rhsa-2022_8781
Vulnerability from csaf_redhat
Published
2022-12-08 07:37
Modified
2024-09-18 04:53
Summary
Red Hat Security Advisory: Logging Subsystem 5.5.5 - Red Hat OpenShift security update

Notes

Topic
Logging Subsystem 5.5.5 - Red Hat OpenShift Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Logging Subsystem 5.5.5 - Red Hat OpenShift Security Fixe(s): * jackson-databind: denial of service via a large depth of nested objects (CVE-2020-36518) * golang: net/http: handle server errors after sending GOAWAY (CVE-2022-27664) * golang: archive/tar: unbounded memory consumption when reading headers (CVE-2022-2879, CVE-2022-2880, CVE-2022-41715) * jackson-databind: deep wrapper array nesting wrt UNWRAP_SINGLE_VALUE_ARRAYS (CVE-2022-42003) * jackson-databind: use of deeply nested arrays (CVE-2022-42004) * loader-utils: Regular expression denial of service (CVE-2022-37603) * golang: math/big: decoding big.Float and big.Rat types can panic if the encoded message is too short, potentially allowing a denial of service (CVE-2022-32189) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Logging Subsystem 5.5.5 - Red Hat OpenShift\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Logging Subsystem 5.5.5 - Red Hat OpenShift\n\nSecurity Fixe(s):\n\n* jackson-databind: denial of service via a large depth of nested objects\u00a0(CVE-2020-36518)\n\n* golang: net/http: handle server errors after sending GOAWAY (CVE-2022-27664)\n\n* golang: archive/tar: unbounded memory consumption when reading headers (CVE-2022-2879, CVE-2022-2880, CVE-2022-41715)\n\n* jackson-databind: deep wrapper array nesting wrt UNWRAP_SINGLE_VALUE_ARRAYS (CVE-2022-42003)\n\n* jackson-databind: use of deeply nested arrays (CVE-2022-42004)\n\n* loader-utils: Regular expression denial of service (CVE-2022-37603)\n\n* golang: math/big: decoding big.Float and big.Rat types can panic if the encoded message is too short, potentially allowing a denial of service (CVE-2022-32189)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:8781",
        "url": "https://access.redhat.com/errata/RHSA-2022:8781"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "2064698",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064698"
      },
      {
        "category": "external",
        "summary": "2113814",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2113814"
      },
      {
        "category": "external",
        "summary": "2124669",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2124669"
      },
      {
        "category": "external",
        "summary": "2132867",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2132867"
      },
      {
        "category": "external",
        "summary": "2132868",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2132868"
      },
      {
        "category": "external",
        "summary": "2132872",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2132872"
      },
      {
        "category": "external",
        "summary": "2135244",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2135244"
      },
      {
        "category": "external",
        "summary": "2135247",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2135247"
      },
      {
        "category": "external",
        "summary": "2140597",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2140597"
      },
      {
        "category": "external",
        "summary": "LOG-2860",
        "url": "https://issues.redhat.com/browse/LOG-2860"
      },
      {
        "category": "external",
        "summary": "LOG-3131",
        "url": "https://issues.redhat.com/browse/LOG-3131"
      },
      {
        "category": "external",
        "summary": "LOG-3222",
        "url": "https://issues.redhat.com/browse/LOG-3222"
      },
      {
        "category": "external",
        "summary": "LOG-3226",
        "url": "https://issues.redhat.com/browse/LOG-3226"
      },
      {
        "category": "external",
        "summary": "LOG-3284",
        "url": "https://issues.redhat.com/browse/LOG-3284"
      },
      {
        "category": "external",
        "summary": "LOG-3287",
        "url": "https://issues.redhat.com/browse/LOG-3287"
      },
      {
        "category": "external",
        "summary": "LOG-3301",
        "url": "https://issues.redhat.com/browse/LOG-3301"
      },
      {
        "category": "external",
        "summary": "LOG-3305",
        "url": "https://issues.redhat.com/browse/LOG-3305"
      },
      {
        "category": "external",
        "summary": "LOG-3310",
        "url": "https://issues.redhat.com/browse/LOG-3310"
      },
      {
        "category": "external",
        "summary": "LOG-3332",
        "url": "https://issues.redhat.com/browse/LOG-3332"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2022/rhsa-2022_8781.json"
      }
    ],
    "title": "Red Hat Security Advisory: Logging Subsystem 5.5.5 - Red Hat OpenShift security update",
    "tracking": {
      "current_release_date": "2024-09-18T04:53:57+00:00",
      "generator": {
        "date": "2024-09-18T04:53:57+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2022:8781",
      "initial_release_date": "2022-12-08T07:37:32+00:00",
      "revision_history": [
        {
          "date": "2022-12-08T07:37:32+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-12-08T07:37:32+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T04:53:57+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "RHOL 5.5 for RHEL 8",
                "product": {
                  "name": "RHOL 5.5 for RHEL 8",
                  "product_id": "8Base-RHOL-5.5",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:logging:5.5::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "logging for Red Hat OpenShift"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:2ae6adcdc2e2a59937393d1dd5ed572d5e8952d9272090e640e86b6386e6f42d_amd64",
                "product": {
                  "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:2ae6adcdc2e2a59937393d1dd5ed572d5e8952d9272090e640e86b6386e6f42d_amd64",
                  "product_id": "openshift-logging/cluster-logging-rhel8-operator@sha256:2ae6adcdc2e2a59937393d1dd5ed572d5e8952d9272090e640e86b6386e6f42d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-logging-rhel8-operator@sha256:2ae6adcdc2e2a59937393d1dd5ed572d5e8952d9272090e640e86b6386e6f42d?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel8-operator\u0026tag=v5.5.5-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/cluster-logging-operator-bundle@sha256:4e6ada19c48d471db0513a1b5acba91ebecca42ce5127778b96a72d62af85289_amd64",
                "product": {
                  "name": "openshift-logging/cluster-logging-operator-bundle@sha256:4e6ada19c48d471db0513a1b5acba91ebecca42ce5127778b96a72d62af85289_amd64",
                  "product_id": "openshift-logging/cluster-logging-operator-bundle@sha256:4e6ada19c48d471db0513a1b5acba91ebecca42ce5127778b96a72d62af85289_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-logging-operator-bundle@sha256:4e6ada19c48d471db0513a1b5acba91ebecca42ce5127778b96a72d62af85289?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-operator-bundle\u0026tag=v5.5.5-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:33468166442c5b2d1efe2ba95e45fd7c7be70a61ce47f600071dd2c94e0a5494_amd64",
                "product": {
                  "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:33468166442c5b2d1efe2ba95e45fd7c7be70a61ce47f600071dd2c94e0a5494_amd64",
                  "product_id": "openshift-logging/elasticsearch-rhel8-operator@sha256:33468166442c5b2d1efe2ba95e45fd7c7be70a61ce47f600071dd2c94e0a5494_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch-rhel8-operator@sha256:33468166442c5b2d1efe2ba95e45fd7c7be70a61ce47f600071dd2c94e0a5494?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-rhel8-operator\u0026tag=v5.5.5-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch-operator-bundle@sha256:b0cd76c8a40808f7bd958f3eb4419d8b83bf7fc7268928df206d112201b8f02b_amd64",
                "product": {
                  "name": "openshift-logging/elasticsearch-operator-bundle@sha256:b0cd76c8a40808f7bd958f3eb4419d8b83bf7fc7268928df206d112201b8f02b_amd64",
                  "product_id": "openshift-logging/elasticsearch-operator-bundle@sha256:b0cd76c8a40808f7bd958f3eb4419d8b83bf7fc7268928df206d112201b8f02b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch-operator-bundle@sha256:b0cd76c8a40808f7bd958f3eb4419d8b83bf7fc7268928df206d112201b8f02b?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-operator-bundle\u0026tag=v5.5.5-14"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:607c9da7d689b47d2dd03450e76c4ba4ebfad0b40918aafdc292f3d88324478c_amd64",
                "product": {
                  "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:607c9da7d689b47d2dd03450e76c4ba4ebfad0b40918aafdc292f3d88324478c_amd64",
                  "product_id": "openshift-logging/elasticsearch-proxy-rhel8@sha256:607c9da7d689b47d2dd03450e76c4ba4ebfad0b40918aafdc292f3d88324478c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch-proxy-rhel8@sha256:607c9da7d689b47d2dd03450e76c4ba4ebfad0b40918aafdc292f3d88324478c?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel8\u0026tag=v1.0.0-311"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:4a9ed7277584f988ae878fe879e7634dbb72ffb181b750fefb88e9a361c3f901_amd64",
                "product": {
                  "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:4a9ed7277584f988ae878fe879e7634dbb72ffb181b750fefb88e9a361c3f901_amd64",
                  "product_id": "openshift-logging/log-file-metric-exporter-rhel8@sha256:4a9ed7277584f988ae878fe879e7634dbb72ffb181b750fefb88e9a361c3f901_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/log-file-metric-exporter-rhel8@sha256:4a9ed7277584f988ae878fe879e7634dbb72ffb181b750fefb88e9a361c3f901?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel8\u0026tag=v1.1.0-78"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-curator5-rhel8@sha256:2365daf06c70004a9f015e299e0da11e147ee1ee2874eff430335f820516a353_amd64",
                "product": {
                  "name": "openshift-logging/logging-curator5-rhel8@sha256:2365daf06c70004a9f015e299e0da11e147ee1ee2874eff430335f820516a353_amd64",
                  "product_id": "openshift-logging/logging-curator5-rhel8@sha256:2365daf06c70004a9f015e299e0da11e147ee1ee2874eff430335f820516a353_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-curator5-rhel8@sha256:2365daf06c70004a9f015e299e0da11e147ee1ee2874eff430335f820516a353?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/logging-curator5-rhel8\u0026tag=v5.8.1-247"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch6-rhel8@sha256:29386946cc140f739c2d0090636f23fdcc52842291e9d7afc6dabb22f96e18fa_amd64",
                "product": {
                  "name": "openshift-logging/elasticsearch6-rhel8@sha256:29386946cc140f739c2d0090636f23fdcc52842291e9d7afc6dabb22f96e18fa_amd64",
                  "product_id": "openshift-logging/elasticsearch6-rhel8@sha256:29386946cc140f739c2d0090636f23fdcc52842291e9d7afc6dabb22f96e18fa_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch6-rhel8@sha256:29386946cc140f739c2d0090636f23fdcc52842291e9d7afc6dabb22f96e18fa?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch6-rhel8\u0026tag=v6.8.1-273"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/eventrouter-rhel8@sha256:964653fa2debfd9d3182cfdc9d1c8e4e0af6b43ef17bce30461d6ad5550fabb8_amd64",
                "product": {
                  "name": "openshift-logging/eventrouter-rhel8@sha256:964653fa2debfd9d3182cfdc9d1c8e4e0af6b43ef17bce30461d6ad5550fabb8_amd64",
                  "product_id": "openshift-logging/eventrouter-rhel8@sha256:964653fa2debfd9d3182cfdc9d1c8e4e0af6b43ef17bce30461d6ad5550fabb8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventrouter-rhel8@sha256:964653fa2debfd9d3182cfdc9d1c8e4e0af6b43ef17bce30461d6ad5550fabb8?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/eventrouter-rhel8\u0026tag=v0.4.0-59"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/fluentd-rhel8@sha256:14d23de43f812da032cf4546429940537d3133e71655de62f062469b08953132_amd64",
                "product": {
                  "name": "openshift-logging/fluentd-rhel8@sha256:14d23de43f812da032cf4546429940537d3133e71655de62f062469b08953132_amd64",
                  "product_id": "openshift-logging/fluentd-rhel8@sha256:14d23de43f812da032cf4546429940537d3133e71655de62f062469b08953132_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/fluentd-rhel8@sha256:14d23de43f812da032cf4546429940537d3133e71655de62f062469b08953132?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/fluentd-rhel8\u0026tag=v1.14.6-67"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/kibana6-rhel8@sha256:fb60d4c2c8beef219be6a1195664c637a86f091800b84f9ccbec93c95057bc75_amd64",
                "product": {
                  "name": "openshift-logging/kibana6-rhel8@sha256:fb60d4c2c8beef219be6a1195664c637a86f091800b84f9ccbec93c95057bc75_amd64",
                  "product_id": "openshift-logging/kibana6-rhel8@sha256:fb60d4c2c8beef219be6a1195664c637a86f091800b84f9ccbec93c95057bc75_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kibana6-rhel8@sha256:fb60d4c2c8beef219be6a1195664c637a86f091800b84f9ccbec93c95057bc75?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/kibana6-rhel8\u0026tag=v6.8.1-310"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-loki-rhel8@sha256:80c210d802fb546813760c9a01eb49c038e172119751418afe3857cf85333252_amd64",
                "product": {
                  "name": "openshift-logging/logging-loki-rhel8@sha256:80c210d802fb546813760c9a01eb49c038e172119751418afe3857cf85333252_amd64",
                  "product_id": "openshift-logging/logging-loki-rhel8@sha256:80c210d802fb546813760c9a01eb49c038e172119751418afe3857cf85333252_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-loki-rhel8@sha256:80c210d802fb546813760c9a01eb49c038e172119751418afe3857cf85333252?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/logging-loki-rhel8\u0026tag=v2.6.1-23"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/vector-rhel8@sha256:2f029a58d4f84cb243631ebd994635f7768a79ba8bd22037b7a535a492adbd0b_amd64",
