88d7335dffdb61efa851bd592f366fbb2d_amd64", "8Base-OSE-LOGGING-5.3:openshift-logging/cluster-logging-rhel8-operator@sha256:0749ee12ad2ab9d6e71b898aea4a67606b8780959c17df724f6cc38fc12aa6f7_amd64", "8Base-OSE-LOGGING-5.3:openshift-logging/cluster-logging-rhel8-operator@sha256:6daf6ff7bd0f172d95e55174548e1d981a3a3700ff54c856aee0dce577da22ab_ppc64le", "8Base-OSE-LOGGING-5.3:openshift-logging/cluster-logging-rhel8-operator@sha256:f77acdc83fad28592ac312c6f11bde7d620c4e1bae8050dbf8bae84b725eb47c_s390x", "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-operator-bundle@sha256:df535a419494ade58a9793e3e34a1085ae888e9e88856d4675e802c5aee4bc5f_amd64", "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch6-rhel8@sha256:7180379daddaf85513b7fb62baef880e1f704c80b6cd47130a4ab42cc249f581_ppc64le", "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch6-rhel8@sha256:bd0b167381d39610a0dee6b5e5403f7a95e33db0a2847298053e587df847925d_s390x", "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch6-rhel8@sha256:e496762d56921370b5c0408d0999d70c98e2368ffa1d46f58eda9b722441214d_amd64", "8Base-OSE-LOGGING-5.3:openshift-logging/fluentd-rhel8@sha256:45a1c1bc47bc1521bc7ab44593cbb8c1d8c1edb738bcba4a9c9167c0dcecc849_ppc64le", "8Base-OSE-LOGGING-5.3:openshift-logging/fluentd-rhel8@sha256:c96e48d0947af88a719bdec0c329043cafc3cf48140a5c3e88676d373b4812e0_amd64", "8Base-OSE-LOGGING-5.3:openshift-logging/fluentd-rhel8@sha256:fb84b8b23ec93f1023d8386eb9f4dec3102a31eba80c3d7322768ef25efc30b0_s390x", "8Base-OSE-LOGGING-5.3:openshift-logging/kibana6-rhel8@sha256:13a1c3142e1e17991e49918c10cfe587bd9b25cfc448c09520e9eadbbf430225_amd64", "8Base-OSE-LOGGING-5.3:openshift-logging/kibana6-rhel8@sha256:767e98cf865a14e7bfc1adf56b49e4de63a1f67ff3d23591f5005a6c7a745712_ppc64le", "8Base-OSE-LOGGING-5.3:openshift-logging/kibana6-rhel8@sha256:fa8565b990b4c9dc12f0aa7443d30285898af84d70521d7c90605f1a5af825a2_s390x", "8Base-OSE-LOGGING-5.3:openshift-logging/log-file-metric-exporter-rhel8@sha256:18a8f9984c86db98e29326d37079d543b01af13f6a1b8f95babbc6daa953a1b7_ppc64le", "8Base-OSE-LOGGING-5.3:openshift-logging/log-file-metric-exporter-rhel8@sha256:48fc0f50c5daa5654219b2823515247f3ba15c07a452e1cc3be59bd4959d8c95_s390x", "8Base-OSE-LOGGING-5.3:openshift-logging/log-file-metric-exporter-rhel8@sha256:b00317fac5f26ed36703518d34f2a3b4e9bcffc1049e2199982afacf9039b6a4_amd64", "8Base-OSE-LOGGING-5.3:openshift-logging/logging-curator5-rhel8@sha256:cd8cda66685985ba68da788890675f87df7f3650dea4453831ec60ca392b0456_amd64", "8Base-OSE-LOGGING-5.3:openshift-logging/logging-curator5-rhel8@sha256:d3d9c4181a3ee0221cbf292e4e151d71c7c3f6cd862967fad6734d8347625b09_ppc64le", "8Base-OSE-LOGGING-5.3:openshift-logging/logging-curator5-rhel8@sha256:e1722642e3af5d9645322f3e999d863b2065cb036a4792e01919dfd3169e953b_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107342" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. Calling the Reader, Read method on an archive that contains a large number of concatenated 0-length compressed files can cause a panic issue due to stack exhaustion.