rhsa-2022_6560
Vulnerability from csaf_redhat
Published
2022-09-26 09:39
Modified
2024-11-13 23:49
Summary
Red Hat Security Advisory: Openshift Logging Bug Fix Release and Security Update (5.3.12)
Notes
Topic
An update is now available for OpenShift Logging 5.3.12
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Openshift Logging Bug Fix Release (5.3.12)
Security Fix(es):
* golang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for OpenShift Logging 5.3.12\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Openshift Logging Bug Fix Release (5.3.12)\n\nSecurity Fix(es):\n\n* golang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:6560", "url": "https://access.redhat.com/errata/RHSA-2022:6560" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2107342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107342" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_6560.json" } ], "title": "Red Hat Security Advisory: Openshift Logging Bug Fix Release and Security Update (5.3.12)", "tracking": { "current_release_date": "2024-11-13T23:49:55+00:00", "generator": { "date": "2024-11-13T23:49:55+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2022:6560", "initial_release_date": "2022-09-26T09:39:08+00:00", "revision_history": [ { "date": "2022-09-26T09:39:08+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-09-26T09:39:08+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-13T23:49:55+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "OpenShift Logging 5.3", "product": { "name": "OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3", "product_identification_helper": { "cpe": "cpe:/a:redhat:logging:5.3::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:b47333c0cbfa4e92d50264df1473eb99437a5584cd6ebb6cfc6ae88e90af82e3_s390x", "product": { "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:b47333c0cbfa4e92d50264df1473eb99437a5584cd6ebb6cfc6ae88e90af82e3_s390x", "product_id": "openshift-logging/cluster-logging-rhel8-operator@sha256:b47333c0cbfa4e92d50264df1473eb99437a5584cd6ebb6cfc6ae88e90af82e3_s390x", "product_identification_helper": { "purl": "pkg:oci/cluster-logging-rhel8-operator@sha256:b47333c0cbfa4e92d50264df1473eb99437a5584cd6ebb6cfc6ae88e90af82e3?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel8-operator\u0026tag=v5.3.12-2" } } }, { "category": "product_version", "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:bdbe2209cccb1ad565bf484ed9758bf0de0b64418a6adaed6cc9e8bd3ec34c38_s390x", "product": { "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:bdbe2209cccb1ad565bf484ed9758bf0de0b64418a6adaed6cc9e8bd3ec34c38_s390x", "product_id": "openshift-logging/elasticsearch-rhel8-operator@sha256:bdbe2209cccb1ad565bf484ed9758bf0de0b64418a6adaed6cc9e8bd3ec34c38_s390x", "product_identification_helper": { "purl": "pkg:oci/elasticsearch-rhel8-operator@sha256:bdbe2209cccb1ad565bf484ed9758bf0de0b64418a6adaed6cc9e8bd3ec34c38?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-rhel8-operator\u0026tag=v5.3.12-2" } } }, { "category": "product_version", "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:96d5c193e216cdb6a6eb762f419132c94c6d68034fc3d1c194df1b2a13f2aedb_s390x", "product": { "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:96d5c193e216cdb6a6eb762f419132c94c6d68034fc3d1c194df1b2a13f2aedb_s390x", "product_id": "openshift-logging/elasticsearch-proxy-rhel8@sha256:96d5c193e216cdb6a6eb762f419132c94c6d68034fc3d1c194df1b2a13f2aedb_s390x", "product_identification_helper": { "purl": "pkg:oci/elasticsearch-proxy-rhel8@sha256:96d5c193e216cdb6a6eb762f419132c94c6d68034fc3d1c194df1b2a13f2aedb?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel8\u0026tag=v1.0.0-268" } } }, { "category": "product_version", "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:2a905a48410ab9908125220289f025255be3dfb4dc25e007d6a67f11a8e4d663_s390x", "product": { "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:2a905a48410ab9908125220289f025255be3dfb4dc25e007d6a67f11a8e4d663_s390x", "product_id": "openshift-logging/log-file-metric-exporter-rhel8@sha256:2a905a48410ab9908125220289f025255be3dfb4dc25e007d6a67f11a8e4d663_s390x", "product_identification_helper": { "purl": "pkg:oci/log-file-metric-exporter-rhel8@sha256:2a905a48410ab9908125220289f025255be3dfb4dc25e007d6a67f11a8e4d663?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel8\u0026tag=v1.0.0-160" } } }, { "category": "product_version", "name": "openshift-logging/logging-curator5-rhel8@sha256:c7ccaa9e38ad0ba6858cf9bd1ec95a120c2e21750767992a41d34ae37b54490b_s390x", "product": { "name": "openshift-logging/logging-curator5-rhel8@sha256:c7ccaa9e38ad0ba6858cf9bd1ec95a120c2e21750767992a41d34ae37b54490b_s390x", "product_id": "openshift-logging/logging-curator5-rhel8@sha256:c7ccaa9e38ad0ba6858cf9bd1ec95a120c2e21750767992a41d34ae37b54490b_s390x", "product_identification_helper": { "purl": "pkg:oci/logging-curator5-rhel8@sha256:c7ccaa9e38ad0ba6858cf9bd1ec95a120c2e21750767992a41d34ae37b54490b?