                "product": {
                  "name": "openshift-logging/vector-rhel8@sha256:2f029a58d4f84cb243631ebd994635f7768a79ba8bd22037b7a535a492adbd0b_amd64",
                  "product_id": "openshift-logging/vector-rhel8@sha256:2f029a58d4f84cb243631ebd994635f7768a79ba8bd22037b7a535a492adbd0b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/vector-rhel8@sha256:2f029a58d4f84cb243631ebd994635f7768a79ba8bd22037b7a535a492adbd0b?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/vector-rhel8\u0026tag=v0.21.0-39"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-view-plugin-rhel8@sha256:23f3764606b50ada85bd3391fc7562fd912b5a91076c9ea1545f50350f576e8e_amd64",
                "product": {
                  "name": "openshift-logging/logging-view-plugin-rhel8@sha256:23f3764606b50ada85bd3391fc7562fd912b5a91076c9ea1545f50350f576e8e_amd64",
                  "product_id": "openshift-logging/logging-view-plugin-rhel8@sha256:23f3764606b50ada85bd3391fc7562fd912b5a91076c9ea1545f50350f576e8e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-view-plugin-rhel8@sha256:23f3764606b50ada85bd3391fc7562fd912b5a91076c9ea1545f50350f576e8e?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/logging-view-plugin-rhel8\u0026tag=v5.5.5-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/loki-operator-bundle@sha256:18e86b71d8f7b537a6095ca5b55f8a12e7b5eda284f481c552e0b39f6497fd3f_amd64",
                "product": {
                  "name": "openshift-logging/loki-operator-bundle@sha256:18e86b71d8f7b537a6095ca5b55f8a12e7b5eda284f481c552e0b39f6497fd3f_amd64",
                  "product_id": "openshift-logging/loki-operator-bundle@sha256:18e86b71d8f7b537a6095ca5b55f8a12e7b5eda284f481c552e0b39f6497fd3f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/loki-operator-bundle@sha256:18e86b71d8f7b537a6095ca5b55f8a12e7b5eda284f481c552e0b39f6497fd3f?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/loki-operator-bundle\u0026tag=v5.5.5-19"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/loki-rhel8-operator@sha256:cd352e6c27ee021998392a8b9d06bda164f9ed55484534d4265e4acd1c9cf413_amd64",
                "product": {
                  "name": "openshift-logging/loki-rhel8-operator@sha256:cd352e6c27ee021998392a8b9d06bda164f9ed55484534d4265e4acd1c9cf413_amd64",
                  "product_id": "openshift-logging/loki-rhel8-operator@sha256:cd352e6c27ee021998392a8b9d06bda164f9ed55484534d4265e4acd1c9cf413_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/loki-rhel8-operator@sha256:cd352e6c27ee021998392a8b9d06bda164f9ed55484534d4265e4acd1c9cf413?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/loki-rhel8-operator\u0026tag=v5.5.5-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/lokistack-gateway-rhel8@sha256:ea6b0a109e7e257006dfd4405f919178a209ab11abda06b8989d06ecbba8d844_amd64",
                "product": {
                  "name": "openshift-logging/lokistack-gateway-rhel8@sha256:ea6b0a109e7e257006dfd4405f919178a209ab11abda06b8989d06ecbba8d844_amd64",
                  "product_id": "openshift-logging/lokistack-gateway-rhel8@sha256:ea6b0a109e7e257006dfd4405f919178a209ab11abda06b8989d06ecbba8d844_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/lokistack-gateway-rhel8@sha256:ea6b0a109e7e257006dfd4405f919178a209ab11abda06b8989d06ecbba8d844?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/lokistack-gateway-rhel8\u0026tag=v0.1.0-64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/opa-openshift-rhel8@sha256:6fac980e1119f932e7e4354d305f4a0d63956064e4e0d8502a3a15e431aa2859_amd64",
                "product": {
                  "name": "openshift-logging/opa-openshift-rhel8@sha256:6fac980e1119f932e7e4354d305f4a0d63956064e4e0d8502a3a15e431aa2859_amd64",
                  "product_id": "openshift-logging/opa-openshift-rhel8@sha256:6fac980e1119f932e7e4354d305f4a0d63956064e4e0d8502a3a15e431aa2859_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/opa-openshift-rhel8@sha256:6fac980e1119f932e7e4354d305f4a0d63956064e4e0d8502a3a15e431aa2859?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/opa-openshift-rhel8\u0026tag=v0.1.0-30"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:f47b434af92096809a41f272b64f823cf8f18dca6f5f3dd19eb893803a333704_arm64",
                "product": {
                  "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:f47b434af92096809a41f272b64f823cf8f18dca6f5f3dd19eb893803a333704_arm64",
                  "product_id": "openshift-logging/cluster-logging-rhel8-operator@sha256:f47b434af92096809a41f272b64f823cf8f18dca6f5f3dd19eb893803a333704_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-logging-rhel8-operator@sha256:f47b434af92096809a41f272b64f823cf8f18dca6f5f3dd19eb893803a333704?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel8-operator\u0026tag=v5.5.5-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:042fc4e4bfeba54937c3b18412bb0b63ae869d08d941ee489afee686e5cc5cab_arm64",
                "product": {
                  "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:042fc4e4bfeba54937c3b18412bb0b63ae869d08d941ee489afee686e5cc5cab_arm64",
                  "product_id": "openshift-logging/elasticsearch-rhel8-operator@sha256:042fc4e4bfeba54937c3b18412bb0b63ae869d08d941ee489afee686e5cc5cab_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch-rhel8-operator@sha256:042fc4e4bfeba54937c3b18412bb0b63ae869d08d941ee489afee686e5cc5cab?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-rhel8-operator\u0026tag=v5.5.5-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:fbd0c9e9f950fe7a86fbca643fb2b445dad6e6af3f6acc703c183ff23ad1f7bd_arm64",
                "product": {
                  "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:fbd0c9e9f950fe7a86fbca643fb2b445dad6e6af3f6acc703c183ff23ad1f7bd_arm64",
                  "product_id": "openshift-logging/elasticsearch-proxy-rhel8@sha256:fbd0c9e9f950fe7a86fbca643fb2b445dad6e6af3f6acc703c183ff23ad1f7bd_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch-proxy-rhel8@sha256:fbd0c9e9f950fe7a86fbca643fb2b445dad6e6af3f6acc703c183ff23ad1f7bd?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel8\u0026tag=v1.0.0-311"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:a4fc6b62854a412a6882034aa52c1cb75c625d1a1fefbcac74f4ca1b832101b8_arm64",
                "product": {
                  "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:a4fc6b62854a412a6882034aa52c1cb75c625d1a1fefbcac74f4ca1b832101b8_arm64",
                  "product_id": "openshift-logging/log-file-metric-exporter-rhel8@sha256:a4fc6b62854a412a6882034aa52c1cb75c625d1a1fefbcac74f4ca1b832101b8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/log-file-metric-exporter-rhel8@sha256:a4fc6b62854a412a6882034aa52c1cb75c625d1a1fefbcac74f4ca1b832101b8?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel8\u0026tag=v1.1.0-78"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-curator5-rhel8@sha256:4f7a36f783fd24c830578b0ac585b90190fb8009406b0f2ee2592278c4e48f9e_arm64",
                "product": {
                  "name": "openshift-logging/logging-curator5-rhel8@sha256:4f7a36f783fd24c830578b0ac585b90190fb8009406b0f2ee2592278c4e48f9e_arm64",
                  "product_id": "openshift-logging/logging-curator5-rhel8@sha256:4f7a36f783fd24c830578b0ac585b90190fb8009406b0f2ee2592278c4e48f9e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-curator5-rhel8@sha256:4f7a36f783fd24c830578b0ac585b90190fb8009406b0f2ee2592278c4e48f9e?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/logging-curator5-rhel8\u0026tag=v5.8.1-247"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch6-rhel8@sha256:90eea1b6df3cd5eeaa5e7129ad301108be22595ef89d93c1360ba959ff887b61_arm64",
                "product": {
                  "name": "openshift-logging/elasticsearch6-rhel8@sha256:90eea1b6df3cd5eeaa5e7129ad301108be22595ef89d93c1360ba959ff887b61_arm64",
                  "product_id": "openshift-logging/elasticsearch6-rhel8@sha256:90eea1b6df3cd5eeaa5e7129ad301108be22595ef89d93c1360ba959ff887b61_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch6-rhel8@sha256:90eea1b6df3cd5eeaa5e7129ad301108be22595ef89d93c1360ba959ff887b61?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch6-rhel8\u0026tag=v6.8.1-273"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/eventrouter-rhel8@sha256:ef7118853a0497269ee4886fc440f351d0874dd45e1736ef057a9e9c5c47b197_arm64",
                "product": {
                  "name": "openshift-logging/eventrouter-rhel8@sha256:ef7118853a0497269ee4886fc440f351d0874dd45e1736ef057a9e9c5c47b197_arm64",
                  "product_id": "openshift-logging/eventrouter-rhel8@sha256:ef7118853a0497269ee4886fc440f351d0874dd45e1736ef057a9e9c5c47b197_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventrouter-rhel8@sha256:ef7118853a0497269ee4886fc440f351d0874dd45e1736ef057a9e9c5c47b197?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/eventrouter-rhel8\u0026tag=v0.4.0-59"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/fluentd-rhel8@sha256:dfd9d7724b966a5e985713432adb4637d385a271b35d0ef00c5551a73ec6da9a_arm64",
                "product": {
                  "name": "openshift-logging/fluentd-rhel8@sha256:dfd9d7724b966a5e985713432adb4637d385a271b35d0ef00c5551a73ec6da9a_arm64",
                  "product_id": "openshift-logging/fluentd-rhel8@sha256:dfd9d7724b966a5e985713432adb4637d385a271b35d0ef00c5551a73ec6da9a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/fluentd-rhel8@sha256:dfd9d7724b966a5e985713432adb4637d385a271b35d0ef00c5551a73ec6da9a?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/fluentd-rhel8\u0026tag=v1.14.6-67"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/kibana6-rhel8@sha256:f07eb3c5d5c022172251329bfe5c528c1400410117e4a5cfdc890a36bf1c0ef2_arm64",
                "product": {
                  "name": "openshift-logging/kibana6-rhel8@sha256:f07eb3c5d5c022172251329bfe5c528c1400410117e4a5cfdc890a36bf1c0ef2_arm64",
                  "product_id": "openshift-logging/kibana6-rhel8@sha256:f07eb3c5d5c022172251329bfe5c528c1400410117e4a5cfdc890a36bf1c0ef2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kibana6-rhel8@sha256:f07eb3c5d5c022172251329bfe5c528c1400410117e4a5cfdc890a36bf1c0ef2?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/kibana6-rhel8\u0026tag=v6.8.1-310"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-loki-rhel8@sha256:cea38f36c7b1620c9b76a02b884f0f5b18f3c0730217d658d69de9047e7cb655_arm64",
                "product": {
                  "name": "openshift-logging/logging-loki-rhel8@sha256:cea38f36c7b1620c9b76a02b884f0f5b18f3c0730217d658d69de9047e7cb655_arm64",
                  "product_id": "openshift-logging/logging-loki-rhel8@sha256:cea38f36c7b1620c9b76a02b884f0f5b18f3c0730217d658d69de9047e7cb655_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-loki-rhel8@sha256:cea38f36c7b1620c9b76a02b884f0f5b18f3c0730217d658d69de9047e7cb655?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/logging-loki-rhel8\u0026tag=v2.6.1-23"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/vector-rhel8@sha256:152521851fd656f6b30eb01b679ce5ca60de243e7a3fc981506bb78dd9da9fdc_arm64",
                "product": {
                  "name": "openshift-logging/vector-rhel8@sha256:152521851fd656f6b30eb01b679ce5ca60de243e7a3fc981506bb78dd9da9fdc_arm64",
                  "product_id": "openshift-logging/vector-rhel8@sha256:152521851fd656f6b30eb01b679ce5ca60de243e7a3fc981506bb78dd9da9fdc_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/vector-rhel8@sha256:152521851fd656f6b30eb01b679ce5ca60de243e7a3fc981506bb78dd9da9fdc?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/vector-rhel8\u0026tag=v0.21.0-39"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-view-plugin-rhel8@sha256:36750efa1396ca19d78661c6b6ac3248fd460f3c7eaedd2d4baef3f5eac4e33b_arm64",
                "product": {
                  "name": "openshift-logging/logging-view-plugin-rhel8@sha256:36750efa1396ca19d78661c6b6ac3248fd460f3c7eaedd2d4baef3f5eac4e33b_arm64",
                  "product_id": "openshift-logging/logging-view-plugin-rhel8@sha256:36750efa1396ca19d78661c6b6ac3248fd460f3c7eaedd2d4baef3f5eac4e33b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-view-plugin-rhel8@sha256:36750efa1396ca19d78661c6b6ac3248fd460f3c7eaedd2d4baef3f5eac4e33b?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/logging-view-plugin-rhel8\u0026tag=v5.5.5-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/loki-rhel8-operator@sha256:bddf04e3d090c41952304c40f9609c7fb32d1dcb53d39fb81bd010ae7de1d936_arm64",
                "product": {
                  "name": "openshift-logging/loki-rhel8-operator@sha256:bddf04e3d090c41952304c40f9609c7fb32d1dcb53d39fb81bd010ae7de1d936_arm64",
                  "product_id": "openshift-logging/loki-rhel8-operator@sha256:bddf04e3d090c41952304c40f9609c7fb32d1dcb53d39fb81bd010ae7de1d936_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/loki-rhel8-operator@sha256:bddf04e3d090c41952304c40f9609c7fb32d1dcb53d39fb81bd010ae7de1d936?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/loki-rhel8-operator\u0026tag=v5.5.5-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/lokistack-gateway-rhel8@sha256:798f10ecfee7f066a4887f79f2972a281cab84ad1d9f2240889ed3ef4d954c5d_arm64",
                "product": {
                  "name": "openshift-logging/lokistack-gateway-rhel8@sha256:798f10ecfee7f066a4887f79f2972a281cab84ad1d9f2240889ed3ef4d954c5d_arm64",
                  "product_id": "openshift-logging/lokistack-gateway-rhel8@sha256:798f10ecfee7f066a4887f79f2972a281cab84ad1d9f2240889ed3ef4d954c5d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/lokistack-gateway-rhel8@sha256:798f10ecfee7f066a4887f79f2972a281cab84ad1d9f2240889ed3ef4d954c5d?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/lokistack-gateway-rhel8\u0026tag=v0.1.0-64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/opa-openshift-rhel8@sha256:4368adadd55f9181491a0b9165ec87e5e85cd9a020a99576649a3a6fe4f8fb4d_arm64",
                "product": {
                  "name": "openshift-logging/opa-openshift-rhel8@sha256:4368adadd55f9181491a0b9165ec87e5e85cd9a020a99576649a3a6fe4f8fb4d_arm64",
