rhsa-2022_6344
Vulnerability from csaf_redhat
Published
2022-09-06 17:00
Modified
2024-09-18 04:51
Summary
Red Hat Security Advisory: Logging Subsystem 5.5.1 Security and Bug Fix Update

Notes

Topic
Logging Subsystem 5.5.1 - Red Hat OpenShift Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Logging Subsystem 5.5.1 - Red Hat OpenShift Security Fix(es): * golang: net/http: improper sanitization of Transfer-Encoding header (CVE-2022-1705) * golang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631) * golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working (CVE-2022-32148) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Logging Subsystem 5.5.1 - Red Hat OpenShift\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Logging Subsystem 5.5.1 - Red Hat OpenShift\n\nSecurity Fix(es):\n\n* golang: net/http: improper sanitization of Transfer-Encoding header (CVE-2022-1705)\n\n* golang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631)\n\n* golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working (CVE-2022-32148)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:6344",
        "url": "https://access.redhat.com/errata/RHSA-2022:6344"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "2107342",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107342"
      },
      {
        "category": "external",
        "summary": "2107374",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107374"
      },
      {
        "category": "external",
        "summary": "2107383",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107383"
      },
      {
        "category": "external",
        "summary": "LOG-2647",
        "url": "https://issues.redhat.com/browse/LOG-2647"
      },
      {
        "category": "external",
        "summary": "LOG-2801",
        "url": "https://issues.redhat.com/browse/LOG-2801"
      },
      {
        "category": "external",
        "summary": "LOG-2917",
        "url": "https://issues.redhat.com/browse/LOG-2917"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2022/rhsa-2022_6344.json"
      }
    ],
    "title": "Red Hat Security Advisory: Logging Subsystem 5.5.1 Security and Bug Fix Update",
    "tracking": {
      "current_release_date": "2024-09-18T04:51:05+00:00",
      "generator": {
        "date": "2024-09-18T04:51:05+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2022:6344",
      "initial_release_date": "2022-09-06T17:00:14+00:00",
      "revision_history": [
        {
          "date": "2022-09-06T17:00:14+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-09-06T17:00:14+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T04:51:05+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "RHOL 5.5 for RHEL 8",
                "product": {
                  "name": "RHOL 5.5 for RHEL 8",
                  "product_id": "8Base-RHOL-5.5",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:logging:5.5::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "logging for Red Hat OpenShift"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:544476eb743b45013d2c961959bc46a93168e430970f77b1c15a04c39034f91a_s390x",
                "product": {
                  "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:544476eb743b45013d2c961959bc46a93168e430970f77b1c15a04c39034f91a_s390x",
                  "product_id": "openshift-logging/cluster-logging-rhel8-operator@sha256:544476eb743b45013d2c961959bc46a93168e430970f77b1c15a04c39034f91a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-logging-rhel8-operator@sha256:544476eb743b45013d2c961959bc46a93168e430970f77b1c15a04c39034f91a?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel8-operator\u0026tag=v5.5.1-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:d52d17e93aac1b7915b02cd1ff742fde0c479a68d3be562f03df488139819f8e_s390x",
                "product": {
                  "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:d52d17e93aac1b7915b02cd1ff742fde0c479a68d3be562f03df488139819f8e_s390x",
                  "product_id": "openshift-logging/elasticsearch-rhel8-operator@sha256:d52d17e93aac1b7915b02cd1ff742fde0c479a68d3be562f03df488139819f8e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch-rhel8-operator@sha256:d52d17e93aac1b7915b02cd1ff742fde0c479a68d3be562f03df488139819f8e?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-rhel8-operator\u0026tag=v5.5.1-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:4ce63bcc2bfb7a12f7502bcbfde4cd98d5818bca155aa0db063f1077910feacb_s390x",
                "product": {
                  "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:4ce63bcc2bfb7a12f7502bcbfde4cd98d5818bca155aa0db063f1077910feacb_s390x",
                  "product_id": "openshift-logging/elasticsearch-proxy-rhel8@sha256:4ce63bcc2bfb7a12f7502bcbfde4cd98d5818bca155aa0db063f1077910feacb_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch-proxy-rhel8@sha256:4ce63bcc2bfb7a12f7502bcbfde4cd98d5818bca155aa0db063f1077910feacb?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel8\u0026tag=v1.0.0-265"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:90391a79e23a958877542d60ec3f3f134fdd9499c0da9d7b00c09030d79d8a0d_s390x",
                "product": {
                  "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:90391a79e23a958877542d60ec3f3f134fdd9499c0da9d7b00c09030d79d8a0d_s390x",
                  "product_id": "openshift-logging/log-file-metric-exporter-rhel8@sha256:90391a79e23a958877542d60ec3f3f134fdd9499c0da9d7b00c09030d79d8a0d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/log-file-metric-exporter-rhel8@sha256:90391a79e23a958877542d60ec3f3f134fdd9499c0da9d7b00c09030d79d8a0d?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel8\u0026tag=v1.1.0-47"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-curator5-rhel8@sha256:b534dd8cbdb76e660fb9f3fd35b4ead8913aa1e369ad143280473cd09288abb6_s390x",
                "product": {
                  "name": "openshift-logging/logging-curator5-rhel8@sha256:b534dd8cbdb76e660fb9f3fd35b4ead8913aa1e369ad143280473cd09288abb6_s390x",
                  "product_id": "openshift-logging/logging-curator5-rhel8@sha256:b534dd8cbdb76e660fb9f3fd35b4ead8913aa1e369ad143280473cd09288abb6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-curator5-rhel8@sha256:b534dd8cbdb76e660fb9f3fd35b4ead8913aa1e369ad143280473cd09288abb6?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/logging-curator5-rhel8\u0026tag=v5.8.1-218"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch6-rhel8@sha256:c5784fc0a27769499a36819c1ca82488a19c1d2878f7dd67fe985c5b09226d74_s390x",
                "product": {
                  "name": "openshift-logging/elasticsearch6-rhel8@sha256:c5784fc0a27769499a36819c1ca82488a19c1d2878f7dd67fe985c5b09226d74_s390x",
                  "product_id": "openshift-logging/elasticsearch6-rhel8@sha256:c5784fc0a27769499a36819c1ca82488a19c1d2878f7dd67fe985c5b09226d74_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch6-rhel8@sha256:c5784fc0a27769499a36819c1ca82488a19c1d2878f7dd67fe985c5b09226d74?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch6-rhel8\u0026tag=v6.8.1-237"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/eventrouter-rhel8@sha256:de62972211813bae9d43d8fd13b3011d13f7214dbecd3d6b2b300d83e56ba9fc_s390x",
                "product": {
                  "name": "openshift-logging/eventrouter-rhel8@sha256:de62972211813bae9d43d8fd13b3011d13f7214dbecd3d6b2b300d83e56ba9fc_s390x",
                  "product_id": "openshift-logging/eventrouter-rhel8@sha256:de62972211813bae9d43d8fd13b3011d13f7214dbecd3d6b2b300d83e56ba9fc_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventrouter-rhel8@sha256:de62972211813bae9d43d8fd13b3011d13f7214dbecd3d6b2b300d83e56ba9fc?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/eventrouter-rhel8\u0026tag=v0.4.0-25"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/fluentd-rhel8@sha256:16a1e34b761d0d61e743d7a99672d866aaf8d161e540a28c7a8611e81c6d3534_s390x",
                "product": {
                  "name": "openshift-logging/fluentd-rhel8@sha256:16a1e34b761d0d61e743d7a99672d866aaf8d161e540a28c7a8611e81c6d3534_s390x",
                  "product_id": "openshift-logging/fluentd-rhel8@sha256:16a1e34b761d0d61e743d7a99672d866aaf8d161e540a28c7a8611e81c6d3534_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/fluentd-rhel8@sha256:16a1e34b761d0d61e743d7a99672d866aaf8d161e540a28c7a8611e81c6d3534?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/fluentd-rhel8\u0026tag=v1.14.6-32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/kibana6-rhel8@sha256:69313dc0314eecc136358da4ac0ae4ca316c058cafac2d9a8d44ce81d03ad278_s390x",
                "product": {
                  "name": "openshift-logging/kibana6-rhel8@sha256:69313dc0314eecc136358da4ac0ae4ca316c058cafac2d9a8d44ce81d03ad278_s390x",
                  "product_id": "openshift-logging/kibana6-rhel8@sha256:69313dc0314eecc136358da4ac0ae4ca316c058cafac2d9a8d44ce81d03ad278_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kibana6-rhel8@sha256:69313dc0314eecc136358da4ac0ae4ca316c058cafac2d9a8d44ce81d03ad278?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/kibana6-rhel8\u0026tag=v6.8.1-273"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-loki-rhel8@sha256:9a6baa41333e899d5bffaf17563a652fe51af89127a54ef1e7b3e1586a1f50fe_s390x",
                "product": {
                  "name": "openshift-logging/logging-loki-rhel8@sha256:9a6baa41333e899d5bffaf17563a652fe51af89127a54ef1e7b3e1586a1f50fe_s390x",
                  "product_id": "openshift-logging/logging-loki-rhel8@sha256:9a6baa41333e899d5bffaf17563a652fe51af89127a54ef1e7b3e1586a1f50fe_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-loki-rhel8@sha256:9a6baa41333e899d5bffaf17563a652fe51af89127a54ef1e7b3e1586a1f50fe?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/logging-loki-rhel8\u0026tag=v2.6.1-11"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/vector-rhel8@sha256:c91ff2882ddcf1654f1e312b489375f1706a768b66f36573a7148553b0449af4_s390x",
                "product": {
                  "name": "openshift-logging/vector-rhel8@sha256:c91ff2882ddcf1654f1e312b489375f1706a768b66f36573a7148553b0449af4_s390x",
                  "product_id": "openshift-logging/vector-rhel8@sha256:c91ff2882ddcf1654f1e312b489375f1706a768b66f36573a7148553b0449af4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/vector-rhel8@sha256:c91ff2882ddcf1654f1e312b489375f1706a768b66f36573a7148553b0449af4?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/vector-rhel8\u0026tag=v0.21.0-12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-view-plugin-rhel8@sha256:d0c6a24d4275af8c27f76a1fab969d9c1ff6a2240d3296c5a197d14108716061_s390x",
                "product": {
                  "name": "openshift-logging/logging-view-plugin-rhel8@sha256:d0c6a24d4275af8c27f76a1fab969d9c1ff6a2240d3296c5a197d14108716061_s390x",
                  "product_id": "openshift-logging/logging-view-plugin-rhel8@sha256:d0c6a24d4275af8c27f76a1fab969d9c1ff6a2240d3296c5a197d14108716061_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-view-plugin-rhel8@sha256:d0c6a24d4275af8c27f76a1fab969d9c1ff6a2240d3296c5a197d14108716061?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/logging-view-plugin-rhel8\u0026tag=v5.5.1-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/loki-rhel8-operator@sha256:1bfb4458f8420193b59b7c1107f8d851985d8cfd65eaa333a1609d4587fed08e_s390x",
                "product": {
                  "name": "openshift-logging/loki-rhel8-operator@sha256:1bfb4458f8420193b59b7c1107f8d851985d8cfd65eaa333a1609d4587fed08e_s390x",
                  "product_id": "openshift-logging/loki-rhel8-operator@sha256:1bfb4458f8420193b59b7c1107f8d851985d8cfd65eaa333a1609d4587fed08e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/loki-rhel8-operator@sha256:1bfb4458f8420193b59b7c1107f8d851985d8cfd65eaa333a1609d4587fed08e?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/loki-rhel8-operator\u0026tag=v5.5.1-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/lokistack-gateway-rhel8@sha256:4ea57ee5f2315f500e70d456832f9c81a7510e943e199ea6af2d2ea513c24f2a_s390x",
                "product": {
                  "name": "openshift-logging/lokistack-gateway-rhel8@sha256:4ea57ee5f2315f500e70d456832f9c81a7510e943e199ea6af2d2ea513c24f2a_s390x",
                  "product_id": "openshift-logging/lokistack-gateway-rhel8@sha256:4ea57ee5f2315f500e70d456832f9c81a7510e943e199ea6af2d2ea513c24f2a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/lokistack-gateway-rhel8@sha256:4ea57ee5f2315f500e70d456832f9c81a7510e943e199ea6af2d2ea513c24f2a?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/lokistack-gateway-rhel8\u0026tag=v0.1.0-16"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/opa-openshift-rhel8@sha256:84b38ae1b199c4c189c147806779a9dff18ccd0090df64ac5d65cb1c8ae7e302_s390x",
                "product": {
                  "name": "openshift-logging/opa-openshift-rhel8@sha256:84b38ae1b199c4c189c147806779a9dff18ccd0090df64ac5d65cb1c8ae7e302_s390x",
                  "product_id": "openshift-logging/opa-openshift-rhel8@sha256:84b38ae1b199c4c189c147806779a9dff18ccd0090df64ac5d65cb1c8ae7e302_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/opa-openshift-rhel8@sha256:84b38ae1b199c4c189c147806779a9dff18ccd0090df64ac5d65cb1c8ae7e302?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/opa-openshift-rhel8\u0026tag=v0.1.0-9"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:67bfde1c5ebfae146aae4fc38778373b7d834f0018332cdb3a2a734e5bcf0edb_ppc64le",
                "product": {
                  "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:67bfde1c5ebfae146aae4fc38778373b7d834f0018332cdb3a2a734e5bcf0edb_ppc64le",
                  "product_id": "openshift-logging/cluster-logging-rhel8-operator@sha256:67bfde1c5ebfae146aae4fc38778373b7d834f0018332cdb3a2a734e5bcf0edb_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-logging-rhel8-operator@sha256:67bfde1c5ebfae146aae4fc38778373b7d834f0018332cdb3a2a734e5bcf0edb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel8-operator\u0026tag=v5.5.1-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:4fdec436aaab695bfd013ffaecbba92bc2903f87cb1565e13e8fcc664576bde8_ppc64le",
                "product": {
                  "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:4fdec436aaab695bfd013ffaecbba92bc2903f87cb1565e13e8fcc664576bde8_ppc64le",
                  "product_id": "openshift-logging/elasticsearch-rhel8-operator@sha256:4fdec436aaab695bfd013ffaecbba92bc2903f87cb1565e13e8fcc664576bde8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch-rhel8-operator@sha256:4fdec436aaab695bfd013ffaecbba92bc2903f87cb1565e13e8fcc664576bde8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-rhel8-operator\u0026tag=v5.5.1-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:ca8a4fe474160aed7bdaa13429ff8d52633eeee77b16a7ebadc5a44ee4e4e057_ppc64le",
                "product": {
                  "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:ca8a4fe474160aed7bdaa13429ff8d52633eeee77b16a7ebadc5a44ee4e4e057_ppc64le",
                  "product_id": "openshift-logging/elasticsearch-proxy-rhel8@sha256:ca8a4fe474160aed7bdaa13429ff8d52633eeee77b16a7ebadc5a44ee4e4e057_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch-proxy-rhel8@sha256:ca8a4fe474160aed7bdaa13429ff8d52633eeee77b16a7ebadc5a44ee4e4e057?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel8\u0026tag=v1.0.0-265"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:4c14a5a041075a869284fdf4f40f924aad7b2ffa45640f1e0fc3d1814ae2db30_ppc64le",
                "product": {
                  "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:4c14a5a041075a869284fdf4f40f924aad7b2ffa45640f1e0fc3d1814ae2db30_ppc64le",
                  "product_id": "openshift-logging/log-file-metric-exporter-rhel8@sha256:4c14a5a041075a869284fdf4f40f924aad7b2ffa45640f1e0fc3d1814ae2db30_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/log-file-metric-exporter-rhel8@sha256:4c14a5a041075a869284fdf4f40f924aad7b2ffa45640f1e0fc3d1814ae2db30?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel8\u0026tag=v1.1.0-47"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-curator5-rhel8@sha256:8b99461898d67dd2d99eb5d7a5ef775680da4646873c6cecf3fdfe8899d3b653_ppc64le",
                "product": {
                  "name": "openshift-logging/logging-curator5-rhel8@sha256:8b99461898d67dd2d99eb5d7a5ef775680da4646873c6cecf3fdfe8899d3b653_ppc64le",