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/logging-curator5-rhel8\u0026tag=v5.8.1-221" } } }, { "category": "product_version", "name": "openshift-logging/elasticsearch6-rhel8@sha256:8ebfe4dba1b62a34a640a463174f57e2ff5b9ee4f1a458e3953a2ec60810ac1a_s390x", "product": { "name": "openshift-logging/elasticsearch6-rhel8@sha256:8ebfe4dba1b62a34a640a463174f57e2ff5b9ee4f1a458e3953a2ec60810ac1a_s390x", "product_id": "openshift-logging/elasticsearch6-rhel8@sha256:8ebfe4dba1b62a34a640a463174f57e2ff5b9ee4f1a458e3953a2ec60810ac1a_s390x", "product_identification_helper": { "purl": "pkg:oci/elasticsearch6-rhel8@sha256:8ebfe4dba1b62a34a640a463174f57e2ff5b9ee4f1a458e3953a2ec60810ac1a?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch6-rhel8\u0026tag=v6.8.1-240" } } }, { "category": "product_version", "name": "openshift-logging/fluentd-rhel8@sha256:37f3395b822b0abf2b429c6e8ee8630b3277e94839dc0be2244ed5bcde1920f4_s390x", "product": { "name": "openshift-logging/fluentd-rhel8@sha256:37f3395b822b0abf2b429c6e8ee8630b3277e94839dc0be2244ed5bcde1920f4_s390x", "product_id": "openshift-logging/fluentd-rhel8@sha256:37f3395b822b0abf2b429c6e8ee8630b3277e94839dc0be2244ed5bcde1920f4_s390x", "product_identification_helper": { "purl": "pkg:oci/fluentd-rhel8@sha256:37f3395b822b0abf2b429c6e8ee8630b3277e94839dc0be2244ed5bcde1920f4?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/fluentd-rhel8\u0026tag=v1.7.4-213" } } }, { "category": "product_version", "name": "openshift-logging/kibana6-rhel8@sha256:eb9a828945cd517d967741f0cd9c2efd42d46b3d5ae08bfc08c6e5ac46204000_s390x", "product": { "name": "openshift-logging/kibana6-rhel8@sha256:eb9a828945cd517d967741f0cd9c2efd42d46b3d5ae08bfc08c6e5ac46204000_s390x", "product_id": "openshift-logging/kibana6-rhel8@sha256:eb9a828945cd517d967741f0cd9c2efd42d46b3d5ae08bfc08c6e5ac46204000_s390x", "product_identification_helper": { "purl": "pkg:oci/kibana6-rhel8@sha256:eb9a828945cd517d967741f0cd9c2efd42d46b3d5ae08bfc08c6e5ac46204000?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/kibana6-rhel8\u0026tag=v6.8.1-276" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:8624ee91b9351a1bb66a4dfc1e1b25730c1f52dd42152b0852d78674dcf6dca2_amd64", "product": { "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:8624ee91b9351a1bb66a4dfc1e1b25730c1f52dd42152b0852d78674dcf6dca2_amd64", "product_id": "openshift-logging/cluster-logging-rhel8-operator@sha256:8624ee91b9351a1bb66a4dfc1e1b25730c1f52dd42152b0852d78674dcf6dca2_amd64", "product_identification_helper": { "purl": "pkg:oci/cluster-logging-rhel8-operator@sha256:8624ee91b9351a1bb66a4dfc1e1b25730c1f52dd42152b0852d78674dcf6dca2?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel8-operator\u0026tag=v5.3.12-2" } } }, { "category": "product_version", "name": "openshift-logging/cluster-logging-operator-bundle@sha256:37eea6f790604f1752df40e532fe10adc0b3b491f9177facf238da88f88d26e3_amd64", "product": { "name": "openshift-logging/cluster-logging-operator-bundle@sha256:37eea6f790604f1752df40e532fe10adc0b3b491f9177facf238da88f88d26e3_amd64", "product_id": "openshift-logging/cluster-logging-operator-bundle@sha256:37eea6f790604f1752df40e532fe10adc0b3b491f9177facf238da88f88d26e3_amd64", "product_identification_helper": { "purl": "pkg:oci/cluster-logging-operator-bundle@sha256:37eea6f790604f1752df40e532fe10adc0b3b491f9177facf238da88f88d26e3?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-operator-bundle\u0026tag=v5.3.12-3" } } }, { "category": "product_version", "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:276194dd7ea4bf90ec8f61d1af07e9027bec9be664e3924c94eedbe06df94dd8_amd64", "product": { "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:276194dd7ea4bf90ec8f61d1af07e9027bec9be664e3924c94eedbe06df94dd8_amd64", "product_id": "openshift-logging/elasticsearch-rhel8-operator@sha256:276194dd7ea4bf90ec8f61d1af07e9027bec9be664e3924c94eedbe06df94dd8_amd64", "product_identification_helper": { "purl": "pkg:oci/elasticsearch-rhel8-operator@sha256:276194dd7ea4bf90ec8f61d1af07e9027bec9be664e3924c94eedbe06df94dd8?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-rhel8-operator\u0026tag=v5.3.12-2" } } }, { "category": "product_version", "name": "openshift-logging/elasticsearch-operator-bundle@sha256:c14459973d3e9d563c1a2b9421d43a976b9690ab86a11b6e4b490ee8e95213ae_amd64", "product": { "name": "openshift-logging/elasticsearch-operator-bundle@sha256:c14459973d3e9d563c1a2b9421d43a976b9690ab86a11b6e4b490ee8e95213ae_amd64", "product_id": "openshift-logging/elasticsearch-operator-bundle@sha256:c14459973d3e9d563c1a2b9421d43a976b9690ab86a11b6e4b490ee8e95213ae_amd64", "product_identification_helper": { "purl": "pkg:oci/elasticsearch-operator-bundle@sha256:c14459973d3e9d563c1a2b9421d43a976b9690ab86a11b6e4b490ee8e95213ae?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-operator-bundle\u0026tag=v5.3.12-8" } } }, { "category": "product_version", "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:dd0ec978c68dee9bf5de1b59107cd80d56f97d16888b092a58655844621adcdf_amd64", "product": { "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:dd0ec978c68dee9bf5de1b59107cd80d56f97d16888b092a58655844621adcdf_amd64", "product_id": "openshift-logging/elasticsearch-proxy-rhel8@sha256:dd0ec978c68dee9bf5de1b59107cd80d56f97d16888b092a58655844621adcdf_amd64", "product_identification_helper": { "purl": "pkg:oci/elasticsearch-proxy-rhel8@sha256:dd0ec978c68dee9bf5de1b59107cd80d56f97d16888b092a58655844621adcdf?