rhsa-2022_7435
Vulnerability from csaf_redhat
Published
2022-11-16 12:13
Modified
2024-09-18 04:52
Summary
Red Hat Security Advisory: Logging Subsystem 5.4.8 - Red Hat OpenShift security update

Notes

Topic
An update is now available for Logging subsystem for Red Hat OpenShift 5.4. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Logging Subsystem 5.4.8 - Red Hat OpenShift Security Fix(es): * jackson-databind: denial of service via a large depth of nested objects (CVE-2020-36518) * golang: golang.org/x/text/language: ParseAcceptLanguage takes a long time to parse complex tags (CVE-2022-32149) * jackson-databind: deep wrapper array nesting wrt UNWRAP_SINGLE_VALUE_ARRAYS (CVE-2022-42003) * jackson-databind: use of deeply nested arrays (CVE-2022-42004) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update is now available for Logging subsystem for Red Hat OpenShift 5.4.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Logging Subsystem 5.4.8 - Red Hat OpenShift\n\nSecurity Fix(es):\n\n* jackson-databind: denial of service via a large depth of nested objects (CVE-2020-36518)\n\n* golang: golang.org/x/text/language: ParseAcceptLanguage takes a long time to parse complex tags (CVE-2022-32149)\n\n* jackson-databind: deep wrapper array nesting wrt UNWRAP_SINGLE_VALUE_ARRAYS (CVE-2022-42003)\n\n* jackson-databind: use of deeply nested arrays (CVE-2022-42004)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:7435",
        "url": "https://access.redhat.com/errata/RHSA-2022:7435"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "2064698",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064698"
      },
      {
        "category": "external",
        "summary": "2134010",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2134010"
      },
      {
        "category": "external",
        "summary": "2135244",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2135244"
      },
      {
        "category": "external",
        "summary": "2135247",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2135247"
      },
      {
        "category": "external",
        "summary": "LOG-3250",
        "url": "https://issues.redhat.com/browse/LOG-3250"
      },
      {
        "category": "external",
        "summary": "LOG-3252",
        "url": "https://issues.redhat.com/browse/LOG-3252"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2022/rhsa-2022_7435.json"
      }
    ],
    "title": "Red Hat Security Advisory: Logging Subsystem 5.4.8 - Red Hat OpenShift security update",
    "tracking": {
      "current_release_date": "2024-09-18T04:52:17+00:00",
      "generator": {
        "date": "2024-09-18T04:52:17+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2022:7435",
      "initial_release_date": "2022-11-16T12:13:01+00:00",
      "revision_history": [
        {
          "date": "2022-11-16T12:13:01+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-11-16T12:13:01+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T04:52:17+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "RHOL 5.4 for RHEL 8",
                "product": {
                  "name": "RHOL 5.4 for RHEL 8",
                  "product_id": "8Base-RHOL-5.4",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:logging:5.4::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "logging for Red Hat OpenShift"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:617cc8b0011110981674b75fe1e3041bfa434c952e4a0193818b971edbc7a480_s390x",
                "product": {
                  "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:617cc8b0011110981674b75fe1e3041bfa434c952e4a0193818b971edbc7a480_s390x",
                  "product_id": "openshift-logging/cluster-logging-rhel8-operator@sha256:617cc8b0011110981674b75fe1e3041bfa434c952e4a0193818b971edbc7a480_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-logging-rhel8-operator@sha256:617cc8b0011110981674b75fe1e3041bfa434c952e4a0193818b971edbc7a480?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel8-operator\u0026tag=v5.4.8-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:dd211d42eaad043d9bdb519e3ad6a86255b7280a2cdf47dd3fe0458a77cb110f_s390x",
                "product": {
                  "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:dd211d42eaad043d9bdb519e3ad6a86255b7280a2cdf47dd3fe0458a77cb110f_s390x",
                  "product_id": "openshift-logging/elasticsearch-rhel8-operator@sha256:dd211d42eaad043d9bdb519e3ad6a86255b7280a2cdf47dd3fe0458a77cb110f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch-rhel8-operator@sha256:dd211d42eaad043d9bdb519e3ad6a86255b7280a2cdf47dd3fe0458a77cb110f?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-rhel8-operator\u0026tag=v5.4.8-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:b9c2e58b39dc3de97013f8806178f6327bf2e4590fe55db144527d64d468f64f_s390x",
                "product": {
                  "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:b9c2e58b39dc3de97013f8806178f6327bf2e4590fe55db144527d64d468f64f_s390x",
                  "product_id": "openshift-logging/elasticsearch-proxy-rhel8@sha256:b9c2e58b39dc3de97013f8806178f6327bf2e4590fe55db144527d64d468f64f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch-proxy-rhel8@sha256:b9c2e58b39dc3de97013f8806178f6327bf2e4590fe55db144527d64d468f64f?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel8\u0026tag=v1.0.0-300"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:85827db708c0927027435b05732cc7e34b0675eaa86665c91efacc76aecd6227_s390x",
                "product": {
                  "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:85827db708c0927027435b05732cc7e34b0675eaa86665c91efacc76aecd6227_s390x",
                  "product_id": "openshift-logging/log-file-metric-exporter-rhel8@sha256:85827db708c0927027435b05732cc7e34b0675eaa86665c91efacc76aecd6227_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/log-file-metric-exporter-rhel8@sha256:85827db708c0927027435b05732cc7e34b0675eaa86665c91efacc76aecd6227?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel8\u0026tag=v1.1.0-74"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-curator5-rhel8@sha256:7016e867ddfe970d6d2d54d5615e8f613786bcfbfe52ebf3139c07da3d5a53db_s390x",
                "product": {
                  "name": "openshift-logging/logging-curator5-rhel8@sha256:7016e867ddfe970d6d2d54d5615e8f613786bcfbfe52ebf3139c07da3d5a53db_s390x",
                  "product_id": "openshift-logging/logging-curator5-rhel8@sha256:7016e867ddfe970d6d2d54d5615e8f613786bcfbfe52ebf3139c07da3d5a53db_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-curator5-rhel8@sha256:7016e867ddfe970d6d2d54d5615e8f613786bcfbfe52ebf3139c07da3d5a53db?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/logging-curator5-rhel8\u0026tag=v5.8.1-246"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch6-rhel8@sha256:5b1cfc2f9a96601439cf17d1fe49a6bc6cad3b7273af87b23528090aefbfd915_s390x",
                "product": {
                  "name": "openshift-logging/elasticsearch6-rhel8@sha256:5b1cfc2f9a96601439cf17d1fe49a6bc6cad3b7273af87b23528090aefbfd915_s390x",
                  "product_id": "openshift-logging/elasticsearch6-rhel8@sha256:5b1cfc2f9a96601439cf17d1fe49a6bc6cad3b7273af87b23528090aefbfd915_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch6-rhel8@sha256:5b1cfc2f9a96601439cf17d1fe49a6bc6cad3b7273af87b23528090aefbfd915?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch6-rhel8\u0026tag=v6.8.1-265"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/eventrouter-rhel8@sha256:f05aee8433dec1c9f6cf835038f9e5a47847d4095383bf3c22ca57c3fb69fa98_s390x",
                "product": {
                  "name": "openshift-logging/eventrouter-rhel8@sha256:f05aee8433dec1c9f6cf835038f9e5a47847d4095383bf3c22ca57c3fb69fa98_s390x",
                  "product_id": "openshift-logging/eventrouter-rhel8@sha256:f05aee8433dec1c9f6cf835038f9e5a47847d4095383bf3c22ca57c3fb69fa98_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventrouter-rhel8@sha256:f05aee8433dec1c9f6cf835038f9e5a47847d4095383bf3c22ca57c3fb69fa98?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/eventrouter-rhel8\u0026tag=v0.4.0-55"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/fluentd-rhel8@sha256:36aecf05ca3cdaf29982b3efa4a1c97087be29b0a58c9777e6b0c11a34861aa8_s390x",
                "product": {
                  "name": "openshift-logging/fluentd-rhel8@sha256:36aecf05ca3cdaf29982b3efa4a1c97087be29b0a58c9777e6b0c11a34861aa8_s390x",
                  "product_id": "openshift-logging/fluentd-rhel8@sha256:36aecf05ca3cdaf29982b3efa4a1c97087be29b0a58c9777e6b0c11a34861aa8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/fluentd-rhel8@sha256:36aecf05ca3cdaf29982b3efa4a1c97087be29b0a58c9777e6b0c11a34861aa8?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/fluentd-rhel8\u0026tag=v1.14.5-36"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/kibana6-rhel8@sha256:4a029733337b10bb9fb8d98c91abc5451ca0b98713c8f2271a675251e025b6c0_s390x",
                "product": {
                  "name": "openshift-logging/kibana6-rhel8@sha256:4a029733337b10bb9fb8d98c91abc5451ca0b98713c8f2271a675251e025b6c0_s390x",
                  "product_id": "openshift-logging/kibana6-rhel8@sha256:4a029733337b10bb9fb8d98c91abc5451ca0b98713c8f2271a675251e025b6c0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kibana6-rhel8@sha256:4a029733337b10bb9fb8d98c91abc5451ca0b98713c8f2271a675251e025b6c0?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/kibana6-rhel8\u0026tag=v6.8.1-302"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-loki-rhel8@sha256:cfe410d498940a95da631ea213866a96a119034d78d5d53f7f9c7e8da56e0f45_s390x",
                "product": {
                  "name": "openshift-logging/logging-loki-rhel8@sha256:cfe410d498940a95da631ea213866a96a119034d78d5d53f7f9c7e8da56e0f45_s390x",
                  "product_id": "openshift-logging/logging-loki-rhel8@sha256:cfe410d498940a95da631ea213866a96a119034d78d5d53f7f9c7e8da56e0f45_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-loki-rhel8@sha256:cfe410d498940a95da631ea213866a96a119034d78d5d53f7f9c7e8da56e0f45?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/logging-loki-rhel8\u0026tag=v2.5.0-51"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/vector-rhel8@sha256:48bb136d11b44428c87489978873370848ac2b219b107ef7e81ab679db095234_s390x",
                "product": {
                  "name": "openshift-logging/vector-rhel8@sha256:48bb136d11b44428c87489978873370848ac2b219b107ef7e81ab679db095234_s390x",
                  "product_id": "openshift-logging/vector-rhel8@sha256:48bb136d11b44428c87489978873370848ac2b219b107ef7e81ab679db095234_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/vector-rhel8@sha256:48bb136d11b44428c87489978873370848ac2b219b107ef7e81ab679db095234?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/vector-rhel8\u0026tag=v0.14-67"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/loki-rhel8-operator@sha256:0f1be625b4012820f7ac439fed000808d7acb4e885ace16014461bf802be935a_s390x",
                "product": {
                  "name": "openshift-logging/loki-rhel8-operator@sha256:0f1be625b4012820f7ac439fed000808d7acb4e885ace16014461bf802be935a_s390x",
                  "product_id": "openshift-logging/loki-rhel8-operator@sha256:0f1be625b4012820f7ac439fed000808d7acb4e885ace16014461bf802be935a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/loki-rhel8-operator@sha256:0f1be625b4012820f7ac439fed000808d7acb4e885ace16014461bf802be935a?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/loki-rhel8-operator\u0026tag=v5.4.8-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/lokistack-gateway-rhel8@sha256:9c4959525339b607a98889d56f4c26f2e4af25032466c439903a7f1cb593f721_s390x",
                "product": {
                  "name": "openshift-logging/lokistack-gateway-rhel8@sha256:9c4959525339b607a98889d56f4c26f2e4af25032466c439903a7f1cb593f721_s390x",
                  "product_id": "openshift-logging/lokistack-gateway-rhel8@sha256:9c4959525339b607a98889d56f4c26f2e4af25032466c439903a7f1cb593f721_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/lokistack-gateway-rhel8@sha256:9c4959525339b607a98889d56f4c26f2e4af25032466c439903a7f1cb593f721?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/lokistack-gateway-rhel8\u0026tag=v5.4.8-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/opa-openshift-rhel8@sha256:be8ba0e4c5f24c7b4549700a25c89b10d4b2fc0b0e3888163bb53827914e95c1_s390x",
                "product": {
                  "name": "openshift-logging/opa-openshift-rhel8@sha256:be8ba0e4c5f24c7b4549700a25c89b10d4b2fc0b0e3888163bb53827914e95c1_s390x",
                  "product_id": "openshift-logging/opa-openshift-rhel8@sha256:be8ba0e4c5f24c7b4549700a25c89b10d4b2fc0b0e3888163bb53827914e95c1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/opa-openshift-rhel8@sha256:be8ba0e4c5f24c7b4549700a25c89b10d4b2fc0b0e3888163bb53827914e95c1?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/opa-openshift-rhel8\u0026tag=v5.4.8-4"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:aa1602fe2abe23bd8a4c791bc45d425686a6e6d1aab4face0fac28bfc7cebbe1_ppc64le",
                "product": {
                  "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:aa1602fe2abe23bd8a4c791bc45d425686a6e6d1aab4face0fac28bfc7cebbe1_ppc64le",
                  "product_id": "openshift-logging/cluster-logging-rhel8-operator@sha256:aa1602fe2abe23bd8a4c791bc45d425686a6e6d1aab4face0fac28bfc7cebbe1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-logging-rhel8-operator@sha256:aa1602fe2abe23bd8a4c791bc45d425686a6e6d1aab4face0fac28bfc7cebbe1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel8-operator\u0026tag=v5.4.8-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:6a55934cf7af0c03e06d4ec7a15a80acf53491fb7a183c16fdf8018fbf9b4174_ppc64le",
                "product": {
                  "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:6a55934cf7af0c03e06d4ec7a15a80acf53491fb7a183c16fdf8018fbf9b4174_ppc64le",
                  "product_id": "openshift-logging/elasticsearch-rhel8-operator@sha256:6a55934cf7af0c03e06d4ec7a15a80acf53491fb7a183c16fdf8018fbf9b4174_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch-rhel8-operator@sha256:6a55934cf7af0c03e06d4ec7a15a80acf53491fb7a183c16fdf8018fbf9b4174?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-rhel8-operator\u0026tag=v5.4.8-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:4f4e5bb267ad391bc0fc6a010ec9ecdf3bf48d5b6e9db0d2510960c13c97bd71_ppc64le",
                "product": {
                  "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:4f4e5bb267ad391bc0fc6a010ec9ecdf3bf48d5b6e9db0d2510960c13c97bd71_ppc64le",
                  "product_id": "openshift-logging/elasticsearch-proxy-rhel8@sha256:4f4e5bb267ad391bc0fc6a010ec9ecdf3bf48d5b6e9db0d2510960c13c97bd71_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch-proxy-rhel8@sha256:4f4e5bb267ad391bc0fc6a010ec9ecdf3bf48d5b6e9db0d2510960c13c97bd71?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel8\u0026tag=v1.0.0-300"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:4fe26adac10cf20b83812e4fa513231d7e1fd4b6cd4e09d4fd425c391885cfcc_ppc64le",
                "product": {
                  "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:4fe26adac10cf20b83812e4fa513231d7e1fd4b6cd4e09d4fd425c391885cfcc_ppc64le",
                  "product_id": "openshift-logging/log-file-metric-exporter-rhel8@sha256:4fe26adac10cf20b83812e4fa513231d7e1fd4b6cd4e09d4fd425c391885cfcc_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/log-file-metric-exporter-rhel8@sha256:4fe26adac10cf20b83812e4fa513231d7e1fd4b6cd4e09d4fd425c391885cfcc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel8\u0026tag=v1.1.0-74"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-curator5-rhel8@sha256:d24afbc9228ef7f3d0a6fd716a3a57abde88a1f65d149c7df4f959a775b670bd_ppc64le",
                "product": {
                  "name": "openshift-logging/logging-curator5-rhel8@sha256:d24afbc9228ef7f3d0a6fd716a3a57abde88a1f65d149c7df4f959a775b670bd_ppc64le",
                  "product_id": "openshift-logging/logging-curator5-rhel8@sha256:d24afbc9228ef7f3d0a6fd716a3a57abde88a1f65d149c7df4f959a775b670bd_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-curator5-rhel8@sha256:d24afbc9228ef7f3d0a6fd716a3a57abde88a1f65d149c7df4f959a775b670bd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/logging-curator5-rhel8\u0026tag=v5.8.1-246"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch6-rhel8@sha256:17a9f3ae042b92693a374e3d60a07f2ab2e52419f8df25d446dd0654f6a858f6_ppc64le",
                "product": {
                  "name": "openshift-logging/elasticsearch6-rhel8@sha256:17a9f3ae042b92693a374e3d60a07f2ab2e52419f8df25d446dd0654f6a858f6_ppc64le",
                  "product_id": "openshift-logging/elasticsearch6-rhel8@sha256:17a9f3ae042b92693a374e3d60a07f2ab2e52419f8df25d446dd0654f6a858f6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch6-rhel8@sha256:17a9f3ae042b92693a374e3d60a07f2ab2e52419f8df25d446dd0654f6a858f6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch6-rhel8\u0026tag=v6.8.1-265"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/eventrouter-rhel8@sha256:bc408fc4b0482c5eb1b0deb3a9090f3e3dd9b370001d54cd076254562c72fec9_ppc64le",
                "product": {
                  "name": "openshift-logging/eventrouter-rhel8@sha256:bc408fc4b0482c5eb1b0deb3a9090f3e3dd9b370001d54cd076254562c72fec9_ppc64le",
                  "product_id": "openshift-logging/eventrouter-rhel8@sha256:bc408fc4b0482c5eb1b0deb3a9090f3e3dd9b370001d54cd076254562c72fec9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventrouter-rhel8@sha256:bc408fc4b0482c5eb1b0deb3a9090f3e3dd9b370001d54cd076254562c72fec9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/eventrouter-rhel8\u0026tag=v0.4.0-55"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/fluentd-rhel8@sha256:ea07da04f06df6bf0d9dd981a3795dfdb51eca83f59a6291114650e3e98a9e71_ppc64le",
                "product": {
                  "name": "openshift-logging/fluentd-rhel8@sha256:ea07da04f06df6bf0d9dd981a3795dfdb51eca83f59a6291114650e3e98a9e71_ppc64le",
                  "product_id": "openshift-logging/fluentd-rhel8@sha256:ea07da04f06df6bf0d9dd981a3795dfdb51eca83f59a6291114650e3e98a9e71_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/fluentd-rhel8@sha256:ea07da04f06df6bf0d9dd981a3795dfdb51eca83f59a6291114650e3e98a9e71?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/fluentd-rhel8\u0026tag=v1.14.5-36"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/kibana6-rhel8@sha256:812f4380024dc3df42310ad14d173d390f2bdf4b3dbdb02550c00552534f79ce_ppc64le",
                "product": {
                  "name": "openshift-logging/kibana6-rhel8@sha256:812f4380024dc3df42310ad14d173d390f2bdf4b3dbdb02550c00552534f79ce_ppc64le",
                  "product_id": "openshift-logging/kibana6-rhel8@sha256:812f4380024dc3df42310ad14d173d390f2bdf4b3dbdb02550c00552534f79ce_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kibana6-rhel8@sha256:812f4380024dc3df42310ad14d173d390f2bdf4b3dbdb02550c00552534f79ce?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/kibana6-rhel8\u0026tag=v6.8.1-302"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-loki-rhel8@sha256:f7979c82140a0ab1a97c9f3151465bfbd9f79c4db9b0cc20f974cd7b890f074f_ppc64le",