                  "product_id": "openshift-logging/logging-curator5-rhel8@sha256:8b99461898d67dd2d99eb5d7a5ef775680da4646873c6cecf3fdfe8899d3b653_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-curator5-rhel8@sha256:8b99461898d67dd2d99eb5d7a5ef775680da4646873c6cecf3fdfe8899d3b653?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/logging-curator5-rhel8\u0026tag=v5.8.1-218"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch6-rhel8@sha256:417ebbbaf684f1968e5a3d438f12f17b90315015fde6dd372330451c0759ca5b_ppc64le",
                "product": {
                  "name": "openshift-logging/elasticsearch6-rhel8@sha256:417ebbbaf684f1968e5a3d438f12f17b90315015fde6dd372330451c0759ca5b_ppc64le",
                  "product_id": "openshift-logging/elasticsearch6-rhel8@sha256:417ebbbaf684f1968e5a3d438f12f17b90315015fde6dd372330451c0759ca5b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch6-rhel8@sha256:417ebbbaf684f1968e5a3d438f12f17b90315015fde6dd372330451c0759ca5b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch6-rhel8\u0026tag=v6.8.1-237"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/eventrouter-rhel8@sha256:71dbb0646b147374c0af51fbec3df0caedaa5def05522e90c6fc254115458bdc_ppc64le",
                "product": {
                  "name": "openshift-logging/eventrouter-rhel8@sha256:71dbb0646b147374c0af51fbec3df0caedaa5def05522e90c6fc254115458bdc_ppc64le",
                  "product_id": "openshift-logging/eventrouter-rhel8@sha256:71dbb0646b147374c0af51fbec3df0caedaa5def05522e90c6fc254115458bdc_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventrouter-rhel8@sha256:71dbb0646b147374c0af51fbec3df0caedaa5def05522e90c6fc254115458bdc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/eventrouter-rhel8\u0026tag=v0.4.0-25"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/fluentd-rhel8@sha256:3e813bdf76ac010ba3f7bba5c3f057cb59ed38531a082a3532490ee393041613_ppc64le",
                "product": {
                  "name": "openshift-logging/fluentd-rhel8@sha256:3e813bdf76ac010ba3f7bba5c3f057cb59ed38531a082a3532490ee393041613_ppc64le",
                  "product_id": "openshift-logging/fluentd-rhel8@sha256:3e813bdf76ac010ba3f7bba5c3f057cb59ed38531a082a3532490ee393041613_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/fluentd-rhel8@sha256:3e813bdf76ac010ba3f7bba5c3f057cb59ed38531a082a3532490ee393041613?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/fluentd-rhel8\u0026tag=v1.14.6-32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/kibana6-rhel8@sha256:90e9c04c410a9abaf877d088e2f234df2677396e9091b13d9db94c01bd3b8ac9_ppc64le",
                "product": {
                  "name": "openshift-logging/kibana6-rhel8@sha256:90e9c04c410a9abaf877d088e2f234df2677396e9091b13d9db94c01bd3b8ac9_ppc64le",
                  "product_id": "openshift-logging/kibana6-rhel8@sha256:90e9c04c410a9abaf877d088e2f234df2677396e9091b13d9db94c01bd3b8ac9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kibana6-rhel8@sha256:90e9c04c410a9abaf877d088e2f234df2677396e9091b13d9db94c01bd3b8ac9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/kibana6-rhel8\u0026tag=v6.8.1-273"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-loki-rhel8@sha256:5c7115e608266b43d4f70c836157519312f8c564696458ad297f412fc2f4f2dc_ppc64le",
                "product": {
                  "name": "openshift-logging/logging-loki-rhel8@sha256:5c7115e608266b43d4f70c836157519312f8c564696458ad297f412fc2f4f2dc_ppc64le",
                  "product_id": "openshift-logging/logging-loki-rhel8@sha256:5c7115e608266b43d4f70c836157519312f8c564696458ad297f412fc2f4f2dc_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-loki-rhel8@sha256:5c7115e608266b43d4f70c836157519312f8c564696458ad297f412fc2f4f2dc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/logging-loki-rhel8\u0026tag=v2.6.1-11"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/vector-rhel8@sha256:a70391600e9aa19dab069dd7a77905e16c2d36eefc9efb41addebe4b7e1604e9_ppc64le",
                "product": {
                  "name": "openshift-logging/vector-rhel8@sha256:a70391600e9aa19dab069dd7a77905e16c2d36eefc9efb41addebe4b7e1604e9_ppc64le",
                  "product_id": "openshift-logging/vector-rhel8@sha256:a70391600e9aa19dab069dd7a77905e16c2d36eefc9efb41addebe4b7e1604e9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/vector-rhel8@sha256:a70391600e9aa19dab069dd7a77905e16c2d36eefc9efb41addebe4b7e1604e9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/vector-rhel8\u0026tag=v0.21.0-12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-view-plugin-rhel8@sha256:551edc48e4f3268187ed743ffdbbb05ab52397172296d0dcd70567113e0bf9cd_ppc64le",
                "product": {
                  "name": "openshift-logging/logging-view-plugin-rhel8@sha256:551edc48e4f3268187ed743ffdbbb05ab52397172296d0dcd70567113e0bf9cd_ppc64le",
                  "product_id": "openshift-logging/logging-view-plugin-rhel8@sha256:551edc48e4f3268187ed743ffdbbb05ab52397172296d0dcd70567113e0bf9cd_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-view-plugin-rhel8@sha256:551edc48e4f3268187ed743ffdbbb05ab52397172296d0dcd70567113e0bf9cd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/logging-view-plugin-rhel8\u0026tag=v5.5.1-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/loki-rhel8-operator@sha256:c636849388eb1b0cd6d575b2be0b88f446f41f71f50dbd4b0739e5ddd47ca083_ppc64le",
                "product": {
                  "name": "openshift-logging/loki-rhel8-operator@sha256:c636849388eb1b0cd6d575b2be0b88f446f41f71f50dbd4b0739e5ddd47ca083_ppc64le",
                  "product_id": "openshift-logging/loki-rhel8-operator@sha256:c636849388eb1b0cd6d575b2be0b88f446f41f71f50dbd4b0739e5ddd47ca083_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/loki-rhel8-operator@sha256:c636849388eb1b0cd6d575b2be0b88f446f41f71f50dbd4b0739e5ddd47ca083?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/loki-rhel8-operator\u0026tag=v5.5.1-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/lokistack-gateway-rhel8@sha256:0deb7ee6d255dd49263ae630975ee0238b0a98f2318c099f9473088e0075a5a0_ppc64le",
                "product": {
                  "name": "openshift-logging/lokistack-gateway-rhel8@sha256:0deb7ee6d255dd49263ae630975ee0238b0a98f2318c099f9473088e0075a5a0_ppc64le",
                  "product_id": "openshift-logging/lokistack-gateway-rhel8@sha256:0deb7ee6d255dd49263ae630975ee0238b0a98f2318c099f9473088e0075a5a0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/lokistack-gateway-rhel8@sha256:0deb7ee6d255dd49263ae630975ee0238b0a98f2318c099f9473088e0075a5a0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/lokistack-gateway-rhel8\u0026tag=v0.1.0-16"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/opa-openshift-rhel8@sha256:e0d3f3d7d8cb3b1dcc9de27cbc1ca10f1c301b302f87443b861139c087f07955_ppc64le",
                "product": {
                  "name": "openshift-logging/opa-openshift-rhel8@sha256:e0d3f3d7d8cb3b1dcc9de27cbc1ca10f1c301b302f87443b861139c087f07955_ppc64le",
                  "product_id": "openshift-logging/opa-openshift-rhel8@sha256:e0d3f3d7d8cb3b1dcc9de27cbc1ca10f1c301b302f87443b861139c087f07955_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/opa-openshift-rhel8@sha256:e0d3f3d7d8cb3b1dcc9de27cbc1ca10f1c301b302f87443b861139c087f07955?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/opa-openshift-rhel8\u0026tag=v0.1.0-9"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:2d59ea02b8301685eb789bbfe02378a49e7fbc91d87852791b97ccb173bf7668_amd64",
                "product": {
                  "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:2d59ea02b8301685eb789bbfe02378a49e7fbc91d87852791b97ccb173bf7668_amd64",
                  "product_id": "openshift-logging/cluster-logging-rhel8-operator@sha256:2d59ea02b8301685eb789bbfe02378a49e7fbc91d87852791b97ccb173bf7668_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-logging-rhel8-operator@sha256:2d59ea02b8301685eb789bbfe02378a49e7fbc91d87852791b97ccb173bf7668?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel8-operator\u0026tag=v5.5.1-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/cluster-logging-operator-bundle@sha256:a7d097c7f59e7e3827932115e3af8659dd8a5699664ad2addde8bf85f0757de8_amd64",
                "product": {
                  "name": "openshift-logging/cluster-logging-operator-bundle@sha256:a7d097c7f59e7e3827932115e3af8659dd8a5699664ad2addde8bf85f0757de8_amd64",
                  "product_id": "openshift-logging/cluster-logging-operator-bundle@sha256:a7d097c7f59e7e3827932115e3af8659dd8a5699664ad2addde8bf85f0757de8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-logging-operator-bundle@sha256:a7d097c7f59e7e3827932115e3af8659dd8a5699664ad2addde8bf85f0757de8?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-operator-bundle\u0026tag=v5.5.1-29"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:5fa4a511e2b6f389b6cbbde4ada7e5bf6c2a4e7f4edcf527e29da77e9bd91be5_amd64",
                "product": {
                  "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:5fa4a511e2b6f389b6cbbde4ada7e5bf6c2a4e7f4edcf527e29da77e9bd91be5_amd64",
                  "product_id": "openshift-logging/elasticsearch-rhel8-operator@sha256:5fa4a511e2b6f389b6cbbde4ada7e5bf6c2a4e7f4edcf527e29da77e9bd91be5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch-rhel8-operator@sha256:5fa4a511e2b6f389b6cbbde4ada7e5bf6c2a4e7f4edcf527e29da77e9bd91be5?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-rhel8-operator\u0026tag=v5.5.1-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch-operator-bundle@sha256:12340cf54db5a79490544f60370c858d383c8132b3fa6cb7d5d44cab2658a3aa_amd64",
                "product": {
                  "name": "openshift-logging/elasticsearch-operator-bundle@sha256:12340cf54db5a79490544f60370c858d383c8132b3fa6cb7d5d44cab2658a3aa_amd64",
                  "product_id": "openshift-logging/elasticsearch-operator-bundle@sha256:12340cf54db5a79490544f60370c858d383c8132b3fa6cb7d5d44cab2658a3aa_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch-operator-bundle@sha256:12340cf54db5a79490544f60370c858d383c8132b3fa6cb7d5d44cab2658a3aa?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-operator-bundle\u0026tag=v5.5.1-41"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:c842befed3c1300828098c6eddc1548cc01a66e6fc5fe82ac88f29a6e16f6f89_amd64",
                "product": {
                  "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:c842befed3c1300828098c6eddc1548cc01a66e6fc5fe82ac88f29a6e16f6f89_amd64",
                  "product_id": "openshift-logging/elasticsearch-proxy-rhel8@sha256:c842befed3c1300828098c6eddc1548cc01a66e6fc5fe82ac88f29a6e16f6f89_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch-proxy-rhel8@sha256:c842befed3c1300828098c6eddc1548cc01a66e6fc5fe82ac88f29a6e16f6f89?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel8\u0026tag=v1.0.0-265"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:772bf44cecbc46497ea5006a34bb4e3e35ff1af6696431d8898b516b97fbb7c6_amd64",
                "product": {
                  "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:772bf44cecbc46497ea5006a34bb4e3e35ff1af6696431d8898b516b97fbb7c6_amd64",
                  "product_id": "openshift-logging/log-file-metric-exporter-rhel8@sha256:772bf44cecbc46497ea5006a34bb4e3e35ff1af6696431d8898b516b97fbb7c6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/log-file-metric-exporter-rhel8@sha256:772bf44cecbc46497ea5006a34bb4e3e35ff1af6696431d8898b516b97fbb7c6?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel8\u0026tag=v1.1.0-47"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-curator5-rhel8@sha256:ccf9b8b18b2c0eed53347f49e0057db6aed476f4b9f245dba63989de1271d555_amd64",
                "product": {
                  "name": "openshift-logging/logging-curator5-rhel8@sha256:ccf9b8b18b2c0eed53347f49e0057db6aed476f4b9f245dba63989de1271d555_amd64",
                  "product_id": "openshift-logging/logging-curator5-rhel8@sha256:ccf9b8b18b2c0eed53347f49e0057db6aed476f4b9f245dba63989de1271d555_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-curator5-rhel8@sha256:ccf9b8b18b2c0eed53347f49e0057db6aed476f4b9f245dba63989de1271d555?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/logging-curator5-rhel8\u0026tag=v5.8.1-218"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch6-rhel8@sha256:ae629ddcf640a96d292b9e28665dbaea8b01a36a1b5cb35fd6d1099f9daebe4b_amd64",
                "product": {
                  "name": "openshift-logging/elasticsearch6-rhel8@sha256:ae629ddcf640a96d292b9e28665dbaea8b01a36a1b5cb35fd6d1099f9daebe4b_amd64",
                  "product_id": "openshift-logging/elasticsearch6-rhel8@sha256:ae629ddcf640a96d292b9e28665dbaea8b01a36a1b5cb35fd6d1099f9daebe4b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch6-rhel8@sha256:ae629ddcf640a96d292b9e28665dbaea8b01a36a1b5cb35fd6d1099f9daebe4b?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch6-rhel8\u0026tag=v6.8.1-237"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/eventrouter-rhel8@sha256:f4e6a9487e332db9e476a99e4eaecabfda439ff304ce6ace158e56822a750585_amd64",
                "product": {
                  "name": "openshift-logging/eventrouter-rhel8@sha256:f4e6a9487e332db9e476a99e4eaecabfda439ff304ce6ace158e56822a750585_amd64",
                  "product_id": "openshift-logging/eventrouter-rhel8@sha256:f4e6a9487e332db9e476a99e4eaecabfda439ff304ce6ace158e56822a750585_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventrouter-rhel8@sha256:f4e6a9487e332db9e476a99e4eaecabfda439ff304ce6ace158e56822a750585?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/eventrouter-rhel8\u0026tag=v0.4.0-25"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/fluentd-rhel8@sha256:5f08dc24abc3b23c0b51076fdb92395cfe9189289fa2f1e5903e90d57de66124_amd64",
                "product": {
                  "name": "openshift-logging/fluentd-rhel8@sha256:5f08dc24abc3b23c0b51076fdb92395cfe9189289fa2f1e5903e90d57de66124_amd64",
                  "product_id": "openshift-logging/fluentd-rhel8@sha256:5f08dc24abc3b23c0b51076fdb92395cfe9189289fa2f1e5903e90d57de66124_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/fluentd-rhel8@sha256:5f08dc24abc3b23c0b51076fdb92395cfe9189289fa2f1e5903e90d57de66124?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/fluentd-rhel8\u0026tag=v1.14.6-32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/kibana6-rhel8@sha256:d152cd81a7054e5bd48e60af4b72493b7969e6ddb4345fa58ef7441af5c717d1_amd64",
                "product": {
                  "name": "openshift-logging/kibana6-rhel8@sha256:d152cd81a7054e5bd48e60af4b72493b7969e6ddb4345fa58ef7441af5c717d1_amd64",
                  "product_id": "openshift-logging/kibana6-rhel8@sha256:d152cd81a7054e5bd48e60af4b72493b7969e6ddb4345fa58ef7441af5c717d1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kibana6-rhel8@sha256:d152cd81a7054e5bd48e60af4b72493b7969e6ddb4345fa58ef7441af5c717d1?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/kibana6-rhel8\u0026tag=v6.8.1-273"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-loki-rhel8@sha256:a7e3d8c75fe2529794a1ea2775b28e29ea71a36fc22bd49facbcde36b9bf3313_amd64",
                "product": {
                  "name": "openshift-logging/logging-loki-rhel8@sha256:a7e3d8c75fe2529794a1ea2775b28e29ea71a36fc22bd49facbcde36b9bf3313_amd64",
                  "product_id": "openshift-logging/logging-loki-rhel8@sha256:a7e3d8c75fe2529794a1ea2775b28e29ea71a36fc22bd49facbcde36b9bf3313_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-loki-rhel8@sha256:a7e3d8c75fe2529794a1ea2775b28e29ea71a36fc22bd49facbcde36b9bf3313?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/logging-loki-rhel8\u0026tag=v2.6.1-11"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/vector-rhel8@sha256:8b457a96da3b5bebcfc854ff1fa3945663fd90ccefac6757b10e5046320cf92e_amd64",
                "product": {
                  "name": "openshift-logging/vector-rhel8@sha256:8b457a96da3b5bebcfc854ff1fa3945663fd90ccefac6757b10e5046320cf92e_amd64",
                  "product_id": "openshift-logging/vector-rhel8@sha256:8b457a96da3b5bebcfc854ff1fa3945663fd90ccefac6757b10e5046320cf92e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/vector-rhel8@sha256:8b457a96da3b5bebcfc854ff1fa3945663fd90ccefac6757b10e5046320cf92e?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/vector-rhel8\u0026tag=v0.21.0-12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-view-plugin-rhel8@sha256:d4521839fb9276e6108e735ab43e69d4140ef67dddc26ebbe0095262604a4313_amd64",