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel8\u0026tag=v1.0.0-268" } } }, { "category": "product_version", "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:69c5152856d42de2193d06be9a4fc309711f4d91d0fa05db1cac92ababa5b45d_amd64", "product": { "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:69c5152856d42de2193d06be9a4fc309711f4d91d0fa05db1cac92ababa5b45d_amd64", "product_id": "openshift-logging/log-file-metric-exporter-rhel8@sha256:69c5152856d42de2193d06be9a4fc309711f4d91d0fa05db1cac92ababa5b45d_amd64", "product_identification_helper": { "purl": "pkg:oci/log-file-metric-exporter-rhel8@sha256:69c5152856d42de2193d06be9a4fc309711f4d91d0fa05db1cac92ababa5b45d?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel8\u0026tag=v1.0.0-160" } } }, { "category": "product_version", "name": "openshift-logging/logging-curator5-rhel8@sha256:cbb7acb6ae894893c1c0db6bbfb126722aac0ec6f4d445348e61864bde0b0b20_amd64", "product": { "name": "openshift-logging/logging-curator5-rhel8@sha256:cbb7acb6ae894893c1c0db6bbfb126722aac0ec6f4d445348e61864bde0b0b20_amd64", "product_id": "openshift-logging/logging-curator5-rhel8@sha256:cbb7acb6ae894893c1c0db6bbfb126722aac0ec6f4d445348e61864bde0b0b20_amd64", "product_identification_helper": { "purl": "pkg:oci/logging-curator5-rhel8@sha256:cbb7acb6ae894893c1c0db6bbfb126722aac0ec6f4d445348e61864bde0b0b20?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/logging-curator5-rhel8\u0026tag=v5.8.1-221" } } }, { "category": "product_version", "name": "openshift-logging/elasticsearch6-rhel8@sha256:f826ac6ac0bd34ffae0949cc3ef77c2d4ad104b2ed077e3635d94c241cff401f_amd64", "product": { "name": "openshift-logging/elasticsearch6-rhel8@sha256:f826ac6ac0bd34ffae0949cc3ef77c2d4ad104b2ed077e3635d94c241cff401f_amd64", "product_id": "openshift-logging/elasticsearch6-rhel8@sha256:f826ac6ac0bd34ffae0949cc3ef77c2d4ad104b2ed077e3635d94c241cff401f_amd64", "product_identification_helper": { "purl": "pkg:oci/elasticsearch6-rhel8@sha256:f826ac6ac0bd34ffae0949cc3ef77c2d4ad104b2ed077e3635d94c241cff401f?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch6-rhel8\u0026tag=v6.8.1-240" } } }, { "category": "product_version", "name": "openshift-logging/fluentd-rhel8@sha256:bff015810767d38014c11d6d1f702a1c4433bc4be85900354c8fbd902a37e385_amd64", "product": { "name": "openshift-logging/fluentd-rhel8@sha256:bff015810767d38014c11d6d1f702a1c4433bc4be85900354c8fbd902a37e385_amd64", "product_id": "openshift-logging/fluentd-rhel8@sha256:bff015810767d38014c11d6d1f702a1c4433bc4be85900354c8fbd902a37e385_amd64", "product_identification_helper": { "purl": "pkg:oci/fluentd-rhel8@sha256:bff015810767d38014c11d6d1f702a1c4433bc4be85900354c8fbd902a37e385?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/fluentd-rhel8\u0026tag=v1.7.4-213" } } }, { "category": "product_version", "name": "openshift-logging/kibana6-rhel8@sha256:8b13221c301c2fc4e903392d312158254aa277152f33488971f1b082f8495fb2_amd64", "product": { "name": "openshift-logging/kibana6-rhel8@sha256:8b13221c301c2fc4e903392d312158254aa277152f33488971f1b082f8495fb2_amd64", "product_id": "openshift-logging/kibana6-rhel8@sha256:8b13221c301c2fc4e903392d312158254aa277152f33488971f1b082f8495fb2_amd64", "product_identification_helper": { "purl": "pkg:oci/kibana6-rhel8@sha256:8b13221c301c2fc4e903392d312158254aa277152f33488971f1b082f8495fb2?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/kibana6-rhel8\u0026tag=v6.8.1-276" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:e0da6bf1ac54febfb77ca9f1c19337551b1a7c6c55ec440b85be2c2e28ba5e4e_ppc64le", "product": { "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:e0da6bf1ac54febfb77ca9f1c19337551b1a7c6c55ec440b85be2c2e28ba5e4e_ppc64le", "product_id": "openshift-logging/cluster-logging-rhel8-operator@sha256:e0da6bf1ac54febfb77ca9f1c19337551b1a7c6c55ec440b85be2c2e28ba5e4e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/cluster-logging-rhel8-operator@sha256:e0da6bf1ac54febfb77ca9f1c19337551b1a7c6c55ec440b85be2c2e28ba5e4e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel8-operator\u0026tag=v5.3.12-2" } } }, { "category": "product_version", "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:a1fdb816c54c8d2691f2d25628f6641eaa9653084e8624c3eabab7c393659f33_ppc64le", "product": { "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:a1fdb816c54c8d2691f2d25628f6641eaa9653084e8624c3eabab7c393659f33_ppc64le", "product_id": "openshift-logging/elasticsearch-rhel8-operator@sha256:a1fdb816c54c8d2691f2d25628f6641eaa9653084e8624c3eabab7c393659f33_ppc64le", "product_identification_helper": { "purl": "pkg:oci/elasticsearch-rhel8-operator@sha256:a1fdb816c54c8d2691f2d25628f6641eaa9653084e8624c3eabab7c393659f33?