                "product": {
                  "name": "openshift-logging/logging-loki-rhel8@sha256:f7979c82140a0ab1a97c9f3151465bfbd9f79c4db9b0cc20f974cd7b890f074f_ppc64le",
                  "product_id": "openshift-logging/logging-loki-rhel8@sha256:f7979c82140a0ab1a97c9f3151465bfbd9f79c4db9b0cc20f974cd7b890f074f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-loki-rhel8@sha256:f7979c82140a0ab1a97c9f3151465bfbd9f79c4db9b0cc20f974cd7b890f074f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/logging-loki-rhel8\u0026tag=v2.5.0-51"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/vector-rhel8@sha256:48f0317d167710ff5b0787c73f6b7dd0249e7c8d2d001159132a97299c30b62d_ppc64le",
                "product": {
                  "name": "openshift-logging/vector-rhel8@sha256:48f0317d167710ff5b0787c73f6b7dd0249e7c8d2d001159132a97299c30b62d_ppc64le",
                  "product_id": "openshift-logging/vector-rhel8@sha256:48f0317d167710ff5b0787c73f6b7dd0249e7c8d2d001159132a97299c30b62d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/vector-rhel8@sha256:48f0317d167710ff5b0787c73f6b7dd0249e7c8d2d001159132a97299c30b62d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/vector-rhel8\u0026tag=v0.14-67"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/loki-rhel8-operator@sha256:28f45a80846c5e11638fb479be42cafcb2bdb3af94dff3629a820de295cbe31d_ppc64le",
                "product": {
                  "name": "openshift-logging/loki-rhel8-operator@sha256:28f45a80846c5e11638fb479be42cafcb2bdb3af94dff3629a820de295cbe31d_ppc64le",
                  "product_id": "openshift-logging/loki-rhel8-operator@sha256:28f45a80846c5e11638fb479be42cafcb2bdb3af94dff3629a820de295cbe31d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/loki-rhel8-operator@sha256:28f45a80846c5e11638fb479be42cafcb2bdb3af94dff3629a820de295cbe31d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/loki-rhel8-operator\u0026tag=v5.4.8-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/lokistack-gateway-rhel8@sha256:7b0c2c99cf0f710166b749dbfd7f544caf5fe35516c743fca251c7cec896e1d6_ppc64le",
                "product": {
                  "name": "openshift-logging/lokistack-gateway-rhel8@sha256:7b0c2c99cf0f710166b749dbfd7f544caf5fe35516c743fca251c7cec896e1d6_ppc64le",
                  "product_id": "openshift-logging/lokistack-gateway-rhel8@sha256:7b0c2c99cf0f710166b749dbfd7f544caf5fe35516c743fca251c7cec896e1d6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/lokistack-gateway-rhel8@sha256:7b0c2c99cf0f710166b749dbfd7f544caf5fe35516c743fca251c7cec896e1d6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/lokistack-gateway-rhel8\u0026tag=v5.4.8-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/opa-openshift-rhel8@sha256:92ddf24824c8f8ae93dec07184c446615b635389472d3a525df72da07c8d9b97_ppc64le",
                "product": {
                  "name": "openshift-logging/opa-openshift-rhel8@sha256:92ddf24824c8f8ae93dec07184c446615b635389472d3a525df72da07c8d9b97_ppc64le",
                  "product_id": "openshift-logging/opa-openshift-rhel8@sha256:92ddf24824c8f8ae93dec07184c446615b635389472d3a525df72da07c8d9b97_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/opa-openshift-rhel8@sha256:92ddf24824c8f8ae93dec07184c446615b635389472d3a525df72da07c8d9b97?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/opa-openshift-rhel8\u0026tag=v5.4.8-4"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:637df49756fe85e7b38b279ffa7672d72c658d3d47df7f9dada2dd70563af83b_arm64",
                "product": {
                  "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:637df49756fe85e7b38b279ffa7672d72c658d3d47df7f9dada2dd70563af83b_arm64",
                  "product_id": "openshift-logging/cluster-logging-rhel8-operator@sha256:637df49756fe85e7b38b279ffa7672d72c658d3d47df7f9dada2dd70563af83b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-logging-rhel8-operator@sha256:637df49756fe85e7b38b279ffa7672d72c658d3d47df7f9dada2dd70563af83b?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel8-operator\u0026tag=v5.4.8-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:2005f41e59a130bb86c2ec47d1b060e3e2ed32f9a4cef3897e2c05fc94043dbb_arm64",
                "product": {
                  "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:2005f41e59a130bb86c2ec47d1b060e3e2ed32f9a4cef3897e2c05fc94043dbb_arm64",
                  "product_id": "openshift-logging/elasticsearch-rhel8-operator@sha256:2005f41e59a130bb86c2ec47d1b060e3e2ed32f9a4cef3897e2c05fc94043dbb_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch-rhel8-operator@sha256:2005f41e59a130bb86c2ec47d1b060e3e2ed32f9a4cef3897e2c05fc94043dbb?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-rhel8-operator\u0026tag=v5.4.8-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:c9a2b9e7cca14d9596ccbe0f64e2abe4452f91f029f42eefead43c9f526f6a58_arm64",
                "product": {
                  "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:c9a2b9e7cca14d9596ccbe0f64e2abe4452f91f029f42eefead43c9f526f6a58_arm64",
                  "product_id": "openshift-logging/elasticsearch-proxy-rhel8@sha256:c9a2b9e7cca14d9596ccbe0f64e2abe4452f91f029f42eefead43c9f526f6a58_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch-proxy-rhel8@sha256:c9a2b9e7cca14d9596ccbe0f64e2abe4452f91f029f42eefead43c9f526f6a58?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel8\u0026tag=v1.0.0-300"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:a5285db276a5545fdbaa9f0743a49ba72ce1c5da61b5cccc9422320a03e08bea_arm64",
                "product": {
                  "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:a5285db276a5545fdbaa9f0743a49ba72ce1c5da61b5cccc9422320a03e08bea_arm64",
                  "product_id": "openshift-logging/log-file-metric-exporter-rhel8@sha256:a5285db276a5545fdbaa9f0743a49ba72ce1c5da61b5cccc9422320a03e08bea_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/log-file-metric-exporter-rhel8@sha256:a5285db276a5545fdbaa9f0743a49ba72ce1c5da61b5cccc9422320a03e08bea?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel8\u0026tag=v1.1.0-74"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-curator5-rhel8@sha256:0b28415b8115ff3216002faa5c9ecf3c46995085e3364c8028cb544cb4787ed2_arm64",
                "product": {
                  "name": "openshift-logging/logging-curator5-rhel8@sha256:0b28415b8115ff3216002faa5c9ecf3c46995085e3364c8028cb544cb4787ed2_arm64",
                  "product_id": "openshift-logging/logging-curator5-rhel8@sha256:0b28415b8115ff3216002faa5c9ecf3c46995085e3364c8028cb544cb4787ed2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-curator5-rhel8@sha256:0b28415b8115ff3216002faa5c9ecf3c46995085e3364c8028cb544cb4787ed2?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/logging-curator5-rhel8\u0026tag=v5.8.1-246"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch6-rhel8@sha256:8e0ba10f91db4cb8786d0501ec33a3d54f7c7c5337e0495cc2286a6ea20cca20_arm64",
                "product": {
                  "name": "openshift-logging/elasticsearch6-rhel8@sha256:8e0ba10f91db4cb8786d0501ec33a3d54f7c7c5337e0495cc2286a6ea20cca20_arm64",
                  "product_id": "openshift-logging/elasticsearch6-rhel8@sha256:8e0ba10f91db4cb8786d0501ec33a3d54f7c7c5337e0495cc2286a6ea20cca20_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch6-rhel8@sha256:8e0ba10f91db4cb8786d0501ec33a3d54f7c7c5337e0495cc2286a6ea20cca20?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch6-rhel8\u0026tag=v6.8.1-265"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/eventrouter-rhel8@sha256:4438a3bba34418a9dc566bf15f6b4764de4295ab8b05a7b1a86f9e8cd332b3f7_arm64",
                "product": {
                  "name": "openshift-logging/eventrouter-rhel8@sha256:4438a3bba34418a9dc566bf15f6b4764de4295ab8b05a7b1a86f9e8cd332b3f7_arm64",
                  "product_id": "openshift-logging/eventrouter-rhel8@sha256:4438a3bba34418a9dc566bf15f6b4764de4295ab8b05a7b1a86f9e8cd332b3f7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventrouter-rhel8@sha256:4438a3bba34418a9dc566bf15f6b4764de4295ab8b05a7b1a86f9e8cd332b3f7?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/eventrouter-rhel8\u0026tag=v0.4.0-55"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/fluentd-rhel8@sha256:e3a51d2bdc632b8376e28c33e9d4fac3464e3a84a313a17246b1f1cf21cb5710_arm64",
                "product": {
                  "name": "openshift-logging/fluentd-rhel8@sha256:e3a51d2bdc632b8376e28c33e9d4fac3464e3a84a313a17246b1f1cf21cb5710_arm64",
                  "product_id": "openshift-logging/fluentd-rhel8@sha256:e3a51d2bdc632b8376e28c33e9d4fac3464e3a84a313a17246b1f1cf21cb5710_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/fluentd-rhel8@sha256:e3a51d2bdc632b8376e28c33e9d4fac3464e3a84a313a17246b1f1cf21cb5710?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/fluentd-rhel8\u0026tag=v1.14.5-36"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/kibana6-rhel8@sha256:958ba6856cc76fc77d34a9c78888eb37b9c39b83a2f044ef2337610560ba9323_arm64",
                "product": {
                  "name": "openshift-logging/kibana6-rhel8@sha256:958ba6856cc76fc77d34a9c78888eb37b9c39b83a2f044ef2337610560ba9323_arm64",
                  "product_id": "openshift-logging/kibana6-rhel8@sha256:958ba6856cc76fc77d34a9c78888eb37b9c39b83a2f044ef2337610560ba9323_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kibana6-rhel8@sha256:958ba6856cc76fc77d34a9c78888eb37b9c39b83a2f044ef2337610560ba9323?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/kibana6-rhel8\u0026tag=v6.8.1-302"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-loki-rhel8@sha256:40d4989b4733f54a01a73831fa00b12e49fff69c75138902eac0d894d432e4d9_arm64",
                "product": {
                  "name": "openshift-logging/logging-loki-rhel8@sha256:40d4989b4733f54a01a73831fa00b12e49fff69c75138902eac0d894d432e4d9_arm64",
                  "product_id": "openshift-logging/logging-loki-rhel8@sha256:40d4989b4733f54a01a73831fa00b12e49fff69c75138902eac0d894d432e4d9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-loki-rhel8@sha256:40d4989b4733f54a01a73831fa00b12e49fff69c75138902eac0d894d432e4d9?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/logging-loki-rhel8\u0026tag=v2.5.0-51"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/vector-rhel8@sha256:bde21c03fb831d01e85b28245881f7e3f2bb2ef6d2671eb92b2e0cc4bd3898e2_arm64",
                "product": {
                  "name": "openshift-logging/vector-rhel8@sha256:bde21c03fb831d01e85b28245881f7e3f2bb2ef6d2671eb92b2e0cc4bd3898e2_arm64",
                  "product_id": "openshift-logging/vector-rhel8@sha256:bde21c03fb831d01e85b28245881f7e3f2bb2ef6d2671eb92b2e0cc4bd3898e2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/vector-rhel8@sha256:bde21c03fb831d01e85b28245881f7e3f2bb2ef6d2671eb92b2e0cc4bd3898e2?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/vector-rhel8\u0026tag=v0.14-67"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/loki-rhel8-operator@sha256:df7de1e9f5a4396df6f14b1c4b6bb2a9ae4bc50d82cbc954ec535c26e8df2cb1_arm64",
                "product": {
                  "name": "openshift-logging/loki-rhel8-operator@sha256:df7de1e9f5a4396df6f14b1c4b6bb2a9ae4bc50d82cbc954ec535c26e8df2cb1_arm64",
                  "product_id": "openshift-logging/loki-rhel8-operator@sha256:df7de1e9f5a4396df6f14b1c4b6bb2a9ae4bc50d82cbc954ec535c26e8df2cb1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/loki-rhel8-operator@sha256:df7de1e9f5a4396df6f14b1c4b6bb2a9ae4bc50d82cbc954ec535c26e8df2cb1?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/loki-rhel8-operator\u0026tag=v5.4.8-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/lokistack-gateway-rhel8@sha256:178fcf44e6a1fa90d27a40565f69ae2880622b017bc8d9e33a441353eb45609d_arm64",
                "product": {
                  "name": "openshift-logging/lokistack-gateway-rhel8@sha256:178fcf44e6a1fa90d27a40565f69ae2880622b017bc8d9e33a441353eb45609d_arm64",
                  "product_id": "openshift-logging/lokistack-gateway-rhel8@sha256:178fcf44e6a1fa90d27a40565f69ae2880622b017bc8d9e33a441353eb45609d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/lokistack-gateway-rhel8@sha256:178fcf44e6a1fa90d27a40565f69ae2880622b017bc8d9e33a441353eb45609d?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/lokistack-gateway-rhel8\u0026tag=v5.4.8-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/opa-openshift-rhel8@sha256:1b106af51bb50f1ce4db13ebbf6f6c67eae45611c0d5dc46476f1dfaa8aca166_arm64",
                "product": {
                  "name": "openshift-logging/opa-openshift-rhel8@sha256:1b106af51bb50f1ce4db13ebbf6f6c67eae45611c0d5dc46476f1dfaa8aca166_arm64",
                  "product_id": "openshift-logging/opa-openshift-rhel8@sha256:1b106af51bb50f1ce4db13ebbf6f6c67eae45611c0d5dc46476f1dfaa8aca166_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/opa-openshift-rhel8@sha256:1b106af51bb50f1ce4db13ebbf6f6c67eae45611c0d5dc46476f1dfaa8aca166?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/opa-openshift-rhel8\u0026tag=v5.4.8-4"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:c698b52c46d41007e5ac4f90b9540d430820bd20a93468fddd3a949c7ef5b332_amd64",
                "product": {
                  "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:c698b52c46d41007e5ac4f90b9540d430820bd20a93468fddd3a949c7ef5b332_amd64",
                  "product_id": "openshift-logging/cluster-logging-rhel8-operator@sha256:c698b52c46d41007e5ac4f90b9540d430820bd20a93468fddd3a949c7ef5b332_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-logging-rhel8-operator@sha256:c698b52c46d41007e5ac4f90b9540d430820bd20a93468fddd3a949c7ef5b332?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel8-operator\u0026tag=v5.4.8-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/cluster-logging-operator-bundle@sha256:cb26d9e55f781dd535901a90f1ec2f8e02e8e1de72c0fde638c90fcc228ec4b2_amd64",
                "product": {
                  "name": "openshift-logging/cluster-logging-operator-bundle@sha256:cb26d9e55f781dd535901a90f1ec2f8e02e8e1de72c0fde638c90fcc228ec4b2_amd64",
                  "product_id": "openshift-logging/cluster-logging-operator-bundle@sha256:cb26d9e55f781dd535901a90f1ec2f8e02e8e1de72c0fde638c90fcc228ec4b2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-logging-operator-bundle@sha256:cb26d9e55f781dd535901a90f1ec2f8e02e8e1de72c0fde638c90fcc228ec4b2?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-operator-bundle\u0026tag=v5.4.8-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:8ce04536772f31ad022b9c66cddc090d2962b44d66c06a1db56d1447be198326_amd64",
                "product": {
                  "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:8ce04536772f31ad022b9c66cddc090d2962b44d66c06a1db56d1447be198326_amd64",
                  "product_id": "openshift-logging/elasticsearch-rhel8-operator@sha256:8ce04536772f31ad022b9c66cddc090d2962b44d66c06a1db56d1447be198326_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch-rhel8-operator@sha256:8ce04536772f31ad022b9c66cddc090d2962b44d66c06a1db56d1447be198326?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-rhel8-operator\u0026tag=v5.4.8-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch-operator-bundle@sha256:7659606e0418a1920161b7ca67524ea6a7b1ed366b817f1a5cde0b346152243c_amd64",
                "product": {
                  "name": "openshift-logging/elasticsearch-operator-bundle@sha256:7659606e0418a1920161b7ca67524ea6a7b1ed366b817f1a5cde0b346152243c_amd64",
                  "product_id": "openshift-logging/elasticsearch-operator-bundle@sha256:7659606e0418a1920161b7ca67524ea6a7b1ed366b817f1a5cde0b346152243c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch-operator-bundle@sha256:7659606e0418a1920161b7ca67524ea6a7b1ed366b817f1a5cde0b346152243c?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-operator-bundle\u0026tag=v5.4.8-11"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:e38c55762c1eef39b401c46d44c899067b1566173e1ce239f17a95c52b30d8c7_amd64",
                "product": {
                  "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:e38c55762c1eef39b401c46d44c899067b1566173e1ce239f17a95c52b30d8c7_amd64",
                  "product_id": "openshift-logging/elasticsearch-proxy-rhel8@sha256:e38c55762c1eef39b401c46d44c899067b1566173e1ce239f17a95c52b30d8c7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch-proxy-rhel8@sha256:e38c55762c1eef39b401c46d44c899067b1566173e1ce239f17a95c52b30d8c7?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel8\u0026tag=v1.0.0-300"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:043e4d3481fbfedf3115e18fade3a2f33b891b0d9a641bf973c2c7f492cb0489_amd64",
                "product": {
                  "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:043e4d3481fbfedf3115e18fade3a2f33b891b0d9a641bf973c2c7f492cb0489_amd64",
                  "product_id": "openshift-logging/log-file-metric-exporter-rhel8@sha256:043e4d3481fbfedf3115e18fade3a2f33b891b0d9a641bf973c2c7f492cb0489_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/log-file-metric-exporter-rhel8@sha256:043e4d3481fbfedf3115e18fade3a2f33b891b0d9a641bf973c2c7f492cb0489?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel8\u0026tag=v1.1.0-74"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-curator5-rhel8@sha256:94c435f45e9dbd9fa633e137356cfb1d6ac2d4dd7574b359367665da42d6203d_amd64",
                "product": {
                  "name": "openshift-logging/logging-curator5-rhel8@sha256:94c435f45e9dbd9fa633e137356cfb1d6ac2d4dd7574b359367665da42d6203d_amd64",
                  "product_id": "openshift-logging/logging-curator5-rhel8@sha256:94c435f45e9dbd9fa633e137356cfb1d6ac2d4dd7574b359367665da42d6203d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-curator5-rhel8@sha256:94c435f45e9dbd9fa633e137356cfb1d6ac2d4dd7574b359367665da42d6203d?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/logging-curator5-rhel8\u0026tag=v5.8.1-246"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch6-rhel8@sha256:fa8182b69328077500f89becc7621b48efa8d99f34247c2e6855dcfec13980e3_amd64",
                "product": {
                  "name": "openshift-logging/elasticsearch6-rhel8@sha256:fa8182b69328077500f89becc7621b48efa8d99f34247c2e6855dcfec13980e3_amd64",
                  "product_id": "openshift-logging/elasticsearch6-rhel8@sha256:fa8182b69328077500f89becc7621b48efa8d99f34247c2e6855dcfec13980e3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch6-rhel8@sha256:fa8182b69328077500f89becc7621b48efa8d99f34247c2e6855dcfec13980e3?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch6-rhel8\u0026tag=v6.8.1-265"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/eventrouter-rhel8@sha256:d50a2b89442d04b1163c01b3a3951857a95df76c57b14e7f51d835c3ac6d75b3_amd64",
                "product": {
                  "name": "openshift-logging/eventrouter-rhel8@sha256:d50a2b89442d04b1163c01b3a3951857a95df76c57b14e7f51d835c3ac6d75b3_amd64",