                  "product_id": "openshift-logging/opa-openshift-rhel8@sha256:4368adadd55f9181491a0b9165ec87e5e85cd9a020a99576649a3a6fe4f8fb4d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/opa-openshift-rhel8@sha256:4368adadd55f9181491a0b9165ec87e5e85cd9a020a99576649a3a6fe4f8fb4d?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/opa-openshift-rhel8\u0026tag=v0.1.0-30"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:3fa3c169ba1dcf58b785c7962917980e8320f28821e1ae6887f69f8e2c44ff77_ppc64le",
                "product": {
                  "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:3fa3c169ba1dcf58b785c7962917980e8320f28821e1ae6887f69f8e2c44ff77_ppc64le",
                  "product_id": "openshift-logging/cluster-logging-rhel8-operator@sha256:3fa3c169ba1dcf58b785c7962917980e8320f28821e1ae6887f69f8e2c44ff77_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-logging-rhel8-operator@sha256:3fa3c169ba1dcf58b785c7962917980e8320f28821e1ae6887f69f8e2c44ff77?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel8-operator\u0026tag=v5.5.5-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:acd5f97a99f44fbb171a49b39f18d5f3576256d1b499c2a45db97a3c7363fd22_ppc64le",
                "product": {
                  "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:acd5f97a99f44fbb171a49b39f18d5f3576256d1b499c2a45db97a3c7363fd22_ppc64le",
                  "product_id": "openshift-logging/elasticsearch-rhel8-operator@sha256:acd5f97a99f44fbb171a49b39f18d5f3576256d1b499c2a45db97a3c7363fd22_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch-rhel8-operator@sha256:acd5f97a99f44fbb171a49b39f18d5f3576256d1b499c2a45db97a3c7363fd22?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-rhel8-operator\u0026tag=v5.5.5-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:2ea3f735c85dbc5ff61b06b7ce153624b479d8e6e5db02e39313d077f30ba1a8_ppc64le",
                "product": {
                  "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:2ea3f735c85dbc5ff61b06b7ce153624b479d8e6e5db02e39313d077f30ba1a8_ppc64le",
                  "product_id": "openshift-logging/elasticsearch-proxy-rhel8@sha256:2ea3f735c85dbc5ff61b06b7ce153624b479d8e6e5db02e39313d077f30ba1a8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch-proxy-rhel8@sha256:2ea3f735c85dbc5ff61b06b7ce153624b479d8e6e5db02e39313d077f30ba1a8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel8\u0026tag=v1.0.0-311"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:90697005dca6ac797503de554e015023a992a9aaf9e3ac6832f69b17acb2ca26_ppc64le",
                "product": {
                  "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:90697005dca6ac797503de554e015023a992a9aaf9e3ac6832f69b17acb2ca26_ppc64le",
                  "product_id": "openshift-logging/log-file-metric-exporter-rhel8@sha256:90697005dca6ac797503de554e015023a992a9aaf9e3ac6832f69b17acb2ca26_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/log-file-metric-exporter-rhel8@sha256:90697005dca6ac797503de554e015023a992a9aaf9e3ac6832f69b17acb2ca26?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel8\u0026tag=v1.1.0-78"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-curator5-rhel8@sha256:e6ba426e9607f1a78609fecaaff4cf1885df98b58042bab3677f5a3dc9eee435_ppc64le",
                "product": {
                  "name": "openshift-logging/logging-curator5-rhel8@sha256:e6ba426e9607f1a78609fecaaff4cf1885df98b58042bab3677f5a3dc9eee435_ppc64le",
                  "product_id": "openshift-logging/logging-curator5-rhel8@sha256:e6ba426e9607f1a78609fecaaff4cf1885df98b58042bab3677f5a3dc9eee435_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-curator5-rhel8@sha256:e6ba426e9607f1a78609fecaaff4cf1885df98b58042bab3677f5a3dc9eee435?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/logging-curator5-rhel8\u0026tag=v5.8.1-247"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch6-rhel8@sha256:6533a980b85e6770fe1eaa0c01b066cd71e717f6b1693b0c6224d263302b8684_ppc64le",
                "product": {
                  "name": "openshift-logging/elasticsearch6-rhel8@sha256:6533a980b85e6770fe1eaa0c01b066cd71e717f6b1693b0c6224d263302b8684_ppc64le",
                  "product_id": "openshift-logging/elasticsearch6-rhel8@sha256:6533a980b85e6770fe1eaa0c01b066cd71e717f6b1693b0c6224d263302b8684_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch6-rhel8@sha256:6533a980b85e6770fe1eaa0c01b066cd71e717f6b1693b0c6224d263302b8684?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch6-rhel8\u0026tag=v6.8.1-273"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/eventrouter-rhel8@sha256:bdcf68cb4d7dbccfe2c7914f59b5dda2782c4f86d599be05b9b56d1be1a44c1c_ppc64le",
                "product": {
                  "name": "openshift-logging/eventrouter-rhel8@sha256:bdcf68cb4d7dbccfe2c7914f59b5dda2782c4f86d599be05b9b56d1be1a44c1c_ppc64le",
                  "product_id": "openshift-logging/eventrouter-rhel8@sha256:bdcf68cb4d7dbccfe2c7914f59b5dda2782c4f86d599be05b9b56d1be1a44c1c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventrouter-rhel8@sha256:bdcf68cb4d7dbccfe2c7914f59b5dda2782c4f86d599be05b9b56d1be1a44c1c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/eventrouter-rhel8\u0026tag=v0.4.0-59"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/fluentd-rhel8@sha256:850e19b4493a3c825cbe1237b5bb127ea6b9d3e9bdaa50aef85f89ddab7406b3_ppc64le",
                "product": {
                  "name": "openshift-logging/fluentd-rhel8@sha256:850e19b4493a3c825cbe1237b5bb127ea6b9d3e9bdaa50aef85f89ddab7406b3_ppc64le",
                  "product_id": "openshift-logging/fluentd-rhel8@sha256:850e19b4493a3c825cbe1237b5bb127ea6b9d3e9bdaa50aef85f89ddab7406b3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/fluentd-rhel8@sha256:850e19b4493a3c825cbe1237b5bb127ea6b9d3e9bdaa50aef85f89ddab7406b3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/fluentd-rhel8\u0026tag=v1.14.6-67"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/kibana6-rhel8@sha256:e0277f43b4f98df76de29e2c2e2777dcc4916fcad1623e16fe88efc9aa12359b_ppc64le",
                "product": {
                  "name": "openshift-logging/kibana6-rhel8@sha256:e0277f43b4f98df76de29e2c2e2777dcc4916fcad1623e16fe88efc9aa12359b_ppc64le",
                  "product_id": "openshift-logging/kibana6-rhel8@sha256:e0277f43b4f98df76de29e2c2e2777dcc4916fcad1623e16fe88efc9aa12359b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kibana6-rhel8@sha256:e0277f43b4f98df76de29e2c2e2777dcc4916fcad1623e16fe88efc9aa12359b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/kibana6-rhel8\u0026tag=v6.8.1-310"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-loki-rhel8@sha256:f14f41b5822159739ea39d07619ab29c995c9cff0683653f683c7dace9efd4b8_ppc64le",
                "product": {
                  "name": "openshift-logging/logging-loki-rhel8@sha256:f14f41b5822159739ea39d07619ab29c995c9cff0683653f683c7dace9efd4b8_ppc64le",
                  "product_id": "openshift-logging/logging-loki-rhel8@sha256:f14f41b5822159739ea39d07619ab29c995c9cff0683653f683c7dace9efd4b8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-loki-rhel8@sha256:f14f41b5822159739ea39d07619ab29c995c9cff0683653f683c7dace9efd4b8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/logging-loki-rhel8\u0026tag=v2.6.1-23"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/vector-rhel8@sha256:b76e6cba010f4f41a98a4c47f410043acb85da706e662ef78e45a38110f91874_ppc64le",
                "product": {
                  "name": "openshift-logging/vector-rhel8@sha256:b76e6cba010f4f41a98a4c47f410043acb85da706e662ef78e45a38110f91874_ppc64le",
                  "product_id": "openshift-logging/vector-rhel8@sha256:b76e6cba010f4f41a98a4c47f410043acb85da706e662ef78e45a38110f91874_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/vector-rhel8@sha256:b76e6cba010f4f41a98a4c47f410043acb85da706e662ef78e45a38110f91874?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/vector-rhel8\u0026tag=v0.21.0-39"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-view-plugin-rhel8@sha256:a155d48ba258d3950641c2066097dad7d9d8561ab23ea6f606e32fa9672e0780_ppc64le",
                "product": {
                  "name": "openshift-logging/logging-view-plugin-rhel8@sha256:a155d48ba258d3950641c2066097dad7d9d8561ab23ea6f606e32fa9672e0780_ppc64le",
                  "product_id": "openshift-logging/logging-view-plugin-rhel8@sha256:a155d48ba258d3950641c2066097dad7d9d8561ab23ea6f606e32fa9672e0780_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-view-plugin-rhel8@sha256:a155d48ba258d3950641c2066097dad7d9d8561ab23ea6f606e32fa9672e0780?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/logging-view-plugin-rhel8\u0026tag=v5.5.5-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/loki-rhel8-operator@sha256:e8e8af399d2ab4bcd23bbb4886f529e9fb1f7389f0177257cf601320cae1d013_ppc64le",
                "product": {
                  "name": "openshift-logging/loki-rhel8-operator@sha256:e8e8af399d2ab4bcd23bbb4886f529e9fb1f7389f0177257cf601320cae1d013_ppc64le",
                  "product_id": "openshift-logging/loki-rhel8-operator@sha256:e8e8af399d2ab4bcd23bbb4886f529e9fb1f7389f0177257cf601320cae1d013_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/loki-rhel8-operator@sha256:e8e8af399d2ab4bcd23bbb4886f529e9fb1f7389f0177257cf601320cae1d013?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/loki-rhel8-operator\u0026tag=v5.5.5-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/lokistack-gateway-rhel8@sha256:e9ba9b3f1b0db82ab5ed5541e18a77b26d5a6627d05935cd75a2ad3d019ed3d9_ppc64le",
                "product": {
                  "name": "openshift-logging/lokistack-gateway-rhel8@sha256:e9ba9b3f1b0db82ab5ed5541e18a77b26d5a6627d05935cd75a2ad3d019ed3d9_ppc64le",
                  "product_id": "openshift-logging/lokistack-gateway-rhel8@sha256:e9ba9b3f1b0db82ab5ed5541e18a77b26d5a6627d05935cd75a2ad3d019ed3d9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/lokistack-gateway-rhel8@sha256:e9ba9b3f1b0db82ab5ed5541e18a77b26d5a6627d05935cd75a2ad3d019ed3d9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/lokistack-gateway-rhel8\u0026tag=v0.1.0-64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/opa-openshift-rhel8@sha256:738aae81461854fd080f80fa6b7913825eb5227fcfce2c5f6aeeac901fb0d16b_ppc64le",
                "product": {
                  "name": "openshift-logging/opa-openshift-rhel8@sha256:738aae81461854fd080f80fa6b7913825eb5227fcfce2c5f6aeeac901fb0d16b_ppc64le",
                  "product_id": "openshift-logging/opa-openshift-rhel8@sha256:738aae81461854fd080f80fa6b7913825eb5227fcfce2c5f6aeeac901fb0d16b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/opa-openshift-rhel8@sha256:738aae81461854fd080f80fa6b7913825eb5227fcfce2c5f6aeeac901fb0d16b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/opa-openshift-rhel8\u0026tag=v0.1.0-30"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:9bf3af645e3127501675b0403846d4d027c1a8158b764da91835c9d5d6e69c0e_s390x",
                "product": {
                  "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:9bf3af645e3127501675b0403846d4d027c1a8158b764da91835c9d5d6e69c0e_s390x",
                  "product_id": "openshift-logging/cluster-logging-rhel8-operator@sha256:9bf3af645e3127501675b0403846d4d027c1a8158b764da91835c9d5d6e69c0e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-logging-rhel8-operator@sha256:9bf3af645e3127501675b0403846d4d027c1a8158b764da91835c9d5d6e69c0e?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel8-operator\u0026tag=v5.5.5-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:efe8ac457c88dda976d3ff646fc9a22775aad65850b0461de23f59b4228c67fb_s390x",
                "product": {
                  "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:efe8ac457c88dda976d3ff646fc9a22775aad65850b0461de23f59b4228c67fb_s390x",
                  "product_id": "openshift-logging/elasticsearch-rhel8-operator@sha256:efe8ac457c88dda976d3ff646fc9a22775aad65850b0461de23f59b4228c67fb_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch-rhel8-operator@sha256:efe8ac457c88dda976d3ff646fc9a22775aad65850b0461de23f59b4228c67fb?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-rhel8-operator\u0026tag=v5.5.5-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:a675a1e5e41af683b4840bac10ddc25802120c9357deb63996b478883b522f36_s390x",
                "product": {
                  "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:a675a1e5e41af683b4840bac10ddc25802120c9357deb63996b478883b522f36_s390x",
                  "product_id": "openshift-logging/elasticsearch-proxy-rhel8@sha256:a675a1e5e41af683b4840bac10ddc25802120c9357deb63996b478883b522f36_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch-proxy-rhel8@sha256:a675a1e5e41af683b4840bac10ddc25802120c9357deb63996b478883b522f36?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel8\u0026tag=v1.0.0-311"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:d6b56fc7564941f340bb900c3e5b50452f8e9b73f335108ffef09954ea903ccb_s390x",
                "product": {
                  "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:d6b56fc7564941f340bb900c3e5b50452f8e9b73f335108ffef09954ea903ccb_s390x",
                  "product_id": "openshift-logging/log-file-metric-exporter-rhel8@sha256:d6b56fc7564941f340bb900c3e5b50452f8e9b73f335108ffef09954ea903ccb_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/log-file-metric-exporter-rhel8@sha256:d6b56fc7564941f340bb900c3e5b50452f8e9b73f335108ffef09954ea903ccb?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel8\u0026tag=v1.1.0-78"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-curator5-rhel8@sha256:3837431f66e694bd4a8e2486a3f63eb3e3ec23b3a0af2197ec96ada8c1ab3785_s390x",
                "product": {
                  "name": "openshift-logging/logging-curator5-rhel8@sha256:3837431f66e694bd4a8e2486a3f63eb3e3ec23b3a0af2197ec96ada8c1ab3785_s390x",