                "product": {
                  "name": "openshift-logging/logging-view-plugin-rhel8@sha256:d4521839fb9276e6108e735ab43e69d4140ef67dddc26ebbe0095262604a4313_amd64",
                  "product_id": "openshift-logging/logging-view-plugin-rhel8@sha256:d4521839fb9276e6108e735ab43e69d4140ef67dddc26ebbe0095262604a4313_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-view-plugin-rhel8@sha256:d4521839fb9276e6108e735ab43e69d4140ef67dddc26ebbe0095262604a4313?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/logging-view-plugin-rhel8\u0026tag=v5.5.1-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/loki-operator-bundle@sha256:db9deeeca6e6fa079bad93b383fdc04221179c33c9312ce88a5ab2c3cdd421fa_amd64",
                "product": {
                  "name": "openshift-logging/loki-operator-bundle@sha256:db9deeeca6e6fa079bad93b383fdc04221179c33c9312ce88a5ab2c3cdd421fa_amd64",
                  "product_id": "openshift-logging/loki-operator-bundle@sha256:db9deeeca6e6fa079bad93b383fdc04221179c33c9312ce88a5ab2c3cdd421fa_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/loki-operator-bundle@sha256:db9deeeca6e6fa079bad93b383fdc04221179c33c9312ce88a5ab2c3cdd421fa?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/loki-operator-bundle\u0026tag=v5.5.1-40"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/loki-rhel8-operator@sha256:a99d5e612ea96db4a2e6d5d40e989abebf3eb0687f8f82054a48e08b1ab69331_amd64",
                "product": {
                  "name": "openshift-logging/loki-rhel8-operator@sha256:a99d5e612ea96db4a2e6d5d40e989abebf3eb0687f8f82054a48e08b1ab69331_amd64",
                  "product_id": "openshift-logging/loki-rhel8-operator@sha256:a99d5e612ea96db4a2e6d5d40e989abebf3eb0687f8f82054a48e08b1ab69331_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/loki-rhel8-operator@sha256:a99d5e612ea96db4a2e6d5d40e989abebf3eb0687f8f82054a48e08b1ab69331?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/loki-rhel8-operator\u0026tag=v5.5.1-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/lokistack-gateway-rhel8@sha256:314778c47a115fa1874aa523b1a1ec14c092e1519ae75e5a96b8ee7fbb4ca907_amd64",
                "product": {
                  "name": "openshift-logging/lokistack-gateway-rhel8@sha256:314778c47a115fa1874aa523b1a1ec14c092e1519ae75e5a96b8ee7fbb4ca907_amd64",
                  "product_id": "openshift-logging/lokistack-gateway-rhel8@sha256:314778c47a115fa1874aa523b1a1ec14c092e1519ae75e5a96b8ee7fbb4ca907_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/lokistack-gateway-rhel8@sha256:314778c47a115fa1874aa523b1a1ec14c092e1519ae75e5a96b8ee7fbb4ca907?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/lokistack-gateway-rhel8\u0026tag=v0.1.0-16"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/opa-openshift-rhel8@sha256:b9cb01126af9689653a50933c195838873f3fbb168ca8e414e3e88b47a5a0b45_amd64",
                "product": {
                  "name": "openshift-logging/opa-openshift-rhel8@sha256:b9cb01126af9689653a50933c195838873f3fbb168ca8e414e3e88b47a5a0b45_amd64",
                  "product_id": "openshift-logging/opa-openshift-rhel8@sha256:b9cb01126af9689653a50933c195838873f3fbb168ca8e414e3e88b47a5a0b45_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/opa-openshift-rhel8@sha256:b9cb01126af9689653a50933c195838873f3fbb168ca8e414e3e88b47a5a0b45?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/opa-openshift-rhel8\u0026tag=v0.1.0-9"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:77f706ac33b34a3f0d82550a2a2bb7f510e52b4b210cddca6f4b4eafa77beee0_arm64",
                "product": {
                  "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:77f706ac33b34a3f0d82550a2a2bb7f510e52b4b210cddca6f4b4eafa77beee0_arm64",
                  "product_id": "openshift-logging/cluster-logging-rhel8-operator@sha256:77f706ac33b34a3f0d82550a2a2bb7f510e52b4b210cddca6f4b4eafa77beee0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-logging-rhel8-operator@sha256:77f706ac33b34a3f0d82550a2a2bb7f510e52b4b210cddca6f4b4eafa77beee0?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel8-operator\u0026tag=v5.5.1-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:7310047975a3b2af0edffebed3920d2fb1e76ba826084d87bbb5f20dc3ebfaf3_arm64",
                "product": {
                  "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:7310047975a3b2af0edffebed3920d2fb1e76ba826084d87bbb5f20dc3ebfaf3_arm64",
                  "product_id": "openshift-logging/elasticsearch-rhel8-operator@sha256:7310047975a3b2af0edffebed3920d2fb1e76ba826084d87bbb5f20dc3ebfaf3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch-rhel8-operator@sha256:7310047975a3b2af0edffebed3920d2fb1e76ba826084d87bbb5f20dc3ebfaf3?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-rhel8-operator\u0026tag=v5.5.1-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:600fef03d078547801b8aed8f3dd1cf0fb8450815528e1bbeb5e3e695778ab40_arm64",
                "product": {
                  "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:600fef03d078547801b8aed8f3dd1cf0fb8450815528e1bbeb5e3e695778ab40_arm64",
                  "product_id": "openshift-logging/elasticsearch-proxy-rhel8@sha256:600fef03d078547801b8aed8f3dd1cf0fb8450815528e1bbeb5e3e695778ab40_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch-proxy-rhel8@sha256:600fef03d078547801b8aed8f3dd1cf0fb8450815528e1bbeb5e3e695778ab40?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel8\u0026tag=v1.0.0-265"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:01b6cf95378f8967a69e7dc981c0afcbb3d564a6ae85421852a9aca2acfbb1da_arm64",
                "product": {
                  "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:01b6cf95378f8967a69e7dc981c0afcbb3d564a6ae85421852a9aca2acfbb1da_arm64",
                  "product_id": "openshift-logging/log-file-metric-exporter-rhel8@sha256:01b6cf95378f8967a69e7dc981c0afcbb3d564a6ae85421852a9aca2acfbb1da_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/log-file-metric-exporter-rhel8@sha256:01b6cf95378f8967a69e7dc981c0afcbb3d564a6ae85421852a9aca2acfbb1da?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel8\u0026tag=v1.1.0-47"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-curator5-rhel8@sha256:8acfc4de5112b00ba0dbc9ec5a892ac29702ba7572b8620badd73ca00fbb3431_arm64",
                "product": {
                  "name": "openshift-logging/logging-curator5-rhel8@sha256:8acfc4de5112b00ba0dbc9ec5a892ac29702ba7572b8620badd73ca00fbb3431_arm64",
                  "product_id": "openshift-logging/logging-curator5-rhel8@sha256:8acfc4de5112b00ba0dbc9ec5a892ac29702ba7572b8620badd73ca00fbb3431_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-curator5-rhel8@sha256:8acfc4de5112b00ba0dbc9ec5a892ac29702ba7572b8620badd73ca00fbb3431?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/logging-curator5-rhel8\u0026tag=v5.8.1-218"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch6-rhel8@sha256:de443bcf2ab07a0db72d1ef5447e92d9ab04b28eae98d1f3dcc443057f75e12a_arm64",
                "product": {
                  "name": "openshift-logging/elasticsearch6-rhel8@sha256:de443bcf2ab07a0db72d1ef5447e92d9ab04b28eae98d1f3dcc443057f75e12a_arm64",
                  "product_id": "openshift-logging/elasticsearch6-rhel8@sha256:de443bcf2ab07a0db72d1ef5447e92d9ab04b28eae98d1f3dcc443057f75e12a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch6-rhel8@sha256:de443bcf2ab07a0db72d1ef5447e92d9ab04b28eae98d1f3dcc443057f75e12a?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch6-rhel8\u0026tag=v6.8.1-237"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/eventrouter-rhel8@sha256:b15e8cf1b4228e4773210e0829dee8944eee708c752f11f7cad9014214d563b7_arm64",
                "product": {
                  "name": "openshift-logging/eventrouter-rhel8@sha256:b15e8cf1b4228e4773210e0829dee8944eee708c752f11f7cad9014214d563b7_arm64",
                  "product_id": "openshift-logging/eventrouter-rhel8@sha256:b15e8cf1b4228e4773210e0829dee8944eee708c752f11f7cad9014214d563b7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventrouter-rhel8@sha256:b15e8cf1b4228e4773210e0829dee8944eee708c752f11f7cad9014214d563b7?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/eventrouter-rhel8\u0026tag=v0.4.0-25"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/fluentd-rhel8@sha256:637577b92cdd5daad8fd67db489e631587c9fbffabbe04578a50b71b1279b839_arm64",
                "product": {
                  "name": "openshift-logging/fluentd-rhel8@sha256:637577b92cdd5daad8fd67db489e631587c9fbffabbe04578a50b71b1279b839_arm64",
                  "product_id": "openshift-logging/fluentd-rhel8@sha256:637577b92cdd5daad8fd67db489e631587c9fbffabbe04578a50b71b1279b839_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/fluentd-rhel8@sha256:637577b92cdd5daad8fd67db489e631587c9fbffabbe04578a50b71b1279b839?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/fluentd-rhel8\u0026tag=v1.14.6-32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/kibana6-rhel8@sha256:8a7094de78ed14972dd7c32d294583e76f0f3fee328c61e2e5ce73782f620435_arm64",
                "product": {
                  "name": "openshift-logging/kibana6-rhel8@sha256:8a7094de78ed14972dd7c32d294583e76f0f3fee328c61e2e5ce73782f620435_arm64",
                  "product_id": "openshift-logging/kibana6-rhel8@sha256:8a7094de78ed14972dd7c32d294583e76f0f3fee328c61e2e5ce73782f620435_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kibana6-rhel8@sha256:8a7094de78ed14972dd7c32d294583e76f0f3fee328c61e2e5ce73782f620435?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/kibana6-rhel8\u0026tag=v6.8.1-273"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-loki-rhel8@sha256:639fdc4da6e4d009388006e364d41294951ef9969a90dedb9ce0b8fb69d3d388_arm64",
                "product": {
                  "name": "openshift-logging/logging-loki-rhel8@sha256:639fdc4da6e4d009388006e364d41294951ef9969a90dedb9ce0b8fb69d3d388_arm64",
                  "product_id": "openshift-logging/logging-loki-rhel8@sha256:639fdc4da6e4d009388006e364d41294951ef9969a90dedb9ce0b8fb69d3d388_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-loki-rhel8@sha256:639fdc4da6e4d009388006e364d41294951ef9969a90dedb9ce0b8fb69d3d388?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/logging-loki-rhel8\u0026tag=v2.6.1-11"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/vector-rhel8@sha256:db8b33e26ae6d132684168fbfd156a0b6dbebca978a81fb41ddc2f3e899f1b31_arm64",
                "product": {
                  "name": "openshift-logging/vector-rhel8@sha256:db8b33e26ae6d132684168fbfd156a0b6dbebca978a81fb41ddc2f3e899f1b31_arm64",
                  "product_id": "openshift-logging/vector-rhel8@sha256:db8b33e26ae6d132684168fbfd156a0b6dbebca978a81fb41ddc2f3e899f1b31_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/vector-rhel8@sha256:db8b33e26ae6d132684168fbfd156a0b6dbebca978a81fb41ddc2f3e899f1b31?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/vector-rhel8\u0026tag=v0.21.0-12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-view-plugin-rhel8@sha256:12f175307f3cb21398fc6a8c49492f4f33bf3f5e08a1f8879298c78865d9fd6d_arm64",
                "product": {
                  "name": "openshift-logging/logging-view-plugin-rhel8@sha256:12f175307f3cb21398fc6a8c49492f4f33bf3f5e08a1f8879298c78865d9fd6d_arm64",
                  "product_id": "openshift-logging/logging-view-plugin-rhel8@sha256:12f175307f3cb21398fc6a8c49492f4f33bf3f5e08a1f8879298c78865d9fd6d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-view-plugin-rhel8@sha256:12f175307f3cb21398fc6a8c49492f4f33bf3f5e08a1f8879298c78865d9fd6d?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/logging-view-plugin-rhel8\u0026tag=v5.5.1-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/loki-rhel8-operator@sha256:62f74800b00858fb17fed43882f7123a9cc37576d25b612cb9c2f62e90b4608f_arm64",
                "product": {
                  "name": "openshift-logging/loki-rhel8-operator@sha256:62f74800b00858fb17fed43882f7123a9cc37576d25b612cb9c2f62e90b4608f_arm64",
                  "product_id": "openshift-logging/loki-rhel8-operator@sha256:62f74800b00858fb17fed43882f7123a9cc37576d25b612cb9c2f62e90b4608f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/loki-rhel8-operator@sha256:62f74800b00858fb17fed43882f7123a9cc37576d25b612cb9c2f62e90b4608f?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/loki-rhel8-operator\u0026tag=v5.5.1-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/lokistack-gateway-rhel8@sha256:000bc5a849b7a8a6cf5a5a9741cfa5d3d990c15708382080891a299abcc07e89_arm64",
                "product": {
                  "name": "openshift-logging/lokistack-gateway-rhel8@sha256:000bc5a849b7a8a6cf5a5a9741cfa5d3d990c15708382080891a299abcc07e89_arm64",
                  "product_id": "openshift-logging/lokistack-gateway-rhel8@sha256:000bc5a849b7a8a6cf5a5a9741cfa5d3d990c15708382080891a299abcc07e89_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/lokistack-gateway-rhel8@sha256:000bc5a849b7a8a6cf5a5a9741cfa5d3d990c15708382080891a299abcc07e89?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/lokistack-gateway-rhel8\u0026tag=v0.1.0-16"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/opa-openshift-rhel8@sha256:97e45d2399d6e546fa35e4395afe3f823b5f71c84d332e0b43c34f7c6f7f61aa_arm64",
                "product": {
                  "name": "openshift-logging/opa-openshift-rhel8@sha256:97e45d2399d6e546fa35e4395afe3f823b5f71c84d332e0b43c34f7c6f7f61aa_arm64",
                  "product_id": "openshift-logging/opa-openshift-rhel8@sha256:97e45d2399d6e546fa35e4395afe3f823b5f71c84d332e0b43c34f7c6f7f61aa_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/opa-openshift-rhel8@sha256:97e45d2399d6e546fa35e4395afe3f823b5f71c84d332e0b43c34f7c6f7f61aa?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/opa-openshift-rhel8\u0026tag=v0.1.0-9"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/cluster-logging-operator-bundle@sha256:a7d097c7f59e7e3827932115e3af8659dd8a5699664ad2addde8bf85f0757de8_amd64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/cluster-logging-operator-bundle@sha256:a7d097c7f59e7e3827932115e3af8659dd8a5699664ad2addde8bf85f0757de8_amd64"
        },
        "product_reference": "openshift-logging/cluster-logging-operator-bundle@sha256:a7d097c7f59e7e3827932115e3af8659dd8a5699664ad2addde8bf85f0757de8_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:2d59ea02b8301685eb789bbfe02378a49e7fbc91d87852791b97ccb173bf7668_amd64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:2d59ea02b8301685eb789bbfe02378a49e7fbc91d87852791b97ccb173bf7668_amd64"
        },
        "product_reference": "openshift-logging/cluster-logging-rhel8-operator@sha256:2d59ea02b8301685eb789bbfe02378a49e7fbc91d87852791b97ccb173bf7668_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:544476eb743b45013d2c961959bc46a93168e430970f77b1c15a04c39034f91a_s390x as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:544476eb743b45013d2c961959bc46a93168e430970f77b1c15a04c39034f91a_s390x"
        },
        "product_reference": "openshift-logging/cluster-logging-rhel8-operator@sha256:544476eb743b45013d2c961959bc46a93168e430970f77b1c15a04c39034f91a_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:67bfde1c5ebfae146aae4fc38778373b7d834f0018332cdb3a2a734e5bcf0edb_ppc64le as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:67bfde1c5ebfae146aae4fc38778373b7d834f0018332cdb3a2a734e5bcf0edb_ppc64le"
        },
        "product_reference": "openshift-logging/cluster-logging-rhel8-operator@sha256:67bfde1c5ebfae146aae4fc38778373b7d834f0018332cdb3a2a734e5bcf0edb_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:77f706ac33b34a3f0d82550a2a2bb7f510e52b4b210cddca6f4b4eafa77beee0_arm64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:77f706ac33b34a3f0d82550a2a2bb7f510e52b4b210cddca6f4b4eafa77beee0_arm64"
        },
        "product_reference": "openshift-logging/cluster-logging-rhel8-operator@sha256:77f706ac33b34a3f0d82550a2a2bb7f510e52b4b210cddca6f4b4eafa77beee0_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch-operator-bundle@sha256:12340cf54db5a79490544f60370c858d383c8132b3fa6cb7d5d44cab2658a3aa_amd64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/elasticsearch-operator-bundle@sha256:12340cf54db5a79490544f60370c858d383c8132b3fa6cb7d5d44cab2658a3aa_amd64"