                  "product_id": "openshift-logging/eventrouter-rhel8@sha256:d50a2b89442d04b1163c01b3a3951857a95df76c57b14e7f51d835c3ac6d75b3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventrouter-rhel8@sha256:d50a2b89442d04b1163c01b3a3951857a95df76c57b14e7f51d835c3ac6d75b3?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/eventrouter-rhel8\u0026tag=v0.4.0-55"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/fluentd-rhel8@sha256:150e17cb645cf2f4cb7ab592572dd3abd145d9a33e790778280e256666248022_amd64",
                "product": {
                  "name": "openshift-logging/fluentd-rhel8@sha256:150e17cb645cf2f4cb7ab592572dd3abd145d9a33e790778280e256666248022_amd64",
                  "product_id": "openshift-logging/fluentd-rhel8@sha256:150e17cb645cf2f4cb7ab592572dd3abd145d9a33e790778280e256666248022_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/fluentd-rhel8@sha256:150e17cb645cf2f4cb7ab592572dd3abd145d9a33e790778280e256666248022?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/fluentd-rhel8\u0026tag=v1.14.5-36"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/kibana6-rhel8@sha256:167ee6a645c7397bde3d12e9b9685279505c25ffb3bda11ae68bdf0b34229f2e_amd64",
                "product": {
                  "name": "openshift-logging/kibana6-rhel8@sha256:167ee6a645c7397bde3d12e9b9685279505c25ffb3bda11ae68bdf0b34229f2e_amd64",
                  "product_id": "openshift-logging/kibana6-rhel8@sha256:167ee6a645c7397bde3d12e9b9685279505c25ffb3bda11ae68bdf0b34229f2e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kibana6-rhel8@sha256:167ee6a645c7397bde3d12e9b9685279505c25ffb3bda11ae68bdf0b34229f2e?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/kibana6-rhel8\u0026tag=v6.8.1-302"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-loki-rhel8@sha256:b444af35118c24bde0dfa2a8825ba427b3345451f6081133477254213a3460f0_amd64",
                "product": {
                  "name": "openshift-logging/logging-loki-rhel8@sha256:b444af35118c24bde0dfa2a8825ba427b3345451f6081133477254213a3460f0_amd64",
                  "product_id": "openshift-logging/logging-loki-rhel8@sha256:b444af35118c24bde0dfa2a8825ba427b3345451f6081133477254213a3460f0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-loki-rhel8@sha256:b444af35118c24bde0dfa2a8825ba427b3345451f6081133477254213a3460f0?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/logging-loki-rhel8\u0026tag=v2.5.0-51"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/vector-rhel8@sha256:cc6b9c6a344aac56c99c96b5120ffe2dad479000b34964ff89d030ae762bda43_amd64",
                "product": {
                  "name": "openshift-logging/vector-rhel8@sha256:cc6b9c6a344aac56c99c96b5120ffe2dad479000b34964ff89d030ae762bda43_amd64",
                  "product_id": "openshift-logging/vector-rhel8@sha256:cc6b9c6a344aac56c99c96b5120ffe2dad479000b34964ff89d030ae762bda43_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/vector-rhel8@sha256:cc6b9c6a344aac56c99c96b5120ffe2dad479000b34964ff89d030ae762bda43?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/vector-rhel8\u0026tag=v0.14-67"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/loki-operator-bundle@sha256:02cceda51028eb55a3b82aa5275f03dbaf8f8f9ab3fd27c650d1a07a93044e37_amd64",
                "product": {
                  "name": "openshift-logging/loki-operator-bundle@sha256:02cceda51028eb55a3b82aa5275f03dbaf8f8f9ab3fd27c650d1a07a93044e37_amd64",
                  "product_id": "openshift-logging/loki-operator-bundle@sha256:02cceda51028eb55a3b82aa5275f03dbaf8f8f9ab3fd27c650d1a07a93044e37_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/loki-operator-bundle@sha256:02cceda51028eb55a3b82aa5275f03dbaf8f8f9ab3fd27c650d1a07a93044e37?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/loki-operator-bundle\u0026tag=v5.4.8-20"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/loki-rhel8-operator@sha256:f8a35557c9eb27f703ffa9320a9d39a2361d93fdb0b8c874d97da458048e7eec_amd64",
                "product": {
                  "name": "openshift-logging/loki-rhel8-operator@sha256:f8a35557c9eb27f703ffa9320a9d39a2361d93fdb0b8c874d97da458048e7eec_amd64",
                  "product_id": "openshift-logging/loki-rhel8-operator@sha256:f8a35557c9eb27f703ffa9320a9d39a2361d93fdb0b8c874d97da458048e7eec_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/loki-rhel8-operator@sha256:f8a35557c9eb27f703ffa9320a9d39a2361d93fdb0b8c874d97da458048e7eec?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/loki-rhel8-operator\u0026tag=v5.4.8-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/lokistack-gateway-rhel8@sha256:a967d5be7d3a6fdd75965a5f9a7396a52cdcb37d6a8521c440b0b5c650c230f2_amd64",
                "product": {
                  "name": "openshift-logging/lokistack-gateway-rhel8@sha256:a967d5be7d3a6fdd75965a5f9a7396a52cdcb37d6a8521c440b0b5c650c230f2_amd64",
                  "product_id": "openshift-logging/lokistack-gateway-rhel8@sha256:a967d5be7d3a6fdd75965a5f9a7396a52cdcb37d6a8521c440b0b5c650c230f2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/lokistack-gateway-rhel8@sha256:a967d5be7d3a6fdd75965a5f9a7396a52cdcb37d6a8521c440b0b5c650c230f2?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/lokistack-gateway-rhel8\u0026tag=v5.4.8-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/opa-openshift-rhel8@sha256:9fd0c5df785564b35392705a479d6fb9245e3329719438c76c0282f9ef2f2d55_amd64",
                "product": {
                  "name": "openshift-logging/opa-openshift-rhel8@sha256:9fd0c5df785564b35392705a479d6fb9245e3329719438c76c0282f9ef2f2d55_amd64",
                  "product_id": "openshift-logging/opa-openshift-rhel8@sha256:9fd0c5df785564b35392705a479d6fb9245e3329719438c76c0282f9ef2f2d55_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/opa-openshift-rhel8@sha256:9fd0c5df785564b35392705a479d6fb9245e3329719438c76c0282f9ef2f2d55?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/opa-openshift-rhel8\u0026tag=v5.4.8-4"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/cluster-logging-operator-bundle@sha256:cb26d9e55f781dd535901a90f1ec2f8e02e8e1de72c0fde638c90fcc228ec4b2_amd64 as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/cluster-logging-operator-bundle@sha256:cb26d9e55f781dd535901a90f1ec2f8e02e8e1de72c0fde638c90fcc228ec4b2_amd64"
        },
        "product_reference": "openshift-logging/cluster-logging-operator-bundle@sha256:cb26d9e55f781dd535901a90f1ec2f8e02e8e1de72c0fde638c90fcc228ec4b2_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:617cc8b0011110981674b75fe1e3041bfa434c952e4a0193818b971edbc7a480_s390x as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/cluster-logging-rhel8-operator@sha256:617cc8b0011110981674b75fe1e3041bfa434c952e4a0193818b971edbc7a480_s390x"
        },
        "product_reference": "openshift-logging/cluster-logging-rhel8-operator@sha256:617cc8b0011110981674b75fe1e3041bfa434c952e4a0193818b971edbc7a480_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:637df49756fe85e7b38b279ffa7672d72c658d3d47df7f9dada2dd70563af83b_arm64 as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/cluster-logging-rhel8-operator@sha256:637df49756fe85e7b38b279ffa7672d72c658d3d47df7f9dada2dd70563af83b_arm64"
        },
        "product_reference": "openshift-logging/cluster-logging-rhel8-operator@sha256:637df49756fe85e7b38b279ffa7672d72c658d3d47df7f9dada2dd70563af83b_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:aa1602fe2abe23bd8a4c791bc45d425686a6e6d1aab4face0fac28bfc7cebbe1_ppc64le as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/cluster-logging-rhel8-operator@sha256:aa1602fe2abe23bd8a4c791bc45d425686a6e6d1aab4face0fac28bfc7cebbe1_ppc64le"
        },
        "product_reference": "openshift-logging/cluster-logging-rhel8-operator@sha256:aa1602fe2abe23bd8a4c791bc45d425686a6e6d1aab4face0fac28bfc7cebbe1_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:c698b52c46d41007e5ac4f90b9540d430820bd20a93468fddd3a949c7ef5b332_amd64 as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/cluster-logging-rhel8-operator@sha256:c698b52c46d41007e5ac4f90b9540d430820bd20a93468fddd3a949c7ef5b332_amd64"
        },
        "product_reference": "openshift-logging/cluster-logging-rhel8-operator@sha256:c698b52c46d41007e5ac4f90b9540d430820bd20a93468fddd3a949c7ef5b332_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch-operator-bundle@sha256:7659606e0418a1920161b7ca67524ea6a7b1ed366b817f1a5cde0b346152243c_amd64 as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/elasticsearch-operator-bundle@sha256:7659606e0418a1920161b7ca67524ea6a7b1ed366b817f1a5cde0b346152243c_amd64"
        },
        "product_reference": "openshift-logging/elasticsearch-operator-bundle@sha256:7659606e0418a1920161b7ca67524ea6a7b1ed366b817f1a5cde0b346152243c_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:4f4e5bb267ad391bc0fc6a010ec9ecdf3bf48d5b6e9db0d2510960c13c97bd71_ppc64le as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/elasticsearch-proxy-rhel8@sha256:4f4e5bb267ad391bc0fc6a010ec9ecdf3bf48d5b6e9db0d2510960c13c97bd71_ppc64le"
        },
        "product_reference": "openshift-logging/elasticsearch-proxy-rhel8@sha256:4f4e5bb267ad391bc0fc6a010ec9ecdf3bf48d5b6e9db0d2510960c13c97bd71_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:b9c2e58b39dc3de97013f8806178f6327bf2e4590fe55db144527d64d468f64f_s390x as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/elasticsearch-proxy-rhel8@sha256:b9c2e58b39dc3de97013f8806178f6327bf2e4590fe55db144527d64d468f64f_s390x"
        },
        "product_reference": "openshift-logging/elasticsearch-proxy-rhel8@sha256:b9c2e58b39dc3de97013f8806178f6327bf2e4590fe55db144527d64d468f64f_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:c9a2b9e7cca14d9596ccbe0f64e2abe4452f91f029f42eefead43c9f526f6a58_arm64 as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/elasticsearch-proxy-rhel8@sha256:c9a2b9e7cca14d9596ccbe0f64e2abe4452f91f029f42eefead43c9f526f6a58_arm64"
        },
        "product_reference": "openshift-logging/elasticsearch-proxy-rhel8@sha256:c9a2b9e7cca14d9596ccbe0f64e2abe4452f91f029f42eefead43c9f526f6a58_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:e38c55762c1eef39b401c46d44c899067b1566173e1ce239f17a95c52b30d8c7_amd64 as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/elasticsearch-proxy-rhel8@sha256:e38c55762c1eef39b401c46d44c899067b1566173e1ce239f17a95c52b30d8c7_amd64"
        },
        "product_reference": "openshift-logging/elasticsearch-proxy-rhel8@sha256:e38c55762c1eef39b401c46d44c899067b1566173e1ce239f17a95c52b30d8c7_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:2005f41e59a130bb86c2ec47d1b060e3e2ed32f9a4cef3897e2c05fc94043dbb_arm64 as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/elasticsearch-rhel8-operator@sha256:2005f41e59a130bb86c2ec47d1b060e3e2ed32f9a4cef3897e2c05fc94043dbb_arm64"
        },
        "product_reference": "openshift-logging/elasticsearch-rhel8-operator@sha256:2005f41e59a130bb86c2ec47d1b060e3e2ed32f9a4cef3897e2c05fc94043dbb_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:6a55934cf7af0c03e06d4ec7a15a80acf53491fb7a183c16fdf8018fbf9b4174_ppc64le as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/elasticsearch-rhel8-operator@sha256:6a55934cf7af0c03e06d4ec7a15a80acf53491fb7a183c16fdf8018fbf9b4174_ppc64le"
        },
        "product_reference": "openshift-logging/elasticsearch-rhel8-operator@sha256:6a55934cf7af0c03e06d4ec7a15a80acf53491fb7a183c16fdf8018fbf9b4174_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:8ce04536772f31ad022b9c66cddc090d2962b44d66c06a1db56d1447be198326_amd64 as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/elasticsearch-rhel8-operator@sha256:8ce04536772f31ad022b9c66cddc090d2962b44d66c06a1db56d1447be198326_amd64"
        },
        "product_reference": "openshift-logging/elasticsearch-rhel8-operator@sha256:8ce04536772f31ad022b9c66cddc090d2962b44d66c06a1db56d1447be198326_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:dd211d42eaad043d9bdb519e3ad6a86255b7280a2cdf47dd3fe0458a77cb110f_s390x as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/elasticsearch-rhel8-operator@sha256:dd211d42eaad043d9bdb519e3ad6a86255b7280a2cdf47dd3fe0458a77cb110f_s390x"
        },
        "product_reference": "openshift-logging/elasticsearch-rhel8-operator@sha256:dd211d42eaad043d9bdb519e3ad6a86255b7280a2cdf47dd3fe0458a77cb110f_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch6-rhel8@sha256:17a9f3ae042b92693a374e3d60a07f2ab2e52419f8df25d446dd0654f6a858f6_ppc64le as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/elasticsearch6-rhel8@sha256:17a9f3ae042b92693a374e3d60a07f2ab2e52419f8df25d446dd0654f6a858f6_ppc64le"
        },
        "product_reference": "openshift-logging/elasticsearch6-rhel8@sha256:17a9f3ae042b92693a374e3d60a07f2ab2e52419f8df25d446dd0654f6a858f6_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch6-rhel8@sha256:5b1cfc2f9a96601439cf17d1fe49a6bc6cad3b7273af87b23528090aefbfd915_s390x as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/elasticsearch6-rhel8@sha256:5b1cfc2f9a96601439cf17d1fe49a6bc6cad3b7273af87b23528090aefbfd915_s390x"
        },
        "product_reference": "openshift-logging/elasticsearch6-rhel8@sha256:5b1cfc2f9a96601439cf17d1fe49a6bc6cad3b7273af87b23528090aefbfd915_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch6-rhel8@sha256:8e0ba10f91db4cb8786d0501ec33a3d54f7c7c5337e0495cc2286a6ea20cca20_arm64 as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/elasticsearch6-rhel8@sha256:8e0ba10f91db4cb8786d0501ec33a3d54f7c7c5337e0495cc2286a6ea20cca20_arm64"
        },
        "product_reference": "openshift-logging/elasticsearch6-rhel8@sha256:8e0ba10f91db4cb8786d0501ec33a3d54f7c7c5337e0495cc2286a6ea20cca20_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch6-rhel8@sha256:fa8182b69328077500f89becc7621b48efa8d99f34247c2e6855dcfec13980e3_amd64 as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/elasticsearch6-rhel8@sha256:fa8182b69328077500f89becc7621b48efa8d99f34247c2e6855dcfec13980e3_amd64"
        },
        "product_reference": "openshift-logging/elasticsearch6-rhel8@sha256:fa8182b69328077500f89becc7621b48efa8d99f34247c2e6855dcfec13980e3_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/eventrouter-rhel8@sha256:4438a3bba34418a9dc566bf15f6b4764de4295ab8b05a7b1a86f9e8cd332b3f7_arm64 as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/eventrouter-rhel8@sha256:4438a3bba34418a9dc566bf15f6b4764de4295ab8b05a7b1a86f9e8cd332b3f7_arm64"
        },
        "product_reference": "openshift-logging/eventrouter-rhel8@sha256:4438a3bba34418a9dc566bf15f6b4764de4295ab8b05a7b1a86f9e8cd332b3f7_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/eventrouter-rhel8@sha256:bc408fc4b0482c5eb1b0deb3a9090f3e3dd9b370001d54cd076254562c72fec9_ppc64le as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/eventrouter-rhel8@sha256:bc408fc4b0482c5eb1b0deb3a9090f3e3dd9b370001d54cd076254562c72fec9_ppc64le"
        },
        "product_reference": "openshift-logging/eventrouter-rhel8@sha256:bc408fc4b0482c5eb1b0deb3a9090f3e3dd9b370001d54cd076254562c72fec9_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/eventrouter-rhel8@sha256:d50a2b89442d04b1163c01b3a3951857a95df76c57b14e7f51d835c3ac6d75b3_amd64 as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/eventrouter-rhel8@sha256:d50a2b89442d04b1163c01b3a3951857a95df76c57b14e7f51d835c3ac6d75b3_amd64"
        },
        "product_reference": "openshift-logging/eventrouter-rhel8@sha256:d50a2b89442d04b1163c01b3a3951857a95df76c57b14e7f51d835c3ac6d75b3_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/eventrouter-rhel8@sha256:f05aee8433dec1c9f6cf835038f9e5a47847d4095383bf3c22ca57c3fb69fa98_s390x as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/eventrouter-rhel8@sha256:f05aee8433dec1c9f6cf835038f9e5a47847d4095383bf3c22ca57c3fb69fa98_s390x"
        },
        "product_reference": "openshift-logging/eventrouter-rhel8@sha256:f05aee8433dec1c9f6cf835038f9e5a47847d4095383bf3c22ca57c3fb69fa98_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/fluentd-rhel8@sha256:150e17cb645cf2f4cb7ab592572dd3abd145d9a33e790778280e256666248022_amd64 as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/fluentd-rhel8@sha256:150e17cb645cf2f4cb7ab592572dd3abd145d9a33e790778280e256666248022_amd64"
        },
        "product_reference": "openshift-logging/fluentd-rhel8@sha256:150e17cb645cf2f4cb7ab592572dd3abd145d9a33e790778280e256666248022_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/fluentd-rhel8@sha256:36aecf05ca3cdaf29982b3efa4a1c97087be29b0a58c9777e6b0c11a34861aa8_s390x as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/fluentd-rhel8@sha256:36aecf05ca3cdaf29982b3efa4a1c97087be29b0a58c9777e6b0c11a34861aa8_s390x"
        },
        "product_reference": "openshift-logging/fluentd-rhel8@sha256:36aecf05ca3cdaf29982b3efa4a1c97087be29b0a58c9777e6b0c11a34861aa8_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/fluentd-rhel8@sha256:e3a51d2bdc632b8376e28c33e9d4fac3464e3a84a313a17246b1f1cf21cb5710_arm64 as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/fluentd-rhel8@sha256:e3a51d2bdc632b8376e28c33e9d4fac3464e3a84a313a17246b1f1cf21cb5710_arm64"
        },
        "product_reference": "openshift-logging/fluentd-rhel8@sha256:e3a51d2bdc632b8376e28c33e9d4fac3464e3a84a313a17246b1f1cf21cb5710_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/fluentd-rhel8@sha256:ea07da04f06df6bf0d9dd981a3795dfdb51eca83f59a6291114650e3e98a9e71_ppc64le as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/fluentd-rhel8@sha256:ea07da04f06df6bf0d9dd981a3795dfdb51eca83f59a6291114650e3e98a9e71_ppc64le"
        },
        "product_reference": "openshift-logging/fluentd-rhel8@sha256:ea07da04f06df6bf0d9dd981a3795dfdb51eca83f59a6291114650e3e98a9e71_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/kibana6-rhel8@sha256:167ee6a645c7397bde3d12e9b9685279505c25ffb3bda11ae68bdf0b34229f2e_amd64 as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/kibana6-rhel8@sha256:167ee6a645c7397bde3d12e9b9685279505c25ffb3bda11ae68bdf0b34229f2e_amd64"
        },
        "product_reference": "openshift-logging/kibana6-rhel8@sha256:167ee6a645c7397bde3d12e9b9685279505c25ffb3bda11ae68bdf0b34229f2e_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/kibana6-rhel8@sha256:4a029733337b10bb9fb8d98c91abc5451ca0b98713c8f2271a675251e025b6c0_s390x as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/kibana6-rhel8@sha256:4a029733337b10bb9fb8d98c91abc5451ca0b98713c8f2271a675251e025b6c0_s390x"
        },
        "product_reference": "openshift-logging/kibana6-rhel8@sha256:4a029733337b10bb9fb8d98c91abc5451ca0b98713c8f2271a675251e025b6c0_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/kibana6-rhel8@sha256:812f4380024dc3df42310ad14d173d390f2bdf4b3dbdb02550c00552534f79ce_ppc64le as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/kibana6-rhel8@sha256:812f4380024dc3df42310ad14d173d390f2bdf4b3dbdb02550c00552534f79ce_ppc64le"
        },
        "product_reference": "openshift-logging/kibana6-rhel8@sha256:812f4380024dc3df42310ad14d173d390f2bdf4b3dbdb02550c00552534f79ce_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/kibana6-rhel8@sha256:958ba6856cc76fc77d34a9c78888eb37b9c39b83a2f044ef2337610560ba9323_arm64 as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/kibana6-rhel8@sha256:958ba6856cc76fc77d34a9c78888eb37b9c39b83a2f044ef2337610560ba9323_arm64"