                  "product_id": "openshift-logging/logging-curator5-rhel8@sha256:3837431f66e694bd4a8e2486a3f63eb3e3ec23b3a0af2197ec96ada8c1ab3785_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-curator5-rhel8@sha256:3837431f66e694bd4a8e2486a3f63eb3e3ec23b3a0af2197ec96ada8c1ab3785?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/logging-curator5-rhel8\u0026tag=v5.8.1-247"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch6-rhel8@sha256:9a54c0ec2584201ac2b60e28a825f39d3e34ff0dff5a25dceec4c77181a11585_s390x",
                "product": {
                  "name": "openshift-logging/elasticsearch6-rhel8@sha256:9a54c0ec2584201ac2b60e28a825f39d3e34ff0dff5a25dceec4c77181a11585_s390x",
                  "product_id": "openshift-logging/elasticsearch6-rhel8@sha256:9a54c0ec2584201ac2b60e28a825f39d3e34ff0dff5a25dceec4c77181a11585_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch6-rhel8@sha256:9a54c0ec2584201ac2b60e28a825f39d3e34ff0dff5a25dceec4c77181a11585?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch6-rhel8\u0026tag=v6.8.1-273"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/eventrouter-rhel8@sha256:80e93cc593d29699e687c42e6ad7478b1edd9612394ac68717518896fbf3d59f_s390x",
                "product": {
                  "name": "openshift-logging/eventrouter-rhel8@sha256:80e93cc593d29699e687c42e6ad7478b1edd9612394ac68717518896fbf3d59f_s390x",
                  "product_id": "openshift-logging/eventrouter-rhel8@sha256:80e93cc593d29699e687c42e6ad7478b1edd9612394ac68717518896fbf3d59f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventrouter-rhel8@sha256:80e93cc593d29699e687c42e6ad7478b1edd9612394ac68717518896fbf3d59f?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/eventrouter-rhel8\u0026tag=v0.4.0-59"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/fluentd-rhel8@sha256:20d9d6c99a80454aaf3e57474057b23280c60a2cceeaf9797b62c771b2071f29_s390x",
                "product": {
                  "name": "openshift-logging/fluentd-rhel8@sha256:20d9d6c99a80454aaf3e57474057b23280c60a2cceeaf9797b62c771b2071f29_s390x",
                  "product_id": "openshift-logging/fluentd-rhel8@sha256:20d9d6c99a80454aaf3e57474057b23280c60a2cceeaf9797b62c771b2071f29_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/fluentd-rhel8@sha256:20d9d6c99a80454aaf3e57474057b23280c60a2cceeaf9797b62c771b2071f29?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/fluentd-rhel8\u0026tag=v1.14.6-67"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/kibana6-rhel8@sha256:d1d24e642ce99d02107657c75150182231ef199f23b8c2e378d430409932a4b0_s390x",
                "product": {
                  "name": "openshift-logging/kibana6-rhel8@sha256:d1d24e642ce99d02107657c75150182231ef199f23b8c2e378d430409932a4b0_s390x",
                  "product_id": "openshift-logging/kibana6-rhel8@sha256:d1d24e642ce99d02107657c75150182231ef199f23b8c2e378d430409932a4b0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kibana6-rhel8@sha256:d1d24e642ce99d02107657c75150182231ef199f23b8c2e378d430409932a4b0?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/kibana6-rhel8\u0026tag=v6.8.1-310"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-loki-rhel8@sha256:98afc8e09fd230d8bb90cedd66cb6ac0f6f0c60195cb2f02910bb1ce564e477b_s390x",
                "product": {
                  "name": "openshift-logging/logging-loki-rhel8@sha256:98afc8e09fd230d8bb90cedd66cb6ac0f6f0c60195cb2f02910bb1ce564e477b_s390x",
                  "product_id": "openshift-logging/logging-loki-rhel8@sha256:98afc8e09fd230d8bb90cedd66cb6ac0f6f0c60195cb2f02910bb1ce564e477b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-loki-rhel8@sha256:98afc8e09fd230d8bb90cedd66cb6ac0f6f0c60195cb2f02910bb1ce564e477b?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/logging-loki-rhel8\u0026tag=v2.6.1-23"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/vector-rhel8@sha256:b6e8056713657a281df193b7d9875d547813610e559c5c3cf81caf8ed17e9a7b_s390x",
                "product": {
                  "name": "openshift-logging/vector-rhel8@sha256:b6e8056713657a281df193b7d9875d547813610e559c5c3cf81caf8ed17e9a7b_s390x",
                  "product_id": "openshift-logging/vector-rhel8@sha256:b6e8056713657a281df193b7d9875d547813610e559c5c3cf81caf8ed17e9a7b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/vector-rhel8@sha256:b6e8056713657a281df193b7d9875d547813610e559c5c3cf81caf8ed17e9a7b?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/vector-rhel8\u0026tag=v0.21.0-39"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-view-plugin-rhel8@sha256:4970430e048958246de1a798fead9f1ab31d1a6ba051be4a9223c769671986d1_s390x",
                "product": {
                  "name": "openshift-logging/logging-view-plugin-rhel8@sha256:4970430e048958246de1a798fead9f1ab31d1a6ba051be4a9223c769671986d1_s390x",
                  "product_id": "openshift-logging/logging-view-plugin-rhel8@sha256:4970430e048958246de1a798fead9f1ab31d1a6ba051be4a9223c769671986d1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-view-plugin-rhel8@sha256:4970430e048958246de1a798fead9f1ab31d1a6ba051be4a9223c769671986d1?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/logging-view-plugin-rhel8\u0026tag=v5.5.5-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/loki-rhel8-operator@sha256:1d11959ab71a0c2c968ae4f0d1824b8279c61e8732ac852be00d3701b3265dd0_s390x",
                "product": {
                  "name": "openshift-logging/loki-rhel8-operator@sha256:1d11959ab71a0c2c968ae4f0d1824b8279c61e8732ac852be00d3701b3265dd0_s390x",
                  "product_id": "openshift-logging/loki-rhel8-operator@sha256:1d11959ab71a0c2c968ae4f0d1824b8279c61e8732ac852be00d3701b3265dd0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/loki-rhel8-operator@sha256:1d11959ab71a0c2c968ae4f0d1824b8279c61e8732ac852be00d3701b3265dd0?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/loki-rhel8-operator\u0026tag=v5.5.5-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/lokistack-gateway-rhel8@sha256:8572d4ba4377416b9331e108dec05dfd55b68349f6d074c3240b81b2acceaa1d_s390x",
                "product": {
                  "name": "openshift-logging/lokistack-gateway-rhel8@sha256:8572d4ba4377416b9331e108dec05dfd55b68349f6d074c3240b81b2acceaa1d_s390x",
                  "product_id": "openshift-logging/lokistack-gateway-rhel8@sha256:8572d4ba4377416b9331e108dec05dfd55b68349f6d074c3240b81b2acceaa1d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/lokistack-gateway-rhel8@sha256:8572d4ba4377416b9331e108dec05dfd55b68349f6d074c3240b81b2acceaa1d?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/lokistack-gateway-rhel8\u0026tag=v0.1.0-64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/opa-openshift-rhel8@sha256:b348a21736da16113a93206c8076ad34b973cae63997a5498b0d72229dd1049b_s390x",
                "product": {
                  "name": "openshift-logging/opa-openshift-rhel8@sha256:b348a21736da16113a93206c8076ad34b973cae63997a5498b0d72229dd1049b_s390x",
                  "product_id": "openshift-logging/opa-openshift-rhel8@sha256:b348a21736da16113a93206c8076ad34b973cae63997a5498b0d72229dd1049b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/opa-openshift-rhel8@sha256:b348a21736da16113a93206c8076ad34b973cae63997a5498b0d72229dd1049b?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/opa-openshift-rhel8\u0026tag=v0.1.0-30"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/cluster-logging-operator-bundle@sha256:4e6ada19c48d471db0513a1b5acba91ebecca42ce5127778b96a72d62af85289_amd64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/cluster-logging-operator-bundle@sha256:4e6ada19c48d471db0513a1b5acba91ebecca42ce5127778b96a72d62af85289_amd64"
        },
        "product_reference": "openshift-logging/cluster-logging-operator-bundle@sha256:4e6ada19c48d471db0513a1b5acba91ebecca42ce5127778b96a72d62af85289_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:2ae6adcdc2e2a59937393d1dd5ed572d5e8952d9272090e640e86b6386e6f42d_amd64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:2ae6adcdc2e2a59937393d1dd5ed572d5e8952d9272090e640e86b6386e6f42d_amd64"
        },
        "product_reference": "openshift-logging/cluster-logging-rhel8-operator@sha256:2ae6adcdc2e2a59937393d1dd5ed572d5e8952d9272090e640e86b6386e6f42d_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:3fa3c169ba1dcf58b785c7962917980e8320f28821e1ae6887f69f8e2c44ff77_ppc64le as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:3fa3c169ba1dcf58b785c7962917980e8320f28821e1ae6887f69f8e2c44ff77_ppc64le"
        },
        "product_reference": "openshift-logging/cluster-logging-rhel8-operator@sha256:3fa3c169ba1dcf58b785c7962917980e8320f28821e1ae6887f69f8e2c44ff77_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:9bf3af645e3127501675b0403846d4d027c1a8158b764da91835c9d5d6e69c0e_s390x as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:9bf3af645e3127501675b0403846d4d027c1a8158b764da91835c9d5d6e69c0e_s390x"
        },
        "product_reference": "openshift-logging/cluster-logging-rhel8-operator@sha256:9bf3af645e3127501675b0403846d4d027c1a8158b764da91835c9d5d6e69c0e_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:f47b434af92096809a41f272b64f823cf8f18dca6f5f3dd19eb893803a333704_arm64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:f47b434af92096809a41f272b64f823cf8f18dca6f5f3dd19eb893803a333704_arm64"
        },
        "product_reference": "openshift-logging/cluster-logging-rhel8-operator@sha256:f47b434af92096809a41f272b64f823cf8f18dca6f5f3dd19eb893803a333704_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch-operator-bundle@sha256:b0cd76c8a40808f7bd958f3eb4419d8b83bf7fc7268928df206d112201b8f02b_amd64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/elasticsearch-operator-bundle@sha256:b0cd76c8a40808f7bd958f3eb4419d8b83bf7fc7268928df206d112201b8f02b_amd64"
        },
        "product_reference": "openshift-logging/elasticsearch-operator-bundle@sha256:b0cd76c8a40808f7bd958f3eb4419d8b83bf7fc7268928df206d112201b8f02b_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:2ea3f735c85dbc5ff61b06b7ce153624b479d8e6e5db02e39313d077f30ba1a8_ppc64le as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:2ea3f735c85dbc5ff61b06b7ce153624b479d8e6e5db02e39313d077f30ba1a8_ppc64le"
        },
        "product_reference": "openshift-logging/elasticsearch-proxy-rhel8@sha256:2ea3f735c85dbc5ff61b06b7ce153624b479d8e6e5db02e39313d077f30ba1a8_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:607c9da7d689b47d2dd03450e76c4ba4ebfad0b40918aafdc292f3d88324478c_amd64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:607c9da7d689b47d2dd03450e76c4ba4ebfad0b40918aafdc292f3d88324478c_amd64"
        },
        "product_reference": "openshift-logging/elasticsearch-proxy-rhel8@sha256:607c9da7d689b47d2dd03450e76c4ba4ebfad0b40918aafdc292f3d88324478c_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:a675a1e5e41af683b4840bac10ddc25802120c9357deb63996b478883b522f36_s390x as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:a675a1e5e41af683b4840bac10ddc25802120c9357deb63996b478883b522f36_s390x"
        },
        "product_reference": "openshift-logging/elasticsearch-proxy-rhel8@sha256:a675a1e5e41af683b4840bac10ddc25802120c9357deb63996b478883b522f36_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:fbd0c9e9f950fe7a86fbca643fb2b445dad6e6af3f6acc703c183ff23ad1f7bd_arm64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:fbd0c9e9f950fe7a86fbca643fb2b445dad6e6af3f6acc703c183ff23ad1f7bd_arm64"
        },
        "product_reference": "openshift-logging/elasticsearch-proxy-rhel8@sha256:fbd0c9e9f950fe7a86fbca643fb2b445dad6e6af3f6acc703c183ff23ad1f7bd_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:042fc4e4bfeba54937c3b18412bb0b63ae869d08d941ee489afee686e5cc5cab_arm64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:042fc4e4bfeba54937c3b18412bb0b63ae869d08d941ee489afee686e5cc5cab_arm64"
        },
        "product_reference": "openshift-logging/elasticsearch-rhel8-operator@sha256:042fc4e4bfeba54937c3b18412bb0b63ae869d08d941ee489afee686e5cc5cab_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:33468166442c5b2d1efe2ba95e45fd7c7be70a61ce47f600071dd2c94e0a5494_amd64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:33468166442c5b2d1efe2ba95e45fd7c7be70a61ce47f600071dd2c94e0a5494_amd64"
        },
        "product_reference": "openshift-logging/elasticsearch-rhel8-operator@sha256:33468166442c5b2d1efe2ba95e45fd7c7be70a61ce47f600071dd2c94e0a5494_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:acd5f97a99f44fbb171a49b39f18d5f3576256d1b499c2a45db97a3c7363fd22_ppc64le as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:acd5f97a99f44fbb171a49b39f18d5f3576256d1b499c2a45db97a3c7363fd22_ppc64le"
        },
        "product_reference": "openshift-logging/elasticsearch-rhel8-operator@sha256:acd5f97a99f44fbb171a49b39f18d5f3576256d1b499c2a45db97a3c7363fd22_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:efe8ac457c88dda976d3ff646fc9a22775aad65850b0461de23f59b4228c67fb_s390x as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:efe8ac457c88dda976d3ff646fc9a22775aad65850b0461de23f59b4228c67fb_s390x"
        },
        "product_reference": "openshift-logging/elasticsearch-rhel8-operator@sha256:efe8ac457c88dda976d3ff646fc9a22775aad65850b0461de23f59b4228c67fb_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch6-rhel8@sha256:29386946cc140f739c2d0090636f23fdcc52842291e9d7afc6dabb22f96e18fa_amd64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:29386946cc140f739c2d0090636f23fdcc52842291e9d7afc6dabb22f96e18fa_amd64"
        },
        "product_reference": "openshift-logging/elasticsearch6-rhel8@sha256:29386946cc140f739c2d0090636f23fdcc52842291e9d7afc6dabb22f96e18fa_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch6-rhel8@sha256:6533a980b85e6770fe1eaa0c01b066cd71e717f6b1693b0c6224d263302b8684_ppc64le as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:6533a980b85e6770fe1eaa0c01b066cd71e717f6b1693b0c6224d263302b8684_ppc64le"
        },
        "product_reference": "openshift-logging/elasticsearch6-rhel8@sha256:6533a980b85e6770fe1eaa0c01b066cd71e717f6b1693b0c6224d263302b8684_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch6-rhel8@sha256:90eea1b6df3cd5eeaa5e7129ad301108be22595ef89d93c1360ba959ff887b61_arm64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:90eea1b6df3cd5eeaa5e7129ad301108be22595ef89d93c1360ba959ff887b61_arm64"
        },