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: compress/gzip: stack exhaustion in Reader.Read", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-proxy-rhel8@sha256:99a84a10727cefe0258cb6dd374907acfbffb94b50d3e06c67754448081c1fe5_amd64", "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-proxy-rhel8@sha256:ddd303798772f80dc30988d4336ad11ce8f584d1363f82dc6c5eede0b702ce63_ppc64le", "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-proxy-rhel8@sha256:e6d0043d77f74fd53c9caa62f4acca09d8d25eb8c57337a432d56d0b5889c769_s390x", "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-rhel8-operator@sha256:809665b25c41c63de7e946ba656a10918e0ac9ee34c4abee0a5fd20f47712a78_ppc64le", "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-rhel8-operator@sha256:8719d4c30ef5659571504c2c4c112448bbb4c267858386c79f41057446e2989d_s390x", "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-rhel8-operator@sha256:e84489acde7eaa7e2a24c8db9efe42c6b4d6de1f1ffcd8811b9985d05fdb65ca_amd64" ], "known_not_affected": [ "8Base-OSE-LOGGING-5.3:openshift-logging/cluster-logging-operator-bundle@sha256:d0ca2c4852e2d50370ce3f89d0cdbd88d7335dffdb61efa851bd592f366fbb2d_amd64", "8Base-OSE-LOGGING-5.3:openshift-logging/cluster-logging-rhel8-operator@sha256:0749ee12ad2ab9d6e71b898aea4a67606b8780959c17df724f6cc38fc12aa6f7_amd64", "8Base-OSE-LOGGING-5.3:openshift-logging/cluster-logging-rhel8-operator@sha256:6daf6ff7bd0f172d95e55174548e1d981a3a3700ff54c856aee0dce577da22ab_ppc64le", "8Base-OSE-LOGGING-5.3:openshift-logging/cluster-logging-rhel8-operator@sha256:f77acdc83fad28592ac312c6f11bde7d620c4e1bae8050dbf8bae84b725eb47c_s390x", "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-operator-bundle@sha256:df535a419494ade58a9793e3e34a1085ae888e9e88856d4675e802c5aee4bc5f_amd64", "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch6-rhel8@sha256:7180379daddaf85513b7fb62baef880e1f704c80b6cd47130a4ab42cc249f581_ppc64le", "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch6-rhel8@sha256:bd0b167381d39610a0dee6b5e5403f7a95e33db0a2847298053e587df847925d_s390x", "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch6-rhel8@sha256:e496762d56921370b5c0408d0999d70c98e2368ffa1d46f58eda9b722441214d_amd64", "8Base-OSE-LOGGING-5.3:openshift-logging/fluentd-rhel8@sha256:45a1c1bc47bc1521bc7ab44593cbb8c1d8c1edb738bcba4a9c9167c0dcecc849_ppc64le", "8Base-OSE-LOGGING-5.3:openshift-logging/fluentd-rhel8@sha256:c96e48d0947af88a719bdec0c329043cafc3cf48140a5c3e88676d373b4812e0_amd64", "8Base-OSE-LOGGING-5.3:openshift-logging/fluentd-rhel8@sha256:fb84b8b23ec93f1023d8386eb9f4dec3102a31eba80c3d7322768ef25efc30b0_s390x", "8Base-OSE-LOGGING-5.3:openshift-logging/kibana6-rhel8@sha256:13a1c3142e1e17991e49918c10cfe587bd9b25cfc448c09520e9eadbbf430225_amd64", "8Base-OSE-LOGGING-5.3:openshift-logging/kibana6-rhel8@sha256:767e98cf865a14e7bfc1adf56b49e4de63a1f67ff3d23591f5005a6c7a745712_ppc64le", "8Base-OSE-LOGGING-5.3:openshift-logging/kibana6-rhel8@sha256:fa8565b990b4c9dc12f0aa7443d30285898af84d70521d7c90605f1a5af825a2_s390x", "8Base-OSE-LOGGING-5.3:openshift-logging/log-file-metric-exporter-rhel8@sha256:18a8f9984c86db98e29326d37079d543b01af13f6a1b8f95babbc6daa953a1b7_ppc64le", "8Base-OSE-LOGGING-5.3:openshift-logging/log-file-metric-exporter-rhel8@sha256:48fc0f50c5daa5654219b2823515247f3ba15c07a452e1cc3be59bd4959d8c95_s390x", "8Base-OSE-LOGGING-5.3:openshift-logging/log-file-metric-exporter-rhel8@sha256:b00317fac5f26ed36703518d34f2a3b4e9bcffc1049e2199982afacf9039b6a4_amd64", "8Base-OSE-LOGGING-5.3:openshift-logging/logging-curator5-rhel8@sha256:cd8cda