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-rhel8-operator\u0026tag=v5.3.12-2" } } }, { "category": "product_version", "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:f80dadc60a394ebe2f6ae12077d7cd7d515f66ad6684a669651bba394cc8dea8_ppc64le", "product": { "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:f80dadc60a394ebe2f6ae12077d7cd7d515f66ad6684a669651bba394cc8dea8_ppc64le", "product_id": "openshift-logging/elasticsearch-proxy-rhel8@sha256:f80dadc60a394ebe2f6ae12077d7cd7d515f66ad6684a669651bba394cc8dea8_ppc64le", "product_identification_helper": { "purl": "pkg:oci/elasticsearch-proxy-rhel8@sha256:f80dadc60a394ebe2f6ae12077d7cd7d515f66ad6684a669651bba394cc8dea8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel8\u0026tag=v1.0.0-268" } } }, { "category": "product_version", "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:503dc2de6cf6e49ab8c09162ea85ae3c834eb4da1593c00b6b139bae90d2302d_ppc64le", "product": { "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:503dc2de6cf6e49ab8c09162ea85ae3c834eb4da1593c00b6b139bae90d2302d_ppc64le", "product_id": "openshift-logging/log-file-metric-exporter-rhel8@sha256:503dc2de6cf6e49ab8c09162ea85ae3c834eb4da1593c00b6b139bae90d2302d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/log-file-metric-exporter-rhel8@sha256:503dc2de6cf6e49ab8c09162ea85ae3c834eb4da1593c00b6b139bae90d2302d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel8\u0026tag=v1.0.0-160" } } }, { "category": "product_version", "name": "openshift-logging/logging-curator5-rhel8@sha256:381e04249bcf4845b2cc420eed59f0018a7a6023b57cc34a8cfca4ad24fe0656_ppc64le", "product": { "name": "openshift-logging/logging-curator5-rhel8@sha256:381e04249bcf4845b2cc420eed59f0018a7a6023b57cc34a8cfca4ad24fe0656_ppc64le", "product_id": "openshift-logging/logging-curator5-rhel8@sha256:381e04249bcf4845b2cc420eed59f0018a7a6023b57cc34a8cfca4ad24fe0656_ppc64le", "product_identification_helper": { "purl": "pkg:oci/logging-curator5-rhel8@sha256:381e04249bcf4845b2cc420eed59f0018a7a6023b57cc34a8cfca4ad24fe0656?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/logging-curator5-rhel8\u0026tag=v5.8.1-221" } } }, { "category": "product_version", "name": "openshift-logging/elasticsearch6-rhel8@sha256:3775363345239414e41ca16dc707ee33579a7ae0da355ef5c0a79ca654913b2c_ppc64le", "product": { "name": "openshift-logging/elasticsearch6-rhel8@sha256:3775363345239414e41ca16dc707ee33579a7ae0da355ef5c0a79ca654913b2c_ppc64le", "product_id": "openshift-logging/elasticsearch6-rhel8@sha256:3775363345239414e41ca16dc707ee33579a7ae0da355ef5c0a79ca654913b2c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/elasticsearch6-rhel8@sha256:3775363345239414e41ca16dc707ee33579a7ae0da355ef5c0a79ca654913b2c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch6-rhel8\u0026tag=v6.8.1-240" } } }, { "category": "product_version", "name": "openshift-logging/fluentd-rhel8@sha256:901c6ad79668971df6ee95610f930f29b5919f2155aa490270389229ff9b0c45_ppc64le", "product": { "name": "openshift-logging/fluentd-rhel8@sha256:901c6ad79668971df6ee95610f930f29b5919f2155aa490270389229ff9b0c45_ppc64le", "product_id": "openshift-logging/fluentd-rhel8@sha256:901c6ad79668971df6ee95610f930f29b5919f2155aa490270389229ff9b0c45_ppc64le", "product_identification_helper": { "purl": "pkg:oci/fluentd-rhel8@sha256:901c6ad79668971df6ee95610f930f29b5919f2155aa490270389229ff9b0c45?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/fluentd-rhel8\u0026tag=v1.7.4-213" } } }, { "category": "product_version", "name": "openshift-logging/kibana6-rhel8@sha256:d5675d0800fb67d40f68d68f94255ccf93d32ee2a791f05b289bc727cdcaf6bb_ppc64le", "product": { "name": "openshift-logging/kibana6-rhel8@sha256:d5675d0800fb67d40f68d68f94255ccf93d32ee2a791f05b289bc727cdcaf6bb_ppc64le", "product_id": "openshift-logging/kibana6-rhel8@sha256:d5675d0800fb67d40f68d68f94255ccf93d32ee2a791f05b289bc727cdcaf6bb_ppc64le", "product_identification_helper": { "purl": "pkg:oci/kibana6-rhel8@sha256:d5675d0800fb67d40f68d68f94255ccf93d32ee2a791f05b289bc727cdcaf6bb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/kibana6-rhel8\u0026tag=v6.8.1-276" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/cluster-logging-operator-bundle@sha256:37eea6f790604f1752df40e532fe10adc0b3b491f9177facf238da88f88d26e3_amd64 as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/cluster-logging-operator-bundle@sha256:37eea6f790604f1752df40e532fe10adc0b3b491f9177facf238da88f88d26e3_amd64" }, "product_reference": "openshift-logging/cluster-logging-operator-bundle@sha256:37eea6f790604f1752df40e532fe10adc0b3b491f9177facf238da88f88d26e3_amd64", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:8624ee91b9351a1bb66a4dfc1e1b25730c1f52dd42152b0852d78674dcf6dca2_amd64 as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/cluster-logging-rhel8-operator@sha256:8624ee91b9351a1bb66a4dfc1e1b25730c1f52dd42152b0852d78674dcf6dca2_amd64" }, "product_reference": "openshift-logging/cluster-logging-rhel8-operator@sha256:8624ee91b9351a1bb66a4dfc1e1b25730c1f52dd42152b0852d78674dcf6dca2_amd64", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:b47333c0cbfa4e92d50264df1473eb99437a5584cd6ebb6cfc6ae88e90af82e3_s390x