        },
        "product_reference": "openshift-logging/elasticsearch-operator-bundle@sha256:12340cf54db5a79490544f60370c858d383c8132b3fa6cb7d5d44cab2658a3aa_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:4ce63bcc2bfb7a12f7502bcbfde4cd98d5818bca155aa0db063f1077910feacb_s390x as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:4ce63bcc2bfb7a12f7502bcbfde4cd98d5818bca155aa0db063f1077910feacb_s390x"
        },
        "product_reference": "openshift-logging/elasticsearch-proxy-rhel8@sha256:4ce63bcc2bfb7a12f7502bcbfde4cd98d5818bca155aa0db063f1077910feacb_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:600fef03d078547801b8aed8f3dd1cf0fb8450815528e1bbeb5e3e695778ab40_arm64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:600fef03d078547801b8aed8f3dd1cf0fb8450815528e1bbeb5e3e695778ab40_arm64"
        },
        "product_reference": "openshift-logging/elasticsearch-proxy-rhel8@sha256:600fef03d078547801b8aed8f3dd1cf0fb8450815528e1bbeb5e3e695778ab40_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:c842befed3c1300828098c6eddc1548cc01a66e6fc5fe82ac88f29a6e16f6f89_amd64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:c842befed3c1300828098c6eddc1548cc01a66e6fc5fe82ac88f29a6e16f6f89_amd64"
        },
        "product_reference": "openshift-logging/elasticsearch-proxy-rhel8@sha256:c842befed3c1300828098c6eddc1548cc01a66e6fc5fe82ac88f29a6e16f6f89_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:ca8a4fe474160aed7bdaa13429ff8d52633eeee77b16a7ebadc5a44ee4e4e057_ppc64le as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:ca8a4fe474160aed7bdaa13429ff8d52633eeee77b16a7ebadc5a44ee4e4e057_ppc64le"
        },
        "product_reference": "openshift-logging/elasticsearch-proxy-rhel8@sha256:ca8a4fe474160aed7bdaa13429ff8d52633eeee77b16a7ebadc5a44ee4e4e057_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:4fdec436aaab695bfd013ffaecbba92bc2903f87cb1565e13e8fcc664576bde8_ppc64le as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:4fdec436aaab695bfd013ffaecbba92bc2903f87cb1565e13e8fcc664576bde8_ppc64le"
        },
        "product_reference": "openshift-logging/elasticsearch-rhel8-operator@sha256:4fdec436aaab695bfd013ffaecbba92bc2903f87cb1565e13e8fcc664576bde8_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:5fa4a511e2b6f389b6cbbde4ada7e5bf6c2a4e7f4edcf527e29da77e9bd91be5_amd64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:5fa4a511e2b6f389b6cbbde4ada7e5bf6c2a4e7f4edcf527e29da77e9bd91be5_amd64"
        },
        "product_reference": "openshift-logging/elasticsearch-rhel8-operator@sha256:5fa4a511e2b6f389b6cbbde4ada7e5bf6c2a4e7f4edcf527e29da77e9bd91be5_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:7310047975a3b2af0edffebed3920d2fb1e76ba826084d87bbb5f20dc3ebfaf3_arm64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:7310047975a3b2af0edffebed3920d2fb1e76ba826084d87bbb5f20dc3ebfaf3_arm64"
        },
        "product_reference": "openshift-logging/elasticsearch-rhel8-operator@sha256:7310047975a3b2af0edffebed3920d2fb1e76ba826084d87bbb5f20dc3ebfaf3_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:d52d17e93aac1b7915b02cd1ff742fde0c479a68d3be562f03df488139819f8e_s390x as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:d52d17e93aac1b7915b02cd1ff742fde0c479a68d3be562f03df488139819f8e_s390x"
        },
        "product_reference": "openshift-logging/elasticsearch-rhel8-operator@sha256:d52d17e93aac1b7915b02cd1ff742fde0c479a68d3be562f03df488139819f8e_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch6-rhel8@sha256:417ebbbaf684f1968e5a3d438f12f17b90315015fde6dd372330451c0759ca5b_ppc64le as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:417ebbbaf684f1968e5a3d438f12f17b90315015fde6dd372330451c0759ca5b_ppc64le"
        },
        "product_reference": "openshift-logging/elasticsearch6-rhel8@sha256:417ebbbaf684f1968e5a3d438f12f17b90315015fde6dd372330451c0759ca5b_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch6-rhel8@sha256:ae629ddcf640a96d292b9e28665dbaea8b01a36a1b5cb35fd6d1099f9daebe4b_amd64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:ae629ddcf640a96d292b9e28665dbaea8b01a36a1b5cb35fd6d1099f9daebe4b_amd64"
        },
        "product_reference": "openshift-logging/elasticsearch6-rhel8@sha256:ae629ddcf640a96d292b9e28665dbaea8b01a36a1b5cb35fd6d1099f9daebe4b_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch6-rhel8@sha256:c5784fc0a27769499a36819c1ca82488a19c1d2878f7dd67fe985c5b09226d74_s390x as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:c5784fc0a27769499a36819c1ca82488a19c1d2878f7dd67fe985c5b09226d74_s390x"
        },
        "product_reference": "openshift-logging/elasticsearch6-rhel8@sha256:c5784fc0a27769499a36819c1ca82488a19c1d2878f7dd67fe985c5b09226d74_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch6-rhel8@sha256:de443bcf2ab07a0db72d1ef5447e92d9ab04b28eae98d1f3dcc443057f75e12a_arm64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:de443bcf2ab07a0db72d1ef5447e92d9ab04b28eae98d1f3dcc443057f75e12a_arm64"
        },
        "product_reference": "openshift-logging/elasticsearch6-rhel8@sha256:de443bcf2ab07a0db72d1ef5447e92d9ab04b28eae98d1f3dcc443057f75e12a_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/eventrouter-rhel8@sha256:71dbb0646b147374c0af51fbec3df0caedaa5def05522e90c6fc254115458bdc_ppc64le as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:71dbb0646b147374c0af51fbec3df0caedaa5def05522e90c6fc254115458bdc_ppc64le"
        },
        "product_reference": "openshift-logging/eventrouter-rhel8@sha256:71dbb0646b147374c0af51fbec3df0caedaa5def05522e90c6fc254115458bdc_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/eventrouter-rhel8@sha256:b15e8cf1b4228e4773210e0829dee8944eee708c752f11f7cad9014214d563b7_arm64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:b15e8cf1b4228e4773210e0829dee8944eee708c752f11f7cad9014214d563b7_arm64"
        },
        "product_reference": "openshift-logging/eventrouter-rhel8@sha256:b15e8cf1b4228e4773210e0829dee8944eee708c752f11f7cad9014214d563b7_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/eventrouter-rhel8@sha256:de62972211813bae9d43d8fd13b3011d13f7214dbecd3d6b2b300d83e56ba9fc_s390x as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:de62972211813bae9d43d8fd13b3011d13f7214dbecd3d6b2b300d83e56ba9fc_s390x"
        },
        "product_reference": "openshift-logging/eventrouter-rhel8@sha256:de62972211813bae9d43d8fd13b3011d13f7214dbecd3d6b2b300d83e56ba9fc_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/eventrouter-rhel8@sha256:f4e6a9487e332db9e476a99e4eaecabfda439ff304ce6ace158e56822a750585_amd64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:f4e6a9487e332db9e476a99e4eaecabfda439ff304ce6ace158e56822a750585_amd64"
        },
        "product_reference": "openshift-logging/eventrouter-rhel8@sha256:f4e6a9487e332db9e476a99e4eaecabfda439ff304ce6ace158e56822a750585_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/fluentd-rhel8@sha256:16a1e34b761d0d61e743d7a99672d866aaf8d161e540a28c7a8611e81c6d3534_s390x as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:16a1e34b761d0d61e743d7a99672d866aaf8d161e540a28c7a8611e81c6d3534_s390x"
        },
        "product_reference": "openshift-logging/fluentd-rhel8@sha256:16a1e34b761d0d61e743d7a99672d866aaf8d161e540a28c7a8611e81c6d3534_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/fluentd-rhel8@sha256:3e813bdf76ac010ba3f7bba5c3f057cb59ed38531a082a3532490ee393041613_ppc64le as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:3e813bdf76ac010ba3f7bba5c3f057cb59ed38531a082a3532490ee393041613_ppc64le"
        },
        "product_reference": "openshift-logging/fluentd-rhel8@sha256:3e813bdf76ac010ba3f7bba5c3f057cb59ed38531a082a3532490ee393041613_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/fluentd-rhel8@sha256:5f08dc24abc3b23c0b51076fdb92395cfe9189289fa2f1e5903e90d57de66124_amd64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:5f08dc24abc3b23c0b51076fdb92395cfe9189289fa2f1e5903e90d57de66124_amd64"
        },
        "product_reference": "openshift-logging/fluentd-rhel8@sha256:5f08dc24abc3b23c0b51076fdb92395cfe9189289fa2f1e5903e90d57de66124_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/fluentd-rhel8@sha256:637577b92cdd5daad8fd67db489e631587c9fbffabbe04578a50b71b1279b839_arm64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:637577b92cdd5daad8fd67db489e631587c9fbffabbe04578a50b71b1279b839_arm64"
        },
        "product_reference": "openshift-logging/fluentd-rhel8@sha256:637577b92cdd5daad8fd67db489e631587c9fbffabbe04578a50b71b1279b839_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/kibana6-rhel8@sha256:69313dc0314eecc136358da4ac0ae4ca316c058cafac2d9a8d44ce81d03ad278_s390x as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:69313dc0314eecc136358da4ac0ae4ca316c058cafac2d9a8d44ce81d03ad278_s390x"
        },
        "product_reference": "openshift-logging/kibana6-rhel8@sha256:69313dc0314eecc136358da4ac0ae4ca316c058cafac2d9a8d44ce81d03ad278_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/kibana6-rhel8@sha256:8a7094de78ed14972dd7c32d294583e76f0f3fee328c61e2e5ce73782f620435_arm64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:8a7094de78ed14972dd7c32d294583e76f0f3fee328c61e2e5ce73782f620435_arm64"
        },
        "product_reference": "openshift-logging/kibana6-rhel8@sha256:8a7094de78ed14972dd7c32d294583e76f0f3fee328c61e2e5ce73782f620435_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/kibana6-rhel8@sha256:90e9c04c410a9abaf877d088e2f234df2677396e9091b13d9db94c01bd3b8ac9_ppc64le as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:90e9c04c410a9abaf877d088e2f234df2677396e9091b13d9db94c01bd3b8ac9_ppc64le"
        },
        "product_reference": "openshift-logging/kibana6-rhel8@sha256:90e9c04c410a9abaf877d088e2f234df2677396e9091b13d9db94c01bd3b8ac9_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/kibana6-rhel8@sha256:d152cd81a7054e5bd48e60af4b72493b7969e6ddb4345fa58ef7441af5c717d1_amd64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:d152cd81a7054e5bd48e60af4b72493b7969e6ddb4345fa58ef7441af5c717d1_amd64"
        },
        "product_reference": "openshift-logging/kibana6-rhel8@sha256:d152cd81a7054e5bd48e60af4b72493b7969e6ddb4345fa58ef7441af5c717d1_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:01b6cf95378f8967a69e7dc981c0afcbb3d564a6ae85421852a9aca2acfbb1da_arm64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:01b6cf95378f8967a69e7dc981c0afcbb3d564a6ae85421852a9aca2acfbb1da_arm64"
        },
        "product_reference": "openshift-logging/log-file-metric-exporter-rhel8@sha256:01b6cf95378f8967a69e7dc981c0afcbb3d564a6ae85421852a9aca2acfbb1da_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:4c14a5a041075a869284fdf4f40f924aad7b2ffa45640f1e0fc3d1814ae2db30_ppc64le as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:4c14a5a041075a869284fdf4f40f924aad7b2ffa45640f1e0fc3d1814ae2db30_ppc64le"
        },
        "product_reference": "openshift-logging/log-file-metric-exporter-rhel8@sha256:4c14a5a041075a869284fdf4f40f924aad7b2ffa45640f1e0fc3d1814ae2db30_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:772bf44cecbc46497ea5006a34bb4e3e35ff1af6696431d8898b516b97fbb7c6_amd64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:772bf44cecbc46497ea5006a34bb4e3e35ff1af6696431d8898b516b97fbb7c6_amd64"
        },
        "product_reference": "openshift-logging/log-file-metric-exporter-rhel8@sha256:772bf44cecbc46497ea5006a34bb4e3e35ff1af6696431d8898b516b97fbb7c6_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:90391a79e23a958877542d60ec3f3f134fdd9499c0da9d7b00c09030d79d8a0d_s390x as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:90391a79e23a958877542d60ec3f3f134fdd9499c0da9d7b00c09030d79d8a0d_s390x"
        },
        "product_reference": "openshift-logging/log-file-metric-exporter-rhel8@sha256:90391a79e23a958877542d60ec3f3f134fdd9499c0da9d7b00c09030d79d8a0d_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-curator5-rhel8@sha256:8acfc4de5112b00ba0dbc9ec5a892ac29702ba7572b8620badd73ca00fbb3431_arm64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:8acfc4de5112b00ba0dbc9ec5a892ac29702ba7572b8620badd73ca00fbb3431_arm64"
        },
        "product_reference": "openshift-logging/logging-curator5-rhel8@sha256:8acfc4de5112b00ba0dbc9ec5a892ac29702ba7572b8620badd73ca00fbb3431_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-curator5-rhel8@sha256:8b99461898d67dd2d99eb5d7a5ef775680da4646873c6cecf3fdfe8899d3b653_ppc64le as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:8b99461898d67dd2d99eb5d7a5ef775680da4646873c6cecf3fdfe8899d3b653_ppc64le"
        },
        "product_reference": "openshift-logging/logging-curator5-rhel8@sha256:8b99461898d67dd2d99eb5d7a5ef775680da4646873c6cecf3fdfe8899d3b653_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-curator5-rhel8@sha256:b534dd8cbdb76e660fb9f3fd35b4ead8913aa1e369ad143280473cd09288abb6_s390x as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:b534dd8cbdb76e660fb9f3fd35b4ead8913aa1e369ad143280473cd09288abb6_s390x"
        },
        "product_reference": "openshift-logging/logging-curator5-rhel8@sha256:b534dd8cbdb76e660fb9f3fd35b4ead8913aa1e369ad143280473cd09288abb6_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-curator5-rhel8@sha256:ccf9b8b18b2c0eed53347f49e0057db6aed476f4b9f245dba63989de1271d555_amd64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:ccf9b8b18b2c0eed53347f49e0057db6aed476f4b9f245dba63989de1271d555_amd64"
        },
        "product_reference": "openshift-logging/logging-curator5-rhel8@sha256:ccf9b8b18b2c0eed53347f49e0057db6aed476f4b9f245dba63989de1271d555_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-loki-rhel8@sha256:5c7115e608266b43d4f70c836157519312f8c564696458ad297f412fc2f4f2dc_ppc64le as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:5c7115e608266b43d4f70c836157519312f8c564696458ad297f412fc2f4f2dc_ppc64le"
        },
        "product_reference": "openshift-logging/logging-loki-rhel8@sha256:5c7115e608266b43d4f70c836157519312f8c564696458ad297f412fc2f4f2dc_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-loki-rhel8@sha256:639fdc4da6e4d009388006e364d41294951ef9969a90dedb9ce0b8fb69d3d388_arm64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:639fdc4da6e4d009388006e364d41294951ef9969a90dedb9ce0b8fb69d3d388_arm64"
        },
        "product_reference": "openshift-logging/logging-loki-rhel8@sha256:639fdc4da6e4d009388006e364d41294951ef9969a90dedb9ce0b8fb69d3d388_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-loki-rhel8@sha256:9a6baa41333e899d5bffaf17563a652fe51af89127a54ef1e7b3e1586a1f50fe_s390x as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:9a6baa41333e899d5bffaf17563a652fe51af89127a54ef1e7b3e1586a1f50fe_s390x"
        },
        "product_reference": "openshift-logging/logging-loki-rhel8@sha256:9a6baa41333e899d5bffaf17563a652fe51af89127a54ef1e7b3e1586a1f50fe_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-loki-rhel8@sha256:a7e3d8c75fe2529794a1ea2775b28e29ea71a36fc22bd49facbcde36b9bf3313_amd64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:a7e3d8c75fe2529794a1ea2775b28e29ea71a36fc22bd49facbcde36b9bf3313_amd64"
        },
        "product_reference": "openshift-logging/logging-loki-rhel8@sha256:a7e3d8c75fe2529794a1ea2775b28e29ea71a36fc22bd49facbcde36b9bf3313_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-view-plugin-rhel8@sha256:12f175307f3cb21398fc6a8c49492f4f33bf3f5e08a1f8879298c78865d9fd6d_arm64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:12f175307f3cb21398fc6a8c49492f4f33bf3f5e08a1f8879298c78865d9fd6d_arm64"
        },
        "product_reference": "openshift-logging/logging-view-plugin-rhel8@sha256:12f175307f3cb21398fc6a8c49492f4f33bf3f5e08a1f8879298c78865d9fd6d_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-view-plugin-rhel8@sha256:551edc48e4f3268187ed743ffdbbb05ab52397172296d0dcd70567113e0bf9cd_ppc64le as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:551edc48e4f3268187ed743ffdbbb05ab52397172296d0dcd70567113e0bf9cd_ppc64le"
        },
        "product_reference": "openshift-logging/logging-view-plugin-rhel8@sha256:551edc48e4f3268187ed743ffdbbb05ab52397172296d0dcd70567113e0bf9cd_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-view-plugin-rhel8@sha256:d0c6a24d4275af8c27f76a1fab969d9c1ff6a2240d3296c5a197d14108716061_s390x as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:d0c6a24d4275af8c27f76a1fab969d9c1ff6a2240d3296c5a197d14108716061_s390x"
