rhsa-2022_6882
Vulnerability from csaf_redhat
Published
2022-11-09 16:43
Modified
2024-11-06 01:45
Summary
Red Hat Security Advisory: Openshift Logging 5.3.13 security and bug fix release
Notes
Topic
An update is now available for OpenShift Logging 5.3.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Openshift Logging 5.3.13 security and bug fix release
Security Fix(es):
* golang: golang.org/x/text/language: ParseAcceptLanguage takes a long time to parse complex tags (CVE-2022-32149)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for OpenShift Logging 5.3.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Openshift Logging 5.3.13 security and bug fix release\n\nSecurity Fix(es):\n\n* golang: golang.org/x/text/language: ParseAcceptLanguage takes a long time to parse complex tags (CVE-2022-32149)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:6882", "url": "https://access.redhat.com/errata/RHSA-2022:6882" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2134010", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2134010" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_6882.json" } ], "title": "Red Hat Security Advisory: Openshift Logging 5.3.13 security and bug fix release", "tracking": { "current_release_date": "2024-11-06T01:45:20+00:00", "generator": { "date": "2024-11-06T01:45:20+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:6882", "initial_release_date": "2022-11-09T16:43:13+00:00", "revision_history": [ { "date": "2022-11-09T16:43:13+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-11-09T16:43:13+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T01:45:20+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "OpenShift Logging 5.3", "product": { "name": "OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3", "product_identification_helper": { "cpe": "cpe:/a:redhat:logging:5.3::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:e785074e66edd55f68d4971cb42bcc9612c9b2713593555162d82b9218368023_s390x", "product": { "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:e785074e66edd55f68d4971cb42bcc9612c9b2713593555162d82b9218368023_s390x", "product_id": "openshift-logging/cluster-logging-rhel8-operator@sha256:e785074e66edd55f68d4971cb42bcc9612c9b2713593555162d82b9218368023_s390x", "product_identification_helper": { "purl": "pkg:oci/cluster-logging-rhel8-operator@sha256:e785074e66edd55f68d4971cb42bcc9612c9b2713593555162d82b9218368023?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel8-operator\u0026tag=v5.3.13-9" } } }, { "category": "product_version", "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:34de2b2acd8ee51055a51659b5a9e8331ebdd1512be34969e60e412269b4d494_s390x", "product": { "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:34de2b2acd8ee51055a51659b5a9e8331ebdd1512be34969e60e412269b4d494_s390x", "product_id": "openshift-logging/elasticsearch-rhel8-operator@sha256:34de2b2acd8ee51055a51659b5a9e8331ebdd1512be34969e60e412269b4d494_s390x", "product_identification_helper": { "purl": "pkg:oci/elasticsearch-rhel8-operator@sha256:34de2b2acd8ee51055a51659b5a9e8331ebdd1512be34969e60e412269b4d494?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-rhel8-operator\u0026tag=v5.3.13-5" } } }, { "category": "product_version", "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:cea0810e580ab422b8f54ae0f095f1ef4346cfef81873b5999a66cdc2687165a_s390x", "product": { "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:cea0810e580ab422b8f54ae0f095f1ef4346cfef81873b5999a66cdc2687165a_s390x", "product_id": "openshift-logging/elasticsearch-proxy-rhel8@sha256:cea0810e580ab422b8f54ae0f095f1ef4346cfef81873b5999a66cdc2687165a_s390x", "product_identification_helper": { "purl": "pkg:oci/elasticsearch-proxy-rhel8@sha256:cea0810e580ab422b8f54ae0f095f1ef4346cfef81873b5999a66cdc2687165a?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel8\u0026tag=v1.0.0-302" } } }, { "category": "product_version", "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:db3841437512ac4716465336e1a520a6a702433b169e955ba04cdc41d6fa4eea_s390x", "product": { "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:db3841437512ac4716465336e1a520a6a702433b169e955ba04cdc41d6fa4eea_s390x", "product_id": "openshift-logging/log-file-metric-exporter-rhel8@sha256:db3841437512ac4716465336e1a520a6a702433b169e955ba04cdc41d6fa4eea_s390x", "product_identification_helper": { "purl": "pkg:oci/log-file-metric-exporter-rhel8@sha256:db3841437512ac4716465336e1a520a6a702433b169e955ba04cdc41d6fa4eea?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel8\u0026tag=v1.0.0-164" } } }, { "category": "product_version", "name": "openshift-logging/logging-curator5-rhel8@sha256:f7fa0d3ea11001123fa1f59b2ae1edb230fb96157b19ec230d876793b4ed1554_s390x", "product": { "name": "openshift-logging/logging-curator5-rhel8@sha256:f7fa0d3ea11001123fa1f59b2ae1edb230fb96157b19ec230d876793b4ed1554_s390x", "product_id": "openshift-logging/logging-curator5-rhel8@sha256:f7fa0d3ea11001123fa1f59b2ae1edb230fb96157b19ec230d876793b4ed1554_s390x", "product_identification_helper": { "purl": "pkg:oci/logging-curator5-rhel8@sha256:f7fa0d3ea11001123fa1f59b2ae1edb230fb96157b19ec230d876793b4ed1554?