        },
        "product_reference": "openshift-logging/kibana6-rhel8@sha256:958ba6856cc76fc77d34a9c78888eb37b9c39b83a2f044ef2337610560ba9323_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:043e4d3481fbfedf3115e18fade3a2f33b891b0d9a641bf973c2c7f492cb0489_amd64 as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/log-file-metric-exporter-rhel8@sha256:043e4d3481fbfedf3115e18fade3a2f33b891b0d9a641bf973c2c7f492cb0489_amd64"
        },
        "product_reference": "openshift-logging/log-file-metric-exporter-rhel8@sha256:043e4d3481fbfedf3115e18fade3a2f33b891b0d9a641bf973c2c7f492cb0489_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:4fe26adac10cf20b83812e4fa513231d7e1fd4b6cd4e09d4fd425c391885cfcc_ppc64le as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/log-file-metric-exporter-rhel8@sha256:4fe26adac10cf20b83812e4fa513231d7e1fd4b6cd4e09d4fd425c391885cfcc_ppc64le"
        },
        "product_reference": "openshift-logging/log-file-metric-exporter-rhel8@sha256:4fe26adac10cf20b83812e4fa513231d7e1fd4b6cd4e09d4fd425c391885cfcc_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:85827db708c0927027435b05732cc7e34b0675eaa86665c91efacc76aecd6227_s390x as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/log-file-metric-exporter-rhel8@sha256:85827db708c0927027435b05732cc7e34b0675eaa86665c91efacc76aecd6227_s390x"
        },
        "product_reference": "openshift-logging/log-file-metric-exporter-rhel8@sha256:85827db708c0927027435b05732cc7e34b0675eaa86665c91efacc76aecd6227_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:a5285db276a5545fdbaa9f0743a49ba72ce1c5da61b5cccc9422320a03e08bea_arm64 as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/log-file-metric-exporter-rhel8@sha256:a5285db276a5545fdbaa9f0743a49ba72ce1c5da61b5cccc9422320a03e08bea_arm64"
        },
        "product_reference": "openshift-logging/log-file-metric-exporter-rhel8@sha256:a5285db276a5545fdbaa9f0743a49ba72ce1c5da61b5cccc9422320a03e08bea_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-curator5-rhel8@sha256:0b28415b8115ff3216002faa5c9ecf3c46995085e3364c8028cb544cb4787ed2_arm64 as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/logging-curator5-rhel8@sha256:0b28415b8115ff3216002faa5c9ecf3c46995085e3364c8028cb544cb4787ed2_arm64"
        },
        "product_reference": "openshift-logging/logging-curator5-rhel8@sha256:0b28415b8115ff3216002faa5c9ecf3c46995085e3364c8028cb544cb4787ed2_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-curator5-rhel8@sha256:7016e867ddfe970d6d2d54d5615e8f613786bcfbfe52ebf3139c07da3d5a53db_s390x as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/logging-curator5-rhel8@sha256:7016e867ddfe970d6d2d54d5615e8f613786bcfbfe52ebf3139c07da3d5a53db_s390x"
        },
        "product_reference": "openshift-logging/logging-curator5-rhel8@sha256:7016e867ddfe970d6d2d54d5615e8f613786bcfbfe52ebf3139c07da3d5a53db_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-curator5-rhel8@sha256:94c435f45e9dbd9fa633e137356cfb1d6ac2d4dd7574b359367665da42d6203d_amd64 as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/logging-curator5-rhel8@sha256:94c435f45e9dbd9fa633e137356cfb1d6ac2d4dd7574b359367665da42d6203d_amd64"
        },
        "product_reference": "openshift-logging/logging-curator5-rhel8@sha256:94c435f45e9dbd9fa633e137356cfb1d6ac2d4dd7574b359367665da42d6203d_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-curator5-rhel8@sha256:d24afbc9228ef7f3d0a6fd716a3a57abde88a1f65d149c7df4f959a775b670bd_ppc64le as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/logging-curator5-rhel8@sha256:d24afbc9228ef7f3d0a6fd716a3a57abde88a1f65d149c7df4f959a775b670bd_ppc64le"
        },
        "product_reference": "openshift-logging/logging-curator5-rhel8@sha256:d24afbc9228ef7f3d0a6fd716a3a57abde88a1f65d149c7df4f959a775b670bd_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-loki-rhel8@sha256:40d4989b4733f54a01a73831fa00b12e49fff69c75138902eac0d894d432e4d9_arm64 as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/logging-loki-rhel8@sha256:40d4989b4733f54a01a73831fa00b12e49fff69c75138902eac0d894d432e4d9_arm64"
        },
        "product_reference": "openshift-logging/logging-loki-rhel8@sha256:40d4989b4733f54a01a73831fa00b12e49fff69c75138902eac0d894d432e4d9_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-loki-rhel8@sha256:b444af35118c24bde0dfa2a8825ba427b3345451f6081133477254213a3460f0_amd64 as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/logging-loki-rhel8@sha256:b444af35118c24bde0dfa2a8825ba427b3345451f6081133477254213a3460f0_amd64"
        },
        "product_reference": "openshift-logging/logging-loki-rhel8@sha256:b444af35118c24bde0dfa2a8825ba427b3345451f6081133477254213a3460f0_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-loki-rhel8@sha256:cfe410d498940a95da631ea213866a96a119034d78d5d53f7f9c7e8da56e0f45_s390x as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/logging-loki-rhel8@sha256:cfe410d498940a95da631ea213866a96a119034d78d5d53f7f9c7e8da56e0f45_s390x"
        },
        "product_reference": "openshift-logging/logging-loki-rhel8@sha256:cfe410d498940a95da631ea213866a96a119034d78d5d53f7f9c7e8da56e0f45_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-loki-rhel8@sha256:f7979c82140a0ab1a97c9f3151465bfbd9f79c4db9b0cc20f974cd7b890f074f_ppc64le as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/logging-loki-rhel8@sha256:f7979c82140a0ab1a97c9f3151465bfbd9f79c4db9b0cc20f974cd7b890f074f_ppc64le"
        },
        "product_reference": "openshift-logging/logging-loki-rhel8@sha256:f7979c82140a0ab1a97c9f3151465bfbd9f79c4db9b0cc20f974cd7b890f074f_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/loki-operator-bundle@sha256:02cceda51028eb55a3b82aa5275f03dbaf8f8f9ab3fd27c650d1a07a93044e37_amd64 as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/loki-operator-bundle@sha256:02cceda51028eb55a3b82aa5275f03dbaf8f8f9ab3fd27c650d1a07a93044e37_amd64"
        },
        "product_reference": "openshift-logging/loki-operator-bundle@sha256:02cceda51028eb55a3b82aa5275f03dbaf8f8f9ab3fd27c650d1a07a93044e37_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/loki-rhel8-operator@sha256:0f1be625b4012820f7ac439fed000808d7acb4e885ace16014461bf802be935a_s390x as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/loki-rhel8-operator@sha256:0f1be625b4012820f7ac439fed000808d7acb4e885ace16014461bf802be935a_s390x"
        },
        "product_reference": "openshift-logging/loki-rhel8-operator@sha256:0f1be625b4012820f7ac439fed000808d7acb4e885ace16014461bf802be935a_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/loki-rhel8-operator@sha256:28f45a80846c5e11638fb479be42cafcb2bdb3af94dff3629a820de295cbe31d_ppc64le as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/loki-rhel8-operator@sha256:28f45a80846c5e11638fb479be42cafcb2bdb3af94dff3629a820de295cbe31d_ppc64le"
        },
        "product_reference": "openshift-logging/loki-rhel8-operator@sha256:28f45a80846c5e11638fb479be42cafcb2bdb3af94dff3629a820de295cbe31d_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/loki-rhel8-operator@sha256:df7de1e9f5a4396df6f14b1c4b6bb2a9ae4bc50d82cbc954ec535c26e8df2cb1_arm64 as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/loki-rhel8-operator@sha256:df7de1e9f5a4396df6f14b1c4b6bb2a9ae4bc50d82cbc954ec535c26e8df2cb1_arm64"
        },
        "product_reference": "openshift-logging/loki-rhel8-operator@sha256:df7de1e9f5a4396df6f14b1c4b6bb2a9ae4bc50d82cbc954ec535c26e8df2cb1_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/loki-rhel8-operator@sha256:f8a35557c9eb27f703ffa9320a9d39a2361d93fdb0b8c874d97da458048e7eec_amd64 as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/loki-rhel8-operator@sha256:f8a35557c9eb27f703ffa9320a9d39a2361d93fdb0b8c874d97da458048e7eec_amd64"
        },
        "product_reference": "openshift-logging/loki-rhel8-operator@sha256:f8a35557c9eb27f703ffa9320a9d39a2361d93fdb0b8c874d97da458048e7eec_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/lokistack-gateway-rhel8@sha256:178fcf44e6a1fa90d27a40565f69ae2880622b017bc8d9e33a441353eb45609d_arm64 as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/lokistack-gateway-rhel8@sha256:178fcf44e6a1fa90d27a40565f69ae2880622b017bc8d9e33a441353eb45609d_arm64"
        },
        "product_reference": "openshift-logging/lokistack-gateway-rhel8@sha256:178fcf44e6a1fa90d27a40565f69ae2880622b017bc8d9e33a441353eb45609d_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/lokistack-gateway-rhel8@sha256:7b0c2c99cf0f710166b749dbfd7f544caf5fe35516c743fca251c7cec896e1d6_ppc64le as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/lokistack-gateway-rhel8@sha256:7b0c2c99cf0f710166b749dbfd7f544caf5fe35516c743fca251c7cec896e1d6_ppc64le"
        },
        "product_reference": "openshift-logging/lokistack-gateway-rhel8@sha256:7b0c2c99cf0f710166b749dbfd7f544caf5fe35516c743fca251c7cec896e1d6_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/lokistack-gateway-rhel8@sha256:9c4959525339b607a98889d56f4c26f2e4af25032466c439903a7f1cb593f721_s390x as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/lokistack-gateway-rhel8@sha256:9c4959525339b607a98889d56f4c26f2e4af25032466c439903a7f1cb593f721_s390x"
        },
        "product_reference": "openshift-logging/lokistack-gateway-rhel8@sha256:9c4959525339b607a98889d56f4c26f2e4af25032466c439903a7f1cb593f721_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/lokistack-gateway-rhel8@sha256:a967d5be7d3a6fdd75965a5f9a7396a52cdcb37d6a8521c440b0b5c650c230f2_amd64 as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/lokistack-gateway-rhel8@sha256:a967d5be7d3a6fdd75965a5f9a7396a52cdcb37d6a8521c440b0b5c650c230f2_amd64"
        },
        "product_reference": "openshift-logging/lokistack-gateway-rhel8@sha256:a967d5be7d3a6fdd75965a5f9a7396a52cdcb37d6a8521c440b0b5c650c230f2_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/opa-openshift-rhel8@sha256:1b106af51bb50f1ce4db13ebbf6f6c67eae45611c0d5dc46476f1dfaa8aca166_arm64 as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/opa-openshift-rhel8@sha256:1b106af51bb50f1ce4db13ebbf6f6c67eae45611c0d5dc46476f1dfaa8aca166_arm64"
        },
        "product_reference": "openshift-logging/opa-openshift-rhel8@sha256:1b106af51bb50f1ce4db13ebbf6f6c67eae45611c0d5dc46476f1dfaa8aca166_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/opa-openshift-rhel8@sha256:92ddf24824c8f8ae93dec07184c446615b635389472d3a525df72da07c8d9b97_ppc64le as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/opa-openshift-rhel8@sha256:92ddf24824c8f8ae93dec07184c446615b635389472d3a525df72da07c8d9b97_ppc64le"
        },
        "product_reference": "openshift-logging/opa-openshift-rhel8@sha256:92ddf24824c8f8ae93dec07184c446615b635389472d3a525df72da07c8d9b97_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/opa-openshift-rhel8@sha256:9fd0c5df785564b35392705a479d6fb9245e3329719438c76c0282f9ef2f2d55_amd64 as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/opa-openshift-rhel8@sha256:9fd0c5df785564b35392705a479d6fb9245e3329719438c76c0282f9ef2f2d55_amd64"
        },
        "product_reference": "openshift-logging/opa-openshift-rhel8@sha256:9fd0c5df785564b35392705a479d6fb9245e3329719438c76c0282f9ef2f2d55_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/opa-openshift-rhel8@sha256:be8ba0e4c5f24c7b4549700a25c89b10d4b2fc0b0e3888163bb53827914e95c1_s390x as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/opa-openshift-rhel8@sha256:be8ba0e4c5f24c7b4549700a25c89b10d4b2fc0b0e3888163bb53827914e95c1_s390x"
        },
        "product_reference": "openshift-logging/opa-openshift-rhel8@sha256:be8ba0e4c5f24c7b4549700a25c89b10d4b2fc0b0e3888163bb53827914e95c1_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/vector-rhel8@sha256:48bb136d11b44428c87489978873370848ac2b219b107ef7e81ab679db095234_s390x as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/vector-rhel8@sha256:48bb136d11b44428c87489978873370848ac2b219b107ef7e81ab679db095234_s390x"
        },
        "product_reference": "openshift-logging/vector-rhel8@sha256:48bb136d11b44428c87489978873370848ac2b219b107ef7e81ab679db095234_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/vector-rhel8@sha256:48f0317d167710ff5b0787c73f6b7dd0249e7c8d2d001159132a97299c30b62d_ppc64le as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/vector-rhel8@sha256:48f0317d167710ff5b0787c73f6b7dd0249e7c8d2d001159132a97299c30b62d_ppc64le"
        },
        "product_reference": "openshift-logging/vector-rhel8@sha256:48f0317d167710ff5b0787c73f6b7dd0249e7c8d2d001159132a97299c30b62d_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/vector-rhel8@sha256:bde21c03fb831d01e85b28245881f7e3f2bb2ef6d2671eb92b2e0cc4bd3898e2_arm64 as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/vector-rhel8@sha256:bde21c03fb831d01e85b28245881f7e3f2bb2ef6d2671eb92b2e0cc4bd3898e2_arm64"
        },
        "product_reference": "openshift-logging/vector-rhel8@sha256:bde21c03fb831d01e85b28245881f7e3f2bb2ef6d2671eb92b2e0cc4bd3898e2_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/vector-rhel8@sha256:cc6b9c6a344aac56c99c96b5120ffe2dad479000b34964ff89d030ae762bda43_amd64 as a component of RHOL 5.4 for RHEL 8",
          "product_id": "8Base-RHOL-5.4:openshift-logging/vector-rhel8@sha256:cc6b9c6a344aac56c99c96b5120ffe2dad479000b34964ff89d030ae762bda43_amd64"
        },
        "product_reference": "openshift-logging/vector-rhel8@sha256:cc6b9c6a344aac56c99c96b5120ffe2dad479000b34964ff89d030ae762bda43_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.4"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-36518",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2022-03-16T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOL-5.4:openshift-logging/cluster-logging-operator-bundle@sha256:cb26d9e55f781dd535901a90f1ec2f8e02e8e1de72c0fde638c90fcc228ec4b2_amd64",
            "8Base-RHOL-5.4:openshift-logging/cluster-logging-rhel8-operator@sha256:617cc8b0011110981674b75fe1e3041bfa434c952e4a0193818b971edbc7a480_s390x",
            "8Base-RHOL-5.4:openshift-logging/cluster-logging-rhel8-operator@sha256:637df49756fe85e7b38b279ffa7672d72c658d3d47df7f9dada2dd70563af83b_arm64",
            "8Base-RHOL-5.4:openshift-logging/cluster-logging-rhel8-operator@sha256:aa1602fe2abe23bd8a4c791bc45d425686a6e6d1aab4face0fac28bfc7cebbe1_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/cluster-logging-rhel8-operator@sha256:c698b52c46d41007e5ac4f90b9540d430820bd20a93468fddd3a949c7ef5b332_amd64",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch-operator-bundle@sha256:7659606e0418a1920161b7ca67524ea6a7b1ed366b817f1a5cde0b346152243c_amd64",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch-proxy-rhel8@sha256:4f4e5bb267ad391bc0fc6a010ec9ecdf3bf48d5b6e9db0d2510960c13c97bd71_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch-proxy-rhel8@sha256:b9c2e58b39dc3de97013f8806178f6327bf2e4590fe55db144527d64d468f64f_s390x",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch-proxy-rhel8@sha256:c9a2b9e7cca14d9596ccbe0f64e2abe4452f91f029f42eefead43c9f526f6a58_arm64",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch-proxy-rhel8@sha256:e38c55762c1eef39b401c46d44c899067b1566173e1ce239f17a95c52b30d8c7_amd64",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch-rhel8-operator@sha256:2005f41e59a130bb86c2ec47d1b060e3e2ed32f9a4cef3897e2c05fc94043dbb_arm64",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch-rhel8-operator@sha256:6a55934cf7af0c03e06d4ec7a15a80acf53491fb7a183c16fdf8018fbf9b4174_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch-rhel8-operator@sha256:8ce04536772f31ad022b9c66cddc090d2962b44d66c06a1db56d1447be198326_amd64",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch-rhel8-operator@sha256:dd211d42eaad043d9bdb519e3ad6a86255b7280a2cdf47dd3fe0458a77cb110f_s390x",
            "8Base-RHOL-5.4:openshift-logging/eventrouter-rhel8@sha256:4438a3bba34418a9dc566bf15f6b4764de4295ab8b05a7b1a86f9e8cd332b3f7_arm64",
            "8Base-RHOL-5.4:openshift-logging/eventrouter-rhel8@sha256:bc408fc4b0482c5eb1b0deb3a9090f3e3dd9b370001d54cd076254562c72fec9_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/eventrouter-rhel8@sha256:d50a2b89442d04b1163c01b3a3951857a95df76c57b14e7f51d835c3ac6d75b3_amd64",
            "8Base-RHOL-5.4:openshift-logging/eventrouter-rhel8@sha256:f05aee8433dec1c9f6cf835038f9e5a47847d4095383bf3c22ca57c3fb69fa98_s390x",
            "8Base-RHOL-5.4:openshift-logging/fluentd-rhel8@sha256:150e17cb645cf2f4cb7ab592572dd3abd145d9a33e790778280e256666248022_amd64",
            "8Base-RHOL-5.4:openshift-logging/fluentd-rhel8@sha256:36aecf05ca3cdaf29982b3efa4a1c97087be29b0a58c9777e6b0c11a34861aa8_s390x",
            "8Base-RHOL-5.4:openshift-logging/fluentd-rhel8@sha256:e3a51d2bdc632b8376e28c33e9d4fac3464e3a84a313a17246b1f1cf21cb5710_arm64",
            "8Base-RHOL-5.4:openshift-logging/fluentd-rhel8@sha256:ea07da04f06df6bf0d9dd981a3795dfdb51eca83f59a6291114650e3e98a9e71_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/kibana6-rhel8@sha256:167ee6a645c7397bde3d12e9b9685279505c25ffb3bda11ae68bdf0b34229f2e_amd64",
            "8Base-RHOL-5.4:openshift-logging/kibana6-rhel8@sha256:4a029733337b10bb9fb8d98c91abc5451ca0b98713c8f2271a675251e025b6c0_s390x",
            "8Base-RHOL-5.4:openshift-logging/kibana6-rhel8@sha256:812f4380024dc3df42310ad14d173d390f2bdf4b3dbdb02550c00552534f79ce_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/kibana6-rhel8@sha256:958ba6856cc76fc77d34a9c78888eb37b9c39b83a2f044ef2337610560ba9323_arm64",
            "8Base-RHOL-5.4:openshift-logging/log-file-metric-exporter-rhel8@sha256:043e4d3481fbfedf3115e18fade3a2f33b891b0d9a641bf973c2c7f492cb0489_amd64",
            "8Base-RHOL-5.4:openshift-logging/log-file-metric-exporter-rhel8@sha256:4fe26adac10cf20b83812e4fa513231d7e1fd4b6cd4e09d4fd425c391885cfcc_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/log-file-metric-exporter-rhel8@sha256:85827db708c0927027435b05732cc7e34b0675eaa86665c91efacc76aecd6227_s390x",
            "8Base-RHOL-5.4:openshift-logging/log-file-metric-exporter-rhel8@sha256:a5285db276a5545fdbaa9f0743a49ba72ce1c5da61b5cccc9422320a03e08bea_arm64",
            "8Base-RHOL-5.4:openshift-logging/logging-curator5-rhel8@sha256:0b28415b8115ff3216002faa5c9ecf3c46995085e3364c8028cb544cb4787ed2_arm64",
            "8Base-RHOL-5.4:openshift-logging/logging-curator5-rhel8@sha256:7016e867ddfe970d6d2d54d5615e8f613786bcfbfe52ebf3139c07da3d5a53db_s390x",
            "8Base-RHOL-5.4:openshift-logging/logging-curator5-rhel8@sha256:94c435f45e9dbd9fa633e137356cfb1d6ac2d4dd7574b359367665da42d6203d_amd64",
            "8Base-RHOL-5.4:openshift-logging/logging-curator5-rhel8@sha256:d24afbc9228ef7f3d0a6fd716a3a57abde88a1f65d149c7df4f959a775b670bd_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/logging-loki-rhel8@sha256:40d4989b4733f54a01a73831fa00b12e49fff69c75138902eac0d894d432e4d9_arm64",
            "8Base-RHOL-5.4:openshift-logging/logging-loki-rhel8@sha256:b444af35118c24bde0dfa2a8825ba427b3345451f6081133477254213a3460f0_amd64",