        },
        "product_reference": "openshift-logging/logging-view-plugin-rhel8@sha256:d0c6a24d4275af8c27f76a1fab969d9c1ff6a2240d3296c5a197d14108716061_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-view-plugin-rhel8@sha256:d4521839fb9276e6108e735ab43e69d4140ef67dddc26ebbe0095262604a4313_amd64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:d4521839fb9276e6108e735ab43e69d4140ef67dddc26ebbe0095262604a4313_amd64"
        },
        "product_reference": "openshift-logging/logging-view-plugin-rhel8@sha256:d4521839fb9276e6108e735ab43e69d4140ef67dddc26ebbe0095262604a4313_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/loki-operator-bundle@sha256:db9deeeca6e6fa079bad93b383fdc04221179c33c9312ce88a5ab2c3cdd421fa_amd64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/loki-operator-bundle@sha256:db9deeeca6e6fa079bad93b383fdc04221179c33c9312ce88a5ab2c3cdd421fa_amd64"
        },
        "product_reference": "openshift-logging/loki-operator-bundle@sha256:db9deeeca6e6fa079bad93b383fdc04221179c33c9312ce88a5ab2c3cdd421fa_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/loki-rhel8-operator@sha256:1bfb4458f8420193b59b7c1107f8d851985d8cfd65eaa333a1609d4587fed08e_s390x as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:1bfb4458f8420193b59b7c1107f8d851985d8cfd65eaa333a1609d4587fed08e_s390x"
        },
        "product_reference": "openshift-logging/loki-rhel8-operator@sha256:1bfb4458f8420193b59b7c1107f8d851985d8cfd65eaa333a1609d4587fed08e_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/loki-rhel8-operator@sha256:62f74800b00858fb17fed43882f7123a9cc37576d25b612cb9c2f62e90b4608f_arm64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:62f74800b00858fb17fed43882f7123a9cc37576d25b612cb9c2f62e90b4608f_arm64"
        },
        "product_reference": "openshift-logging/loki-rhel8-operator@sha256:62f74800b00858fb17fed43882f7123a9cc37576d25b612cb9c2f62e90b4608f_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/loki-rhel8-operator@sha256:a99d5e612ea96db4a2e6d5d40e989abebf3eb0687f8f82054a48e08b1ab69331_amd64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:a99d5e612ea96db4a2e6d5d40e989abebf3eb0687f8f82054a48e08b1ab69331_amd64"
        },
        "product_reference": "openshift-logging/loki-rhel8-operator@sha256:a99d5e612ea96db4a2e6d5d40e989abebf3eb0687f8f82054a48e08b1ab69331_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/loki-rhel8-operator@sha256:c636849388eb1b0cd6d575b2be0b88f446f41f71f50dbd4b0739e5ddd47ca083_ppc64le as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:c636849388eb1b0cd6d575b2be0b88f446f41f71f50dbd4b0739e5ddd47ca083_ppc64le"
        },
        "product_reference": "openshift-logging/loki-rhel8-operator@sha256:c636849388eb1b0cd6d575b2be0b88f446f41f71f50dbd4b0739e5ddd47ca083_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/lokistack-gateway-rhel8@sha256:000bc5a849b7a8a6cf5a5a9741cfa5d3d990c15708382080891a299abcc07e89_arm64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:000bc5a849b7a8a6cf5a5a9741cfa5d3d990c15708382080891a299abcc07e89_arm64"
        },
        "product_reference": "openshift-logging/lokistack-gateway-rhel8@sha256:000bc5a849b7a8a6cf5a5a9741cfa5d3d990c15708382080891a299abcc07e89_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/lokistack-gateway-rhel8@sha256:0deb7ee6d255dd49263ae630975ee0238b0a98f2318c099f9473088e0075a5a0_ppc64le as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:0deb7ee6d255dd49263ae630975ee0238b0a98f2318c099f9473088e0075a5a0_ppc64le"
        },
        "product_reference": "openshift-logging/lokistack-gateway-rhel8@sha256:0deb7ee6d255dd49263ae630975ee0238b0a98f2318c099f9473088e0075a5a0_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/lokistack-gateway-rhel8@sha256:314778c47a115fa1874aa523b1a1ec14c092e1519ae75e5a96b8ee7fbb4ca907_amd64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:314778c47a115fa1874aa523b1a1ec14c092e1519ae75e5a96b8ee7fbb4ca907_amd64"
        },
        "product_reference": "openshift-logging/lokistack-gateway-rhel8@sha256:314778c47a115fa1874aa523b1a1ec14c092e1519ae75e5a96b8ee7fbb4ca907_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/lokistack-gateway-rhel8@sha256:4ea57ee5f2315f500e70d456832f9c81a7510e943e199ea6af2d2ea513c24f2a_s390x as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:4ea57ee5f2315f500e70d456832f9c81a7510e943e199ea6af2d2ea513c24f2a_s390x"
        },
        "product_reference": "openshift-logging/lokistack-gateway-rhel8@sha256:4ea57ee5f2315f500e70d456832f9c81a7510e943e199ea6af2d2ea513c24f2a_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/opa-openshift-rhel8@sha256:84b38ae1b199c4c189c147806779a9dff18ccd0090df64ac5d65cb1c8ae7e302_s390x as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:84b38ae1b199c4c189c147806779a9dff18ccd0090df64ac5d65cb1c8ae7e302_s390x"
        },
        "product_reference": "openshift-logging/opa-openshift-rhel8@sha256:84b38ae1b199c4c189c147806779a9dff18ccd0090df64ac5d65cb1c8ae7e302_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/opa-openshift-rhel8@sha256:97e45d2399d6e546fa35e4395afe3f823b5f71c84d332e0b43c34f7c6f7f61aa_arm64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:97e45d2399d6e546fa35e4395afe3f823b5f71c84d332e0b43c34f7c6f7f61aa_arm64"
        },
        "product_reference": "openshift-logging/opa-openshift-rhel8@sha256:97e45d2399d6e546fa35e4395afe3f823b5f71c84d332e0b43c34f7c6f7f61aa_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/opa-openshift-rhel8@sha256:b9cb01126af9689653a50933c195838873f3fbb168ca8e414e3e88b47a5a0b45_amd64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:b9cb01126af9689653a50933c195838873f3fbb168ca8e414e3e88b47a5a0b45_amd64"
        },
        "product_reference": "openshift-logging/opa-openshift-rhel8@sha256:b9cb01126af9689653a50933c195838873f3fbb168ca8e414e3e88b47a5a0b45_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/opa-openshift-rhel8@sha256:e0d3f3d7d8cb3b1dcc9de27cbc1ca10f1c301b302f87443b861139c087f07955_ppc64le as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:e0d3f3d7d8cb3b1dcc9de27cbc1ca10f1c301b302f87443b861139c087f07955_ppc64le"
        },
        "product_reference": "openshift-logging/opa-openshift-rhel8@sha256:e0d3f3d7d8cb3b1dcc9de27cbc1ca10f1c301b302f87443b861139c087f07955_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/vector-rhel8@sha256:8b457a96da3b5bebcfc854ff1fa3945663fd90ccefac6757b10e5046320cf92e_amd64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:8b457a96da3b5bebcfc854ff1fa3945663fd90ccefac6757b10e5046320cf92e_amd64"
        },
        "product_reference": "openshift-logging/vector-rhel8@sha256:8b457a96da3b5bebcfc854ff1fa3945663fd90ccefac6757b10e5046320cf92e_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/vector-rhel8@sha256:a70391600e9aa19dab069dd7a77905e16c2d36eefc9efb41addebe4b7e1604e9_ppc64le as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:a70391600e9aa19dab069dd7a77905e16c2d36eefc9efb41addebe4b7e1604e9_ppc64le"
        },
        "product_reference": "openshift-logging/vector-rhel8@sha256:a70391600e9aa19dab069dd7a77905e16c2d36eefc9efb41addebe4b7e1604e9_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/vector-rhel8@sha256:c91ff2882ddcf1654f1e312b489375f1706a768b66f36573a7148553b0449af4_s390x as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:c91ff2882ddcf1654f1e312b489375f1706a768b66f36573a7148553b0449af4_s390x"
        },
        "product_reference": "openshift-logging/vector-rhel8@sha256:c91ff2882ddcf1654f1e312b489375f1706a768b66f36573a7148553b0449af4_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/vector-rhel8@sha256:db8b33e26ae6d132684168fbfd156a0b6dbebca978a81fb41ddc2f3e899f1b31_arm64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:db8b33e26ae6d132684168fbfd156a0b6dbebca978a81fb41ddc2f3e899f1b31_arm64"
        },
        "product_reference": "openshift-logging/vector-rhel8@sha256:db8b33e26ae6d132684168fbfd156a0b6dbebca978a81fb41ddc2f3e899f1b31_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-1705",
      "cwe": {
        "id": "CWE-444",
        "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
      },
      "discovery_date": "2022-07-14T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-operator-bundle@sha256:a7d097c7f59e7e3827932115e3af8659dd8a5699664ad2addde8bf85f0757de8_amd64",
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:2d59ea02b8301685eb789bbfe02378a49e7fbc91d87852791b97ccb173bf7668_amd64",
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:544476eb743b45013d2c961959bc46a93168e430970f77b1c15a04c39034f91a_s390x",
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:67bfde1c5ebfae146aae4fc38778373b7d834f0018332cdb3a2a734e5bcf0edb_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:77f706ac33b34a3f0d82550a2a2bb7f510e52b4b210cddca6f4b4eafa77beee0_arm64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-operator-bundle@sha256:12340cf54db5a79490544f60370c858d383c8132b3fa6cb7d5d44cab2658a3aa_amd64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:4ce63bcc2bfb7a12f7502bcbfde4cd98d5818bca155aa0db063f1077910feacb_s390x",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:600fef03d078547801b8aed8f3dd1cf0fb8450815528e1bbeb5e3e695778ab40_arm64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:c842befed3c1300828098c6eddc1548cc01a66e6fc5fe82ac88f29a6e16f6f89_amd64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:ca8a4fe474160aed7bdaa13429ff8d52633eeee77b16a7ebadc5a44ee4e4e057_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:4fdec436aaab695bfd013ffaecbba92bc2903f87cb1565e13e8fcc664576bde8_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:5fa4a511e2b6f389b6cbbde4ada7e5bf6c2a4e7f4edcf527e29da77e9bd91be5_amd64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:7310047975a3b2af0edffebed3920d2fb1e76ba826084d87bbb5f20dc3ebfaf3_arm64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:d52d17e93aac1b7915b02cd1ff742fde0c479a68d3be562f03df488139819f8e_s390x",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:417ebbbaf684f1968e5a3d438f12f17b90315015fde6dd372330451c0759ca5b_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:ae629ddcf640a96d292b9e28665dbaea8b01a36a1b5cb35fd6d1099f9daebe4b_amd64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:c5784fc0a27769499a36819c1ca82488a19c1d2878f7dd67fe985c5b09226d74_s390x",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:de443bcf2ab07a0db72d1ef5447e92d9ab04b28eae98d1f3dcc443057f75e12a_arm64",
            "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:71dbb0646b147374c0af51fbec3df0caedaa5def05522e90c6fc254115458bdc_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:b15e8cf1b4228e4773210e0829dee8944eee708c752f11f7cad9014214d563b7_arm64",
            "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:de62972211813bae9d43d8fd13b3011d13f7214dbecd3d6b2b300d83e56ba9fc_s390x",
            "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:f4e6a9487e332db9e476a99e4eaecabfda439ff304ce6ace158e56822a750585_amd64",
            "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:16a1e34b761d0d61e743d7a99672d866aaf8d161e540a28c7a8611e81c6d3534_s390x",
            "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:3e813bdf76ac010ba3f7bba5c3f057cb59ed38531a082a3532490ee393041613_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:5f08dc24abc3b23c0b51076fdb92395cfe9189289fa2f1e5903e90d57de66124_amd64",
            "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:637577b92cdd5daad8fd67db489e631587c9fbffabbe04578a50b71b1279b839_arm64",
            "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:69313dc0314eecc136358da4ac0ae4ca316c058cafac2d9a8d44ce81d03ad278_s390x",
            "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:8a7094de78ed14972dd7c32d294583e76f0f3fee328c61e2e5ce73782f620435_arm64",
            "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:90e9c04c410a9abaf877d088e2f234df2677396e9091b13d9db94c01bd3b8ac9_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:d152cd81a7054e5bd48e60af4b72493b7969e6ddb4345fa58ef7441af5c717d1_amd64",
            "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:01b6cf95378f8967a69e7dc981c0afcbb3d564a6ae85421852a9aca2acfbb1da_arm64",
            "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:4c14a5a041075a869284fdf4f40f924aad7b2ffa45640f1e0fc3d1814ae2db30_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:772bf44cecbc46497ea5006a34bb4e3e35ff1af6696431d8898b516b97fbb7c6_amd64",
            "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:90391a79e23a958877542d60ec3f3f134fdd9499c0da9d7b00c09030d79d8a0d_s390x",
            "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:8acfc4de5112b00ba0dbc9ec5a892ac29702ba7572b8620badd73ca00fbb3431_arm64",
            "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:8b99461898d67dd2d99eb5d7a5ef775680da4646873c6cecf3fdfe8899d3b653_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:b534dd8cbdb76e660fb9f3fd35b4ead8913aa1e369ad143280473cd09288abb6_s390x",
            "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:ccf9b8b18b2c0eed53347f49e0057db6aed476f4b9f245dba63989de1271d555_amd64",
            "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:12f175307f3cb21398fc6a8c49492f4f33bf3f5e08a1f8879298c78865d9fd6d_arm64",
            "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:551edc48e4f3268187ed743ffdbbb05ab52397172296d0dcd70567113e0bf9cd_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:d0c6a24d4275af8c27f76a1fab969d9c1ff6a2240d3296c5a197d14108716061_s390x",
            "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:d4521839fb9276e6108e735ab43e69d4140ef67dddc26ebbe0095262604a4313_amd64",
            "8Base-RHOL-5.5:openshift-logging/loki-operator-bundle@sha256:db9deeeca6e6fa079bad93b383fdc04221179c33c9312ce88a5ab2c3cdd421fa_amd64",
            "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:1bfb4458f8420193b59b7c1107f8d851985d8cfd65eaa333a1609d4587fed08e_s390x",
            "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:62f74800b00858fb17fed43882f7123a9cc37576d25b612cb9c2f62e90b4608f_arm64",
            "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:a99d5e612ea96db4a2e6d5d40e989abebf3eb0687f8f82054a48e08b1ab69331_amd64",
            "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:c636849388eb1b0cd6d575b2be0b88f446f41f71f50dbd4b0739e5ddd47ca083_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:000bc5a849b7a8a6cf5a5a9741cfa5d3d990c15708382080891a299abcc07e89_arm64",
            "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:0deb7ee6d255dd49263ae630975ee0238b0a98f2318c099f9473088e0075a5a0_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:314778c47a115fa1874aa523b1a1ec14c092e1519ae75e5a96b8ee7fbb4ca907_amd64",
            "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:4ea57ee5f2315f500e70d456832f9c81a7510e943e199ea6af2d2ea513c24f2a_s390x",
            "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:84b38ae1b199c4c189c147806779a9dff18ccd0090df64ac5d65cb1c8ae7e302_s390x",
            "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:97e45d2399d6e546fa35e4395afe3f823b5f71c84d332e0b43c34f7c6f7f61aa_arm64",
            "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:b9cb01126af9689653a50933c195838873f3fbb168ca8e414e3e88b47a5a0b45_amd64",
            "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:e0d3f3d7d8cb3b1dcc9de27cbc1ca10f1c301b302f87443b861139c087f07955_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:8b457a96da3b5bebcfc854ff1fa3945663fd90ccefac6757b10e5046320cf92e_amd64",
            "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:a70391600e9aa19dab069dd7a77905e16c2d36eefc9efb41addebe4b7e1604e9_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:c91ff2882ddcf1654f1e312b489375f1706a768b66f36573a7148553b0449af4_s390x",
            "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:db8b33e26ae6d132684168fbfd156a0b6dbebca978a81fb41ddc2f3e899f1b31_arm64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2107374"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in golang. The HTTP/1 client accepted invalid Transfer-Encoding headers indicating \"chunked\" encoding. This issue could allow request smuggling, but only if combined with an intermediate server that also improperly accepts the header as invalid.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http: improper sanitization of Transfer-Encoding header",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:5c7115e608266b43d4f70c836157519312f8c564696458ad297f412fc2f4f2dc_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:639fdc4da6e4d009388006e364d41294951ef9969a90dedb9ce0b8fb69d3d388_arm64",