        "product_reference": "openshift-logging/elasticsearch6-rhel8@sha256:90eea1b6df3cd5eeaa5e7129ad301108be22595ef89d93c1360ba959ff887b61_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch6-rhel8@sha256:9a54c0ec2584201ac2b60e28a825f39d3e34ff0dff5a25dceec4c77181a11585_s390x as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:9a54c0ec2584201ac2b60e28a825f39d3e34ff0dff5a25dceec4c77181a11585_s390x"
        },
        "product_reference": "openshift-logging/elasticsearch6-rhel8@sha256:9a54c0ec2584201ac2b60e28a825f39d3e34ff0dff5a25dceec4c77181a11585_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/eventrouter-rhel8@sha256:80e93cc593d29699e687c42e6ad7478b1edd9612394ac68717518896fbf3d59f_s390x as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:80e93cc593d29699e687c42e6ad7478b1edd9612394ac68717518896fbf3d59f_s390x"
        },
        "product_reference": "openshift-logging/eventrouter-rhel8@sha256:80e93cc593d29699e687c42e6ad7478b1edd9612394ac68717518896fbf3d59f_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/eventrouter-rhel8@sha256:964653fa2debfd9d3182cfdc9d1c8e4e0af6b43ef17bce30461d6ad5550fabb8_amd64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:964653fa2debfd9d3182cfdc9d1c8e4e0af6b43ef17bce30461d6ad5550fabb8_amd64"
        },
        "product_reference": "openshift-logging/eventrouter-rhel8@sha256:964653fa2debfd9d3182cfdc9d1c8e4e0af6b43ef17bce30461d6ad5550fabb8_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/eventrouter-rhel8@sha256:bdcf68cb4d7dbccfe2c7914f59b5dda2782c4f86d599be05b9b56d1be1a44c1c_ppc64le as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:bdcf68cb4d7dbccfe2c7914f59b5dda2782c4f86d599be05b9b56d1be1a44c1c_ppc64le"
        },
        "product_reference": "openshift-logging/eventrouter-rhel8@sha256:bdcf68cb4d7dbccfe2c7914f59b5dda2782c4f86d599be05b9b56d1be1a44c1c_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/eventrouter-rhel8@sha256:ef7118853a0497269ee4886fc440f351d0874dd45e1736ef057a9e9c5c47b197_arm64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:ef7118853a0497269ee4886fc440f351d0874dd45e1736ef057a9e9c5c47b197_arm64"
        },
        "product_reference": "openshift-logging/eventrouter-rhel8@sha256:ef7118853a0497269ee4886fc440f351d0874dd45e1736ef057a9e9c5c47b197_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/fluentd-rhel8@sha256:14d23de43f812da032cf4546429940537d3133e71655de62f062469b08953132_amd64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:14d23de43f812da032cf4546429940537d3133e71655de62f062469b08953132_amd64"
        },
        "product_reference": "openshift-logging/fluentd-rhel8@sha256:14d23de43f812da032cf4546429940537d3133e71655de62f062469b08953132_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/fluentd-rhel8@sha256:20d9d6c99a80454aaf3e57474057b23280c60a2cceeaf9797b62c771b2071f29_s390x as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:20d9d6c99a80454aaf3e57474057b23280c60a2cceeaf9797b62c771b2071f29_s390x"
        },
        "product_reference": "openshift-logging/fluentd-rhel8@sha256:20d9d6c99a80454aaf3e57474057b23280c60a2cceeaf9797b62c771b2071f29_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/fluentd-rhel8@sha256:850e19b4493a3c825cbe1237b5bb127ea6b9d3e9bdaa50aef85f89ddab7406b3_ppc64le as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:850e19b4493a3c825cbe1237b5bb127ea6b9d3e9bdaa50aef85f89ddab7406b3_ppc64le"
        },
        "product_reference": "openshift-logging/fluentd-rhel8@sha256:850e19b4493a3c825cbe1237b5bb127ea6b9d3e9bdaa50aef85f89ddab7406b3_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/fluentd-rhel8@sha256:dfd9d7724b966a5e985713432adb4637d385a271b35d0ef00c5551a73ec6da9a_arm64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:dfd9d7724b966a5e985713432adb4637d385a271b35d0ef00c5551a73ec6da9a_arm64"
        },
        "product_reference": "openshift-logging/fluentd-rhel8@sha256:dfd9d7724b966a5e985713432adb4637d385a271b35d0ef00c5551a73ec6da9a_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/kibana6-rhel8@sha256:d1d24e642ce99d02107657c75150182231ef199f23b8c2e378d430409932a4b0_s390x as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:d1d24e642ce99d02107657c75150182231ef199f23b8c2e378d430409932a4b0_s390x"
        },
        "product_reference": "openshift-logging/kibana6-rhel8@sha256:d1d24e642ce99d02107657c75150182231ef199f23b8c2e378d430409932a4b0_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/kibana6-rhel8@sha256:e0277f43b4f98df76de29e2c2e2777dcc4916fcad1623e16fe88efc9aa12359b_ppc64le as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:e0277f43b4f98df76de29e2c2e2777dcc4916fcad1623e16fe88efc9aa12359b_ppc64le"
        },
        "product_reference": "openshift-logging/kibana6-rhel8@sha256:e0277f43b4f98df76de29e2c2e2777dcc4916fcad1623e16fe88efc9aa12359b_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/kibana6-rhel8@sha256:f07eb3c5d5c022172251329bfe5c528c1400410117e4a5cfdc890a36bf1c0ef2_arm64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:f07eb3c5d5c022172251329bfe5c528c1400410117e4a5cfdc890a36bf1c0ef2_arm64"
        },
        "product_reference": "openshift-logging/kibana6-rhel8@sha256:f07eb3c5d5c022172251329bfe5c528c1400410117e4a5cfdc890a36bf1c0ef2_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/kibana6-rhel8@sha256:fb60d4c2c8beef219be6a1195664c637a86f091800b84f9ccbec93c95057bc75_amd64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:fb60d4c2c8beef219be6a1195664c637a86f091800b84f9ccbec93c95057bc75_amd64"
        },
        "product_reference": "openshift-logging/kibana6-rhel8@sha256:fb60d4c2c8beef219be6a1195664c637a86f091800b84f9ccbec93c95057bc75_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:4a9ed7277584f988ae878fe879e7634dbb72ffb181b750fefb88e9a361c3f901_amd64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:4a9ed7277584f988ae878fe879e7634dbb72ffb181b750fefb88e9a361c3f901_amd64"
        },
        "product_reference": "openshift-logging/log-file-metric-exporter-rhel8@sha256:4a9ed7277584f988ae878fe879e7634dbb72ffb181b750fefb88e9a361c3f901_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:90697005dca6ac797503de554e015023a992a9aaf9e3ac6832f69b17acb2ca26_ppc64le as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:90697005dca6ac797503de554e015023a992a9aaf9e3ac6832f69b17acb2ca26_ppc64le"
        },
        "product_reference": "openshift-logging/log-file-metric-exporter-rhel8@sha256:90697005dca6ac797503de554e015023a992a9aaf9e3ac6832f69b17acb2ca26_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:a4fc6b62854a412a6882034aa52c1cb75c625d1a1fefbcac74f4ca1b832101b8_arm64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:a4fc6b62854a412a6882034aa52c1cb75c625d1a1fefbcac74f4ca1b832101b8_arm64"
        },
        "product_reference": "openshift-logging/log-file-metric-exporter-rhel8@sha256:a4fc6b62854a412a6882034aa52c1cb75c625d1a1fefbcac74f4ca1b832101b8_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:d6b56fc7564941f340bb900c3e5b50452f8e9b73f335108ffef09954ea903ccb_s390x as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:d6b56fc7564941f340bb900c3e5b50452f8e9b73f335108ffef09954ea903ccb_s390x"
        },
        "product_reference": "openshift-logging/log-file-metric-exporter-rhel8@sha256:d6b56fc7564941f340bb900c3e5b50452f8e9b73f335108ffef09954ea903ccb_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-curator5-rhel8@sha256:2365daf06c70004a9f015e299e0da11e147ee1ee2874eff430335f820516a353_amd64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:2365daf06c70004a9f015e299e0da11e147ee1ee2874eff430335f820516a353_amd64"
        },
        "product_reference": "openshift-logging/logging-curator5-rhel8@sha256:2365daf06c70004a9f015e299e0da11e147ee1ee2874eff430335f820516a353_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-curator5-rhel8@sha256:3837431f66e694bd4a8e2486a3f63eb3e3ec23b3a0af2197ec96ada8c1ab3785_s390x as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:3837431f66e694bd4a8e2486a3f63eb3e3ec23b3a0af2197ec96ada8c1ab3785_s390x"
        },
        "product_reference": "openshift-logging/logging-curator5-rhel8@sha256:3837431f66e694bd4a8e2486a3f63eb3e3ec23b3a0af2197ec96ada8c1ab3785_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-curator5-rhel8@sha256:4f7a36f783fd24c830578b0ac585b90190fb8009406b0f2ee2592278c4e48f9e_arm64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:4f7a36f783fd24c830578b0ac585b90190fb8009406b0f2ee2592278c4e48f9e_arm64"
        },
        "product_reference": "openshift-logging/logging-curator5-rhel8@sha256:4f7a36f783fd24c830578b0ac585b90190fb8009406b0f2ee2592278c4e48f9e_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-curator5-rhel8@sha256:e6ba426e9607f1a78609fecaaff4cf1885df98b58042bab3677f5a3dc9eee435_ppc64le as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:e6ba426e9607f1a78609fecaaff4cf1885df98b58042bab3677f5a3dc9eee435_ppc64le"
        },
        "product_reference": "openshift-logging/logging-curator5-rhel8@sha256:e6ba426e9607f1a78609fecaaff4cf1885df98b58042bab3677f5a3dc9eee435_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-loki-rhel8@sha256:80c210d802fb546813760c9a01eb49c038e172119751418afe3857cf85333252_amd64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:80c210d802fb546813760c9a01eb49c038e172119751418afe3857cf85333252_amd64"
        },
        "product_reference": "openshift-logging/logging-loki-rhel8@sha256:80c210d802fb546813760c9a01eb49c038e172119751418afe3857cf85333252_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-loki-rhel8@sha256:98afc8e09fd230d8bb90cedd66cb6ac0f6f0c60195cb2f02910bb1ce564e477b_s390x as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:98afc8e09fd230d8bb90cedd66cb6ac0f6f0c60195cb2f02910bb1ce564e477b_s390x"
        },
        "product_reference": "openshift-logging/logging-loki-rhel8@sha256:98afc8e09fd230d8bb90cedd66cb6ac0f6f0c60195cb2f02910bb1ce564e477b_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-loki-rhel8@sha256:cea38f36c7b1620c9b76a02b884f0f5b18f3c0730217d658d69de9047e7cb655_arm64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:cea38f36c7b1620c9b76a02b884f0f5b18f3c0730217d658d69de9047e7cb655_arm64"
        },
        "product_reference": "openshift-logging/logging-loki-rhel8@sha256:cea38f36c7b1620c9b76a02b884f0f5b18f3c0730217d658d69de9047e7cb655_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-loki-rhel8@sha256:f14f41b5822159739ea39d07619ab29c995c9cff0683653f683c7dace9efd4b8_ppc64le as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:f14f41b5822159739ea39d07619ab29c995c9cff0683653f683c7dace9efd4b8_ppc64le"
        },
        "product_reference": "openshift-logging/logging-loki-rhel8@sha256:f14f41b5822159739ea39d07619ab29c995c9cff0683653f683c7dace9efd4b8_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-view-plugin-rhel8@sha256:23f3764606b50ada85bd3391fc7562fd912b5a91076c9ea1545f50350f576e8e_amd64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:23f3764606b50ada85bd3391fc7562fd912b5a91076c9ea1545f50350f576e8e_amd64"
        },
        "product_reference": "openshift-logging/logging-view-plugin-rhel8@sha256:23f3764606b50ada85bd3391fc7562fd912b5a91076c9ea1545f50350f576e8e_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-view-plugin-rhel8@sha256:36750efa1396ca19d78661c6b6ac3248fd460f3c7eaedd2d4baef3f5eac4e33b_arm64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:36750efa1396ca19d78661c6b6ac3248fd460f3c7eaedd2d4baef3f5eac4e33b_arm64"
        },
        "product_reference": "openshift-logging/logging-view-plugin-rhel8@sha256:36750efa1396ca19d78661c6b6ac3248fd460f3c7eaedd2d4baef3f5eac4e33b_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-view-plugin-rhel8@sha256:4970430e048958246de1a798fead9f1ab31d1a6ba051be4a9223c769671986d1_s390x as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:4970430e048958246de1a798fead9f1ab31d1a6ba051be4a9223c769671986d1_s390x"
        },
        "product_reference": "openshift-logging/logging-view-plugin-rhel8@sha256:4970430e048958246de1a798fead9f1ab31d1a6ba051be4a9223c769671986d1_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-view-plugin-rhel8@sha256:a155d48ba258d3950641c2066097dad7d9d8561ab23ea6f606e32fa9672e0780_ppc64le as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:a155d48ba258d3950641c2066097dad7d9d8561ab23ea6f606e32fa9672e0780_ppc64le"
        },
        "product_reference": "openshift-logging/logging-view-plugin-rhel8@sha256:a155d48ba258d3950641c2066097dad7d9d8561ab23ea6f606e32fa9672e0780_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/loki-operator-bundle@sha256:18e86b71d8f7b537a6095ca5b55f8a12e7b5eda284f481c552e0b39f6497fd3f_amd64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/loki-operator-bundle@sha256:18e86b71d8f7b537a6095ca5b55f8a12e7b5eda284f481c552e0b39f6497fd3f_amd64"
        },
        "product_reference": "openshift-logging/loki-operator-bundle@sha256:18e86b71d8f7b537a6095ca5b55f8a12e7b5eda284f481c552e0b39f6497fd3f_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/loki-rhel8-operator@sha256:1d11959ab71a0c2c968ae4f0d1824b8279c61e8732ac852be00d3701b3265dd0_s390x as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:1d11959ab71a0c2c968ae4f0d1824b8279c61e8732ac852be00d3701b3265dd0_s390x"
        },
        "product_reference": "openshift-logging/loki-rhel8-operator@sha256:1d11959ab71a0c2c968ae4f0d1824b8279c61e8732ac852be00d3701b3265dd0_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/loki-rhel8-operator@sha256:bddf04e3d090c41952304c40f9609c7fb32d1dcb53d39fb81bd010ae7de1d936_arm64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:bddf04e3d090c41952304c40f9609c7fb32d1dcb53d39fb81bd010ae7de1d936_arm64"
        },
        "product_reference": "openshift-logging/loki-rhel8-operator@sha256:bddf04e3d090c41952304c40f9609c7fb32d1dcb53d39fb81bd010ae7de1d936_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/loki-rhel8-operator@sha256:cd352e6c27ee021998392a8b9d06bda164f9ed55484534d4265e4acd1c9cf413_amd64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:cd352e6c27ee021998392a8b9d06bda164f9ed55484534d4265e4acd1c9cf413_amd64"
        },