            "8Base-RHOL-5.4:openshift-logging/logging-loki-rhel8@sha256:cfe410d498940a95da631ea213866a96a119034d78d5d53f7f9c7e8da56e0f45_s390x",
            "8Base-RHOL-5.4:openshift-logging/logging-loki-rhel8@sha256:f7979c82140a0ab1a97c9f3151465bfbd9f79c4db9b0cc20f974cd7b890f074f_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/loki-operator-bundle@sha256:02cceda51028eb55a3b82aa5275f03dbaf8f8f9ab3fd27c650d1a07a93044e37_amd64",
            "8Base-RHOL-5.4:openshift-logging/loki-rhel8-operator@sha256:0f1be625b4012820f7ac439fed000808d7acb4e885ace16014461bf802be935a_s390x",
            "8Base-RHOL-5.4:openshift-logging/loki-rhel8-operator@sha256:28f45a80846c5e11638fb479be42cafcb2bdb3af94dff3629a820de295cbe31d_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/loki-rhel8-operator@sha256:df7de1e9f5a4396df6f14b1c4b6bb2a9ae4bc50d82cbc954ec535c26e8df2cb1_arm64",
            "8Base-RHOL-5.4:openshift-logging/loki-rhel8-operator@sha256:f8a35557c9eb27f703ffa9320a9d39a2361d93fdb0b8c874d97da458048e7eec_amd64",
            "8Base-RHOL-5.4:openshift-logging/lokistack-gateway-rhel8@sha256:178fcf44e6a1fa90d27a40565f69ae2880622b017bc8d9e33a441353eb45609d_arm64",
            "8Base-RHOL-5.4:openshift-logging/lokistack-gateway-rhel8@sha256:7b0c2c99cf0f710166b749dbfd7f544caf5fe35516c743fca251c7cec896e1d6_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/lokistack-gateway-rhel8@sha256:9c4959525339b607a98889d56f4c26f2e4af25032466c439903a7f1cb593f721_s390x",
            "8Base-RHOL-5.4:openshift-logging/lokistack-gateway-rhel8@sha256:a967d5be7d3a6fdd75965a5f9a7396a52cdcb37d6a8521c440b0b5c650c230f2_amd64",
            "8Base-RHOL-5.4:openshift-logging/opa-openshift-rhel8@sha256:1b106af51bb50f1ce4db13ebbf6f6c67eae45611c0d5dc46476f1dfaa8aca166_arm64",
            "8Base-RHOL-5.4:openshift-logging/opa-openshift-rhel8@sha256:92ddf24824c8f8ae93dec07184c446615b635389472d3a525df72da07c8d9b97_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/opa-openshift-rhel8@sha256:9fd0c5df785564b35392705a479d6fb9245e3329719438c76c0282f9ef2f2d55_amd64",
            "8Base-RHOL-5.4:openshift-logging/opa-openshift-rhel8@sha256:be8ba0e4c5f24c7b4549700a25c89b10d4b2fc0b0e3888163bb53827914e95c1_s390x",
            "8Base-RHOL-5.4:openshift-logging/vector-rhel8@sha256:48bb136d11b44428c87489978873370848ac2b219b107ef7e81ab679db095234_s390x",
            "8Base-RHOL-5.4:openshift-logging/vector-rhel8@sha256:48f0317d167710ff5b0787c73f6b7dd0249e7c8d2d001159132a97299c30b62d_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/vector-rhel8@sha256:bde21c03fb831d01e85b28245881f7e3f2bb2ef6d2671eb92b2e0cc4bd3898e2_arm64",
            "8Base-RHOL-5.4:openshift-logging/vector-rhel8@sha256:cc6b9c6a344aac56c99c96b5120ffe2dad479000b34964ff89d030ae762bda43_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2064698"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Jackson Databind package. This cause of the issue is due to a Java StackOverflow exception and a denial of service via a significant depth of nested objects.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "jackson-databind: denial of service via a large depth of nested objects",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "CodeReady Studio is no longer supported and therefore this flaw will not be addressed in CodeReady Studio.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOL-5.4:openshift-logging/elasticsearch6-rhel8@sha256:17a9f3ae042b92693a374e3d60a07f2ab2e52419f8df25d446dd0654f6a858f6_ppc64le",
          "8Base-RHOL-5.4:openshift-logging/elasticsearch6-rhel8@sha256:5b1cfc2f9a96601439cf17d1fe49a6bc6cad3b7273af87b23528090aefbfd915_s390x",
          "8Base-RHOL-5.4:openshift-logging/elasticsearch6-rhel8@sha256:8e0ba10f91db4cb8786d0501ec33a3d54f7c7c5337e0495cc2286a6ea20cca20_arm64",
          "8Base-RHOL-5.4:openshift-logging/elasticsearch6-rhel8@sha256:fa8182b69328077500f89becc7621b48efa8d99f34247c2e6855dcfec13980e3_amd64"
        ],
        "known_not_affected": [
          "8Base-RHOL-5.4:openshift-logging/cluster-logging-operator-bundle@sha256:cb26d9e55f781dd535901a90f1ec2f8e02e8e1de72c0fde638c90fcc228ec4b2_amd64",
          "8Base-RHOL-5.4:openshift-logging/cluster-logging-rhel8-operator@sha256:617cc8b0011110981674b75fe1e3041bfa434c952e4a0193818b971edbc7a480_s390x",
          "8Base-RHOL-5.4:openshift-logging/cluster-logging-rhel8-operator@sha256:637df49756fe85e7b38b279ffa7672d72c658d3d47df7f9dada2dd70563af83b_arm64",
          "8Base-RHOL-5.4:openshift-logging/cluster-logging-rhel8-operator@sha256:aa1602fe2abe23bd8a4c791bc45d425686a6e6d1aab4face0fac28bfc7cebbe1_ppc64le",
          "8Base-RHOL-5.4:openshift-logging/cluster-logging-rhel8-operator@sha256:c698b52c46d41007e5ac4f90b9540d430820bd20a93468fddd3a949c7ef5b332_amd64",
          "8Base-RHOL-5.4:openshift-logging/elasticsearch-operator-bundle@sha256:7659606e0418a1920161b7ca67524ea6a7b1ed366b817f1a5cde0b346152243c_amd64",
          "8Base-RHOL-5.4:openshift-logging/elasticsearch-proxy-rhel8@sha256:4f4e5bb267ad391bc0fc6a010ec9ecdf3bf48d5b6e9db0d2510960c13c97bd71_ppc64le",
          "8Base-RHOL-5.4:openshift-logging/elasticsearch-proxy-rhel8@sha256:b9c2e58b39dc3de97013f8806178f6327bf2e4590fe55db144527d64d468f64f_s390x",
          "8Base-RHOL-5.4:openshift-logging/elasticsearch-proxy-rhel8@sha256:c9a2b9e7cca14d9596ccbe0f64e2abe4452f91f029f42eefead43c9f526f6a58_arm64",
          "8Base-RHOL-5.4:openshift-logging/elasticsearch-proxy-rhel8@sha256:e38c55762c1eef39b401c46d44c899067b1566173e1ce239f17a95c52b30d8c7_amd64",
          "8Base-RHOL-5.4:openshift-logging/elasticsearch-rhel8-operator@sha256:2005f41e59a130bb86c2ec47d1b060e3e2ed32f9a4cef3897e2c05fc94043dbb_arm64",
          "8Base-RHOL-5.4:openshift-logging/elasticsearch-rhel8-operator@sha256:6a55934cf7af0c03e06d4ec7a15a80acf53491fb7a183c16fdf8018fbf9b4174_ppc64le",
          "8Base-RHOL-5.4:openshift-logging/elasticsearch-rhel8-operator@sha256:8ce04536772f31ad022b9c66cddc090d2962b44d66c06a1db56d1447be198326_amd64",
          "8Base-RHOL-5.4:openshift-logging/elasticsearch-rhel8-operator@sha256:dd211d42eaad043d9bdb519e3ad6a86255b7280a2cdf47dd3fe0458a77cb110f_s390x",
          "8Base-RHOL-5.4:openshift-logging/eventrouter-rhel8@sha256:4438a3bba34418a9dc566bf15f6b4764de4295ab8b05a7b1a86f9e8cd332b3f7_arm64",
          "8Base-RHOL-5.4:openshift-logging/eventrouter-rhel8@sha256:bc408fc4b0482c5eb1b0deb3a9090f3e3dd9b370001d54cd076254562c72fec9_ppc64le",
          "8Base-RHOL-5.4:openshift-logging/eventrouter-rhel8@sha256:d50a2b89442d04b1163c01b3a3951857a95df76c57b14e7f51d835c3ac6d75b3_amd64",
          "8Base-RHOL-5.4:openshift-logging/eventrouter-rhel8@sha256:f05aee8433dec1c9f6cf835038f9e5a47847d4095383bf3c22ca57c3fb69fa98_s390x",
          "8Base-RHOL-5.4:openshift-logging/fluentd-rhel8@sha256:150e17cb645cf2f4cb7ab592572dd3abd145d9a33e790778280e256666248022_amd64",
          "8Base-RHOL-5.4:openshift-logging/fluentd-rhel8@sha256:36aecf05ca3cdaf29982b3efa4a1c97087be29b0a58c9777e6b0c11a34861aa8_s390x",
          "8Base-RHOL-5.4:openshift-logging/fluentd-rhel8@sha256:e3a51d2bdc632b8376e28c33e9d4fac3464e3a84a313a17246b1f1cf21cb5710_arm64",
          "8Base-RHOL-5.4:openshift-logging/fluentd-rhel8@sha256:ea07da04f06df6bf0d9dd981a3795dfdb51eca83f59a6291114650e3e98a9e71_ppc64le",
          "8Base-RHOL-5.4:openshift-logging/kibana6-rhel8@sha256:167ee6a645c7397bde3d12e9b9685279505c25ffb3bda11ae68bdf0b34229f2e_amd64",
          "8Base-RHOL-5.4:openshift-logging/kibana6-rhel8@sha256:4a029733337b10bb9fb8d98c91abc5451ca0b98713c8f2271a675251e025b6c0_s390x",
          "8Base-RHOL-5.4:openshift-logging/kibana6-rhel8@sha256:812f4380024dc3df42310ad14d173d390f2bdf4b3dbdb02550c00552534f79ce_ppc64le",
          "8Base-RHOL-5.4:openshift-logging/kibana6-rhel8@sha256:958ba6856cc76fc77d34a9c78888eb37b9c39b83a2f044ef2337610560ba9323_arm64",
          "8Base-RHOL-5.4:openshift-logging/log-file-metric-exporter-rhel8@sha256:043e4d3481fbfedf3115e18fade3a2f33b891b0d9a641bf973c2c7f492cb0489_amd64",
          "8Base-RHOL-5.4:openshift-logging/log-file-metric-exporter-rhel8@sha256:4fe26adac10cf20b83812e4fa513231d7e1fd4b6cd4e09d4fd425c391885cfcc_ppc64le",
          "8Base-RHOL-5.4:openshift-logging/log-file-metric-exporter-rhel8@sha256:85827db708c0927027435b05732cc7e34b0675eaa86665c91efacc76aecd6227_s390x",
          "8Base-RHOL-5.4:openshift-logging/log-file-metric-exporter-rhel8@sha256:a5285db276a5545fdbaa9f0743a49ba72ce1c5da61b5cccc9422320a03e08bea_arm64",
          "8Base-RHOL-5.4:openshift-logging/logging-curator5-rhel8@sha256:0b28415b8115ff3216002faa5c9ecf3c46995085e3364c8028cb544cb4787ed2_arm64",
          "8Base-RHOL-5.4:openshift-logging/logging-curator5-rhel8@sha256:7016e867ddfe970d6d2d54d5615e8f613786bcfbfe52ebf3139c07da3d5a53db_s390x",
          "8Base-RHOL-5.4:openshift-logging/logging-curator5-rhel8@sha256:94c435f45e9dbd9fa633e137356cfb1d6ac2d4dd7574b359367665da42d6203d_amd64",
          "8Base-RHOL-5.4:openshift-logging/logging-curator5-rhel8@sha256:d24afbc9228ef7f3d0a6fd716a3a57abde88a1f65d149c7df4f959a775b670bd_ppc64le",
          "8Base-RHOL-5.4:openshift-logging/logging-loki-rhel8@sha256:40d4989b4733f54a01a73831fa00b12e49fff69c75138902eac0d894d432e4d9_arm64",
          "8Base-RHOL-5.4:openshift-logging/logging-loki-rhel8@sha256:b444af35118c24bde0dfa2a8825ba427b3345451f6081133477254213a3460f0_amd64",
          "8Base-RHOL-5.4:openshift-logging/logging-loki-rhel8@sha256:cfe410d498940a95da631ea213866a96a119034d78d5d53f7f9c7e8da56e0f45_s390x",
          "8Base-RHOL-5.4:openshift-logging/logging-loki-rhel8@sha256:f7979c82140a0ab1a97c9f3151465bfbd9f79c4db9b0cc20f974cd7b890f074f_ppc64le",
          "8Base-RHOL-5.4:openshift-logging/loki-operator-bundle@sha256:02cceda51028eb55a3b82aa5275f03dbaf8f8f9ab3fd27c650d1a07a93044e37_amd64",
          "8Base-RHOL-5.4:openshift-logging/loki-rhel8-operator@sha256:0f1be625b4012820f7ac439fed000808d7acb4e885ace16014461bf802be935a_s390x",
          "8Base-RHOL-5.4:openshift-logging/loki-rhel8-operator@sha256:28f45a80846c5e11638fb479be42cafcb2bdb3af94dff3629a820de295cbe31d_ppc64le",
          "8Base-RHOL-5.4:openshift-logging/loki-rhel8-operator@sha256:df7de1e9f5a4396df6f14b1c4b6bb2a9ae4bc50d82cbc954ec535c26e8df2cb1_arm64",
          "8Base-RHOL-5.4:openshift-logging/loki-rhel8-operator@sha256:f8a35557c9eb27f703ffa9320a9d39a2361d93fdb0b8c874d97da458048e7eec_amd64",
          "8Base-RHOL-5.4:openshift-logging/lokistack-gateway-rhel8@sha256:178fcf44e6a1fa90d27a40565f69ae2880622b017bc8d9e33a441353eb45609d_arm64",
          "8Base-RHOL-5.4:openshift-logging/lokistack-gateway-rhel8@sha256:7b0c2c99cf0f710166b749dbfd7f544caf5fe35516c743fca251c7cec896e1d6_ppc64le",
          "8Base-RHOL-5.4:openshift-logging/lokistack-gateway-rhel8@sha256:9c4959525339b607a98889d56f4c26f2e4af25032466c439903a7f1cb593f721_s390x",
          "8Base-RHOL-5.4:openshift-logging/lokistack-gateway-rhel8@sha256:a967d5be7d3a6fdd75965a5f9a7396a52cdcb37d6a8521c440b0b5c650c230f2_amd64",
          "8Base-RHOL-5.4:openshift-logging/opa-openshift-rhel8@sha256:1b106af51bb50f1ce4db13ebbf6f6c67eae45611c0d5dc46476f1dfaa8aca166_arm64",
          "8Base-RHOL-5.4:openshift-logging/opa-openshift-rhel8@sha256:92ddf24824c8f8ae93dec07184c446615b635389472d3a525df72da07c8d9b97_ppc64le",
          "8Base-RHOL-5.4:openshift-logging/opa-openshift-rhel8@sha256:9fd0c5df785564b35392705a479d6fb9245e3329719438c76c0282f9ef2f2d55_amd64",
          "8Base-RHOL-5.4:openshift-logging/opa-openshift-rhel8@sha256:be8ba0e4c5f24c7b4549700a25c89b10d4b2fc0b0e3888163bb53827914e95c1_s390x",
          "8Base-RHOL-5.4:openshift-logging/vector-rhel8@sha256:48bb136d11b44428c87489978873370848ac2b219b107ef7e81ab679db095234_s390x",
          "8Base-RHOL-5.4:openshift-logging/vector-rhel8@sha256:48f0317d167710ff5b0787c73f6b7dd0249e7c8d2d001159132a97299c30b62d_ppc64le",
          "8Base-RHOL-5.4:openshift-logging/vector-rhel8@sha256:bde21c03fb831d01e85b28245881f7e3f2bb2ef6d2671eb92b2e0cc4bd3898e2_arm64",
          "8Base-RHOL-5.4:openshift-logging/vector-rhel8@sha256:cc6b9c6a344aac56c99c96b5120ffe2dad479000b34964ff89d030ae762bda43_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-36518"
        },
        {
          "category": "external",
          "summary": "RHBZ#2064698",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064698"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-36518",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-36518"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-36518",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-36518"
        },
        {
          "category": "external",
          "summary": "https://github.com/advisories/GHSA-57j2-w4cx-62h2",
          "url": "https://github.com/advisories/GHSA-57j2-w4cx-62h2"
        }
      ],
      "release_date": "2020-08-13T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.10 see the following documentation, which will be updated shortly, for detailed release notes:\n\nhttps://docs.openshift.com/container-platform/4.10/logging/cluster-logging-release-notes.html\n\nFor Red Hat OpenShift Logging 5.4, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.10/logging/cluster-logging-upgrading.html",
          "product_ids": [
            "8Base-RHOL-5.4:openshift-logging/elasticsearch6-rhel8@sha256:17a9f3ae042b92693a374e3d60a07f2ab2e52419f8df25d446dd0654f6a858f6_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch6-rhel8@sha256:5b1cfc2f9a96601439cf17d1fe49a6bc6cad3b7273af87b23528090aefbfd915_s390x",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch6-rhel8@sha256:8e0ba10f91db4cb8786d0501ec33a3d54f7c7c5337e0495cc2286a6ea20cca20_arm64",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch6-rhel8@sha256:fa8182b69328077500f89becc7621b48efa8d99f34247c2e6855dcfec13980e3_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:7435"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOL-5.4:openshift-logging/elasticsearch6-rhel8@sha256:17a9f3ae042b92693a374e3d60a07f2ab2e52419f8df25d446dd0654f6a858f6_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch6-rhel8@sha256:5b1cfc2f9a96601439cf17d1fe49a6bc6cad3b7273af87b23528090aefbfd915_s390x",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch6-rhel8@sha256:8e0ba10f91db4cb8786d0501ec33a3d54f7c7c5337e0495cc2286a6ea20cca20_arm64",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch6-rhel8@sha256:fa8182b69328077500f89becc7621b48efa8d99f34247c2e6855dcfec13980e3_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "jackson-databind: denial of service via a large depth of nested objects"
    },
    {
      "cve": "CVE-2022-32149",
      "cwe": {
        "id": "CWE-407",
        "name": "Inefficient Algorithmic Complexity"
      },
      "discovery_date": "2022-10-12T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOL-5.4:openshift-logging/cluster-logging-operator-bundle@sha256:cb26d9e55f781dd535901a90f1ec2f8e02e8e1de72c0fde638c90fcc228ec4b2_amd64",
            "8Base-RHOL-5.4:openshift-logging/cluster-logging-rhel8-operator@sha256:617cc8b0011110981674b75fe1e3041bfa434c952e4a0193818b971edbc7a480_s390x",
            "8Base-RHOL-5.4:openshift-logging/cluster-logging-rhel8-operator@sha256:637df49756fe85e7b38b279ffa7672d72c658d3d47df7f9dada2dd70563af83b_arm64",
            "8Base-RHOL-5.4:openshift-logging/cluster-logging-rhel8-operator@sha256:aa1602fe2abe23bd8a4c791bc45d425686a6e6d1aab4face0fac28bfc7cebbe1_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/cluster-logging-rhel8-operator@sha256:c698b52c46d41007e5ac4f90b9540d430820bd20a93468fddd3a949c7ef5b332_amd64",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch-operator-bundle@sha256:7659606e0418a1920161b7ca67524ea6a7b1ed366b817f1a5cde0b346152243c_amd64",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch-rhel8-operator@sha256:2005f41e59a130bb86c2ec47d1b060e3e2ed32f9a4cef3897e2c05fc94043dbb_arm64",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch-rhel8-operator@sha256:6a55934cf7af0c03e06d4ec7a15a80acf53491fb7a183c16fdf8018fbf9b4174_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch-rhel8-operator@sha256:8ce04536772f31ad022b9c66cddc090d2962b44d66c06a1db56d1447be198326_amd64",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch-rhel8-operator@sha256:dd211d42eaad043d9bdb519e3ad6a86255b7280a2cdf47dd3fe0458a77cb110f_s390x",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch6-rhel8@sha256:17a9f3ae042b92693a374e3d60a07f2ab2e52419f8df25d446dd0654f6a858f6_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch6-rhel8@sha256:5b1cfc2f9a96601439cf17d1fe49a6bc6cad3b7273af87b23528090aefbfd915_s390x",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch6-rhel8@sha256:8e0ba10f91db4cb8786d0501ec33a3d54f7c7c5337e0495cc2286a6ea20cca20_arm64",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch6-rhel8@sha256:fa8182b69328077500f89becc7621b48efa8d99f34247c2e6855dcfec13980e3_amd64",
            "8Base-RHOL-5.4:openshift-logging/eventrouter-rhel8@sha256:4438a3bba34418a9dc566bf15f6b4764de4295ab8b05a7b1a86f9e8cd332b3f7_arm64",
            "8Base-RHOL-5.4:openshift-logging/eventrouter-rhel8@sha256:bc408fc4b0482c5eb1b0deb3a9090f3e3dd9b370001d54cd076254562c72fec9_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/eventrouter-rhel8@sha256:d50a2b89442d04b1163c01b3a3951857a95df76c57b14e7f51d835c3ac6d75b3_amd64",
            "8Base-RHOL-5.4:openshift-logging/eventrouter-rhel8@sha256:f05aee8433dec1c9f6cf835038f9e5a47847d4095383bf3c22ca57c3fb69fa98_s390x",
            "8Base-RHOL-5.4:openshift-logging/fluentd-rhel8@sha256:150e17cb645cf2f4cb7ab592572dd3abd145d9a33e790778280e256666248022_amd64",
            "8Base-RHOL-5.4:openshift-logging/fluentd-rhel8@sha256:36aecf05ca3cdaf29982b3efa4a1c97087be29b0a58c9777e6b0c11a34861aa8_s390x",
            "8Base-RHOL-5.4:openshift-logging/fluentd-rhel8@sha256:e3a51d2bdc632b8376e28c33e9d4fac3464e3a84a313a17246b1f1cf21cb5710_arm64",
            "8Base-RHOL-5.4:openshift-logging/fluentd-rhel8@sha256:ea07da04f06df6bf0d9dd981a3795dfdb51eca83f59a6291114650e3e98a9e71_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/kibana6-rhel8@sha256:167ee6a645c7397bde3d12e9b9685279505c25ffb3bda11ae68bdf0b34229f2e_amd64",
            "8Base-RHOL-5.4:openshift-logging/kibana6-rhel8@sha256:4a029733337b10bb9fb8d98c91abc5451ca0b98713c8f2271a675251e025b6c0_s390x",
            "8Base-RHOL-5.4:openshift-logging/kibana6-rhel8@sha256:812f4380024dc3df42310ad14d173d390f2bdf4b3dbdb02550c00552534f79ce_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/kibana6-rhel8@sha256:958ba6856cc76fc77d34a9c78888eb37b9c39b83a2f044ef2337610560ba9323_arm64",
            "8Base-RHOL-5.4:openshift-logging/log-file-metric-exporter-rhel8@sha256:043e4d3481fbfedf3115e18fade3a2f33b891b0d9a641bf973c2c7f492cb0489_amd64",
            "8Base-RHOL-5.4:openshift-logging/log-file-metric-exporter-rhel8@sha256:4fe26adac10cf20b83812e4fa513231d7e1fd4b6cd4e09d4fd425c391885cfcc_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/log-file-metric-exporter-rhel8@sha256:85827db708c0927027435b05732cc7e34b0675eaa86665c91efacc76aecd6227_s390x",
            "8Base-RHOL-5.4:openshift-logging/log-file-metric-exporter-rhel8@sha256:a5285db276a5545fdbaa9f0743a49ba72ce1c5da61b5cccc9422320a03e08bea_arm64",
            "8Base-RHOL-5.4:openshift-logging/logging-curator5-rhel8@sha256:0b28415b8115ff3216002faa5c9ecf3c46995085e3364c8028cb544cb4787ed2_arm64",