as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/cluster-logging-rhel8-operator@sha256:b47333c0cbfa4e92d50264df1473eb99437a5584cd6ebb6cfc6ae88e90af82e3_s390x" }, "product_reference": "openshift-logging/cluster-logging-rhel8-operator@sha256:b47333c0cbfa4e92d50264df1473eb99437a5584cd6ebb6cfc6ae88e90af82e3_s390x", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:e0da6bf1ac54febfb77ca9f1c19337551b1a7c6c55ec440b85be2c2e28ba5e4e_ppc64le as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/cluster-logging-rhel8-operator@sha256:e0da6bf1ac54febfb77ca9f1c19337551b1a7c6c55ec440b85be2c2e28ba5e4e_ppc64le" }, "product_reference": "openshift-logging/cluster-logging-rhel8-operator@sha256:e0da6bf1ac54febfb77ca9f1c19337551b1a7c6c55ec440b85be2c2e28ba5e4e_ppc64le", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/elasticsearch-operator-bundle@sha256:c14459973d3e9d563c1a2b9421d43a976b9690ab86a11b6e4b490ee8e95213ae_amd64 as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-operator-bundle@sha256:c14459973d3e9d563c1a2b9421d43a976b9690ab86a11b6e4b490ee8e95213ae_amd64" }, "product_reference": "openshift-logging/elasticsearch-operator-bundle@sha256:c14459973d3e9d563c1a2b9421d43a976b9690ab86a11b6e4b490ee8e95213ae_amd64", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:96d5c193e216cdb6a6eb762f419132c94c6d68034fc3d1c194df1b2a13f2aedb_s390x as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-proxy-rhel8@sha256:96d5c193e216cdb6a6eb762f419132c94c6d68034fc3d1c194df1b2a13f2aedb_s390x" }, "product_reference": "openshift-logging/elasticsearch-proxy-rhel8@sha256:96d5c193e216cdb6a6eb762f419132c94c6d68034fc3d1c194df1b2a13f2aedb_s390x", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:dd0ec978c68dee9bf5de1b59107cd80d56f97d16888b092a58655844621adcdf_amd64 as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-proxy-rhel8@sha256:dd0ec978c68dee9bf5de1b59107cd80d56f97d16888b092a58655844621adcdf_amd64" }, "product_reference": "openshift-logging/elasticsearch-proxy-rhel8@sha256:dd0ec978c68dee9bf5de1b59107cd80d56f97d16888b092a58655844621adcdf_amd64", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:f80dadc60a394ebe2f6ae12077d7cd7d515f66ad6684a669651bba394cc8dea8_ppc64le as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-proxy-rhel8@sha256:f80dadc60a394ebe2f6ae12077d7cd7d515f66ad6684a669651bba394cc8dea8_ppc64le" }, "product_reference": "openshift-logging/elasticsearch-proxy-rhel8@sha256:f80dadc60a394ebe2f6ae12077d7cd7d515f66ad6684a669651bba394cc8dea8_ppc64le", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:276194dd7ea4bf90ec8f61d1af07e9027bec9be664e3924c94eedbe06df94dd8_amd64 as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-rhel8-operator@sha256:276194dd7ea4bf90ec8f61d1af07e9027bec9be664e3924c94eedbe06df94dd8_amd64" }, "product_reference": "openshift-logging/elasticsearch-rhel8-operator@sha256:276194dd7ea4bf90ec8f61d1af07e9027bec9be664e3924c94eedbe06df94dd8_amd64", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:a1fdb816c54c8d2691f2d25628f6641eaa9653084e8624c3eabab7c393659f33_ppc64le as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-rhel8-operator@sha256:a1fdb816c54c8d2691f2d25628f6641eaa9653084e8624c3eabab7c393659f33_ppc64le" }, "product_reference": "openshift-logging/elasticsearch-rhel8-operator@sha256:a1fdb816c54c8d2691f2d25628f6641eaa9653084e8624c3eabab7c393659f33_ppc64le", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:bdbe2209cccb1ad565bf484ed9758bf0de0b64418a6adaed6cc9e8bd3ec34c38_s390x as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-rhel8-operator@sha256:bdbe2209cccb1ad565bf484ed9758bf0de0b64418a6adaed6cc9e8bd3ec34c38_s390x" }, "product_reference": "openshift-logging/elasticsearch-rhel8-operator@sha256:bdbe2209cccb1ad565bf484ed9758bf0de0b64418a6adaed6cc9e8bd3ec34c38_s390x", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/elasticsearch6-rhel8@sha256:3775363345239414e41ca16dc707ee33579a7ae0da355ef5c0a79ca654913b2c_ppc64le as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch6-rhel8@sha256:3775363345239414e41ca16dc707ee33579a7ae0da355ef5c0a79ca654913b2c_ppc64le" }, "product_reference": "openshift-logging/elasticsearch6-rhel8@sha256:3775363345239414e41ca16dc707ee33579a7ae0da355ef5c0a79ca654913b2c_ppc64le", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/elasticsearch6-rhel8@sha256:8ebfe4dba1b62a34a640a463174f57e2ff5b9ee4f1a458e3953a2ec60810ac1a_s390x as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch6-rhel8@sha256:8ebfe4dba1b62a34a640a463174f57e2ff5b9ee4f1a458e3953a2ec60810ac1a_s390x" }, "product_reference": "openshift-logging/elasticsearch6-rhel8@sha256:8ebfe4dba1b62a34a640a463174f57e2ff5b9ee4f1a458e3953a2ec60810ac1a_s390x", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/elasticsearch6-rhel8@sha256:f826ac6ac0bd34ffae0949cc3ef77c2d4ad104b2ed077e3635d94c241cff401f_amd64 as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch6-rhel8@sha256:f826ac6ac0bd34ffae0949cc3ef77c2d4ad104b2ed077e3635d94c241cff401f_amd64" }, "product_reference": "openshift-logging/elasticsearch6-rhel8@sha256:f826ac6ac0bd34ffae0949cc3ef77c2d4ad104b2ed077e3635d94c241cff401f_amd64", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/fluentd-rhel8@sha256:37f3395b822b0abf2b429c6e8ee8630b3277e94839dc0be2244ed5bcde1920f4_s390x