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/logging-curator5-rhel8\u0026tag=v5.8.1-242" } } }, { "category": "product_version", "name": "openshift-logging/elasticsearch6-rhel8@sha256:211271d2e88eaf7f0930dbf2badf78dbe051ae14b68e67073b1b1b992fa9ea6e_s390x", "product": { "name": "openshift-logging/elasticsearch6-rhel8@sha256:211271d2e88eaf7f0930dbf2badf78dbe051ae14b68e67073b1b1b992fa9ea6e_s390x", "product_id": "openshift-logging/elasticsearch6-rhel8@sha256:211271d2e88eaf7f0930dbf2badf78dbe051ae14b68e67073b1b1b992fa9ea6e_s390x", "product_identification_helper": { "purl": "pkg:oci/elasticsearch6-rhel8@sha256:211271d2e88eaf7f0930dbf2badf78dbe051ae14b68e67073b1b1b992fa9ea6e?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch6-rhel8\u0026tag=v6.8.1-261" } } }, { "category": "product_version", "name": "openshift-logging/fluentd-rhel8@sha256:b712b4568533eccc3e67894c69a27f024a710c0a0759cb04a799077bc21ad7b0_s390x", "product": { "name": "openshift-logging/fluentd-rhel8@sha256:b712b4568533eccc3e67894c69a27f024a710c0a0759cb04a799077bc21ad7b0_s390x", "product_id": "openshift-logging/fluentd-rhel8@sha256:b712b4568533eccc3e67894c69a27f024a710c0a0759cb04a799077bc21ad7b0_s390x", "product_identification_helper": { "purl": "pkg:oci/fluentd-rhel8@sha256:b712b4568533eccc3e67894c69a27f024a710c0a0759cb04a799077bc21ad7b0?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/fluentd-rhel8\u0026tag=v1.7.4-217" } } }, { "category": "product_version", "name": "openshift-logging/kibana6-rhel8@sha256:a3c5a69dba9fafdbbe21b7eaf0792a8d0d7dbc108977dde72bce3af4ba709a01_s390x", "product": { "name": "openshift-logging/kibana6-rhel8@sha256:a3c5a69dba9fafdbbe21b7eaf0792a8d0d7dbc108977dde72bce3af4ba709a01_s390x", "product_id": "openshift-logging/kibana6-rhel8@sha256:a3c5a69dba9fafdbbe21b7eaf0792a8d0d7dbc108977dde72bce3af4ba709a01_s390x", "product_identification_helper": { "purl": "pkg:oci/kibana6-rhel8@sha256:a3c5a69dba9fafdbbe21b7eaf0792a8d0d7dbc108977dde72bce3af4ba709a01?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/kibana6-rhel8\u0026tag=v6.8.1-298" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:d05f697c6da62036fcbba633a4cb6d253fdd6882c9205ad9a7cb9710878402a0_amd64", "product": { "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:d05f697c6da62036fcbba633a4cb6d253fdd6882c9205ad9a7cb9710878402a0_amd64", "product_id": "openshift-logging/cluster-logging-rhel8-operator@sha256:d05f697c6da62036fcbba633a4cb6d253fdd6882c9205ad9a7cb9710878402a0_amd64", "product_identification_helper": { "purl": "pkg:oci/cluster-logging-rhel8-operator@sha256:d05f697c6da62036fcbba633a4cb6d253fdd6882c9205ad9a7cb9710878402a0?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel8-operator\u0026tag=v5.3.13-9" } } }, { "category": "product_version", "name": "openshift-logging/cluster-logging-operator-bundle@sha256:b78456120cab1aac6044a6953e4dfd899f3c7d6b58a0e5cd8f166e4bffb5d941_amd64", "product": { "name": "openshift-logging/cluster-logging-operator-bundle@sha256:b78456120cab1aac6044a6953e4dfd899f3c7d6b58a0e5cd8f166e4bffb5d941_amd64", "product_id": "openshift-logging/cluster-logging-operator-bundle@sha256:b78456120cab1aac6044a6953e4dfd899f3c7d6b58a0e5cd8f166e4bffb5d941_amd64", "product_identification_helper": { "purl": "pkg:oci/cluster-logging-operator-bundle@sha256:b78456120cab1aac6044a6953e4dfd899f3c7d6b58a0e5cd8f166e4bffb5d941?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-operator-bundle\u0026tag=v5.3.13-10" } } }, { "category": "product_version", "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:a57abda6ba1cde99d47f6ea7a63e17a258f1f9ea73ca8bceadad7541477e7b81_amd64", "product": { "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:a57abda6ba1cde99d47f6ea7a63e17a258f1f9ea73ca8bceadad7541477e7b81_amd64", "product_id": "openshift-logging/elasticsearch-rhel8-operator@sha256:a57abda6ba1cde99d47f6ea7a63e17a258f1f9ea73ca8bceadad7541477e7b81_amd64", "product_identification_helper": { "purl": "pkg:oci/elasticsearch-rhel8-operator@sha256:a57abda6ba1cde99d47f6ea7a63e17a258f1f9ea73ca8bceadad7541477e7b81?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-rhel8-operator\u0026tag=v5.3.13-5" } } }, { "category": "product_version", "name": "openshift-logging/elasticsearch-operator-bundle@sha256:c5218abf99c5401fbcec34c93f99805e109d889b27c28719f0ce75a952015f17_amd64", "product": { "name": "openshift-logging/elasticsearch-operator-bundle@sha256:c5218abf99c5401fbcec34c93f99805e109d889b27c28719f0ce75a952015f17_amd64", "product_id": "openshift-logging/elasticsearch-operator-bundle@sha256:c5218abf99c5401fbcec34c93f99805e109d889b27c28719f0ce75a952015f17_amd64", "product_identification_helper": { "purl": "pkg:oci/elasticsearch-operator-bundle@sha256:c5218abf99c5401fbcec34c93f99805e109d889b27c28719f0ce75a952015f17?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-operator-bundle\u0026tag=v5.3.13-24" } } }, { "category": "product_version", "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:2eb93d134ac01322408a31538fa14f3d29b77568ad20f71e2bc2303eca957c05_amd64", "product": { "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:2eb93d134ac01322408a31538fa14f3d29b77568ad20f71e2bc2303eca957c05_amd64", "product_id": "openshift-logging/elasticsearch-proxy-rhel8@sha256:2eb93d134ac01322408a31538fa14f3d29b77568ad20f71e2bc2303eca957c05_amd64", "product_identification_helper": { "purl": "pkg:oci/elasticsearch-proxy-rhel8@sha256:2eb93d134ac01322408a31538fa14f3d29b77568ad20f71e2bc2303eca957c05?