            "8Base-RHOL-5.4:openshift-logging/logging-curator5-rhel8@sha256:7016e867ddfe970d6d2d54d5615e8f613786bcfbfe52ebf3139c07da3d5a53db_s390x",
            "8Base-RHOL-5.4:openshift-logging/logging-curator5-rhel8@sha256:94c435f45e9dbd9fa633e137356cfb1d6ac2d4dd7574b359367665da42d6203d_amd64",
            "8Base-RHOL-5.4:openshift-logging/logging-curator5-rhel8@sha256:d24afbc9228ef7f3d0a6fd716a3a57abde88a1f65d149c7df4f959a775b670bd_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/logging-loki-rhel8@sha256:40d4989b4733f54a01a73831fa00b12e49fff69c75138902eac0d894d432e4d9_arm64",
            "8Base-RHOL-5.4:openshift-logging/logging-loki-rhel8@sha256:b444af35118c24bde0dfa2a8825ba427b3345451f6081133477254213a3460f0_amd64",
            "8Base-RHOL-5.4:openshift-logging/logging-loki-rhel8@sha256:cfe410d498940a95da631ea213866a96a119034d78d5d53f7f9c7e8da56e0f45_s390x",
            "8Base-RHOL-5.4:openshift-logging/logging-loki-rhel8@sha256:f7979c82140a0ab1a97c9f3151465bfbd9f79c4db9b0cc20f974cd7b890f074f_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/loki-operator-bundle@sha256:02cceda51028eb55a3b82aa5275f03dbaf8f8f9ab3fd27c650d1a07a93044e37_amd64",
            "8Base-RHOL-5.4:openshift-logging/loki-rhel8-operator@sha256:0f1be625b4012820f7ac439fed000808d7acb4e885ace16014461bf802be935a_s390x",
            "8Base-RHOL-5.4:openshift-logging/loki-rhel8-operator@sha256:28f45a80846c5e11638fb479be42cafcb2bdb3af94dff3629a820de295cbe31d_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/loki-rhel8-operator@sha256:df7de1e9f5a4396df6f14b1c4b6bb2a9ae4bc50d82cbc954ec535c26e8df2cb1_arm64",
            "8Base-RHOL-5.4:openshift-logging/loki-rhel8-operator@sha256:f8a35557c9eb27f703ffa9320a9d39a2361d93fdb0b8c874d97da458048e7eec_amd64",
            "8Base-RHOL-5.4:openshift-logging/lokistack-gateway-rhel8@sha256:178fcf44e6a1fa90d27a40565f69ae2880622b017bc8d9e33a441353eb45609d_arm64",
            "8Base-RHOL-5.4:openshift-logging/lokistack-gateway-rhel8@sha256:7b0c2c99cf0f710166b749dbfd7f544caf5fe35516c743fca251c7cec896e1d6_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/lokistack-gateway-rhel8@sha256:9c4959525339b607a98889d56f4c26f2e4af25032466c439903a7f1cb593f721_s390x",
            "8Base-RHOL-5.4:openshift-logging/lokistack-gateway-rhel8@sha256:a967d5be7d3a6fdd75965a5f9a7396a52cdcb37d6a8521c440b0b5c650c230f2_amd64",
            "8Base-RHOL-5.4:openshift-logging/opa-openshift-rhel8@sha256:1b106af51bb50f1ce4db13ebbf6f6c67eae45611c0d5dc46476f1dfaa8aca166_arm64",
            "8Base-RHOL-5.4:openshift-logging/opa-openshift-rhel8@sha256:92ddf24824c8f8ae93dec07184c446615b635389472d3a525df72da07c8d9b97_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/opa-openshift-rhel8@sha256:9fd0c5df785564b35392705a479d6fb9245e3329719438c76c0282f9ef2f2d55_amd64",
            "8Base-RHOL-5.4:openshift-logging/opa-openshift-rhel8@sha256:be8ba0e4c5f24c7b4549700a25c89b10d4b2fc0b0e3888163bb53827914e95c1_s390x",
            "8Base-RHOL-5.4:openshift-logging/vector-rhel8@sha256:48bb136d11b44428c87489978873370848ac2b219b107ef7e81ab679db095234_s390x",
            "8Base-RHOL-5.4:openshift-logging/vector-rhel8@sha256:48f0317d167710ff5b0787c73f6b7dd0249e7c8d2d001159132a97299c30b62d_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/vector-rhel8@sha256:bde21c03fb831d01e85b28245881f7e3f2bb2ef6d2671eb92b2e0cc4bd3898e2_arm64",
            "8Base-RHOL-5.4:openshift-logging/vector-rhel8@sha256:cc6b9c6a344aac56c99c96b5120ffe2dad479000b34964ff89d030ae762bda43_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2134010"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in the golang.org/x/text/language package. An attacker can craft an Accept-Language header which ParseAcceptLanguage will take significant time to parse. This issue leads to a denial of service, and can impact availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: golang.org/x/text/language: ParseAcceptLanguage takes a long time to parse complex tags",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOL-5.4:openshift-logging/elasticsearch-proxy-rhel8@sha256:4f4e5bb267ad391bc0fc6a010ec9ecdf3bf48d5b6e9db0d2510960c13c97bd71_ppc64le",
          "8Base-RHOL-5.4:openshift-logging/elasticsearch-proxy-rhel8@sha256:b9c2e58b39dc3de97013f8806178f6327bf2e4590fe55db144527d64d468f64f_s390x",
          "8Base-RHOL-5.4:openshift-logging/elasticsearch-proxy-rhel8@sha256:c9a2b9e7cca14d9596ccbe0f64e2abe4452f91f029f42eefead43c9f526f6a58_arm64",
          "8Base-RHOL-5.4:openshift-logging/elasticsearch-proxy-rhel8@sha256:e38c55762c1eef39b401c46d44c899067b1566173e1ce239f17a95c52b30d8c7_amd64"
        ],
        "known_not_affected": [
          "8Base-RHOL-5.4:openshift-logging/cluster-logging-operator-bundle@sha256:cb26d9e55f781dd535901a90f1ec2f8e02e8e1de72c0fde638c90fcc228ec4b2_amd64",
          "8Base-RHOL-5.4:openshift-logging/cluster-logging-rhel8-operator@sha256:617cc8b0011110981674b75fe1e3041bfa434c952e4a0193818b971edbc7a480_s390x",
          "8Base-RHOL-5.4:openshift-logging/cluster-logging-rhel8-operator@sha256:637df49756fe85e7b38b279ffa7672d72c658d3d47df7f9dada2dd70563af83b_arm64",
          "8Base-RHOL-5.4:openshift-logging/cluster-logging-rhel8-operator@sha256:aa1602fe2abe23bd8a4c791bc45d425686a6e6d1aab4face0fac28bfc7cebbe1_ppc64le",
          "8Base-RHOL-5.4:openshift-logging/cluster-logging-rhel8-operator@sha256:c698b52c46d41007e5ac4f90b9540d430820bd20a93468fddd3a949c7ef5b332_amd64",
          "8Base-RHOL-5.4:openshift-logging/elasticsearch-operator-bundle@sha256:7659606e0418a1920161b7ca67524ea6a7b1ed366b817f1a5cde0b346152243c_amd64",
          "8Base-RHOL-5.4:openshift-logging/elasticsearch-rhel8-operator@sha256:2005f41e59a130bb86c2ec47d1b060e3e2ed32f9a4cef3897e2c05fc94043dbb_arm64",
          "8Base-RHOL-5.4:openshift-logging/elasticsearch-rhel8-operator@sha256:6a55934cf7af0c03e06d4ec7a15a80acf53491fb7a183c16fdf8018fbf9b4174_ppc64le",
          "8Base-RHOL-5.4:openshift-logging/elasticsearch-rhel8-operator@sha256:8ce04536772f31ad022b9c66cddc090d2962b44d66c06a1db56d1447be198326_amd64",
          "8Base-RHOL-5.4:openshift-logging/elasticsearch-rhel8-operator@sha256:dd211d42eaad043d9bdb519e3ad6a86255b7280a2cdf47dd3fe0458a77cb110f_s390x",
          "8Base-RHOL-5.4:openshift-logging/elasticsearch6-rhel8@sha256:17a9f3ae042b92693a374e3d60a07f2ab2e52419f8df25d446dd0654f6a858f6_ppc64le",
          "8Base-RHOL-5.4:openshift-logging/elasticsearch6-rhel8@sha256:5b1cfc2f9a96601439cf17d1fe49a6bc6cad3b7273af87b23528090aefbfd915_s390x",
          "8Base-RHOL-5.4:openshift-logging/elasticsearch6-rhel8@sha256:8e0ba10f91db4cb8786d0501ec33a3d54f7c7c5337e0495cc2286a6ea20cca20_arm64",
          "8Base-RHOL-5.4:openshift-logging/elasticsearch6-rhel8@sha256:fa8182b69328077500f89becc7621b48efa8d99f34247c2e6855dcfec13980e3_amd64",
          "8Base-RHOL-5.4:openshift-logging/eventrouter-rhel8@sha256:4438a3bba34418a9dc566bf15f6b4764de4295ab8b05a7b1a86f9e8cd332b3f7_arm64",
          "8Base-RHOL-5.4:openshift-logging/eventrouter-rhel8@sha256:bc408fc4b0482c5eb1b0deb3a9090f3e3dd9b370001d54cd076254562c72fec9_ppc64le",
          "8Base-RHOL-5.4:openshift-logging/eventrouter-rhel8@sha256:d50a2b89442d04b1163c01b3a3951857a95df76c57b14e7f51d835c3ac6d75b3_amd64",
          "8Base-RHOL-5.4:openshift-logging/eventrouter-rhel8@sha256:f05aee8433dec1c9f6cf835038f9e5a47847d4095383bf3c22ca57c3fb69fa98_s390x",
          "8Base-RHOL-5.4:openshift-logging/fluentd-rhel8@sha256:150e17cb645cf2f4cb7ab592572dd3abd145d9a33e790778280e256666248022_amd64",
          "8Base-RHOL-5.4:openshift-logging/fluentd-rhel8@sha256:36aecf05ca3cdaf29982b3efa4a1c97087be29b0a58c9777e6b0c11a34861aa8_s390x",
          "8Base-RHOL-5.4:openshift-logging/fluentd-rhel8@sha256:e3a51d2bdc632b8376e28c33e9d4fac3464e3a84a313a17246b1f1cf21cb5710_arm64",
          "8Base-RHOL-5.4:openshift-logging/fluentd-rhel8@sha256:ea07da04f06df6bf0d9dd981a3795dfdb51eca83f59a6291114650e3e98a9e71_ppc64le",
          "8Base-RHOL-5.4:openshift-logging/kibana6-rhel8@sha256:167ee6a645c7397bde3d12e9b9685279505c25ffb3bda11ae68bdf0b34229f2e_amd64",
          "8Base-RHOL-5.4:openshift-logging/kibana6-rhel8@sha256:4a029733337b10bb9fb8d98c91abc5451ca0b98713c8f2271a675251e025b6c0_s390x",
          "8Base-RHOL-5.4:openshift-logging/kibana6-rhel8@sha256:812f4380024dc3df42310ad14d173d390f2bdf4b3dbdb02550c00552534f79ce_ppc64le",
          "8Base-RHOL-5.4:openshift-logging/kibana6-rhel8@sha256:958ba6856cc76fc77d34a9c78888eb37b9c39b83a2f044ef2337610560ba9323_arm64",
          "8Base-RHOL-5.4:openshift-logging/log-file-metric-exporter-rhel8@sha256:043e4d3481fbfedf3115e18fade3a2f33b891b0d9a641bf973c2c7f492cb0489_amd64",
          "8Base-RHOL-5.4:openshift-logging/log-file-metric-exporter-rhel8@sha256:4fe26adac10cf20b83812e4fa513231d7e1fd4b6cd4e09d4fd425c391885cfcc_ppc64le",
          "8Base-RHOL-5.4:openshift-logging/log-file-metric-exporter-rhel8@sha256:85827db708c0927027435b05732cc7e34b0675eaa86665c91efacc76aecd6227_s390x",
          "8Base-RHOL-5.4:openshift-logging/log-file-metric-exporter-rhel8@sha256:a5285db276a5545fdbaa9f0743a49ba72ce1c5da61b5cccc9422320a03e08bea_arm64",
          "8Base-RHOL-5.4:openshift-logging/logging-curator5-rhel8@sha256:0b28415b8115ff3216002faa5c9ecf3c46995085e3364c8028cb544cb4787ed2_arm64",
          "8Base-RHOL-5.4:openshift-logging/logging-curator5-rhel8@sha256:7016e867ddfe970d6d2d54d5615e8f613786bcfbfe52ebf3139c07da3d5a53db_s390x",
          "8Base-RHOL-5.4:openshift-logging/logging-curator5-rhel8@sha256:94c435f45e9dbd9fa633e137356cfb1d6ac2d4dd7574b359367665da42d6203d_amd64",
          "8Base-RHOL-5.4:openshift-logging/logging-curator5-rhel8@sha256:d24afbc9228ef7f3d0a6fd716a3a57abde88a1f65d149c7df4f959a775b670bd_ppc64le",
          "8Base-RHOL-5.4:openshift-logging/logging-loki-rhel8@sha256:40d4989b4733f54a01a73831fa00b12e49fff69c75138902eac0d894d432e4d9_arm64",
          "8Base-RHOL-5.4:openshift-logging/logging-loki-rhel8@sha256:b444af35118c24bde0dfa2a8825ba427b3345451f6081133477254213a3460f0_amd64",
          "8Base-RHOL-5.4:openshift-logging/logging-loki-rhel8@sha256:cfe410d498940a95da631ea213866a96a119034d78d5d53f7f9c7e8da56e0f45_s390x",
          "8Base-RHOL-5.4:openshift-logging/logging-loki-rhel8@sha256:f7979c82140a0ab1a97c9f3151465bfbd9f79c4db9b0cc20f974cd7b890f074f_ppc64le",
          "8Base-RHOL-5.4:openshift-logging/loki-operator-bundle@sha256:02cceda51028eb55a3b82aa5275f03dbaf8f8f9ab3fd27c650d1a07a93044e37_amd64",
          "8Base-RHOL-5.4:openshift-logging/loki-rhel8-operator@sha256:0f1be625b4012820f7ac439fed000808d7acb4e885ace16014461bf802be935a_s390x",
          "8Base-RHOL-5.4:openshift-logging/loki-rhel8-operator@sha256:28f45a80846c5e11638fb479be42cafcb2bdb3af94dff3629a820de295cbe31d_ppc64le",
          "8Base-RHOL-5.4:openshift-logging/loki-rhel8-operator@sha256:df7de1e9f5a4396df6f14b1c4b6bb2a9ae4bc50d82cbc954ec535c26e8df2cb1_arm64",
          "8Base-RHOL-5.4:openshift-logging/loki-rhel8-operator@sha256:f8a35557c9eb27f703ffa9320a9d39a2361d93fdb0b8c874d97da458048e7eec_amd64",
          "8Base-RHOL-5.4:openshift-logging/lokistack-gateway-rhel8@sha256:178fcf44e6a1fa90d27a40565f69ae2880622b017bc8d9e33a441353eb45609d_arm64",
          "8Base-RHOL-5.4:openshift-logging/lokistack-gateway-rhel8@sha256:7b0c2c99cf0f710166b749dbfd7f544caf5fe35516c743fca251c7cec896e1d6_ppc64le",
          "8Base-RHOL-5.4:openshift-logging/lokistack-gateway-rhel8@sha256:9c4959525339b607a98889d56f4c26f2e4af25032466c439903a7f1cb593f721_s390x",
          "8Base-RHOL-5.4:openshift-logging/lokistack-gateway-rhel8@sha256:a967d5be7d3a6fdd75965a5f9a7396a52cdcb37d6a8521c440b0b5c650c230f2_amd64",
          "8Base-RHOL-5.4:openshift-logging/opa-openshift-rhel8@sha256:1b106af51bb50f1ce4db13ebbf6f6c67eae45611c0d5dc46476f1dfaa8aca166_arm64",
          "8Base-RHOL-5.4:openshift-logging/opa-openshift-rhel8@sha256:92ddf24824c8f8ae93dec07184c446615b635389472d3a525df72da07c8d9b97_ppc64le",
          "8Base-RHOL-5.4:openshift-logging/opa-openshift-rhel8@sha256:9fd0c5df785564b35392705a479d6fb9245e3329719438c76c0282f9ef2f2d55_amd64",
          "8Base-RHOL-5.4:openshift-logging/opa-openshift-rhel8@sha256:be8ba0e4c5f24c7b4549700a25c89b10d4b2fc0b0e3888163bb53827914e95c1_s390x",
          "8Base-RHOL-5.4:openshift-logging/vector-rhel8@sha256:48bb136d11b44428c87489978873370848ac2b219b107ef7e81ab679db095234_s390x",
          "8Base-RHOL-5.4:openshift-logging/vector-rhel8@sha256:48f0317d167710ff5b0787c73f6b7dd0249e7c8d2d001159132a97299c30b62d_ppc64le",
          "8Base-RHOL-5.4:openshift-logging/vector-rhel8@sha256:bde21c03fb831d01e85b28245881f7e3f2bb2ef6d2671eb92b2e0cc4bd3898e2_arm64",
          "8Base-RHOL-5.4:openshift-logging/vector-rhel8@sha256:cc6b9c6a344aac56c99c96b5120ffe2dad479000b34964ff89d030ae762bda43_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-32149"
        },
        {
          "category": "external",
          "summary": "RHBZ#2134010",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2134010"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-32149",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-32149"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-32149",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-32149"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/56152",
          "url": "https://go.dev/issue/56152"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-dev/c/qfPIly0X7aU",
          "url": "https://groups.google.com/g/golang-dev/c/qfPIly0X7aU"
        }
      ],
      "release_date": "2022-10-11T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.10 see the following documentation, which will be updated shortly, for detailed release notes:\n\nhttps://docs.openshift.com/container-platform/4.10/logging/cluster-logging-release-notes.html\n\nFor Red Hat OpenShift Logging 5.4, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.10/logging/cluster-logging-upgrading.html",
          "product_ids": [
            "8Base-RHOL-5.4:openshift-logging/elasticsearch-proxy-rhel8@sha256:4f4e5bb267ad391bc0fc6a010ec9ecdf3bf48d5b6e9db0d2510960c13c97bd71_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch-proxy-rhel8@sha256:b9c2e58b39dc3de97013f8806178f6327bf2e4590fe55db144527d64d468f64f_s390x",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch-proxy-rhel8@sha256:c9a2b9e7cca14d9596ccbe0f64e2abe4452f91f029f42eefead43c9f526f6a58_arm64",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch-proxy-rhel8@sha256:e38c55762c1eef39b401c46d44c899067b1566173e1ce239f17a95c52b30d8c7_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:7435"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOL-5.4:openshift-logging/elasticsearch-proxy-rhel8@sha256:4f4e5bb267ad391bc0fc6a010ec9ecdf3bf48d5b6e9db0d2510960c13c97bd71_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch-proxy-rhel8@sha256:b9c2e58b39dc3de97013f8806178f6327bf2e4590fe55db144527d64d468f64f_s390x",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch-proxy-rhel8@sha256:c9a2b9e7cca14d9596ccbe0f64e2abe4452f91f029f42eefead43c9f526f6a58_arm64",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch-proxy-rhel8@sha256:e38c55762c1eef39b401c46d44c899067b1566173e1ce239f17a95c52b30d8c7_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: golang.org/x/text/language: ParseAcceptLanguage takes a long time to parse complex tags"
    },
    {
      "cve": "CVE-2022-42003",
      "cwe": {
        "id": "CWE-502",
        "name": "Deserialization of Untrusted Data"
      },
      "discovery_date": "2022-10-17T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOL-5.4:openshift-logging/cluster-logging-operator-bundle@sha256:cb26d9e55f781dd535901a90f1ec2f8e02e8e1de72c0fde638c90fcc228ec4b2_amd64",
            "8Base-RHOL-5.4:openshift-logging/cluster-logging-rhel8-operator@sha256:617cc8b0011110981674b75fe1e3041bfa434c952e4a0193818b971edbc7a480_s390x",
            "8Base-RHOL-5.4:openshift-logging/cluster-logging-rhel8-operator@sha256:637df49756fe85e7b38b279ffa7672d72c658d3d47df7f9dada2dd70563af83b_arm64",
            "8Base-RHOL-5.4:openshift-logging/cluster-logging-rhel8-operator@sha256:aa1602fe2abe23bd8a4c791bc45d425686a6e6d1aab4face0fac28bfc7cebbe1_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/cluster-logging-rhel8-operator@sha256:c698b52c46d41007e5ac4f90b9540d430820bd20a93468fddd3a949c7ef5b332_amd64",
            "8Base-RHOL-5.4:openshift-logging/eventrouter-rhel8@sha256:4438a3bba34418a9dc566bf15f6b4764de4295ab8b05a7b1a86f9e8cd332b3f7_arm64",
            "8Base-RHOL-5.4:openshift-logging/eventrouter-rhel8@sha256:bc408fc4b0482c5eb1b0deb3a9090f3e3dd9b370001d54cd076254562c72fec9_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/eventrouter-rhel8@sha256:d50a2b89442d04b1163c01b3a3951857a95df76c57b14e7f51d835c3ac6d75b3_amd64",
            "8Base-RHOL-5.4:openshift-logging/eventrouter-rhel8@sha256:f05aee8433dec1c9f6cf835038f9e5a47847d4095383bf3c22ca57c3fb69fa98_s390x",
            "8Base-RHOL-5.4:openshift-logging/fluentd-rhel8@sha256:150e17cb645cf2f4cb7ab592572dd3abd145d9a33e790778280e256666248022_amd64",
            "8Base-RHOL-5.4:openshift-logging/fluentd-rhel8@sha256:36aecf05ca3cdaf29982b3efa4a1c97087be29b0a58c9777e6b0c11a34861aa8_s390x",
            "8Base-RHOL-5.4:openshift-logging/fluentd-rhel8@sha256:e3a51d2bdc632b8376e28c33e9d4fac3464e3a84a313a17246b1f1cf21cb5710_arm64",
            "8Base-RHOL-5.4:openshift-logging/fluentd-rhel8@sha256:ea07da04f06df6bf0d9dd981a3795dfdb51eca83f59a6291114650e3e98a9e71_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/kibana6-rhel8@sha256:167ee6a645c7397bde3d12e9b9685279505c25ffb3bda11ae68bdf0b34229f2e_amd64",
            "8Base-RHOL-5.4:openshift-logging/kibana6-rhel8@sha256:4a029733337b10bb9fb8d98c91abc5451ca0b98713c8f2271a675251e025b6c0_s390x",
            "8Base-RHOL-5.4:openshift-logging/kibana6-rhel8@sha256:812f4380024dc3df42310ad14d173d390f2bdf4b3dbdb02550c00552534f79ce_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/kibana6-rhel8@sha256:958ba6856cc76fc77d34a9c78888eb37b9c39b83a2f044ef2337610560ba9323_arm64",
            "8Base-RHOL-5.4:openshift-logging/log-file-metric-exporter-rhel8@sha256:043e4d3481fbfedf3115e18fade3a2f33b891b0d9a641bf973c2c7f492cb0489_amd64",
            "8Base-RHOL-5.4:openshift-logging/log-file-metric-exporter-rhel8@sha256:4fe26adac10cf20b83812e4fa513231d7e1fd4b6cd4e09d4fd425c391885cfcc_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/log-file-metric-exporter-rhel8@sha256:85827db708c0927027435b05732cc7e34b0675eaa86665c91efacc76aecd6227_s390x",
            "8Base-RHOL-5.4:openshift-logging/log-file-metric-exporter-rhel8@sha256:a5285db276a5545fdbaa9f0743a49ba72ce1c5da61b5cccc9422320a03e08bea_arm64",
            "8Base-RHOL-5.4:openshift-logging/logging-curator5-rhel8@sha256:0b28415b8115ff3216002faa5c9ecf3c46995085e3364c8028cb544cb4787ed2_arm64",
            "8Base-RHOL-5.4:openshift-logging/logging-curator5-rhel8@sha256:7016e867ddfe970d6d2d54d5615e8f613786bcfbfe52ebf3139c07da3d5a53db_s390x",
            "8Base-RHOL-5.4:openshift-logging/logging-curator5-rhel8@sha256:94c435f45e9dbd9fa633e137356cfb1d6ac2d4dd7574b359367665da42d6203d_amd64",