as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/fluentd-rhel8@sha256:37f3395b822b0abf2b429c6e8ee8630b3277e94839dc0be2244ed5bcde1920f4_s390x" }, "product_reference": "openshift-logging/fluentd-rhel8@sha256:37f3395b822b0abf2b429c6e8ee8630b3277e94839dc0be2244ed5bcde1920f4_s390x", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/fluentd-rhel8@sha256:901c6ad79668971df6ee95610f930f29b5919f2155aa490270389229ff9b0c45_ppc64le as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/fluentd-rhel8@sha256:901c6ad79668971df6ee95610f930f29b5919f2155aa490270389229ff9b0c45_ppc64le" }, "product_reference": "openshift-logging/fluentd-rhel8@sha256:901c6ad79668971df6ee95610f930f29b5919f2155aa490270389229ff9b0c45_ppc64le", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/fluentd-rhel8@sha256:bff015810767d38014c11d6d1f702a1c4433bc4be85900354c8fbd902a37e385_amd64 as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/fluentd-rhel8@sha256:bff015810767d38014c11d6d1f702a1c4433bc4be85900354c8fbd902a37e385_amd64" }, "product_reference": "openshift-logging/fluentd-rhel8@sha256:bff015810767d38014c11d6d1f702a1c4433bc4be85900354c8fbd902a37e385_amd64", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/kibana6-rhel8@sha256:8b13221c301c2fc4e903392d312158254aa277152f33488971f1b082f8495fb2_amd64 as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/kibana6-rhel8@sha256:8b13221c301c2fc4e903392d312158254aa277152f33488971f1b082f8495fb2_amd64" }, "product_reference": "openshift-logging/kibana6-rhel8@sha256:8b13221c301c2fc4e903392d312158254aa277152f33488971f1b082f8495fb2_amd64", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/kibana6-rhel8@sha256:d5675d0800fb67d40f68d68f94255ccf93d32ee2a791f05b289bc727cdcaf6bb_ppc64le as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/kibana6-rhel8@sha256:d5675d0800fb67d40f68d68f94255ccf93d32ee2a791f05b289bc727cdcaf6bb_ppc64le" }, "product_reference": "openshift-logging/kibana6-rhel8@sha256:d5675d0800fb67d40f68d68f94255ccf93d32ee2a791f05b289bc727cdcaf6bb_ppc64le", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/kibana6-rhel8@sha256:eb9a828945cd517d967741f0cd9c2efd42d46b3d5ae08bfc08c6e5ac46204000_s390x as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/kibana6-rhel8@sha256:eb9a828945cd517d967741f0cd9c2efd42d46b3d5ae08bfc08c6e5ac46204000_s390x" }, "product_reference": "openshift-logging/kibana6-rhel8@sha256:eb9a828945cd517d967741f0cd9c2efd42d46b3d5ae08bfc08c6e5ac46204000_s390x", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:2a905a48410ab9908125220289f025255be3dfb4dc25e007d6a67f11a8e4d663_s390x as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/log-file-metric-exporter-rhel8@sha256:2a905a48410ab9908125220289f025255be3dfb4dc25e007d6a67f11a8e4d663_s390x" }, "product_reference": "openshift-logging/log-file-metric-exporter-rhel8@sha256:2a905a48410ab9908125220289f025255be3dfb4dc25e007d6a67f11a8e4d663_s390x", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:503dc2de6cf6e49ab8c09162ea85ae3c834eb4da1593c00b6b139bae90d2302d_ppc64le as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/log-file-metric-exporter-rhel8@sha256:503dc2de6cf6e49ab8c09162ea85ae3c834eb4da1593c00b6b139bae90d2302d_ppc64le" }, "product_reference": "openshift-logging/log-file-metric-exporter-rhel8@sha256:503dc2de6cf6e49ab8c09162ea85ae3c834eb4da1593c00b6b139bae90d2302d_ppc64le", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:69c5152856d42de2193d06be9a4fc309711f4d91d0fa05db1cac92ababa5b45d_amd64 as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/log-file-metric-exporter-rhel8@sha256:69c5152856d42de2193d06be9a4fc309711f4d91d0fa05db1cac92ababa5b45d_amd64" }, "product_reference": "openshift-logging/log-file-metric-exporter-rhel8@sha256:69c5152856d42de2193d06be9a4fc309711f4d91d0fa05db1cac92ababa5b45d_amd64", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/logging-curator5-rhel8@sha256:381e04249bcf4845b2cc420eed59f0018a7a6023b57cc34a8cfca4ad24fe0656_ppc64le as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/logging-curator5-rhel8@sha256:381e04249bcf4845b2cc420eed59f0018a7a6023b57cc34a8cfca4ad24fe0656_ppc64le" }, "product_reference": "openshift-logging/logging-curator5-rhel8@sha256:381e04249bcf4845b2cc420eed59f0018a7a6023b57cc34a8cfca4ad24fe0656_ppc64le", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/logging-curator5-rhel8@sha256:c7ccaa9e38ad0ba6858cf9bd1ec95a120c2e21750767992a41d34ae37b54490b_s390x as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/logging-curator5-rhel8@sha256:c7ccaa9e38ad0ba6858cf9bd1ec95a120c2e21750767992a41d34ae37b54490b_s390x" }, "product_reference": "openshift-logging/logging-curator5-rhel8@sha256:c7ccaa9e38ad0ba6858cf9bd1ec95a120c2e21750767992a41d34ae37b54490b_s390x", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/logging-curator5-rhel8@sha256:cbb7acb6ae894893c1c0db6bbfb126722aac0ec6f4d445348e61864bde0b0b20_amd64 