66685985ba68da788890675f87df7f3650dea4453831ec60ca392b0456_amd64", "8Base-OSE-LOGGING-5.3:openshift-logging/logging-curator5-rhel8@sha256:d3d9c4181a3ee0221cbf292e4e151d71c7c3f6cd862967fad6734d8347625b09_ppc64le", "8Base-OSE-LOGGING-5.3:openshift-logging/logging-curator5-rhel8@sha256:e1722642e3af5d9645322f3e999d863b2065cb036a4792e01919dfd3169e953b_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30631" }, { "category": "external", "summary": "RHBZ#2107342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107342" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30631", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30631" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30631", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30631" }, { "category": "external", "summary": "https://go.dev/issue/53168", "url": "https://go.dev/issue/53168" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-06T13:21:38+00:00", "details": "For OpenShift Container Platform 4.9 see the following documentation, which will be updated shortly, for detailed release notes:\n\nhttps://docs.openshift.com/container-platform/4.9/logging/cluster-logging-release-notes.html\n\nFor Red Hat OpenShift Logging 5.3, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.9/logging/cluster-logging-upgrading.html", "product_ids": [ "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-proxy-rhel8@sha256:99a84a10727cefe0258cb6dd374907acfbffb94b50d3e06c67754448081c1fe5_amd64", "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-proxy-rhel8@sha256:ddd303798772f80dc30988d4336ad11ce8f584d1363f82dc6c5eede0b702ce63_ppc64le", "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-proxy-rhel8@sha256:e6d0043d77f74fd53c9caa62f4acca09d8d25eb8c57337a432d56d0b5889c769_s390x", "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-rhel8-operator@sha256:809665b25c41c63de7e946ba656a10918e0ac9ee34c4abee0a5fd20f47712a78_ppc64le", "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-rhel8-operator@sha256:8719d4c30ef5659571504c2c4c112448bbb4c267858386c79f41057446e2989d_s390x", "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-rhel8-operator@sha256:e84489acde7eaa7e2a24c8db9efe42c6b4d6de1f1ffcd8811b9985d05fdb65ca_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6182" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-proxy-rhel8@sha256:99a84a10727cefe0258cb6dd374907acfbffb94b50d3e06c67754448081c1fe5_amd64", "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-proxy-rhel8@sha256:ddd303798772f80dc30988d4336ad11ce8f584d1363f82dc6c5eede0b702ce63_ppc64le", "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-proxy-rhel8@sha256:e6d0043d77f74fd53c9caa62f4acca09d8d25eb8c57337a432d56d0b5889c769_s390x", "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-rhel8-operator@sha256:809665b25c41c63de7e946ba656a10918e0ac9ee34c4abee0a5fd20f47712a78_ppc64le", "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-rhel8-operator@sha256:8719d4c30ef5659571504c2c4c112448bbb4c267858386c79f41057446e2989d_s390x", "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-rhel8-operator@sha256:e84489acde7eaa7e2a24c8db9efe42c6b4d6de1f1ffcd8811b9985d05fdb65ca_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: compress/gzip: stack exhaustion in Reader.Read" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.