          "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:9a6baa41333e899d5bffaf17563a652fe51af89127a54ef1e7b3e1586a1f50fe_s390x",
          "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:a7e3d8c75fe2529794a1ea2775b28e29ea71a36fc22bd49facbcde36b9bf3313_amd64"
        ],
        "known_not_affected": [
          "8Base-RHOL-5.5:openshift-logging/cluster-logging-operator-bundle@sha256:a7d097c7f59e7e3827932115e3af8659dd8a5699664ad2addde8bf85f0757de8_amd64",
          "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:2d59ea02b8301685eb789bbfe02378a49e7fbc91d87852791b97ccb173bf7668_amd64",
          "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:544476eb743b45013d2c961959bc46a93168e430970f77b1c15a04c39034f91a_s390x",
          "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:67bfde1c5ebfae146aae4fc38778373b7d834f0018332cdb3a2a734e5bcf0edb_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:77f706ac33b34a3f0d82550a2a2bb7f510e52b4b210cddca6f4b4eafa77beee0_arm64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-operator-bundle@sha256:12340cf54db5a79490544f60370c858d383c8132b3fa6cb7d5d44cab2658a3aa_amd64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:4ce63bcc2bfb7a12f7502bcbfde4cd98d5818bca155aa0db063f1077910feacb_s390x",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:600fef03d078547801b8aed8f3dd1cf0fb8450815528e1bbeb5e3e695778ab40_arm64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:c842befed3c1300828098c6eddc1548cc01a66e6fc5fe82ac88f29a6e16f6f89_amd64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:ca8a4fe474160aed7bdaa13429ff8d52633eeee77b16a7ebadc5a44ee4e4e057_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:4fdec436aaab695bfd013ffaecbba92bc2903f87cb1565e13e8fcc664576bde8_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:5fa4a511e2b6f389b6cbbde4ada7e5bf6c2a4e7f4edcf527e29da77e9bd91be5_amd64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:7310047975a3b2af0edffebed3920d2fb1e76ba826084d87bbb5f20dc3ebfaf3_arm64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:d52d17e93aac1b7915b02cd1ff742fde0c479a68d3be562f03df488139819f8e_s390x",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:417ebbbaf684f1968e5a3d438f12f17b90315015fde6dd372330451c0759ca5b_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:ae629ddcf640a96d292b9e28665dbaea8b01a36a1b5cb35fd6d1099f9daebe4b_amd64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:c5784fc0a27769499a36819c1ca82488a19c1d2878f7dd67fe985c5b09226d74_s390x",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:de443bcf2ab07a0db72d1ef5447e92d9ab04b28eae98d1f3dcc443057f75e12a_arm64",
          "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:71dbb0646b147374c0af51fbec3df0caedaa5def05522e90c6fc254115458bdc_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:b15e8cf1b4228e4773210e0829dee8944eee708c752f11f7cad9014214d563b7_arm64",
          "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:de62972211813bae9d43d8fd13b3011d13f7214dbecd3d6b2b300d83e56ba9fc_s390x",
          "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:f4e6a9487e332db9e476a99e4eaecabfda439ff304ce6ace158e56822a750585_amd64",
          "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:16a1e34b761d0d61e743d7a99672d866aaf8d161e540a28c7a8611e81c6d3534_s390x",
          "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:3e813bdf76ac010ba3f7bba5c3f057cb59ed38531a082a3532490ee393041613_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:5f08dc24abc3b23c0b51076fdb92395cfe9189289fa2f1e5903e90d57de66124_amd64",
          "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:637577b92cdd5daad8fd67db489e631587c9fbffabbe04578a50b71b1279b839_arm64",
          "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:69313dc0314eecc136358da4ac0ae4ca316c058cafac2d9a8d44ce81d03ad278_s390x",
          "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:8a7094de78ed14972dd7c32d294583e76f0f3fee328c61e2e5ce73782f620435_arm64",
          "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:90e9c04c410a9abaf877d088e2f234df2677396e9091b13d9db94c01bd3b8ac9_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:d152cd81a7054e5bd48e60af4b72493b7969e6ddb4345fa58ef7441af5c717d1_amd64",
          "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:01b6cf95378f8967a69e7dc981c0afcbb3d564a6ae85421852a9aca2acfbb1da_arm64",
          "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:4c14a5a041075a869284fdf4f40f924aad7b2ffa45640f1e0fc3d1814ae2db30_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:772bf44cecbc46497ea5006a34bb4e3e35ff1af6696431d8898b516b97fbb7c6_amd64",
          "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:90391a79e23a958877542d60ec3f3f134fdd9499c0da9d7b00c09030d79d8a0d_s390x",
          "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:8acfc4de5112b00ba0dbc9ec5a892ac29702ba7572b8620badd73ca00fbb3431_arm64",
          "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:8b99461898d67dd2d99eb5d7a5ef775680da4646873c6cecf3fdfe8899d3b653_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:b534dd8cbdb76e660fb9f3fd35b4ead8913aa1e369ad143280473cd09288abb6_s390x",
          "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:ccf9b8b18b2c0eed53347f49e0057db6aed476f4b9f245dba63989de1271d555_amd64",
          "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:12f175307f3cb21398fc6a8c49492f4f33bf3f5e08a1f8879298c78865d9fd6d_arm64",
          "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:551edc48e4f3268187ed743ffdbbb05ab52397172296d0dcd70567113e0bf9cd_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:d0c6a24d4275af8c27f76a1fab969d9c1ff6a2240d3296c5a197d14108716061_s390x",
          "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:d4521839fb9276e6108e735ab43e69d4140ef67dddc26ebbe0095262604a4313_amd64",
          "8Base-RHOL-5.5:openshift-logging/loki-operator-bundle@sha256:db9deeeca6e6fa079bad93b383fdc04221179c33c9312ce88a5ab2c3cdd421fa_amd64",
          "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:1bfb4458f8420193b59b7c1107f8d851985d8cfd65eaa333a1609d4587fed08e_s390x",
          "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:62f74800b00858fb17fed43882f7123a9cc37576d25b612cb9c2f62e90b4608f_arm64",
          "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:a99d5e612ea96db4a2e6d5d40e989abebf3eb0687f8f82054a48e08b1ab69331_amd64",
          "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:c636849388eb1b0cd6d575b2be0b88f446f41f71f50dbd4b0739e5ddd47ca083_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:000bc5a849b7a8a6cf5a5a9741cfa5d3d990c15708382080891a299abcc07e89_arm64",
          "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:0deb7ee6d255dd49263ae630975ee0238b0a98f2318c099f9473088e0075a5a0_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:314778c47a115fa1874aa523b1a1ec14c092e1519ae75e5a96b8ee7fbb4ca907_amd64",
          "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:4ea57ee5f2315f500e70d456832f9c81a7510e943e199ea6af2d2ea513c24f2a_s390x",
          "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:84b38ae1b199c4c189c147806779a9dff18ccd0090df64ac5d65cb1c8ae7e302_s390x",
          "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:97e45d2399d6e546fa35e4395afe3f823b5f71c84d332e0b43c34f7c6f7f61aa_arm64",
          "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:b9cb01126af9689653a50933c195838873f3fbb168ca8e414e3e88b47a5a0b45_amd64",
          "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:e0d3f3d7d8cb3b1dcc9de27cbc1ca10f1c301b302f87443b861139c087f07955_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:8b457a96da3b5bebcfc854ff1fa3945663fd90ccefac6757b10e5046320cf92e_amd64",
          "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:a70391600e9aa19dab069dd7a77905e16c2d36eefc9efb41addebe4b7e1604e9_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:c91ff2882ddcf1654f1e312b489375f1706a768b66f36573a7148553b0449af4_s390x",
          "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:db8b33e26ae6d132684168fbfd156a0b6dbebca978a81fb41ddc2f3e899f1b31_arm64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-1705"
        },
        {
          "category": "external",
          "summary": "RHBZ#2107374",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107374"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1705",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-1705"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1705",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1705"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/53188",
          "url": "https://go.dev/issue/53188"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE",
          "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE"
        }
      ],
      "release_date": "2022-07-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.11 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html\n\nFor Red Hat OpenShift Logging 5.5, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.11/logging/cluster-logging-upgrading.html",
          "product_ids": [
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:5c7115e608266b43d4f70c836157519312f8c564696458ad297f412fc2f4f2dc_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:639fdc4da6e4d009388006e364d41294951ef9969a90dedb9ce0b8fb69d3d388_arm64",
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:9a6baa41333e899d5bffaf17563a652fe51af89127a54ef1e7b3e1586a1f50fe_s390x",
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:a7e3d8c75fe2529794a1ea2775b28e29ea71a36fc22bd49facbcde36b9bf3313_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:6344"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:5c7115e608266b43d4f70c836157519312f8c564696458ad297f412fc2f4f2dc_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:639fdc4da6e4d009388006e364d41294951ef9969a90dedb9ce0b8fb69d3d388_arm64",
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:9a6baa41333e899d5bffaf17563a652fe51af89127a54ef1e7b3e1586a1f50fe_s390x",
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:a7e3d8c75fe2529794a1ea2775b28e29ea71a36fc22bd49facbcde36b9bf3313_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: net/http: improper sanitization of Transfer-Encoding header"
    },
    {
      "cve": "CVE-2022-30631",
      "cwe": {
        "id": "CWE-1325",
        "name": "Improperly Controlled Sequential Memory Allocation"
      },
      "discovery_date": "2022-07-14T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-operator-bundle@sha256:a7d097c7f59e7e3827932115e3af8659dd8a5699664ad2addde8bf85f0757de8_amd64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-operator-bundle@sha256:12340cf54db5a79490544f60370c858d383c8132b3fa6cb7d5d44cab2658a3aa_amd64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:4ce63bcc2bfb7a12f7502bcbfde4cd98d5818bca155aa0db063f1077910feacb_s390x",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:600fef03d078547801b8aed8f3dd1cf0fb8450815528e1bbeb5e3e695778ab40_arm64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:c842befed3c1300828098c6eddc1548cc01a66e6fc5fe82ac88f29a6e16f6f89_amd64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:ca8a4fe474160aed7bdaa13429ff8d52633eeee77b16a7ebadc5a44ee4e4e057_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:4fdec436aaab695bfd013ffaecbba92bc2903f87cb1565e13e8fcc664576bde8_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:5fa4a511e2b6f389b6cbbde4ada7e5bf6c2a4e7f4edcf527e29da77e9bd91be5_amd64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:7310047975a3b2af0edffebed3920d2fb1e76ba826084d87bbb5f20dc3ebfaf3_arm64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:d52d17e93aac1b7915b02cd1ff742fde0c479a68d3be562f03df488139819f8e_s390x",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:417ebbbaf684f1968e5a3d438f12f17b90315015fde6dd372330451c0759ca5b_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:ae629ddcf640a96d292b9e28665dbaea8b01a36a1b5cb35fd6d1099f9daebe4b_amd64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:c5784fc0a27769499a36819c1ca82488a19c1d2878f7dd67fe985c5b09226d74_s390x",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:de443bcf2ab07a0db72d1ef5447e92d9ab04b28eae98d1f3dcc443057f75e12a_arm64",
            "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:16a1e34b761d0d61e743d7a99672d866aaf8d161e540a28c7a8611e81c6d3534_s390x",
            "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:3e813bdf76ac010ba3f7bba5c3f057cb59ed38531a082a3532490ee393041613_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:5f08dc24abc3b23c0b51076fdb92395cfe9189289fa2f1e5903e90d57de66124_amd64",
            "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:637577b92cdd5daad8fd67db489e631587c9fbffabbe04578a50b71b1279b839_arm64",
            "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:69313dc0314eecc136358da4ac0ae4ca316c058cafac2d9a8d44ce81d03ad278_s390x",
            "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:8a7094de78ed14972dd7c32d294583e76f0f3fee328c61e2e5ce73782f620435_arm64",
            "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:90e9c04c410a9abaf877d088e2f234df2677396e9091b13d9db94c01bd3b8ac9_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:d152cd81a7054e5bd48e60af4b72493b7969e6ddb4345fa58ef7441af5c717d1_amd64",
            "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:8acfc4de5112b00ba0dbc9ec5a892ac29702ba7572b8620badd73ca00fbb3431_arm64",
            "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:8b99461898d67dd2d99eb5d7a5ef775680da4646873c6cecf3fdfe8899d3b653_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:b534dd8cbdb76e660fb9f3fd35b4ead8913aa1e369ad143280473cd09288abb6_s390x",
            "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:ccf9b8b18b2c0eed53347f49e0057db6aed476f4b9f245dba63989de1271d555_amd64",
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:5c7115e608266b43d4f70c836157519312f8c564696458ad297f412fc2f4f2dc_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:639fdc4da6e4d009388006e364d41294951ef9969a90dedb9ce0b8fb69d3d388_arm64",
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:9a6baa41333e899d5bffaf17563a652fe51af89127a54ef1e7b3e1586a1f50fe_s390x",
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:a7e3d8c75fe2529794a1ea2775b28e29ea71a36fc22bd49facbcde36b9bf3313_amd64",
            "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:12f175307f3cb21398fc6a8c49492f4f33bf3f5e08a1f8879298c78865d9fd6d_arm64",
            "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:551edc48e4f3268187ed743ffdbbb05ab52397172296d0dcd70567113e0bf9cd_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:d0c6a24d4275af8c27f76a1fab969d9c1ff6a2240d3296c5a197d14108716061_s390x",
            "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:d4521839fb9276e6108e735ab43e69d4140ef67dddc26ebbe0095262604a4313_amd64",
            "8Base-RHOL-5.5:openshift-logging/loki-operator-bundle@sha256:db9deeeca6e6fa079bad93b383fdc04221179c33c9312ce88a5ab2c3cdd421fa_amd64",
            "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:1bfb4458f8420193b59b7c1107f8d851985d8cfd65eaa333a1609d4587fed08e_s390x",
            "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:62f74800b00858fb17fed43882f7123a9cc37576d25b612cb9c2f62e90b4608f_arm64",
            "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:a99d5e612ea96db4a2e6d5d40e989abebf3eb0687f8f82054a48e08b1ab69331_amd64",
            "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:c636849388eb1b0cd6d575b2be0b88f446f41f71f50dbd4b0739e5ddd47ca083_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:000bc5a849b7a8a6cf5a5a9741cfa5d3d990c15708382080891a299abcc07e89_arm64",
            "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:0deb7ee6d255dd49263ae630975ee0238b0a98f2318c099f9473088e0075a5a0_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:314778c47a115fa1874aa523b1a1ec14c092e1519ae75e5a96b8ee7fbb4ca907_amd64",
            "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:4ea57ee5f2315f500e70d456832f9c81a7510e943e199ea6af2d2ea513c24f2a_s390x",