        "product_reference": "openshift-logging/loki-rhel8-operator@sha256:cd352e6c27ee021998392a8b9d06bda164f9ed55484534d4265e4acd1c9cf413_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/loki-rhel8-operator@sha256:e8e8af399d2ab4bcd23bbb4886f529e9fb1f7389f0177257cf601320cae1d013_ppc64le as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:e8e8af399d2ab4bcd23bbb4886f529e9fb1f7389f0177257cf601320cae1d013_ppc64le"
        },
        "product_reference": "openshift-logging/loki-rhel8-operator@sha256:e8e8af399d2ab4bcd23bbb4886f529e9fb1f7389f0177257cf601320cae1d013_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/lokistack-gateway-rhel8@sha256:798f10ecfee7f066a4887f79f2972a281cab84ad1d9f2240889ed3ef4d954c5d_arm64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:798f10ecfee7f066a4887f79f2972a281cab84ad1d9f2240889ed3ef4d954c5d_arm64"
        },
        "product_reference": "openshift-logging/lokistack-gateway-rhel8@sha256:798f10ecfee7f066a4887f79f2972a281cab84ad1d9f2240889ed3ef4d954c5d_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/lokistack-gateway-rhel8@sha256:8572d4ba4377416b9331e108dec05dfd55b68349f6d074c3240b81b2acceaa1d_s390x as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:8572d4ba4377416b9331e108dec05dfd55b68349f6d074c3240b81b2acceaa1d_s390x"
        },
        "product_reference": "openshift-logging/lokistack-gateway-rhel8@sha256:8572d4ba4377416b9331e108dec05dfd55b68349f6d074c3240b81b2acceaa1d_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/lokistack-gateway-rhel8@sha256:e9ba9b3f1b0db82ab5ed5541e18a77b26d5a6627d05935cd75a2ad3d019ed3d9_ppc64le as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:e9ba9b3f1b0db82ab5ed5541e18a77b26d5a6627d05935cd75a2ad3d019ed3d9_ppc64le"
        },
        "product_reference": "openshift-logging/lokistack-gateway-rhel8@sha256:e9ba9b3f1b0db82ab5ed5541e18a77b26d5a6627d05935cd75a2ad3d019ed3d9_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/lokistack-gateway-rhel8@sha256:ea6b0a109e7e257006dfd4405f919178a209ab11abda06b8989d06ecbba8d844_amd64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:ea6b0a109e7e257006dfd4405f919178a209ab11abda06b8989d06ecbba8d844_amd64"
        },
        "product_reference": "openshift-logging/lokistack-gateway-rhel8@sha256:ea6b0a109e7e257006dfd4405f919178a209ab11abda06b8989d06ecbba8d844_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/opa-openshift-rhel8@sha256:4368adadd55f9181491a0b9165ec87e5e85cd9a020a99576649a3a6fe4f8fb4d_arm64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:4368adadd55f9181491a0b9165ec87e5e85cd9a020a99576649a3a6fe4f8fb4d_arm64"
        },
        "product_reference": "openshift-logging/opa-openshift-rhel8@sha256:4368adadd55f9181491a0b9165ec87e5e85cd9a020a99576649a3a6fe4f8fb4d_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/opa-openshift-rhel8@sha256:6fac980e1119f932e7e4354d305f4a0d63956064e4e0d8502a3a15e431aa2859_amd64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:6fac980e1119f932e7e4354d305f4a0d63956064e4e0d8502a3a15e431aa2859_amd64"
        },
        "product_reference": "openshift-logging/opa-openshift-rhel8@sha256:6fac980e1119f932e7e4354d305f4a0d63956064e4e0d8502a3a15e431aa2859_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/opa-openshift-rhel8@sha256:738aae81461854fd080f80fa6b7913825eb5227fcfce2c5f6aeeac901fb0d16b_ppc64le as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:738aae81461854fd080f80fa6b7913825eb5227fcfce2c5f6aeeac901fb0d16b_ppc64le"
        },
        "product_reference": "openshift-logging/opa-openshift-rhel8@sha256:738aae81461854fd080f80fa6b7913825eb5227fcfce2c5f6aeeac901fb0d16b_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/opa-openshift-rhel8@sha256:b348a21736da16113a93206c8076ad34b973cae63997a5498b0d72229dd1049b_s390x as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:b348a21736da16113a93206c8076ad34b973cae63997a5498b0d72229dd1049b_s390x"
        },
        "product_reference": "openshift-logging/opa-openshift-rhel8@sha256:b348a21736da16113a93206c8076ad34b973cae63997a5498b0d72229dd1049b_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/vector-rhel8@sha256:152521851fd656f6b30eb01b679ce5ca60de243e7a3fc981506bb78dd9da9fdc_arm64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:152521851fd656f6b30eb01b679ce5ca60de243e7a3fc981506bb78dd9da9fdc_arm64"
        },
        "product_reference": "openshift-logging/vector-rhel8@sha256:152521851fd656f6b30eb01b679ce5ca60de243e7a3fc981506bb78dd9da9fdc_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/vector-rhel8@sha256:2f029a58d4f84cb243631ebd994635f7768a79ba8bd22037b7a535a492adbd0b_amd64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:2f029a58d4f84cb243631ebd994635f7768a79ba8bd22037b7a535a492adbd0b_amd64"
        },
        "product_reference": "openshift-logging/vector-rhel8@sha256:2f029a58d4f84cb243631ebd994635f7768a79ba8bd22037b7a535a492adbd0b_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/vector-rhel8@sha256:b6e8056713657a281df193b7d9875d547813610e559c5c3cf81caf8ed17e9a7b_s390x as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:b6e8056713657a281df193b7d9875d547813610e559c5c3cf81caf8ed17e9a7b_s390x"
        },
        "product_reference": "openshift-logging/vector-rhel8@sha256:b6e8056713657a281df193b7d9875d547813610e559c5c3cf81caf8ed17e9a7b_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/vector-rhel8@sha256:b76e6cba010f4f41a98a4c47f410043acb85da706e662ef78e45a38110f91874_ppc64le as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:b76e6cba010f4f41a98a4c47f410043acb85da706e662ef78e45a38110f91874_ppc64le"
        },
        "product_reference": "openshift-logging/vector-rhel8@sha256:b76e6cba010f4f41a98a4c47f410043acb85da706e662ef78e45a38110f91874_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-36518",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2022-03-16T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-operator-bundle@sha256:4e6ada19c48d471db0513a1b5acba91ebecca42ce5127778b96a72d62af85289_amd64",
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:2ae6adcdc2e2a59937393d1dd5ed572d5e8952d9272090e640e86b6386e6f42d_amd64",
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:3fa3c169ba1dcf58b785c7962917980e8320f28821e1ae6887f69f8e2c44ff77_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:9bf3af645e3127501675b0403846d4d027c1a8158b764da91835c9d5d6e69c0e_s390x",
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:f47b434af92096809a41f272b64f823cf8f18dca6f5f3dd19eb893803a333704_arm64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-operator-bundle@sha256:b0cd76c8a40808f7bd958f3eb4419d8b83bf7fc7268928df206d112201b8f02b_amd64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:2ea3f735c85dbc5ff61b06b7ce153624b479d8e6e5db02e39313d077f30ba1a8_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:607c9da7d689b47d2dd03450e76c4ba4ebfad0b40918aafdc292f3d88324478c_amd64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:a675a1e5e41af683b4840bac10ddc25802120c9357deb63996b478883b522f36_s390x",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:fbd0c9e9f950fe7a86fbca643fb2b445dad6e6af3f6acc703c183ff23ad1f7bd_arm64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:042fc4e4bfeba54937c3b18412bb0b63ae869d08d941ee489afee686e5cc5cab_arm64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:33468166442c5b2d1efe2ba95e45fd7c7be70a61ce47f600071dd2c94e0a5494_amd64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:acd5f97a99f44fbb171a49b39f18d5f3576256d1b499c2a45db97a3c7363fd22_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:efe8ac457c88dda976d3ff646fc9a22775aad65850b0461de23f59b4228c67fb_s390x",
            "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:80e93cc593d29699e687c42e6ad7478b1edd9612394ac68717518896fbf3d59f_s390x",
            "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:964653fa2debfd9d3182cfdc9d1c8e4e0af6b43ef17bce30461d6ad5550fabb8_amd64",
            "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:bdcf68cb4d7dbccfe2c7914f59b5dda2782c4f86d599be05b9b56d1be1a44c1c_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:ef7118853a0497269ee4886fc440f351d0874dd45e1736ef057a9e9c5c47b197_arm64",
            "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:14d23de43f812da032cf4546429940537d3133e71655de62f062469b08953132_amd64",
            "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:20d9d6c99a80454aaf3e57474057b23280c60a2cceeaf9797b62c771b2071f29_s390x",
            "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:850e19b4493a3c825cbe1237b5bb127ea6b9d3e9bdaa50aef85f89ddab7406b3_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:dfd9d7724b966a5e985713432adb4637d385a271b35d0ef00c5551a73ec6da9a_arm64",
            "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:d1d24e642ce99d02107657c75150182231ef199f23b8c2e378d430409932a4b0_s390x",
            "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:e0277f43b4f98df76de29e2c2e2777dcc4916fcad1623e16fe88efc9aa12359b_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:f07eb3c5d5c022172251329bfe5c528c1400410117e4a5cfdc890a36bf1c0ef2_arm64",
            "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:fb60d4c2c8beef219be6a1195664c637a86f091800b84f9ccbec93c95057bc75_amd64",
            "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:4a9ed7277584f988ae878fe879e7634dbb72ffb181b750fefb88e9a361c3f901_amd64",
            "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:90697005dca6ac797503de554e015023a992a9aaf9e3ac6832f69b17acb2ca26_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:a4fc6b62854a412a6882034aa52c1cb75c625d1a1fefbcac74f4ca1b832101b8_arm64",
            "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:d6b56fc7564941f340bb900c3e5b50452f8e9b73f335108ffef09954ea903ccb_s390x",
            "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:2365daf06c70004a9f015e299e0da11e147ee1ee2874eff430335f820516a353_amd64",
            "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:3837431f66e694bd4a8e2486a3f63eb3e3ec23b3a0af2197ec96ada8c1ab3785_s390x",
            "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:4f7a36f783fd24c830578b0ac585b90190fb8009406b0f2ee2592278c4e48f9e_arm64",
            "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:e6ba426e9607f1a78609fecaaff4cf1885df98b58042bab3677f5a3dc9eee435_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:80c210d802fb546813760c9a01eb49c038e172119751418afe3857cf85333252_amd64",
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:98afc8e09fd230d8bb90cedd66cb6ac0f6f0c60195cb2f02910bb1ce564e477b_s390x",
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:cea38f36c7b1620c9b76a02b884f0f5b18f3c0730217d658d69de9047e7cb655_arm64",
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:f14f41b5822159739ea39d07619ab29c995c9cff0683653f683c7dace9efd4b8_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:23f3764606b50ada85bd3391fc7562fd912b5a91076c9ea1545f50350f576e8e_amd64",
            "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:36750efa1396ca19d78661c6b6ac3248fd460f3c7eaedd2d4baef3f5eac4e33b_arm64",
            "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:4970430e048958246de1a798fead9f1ab31d1a6ba051be4a9223c769671986d1_s390x",
            "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:a155d48ba258d3950641c2066097dad7d9d8561ab23ea6f606e32fa9672e0780_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/loki-operator-bundle@sha256:18e86b71d8f7b537a6095ca5b55f8a12e7b5eda284f481c552e0b39f6497fd3f_amd64",
            "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:1d11959ab71a0c2c968ae4f0d1824b8279c61e8732ac852be00d3701b3265dd0_s390x",
            "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:bddf04e3d090c41952304c40f9609c7fb32d1dcb53d39fb81bd010ae7de1d936_arm64",
            "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:cd352e6c27ee021998392a8b9d06bda164f9ed55484534d4265e4acd1c9cf413_amd64",
            "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:e8e8af399d2ab4bcd23bbb4886f529e9fb1f7389f0177257cf601320cae1d013_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:798f10ecfee7f066a4887f79f2972a281cab84ad1d9f2240889ed3ef4d954c5d_arm64",
            "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:8572d4ba4377416b9331e108dec05dfd55b68349f6d074c3240b81b2acceaa1d_s390x",
            "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:e9ba9b3f1b0db82ab5ed5541e18a77b26d5a6627d05935cd75a2ad3d019ed3d9_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:ea6b0a109e7e257006dfd4405f919178a209ab11abda06b8989d06ecbba8d844_amd64",
            "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:4368adadd55f9181491a0b9165ec87e5e85cd9a020a99576649a3a6fe4f8fb4d_arm64",
            "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:6fac980e1119f932e7e4354d305f4a0d63956064e4e0d8502a3a15e431aa2859_amd64",
            "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:738aae81461854fd080f80fa6b7913825eb5227fcfce2c5f6aeeac901fb0d16b_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:b348a21736da16113a93206c8076ad34b973cae63997a5498b0d72229dd1049b_s390x",
            "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:152521851fd656f6b30eb01b679ce5ca60de243e7a3fc981506bb78dd9da9fdc_arm64",
            "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:2f029a58d4f84cb243631ebd994635f7768a79ba8bd22037b7a535a492adbd0b_amd64",
            "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:b6e8056713657a281df193b7d9875d547813610e559c5c3cf81caf8ed17e9a7b_s390x",
            "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:b76e6cba010f4f41a98a4c47f410043acb85da706e662ef78e45a38110f91874_ppc64le"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2064698"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Jackson Databind package. This cause of the issue is due to a Java StackOverflow exception and a denial of service via a significant depth of nested objects.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "jackson-databind: denial of service via a large depth of nested objects",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "CodeReady Studio is no longer supported and therefore this flaw will not be addressed in CodeReady Studio.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:29386946cc140f739c2d0090636f23fdcc52842291e9d7afc6dabb22f96e18fa_amd64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:6533a980b85e6770fe1eaa0c01b066cd71e717f6b1693b0c6224d263302b8684_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:90eea1b6df3cd5eeaa5e7129ad301108be22595ef89d93c1360ba959ff887b61_arm64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:9a54c0ec2584201ac2b60e28a825f39d3e34ff0dff5a25dceec4c77181a11585_s390x"