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel8\u0026tag=v1.0.0-302" } } }, { "category": "product_version", "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:45a595d11960d01f153dfe7ff6f8336aa1ccf09c044d7e26763ae348c8dc1181_amd64", "product": { "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:45a595d11960d01f153dfe7ff6f8336aa1ccf09c044d7e26763ae348c8dc1181_amd64", "product_id": "openshift-logging/log-file-metric-exporter-rhel8@sha256:45a595d11960d01f153dfe7ff6f8336aa1ccf09c044d7e26763ae348c8dc1181_amd64", "product_identification_helper": { "purl": "pkg:oci/log-file-metric-exporter-rhel8@sha256:45a595d11960d01f153dfe7ff6f8336aa1ccf09c044d7e26763ae348c8dc1181?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel8\u0026tag=v1.0.0-164" } } }, { "category": "product_version", "name": "openshift-logging/logging-curator5-rhel8@sha256:e8297522f54b2649a08e10dd5a2ff7d01e6012e87cc82de876be7a2ace292011_amd64", "product": { "name": "openshift-logging/logging-curator5-rhel8@sha256:e8297522f54b2649a08e10dd5a2ff7d01e6012e87cc82de876be7a2ace292011_amd64", "product_id": "openshift-logging/logging-curator5-rhel8@sha256:e8297522f54b2649a08e10dd5a2ff7d01e6012e87cc82de876be7a2ace292011_amd64", "product_identification_helper": { "purl": "pkg:oci/logging-curator5-rhel8@sha256:e8297522f54b2649a08e10dd5a2ff7d01e6012e87cc82de876be7a2ace292011?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/logging-curator5-rhel8\u0026tag=v5.8.1-242" } } }, { "category": "product_version", "name": "openshift-logging/elasticsearch6-rhel8@sha256:96fa422c95c3aa328015bfa158f22885653191eb418718fbc416b9de1fed0a0c_amd64", "product": { "name": "openshift-logging/elasticsearch6-rhel8@sha256:96fa422c95c3aa328015bfa158f22885653191eb418718fbc416b9de1fed0a0c_amd64", "product_id": "openshift-logging/elasticsearch6-rhel8@sha256:96fa422c95c3aa328015bfa158f22885653191eb418718fbc416b9de1fed0a0c_amd64", "product_identification_helper": { "purl": "pkg:oci/elasticsearch6-rhel8@sha256:96fa422c95c3aa328015bfa158f22885653191eb418718fbc416b9de1fed0a0c?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch6-rhel8\u0026tag=v6.8.1-261" } } }, { "category": "product_version", "name": "openshift-logging/fluentd-rhel8@sha256:e7fbe0c13c6fd405701b13af609008e8c954c489ab567aeae27f035835c327e8_amd64", "product": { "name": "openshift-logging/fluentd-rhel8@sha256:e7fbe0c13c6fd405701b13af609008e8c954c489ab567aeae27f035835c327e8_amd64", "product_id": "openshift-logging/fluentd-rhel8@sha256:e7fbe0c13c6fd405701b13af609008e8c954c489ab567aeae27f035835c327e8_amd64", "product_identification_helper": { "purl": "pkg:oci/fluentd-rhel8@sha256:e7fbe0c13c6fd405701b13af609008e8c954c489ab567aeae27f035835c327e8?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/fluentd-rhel8\u0026tag=v1.7.4-217" } } }, { "category": "product_version", "name": "openshift-logging/kibana6-rhel8@sha256:8b3b9895d498036e7fb7451f52757ce8f3832d711254ed6649e97fe06d16195a_amd64", "product": { "name": "openshift-logging/kibana6-rhel8@sha256:8b3b9895d498036e7fb7451f52757ce8f3832d711254ed6649e97fe06d16195a_amd64", "product_id": "openshift-logging/kibana6-rhel8@sha256:8b3b9895d498036e7fb7451f52757ce8f3832d711254ed6649e97fe06d16195a_amd64", "product_identification_helper": { "purl": "pkg:oci/kibana6-rhel8@sha256:8b3b9895d498036e7fb7451f52757ce8f3832d711254ed6649e97fe06d16195a?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/kibana6-rhel8\u0026tag=v6.8.1-298" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:29aab5ce5c349a6370de9dec73e1c27dba1f8ee7a82e7da7cd3957839743c1d8_ppc64le", "product": { "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:29aab5ce5c349a6370de9dec73e1c27dba1f8ee7a82e7da7cd3957839743c1d8_ppc64le", "product_id": "openshift-logging/cluster-logging-rhel8-operator@sha256:29aab5ce5c349a6370de9dec73e1c27dba1f8ee7a82e7da7cd3957839743c1d8_ppc64le", "product_identification_helper": { "purl": "pkg:oci/cluster-logging-rhel8-operator@sha256:29aab5ce5c349a6370de9dec73e1c27dba1f8ee7a82e7da7cd3957839743c1d8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel8-operator\u0026tag=v5.3.13-9" } } }, { "category": "product_version", "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:819e2985a882f2ddb34a137b0886d13ed764dac5b976fc4b450ba23cbc09597a_ppc64le", "product": { "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:819e2985a882f2ddb34a137b0886d13ed764dac5b976fc4b450ba23cbc09597a_ppc64le", "product_id": "openshift-logging/elasticsearch-rhel8-operator@sha256:819e2985a882f2ddb34a137b0886d13ed764dac5b976fc4b450ba23cbc09597a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/elasticsearch-rhel8-operator@sha256:819e2985a882f2ddb34a137b0886d13ed764dac5b976fc4b450ba23cbc09597a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-rhel8-operator\u0026tag=v5.3.13-5" } } }, { "category": "product_version", "