            "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:84b38ae1b199c4c189c147806779a9dff18ccd0090df64ac5d65cb1c8ae7e302_s390x",
            "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:97e45d2399d6e546fa35e4395afe3f823b5f71c84d332e0b43c34f7c6f7f61aa_arm64",
            "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:b9cb01126af9689653a50933c195838873f3fbb168ca8e414e3e88b47a5a0b45_amd64",
            "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:e0d3f3d7d8cb3b1dcc9de27cbc1ca10f1c301b302f87443b861139c087f07955_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:8b457a96da3b5bebcfc854ff1fa3945663fd90ccefac6757b10e5046320cf92e_amd64",
            "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:a70391600e9aa19dab069dd7a77905e16c2d36eefc9efb41addebe4b7e1604e9_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:c91ff2882ddcf1654f1e312b489375f1706a768b66f36573a7148553b0449af4_s390x",
            "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:db8b33e26ae6d132684168fbfd156a0b6dbebca978a81fb41ddc2f3e899f1b31_arm64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2107342"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in golang. Calling the Reader, Read method on an archive that contains a large number of concatenated 0-length compressed files can cause a panic issue due to stack exhaustion.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: compress/gzip: stack exhaustion in Reader.Read",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:2d59ea02b8301685eb789bbfe02378a49e7fbc91d87852791b97ccb173bf7668_amd64",
          "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:544476eb743b45013d2c961959bc46a93168e430970f77b1c15a04c39034f91a_s390x",
          "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:67bfde1c5ebfae146aae4fc38778373b7d834f0018332cdb3a2a734e5bcf0edb_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:77f706ac33b34a3f0d82550a2a2bb7f510e52b4b210cddca6f4b4eafa77beee0_arm64",
          "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:71dbb0646b147374c0af51fbec3df0caedaa5def05522e90c6fc254115458bdc_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:b15e8cf1b4228e4773210e0829dee8944eee708c752f11f7cad9014214d563b7_arm64",
          "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:de62972211813bae9d43d8fd13b3011d13f7214dbecd3d6b2b300d83e56ba9fc_s390x",
          "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:f4e6a9487e332db9e476a99e4eaecabfda439ff304ce6ace158e56822a750585_amd64",
          "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:01b6cf95378f8967a69e7dc981c0afcbb3d564a6ae85421852a9aca2acfbb1da_arm64",
          "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:4c14a5a041075a869284fdf4f40f924aad7b2ffa45640f1e0fc3d1814ae2db30_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:772bf44cecbc46497ea5006a34bb4e3e35ff1af6696431d8898b516b97fbb7c6_amd64",
          "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:90391a79e23a958877542d60ec3f3f134fdd9499c0da9d7b00c09030d79d8a0d_s390x"
        ],
        "known_not_affected": [
          "8Base-RHOL-5.5:openshift-logging/cluster-logging-operator-bundle@sha256:a7d097c7f59e7e3827932115e3af8659dd8a5699664ad2addde8bf85f0757de8_amd64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-operator-bundle@sha256:12340cf54db5a79490544f60370c858d383c8132b3fa6cb7d5d44cab2658a3aa_amd64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:4ce63bcc2bfb7a12f7502bcbfde4cd98d5818bca155aa0db063f1077910feacb_s390x",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:600fef03d078547801b8aed8f3dd1cf0fb8450815528e1bbeb5e3e695778ab40_arm64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:c842befed3c1300828098c6eddc1548cc01a66e6fc5fe82ac88f29a6e16f6f89_amd64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:ca8a4fe474160aed7bdaa13429ff8d52633eeee77b16a7ebadc5a44ee4e4e057_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:4fdec436aaab695bfd013ffaecbba92bc2903f87cb1565e13e8fcc664576bde8_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:5fa4a511e2b6f389b6cbbde4ada7e5bf6c2a4e7f4edcf527e29da77e9bd91be5_amd64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:7310047975a3b2af0edffebed3920d2fb1e76ba826084d87bbb5f20dc3ebfaf3_arm64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:d52d17e93aac1b7915b02cd1ff742fde0c479a68d3be562f03df488139819f8e_s390x",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:417ebbbaf684f1968e5a3d438f12f17b90315015fde6dd372330451c0759ca5b_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:ae629ddcf640a96d292b9e28665dbaea8b01a36a1b5cb35fd6d1099f9daebe4b_amd64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:c5784fc0a27769499a36819c1ca82488a19c1d2878f7dd67fe985c5b09226d74_s390x",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:de443bcf2ab07a0db72d1ef5447e92d9ab04b28eae98d1f3dcc443057f75e12a_arm64",
          "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:16a1e34b761d0d61e743d7a99672d866aaf8d161e540a28c7a8611e81c6d3534_s390x",
          "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:3e813bdf76ac010ba3f7bba5c3f057cb59ed38531a082a3532490ee393041613_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:5f08dc24abc3b23c0b51076fdb92395cfe9189289fa2f1e5903e90d57de66124_amd64",
          "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:637577b92cdd5daad8fd67db489e631587c9fbffabbe04578a50b71b1279b839_arm64",
          "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:69313dc0314eecc136358da4ac0ae4ca316c058cafac2d9a8d44ce81d03ad278_s390x",
          "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:8a7094de78ed14972dd7c32d294583e76f0f3fee328c61e2e5ce73782f620435_arm64",
          "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:90e9c04c410a9abaf877d088e2f234df2677396e9091b13d9db94c01bd3b8ac9_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:d152cd81a7054e5bd48e60af4b72493b7969e6ddb4345fa58ef7441af5c717d1_amd64",
          "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:8acfc4de5112b00ba0dbc9ec5a892ac29702ba7572b8620badd73ca00fbb3431_arm64",
          "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:8b99461898d67dd2d99eb5d7a5ef775680da4646873c6cecf3fdfe8899d3b653_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:b534dd8cbdb76e660fb9f3fd35b4ead8913aa1e369ad143280473cd09288abb6_s390x",
          "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:ccf9b8b18b2c0eed53347f49e0057db6aed476f4b9f245dba63989de1271d555_amd64",
          "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:5c7115e608266b43d4f70c836157519312f8c564696458ad297f412fc2f4f2dc_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:639fdc4da6e4d009388006e364d41294951ef9969a90dedb9ce0b8fb69d3d388_arm64",
          "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:9a6baa41333e899d5bffaf17563a652fe51af89127a54ef1e7b3e1586a1f50fe_s390x",
          "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:a7e3d8c75fe2529794a1ea2775b28e29ea71a36fc22bd49facbcde36b9bf3313_amd64",
          "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:12f175307f3cb21398fc6a8c49492f4f33bf3f5e08a1f8879298c78865d9fd6d_arm64",
          "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:551edc48e4f3268187ed743ffdbbb05ab52397172296d0dcd70567113e0bf9cd_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:d0c6a24d4275af8c27f76a1fab969d9c1ff6a2240d3296c5a197d14108716061_s390x",
          "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:d4521839fb9276e6108e735ab43e69d4140ef67dddc26ebbe0095262604a4313_amd64",
          "8Base-RHOL-5.5:openshift-logging/loki-operator-bundle@sha256:db9deeeca6e6fa079bad93b383fdc04221179c33c9312ce88a5ab2c3cdd421fa_amd64",
          "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:1bfb4458f8420193b59b7c1107f8d851985d8cfd65eaa333a1609d4587fed08e_s390x",
          "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:62f74800b00858fb17fed43882f7123a9cc37576d25b612cb9c2f62e90b4608f_arm64",
          "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:a99d5e612ea96db4a2e6d5d40e989abebf3eb0687f8f82054a48e08b1ab69331_amd64",
          "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:c636849388eb1b0cd6d575b2be0b88f446f41f71f50dbd4b0739e5ddd47ca083_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:000bc5a849b7a8a6cf5a5a9741cfa5d3d990c15708382080891a299abcc07e89_arm64",
          "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:0deb7ee6d255dd49263ae630975ee0238b0a98f2318c099f9473088e0075a5a0_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:314778c47a115fa1874aa523b1a1ec14c092e1519ae75e5a96b8ee7fbb4ca907_amd64",
          "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:4ea57ee5f2315f500e70d456832f9c81a7510e943e199ea6af2d2ea513c24f2a_s390x",
          "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:84b38ae1b199c4c189c147806779a9dff18ccd0090df64ac5d65cb1c8ae7e302_s390x",
          "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:97e45d2399d6e546fa35e4395afe3f823b5f71c84d332e0b43c34f7c6f7f61aa_arm64",
          "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:b9cb01126af9689653a50933c195838873f3fbb168ca8e414e3e88b47a5a0b45_amd64",
          "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:e0d3f3d7d8cb3b1dcc9de27cbc1ca10f1c301b302f87443b861139c087f07955_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:8b457a96da3b5bebcfc854ff1fa3945663fd90ccefac6757b10e5046320cf92e_amd64",
          "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:a70391600e9aa19dab069dd7a77905e16c2d36eefc9efb41addebe4b7e1604e9_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:c91ff2882ddcf1654f1e312b489375f1706a768b66f36573a7148553b0449af4_s390x",
          "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:db8b33e26ae6d132684168fbfd156a0b6dbebca978a81fb41ddc2f3e899f1b31_arm64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-30631"
        },
        {
          "category": "external",
          "summary": "RHBZ#2107342",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107342"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30631",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-30631"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30631",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30631"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/53168",
          "url": "https://go.dev/issue/53168"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE",
          "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE"
        }
      ],
      "release_date": "2022-07-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.11 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html\n\nFor Red Hat OpenShift Logging 5.5, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.11/logging/cluster-logging-upgrading.html",
          "product_ids": [
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:2d59ea02b8301685eb789bbfe02378a49e7fbc91d87852791b97ccb173bf7668_amd64",
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:544476eb743b45013d2c961959bc46a93168e430970f77b1c15a04c39034f91a_s390x",
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:67bfde1c5ebfae146aae4fc38778373b7d834f0018332cdb3a2a734e5bcf0edb_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:77f706ac33b34a3f0d82550a2a2bb7f510e52b4b210cddca6f4b4eafa77beee0_arm64",
            "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:71dbb0646b147374c0af51fbec3df0caedaa5def05522e90c6fc254115458bdc_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:b15e8cf1b4228e4773210e0829dee8944eee708c752f11f7cad9014214d563b7_arm64",
            "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:de62972211813bae9d43d8fd13b3011d13f7214dbecd3d6b2b300d83e56ba9fc_s390x",
            "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:f4e6a9487e332db9e476a99e4eaecabfda439ff304ce6ace158e56822a750585_amd64",
            "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:01b6cf95378f8967a69e7dc981c0afcbb3d564a6ae85421852a9aca2acfbb1da_arm64",
            "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:4c14a5a041075a869284fdf4f40f924aad7b2ffa45640f1e0fc3d1814ae2db30_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:772bf44cecbc46497ea5006a34bb4e3e35ff1af6696431d8898b516b97fbb7c6_amd64",
            "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:90391a79e23a958877542d60ec3f3f134fdd9499c0da9d7b00c09030d79d8a0d_s390x"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:6344"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:2d59ea02b8301685eb789bbfe02378a49e7fbc91d87852791b97ccb173bf7668_amd64",
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:544476eb743b45013d2c961959bc46a93168e430970f77b1c15a04c39034f91a_s390x",
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:67bfde1c5ebfae146aae4fc38778373b7d834f0018332cdb3a2a734e5bcf0edb_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:77f706ac33b34a3f0d82550a2a2bb7f510e52b4b210cddca6f4b4eafa77beee0_arm64",
            "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:71dbb0646b147374c0af51fbec3df0caedaa5def05522e90c6fc254115458bdc_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:b15e8cf1b4228e4773210e0829dee8944eee708c752f11f7cad9014214d563b7_arm64",
            "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:de62972211813bae9d43d8fd13b3011d13f7214dbecd3d6b2b300d83e56ba9fc_s390x",
            "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:f4e6a9487e332db9e476a99e4eaecabfda439ff304ce6ace158e56822a750585_amd64",
            "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:01b6cf95378f8967a69e7dc981c0afcbb3d564a6ae85421852a9aca2acfbb1da_arm64",
            "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:4c14a5a041075a869284fdf4f40f924aad7b2ffa45640f1e0fc3d1814ae2db30_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:772bf44cecbc46497ea5006a34bb4e3e35ff1af6696431d8898b516b97fbb7c6_amd64",
            "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:90391a79e23a958877542d60ec3f3f134fdd9499c0da9d7b00c09030d79d8a0d_s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: compress/gzip: stack exhaustion in Reader.Read"
    },
    {
      "cve": "CVE-2022-32148",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2022-07-14T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-operator-bundle@sha256:a7d097c7f59e7e3827932115e3af8659dd8a5699664ad2addde8bf85f0757de8_amd64",
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:2d59ea02b8301685eb789bbfe02378a49e7fbc91d87852791b97ccb173bf7668_amd64",
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:544476eb743b45013d2c961959bc46a93168e430970f77b1c15a04c39034f91a_s390x",
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:67bfde1c5ebfae146aae4fc38778373b7d834f0018332cdb3a2a734e5bcf0edb_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:77f706ac33b34a3f0d82550a2a2bb7f510e52b4b210cddca6f4b4eafa77beee0_arm64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-operator-bundle@sha256:12340cf54db5a79490544f60370c858d383c8132b3fa6cb7d5d44cab2658a3aa_amd64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:4ce63bcc2bfb7a12f7502bcbfde4cd98d5818bca155aa0db063f1077910feacb_s390x",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:600fef03d078547801b8aed8f3dd1cf0fb8450815528e1bbeb5e3e695778ab40_arm64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:c842befed3c1300828098c6eddc1548cc01a66e6fc5fe82ac88f29a6e16f6f89_amd64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:ca8a4fe474160aed7bdaa13429ff8d52633eeee77b16a7ebadc5a44ee4e4e057_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:4fdec436aaab695bfd013ffaecbba92bc2903f87cb1565e13e8fcc664576bde8_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:5fa4a511e2b6f389b6cbbde4ada7e5bf6c2a4e7f4edcf527e29da77e9bd91be5_amd64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:7310047975a3b2af0edffebed3920d2fb1e76ba826084d87bbb5f20dc3ebfaf3_arm64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:d52d17e93aac1b7915b02cd1ff742fde0c479a68d3be562f03df488139819f8e_s390x",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:417ebbbaf684f1968e5a3d438f12f17b90315015fde6dd372330451c0759ca5b_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:ae629ddcf640a96d292b9e28665dbaea8b01a36a1b5cb35fd6d1099f9daebe4b_amd64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:c5784fc0a27769499a36819c1ca82488a19c1d2878f7dd67fe985c5b09226d74_s390x",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:de443bcf2ab07a0db72d1ef5447e92d9ab04b28eae98d1f3dcc443057f75e12a_arm64",