            "8Base-RHOL-5.4:openshift-logging/logging-curator5-rhel8@sha256:d24afbc9228ef7f3d0a6fd716a3a57abde88a1f65d149c7df4f959a775b670bd_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/logging-loki-rhel8@sha256:40d4989b4733f54a01a73831fa00b12e49fff69c75138902eac0d894d432e4d9_arm64",
            "8Base-RHOL-5.4:openshift-logging/logging-loki-rhel8@sha256:b444af35118c24bde0dfa2a8825ba427b3345451f6081133477254213a3460f0_amd64",
            "8Base-RHOL-5.4:openshift-logging/logging-loki-rhel8@sha256:cfe410d498940a95da631ea213866a96a119034d78d5d53f7f9c7e8da56e0f45_s390x",
            "8Base-RHOL-5.4:openshift-logging/logging-loki-rhel8@sha256:f7979c82140a0ab1a97c9f3151465bfbd9f79c4db9b0cc20f974cd7b890f074f_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/loki-operator-bundle@sha256:02cceda51028eb55a3b82aa5275f03dbaf8f8f9ab3fd27c650d1a07a93044e37_amd64",
            "8Base-RHOL-5.4:openshift-logging/loki-rhel8-operator@sha256:0f1be625b4012820f7ac439fed000808d7acb4e885ace16014461bf802be935a_s390x",
            "8Base-RHOL-5.4:openshift-logging/loki-rhel8-operator@sha256:28f45a80846c5e11638fb479be42cafcb2bdb3af94dff3629a820de295cbe31d_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/loki-rhel8-operator@sha256:df7de1e9f5a4396df6f14b1c4b6bb2a9ae4bc50d82cbc954ec535c26e8df2cb1_arm64",
            "8Base-RHOL-5.4:openshift-logging/loki-rhel8-operator@sha256:f8a35557c9eb27f703ffa9320a9d39a2361d93fdb0b8c874d97da458048e7eec_amd64",
            "8Base-RHOL-5.4:openshift-logging/lokistack-gateway-rhel8@sha256:178fcf44e6a1fa90d27a40565f69ae2880622b017bc8d9e33a441353eb45609d_arm64",
            "8Base-RHOL-5.4:openshift-logging/lokistack-gateway-rhel8@sha256:7b0c2c99cf0f710166b749dbfd7f544caf5fe35516c743fca251c7cec896e1d6_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/lokistack-gateway-rhel8@sha256:9c4959525339b607a98889d56f4c26f2e4af25032466c439903a7f1cb593f721_s390x",
            "8Base-RHOL-5.4:openshift-logging/lokistack-gateway-rhel8@sha256:a967d5be7d3a6fdd75965a5f9a7396a52cdcb37d6a8521c440b0b5c650c230f2_amd64",
            "8Base-RHOL-5.4:openshift-logging/opa-openshift-rhel8@sha256:1b106af51bb50f1ce4db13ebbf6f6c67eae45611c0d5dc46476f1dfaa8aca166_arm64",
            "8Base-RHOL-5.4:openshift-logging/opa-openshift-rhel8@sha256:92ddf24824c8f8ae93dec07184c446615b635389472d3a525df72da07c8d9b97_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/opa-openshift-rhel8@sha256:9fd0c5df785564b35392705a479d6fb9245e3329719438c76c0282f9ef2f2d55_amd64",
            "8Base-RHOL-5.4:openshift-logging/opa-openshift-rhel8@sha256:be8ba0e4c5f24c7b4549700a25c89b10d4b2fc0b0e3888163bb53827914e95c1_s390x",
            "8Base-RHOL-5.4:openshift-logging/vector-rhel8@sha256:48bb136d11b44428c87489978873370848ac2b219b107ef7e81ab679db095234_s390x",
            "8Base-RHOL-5.4:openshift-logging/vector-rhel8@sha256:48f0317d167710ff5b0787c73f6b7dd0249e7c8d2d001159132a97299c30b62d_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/vector-rhel8@sha256:bde21c03fb831d01e85b28245881f7e3f2bb2ef6d2671eb92b2e0cc4bd3898e2_arm64",
            "8Base-RHOL-5.4:openshift-logging/vector-rhel8@sha256:cc6b9c6a344aac56c99c96b5120ffe2dad479000b34964ff89d030ae762bda43_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2135244"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in FasterXML jackson-databind. This issue could allow an attacker to benefit from resource exhaustion when the UNWRAP_SINGLE_VALUE_ARRAYS feature is enabled due to unchecked primitive value deserializers to avoid deep wrapper array nesting.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "jackson-databind: deep wrapper array nesting wrt UNWRAP_SINGLE_VALUE_ARRAYS",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOL-5.4:openshift-logging/elasticsearch-operator-bundle@sha256:7659606e0418a1920161b7ca67524ea6a7b1ed366b817f1a5cde0b346152243c_amd64",
          "8Base-RHOL-5.4:openshift-logging/elasticsearch-proxy-rhel8@sha256:4f4e5bb267ad391bc0fc6a010ec9ecdf3bf48d5b6e9db0d2510960c13c97bd71_ppc64le",
          "8Base-RHOL-5.4:openshift-logging/elasticsearch-proxy-rhel8@sha256:b9c2e58b39dc3de97013f8806178f6327bf2e4590fe55db144527d64d468f64f_s390x",
          "8Base-RHOL-5.4:openshift-logging/elasticsearch-proxy-rhel8@sha256:c9a2b9e7cca14d9596ccbe0f64e2abe4452f91f029f42eefead43c9f526f6a58_arm64",
          "8Base-RHOL-5.4:openshift-logging/elasticsearch-proxy-rhel8@sha256:e38c55762c1eef39b401c46d44c899067b1566173e1ce239f17a95c52b30d8c7_amd64",
          "8Base-RHOL-5.4:openshift-logging/elasticsearch-rhel8-operator@sha256:2005f41e59a130bb86c2ec47d1b060e3e2ed32f9a4cef3897e2c05fc94043dbb_arm64",
          "8Base-RHOL-5.4:openshift-logging/elasticsearch-rhel8-operator@sha256:6a55934cf7af0c03e06d4ec7a15a80acf53491fb7a183c16fdf8018fbf9b4174_ppc64le",
          "8Base-RHOL-5.4:openshift-logging/elasticsearch-rhel8-operator@sha256:8ce04536772f31ad022b9c66cddc090d2962b44d66c06a1db56d1447be198326_amd64",
          "8Base-RHOL-5.4:openshift-logging/elasticsearch-rhel8-operator@sha256:dd211d42eaad043d9bdb519e3ad6a86255b7280a2cdf47dd3fe0458a77cb110f_s390x",
          "8Base-RHOL-5.4:openshift-logging/elasticsearch6-rhel8@sha256:17a9f3ae042b92693a374e3d60a07f2ab2e52419f8df25d446dd0654f6a858f6_ppc64le",
          "8Base-RHOL-5.4:openshift-logging/elasticsearch6-rhel8@sha256:5b1cfc2f9a96601439cf17d1fe49a6bc6cad3b7273af87b23528090aefbfd915_s390x",
          "8Base-RHOL-5.4:openshift-logging/elasticsearch6-rhel8@sha256:8e0ba10f91db4cb8786d0501ec33a3d54f7c7c5337e0495cc2286a6ea20cca20_arm64",
          "8Base-RHOL-5.4:openshift-logging/elasticsearch6-rhel8@sha256:fa8182b69328077500f89becc7621b48efa8d99f34247c2e6855dcfec13980e3_amd64"
        ],
        "known_not_affected": [
          "8Base-RHOL-5.4:openshift-logging/cluster-logging-operator-bundle@sha256:cb26d9e55f781dd535901a90f1ec2f8e02e8e1de72c0fde638c90fcc228ec4b2_amd64",
          "8Base-RHOL-5.4:openshift-logging/cluster-logging-rhel8-operator@sha256:617cc8b0011110981674b75fe1e3041bfa434c952e4a0193818b971edbc7a480_s390x",
          "8Base-RHOL-5.4:openshift-logging/cluster-logging-rhel8-operator@sha256:637df49756fe85e7b38b279ffa7672d72c658d3d47df7f9dada2dd70563af83b_arm64",
          "8Base-RHOL-5.4:openshift-logging/cluster-logging-rhel8-operator@sha256:aa1602fe2abe23bd8a4c791bc45d425686a6e6d1aab4face0fac28bfc7cebbe1_ppc64le",
          "8Base-RHOL-5.4:openshift-logging/cluster-logging-rhel8-operator@sha256:c698b52c46d41007e5ac4f90b9540d430820bd20a93468fddd3a949c7ef5b332_amd64",
          "8Base-RHOL-5.4:openshift-logging/eventrouter-rhel8@sha256:4438a3bba34418a9dc566bf15f6b4764de4295ab8b05a7b1a86f9e8cd332b3f7_arm64",
          "8Base-RHOL-5.4:openshift-logging/eventrouter-rhel8@sha256:bc408fc4b0482c5eb1b0deb3a9090f3e3dd9b370001d54cd076254562c72fec9_ppc64le",
          "8Base-RHOL-5.4:openshift-logging/eventrouter-rhel8@sha256:d50a2b89442d04b1163c01b3a3951857a95df76c57b14e7f51d835c3ac6d75b3_amd64",
          "8Base-RHOL-5.4:openshift-logging/eventrouter-rhel8@sha256:f05aee8433dec1c9f6cf835038f9e5a47847d4095383bf3c22ca57c3fb69fa98_s390x",
          "8Base-RHOL-5.4:openshift-logging/fluentd-rhel8@sha256:150e17cb645cf2f4cb7ab592572dd3abd145d9a33e790778280e256666248022_amd64",
          "8Base-RHOL-5.4:openshift-logging/fluentd-rhel8@sha256:36aecf05ca3cdaf29982b3efa4a1c97087be29b0a58c9777e6b0c11a34861aa8_s390x",
          "8Base-RHOL-5.4:openshift-logging/fluentd-rhel8@sha256:e3a51d2bdc632b8376e28c33e9d4fac3464e3a84a313a17246b1f1cf21cb5710_arm64",
          "8Base-RHOL-5.4:openshift-logging/fluentd-rhel8@sha256:ea07da04f06df6bf0d9dd981a3795dfdb51eca83f59a6291114650e3e98a9e71_ppc64le",
          "8Base-RHOL-5.4:openshift-logging/kibana6-rhel8@sha256:167ee6a645c7397bde3d12e9b9685279505c25ffb3bda11ae68bdf0b34229f2e_amd64",
          "8Base-RHOL-5.4:openshift-logging/kibana6-rhel8@sha256:4a029733337b10bb9fb8d98c91abc5451ca0b98713c8f2271a675251e025b6c0_s390x",
          "8Base-RHOL-5.4:openshift-logging/kibana6-rhel8@sha256:812f4380024dc3df42310ad14d173d390f2bdf4b3dbdb02550c00552534f79ce_ppc64le",
          "8Base-RHOL-5.4:openshift-logging/kibana6-rhel8@sha256:958ba6856cc76fc77d34a9c78888eb37b9c39b83a2f044ef2337610560ba9323_arm64",
          "8Base-RHOL-5.4:openshift-logging/log-file-metric-exporter-rhel8@sha256:043e4d3481fbfedf3115e18fade3a2f33b891b0d9a641bf973c2c7f492cb0489_amd64",
          "8Base-RHOL-5.4:openshift-logging/log-file-metric-exporter-rhel8@sha256:4fe26adac10cf20b83812e4fa513231d7e1fd4b6cd4e09d4fd425c391885cfcc_ppc64le",
          "8Base-RHOL-5.4:openshift-logging/log-file-metric-exporter-rhel8@sha256:85827db708c0927027435b05732cc7e34b0675eaa86665c91efacc76aecd6227_s390x",
          "8Base-RHOL-5.4:openshift-logging/log-file-metric-exporter-rhel8@sha256:a5285db276a5545fdbaa9f0743a49ba72ce1c5da61b5cccc9422320a03e08bea_arm64",
          "8Base-RHOL-5.4:openshift-logging/logging-curator5-rhel8@sha256:0b28415b8115ff3216002faa5c9ecf3c46995085e3364c8028cb544cb4787ed2_arm64",
          "8Base-RHOL-5.4:openshift-logging/logging-curator5-rhel8@sha256:7016e867ddfe970d6d2d54d5615e8f613786bcfbfe52ebf3139c07da3d5a53db_s390x",
          "8Base-RHOL-5.4:openshift-logging/logging-curator5-rhel8@sha256:94c435f45e9dbd9fa633e137356cfb1d6ac2d4dd7574b359367665da42d6203d_amd64",
          "8Base-RHOL-5.4:openshift-logging/logging-curator5-rhel8@sha256:d24afbc9228ef7f3d0a6fd716a3a57abde88a1f65d149c7df4f959a775b670bd_ppc64le",
          "8Base-RHOL-5.4:openshift-logging/logging-loki-rhel8@sha256:40d4989b4733f54a01a73831fa00b12e49fff69c75138902eac0d894d432e4d9_arm64",
          "8Base-RHOL-5.4:openshift-logging/logging-loki-rhel8@sha256:b444af35118c24bde0dfa2a8825ba427b3345451f6081133477254213a3460f0_amd64",
          "8Base-RHOL-5.4:openshift-logging/logging-loki-rhel8@sha256:cfe410d498940a95da631ea213866a96a119034d78d5d53f7f9c7e8da56e0f45_s390x",
          "8Base-RHOL-5.4:openshift-logging/logging-loki-rhel8@sha256:f7979c82140a0ab1a97c9f3151465bfbd9f79c4db9b0cc20f974cd7b890f074f_ppc64le",
          "8Base-RHOL-5.4:openshift-logging/loki-operator-bundle@sha256:02cceda51028eb55a3b82aa5275f03dbaf8f8f9ab3fd27c650d1a07a93044e37_amd64",
          "8Base-RHOL-5.4:openshift-logging/loki-rhel8-operator@sha256:0f1be625b4012820f7ac439fed000808d7acb4e885ace16014461bf802be935a_s390x",
          "8Base-RHOL-5.4:openshift-logging/loki-rhel8-operator@sha256:28f45a80846c5e11638fb479be42cafcb2bdb3af94dff3629a820de295cbe31d_ppc64le",
          "8Base-RHOL-5.4:openshift-logging/loki-rhel8-operator@sha256:df7de1e9f5a4396df6f14b1c4b6bb2a9ae4bc50d82cbc954ec535c26e8df2cb1_arm64",
          "8Base-RHOL-5.4:openshift-logging/loki-rhel8-operator@sha256:f8a35557c9eb27f703ffa9320a9d39a2361d93fdb0b8c874d97da458048e7eec_amd64",
          "8Base-RHOL-5.4:openshift-logging/lokistack-gateway-rhel8@sha256:178fcf44e6a1fa90d27a40565f69ae2880622b017bc8d9e33a441353eb45609d_arm64",
          "8Base-RHOL-5.4:openshift-logging/lokistack-gateway-rhel8@sha256:7b0c2c99cf0f710166b749dbfd7f544caf5fe35516c743fca251c7cec896e1d6_ppc64le",
          "8Base-RHOL-5.4:openshift-logging/lokistack-gateway-rhel8@sha256:9c4959525339b607a98889d56f4c26f2e4af25032466c439903a7f1cb593f721_s390x",
          "8Base-RHOL-5.4:openshift-logging/lokistack-gateway-rhel8@sha256:a967d5be7d3a6fdd75965a5f9a7396a52cdcb37d6a8521c440b0b5c650c230f2_amd64",
          "8Base-RHOL-5.4:openshift-logging/opa-openshift-rhel8@sha256:1b106af51bb50f1ce4db13ebbf6f6c67eae45611c0d5dc46476f1dfaa8aca166_arm64",
          "8Base-RHOL-5.4:openshift-logging/opa-openshift-rhel8@sha256:92ddf24824c8f8ae93dec07184c446615b635389472d3a525df72da07c8d9b97_ppc64le",
          "8Base-RHOL-5.4:openshift-logging/opa-openshift-rhel8@sha256:9fd0c5df785564b35392705a479d6fb9245e3329719438c76c0282f9ef2f2d55_amd64",
          "8Base-RHOL-5.4:openshift-logging/opa-openshift-rhel8@sha256:be8ba0e4c5f24c7b4549700a25c89b10d4b2fc0b0e3888163bb53827914e95c1_s390x",
          "8Base-RHOL-5.4:openshift-logging/vector-rhel8@sha256:48bb136d11b44428c87489978873370848ac2b219b107ef7e81ab679db095234_s390x",
          "8Base-RHOL-5.4:openshift-logging/vector-rhel8@sha256:48f0317d167710ff5b0787c73f6b7dd0249e7c8d2d001159132a97299c30b62d_ppc64le",
          "8Base-RHOL-5.4:openshift-logging/vector-rhel8@sha256:bde21c03fb831d01e85b28245881f7e3f2bb2ef6d2671eb92b2e0cc4bd3898e2_arm64",
          "8Base-RHOL-5.4:openshift-logging/vector-rhel8@sha256:cc6b9c6a344aac56c99c96b5120ffe2dad479000b34964ff89d030ae762bda43_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-42003"
        },
        {
          "category": "external",
          "summary": "RHBZ#2135244",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2135244"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-42003",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-42003"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-42003",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-42003"
        }
      ],
      "release_date": "2022-10-02T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.10 see the following documentation, which will be updated shortly, for detailed release notes:\n\nhttps://docs.openshift.com/container-platform/4.10/logging/cluster-logging-release-notes.html\n\nFor Red Hat OpenShift Logging 5.4, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.10/logging/cluster-logging-upgrading.html",
          "product_ids": [
            "8Base-RHOL-5.4:openshift-logging/elasticsearch-operator-bundle@sha256:7659606e0418a1920161b7ca67524ea6a7b1ed366b817f1a5cde0b346152243c_amd64",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch-proxy-rhel8@sha256:4f4e5bb267ad391bc0fc6a010ec9ecdf3bf48d5b6e9db0d2510960c13c97bd71_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch-proxy-rhel8@sha256:b9c2e58b39dc3de97013f8806178f6327bf2e4590fe55db144527d64d468f64f_s390x",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch-proxy-rhel8@sha256:c9a2b9e7cca14d9596ccbe0f64e2abe4452f91f029f42eefead43c9f526f6a58_arm64",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch-proxy-rhel8@sha256:e38c55762c1eef39b401c46d44c899067b1566173e1ce239f17a95c52b30d8c7_amd64",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch-rhel8-operator@sha256:2005f41e59a130bb86c2ec47d1b060e3e2ed32f9a4cef3897e2c05fc94043dbb_arm64",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch-rhel8-operator@sha256:6a55934cf7af0c03e06d4ec7a15a80acf53491fb7a183c16fdf8018fbf9b4174_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch-rhel8-operator@sha256:8ce04536772f31ad022b9c66cddc090d2962b44d66c06a1db56d1447be198326_amd64",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch-rhel8-operator@sha256:dd211d42eaad043d9bdb519e3ad6a86255b7280a2cdf47dd3fe0458a77cb110f_s390x",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch6-rhel8@sha256:17a9f3ae042b92693a374e3d60a07f2ab2e52419f8df25d446dd0654f6a858f6_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch6-rhel8@sha256:5b1cfc2f9a96601439cf17d1fe49a6bc6cad3b7273af87b23528090aefbfd915_s390x",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch6-rhel8@sha256:8e0ba10f91db4cb8786d0501ec33a3d54f7c7c5337e0495cc2286a6ea20cca20_arm64",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch6-rhel8@sha256:fa8182b69328077500f89becc7621b48efa8d99f34247c2e6855dcfec13980e3_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:7435"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOL-5.4:openshift-logging/elasticsearch-operator-bundle@sha256:7659606e0418a1920161b7ca67524ea6a7b1ed366b817f1a5cde0b346152243c_amd64",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch-proxy-rhel8@sha256:4f4e5bb267ad391bc0fc6a010ec9ecdf3bf48d5b6e9db0d2510960c13c97bd71_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch-proxy-rhel8@sha256:b9c2e58b39dc3de97013f8806178f6327bf2e4590fe55db144527d64d468f64f_s390x",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch-proxy-rhel8@sha256:c9a2b9e7cca14d9596ccbe0f64e2abe4452f91f029f42eefead43c9f526f6a58_arm64",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch-proxy-rhel8@sha256:e38c55762c1eef39b401c46d44c899067b1566173e1ce239f17a95c52b30d8c7_amd64",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch-rhel8-operator@sha256:2005f41e59a130bb86c2ec47d1b060e3e2ed32f9a4cef3897e2c05fc94043dbb_arm64",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch-rhel8-operator@sha256:6a55934cf7af0c03e06d4ec7a15a80acf53491fb7a183c16fdf8018fbf9b4174_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch-rhel8-operator@sha256:8ce04536772f31ad022b9c66cddc090d2962b44d66c06a1db56d1447be198326_amd64",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch-rhel8-operator@sha256:dd211d42eaad043d9bdb519e3ad6a86255b7280a2cdf47dd3fe0458a77cb110f_s390x",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch6-rhel8@sha256:17a9f3ae042b92693a374e3d60a07f2ab2e52419f8df25d446dd0654f6a858f6_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch6-rhel8@sha256:5b1cfc2f9a96601439cf17d1fe49a6bc6cad3b7273af87b23528090aefbfd915_s390x",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch6-rhel8@sha256:8e0ba10f91db4cb8786d0501ec33a3d54f7c7c5337e0495cc2286a6ea20cca20_arm64",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch6-rhel8@sha256:fa8182b69328077500f89becc7621b48efa8d99f34247c2e6855dcfec13980e3_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "jackson-databind: deep wrapper array nesting wrt UNWRAP_SINGLE_VALUE_ARRAYS"
    },
    {
      "cve": "CVE-2022-42004",
      "cwe": {
        "id": "CWE-502",
        "name": "Deserialization of Untrusted Data"
      },
      "discovery_date": "2022-10-17T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOL-5.4:openshift-logging/cluster-logging-operator-bundle@sha256:cb26d9e55f781dd535901a90f1ec2f8e02e8e1de72c0fde638c90fcc228ec4b2_amd64",
            "8Base-RHOL-5.4:openshift-logging/cluster-logging-rhel8-operator@sha256:617cc8b0011110981674b75fe1e3041bfa434c952e4a0193818b971edbc7a480_s390x",
            "8Base-RHOL-5.4:openshift-logging/cluster-logging-rhel8-operator@sha256:637df49756fe85e7b38b279ffa7672d72c658d3d47df7f9dada2dd70563af83b_arm64",
            "8Base-RHOL-5.4:openshift-logging/cluster-logging-rhel8-operator@sha256:aa1602fe2abe23bd8a4c791bc45d425686a6e6d1aab4face0fac28bfc7cebbe1_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/cluster-logging-rhel8-operator@sha256:c698b52c46d41007e5ac4f90b9540d430820bd20a93468fddd3a949c7ef5b332_amd64",
            "8Base-RHOL-5.4:openshift-logging/eventrouter-rhel8@sha256:4438a3bba34418a9dc566bf15f6b4764de4295ab8b05a7b1a86f9e8cd332b3f7_arm64",
            "8Base-RHOL-5.4:openshift-logging/eventrouter-rhel8@sha256:bc408fc4b0482c5eb1b0deb3a9090f3e3dd9b370001d54cd076254562c72fec9_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/eventrouter-rhel8@sha256:d50a2b89442d04b1163c01b3a3951857a95df76c57b14e7f51d835c3ac6d75b3_amd64",
            "8Base-RHOL-5.4:openshift-logging/eventrouter-rhel8@sha256:f05aee8433dec1c9f6cf835038f9e5a47847d4095383bf3c22ca57c3fb69fa98_s390x",
            "8Base-RHOL-5.4:openshift-logging/fluentd-rhel8@sha256:150e17cb645cf2f4cb7ab592572dd3abd145d9a33e790778280e256666248022_amd64",
            "8Base-RHOL-5.4:openshift-logging/fluentd-rhel8@sha256:36aecf05ca3cdaf29982b3efa4a1c97087be29b0a58c9777e6b0c11a34861aa8_s390x",
            "8Base-RHOL-5.4:openshift-logging/fluentd-rhel8@sha256:e3a51d2bdc632b8376e28c33e9d4fac3464e3a84a313a17246b1f1cf21cb5710_arm64",