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:6a0c8026b1fbc39d1a012f963eed016f3df99745235a256898cc3f92b5c913f3_ppc64le", "product": { "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:6a0c8026b1fbc39d1a012f963eed016f3df99745235a256898cc3f92b5c913f3_ppc64le", "product_id": "openshift-logging/elasticsearch-proxy-rhel8@sha256:6a0c8026b1fbc39d1a012f963eed016f3df99745235a256898cc3f92b5c913f3_ppc64le", "product_identification_helper": { "purl": "pkg:oci/elasticsearch-proxy-rhel8@sha256:6a0c8026b1fbc39d1a012f963eed016f3df99745235a256898cc3f92b5c913f3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel8\u0026tag=v1.0.0-302" } } }, { "category": "product_version", "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:3c36dfe54c3597a2c0ba0fcf6fbd991e479847f9b7f8957fb60eb7039e1e662e_ppc64le", "product": { "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:3c36dfe54c3597a2c0ba0fcf6fbd991e479847f9b7f8957fb60eb7039e1e662e_ppc64le", "product_id": "openshift-logging/log-file-metric-exporter-rhel8@sha256:3c36dfe54c3597a2c0ba0fcf6fbd991e479847f9b7f8957fb60eb7039e1e662e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/log-file-metric-exporter-rhel8@sha256:3c36dfe54c3597a2c0ba0fcf6fbd991e479847f9b7f8957fb60eb7039e1e662e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel8\u0026tag=v1.0.0-164" } } }, { "category": "product_version", "name": "openshift-logging/logging-curator5-rhel8@sha256:8fde863a056af0d59dfa63ffa9f65af94ce5a6d2713ee84d35ea19dc5357f583_ppc64le", "product": { "name": "openshift-logging/logging-curator5-rhel8@sha256:8fde863a056af0d59dfa63ffa9f65af94ce5a6d2713ee84d35ea19dc5357f583_ppc64le", "product_id": "openshift-logging/logging-curator5-rhel8@sha256:8fde863a056af0d59dfa63ffa9f65af94ce5a6d2713ee84d35ea19dc5357f583_ppc64le", "product_identification_helper": { "purl": "pkg:oci/logging-curator5-rhel8@sha256:8fde863a056af0d59dfa63ffa9f65af94ce5a6d2713ee84d35ea19dc5357f583?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/logging-curator5-rhel8\u0026tag=v5.8.1-242" } } }, { "category": "product_version", "name": "openshift-logging/elasticsearch6-rhel8@sha256:1cd6bbc32620099b0e2b6a31ec0d0a82a3d4819f3d3c4ce5312b24277e89e4bf_ppc64le", "product": { "name": "openshift-logging/elasticsearch6-rhel8@sha256:1cd6bbc32620099b0e2b6a31ec0d0a82a3d4819f3d3c4ce5312b24277e89e4bf_ppc64le", "product_id": "openshift-logging/elasticsearch6-rhel8@sha256:1cd6bbc32620099b0e2b6a31ec0d0a82a3d4819f3d3c4ce5312b24277e89e4bf_ppc64le", "product_identification_helper": { "purl": "pkg:oci/elasticsearch6-rhel8@sha256:1cd6bbc32620099b0e2b6a31ec0d0a82a3d4819f3d3c4ce5312b24277e89e4bf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch6-rhel8\u0026tag=v6.8.1-261" } } }, { "category": "product_version", "name": "openshift-logging/fluentd-rhel8@sha256:85dbeff544f48c08d0351eca88b10b7b07cea181382472a8d6b766d4facbbb5f_ppc64le", "product": { "name": "openshift-logging/fluentd-rhel8@sha256:85dbeff544f48c08d0351eca88b10b7b07cea181382472a8d6b766d4facbbb5f_ppc64le", "product_id": "openshift-logging/fluentd-rhel8@sha256:85dbeff544f48c08d0351eca88b10b7b07cea181382472a8d6b766d4facbbb5f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/fluentd-rhel8@sha256:85dbeff544f48c08d0351eca88b10b7b07cea181382472a8d6b766d4facbbb5f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/fluentd-rhel8\u0026tag=v1.7.4-217" } } }, { "category": "product_version", "name": "openshift-logging/kibana6-rhel8@sha256:f7ac478a6b3a33ab3be1f64a8ecf389194f9c6a1c07d936b318d7918a5f782d3_ppc64le", "product": { "name": "openshift-logging/kibana6-rhel8@sha256:f7ac478a6b3a33ab3be1f64a8ecf389194f9c6a1c07d936b318d7918a5f782d3_ppc64le", "product_id": "openshift-logging/kibana6-rhel8@sha256:f7ac478a6b3a33ab3be1f64a8ecf389194f9c6a1c07d936b318d7918a5f782d3_ppc64le", "product_identification_helper": { "purl": "pkg:oci/kibana6-rhel8@sha256:f7ac478a6b3a33ab3be1f64a8ecf389194f9c6a1c07d936b318d7918a5f782d3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/kibana6-rhel8\u0026tag=v6.8.1-298" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/cluster-logging-operator-bundle@sha256:b78456120cab1aac6044a6953e4dfd899f3c7d6b58a0e5cd8f166e4bffb5d941_amd64 as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/cluster-logging-operator-bundle@sha256:b78456120cab1aac6044a6953e4dfd899f3c7d6b58a0e5cd8f166e4bffb5d941_amd64" }, "product_reference": "openshift-logging/cluster-logging-operator-bundle@sha256:b78456120cab1aac6044a6953e4dfd899f3c7d6b58a0e5cd8f166e4bffb5d941_amd64", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:29aab5ce5c349a6370de9dec73e1c27dba1f8ee7a82e7da7cd3957839743c1d8_ppc64le as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/cluster-logging-rhel8-operator@sha256:29aab5ce5c349a6370de9dec73e1c27dba1f8ee7a82e7da7cd3957839743c1d8_ppc64le" }, "product_reference": "openshift-logging/cluster-logging-rhel8-operator@sha256:29aab5ce5c349a6370de9dec73e1c27dba1f8ee7a82e7da7cd3957839743c1d8_ppc64le", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:d05f697c6da62036fcbba633a4cb6d253fdd6882c9205ad9a7cb9710878402a0_amd64 