        ],
        "known_not_affected": [
          "8Base-RHOL-5.5:openshift-logging/cluster-logging-operator-bundle@sha256:4e6ada19c48d471db0513a1b5acba91ebecca42ce5127778b96a72d62af85289_amd64",
          "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:2ae6adcdc2e2a59937393d1dd5ed572d5e8952d9272090e640e86b6386e6f42d_amd64",
          "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:3fa3c169ba1dcf58b785c7962917980e8320f28821e1ae6887f69f8e2c44ff77_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:9bf3af645e3127501675b0403846d4d027c1a8158b764da91835c9d5d6e69c0e_s390x",
          "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:f47b434af92096809a41f272b64f823cf8f18dca6f5f3dd19eb893803a333704_arm64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-operator-bundle@sha256:b0cd76c8a40808f7bd958f3eb4419d8b83bf7fc7268928df206d112201b8f02b_amd64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:2ea3f735c85dbc5ff61b06b7ce153624b479d8e6e5db02e39313d077f30ba1a8_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:607c9da7d689b47d2dd03450e76c4ba4ebfad0b40918aafdc292f3d88324478c_amd64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:a675a1e5e41af683b4840bac10ddc25802120c9357deb63996b478883b522f36_s390x",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:fbd0c9e9f950fe7a86fbca643fb2b445dad6e6af3f6acc703c183ff23ad1f7bd_arm64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:042fc4e4bfeba54937c3b18412bb0b63ae869d08d941ee489afee686e5cc5cab_arm64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:33468166442c5b2d1efe2ba95e45fd7c7be70a61ce47f600071dd2c94e0a5494_amd64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:acd5f97a99f44fbb171a49b39f18d5f3576256d1b499c2a45db97a3c7363fd22_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:efe8ac457c88dda976d3ff646fc9a22775aad65850b0461de23f59b4228c67fb_s390x",
          "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:80e93cc593d29699e687c42e6ad7478b1edd9612394ac68717518896fbf3d59f_s390x",
          "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:964653fa2debfd9d3182cfdc9d1c8e4e0af6b43ef17bce30461d6ad5550fabb8_amd64",
          "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:bdcf68cb4d7dbccfe2c7914f59b5dda2782c4f86d599be05b9b56d1be1a44c1c_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:ef7118853a0497269ee4886fc440f351d0874dd45e1736ef057a9e9c5c47b197_arm64",
          "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:14d23de43f812da032cf4546429940537d3133e71655de62f062469b08953132_amd64",
          "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:20d9d6c99a80454aaf3e57474057b23280c60a2cceeaf9797b62c771b2071f29_s390x",
          "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:850e19b4493a3c825cbe1237b5bb127ea6b9d3e9bdaa50aef85f89ddab7406b3_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:dfd9d7724b966a5e985713432adb4637d385a271b35d0ef00c5551a73ec6da9a_arm64",
          "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:d1d24e642ce99d02107657c75150182231ef199f23b8c2e378d430409932a4b0_s390x",
          "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:e0277f43b4f98df76de29e2c2e2777dcc4916fcad1623e16fe88efc9aa12359b_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:f07eb3c5d5c022172251329bfe5c528c1400410117e4a5cfdc890a36bf1c0ef2_arm64",
          "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:fb60d4c2c8beef219be6a1195664c637a86f091800b84f9ccbec93c95057bc75_amd64",
          "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:4a9ed7277584f988ae878fe879e7634dbb72ffb181b750fefb88e9a361c3f901_amd64",
          "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:90697005dca6ac797503de554e015023a992a9aaf9e3ac6832f69b17acb2ca26_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:a4fc6b62854a412a6882034aa52c1cb75c625d1a1fefbcac74f4ca1b832101b8_arm64",
          "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:d6b56fc7564941f340bb900c3e5b50452f8e9b73f335108ffef09954ea903ccb_s390x",
          "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:2365daf06c70004a9f015e299e0da11e147ee1ee2874eff430335f820516a353_amd64",
          "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:3837431f66e694bd4a8e2486a3f63eb3e3ec23b3a0af2197ec96ada8c1ab3785_s390x",
          "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:4f7a36f783fd24c830578b0ac585b90190fb8009406b0f2ee2592278c4e48f9e_arm64",
          "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:e6ba426e9607f1a78609fecaaff4cf1885df98b58042bab3677f5a3dc9eee435_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:80c210d802fb546813760c9a01eb49c038e172119751418afe3857cf85333252_amd64",
          "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:98afc8e09fd230d8bb90cedd66cb6ac0f6f0c60195cb2f02910bb1ce564e477b_s390x",
          "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:cea38f36c7b1620c9b76a02b884f0f5b18f3c0730217d658d69de9047e7cb655_arm64",
          "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:f14f41b5822159739ea39d07619ab29c995c9cff0683653f683c7dace9efd4b8_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:23f3764606b50ada85bd3391fc7562fd912b5a91076c9ea1545f50350f576e8e_amd64",
          "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:36750efa1396ca19d78661c6b6ac3248fd460f3c7eaedd2d4baef3f5eac4e33b_arm64",
          "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:4970430e048958246de1a798fead9f1ab31d1a6ba051be4a9223c769671986d1_s390x",
          "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:a155d48ba258d3950641c2066097dad7d9d8561ab23ea6f606e32fa9672e0780_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/loki-operator-bundle@sha256:18e86b71d8f7b537a6095ca5b55f8a12e7b5eda284f481c552e0b39f6497fd3f_amd64",
          "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:1d11959ab71a0c2c968ae4f0d1824b8279c61e8732ac852be00d3701b3265dd0_s390x",
          "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:bddf04e3d090c41952304c40f9609c7fb32d1dcb53d39fb81bd010ae7de1d936_arm64",
          "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:cd352e6c27ee021998392a8b9d06bda164f9ed55484534d4265e4acd1c9cf413_amd64",
          "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:e8e8af399d2ab4bcd23bbb4886f529e9fb1f7389f0177257cf601320cae1d013_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:798f10ecfee7f066a4887f79f2972a281cab84ad1d9f2240889ed3ef4d954c5d_arm64",
          "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:8572d4ba4377416b9331e108dec05dfd55b68349f6d074c3240b81b2acceaa1d_s390x",
          "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:e9ba9b3f1b0db82ab5ed5541e18a77b26d5a6627d05935cd75a2ad3d019ed3d9_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:ea6b0a109e7e257006dfd4405f919178a209ab11abda06b8989d06ecbba8d844_amd64",
          "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:4368adadd55f9181491a0b9165ec87e5e85cd9a020a99576649a3a6fe4f8fb4d_arm64",
          "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:6fac980e1119f932e7e4354d305f4a0d63956064e4e0d8502a3a15e431aa2859_amd64",
          "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:738aae81461854fd080f80fa6b7913825eb5227fcfce2c5f6aeeac901fb0d16b_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:b348a21736da16113a93206c8076ad34b973cae63997a5498b0d72229dd1049b_s390x",
          "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:152521851fd656f6b30eb01b679ce5ca60de243e7a3fc981506bb78dd9da9fdc_arm64",
          "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:2f029a58d4f84cb243631ebd994635f7768a79ba8bd22037b7a535a492adbd0b_amd64",
          "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:b6e8056713657a281df193b7d9875d547813610e559c5c3cf81caf8ed17e9a7b_s390x",
          "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:b76e6cba010f4f41a98a4c47f410043acb85da706e662ef78e45a38110f91874_ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-36518"
        },
        {
          "category": "external",
          "summary": "RHBZ#2064698",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064698"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-36518",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-36518"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-36518",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-36518"
        },
        {
          "category": "external",
          "summary": "https://github.com/advisories/GHSA-57j2-w4cx-62h2",
          "url": "https://github.com/advisories/GHSA-57j2-w4cx-62h2"
        }
      ],
      "release_date": "2020-08-13T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.11 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html\n\nFor Red Hat OpenShift Logging 5.5, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.11/logging/cluster-logging-upgrading.html",
          "product_ids": [
            "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:29386946cc140f739c2d0090636f23fdcc52842291e9d7afc6dabb22f96e18fa_amd64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:6533a980b85e6770fe1eaa0c01b066cd71e717f6b1693b0c6224d263302b8684_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:90eea1b6df3cd5eeaa5e7129ad301108be22595ef89d93c1360ba959ff887b61_arm64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:9a54c0ec2584201ac2b60e28a825f39d3e34ff0dff5a25dceec4c77181a11585_s390x"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:8781"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:29386946cc140f739c2d0090636f23fdcc52842291e9d7afc6dabb22f96e18fa_amd64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:6533a980b85e6770fe1eaa0c01b066cd71e717f6b1693b0c6224d263302b8684_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:90eea1b6df3cd5eeaa5e7129ad301108be22595ef89d93c1360ba959ff887b61_arm64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:9a54c0ec2584201ac2b60e28a825f39d3e34ff0dff5a25dceec4c77181a11585_s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "jackson-databind: denial of service via a large depth of nested objects"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Adam Korczynski"
          ],
          "organization": "ADA Logics"
        },
        {
          "names": [
            "OSS-Fuzz"
          ]
        }
      ],
      "cve": "CVE-2022-2879",
      "cwe": {
        "id": "CWE-770",
        "name": "Allocation of Resources Without Limits or Throttling"
      },
      "discovery_date": "2022-10-07T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-operator-bundle@sha256:4e6ada19c48d471db0513a1b5acba91ebecca42ce5127778b96a72d62af85289_amd64",
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:2ae6adcdc2e2a59937393d1dd5ed572d5e8952d9272090e640e86b6386e6f42d_amd64",
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:3fa3c169ba1dcf58b785c7962917980e8320f28821e1ae6887f69f8e2c44ff77_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:9bf3af645e3127501675b0403846d4d027c1a8158b764da91835c9d5d6e69c0e_s390x",
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:f47b434af92096809a41f272b64f823cf8f18dca6f5f3dd19eb893803a333704_arm64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-operator-bundle@sha256:b0cd76c8a40808f7bd958f3eb4419d8b83bf7fc7268928df206d112201b8f02b_amd64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:2ea3f735c85dbc5ff61b06b7ce153624b479d8e6e5db02e39313d077f30ba1a8_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:607c9da7d689b47d2dd03450e76c4ba4ebfad0b40918aafdc292f3d88324478c_amd64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:a675a1e5e41af683b4840bac10ddc25802120c9357deb63996b478883b522f36_s390x",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:fbd0c9e9f950fe7a86fbca643fb2b445dad6e6af3f6acc703c183ff23ad1f7bd_arm64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:042fc4e4bfeba54937c3b18412bb0b63ae869d08d941ee489afee686e5cc5cab_arm64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:33468166442c5b2d1efe2ba95e45fd7c7be70a61ce47f600071dd2c94e0a5494_amd64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:acd5f97a99f44fbb171a49b39f18d5f3576256d1b499c2a45db97a3c7363fd22_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:efe8ac457c88dda976d3ff646fc9a22775aad65850b0461de23f59b4228c67fb_s390x",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:29386946cc140f739c2d0090636f23fdcc52842291e9d7afc6dabb22f96e18fa_amd64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:6533a980b85e6770fe1eaa0c01b066cd71e717f6b1693b0c6224d263302b8684_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:90eea1b6df3cd5eeaa5e7129ad301108be22595ef89d93c1360ba959ff887b61_arm64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:9a54c0ec2584201ac2b60e28a825f39d3e34ff0dff5a25dceec4c77181a11585_s390x",
            "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:80e93cc593d29699e687c42e6ad7478b1edd9612394ac68717518896fbf3d59f_s390x",
            "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:964653fa2debfd9d3182cfdc9d1c8e4e0af6b43ef17bce30461d6ad5550fabb8_amd64",
            "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:bdcf68cb4d7dbccfe2c7914f59b5dda2782c4f86d599be05b9b56d1be1a44c1c_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:ef7118853a0497269ee4886fc440f351d0874dd45e1736ef057a9e9c5c47b197_arm64",
            "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:14d23de43f812da032cf4546429940537d3133e71655de62f062469b08953132_amd64",
            "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:20d9d6c99a80454aaf3e57474057b23280c60a2cceeaf9797b62c771b2071f29_s390x",
            "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:850e19b4493a3c825cbe1237b5bb127ea6b9d3e9bdaa50aef85f89ddab7406b3_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:dfd9d7724b966a5e985713432adb4637d385a271b35d0ef00c5551a73ec6da9a_arm64",