as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/logging-curator5-rhel8@sha256:cbb7acb6ae894893c1c0db6bbfb126722aac0ec6f4d445348e61864bde0b0b20_amd64" }, "product_reference": "openshift-logging/logging-curator5-rhel8@sha256:cbb7acb6ae894893c1c0db6bbfb126722aac0ec6f4d445348e61864bde0b0b20_amd64", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-30631", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-OSE-LOGGING-5.3:openshift-logging/cluster-logging-operator-bundle@sha256:37eea6f790604f1752df40e532fe10adc0b3b491f9177facf238da88f88d26e3_amd64", "8Base-OSE-LOGGING-5.3:openshift-logging/cluster-logging-rhel8-operator@sha256:8624ee91b9351a1bb66a4dfc1e1b25730c1f52dd42152b0852d78674dcf6dca2_amd64", "8Base-OSE-LOGGING-5.3:openshift-logging/cluster-logging-rhel8-operator@sha256:b47333c0cbfa4e92d50264df1473eb99437a5584cd6ebb6cfc6ae88e90af82e3_s390x", "8Base-OSE-LOGGING-5.3:openshift-logging/cluster-logging-rhel8-operator@sha256:e0da6bf1ac54febfb77ca9f1c19337551b1a7c6c55ec440b85be2c2e28ba5e4e_ppc64le", "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-operator-bundle@sha256:c14459973d3e9d563c1a2b9421d43a976b9690ab86a11b6e4b490ee8e95213ae_amd64", "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-proxy-rhel8@sha256:96d5c193e216cdb6a6eb762f419132c94c6d68034fc3d1c194df1b2a13f2aedb_s390x", "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-proxy-rhel8@sha256:dd0ec978c68dee9bf5de1b59107cd80d56f97d16888b092a58655844621adcdf_amd64", "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-proxy-rhel8@sha256:f80dadc60a394ebe2f6ae12077d7cd7d515f66ad6684a669651bba394cc8dea8_ppc64le", "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-rhel8-operator@sha256:276194dd7ea4bf90ec8f61d1af07e9027bec9be664e3924c94eedbe06df94dd8_amd64", "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-rhel8-operator@sha256:a1fdb816c54c8d2691f2d25628f6641eaa9653084e8624c3eabab7c393659f33_ppc64le", "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-rhel8-operator@sha256:bdbe2209cccb1ad565bf484ed9758bf0de0b64418a6adaed6cc9e8bd3ec34c38_s390x", "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch6-rhel8@sha256:3775363345239414e41ca16dc707ee33579a7ae0da355ef5c0a79ca654913b2c_ppc64le", "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch6-rhel8@sha256:8ebfe4dba1b62a34a640a463174f57e2ff5b9ee4f1a458e3953a2ec60810ac1a_s390x", "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch6-rhel8@sha256:f826ac6ac0bd34ffae0949cc3ef77c2d4ad104b2ed077e3635d94c241cff401f_amd64", "8Base-OSE-LOGGING-5.3:openshift-logging/fluentd-rhel8@sha256:37f3395b822b0abf2b429c6e8ee8630b3277e94839dc0be2244ed5bcde1920f4_s390x", "8Base-OSE-LOGGING-5.3:openshift-logging/fluentd-rhel8@sha256:901c6ad79668971df6ee95610f930f29b5919f2155aa490270389229ff9b0c45_ppc64le", "8Base-OSE-LOGGING-5.3:openshift-logging/fluentd-rhel8@sha256:bff015810767d38014c11d6d1f702a1c4433bc4be85900354c8fbd902a37e385_amd64", "8Base-OSE-LOGGING-5.3:openshift-logging/kibana6-rhel8@sha256:8b13221c301c2fc4e903392d312158254aa277152f33488971f1b082f8495fb2_amd64", "8Base-OSE-LOGGING-5.3:openshift-logging/kibana6-rhel8@sha256:d5675d0800fb67d40f68d68f94255ccf93d32ee2a791f05b289bc727cdcaf6bb_ppc64le", "8Base-OSE-LOGGING-5.3:openshift-logging/kibana6-rhel8@sha256:eb9a828945cd517d967741f0cd9c2efd42d46b3d5ae08bfc08c6e5ac46204000_s390x", "8Base-OSE-LOGGING-5.3:openshift-logging/logging-curator5-rhel8@sha256:381e04249bcf4845b2cc420eed59f0018a7a6023b57cc34a8cfca4ad24fe0656_ppc64le", "8Base-OSE-LOGGING-5.3:openshift-logging/logging-curator5-rhel8@sha256:c7ccaa9e38ad0ba6858cf9bd1ec95a120c2e21750767992a41d34ae37b54490b_s390x", "8Base-OSE-LOGGING-5.3:openshift-logging/logging-curator5-rhel8@sha256:cbb7acb6ae894893c1c0db6bbfb126722aac0ec6f4d445348e61864bde0b0b20_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107342" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. Calling the Reader, Read method on an archive that contains a large number of concatenated 0-length compressed files can cause a panic issue due to stack exhaustion.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: compress/gzip: stack exhaustion in Reader.Read", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OSE-LOGGING-5.3:openshift-logging/log-file-metric-exporter-rhel8@sha256:2a905a48410ab9908125220289f025255be3dfb4dc25e007d6a67f11a8e4d663_s390x", "8Base-OSE-LOGGING-5.3:openshift-logging/log-file-metric-exporter-rhel8@sha256:503dc2de6cf6e49ab8c09162ea85ae3c834eb4da1593c00b6b139bae90d2302d_ppc64le", "8Base-OSE-LOGGING-5.3:openshift-logging/log-file-metric-exporter-rhel8@sha256:69c5152856d42de2193d06be9a4fc309711f4d91d0fa05db1cac92ababa5b45d_amd64" ], "known_not_affected": [ "8Base-OSE-LOGGING-5.3:openshift-logging/cluster-logging-operator-bundle@sha256:37eea6f790604f1752df40e532fe10adc0b3b491f9177facf238da88f88d26e3_amd64", "8Base-OSE-LOGGING-5.3:openshift-logging/cluster-logging-rhel8-operator@sha256:8624ee91b9351a1bb66a4dfc1e1b25730c1f52dd42152b0852d78674dcf6dca2_amd64", "8Base-OSE-LOGGING-5.3:openshift-logging/cluster-logging-rhel8-operator@sha256:b47333c0cbfa4e92d50264df1473eb99437a5584cd6ebb6cfc6ae88e90af82e3_s390x", "8Base-OSE-LOGGING-5.3:openshift-logging/cluster-logging-rhel8-operator@sha256:e0da6bf1ac54febfb77ca9f1c19337551b1a7c6c55ec440b85be2c2e28ba5e4e_ppc64le", "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-operator-bundle@sha256:c14459973d3e9d563c1a2b9421d43a976b9690ab86a11b6e4b490ee8e95213ae_amd64", "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-proxy-rhel8@sha256:96d5c193e216cdb6a6eb762f419132c94c6d68034fc3d1c194df1b2a13f2aedb_s390x", "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-proxy-rhel8@sha256:dd0ec978c68dee9bf5de1b59107cd80d56f97d16888b092a58655844621adcdf_amd64", "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-proxy-rhel8@sha256:f80dadc60a394ebe2f6ae12077d7cd7d515f66ad6684a669651bba394cc8dea8_ppc64le", "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-rhel8-operator@sha256:276194dd7ea4bf90ec8f61d1af07e9027bec9be664e3924c94eedbe06df94dd8_amd64", "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-rhel8-operator@sha256:a1fdb816c54c8d2691f2d25628f6641eaa9653084e8624c3eabab7c393659f33_ppc64le", "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-rhel8-operator@sha256:bdbe2209cccb1ad565bf484ed9758bf0de0b64418a6adaed6cc9e8bd3ec34c38_s390x", "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch6-rhel8@sha256:3775363345239414e41ca16dc707ee33579a7ae0da355ef5c0a79ca654913b2c_ppc64le", "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch6-rhel8@sha256:8ebfe4dba1b62a34a640a463174f57e2ff5b9ee4f1a458e3953a2ec60810ac1a_s390x", "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch6-rhel8@sha256:f826ac6ac0bd34ffae0949cc3ef77c2d4ad104b2ed077e3635d94c241cff401f_amd64", "8Base-OSE-LOGGING-5.3:openshift-logging/fluentd-rhel8@sha256:37f3395b822b0abf2b429c6e8ee8630b3277e94839dc0be2244ed5bcde1920f4_s390x", "8Base-OSE-LOGGING-5.3:openshift-logging/fluentd-rhel8@sha256:901c6ad79668971df6ee95610f930f29b5919f2155aa490270389229ff9b0c45_ppc64le", "8Base-OSE-LOGGING-5.3:openshift-logging/fluentd-rhel8@sha256:bff015810767d38014c11d6d1f702a1c4433bc4be85900354c8fbd902a37e385_amd64", "8Base-OSE-LOGGING-5.3:openshift-logging/kibana6-rhel8@sha256:8b13221c301c2fc4e903392d312158254aa277152f33488971f1b082f8495fb2_amd64", "8Base-OSE-LOGGING-5.3:openshift-logging/kibana6-rhel8@sha256:d5675d0800fb67d40f68d68f94255ccf93d32ee2a791f05b289bc727cdcaf6bb_ppc64le", "8Base-OSE-LOGGING-5.3:openshift-logging/kibana6-rhel8@sha256:eb9a828945cd517d967741f0cd9c2efd42d46b3d5ae08bfc08c6e5ac46204000_s390x", "8Base-OSE-LOGGING-5.3:openshift-logging/logging-curator5-rhel8@sha256:381e04249bcf4845b2cc420eed59f0018a7a6023b57cc34a8cfca4ad24fe0656_ppc64le", "8Base-OSE-LOGGING-5.3:openshift-logging/logging-curator5-rhel8@sha256:c7ccaa9e38ad0ba6858cf9bd1ec95a120c2e21750767992a41d34ae37b54490b_s390x", "8Base-OSE-LOGGING-5.3:openshift-logging/logging-curator5-rhel8@sha256:cbb7acb6ae894893c1c0db6bbfb126722aac0ec6f4d445348e61864bde0b0b20_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30631" }, { "category": "external", "summary": "RHBZ#2107342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107342" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30631", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30631" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30631", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30631" }, { "category": "external", "summary": "https://go.dev/issue/53168", "url": "https://go.dev/issue/53168" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-26T09:39:08+00:00", "details": "For OpenShift Container Platform 4.9 see the following documentation, which will be updated shortly, for detailed release notes:\n\nhttps://docs.openshift.com/container-platform/4.9/logging/cluster-logging-release-notes.html\n\nFor Red Hat OpenShift Logging 5.3, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.9/logging/cluster-logging-upgrading.html", "product_ids": [ "8Base-OSE-LOGGING-5.3:openshift-logging/log-file-metric-exporter-rhel8@sha256:2a905a48410ab9908125220289f025255be3dfb4dc25e007d6a67f11a8e4d663_s390x", "8Base-OSE-LOGGING-5.3:openshift-logging/log-file-metric-exporter-rhel8@sha256:503dc2de6cf6e49ab8c09162ea85ae3c834eb4da1593c00b6b139bae90d2302d_ppc64le", "8Base-OSE-LOGGING-5.3:openshift-logging/log-file-metric-exporter-rhel8@sha256:69c5152856d42de2193d06be9a4fc309711f4d91d0fa05db1cac92ababa5b45d_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6560" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-OSE-LOGGING-5.3:openshift-logging/log-file-metric-exporter-rhel8@sha256:2a905a48410ab9908125220289f025255be3dfb4dc25e007d6a67f11a8e4d663_s390x", "8Base-OSE-LOGGING-5.3:openshift-logging/log-file-metric-exporter-rhel8@sha256:503dc2de6cf6e49ab8c09162ea85ae3c834eb4da1593c00b6b139bae90d2302d_ppc64le", "8Base-OSE-LOGGING-5.3:openshift-logging/log-file-metric-exporter-rhel8@sha256:69c5152856d42de2193d06be9a4fc309711f4d91d0fa05db1cac92ababa5b45d_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: compress/gzip: stack exhaustion in Reader.Read" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.