as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/cluster-logging-rhel8-operator@sha256:d05f697c6da62036fcbba633a4cb6d253fdd6882c9205ad9a7cb9710878402a0_amd64" }, "product_reference": "openshift-logging/cluster-logging-rhel8-operator@sha256:d05f697c6da62036fcbba633a4cb6d253fdd6882c9205ad9a7cb9710878402a0_amd64", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:e785074e66edd55f68d4971cb42bcc9612c9b2713593555162d82b9218368023_s390x as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/cluster-logging-rhel8-operator@sha256:e785074e66edd55f68d4971cb42bcc9612c9b2713593555162d82b9218368023_s390x" }, "product_reference": "openshift-logging/cluster-logging-rhel8-operator@sha256:e785074e66edd55f68d4971cb42bcc9612c9b2713593555162d82b9218368023_s390x", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/elasticsearch-operator-bundle@sha256:c5218abf99c5401fbcec34c93f99805e109d889b27c28719f0ce75a952015f17_amd64 as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-operator-bundle@sha256:c5218abf99c5401fbcec34c93f99805e109d889b27c28719f0ce75a952015f17_amd64" }, "product_reference": "openshift-logging/elasticsearch-operator-bundle@sha256:c5218abf99c5401fbcec34c93f99805e109d889b27c28719f0ce75a952015f17_amd64", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:2eb93d134ac01322408a31538fa14f3d29b77568ad20f71e2bc2303eca957c05_amd64 as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-proxy-rhel8@sha256:2eb93d134ac01322408a31538fa14f3d29b77568ad20f71e2bc2303eca957c05_amd64" }, "product_reference": "openshift-logging/elasticsearch-proxy-rhel8@sha256:2eb93d134ac01322408a31538fa14f3d29b77568ad20f71e2bc2303eca957c05_amd64", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:6a0c8026b1fbc39d1a012f963eed016f3df99745235a256898cc3f92b5c913f3_ppc64le as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-proxy-rhel8@sha256:6a0c8026b1fbc39d1a012f963eed016f3df99745235a256898cc3f92b5c913f3_ppc64le" }, "product_reference": "openshift-logging/elasticsearch-proxy-rhel8@sha256:6a0c8026b1fbc39d1a012f963eed016f3df99745235a256898cc3f92b5c913f3_ppc64le", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:cea0810e580ab422b8f54ae0f095f1ef4346cfef81873b5999a66cdc2687165a_s390x as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-proxy-rhel8@sha256:cea0810e580ab422b8f54ae0f095f1ef4346cfef81873b5999a66cdc2687165a_s390x" }, "product_reference": "openshift-logging/elasticsearch-proxy-rhel8@sha256:cea0810e580ab422b8f54ae0f095f1ef4346cfef81873b5999a66cdc2687165a_s390x", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:34de2b2acd8ee51055a51659b5a9e8331ebdd1512be34969e60e412269b4d494_s390x as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-rhel8-operator@sha256:34de2b2acd8ee51055a51659b5a9e8331ebdd1512be34969e60e412269b4d494_s390x" }, "product_reference": "openshift-logging/elasticsearch-rhel8-operator@sha256:34de2b2acd8ee51055a51659b5a9e8331ebdd1512be34969e60e412269b4d494_s390x", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:819e2985a882f2ddb34a137b0886d13ed764dac5b976fc4b450ba23cbc09597a_ppc64le as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-rhel8-operator@sha256:819e2985a882f2ddb34a137b0886d13ed764dac5b976fc4b450ba23cbc09597a_ppc64le" }, "product_reference": "openshift-logging/elasticsearch-rhel8-operator@sha256:819e2985a882f2ddb34a137b0886d13ed764dac5b976fc4b450ba23cbc09597a_ppc64le", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:a57abda6ba1cde99d47f6ea7a63e17a258f1f9ea73ca8bceadad7541477e7b81_amd64 as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-rhel8-operator@sha256:a57abda6ba1cde99d47f6ea7a63e17a258f1f9ea73ca8bceadad7541477e7b81_amd64" }, "product_reference": "openshift-logging/elasticsearch-rhel8-operator@sha256:a57abda6ba1cde99d47f6ea7a63e17a258f1f9ea73ca8bceadad7541477e7b81_amd64", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/elasticsearch6-rhel8@sha256:1cd6bbc32620099b0e2b6a31ec0d0a82a3d4819f3d3c4ce5312b24277e89e4bf_ppc64le as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch6-rhel8@sha256:1cd6bbc32620099b0e2b6a31ec0d0a82a3d4819f3d3c4ce5312b24277e89e4bf_ppc64le" }, "product_reference": "openshift-logging/elasticsearch6-rhel8@sha256:1cd6bbc32620099b0e2b6a31ec0d0a82a3d4819f3d3c4ce5312b24277e89e4bf_ppc64le", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/elasticsearch6-rhel8@sha256:211271d2e88eaf7f0930dbf2badf78dbe051ae14b68e67073b1b1b992fa9ea6e_s390x as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch6-rhel8@sha256:211271d2e88eaf7f0930dbf2badf78dbe051ae14b68e67073b1b1b992fa9ea6e_s390x" }, "product_reference": "openshift-logging/elasticsearch6-rhel8@sha256:211271d2e88eaf7f0930dbf2badf78dbe051ae14b68e67073b1b1b992fa9ea6e_s390x", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/elasticsearch6-rhel8@sha256:96fa422c95c3aa328015bfa158f22885653191eb418718fbc416b9de1fed0a0c_amd64 as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch6-rhel8@sha256:96fa422c95c3aa328015bfa158f22885653191eb418718fbc416b9de1fed0a0c_amd64" }, "product_reference": "openshift-logging/elasticsearch6-rhel8@sha256:96fa422c95c3aa328015bfa158f22885653191eb418718fbc416b9de1fed0a0c_amd64", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/fluentd-rhel8@sha256:85dbeff544f48c08d0351eca88b10b7b07cea181382472a8d6b766d4facbbb5f_ppc64le