            "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:71dbb0646b147374c0af51fbec3df0caedaa5def05522e90c6fc254115458bdc_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:b15e8cf1b4228e4773210e0829dee8944eee708c752f11f7cad9014214d563b7_arm64",
            "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:de62972211813bae9d43d8fd13b3011d13f7214dbecd3d6b2b300d83e56ba9fc_s390x",
            "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:f4e6a9487e332db9e476a99e4eaecabfda439ff304ce6ace158e56822a750585_amd64",
            "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:16a1e34b761d0d61e743d7a99672d866aaf8d161e540a28c7a8611e81c6d3534_s390x",
            "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:3e813bdf76ac010ba3f7bba5c3f057cb59ed38531a082a3532490ee393041613_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:5f08dc24abc3b23c0b51076fdb92395cfe9189289fa2f1e5903e90d57de66124_amd64",
            "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:637577b92cdd5daad8fd67db489e631587c9fbffabbe04578a50b71b1279b839_arm64",
            "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:69313dc0314eecc136358da4ac0ae4ca316c058cafac2d9a8d44ce81d03ad278_s390x",
            "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:8a7094de78ed14972dd7c32d294583e76f0f3fee328c61e2e5ce73782f620435_arm64",
            "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:90e9c04c410a9abaf877d088e2f234df2677396e9091b13d9db94c01bd3b8ac9_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:d152cd81a7054e5bd48e60af4b72493b7969e6ddb4345fa58ef7441af5c717d1_amd64",
            "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:01b6cf95378f8967a69e7dc981c0afcbb3d564a6ae85421852a9aca2acfbb1da_arm64",
            "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:4c14a5a041075a869284fdf4f40f924aad7b2ffa45640f1e0fc3d1814ae2db30_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:772bf44cecbc46497ea5006a34bb4e3e35ff1af6696431d8898b516b97fbb7c6_amd64",
            "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:90391a79e23a958877542d60ec3f3f134fdd9499c0da9d7b00c09030d79d8a0d_s390x",
            "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:8acfc4de5112b00ba0dbc9ec5a892ac29702ba7572b8620badd73ca00fbb3431_arm64",
            "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:8b99461898d67dd2d99eb5d7a5ef775680da4646873c6cecf3fdfe8899d3b653_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:b534dd8cbdb76e660fb9f3fd35b4ead8913aa1e369ad143280473cd09288abb6_s390x",
            "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:ccf9b8b18b2c0eed53347f49e0057db6aed476f4b9f245dba63989de1271d555_amd64",
            "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:12f175307f3cb21398fc6a8c49492f4f33bf3f5e08a1f8879298c78865d9fd6d_arm64",
            "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:551edc48e4f3268187ed743ffdbbb05ab52397172296d0dcd70567113e0bf9cd_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:d0c6a24d4275af8c27f76a1fab969d9c1ff6a2240d3296c5a197d14108716061_s390x",
            "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:d4521839fb9276e6108e735ab43e69d4140ef67dddc26ebbe0095262604a4313_amd64",
            "8Base-RHOL-5.5:openshift-logging/loki-operator-bundle@sha256:db9deeeca6e6fa079bad93b383fdc04221179c33c9312ce88a5ab2c3cdd421fa_amd64",
            "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:1bfb4458f8420193b59b7c1107f8d851985d8cfd65eaa333a1609d4587fed08e_s390x",
            "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:62f74800b00858fb17fed43882f7123a9cc37576d25b612cb9c2f62e90b4608f_arm64",
            "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:a99d5e612ea96db4a2e6d5d40e989abebf3eb0687f8f82054a48e08b1ab69331_amd64",
            "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:c636849388eb1b0cd6d575b2be0b88f446f41f71f50dbd4b0739e5ddd47ca083_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:000bc5a849b7a8a6cf5a5a9741cfa5d3d990c15708382080891a299abcc07e89_arm64",
            "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:0deb7ee6d255dd49263ae630975ee0238b0a98f2318c099f9473088e0075a5a0_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:314778c47a115fa1874aa523b1a1ec14c092e1519ae75e5a96b8ee7fbb4ca907_amd64",
            "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:4ea57ee5f2315f500e70d456832f9c81a7510e943e199ea6af2d2ea513c24f2a_s390x",
            "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:84b38ae1b199c4c189c147806779a9dff18ccd0090df64ac5d65cb1c8ae7e302_s390x",
            "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:97e45d2399d6e546fa35e4395afe3f823b5f71c84d332e0b43c34f7c6f7f61aa_arm64",
            "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:b9cb01126af9689653a50933c195838873f3fbb168ca8e414e3e88b47a5a0b45_amd64",
            "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:e0d3f3d7d8cb3b1dcc9de27cbc1ca10f1c301b302f87443b861139c087f07955_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:8b457a96da3b5bebcfc854ff1fa3945663fd90ccefac6757b10e5046320cf92e_amd64",
            "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:a70391600e9aa19dab069dd7a77905e16c2d36eefc9efb41addebe4b7e1604e9_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:c91ff2882ddcf1654f1e312b489375f1706a768b66f36573a7148553b0449af4_s390x",
            "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:db8b33e26ae6d132684168fbfd156a0b6dbebca978a81fb41ddc2f3e899f1b31_arm64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2107383"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in net/http/httputil golang package. When httputil.ReverseProxy.ServeHTTP is called with a Request.Header map containing a nil value for the X-Forwarded-For header, ReverseProxy could set the client IP incorrectly. This issue may affect confidentiality.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:5c7115e608266b43d4f70c836157519312f8c564696458ad297f412fc2f4f2dc_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:639fdc4da6e4d009388006e364d41294951ef9969a90dedb9ce0b8fb69d3d388_arm64",
          "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:9a6baa41333e899d5bffaf17563a652fe51af89127a54ef1e7b3e1586a1f50fe_s390x",
          "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:a7e3d8c75fe2529794a1ea2775b28e29ea71a36fc22bd49facbcde36b9bf3313_amd64"
        ],
        "known_not_affected": [
          "8Base-RHOL-5.5:openshift-logging/cluster-logging-operator-bundle@sha256:a7d097c7f59e7e3827932115e3af8659dd8a5699664ad2addde8bf85f0757de8_amd64",
          "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:2d59ea02b8301685eb789bbfe02378a49e7fbc91d87852791b97ccb173bf7668_amd64",
          "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:544476eb743b45013d2c961959bc46a93168e430970f77b1c15a04c39034f91a_s390x",
          "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:67bfde1c5ebfae146aae4fc38778373b7d834f0018332cdb3a2a734e5bcf0edb_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:77f706ac33b34a3f0d82550a2a2bb7f510e52b4b210cddca6f4b4eafa77beee0_arm64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-operator-bundle@sha256:12340cf54db5a79490544f60370c858d383c8132b3fa6cb7d5d44cab2658a3aa_amd64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:4ce63bcc2bfb7a12f7502bcbfde4cd98d5818bca155aa0db063f1077910feacb_s390x",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:600fef03d078547801b8aed8f3dd1cf0fb8450815528e1bbeb5e3e695778ab40_arm64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:c842befed3c1300828098c6eddc1548cc01a66e6fc5fe82ac88f29a6e16f6f89_amd64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:ca8a4fe474160aed7bdaa13429ff8d52633eeee77b16a7ebadc5a44ee4e4e057_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:4fdec436aaab695bfd013ffaecbba92bc2903f87cb1565e13e8fcc664576bde8_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:5fa4a511e2b6f389b6cbbde4ada7e5bf6c2a4e7f4edcf527e29da77e9bd91be5_amd64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:7310047975a3b2af0edffebed3920d2fb1e76ba826084d87bbb5f20dc3ebfaf3_arm64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:d52d17e93aac1b7915b02cd1ff742fde0c479a68d3be562f03df488139819f8e_s390x",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:417ebbbaf684f1968e5a3d438f12f17b90315015fde6dd372330451c0759ca5b_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:ae629ddcf640a96d292b9e28665dbaea8b01a36a1b5cb35fd6d1099f9daebe4b_amd64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:c5784fc0a27769499a36819c1ca82488a19c1d2878f7dd67fe985c5b09226d74_s390x",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:de443bcf2ab07a0db72d1ef5447e92d9ab04b28eae98d1f3dcc443057f75e12a_arm64",
          "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:71dbb0646b147374c0af51fbec3df0caedaa5def05522e90c6fc254115458bdc_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:b15e8cf1b4228e4773210e0829dee8944eee708c752f11f7cad9014214d563b7_arm64",
          "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:de62972211813bae9d43d8fd13b3011d13f7214dbecd3d6b2b300d83e56ba9fc_s390x",
          "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:f4e6a9487e332db9e476a99e4eaecabfda439ff304ce6ace158e56822a750585_amd64",
          "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:16a1e34b761d0d61e743d7a99672d866aaf8d161e540a28c7a8611e81c6d3534_s390x",
          "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:3e813bdf76ac010ba3f7bba5c3f057cb59ed38531a082a3532490ee393041613_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:5f08dc24abc3b23c0b51076fdb92395cfe9189289fa2f1e5903e90d57de66124_amd64",
          "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:637577b92cdd5daad8fd67db489e631587c9fbffabbe04578a50b71b1279b839_arm64",
          "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:69313dc0314eecc136358da4ac0ae4ca316c058cafac2d9a8d44ce81d03ad278_s390x",
          "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:8a7094de78ed14972dd7c32d294583e76f0f3fee328c61e2e5ce73782f620435_arm64",
          "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:90e9c04c410a9abaf877d088e2f234df2677396e9091b13d9db94c01bd3b8ac9_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:d152cd81a7054e5bd48e60af4b72493b7969e6ddb4345fa58ef7441af5c717d1_amd64",
          "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:01b6cf95378f8967a69e7dc981c0afcbb3d564a6ae85421852a9aca2acfbb1da_arm64",
          "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:4c14a5a041075a869284fdf4f40f924aad7b2ffa45640f1e0fc3d1814ae2db30_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:772bf44cecbc46497ea5006a34bb4e3e35ff1af6696431d8898b516b97fbb7c6_amd64",
          "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:90391a79e23a958877542d60ec3f3f134fdd9499c0da9d7b00c09030d79d8a0d_s390x",
          "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:8acfc4de5112b00ba0dbc9ec5a892ac29702ba7572b8620badd73ca00fbb3431_arm64",
          "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:8b99461898d67dd2d99eb5d7a5ef775680da4646873c6cecf3fdfe8899d3b653_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:b534dd8cbdb76e660fb9f3fd35b4ead8913aa1e369ad143280473cd09288abb6_s390x",
          "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:ccf9b8b18b2c0eed53347f49e0057db6aed476f4b9f245dba63989de1271d555_amd64",
          "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:12f175307f3cb21398fc6a8c49492f4f33bf3f5e08a1f8879298c78865d9fd6d_arm64",
          "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:551edc48e4f3268187ed743ffdbbb05ab52397172296d0dcd70567113e0bf9cd_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:d0c6a24d4275af8c27f76a1fab969d9c1ff6a2240d3296c5a197d14108716061_s390x",
          "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:d4521839fb9276e6108e735ab43e69d4140ef67dddc26ebbe0095262604a4313_amd64",
          "8Base-RHOL-5.5:openshift-logging/loki-operator-bundle@sha256:db9deeeca6e6fa079bad93b383fdc04221179c33c9312ce88a5ab2c3cdd421fa_amd64",
          "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:1bfb4458f8420193b59b7c1107f8d851985d8cfd65eaa333a1609d4587fed08e_s390x",
          "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:62f74800b00858fb17fed43882f7123a9cc37576d25b612cb9c2f62e90b4608f_arm64",
          "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:a99d5e612ea96db4a2e6d5d40e989abebf3eb0687f8f82054a48e08b1ab69331_amd64",
          "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:c636849388eb1b0cd6d575b2be0b88f446f41f71f50dbd4b0739e5ddd47ca083_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:000bc5a849b7a8a6cf5a5a9741cfa5d3d990c15708382080891a299abcc07e89_arm64",
          "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:0deb7ee6d255dd49263ae630975ee0238b0a98f2318c099f9473088e0075a5a0_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:314778c47a115fa1874aa523b1a1ec14c092e1519ae75e5a96b8ee7fbb4ca907_amd64",
          "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:4ea57ee5f2315f500e70d456832f9c81a7510e943e199ea6af2d2ea513c24f2a_s390x",
          "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:84b38ae1b199c4c189c147806779a9dff18ccd0090df64ac5d65cb1c8ae7e302_s390x",
          "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:97e45d2399d6e546fa35e4395afe3f823b5f71c84d332e0b43c34f7c6f7f61aa_arm64",
          "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:b9cb01126af9689653a50933c195838873f3fbb168ca8e414e3e88b47a5a0b45_amd64",
          "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:e0d3f3d7d8cb3b1dcc9de27cbc1ca10f1c301b302f87443b861139c087f07955_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:8b457a96da3b5bebcfc854ff1fa3945663fd90ccefac6757b10e5046320cf92e_amd64",
          "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:a70391600e9aa19dab069dd7a77905e16c2d36eefc9efb41addebe4b7e1604e9_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:c91ff2882ddcf1654f1e312b489375f1706a768b66f36573a7148553b0449af4_s390x",
          "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:db8b33e26ae6d132684168fbfd156a0b6dbebca978a81fb41ddc2f3e899f1b31_arm64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-32148"
        },
        {
          "category": "external",
          "summary": "RHBZ#2107383",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107383"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-32148",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-32148"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-32148",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-32148"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/53423",
          "url": "https://go.dev/issue/53423"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE",
          "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE"
        }
      ],
      "release_date": "2022-07-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.11 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html\n\nFor Red Hat OpenShift Logging 5.5, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.11/logging/cluster-logging-upgrading.html",
          "product_ids": [
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:5c7115e608266b43d4f70c836157519312f8c564696458ad297f412fc2f4f2dc_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:639fdc4da6e4d009388006e364d41294951ef9969a90dedb9ce0b8fb69d3d388_arm64",
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:9a6baa41333e899d5bffaf17563a652fe51af89127a54ef1e7b3e1586a1f50fe_s390x",
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:a7e3d8c75fe2529794a1ea2775b28e29ea71a36fc22bd49facbcde36b9bf3313_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:6344"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:5c7115e608266b43d4f70c836157519312f8c564696458ad297f412fc2f4f2dc_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:639fdc4da6e4d009388006e364d41294951ef9969a90dedb9ce0b8fb69d3d388_arm64",
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:9a6baa41333e899d5bffaf17563a652fe51af89127a54ef1e7b3e1586a1f50fe_s390x",
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:a7e3d8c75fe2529794a1ea2775b28e29ea71a36fc22bd49facbcde36b9bf3313_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...