            "8Base-RHOL-5.4:openshift-logging/fluentd-rhel8@sha256:ea07da04f06df6bf0d9dd981a3795dfdb51eca83f59a6291114650e3e98a9e71_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/kibana6-rhel8@sha256:167ee6a645c7397bde3d12e9b9685279505c25ffb3bda11ae68bdf0b34229f2e_amd64",
            "8Base-RHOL-5.4:openshift-logging/kibana6-rhel8@sha256:4a029733337b10bb9fb8d98c91abc5451ca0b98713c8f2271a675251e025b6c0_s390x",
            "8Base-RHOL-5.4:openshift-logging/kibana6-rhel8@sha256:812f4380024dc3df42310ad14d173d390f2bdf4b3dbdb02550c00552534f79ce_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/kibana6-rhel8@sha256:958ba6856cc76fc77d34a9c78888eb37b9c39b83a2f044ef2337610560ba9323_arm64",
            "8Base-RHOL-5.4:openshift-logging/log-file-metric-exporter-rhel8@sha256:043e4d3481fbfedf3115e18fade3a2f33b891b0d9a641bf973c2c7f492cb0489_amd64",
            "8Base-RHOL-5.4:openshift-logging/log-file-metric-exporter-rhel8@sha256:4fe26adac10cf20b83812e4fa513231d7e1fd4b6cd4e09d4fd425c391885cfcc_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/log-file-metric-exporter-rhel8@sha256:85827db708c0927027435b05732cc7e34b0675eaa86665c91efacc76aecd6227_s390x",
            "8Base-RHOL-5.4:openshift-logging/log-file-metric-exporter-rhel8@sha256:a5285db276a5545fdbaa9f0743a49ba72ce1c5da61b5cccc9422320a03e08bea_arm64",
            "8Base-RHOL-5.4:openshift-logging/logging-curator5-rhel8@sha256:0b28415b8115ff3216002faa5c9ecf3c46995085e3364c8028cb544cb4787ed2_arm64",
            "8Base-RHOL-5.4:openshift-logging/logging-curator5-rhel8@sha256:7016e867ddfe970d6d2d54d5615e8f613786bcfbfe52ebf3139c07da3d5a53db_s390x",
            "8Base-RHOL-5.4:openshift-logging/logging-curator5-rhel8@sha256:94c435f45e9dbd9fa633e137356cfb1d6ac2d4dd7574b359367665da42d6203d_amd64",
            "8Base-RHOL-5.4:openshift-logging/logging-curator5-rhel8@sha256:d24afbc9228ef7f3d0a6fd716a3a57abde88a1f65d149c7df4f959a775b670bd_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/logging-loki-rhel8@sha256:40d4989b4733f54a01a73831fa00b12e49fff69c75138902eac0d894d432e4d9_arm64",
            "8Base-RHOL-5.4:openshift-logging/logging-loki-rhel8@sha256:b444af35118c24bde0dfa2a8825ba427b3345451f6081133477254213a3460f0_amd64",
            "8Base-RHOL-5.4:openshift-logging/logging-loki-rhel8@sha256:cfe410d498940a95da631ea213866a96a119034d78d5d53f7f9c7e8da56e0f45_s390x",
            "8Base-RHOL-5.4:openshift-logging/logging-loki-rhel8@sha256:f7979c82140a0ab1a97c9f3151465bfbd9f79c4db9b0cc20f974cd7b890f074f_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/loki-operator-bundle@sha256:02cceda51028eb55a3b82aa5275f03dbaf8f8f9ab3fd27c650d1a07a93044e37_amd64",
            "8Base-RHOL-5.4:openshift-logging/loki-rhel8-operator@sha256:0f1be625b4012820f7ac439fed000808d7acb4e885ace16014461bf802be935a_s390x",
            "8Base-RHOL-5.4:openshift-logging/loki-rhel8-operator@sha256:28f45a80846c5e11638fb479be42cafcb2bdb3af94dff3629a820de295cbe31d_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/loki-rhel8-operator@sha256:df7de1e9f5a4396df6f14b1c4b6bb2a9ae4bc50d82cbc954ec535c26e8df2cb1_arm64",
            "8Base-RHOL-5.4:openshift-logging/loki-rhel8-operator@sha256:f8a35557c9eb27f703ffa9320a9d39a2361d93fdb0b8c874d97da458048e7eec_amd64",
            "8Base-RHOL-5.4:openshift-logging/lokistack-gateway-rhel8@sha256:178fcf44e6a1fa90d27a40565f69ae2880622b017bc8d9e33a441353eb45609d_arm64",
            "8Base-RHOL-5.4:openshift-logging/lokistack-gateway-rhel8@sha256:7b0c2c99cf0f710166b749dbfd7f544caf5fe35516c743fca251c7cec896e1d6_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/lokistack-gateway-rhel8@sha256:9c4959525339b607a98889d56f4c26f2e4af25032466c439903a7f1cb593f721_s390x",
            "8Base-RHOL-5.4:openshift-logging/lokistack-gateway-rhel8@sha256:a967d5be7d3a6fdd75965a5f9a7396a52cdcb37d6a8521c440b0b5c650c230f2_amd64",
            "8Base-RHOL-5.4:openshift-logging/opa-openshift-rhel8@sha256:1b106af51bb50f1ce4db13ebbf6f6c67eae45611c0d5dc46476f1dfaa8aca166_arm64",
            "8Base-RHOL-5.4:openshift-logging/opa-openshift-rhel8@sha256:92ddf24824c8f8ae93dec07184c446615b635389472d3a525df72da07c8d9b97_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/opa-openshift-rhel8@sha256:9fd0c5df785564b35392705a479d6fb9245e3329719438c76c0282f9ef2f2d55_amd64",
            "8Base-RHOL-5.4:openshift-logging/opa-openshift-rhel8@sha256:be8ba0e4c5f24c7b4549700a25c89b10d4b2fc0b0e3888163bb53827914e95c1_s390x",
            "8Base-RHOL-5.4:openshift-logging/vector-rhel8@sha256:48bb136d11b44428c87489978873370848ac2b219b107ef7e81ab679db095234_s390x",
            "8Base-RHOL-5.4:openshift-logging/vector-rhel8@sha256:48f0317d167710ff5b0787c73f6b7dd0249e7c8d2d001159132a97299c30b62d_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/vector-rhel8@sha256:bde21c03fb831d01e85b28245881f7e3f2bb2ef6d2671eb92b2e0cc4bd3898e2_arm64",
            "8Base-RHOL-5.4:openshift-logging/vector-rhel8@sha256:cc6b9c6a344aac56c99c96b5120ffe2dad479000b34964ff89d030ae762bda43_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2135247"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found In FasterXML jackson-databind. This issue could allow an attacker to benefit from resource exhaustion due to the lack of a check in BeanDeserializer._deserializeFromArray to prevent the use of deeply nested arrays. An application is only vulnerable with certain customized choices for deserialization.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "jackson-databind: use of deeply nested arrays",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOL-5.4:openshift-logging/elasticsearch-operator-bundle@sha256:7659606e0418a1920161b7ca67524ea6a7b1ed366b817f1a5cde0b346152243c_amd64",
          "8Base-RHOL-5.4:openshift-logging/elasticsearch-proxy-rhel8@sha256:4f4e5bb267ad391bc0fc6a010ec9ecdf3bf48d5b6e9db0d2510960c13c97bd71_ppc64le",
          "8Base-RHOL-5.4:openshift-logging/elasticsearch-proxy-rhel8@sha256:b9c2e58b39dc3de97013f8806178f6327bf2e4590fe55db144527d64d468f64f_s390x",
          "8Base-RHOL-5.4:openshift-logging/elasticsearch-proxy-rhel8@sha256:c9a2b9e7cca14d9596ccbe0f64e2abe4452f91f029f42eefead43c9f526f6a58_arm64",
          "8Base-RHOL-5.4:openshift-logging/elasticsearch-proxy-rhel8@sha256:e38c55762c1eef39b401c46d44c899067b1566173e1ce239f17a95c52b30d8c7_amd64",
          "8Base-RHOL-5.4:openshift-logging/elasticsearch-rhel8-operator@sha256:2005f41e59a130bb86c2ec47d1b060e3e2ed32f9a4cef3897e2c05fc94043dbb_arm64",
          "8Base-RHOL-5.4:openshift-logging/elasticsearch-rhel8-operator@sha256:6a55934cf7af0c03e06d4ec7a15a80acf53491fb7a183c16fdf8018fbf9b4174_ppc64le",
          "8Base-RHOL-5.4:openshift-logging/elasticsearch-rhel8-operator@sha256:8ce04536772f31ad022b9c66cddc090d2962b44d66c06a1db56d1447be198326_amd64",
          "8Base-RHOL-5.4:openshift-logging/elasticsearch-rhel8-operator@sha256:dd211d42eaad043d9bdb519e3ad6a86255b7280a2cdf47dd3fe0458a77cb110f_s390x",
          "8Base-RHOL-5.4:openshift-logging/elasticsearch6-rhel8@sha256:17a9f3ae042b92693a374e3d60a07f2ab2e52419f8df25d446dd0654f6a858f6_ppc64le",
          "8Base-RHOL-5.4:openshift-logging/elasticsearch6-rhel8@sha256:5b1cfc2f9a96601439cf17d1fe49a6bc6cad3b7273af87b23528090aefbfd915_s390x",
          "8Base-RHOL-5.4:openshift-logging/elasticsearch6-rhel8@sha256:8e0ba10f91db4cb8786d0501ec33a3d54f7c7c5337e0495cc2286a6ea20cca20_arm64",
          "8Base-RHOL-5.4:openshift-logging/elasticsearch6-rhel8@sha256:fa8182b69328077500f89becc7621b48efa8d99f34247c2e6855dcfec13980e3_amd64"
        ],
        "known_not_affected": [
          "8Base-RHOL-5.4:openshift-logging/cluster-logging-operator-bundle@sha256:cb26d9e55f781dd535901a90f1ec2f8e02e8e1de72c0fde638c90fcc228ec4b2_amd64",
          "8Base-RHOL-5.4:openshift-logging/cluster-logging-rhel8-operator@sha256:617cc8b0011110981674b75fe1e3041bfa434c952e4a0193818b971edbc7a480_s390x",
          "8Base-RHOL-5.4:openshift-logging/cluster-logging-rhel8-operator@sha256:637df49756fe85e7b38b279ffa7672d72c658d3d47df7f9dada2dd70563af83b_arm64",
          "8Base-RHOL-5.4:openshift-logging/cluster-logging-rhel8-operator@sha256:aa1602fe2abe23bd8a4c791bc45d425686a6e6d1aab4face0fac28bfc7cebbe1_ppc64le",
          "8Base-RHOL-5.4:openshift-logging/cluster-logging-rhel8-operator@sha256:c698b52c46d41007e5ac4f90b9540d430820bd20a93468fddd3a949c7ef5b332_amd64",
          "8Base-RHOL-5.4:openshift-logging/eventrouter-rhel8@sha256:4438a3bba34418a9dc566bf15f6b4764de4295ab8b05a7b1a86f9e8cd332b3f7_arm64",
          "8Base-RHOL-5.4:openshift-logging/eventrouter-rhel8@sha256:bc408fc4b0482c5eb1b0deb3a9090f3e3dd9b370001d54cd076254562c72fec9_ppc64le",
          "8Base-RHOL-5.4:openshift-logging/eventrouter-rhel8@sha256:d50a2b89442d04b1163c01b3a3951857a95df76c57b14e7f51d835c3ac6d75b3_amd64",
          "8Base-RHOL-5.4:openshift-logging/eventrouter-rhel8@sha256:f05aee8433dec1c9f6cf835038f9e5a47847d4095383bf3c22ca57c3fb69fa98_s390x",
          "8Base-RHOL-5.4:openshift-logging/fluentd-rhel8@sha256:150e17cb645cf2f4cb7ab592572dd3abd145d9a33e790778280e256666248022_amd64",
          "8Base-RHOL-5.4:openshift-logging/fluentd-rhel8@sha256:36aecf05ca3cdaf29982b3efa4a1c97087be29b0a58c9777e6b0c11a34861aa8_s390x",
          "8Base-RHOL-5.4:openshift-logging/fluentd-rhel8@sha256:e3a51d2bdc632b8376e28c33e9d4fac3464e3a84a313a17246b1f1cf21cb5710_arm64",
          "8Base-RHOL-5.4:openshift-logging/fluentd-rhel8@sha256:ea07da04f06df6bf0d9dd981a3795dfdb51eca83f59a6291114650e3e98a9e71_ppc64le",
          "8Base-RHOL-5.4:openshift-logging/kibana6-rhel8@sha256:167ee6a645c7397bde3d12e9b9685279505c25ffb3bda11ae68bdf0b34229f2e_amd64",
          "8Base-RHOL-5.4:openshift-logging/kibana6-rhel8@sha256:4a029733337b10bb9fb8d98c91abc5451ca0b98713c8f2271a675251e025b6c0_s390x",
          "8Base-RHOL-5.4:openshift-logging/kibana6-rhel8@sha256:812f4380024dc3df42310ad14d173d390f2bdf4b3dbdb02550c00552534f79ce_ppc64le",
          "8Base-RHOL-5.4:openshift-logging/kibana6-rhel8@sha256:958ba6856cc76fc77d34a9c78888eb37b9c39b83a2f044ef2337610560ba9323_arm64",
          "8Base-RHOL-5.4:openshift-logging/log-file-metric-exporter-rhel8@sha256:043e4d3481fbfedf3115e18fade3a2f33b891b0d9a641bf973c2c7f492cb0489_amd64",
          "8Base-RHOL-5.4:openshift-logging/log-file-metric-exporter-rhel8@sha256:4fe26adac10cf20b83812e4fa513231d7e1fd4b6cd4e09d4fd425c391885cfcc_ppc64le",
          "8Base-RHOL-5.4:openshift-logging/log-file-metric-exporter-rhel8@sha256:85827db708c0927027435b05732cc7e34b0675eaa86665c91efacc76aecd6227_s390x",
          "8Base-RHOL-5.4:openshift-logging/log-file-metric-exporter-rhel8@sha256:a5285db276a5545fdbaa9f0743a49ba72ce1c5da61b5cccc9422320a03e08bea_arm64",
          "8Base-RHOL-5.4:openshift-logging/logging-curator5-rhel8@sha256:0b28415b8115ff3216002faa5c9ecf3c46995085e3364c8028cb544cb4787ed2_arm64",
          "8Base-RHOL-5.4:openshift-logging/logging-curator5-rhel8@sha256:7016e867ddfe970d6d2d54d5615e8f613786bcfbfe52ebf3139c07da3d5a53db_s390x",
          "8Base-RHOL-5.4:openshift-logging/logging-curator5-rhel8@sha256:94c435f45e9dbd9fa633e137356cfb1d6ac2d4dd7574b359367665da42d6203d_amd64",
          "8Base-RHOL-5.4:openshift-logging/logging-curator5-rhel8@sha256:d24afbc9228ef7f3d0a6fd716a3a57abde88a1f65d149c7df4f959a775b670bd_ppc64le",
          "8Base-RHOL-5.4:openshift-logging/logging-loki-rhel8@sha256:40d4989b4733f54a01a73831fa00b12e49fff69c75138902eac0d894d432e4d9_arm64",
          "8Base-RHOL-5.4:openshift-logging/logging-loki-rhel8@sha256:b444af35118c24bde0dfa2a8825ba427b3345451f6081133477254213a3460f0_amd64",
          "8Base-RHOL-5.4:openshift-logging/logging-loki-rhel8@sha256:cfe410d498940a95da631ea213866a96a119034d78d5d53f7f9c7e8da56e0f45_s390x",
          "8Base-RHOL-5.4:openshift-logging/logging-loki-rhel8@sha256:f7979c82140a0ab1a97c9f3151465bfbd9f79c4db9b0cc20f974cd7b890f074f_ppc64le",
          "8Base-RHOL-5.4:openshift-logging/loki-operator-bundle@sha256:02cceda51028eb55a3b82aa5275f03dbaf8f8f9ab3fd27c650d1a07a93044e37_amd64",
          "8Base-RHOL-5.4:openshift-logging/loki-rhel8-operator@sha256:0f1be625b4012820f7ac439fed000808d7acb4e885ace16014461bf802be935a_s390x",
          "8Base-RHOL-5.4:openshift-logging/loki-rhel8-operator@sha256:28f45a80846c5e11638fb479be42cafcb2bdb3af94dff3629a820de295cbe31d_ppc64le",
          "8Base-RHOL-5.4:openshift-logging/loki-rhel8-operator@sha256:df7de1e9f5a4396df6f14b1c4b6bb2a9ae4bc50d82cbc954ec535c26e8df2cb1_arm64",
          "8Base-RHOL-5.4:openshift-logging/loki-rhel8-operator@sha256:f8a35557c9eb27f703ffa9320a9d39a2361d93fdb0b8c874d97da458048e7eec_amd64",
          "8Base-RHOL-5.4:openshift-logging/lokistack-gateway-rhel8@sha256:178fcf44e6a1fa90d27a40565f69ae2880622b017bc8d9e33a441353eb45609d_arm64",
          "8Base-RHOL-5.4:openshift-logging/lokistack-gateway-rhel8@sha256:7b0c2c99cf0f710166b749dbfd7f544caf5fe35516c743fca251c7cec896e1d6_ppc64le",
          "8Base-RHOL-5.4:openshift-logging/lokistack-gateway-rhel8@sha256:9c4959525339b607a98889d56f4c26f2e4af25032466c439903a7f1cb593f721_s390x",
          "8Base-RHOL-5.4:openshift-logging/lokistack-gateway-rhel8@sha256:a967d5be7d3a6fdd75965a5f9a7396a52cdcb37d6a8521c440b0b5c650c230f2_amd64",
          "8Base-RHOL-5.4:openshift-logging/opa-openshift-rhel8@sha256:1b106af51bb50f1ce4db13ebbf6f6c67eae45611c0d5dc46476f1dfaa8aca166_arm64",
          "8Base-RHOL-5.4:openshift-logging/opa-openshift-rhel8@sha256:92ddf24824c8f8ae93dec07184c446615b635389472d3a525df72da07c8d9b97_ppc64le",
          "8Base-RHOL-5.4:openshift-logging/opa-openshift-rhel8@sha256:9fd0c5df785564b35392705a479d6fb9245e3329719438c76c0282f9ef2f2d55_amd64",
          "8Base-RHOL-5.4:openshift-logging/opa-openshift-rhel8@sha256:be8ba0e4c5f24c7b4549700a25c89b10d4b2fc0b0e3888163bb53827914e95c1_s390x",
          "8Base-RHOL-5.4:openshift-logging/vector-rhel8@sha256:48bb136d11b44428c87489978873370848ac2b219b107ef7e81ab679db095234_s390x",
          "8Base-RHOL-5.4:openshift-logging/vector-rhel8@sha256:48f0317d167710ff5b0787c73f6b7dd0249e7c8d2d001159132a97299c30b62d_ppc64le",
          "8Base-RHOL-5.4:openshift-logging/vector-rhel8@sha256:bde21c03fb831d01e85b28245881f7e3f2bb2ef6d2671eb92b2e0cc4bd3898e2_arm64",
          "8Base-RHOL-5.4:openshift-logging/vector-rhel8@sha256:cc6b9c6a344aac56c99c96b5120ffe2dad479000b34964ff89d030ae762bda43_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-42004"
        },
        {
          "category": "external",
          "summary": "RHBZ#2135247",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2135247"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-42004",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-42004"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-42004",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-42004"
        }
      ],
      "release_date": "2022-10-02T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.10 see the following documentation, which will be updated shortly, for detailed release notes:\n\nhttps://docs.openshift.com/container-platform/4.10/logging/cluster-logging-release-notes.html\n\nFor Red Hat OpenShift Logging 5.4, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.10/logging/cluster-logging-upgrading.html",
          "product_ids": [
            "8Base-RHOL-5.4:openshift-logging/elasticsearch-operator-bundle@sha256:7659606e0418a1920161b7ca67524ea6a7b1ed366b817f1a5cde0b346152243c_amd64",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch-proxy-rhel8@sha256:4f4e5bb267ad391bc0fc6a010ec9ecdf3bf48d5b6e9db0d2510960c13c97bd71_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch-proxy-rhel8@sha256:b9c2e58b39dc3de97013f8806178f6327bf2e4590fe55db144527d64d468f64f_s390x",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch-proxy-rhel8@sha256:c9a2b9e7cca14d9596ccbe0f64e2abe4452f91f029f42eefead43c9f526f6a58_arm64",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch-proxy-rhel8@sha256:e38c55762c1eef39b401c46d44c899067b1566173e1ce239f17a95c52b30d8c7_amd64",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch-rhel8-operator@sha256:2005f41e59a130bb86c2ec47d1b060e3e2ed32f9a4cef3897e2c05fc94043dbb_arm64",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch-rhel8-operator@sha256:6a55934cf7af0c03e06d4ec7a15a80acf53491fb7a183c16fdf8018fbf9b4174_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch-rhel8-operator@sha256:8ce04536772f31ad022b9c66cddc090d2962b44d66c06a1db56d1447be198326_amd64",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch-rhel8-operator@sha256:dd211d42eaad043d9bdb519e3ad6a86255b7280a2cdf47dd3fe0458a77cb110f_s390x",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch6-rhel8@sha256:17a9f3ae042b92693a374e3d60a07f2ab2e52419f8df25d446dd0654f6a858f6_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch6-rhel8@sha256:5b1cfc2f9a96601439cf17d1fe49a6bc6cad3b7273af87b23528090aefbfd915_s390x",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch6-rhel8@sha256:8e0ba10f91db4cb8786d0501ec33a3d54f7c7c5337e0495cc2286a6ea20cca20_arm64",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch6-rhel8@sha256:fa8182b69328077500f89becc7621b48efa8d99f34247c2e6855dcfec13980e3_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:7435"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOL-5.4:openshift-logging/elasticsearch-operator-bundle@sha256:7659606e0418a1920161b7ca67524ea6a7b1ed366b817f1a5cde0b346152243c_amd64",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch-proxy-rhel8@sha256:4f4e5bb267ad391bc0fc6a010ec9ecdf3bf48d5b6e9db0d2510960c13c97bd71_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch-proxy-rhel8@sha256:b9c2e58b39dc3de97013f8806178f6327bf2e4590fe55db144527d64d468f64f_s390x",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch-proxy-rhel8@sha256:c9a2b9e7cca14d9596ccbe0f64e2abe4452f91f029f42eefead43c9f526f6a58_arm64",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch-proxy-rhel8@sha256:e38c55762c1eef39b401c46d44c899067b1566173e1ce239f17a95c52b30d8c7_amd64",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch-rhel8-operator@sha256:2005f41e59a130bb86c2ec47d1b060e3e2ed32f9a4cef3897e2c05fc94043dbb_arm64",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch-rhel8-operator@sha256:6a55934cf7af0c03e06d4ec7a15a80acf53491fb7a183c16fdf8018fbf9b4174_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch-rhel8-operator@sha256:8ce04536772f31ad022b9c66cddc090d2962b44d66c06a1db56d1447be198326_amd64",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch-rhel8-operator@sha256:dd211d42eaad043d9bdb519e3ad6a86255b7280a2cdf47dd3fe0458a77cb110f_s390x",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch6-rhel8@sha256:17a9f3ae042b92693a374e3d60a07f2ab2e52419f8df25d446dd0654f6a858f6_ppc64le",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch6-rhel8@sha256:5b1cfc2f9a96601439cf17d1fe49a6bc6cad3b7273af87b23528090aefbfd915_s390x",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch6-rhel8@sha256:8e0ba10f91db4cb8786d0501ec33a3d54f7c7c5337e0495cc2286a6ea20cca20_arm64",
            "8Base-RHOL-5.4:openshift-logging/elasticsearch6-rhel8@sha256:fa8182b69328077500f89becc7621b48efa8d99f34247c2e6855dcfec13980e3_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "jackson-databind: use of deeply nested arrays"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...