as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/fluentd-rhel8@sha256:85dbeff544f48c08d0351eca88b10b7b07cea181382472a8d6b766d4facbbb5f_ppc64le" }, "product_reference": "openshift-logging/fluentd-rhel8@sha256:85dbeff544f48c08d0351eca88b10b7b07cea181382472a8d6b766d4facbbb5f_ppc64le", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/fluentd-rhel8@sha256:b712b4568533eccc3e67894c69a27f024a710c0a0759cb04a799077bc21ad7b0_s390x as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/fluentd-rhel8@sha256:b712b4568533eccc3e67894c69a27f024a710c0a0759cb04a799077bc21ad7b0_s390x" }, "product_reference": "openshift-logging/fluentd-rhel8@sha256:b712b4568533eccc3e67894c69a27f024a710c0a0759cb04a799077bc21ad7b0_s390x", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/fluentd-rhel8@sha256:e7fbe0c13c6fd405701b13af609008e8c954c489ab567aeae27f035835c327e8_amd64 as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/fluentd-rhel8@sha256:e7fbe0c13c6fd405701b13af609008e8c954c489ab567aeae27f035835c327e8_amd64" }, "product_reference": "openshift-logging/fluentd-rhel8@sha256:e7fbe0c13c6fd405701b13af609008e8c954c489ab567aeae27f035835c327e8_amd64", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/kibana6-rhel8@sha256:8b3b9895d498036e7fb7451f52757ce8f3832d711254ed6649e97fe06d16195a_amd64 as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/kibana6-rhel8@sha256:8b3b9895d498036e7fb7451f52757ce8f3832d711254ed6649e97fe06d16195a_amd64" }, "product_reference": "openshift-logging/kibana6-rhel8@sha256:8b3b9895d498036e7fb7451f52757ce8f3832d711254ed6649e97fe06d16195a_amd64", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/kibana6-rhel8@sha256:a3c5a69dba9fafdbbe21b7eaf0792a8d0d7dbc108977dde72bce3af4ba709a01_s390x as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/kibana6-rhel8@sha256:a3c5a69dba9fafdbbe21b7eaf0792a8d0d7dbc108977dde72bce3af4ba709a01_s390x" }, "product_reference": "openshift-logging/kibana6-rhel8@sha256:a3c5a69dba9fafdbbe21b7eaf0792a8d0d7dbc108977dde72bce3af4ba709a01_s390x", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/kibana6-rhel8@sha256:f7ac478a6b3a33ab3be1f64a8ecf389194f9c6a1c07d936b318d7918a5f782d3_ppc64le as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/kibana6-rhel8@sha256:f7ac478a6b3a33ab3be1f64a8ecf389194f9c6a1c07d936b318d7918a5f782d3_ppc64le" }, "product_reference": "openshift-logging/kibana6-rhel8@sha256:f7ac478a6b3a33ab3be1f64a8ecf389194f9c6a1c07d936b318d7918a5f782d3_ppc64le", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:3c36dfe54c3597a2c0ba0fcf6fbd991e479847f9b7f8957fb60eb7039e1e662e_ppc64le as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/log-file-metric-exporter-rhel8@sha256:3c36dfe54c3597a2c0ba0fcf6fbd991e479847f9b7f8957fb60eb7039e1e662e_ppc64le" }, "product_reference": "openshift-logging/log-file-metric-exporter-rhel8@sha256:3c36dfe54c3597a2c0ba0fcf6fbd991e479847f9b7f8957fb60eb7039e1e662e_ppc64le", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:45a595d11960d01f153dfe7ff6f8336aa1ccf09c044d7e26763ae348c8dc1181_amd64 as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/log-file-metric-exporter-rhel8@sha256:45a595d11960d01f153dfe7ff6f8336aa1ccf09c044d7e26763ae348c8dc1181_amd64" }, "product_reference": "openshift-logging/log-file-metric-exporter-rhel8@sha256:45a595d11960d01f153dfe7ff6f8336aa1ccf09c044d7e26763ae348c8dc1181_amd64", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:db3841437512ac4716465336e1a520a6a702433b169e955ba04cdc41d6fa4eea_s390x as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/log-file-metric-exporter-rhel8@sha256:db3841437512ac4716465336e1a520a6a702433b169e955ba04cdc41d6fa4eea_s390x" }, "product_reference": "openshift-logging/log-file-metric-exporter-rhel8@sha256:db3841437512ac4716465336e1a520a6a702433b169e955ba04cdc41d6fa4eea_s390x", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/logging-curator5-rhel8@sha256:8fde863a056af0d59dfa63ffa9f65af94ce5a6d2713ee84d35ea19dc5357f583_ppc64le as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/logging-curator5-rhel8@sha256:8fde863a056af0d59dfa63ffa9f65af94ce5a6d2713ee84d35ea19dc5357f583_ppc64le" }, "product_reference": "openshift-logging/logging-curator5-rhel8@sha256:8fde863a056af0d59dfa63ffa9f65af94ce5a6d2713ee84d35ea19dc5357f583_ppc64le", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/logging-curator5-rhel8@sha256:e8297522f54b2649a08e10dd5a2ff7d01e6012e87cc82de876be7a2ace292011_amd64 as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/logging-curator5-rhel8@sha256:e8297522f54b2649a08e10dd5a2ff7d01e6012e87cc82de876be7a2ace292011_amd64" }, "product_reference": "openshift-logging/logging-curator5-rhel8@sha256:e8297522f54b2649a08e10dd5a2ff7d01e6012e87cc82de876be7a2ace292011_amd64", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/logging-curator5-rhel8@sha256:f7fa0d3ea11001123fa1f59b2ae1edb230fb96157b19ec230d876793b4ed1554_s390x as a component of OpenShift Logging 5.3", "product_id": "8Base-OSE-LOGGING-5.3:openshift-logging/logging-curator5-rhel8@sha256:f7fa0d3ea11001123fa1f59b2ae1edb230fb96157b19ec230d876793b4ed1554_s390x" }, "product_reference": "openshift-logging/logging-curator5-rhel8@sha256:f7fa0d3ea11001123fa1f59b2ae1edb230fb96157b19ec230d876793b4ed1554_s390x", "relates_to_product_reference": "8Base-OSE-LOGGING-5.3" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-32149", "cwe": { "id": "CWE-407", "name": "Inefficient Algorithmic Complexity" }, "discovery_date": "2022-10-12T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-OSE-LOGGING-5.3:openshift-logging/cluster-logging-operator-bundle@sha256:b78456120cab1aac6044a6953e4dfd899f3c7d6b58a0e5cd8f166e4bffb5d941_amd64", "8Base-OSE-LOGGING-5.3:openshift-logging/cluster-logging-rhel8-operator@sha256:29aab5ce5c349a6370de9dec73e1c27dba1f8ee7a82e7da7cd3957839743c1d8_ppc64le", "8Base-OSE-LOGGING-5.3:openshift-logging/cluster-logging-rhel8-operator@sha256:d05f697c6da62036fcbba633a4cb6d253fdd6882c9205ad9a7cb9710878402a0_amd64", "8Base-OSE-LOGGING-5.3:openshift-logging/cluster-logging-rhel8-operator@sha256:e785074e66edd55f68d4971cb42bcc9612c9b2713593555162d82b9218368023_s390x", "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-operator-bundle@sha256:c5218abf99c5401fbcec34c93f99805e109d889b27c28719f0ce75a952015f17_amd64", "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-rhel8-operator@sha256:34de2b2acd8ee51055a51659b5a9e8331ebdd1512be34969e60e412269b4d494_s390x", "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-rhel8-operator@sha256:819e2985a882f2ddb34a137b0886d13ed764dac5b976fc4b450ba23cbc09597a_ppc64le", "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-rhel8-operator@sha256:a57abda6ba1cde99d47f6ea7a63e17a258f1f9ea73ca8bceadad7541477e7b81_amd64", "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch6-rhel8@sha256:1cd6bbc32620099b0e2b6a31ec0d0a82a3d4819f3d3c4ce5312b24277e89e4bf_ppc64le", "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch6-rhel8@sha256:211271d2e88eaf7f0930dbf2badf78dbe051ae14b68e67073b1b1b992fa9ea6e_s390x", "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch6-rhel8@sha256:96fa422c95c3aa328015bfa158f22885653191eb418718fbc416b9de1fed0a0c_amd64", "8Base-OSE-LOGGING-5.3:openshift-logging/fluentd-rhel8@sha256:85dbeff544f48c08d0351eca88b10b7b07cea181382472a8d6b766d4facbbb5f_ppc64le", "8Base-OSE-LOGGING-5.3:openshift-logging/fluentd-rhel8@sha256:b712b4568533eccc3e67894c69a27f024a710c0a0759cb04a799077bc21ad7b0_s390x", "8Base-OSE-LOGGING-5.3:openshift-logging/fluentd-rhel8@sha256:e7fbe0c13c6fd405701b13af609008e8c954c489ab567aeae27f035835c327e8_amd64", "8Base-OSE-LOGGING-5.3:openshift-logging/kibana6-rhel8@sha256:8b3b9895d498036e7fb7451f52757ce8f3832d711254ed6649e97fe06d16195a_amd64", "8Base-OSE-LOGGING-5.3:openshift-logging/kibana6-rhel8@sha256:a3c5a69dba9fafdbbe21b7eaf0792a8d0d7dbc108977dde72bce3af4ba709a01_s390x", "8Base-OSE-LOGGING-5.3:openshift-logging/kibana6-rhel8@sha256:f7ac478a6b3a33ab3be1f64a8ecf389194f9c6a1c07d936b318d7918a5f782d3_ppc64le", "8Base-OSE-LOGGING-5.3:openshift-logging/log-file-metric-exporter-rhel8@sha256:3c36dfe54c3597a2c0ba0fcf6fbd991e479847f9b7f8957fb60eb7039e1e662e_ppc64le", "8Base-OSE-LOGGING-5.3:openshift-logging/log-file-metric-exporter-rhel8@sha256:45a595d11960d01f153dfe7ff6f8336aa1ccf09c044d7e26763ae348c8dc1181_amd64", "8Base-OSE-LOGGING-5.3:openshift-logging/log-file-metric-exporter-rhel8@sha256:db3841437512ac4716465336e1a520a6a702433b169e955ba04cdc41d6fa4eea_s390x", "8Base-OSE-LOGGING-5.3:openshift-logging/logging-curator5-rhel8@sha256:8fde863a056af0d59dfa63ffa9f65af94ce5a6d2713ee84d35ea19dc5357f583_ppc64le", "8Base-OSE-LOGGING-5.3:openshift-logging/logging-curator5-rhel8@sha256:e8297522f54b2649a08e10dd5a2ff7d01e6012e87cc82de876be7a2ace292011_amd64", "8Base-OSE-LOGGING-5.3:openshift-logging/logging-curator5-rhel8@sha256:f7fa0d3ea11001123fa1f59b2ae1edb230fb96157b19ec230d876793b4ed1554_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2134010" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the golang.org/x/text/language package. An attacker can craft an Accept-Language header which ParseAcceptLanguage will take significant time to parse. This issue leads to a denial of service, and can impact availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: golang.org/x/text/language: ParseAcceptLanguage takes a long time to parse complex tags", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-proxy-rhel8@sha256:2eb93d134ac01322408a31538fa14f3d29b77568ad20f71e2bc2303eca957c05_amd64", "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-proxy-rhel8@sha256:6a0c8026b1fbc39d1a012f963eed016f3df99745235a256898cc3f92b5c913f3_ppc64le", "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-proxy-rhel8@sha256:cea0810e580ab422b8f54ae0f095f1ef4346cfef81873b5999a66cdc2687165a_s390x" ], "known_not_affected": [ "8Base-OSE-LOGGING-5.3:openshift-logging/cluster-logging-operator-bundle@sha256:b78456120cab1aac6044a6953e4dfd899f3c7d6b58a0e5cd8f166e4bffb5d941_amd64", "8Base-OSE-LOGGING-5.3:openshift-logging/cluster-logging-rhel8-operator@sha256:29aab5ce5c349a6370de9dec73e1c27dba1f8ee7a82e7da7cd3957839743c1d8_ppc64le", "8Base-OSE-LOGGING-5.3:openshift-logging/cluster-logging-rhel8-operator@sha256:d05f697c6da62036fcbba633a4cb6d253fdd6882c9205ad9a7cb9710878402a0_amd64", "8Base-OSE-LOGGING-5.3:openshift-logging/cluster-logging-rhel8-operator@sha256:e785074e66edd55f68d4971cb42bcc9612c9b2713593555162d82b9218368023_s390x", "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-operator-bundle@sha256:c5218abf99c5401fbcec34c93f99805e109d889b27c28719f0ce75a952015f17_amd64", "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-rhel8-operator@sha256:34de2b2acd8ee51055a51659b5a9e8331ebdd1512be34969e60e412269b4d494_s390x", "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-rhel8-operator@sha256:819e2985a882f2ddb34a137b0886d13ed764dac5b976fc4b450ba23cbc09597a_ppc64le", "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-rhel8-operator@sha256:a57abda6ba1cde99d47f6ea7a63e17a258f1f9ea73ca8bceadad7541477e7b81_amd64", "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch6-rhel8@sha256:1cd6bbc32620099b0e2b6a31ec0d0a82a3d4819f3d3c4ce5312b24277e89e4bf_ppc64le", "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch6-rhel8@sha256:211271d2e88eaf7f0930dbf2badf78dbe051ae14b68e67073b1b1b992fa9ea6e_s390x", "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch6-rhel8@sha256:96fa422c95c3aa328015bfa158f22885653191eb418718fbc416b9de1fed0a0c_amd64", "8Base-OSE-LOGGING-5.3:openshift-logging/fluentd-rhel8@sha256:85dbeff544f48c08d0351eca88b10b7b07cea181382472a8d6b766d4facbbb5f_ppc64le", "8Base-OSE-LOGGING-5.3:openshift-logging/fluentd-rhel8@sha256:b712b4568533eccc3e67894c69a27f024a710c0a0759cb04a799077bc21ad7b0_s390x", "8Base-OSE-LOGGING-5.3:openshift-logging/fluentd-rhel8@sha256:e7fbe0c13c6fd405701b13af609008e8c954c489ab567aeae27f035835c327e8_amd64", "8Base-OSE-LOGGING-5.3:openshift-logging/kibana6-rhel8@sha256:8b3b9895d498036e7fb7451f52757ce8f3832d711254ed6649e97fe06d16195a_amd64", "8Base-OSE-LOGGING-5.3:openshift-logging/kibana6-rhel8@sha256:a3c5a69dba9fafdbbe21b7eaf0792a8d0d7dbc108977dde72bce3af4ba709a01_s390x", "8Base-OSE-LOGGING-5.3:openshift-logging/kibana6-rhel8@sha256:f7ac478a6b3a33ab3be1f64a8ecf389194f9c6a1c07d936b318d7918a5f782d3_ppc64le", "8Base-OSE-LOGGING-5.3:openshift-logging/log-file-metric-exporter-rhel8@sha256:3c36dfe54c3597a2c0ba0fcf6fbd991e479847f9b7f8957fb60eb7039e1e662e_ppc64le", "8Base-OSE-LOGGING-5.3:openshift-logging/log-file-metric-exporter-rhel8@sha256:45a595d11960d01f153dfe7ff6f8336aa1ccf09c044d7e26763ae348c8dc1181_amd64", "8Base-OSE-LOGGING-5.3:openshift-logging/log-file-metric-exporter-rhel8@sha256:db3841437512ac4716465336e1a520a6a702433b169e955ba04cdc41d6fa4eea_s390x", "8Base-OSE-LOGGING-5.3:openshift-logging/logging-curator5-rhel8@sha256:8fde863a056af0d59dfa63ffa9f65af94ce5a6d2713ee84d35ea19dc5357f583_ppc64le", "8Base-OSE-LOGGING-5.3:openshift-logging/logging-curator5-rhel8@sha256:e8297522f54b2649a08e10dd5a2ff7d01e6012e87cc82de876be7a2ace292011_amd64", "8Base-OSE-LOGGING-5.3:openshift-logging/logging-curator5-rhel8@sha256:f7fa0d3ea11001123fa1f59b2ae1edb230fb96157b19ec230d876793b4ed1554_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-32149" }, { "category": "external", "summary": "RHBZ#2134010", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2134010" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-32149", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32149" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-32149", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-32149" }, { "category": "external", "summary": "https://go.dev/issue/56152", "url": "https://go.dev/issue/56152" }, { "category": "external", "summary": "https://groups.google.com/g/golang-dev/c/qfPIly0X7aU", "url": "https://groups.google.com/g/golang-dev/c/qfPIly0X7aU" } ], "release_date": "2022-10-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-11-09T16:43:13+00:00", "details": "For OpenShift Container Platform 4.9 see the following documentation, which will be updated shortly, for detailed release notes:\n\nhttps://docs.openshift.com/container-platform/4.9/logging/cluster-logging-release-notes.html\n\nFor Red Hat OpenShift Logging 5.3, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.9/logging/cluster-logging-upgrading.html", "product_ids": [ "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-proxy-rhel8@sha256:2eb93d134ac01322408a31538fa14f3d29b77568ad20f71e2bc2303eca957c05_amd64", "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-proxy-rhel8@sha256:6a0c8026b1fbc39d1a012f963eed016f3df99745235a256898cc3f92b5c913f3_ppc64le", "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-proxy-rhel8@sha256:cea0810e580ab422b8f54ae0f095f1ef4346cfef81873b5999a66cdc2687165a_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6882" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-proxy-rhel8@sha256:2eb93d134ac01322408a31538fa14f3d29b77568ad20f71e2bc2303eca957c05_amd64", "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-proxy-rhel8@sha256:6a0c8026b1fbc39d1a012f963eed016f3df99745235a256898cc3f92b5c913f3_ppc64le", "8Base-OSE-LOGGING-5.3:openshift-logging/elasticsearch-proxy-rhel8@sha256:cea0810e580ab422b8f54ae0f095f1ef4346cfef81873b5999a66cdc2687165a_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: golang.org/x/text/language: ParseAcceptLanguage takes a long time to parse complex tags" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.