            "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:d1d24e642ce99d02107657c75150182231ef199f23b8c2e378d430409932a4b0_s390x",
            "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:e0277f43b4f98df76de29e2c2e2777dcc4916fcad1623e16fe88efc9aa12359b_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:f07eb3c5d5c022172251329bfe5c528c1400410117e4a5cfdc890a36bf1c0ef2_arm64",
            "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:fb60d4c2c8beef219be6a1195664c637a86f091800b84f9ccbec93c95057bc75_amd64",
            "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:4a9ed7277584f988ae878fe879e7634dbb72ffb181b750fefb88e9a361c3f901_amd64",
            "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:90697005dca6ac797503de554e015023a992a9aaf9e3ac6832f69b17acb2ca26_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:a4fc6b62854a412a6882034aa52c1cb75c625d1a1fefbcac74f4ca1b832101b8_arm64",
            "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:d6b56fc7564941f340bb900c3e5b50452f8e9b73f335108ffef09954ea903ccb_s390x",
            "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:2365daf06c70004a9f015e299e0da11e147ee1ee2874eff430335f820516a353_amd64",
            "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:3837431f66e694bd4a8e2486a3f63eb3e3ec23b3a0af2197ec96ada8c1ab3785_s390x",
            "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:4f7a36f783fd24c830578b0ac585b90190fb8009406b0f2ee2592278c4e48f9e_arm64",
            "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:e6ba426e9607f1a78609fecaaff4cf1885df98b58042bab3677f5a3dc9eee435_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:23f3764606b50ada85bd3391fc7562fd912b5a91076c9ea1545f50350f576e8e_amd64",
            "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:36750efa1396ca19d78661c6b6ac3248fd460f3c7eaedd2d4baef3f5eac4e33b_arm64",
            "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:4970430e048958246de1a798fead9f1ab31d1a6ba051be4a9223c769671986d1_s390x",
            "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:a155d48ba258d3950641c2066097dad7d9d8561ab23ea6f606e32fa9672e0780_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/loki-operator-bundle@sha256:18e86b71d8f7b537a6095ca5b55f8a12e7b5eda284f481c552e0b39f6497fd3f_amd64",
            "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:1d11959ab71a0c2c968ae4f0d1824b8279c61e8732ac852be00d3701b3265dd0_s390x",
            "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:bddf04e3d090c41952304c40f9609c7fb32d1dcb53d39fb81bd010ae7de1d936_arm64",
            "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:cd352e6c27ee021998392a8b9d06bda164f9ed55484534d4265e4acd1c9cf413_amd64",
            "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:e8e8af399d2ab4bcd23bbb4886f529e9fb1f7389f0177257cf601320cae1d013_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:798f10ecfee7f066a4887f79f2972a281cab84ad1d9f2240889ed3ef4d954c5d_arm64",
            "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:8572d4ba4377416b9331e108dec05dfd55b68349f6d074c3240b81b2acceaa1d_s390x",
            "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:e9ba9b3f1b0db82ab5ed5541e18a77b26d5a6627d05935cd75a2ad3d019ed3d9_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:ea6b0a109e7e257006dfd4405f919178a209ab11abda06b8989d06ecbba8d844_amd64",
            "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:4368adadd55f9181491a0b9165ec87e5e85cd9a020a99576649a3a6fe4f8fb4d_arm64",
            "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:6fac980e1119f932e7e4354d305f4a0d63956064e4e0d8502a3a15e431aa2859_amd64",
            "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:738aae81461854fd080f80fa6b7913825eb5227fcfce2c5f6aeeac901fb0d16b_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:b348a21736da16113a93206c8076ad34b973cae63997a5498b0d72229dd1049b_s390x",
            "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:152521851fd656f6b30eb01b679ce5ca60de243e7a3fc981506bb78dd9da9fdc_arm64",
            "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:2f029a58d4f84cb243631ebd994635f7768a79ba8bd22037b7a535a492adbd0b_amd64",
            "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:b6e8056713657a281df193b7d9875d547813610e559c5c3cf81caf8ed17e9a7b_s390x",
            "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:b76e6cba010f4f41a98a4c47f410043acb85da706e662ef78e45a38110f91874_ppc64le"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2132867"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the golang package, where Reader.Read does not set a limit on the maximum size of file headers. After fixing, Reader.Read limits the maximum size of header blocks to 1 MiB. This flaw allows a maliciously crafted archive to cause Read to allocate unbounded amounts of memory, potentially causing resource exhaustion or panic.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: archive/tar: unbounded memory consumption when reading headers",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The opportunity for a Denial of Service is limited to the golang runtime. In the case of OpenShift Container Platform, this would be restricted within each individual container. There are multiple layers of guide rails (Golang\u2019s Garbage Collector; OpenShift\u2019s resource constraints imposed at the container and cluster levels) which would require a malicious user to continue submitting attacks for there to be any enduring impact. They would also need access to external server resources to be able to send a massive volume of requests to cause a significant impact on server operations.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:80c210d802fb546813760c9a01eb49c038e172119751418afe3857cf85333252_amd64",
          "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:98afc8e09fd230d8bb90cedd66cb6ac0f6f0c60195cb2f02910bb1ce564e477b_s390x",
          "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:cea38f36c7b1620c9b76a02b884f0f5b18f3c0730217d658d69de9047e7cb655_arm64",
          "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:f14f41b5822159739ea39d07619ab29c995c9cff0683653f683c7dace9efd4b8_ppc64le"
        ],
        "known_not_affected": [
          "8Base-RHOL-5.5:openshift-logging/cluster-logging-operator-bundle@sha256:4e6ada19c48d471db0513a1b5acba91ebecca42ce5127778b96a72d62af85289_amd64",
          "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:2ae6adcdc2e2a59937393d1dd5ed572d5e8952d9272090e640e86b6386e6f42d_amd64",
          "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:3fa3c169ba1dcf58b785c7962917980e8320f28821e1ae6887f69f8e2c44ff77_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:9bf3af645e3127501675b0403846d4d027c1a8158b764da91835c9d5d6e69c0e_s390x",
          "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:f47b434af92096809a41f272b64f823cf8f18dca6f5f3dd19eb893803a333704_arm64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-operator-bundle@sha256:b0cd76c8a40808f7bd958f3eb4419d8b83bf7fc7268928df206d112201b8f02b_amd64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:2ea3f735c85dbc5ff61b06b7ce153624b479d8e6e5db02e39313d077f30ba1a8_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:607c9da7d689b47d2dd03450e76c4ba4ebfad0b40918aafdc292f3d88324478c_amd64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:a675a1e5e41af683b4840bac10ddc25802120c9357deb63996b478883b522f36_s390x",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:fbd0c9e9f950fe7a86fbca643fb2b445dad6e6af3f6acc703c183ff23ad1f7bd_arm64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:042fc4e4bfeba54937c3b18412bb0b63ae869d08d941ee489afee686e5cc5cab_arm64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:33468166442c5b2d1efe2ba95e45fd7c7be70a61ce47f600071dd2c94e0a5494_amd64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:acd5f97a99f44fbb171a49b39f18d5f3576256d1b499c2a45db97a3c7363fd22_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:efe8ac457c88dda976d3ff646fc9a22775aad65850b0461de23f59b4228c67fb_s390x",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:29386946cc140f739c2d0090636f23fdcc52842291e9d7afc6dabb22f96e18fa_amd64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:6533a980b85e6770fe1eaa0c01b066cd71e717f6b1693b0c6224d263302b8684_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:90eea1b6df3cd5eeaa5e7129ad301108be22595ef89d93c1360ba959ff887b61_arm64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:9a54c0ec2584201ac2b60e28a825f39d3e34ff0dff5a25dceec4c77181a11585_s390x",
          "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:80e93cc593d29699e687c42e6ad7478b1edd9612394ac68717518896fbf3d59f_s390x",
          "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:964653fa2debfd9d3182cfdc9d1c8e4e0af6b43ef17bce30461d6ad5550fabb8_amd64",
          "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:bdcf68cb4d7dbccfe2c7914f59b5dda2782c4f86d599be05b9b56d1be1a44c1c_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:ef7118853a0497269ee4886fc440f351d0874dd45e1736ef057a9e9c5c47b197_arm64",
          "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:14d23de43f812da032cf4546429940537d3133e71655de62f062469b08953132_amd64",
          "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:20d9d6c99a80454aaf3e57474057b23280c60a2cceeaf9797b62c771b2071f29_s390x",
          "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:850e19b4493a3c825cbe1237b5bb127ea6b9d3e9bdaa50aef85f89ddab7406b3_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:dfd9d7724b966a5e985713432adb4637d385a271b35d0ef00c5551a73ec6da9a_arm64",
          "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:d1d24e642ce99d02107657c75150182231ef199f23b8c2e378d430409932a4b0_s390x",
          "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:e0277f43b4f98df76de29e2c2e2777dcc4916fcad1623e16fe88efc9aa12359b_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:f07eb3c5d5c022172251329bfe5c528c1400410117e4a5cfdc890a36bf1c0ef2_arm64",
          "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:fb60d4c2c8beef219be6a1195664c637a86f091800b84f9ccbec93c95057bc75_amd64",
          "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:4a9ed7277584f988ae878fe879e7634dbb72ffb181b750fefb88e9a361c3f901_amd64",
          "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:90697005dca6ac797503de554e015023a992a9aaf9e3ac6832f69b17acb2ca26_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:a4fc6b62854a412a6882034aa52c1cb75c625d1a1fefbcac74f4ca1b832101b8_arm64",
          "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:d6b56fc7564941f340bb900c3e5b50452f8e9b73f335108ffef09954ea903ccb_s390x",
          "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:2365daf06c70004a9f015e299e0da11e147ee1ee2874eff430335f820516a353_amd64",
          "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:3837431f66e694bd4a8e2486a3f63eb3e3ec23b3a0af2197ec96ada8c1ab3785_s390x",
          "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:4f7a36f783fd24c830578b0ac585b90190fb8009406b0f2ee2592278c4e48f9e_arm64",
          "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:e6ba426e9607f1a78609fecaaff4cf1885df98b58042bab3677f5a3dc9eee435_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:23f3764606b50ada85bd3391fc7562fd912b5a91076c9ea1545f50350f576e8e_amd64",
          "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:36750efa1396ca19d78661c6b6ac3248fd460f3c7eaedd2d4baef3f5eac4e33b_arm64",
          "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:4970430e048958246de1a798fead9f1ab31d1a6ba051be4a9223c769671986d1_s390x",
          "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:a155d48ba258d3950641c2066097dad7d9d8561ab23ea6f606e32fa9672e0780_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/loki-operator-bundle@sha256:18e86b71d8f7b537a6095ca5b55f8a12e7b5eda284f481c552e0b39f6497fd3f_amd64",
          "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:1d11959ab71a0c2c968ae4f0d1824b8279c61e8732ac852be00d3701b3265dd0_s390x",
          "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:bddf04e3d090c41952304c40f9609c7fb32d1dcb53d39fb81bd010ae7de1d936_arm64",
          "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:cd352e6c27ee021998392a8b9d06bda164f9ed55484534d4265e4acd1c9cf413_amd64",
          "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:e8e8af399d2ab4bcd23bbb4886f529e9fb1f7389f0177257cf601320cae1d013_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:798f10ecfee7f066a4887f79f2972a281cab84ad1d9f2240889ed3ef4d954c5d_arm64",
          "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:8572d4ba4377416b9331e108dec05dfd55b68349f6d074c3240b81b2acceaa1d_s390x",
          "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:e9ba9b3f1b0db82ab5ed5541e18a77b26d5a6627d05935cd75a2ad3d019ed3d9_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:ea6b0a109e7e257006dfd4405f919178a209ab11abda06b8989d06ecbba8d844_amd64",
          "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:4368adadd55f9181491a0b9165ec87e5e85cd9a020a99576649a3a6fe4f8fb4d_arm64",
          "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:6fac980e1119f932e7e4354d305f4a0d63956064e4e0d8502a3a15e431aa2859_amd64",
          "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:738aae81461854fd080f80fa6b7913825eb5227fcfce2c5f6aeeac901fb0d16b_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:b348a21736da16113a93206c8076ad34b973cae63997a5498b0d72229dd1049b_s390x",
          "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:152521851fd656f6b30eb01b679ce5ca60de243e7a3fc981506bb78dd9da9fdc_arm64",
          "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:2f029a58d4f84cb243631ebd994635f7768a79ba8bd22037b7a535a492adbd0b_amd64",
          "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:b6e8056713657a281df193b7d9875d547813610e559c5c3cf81caf8ed17e9a7b_s390x",
          "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:b76e6cba010f4f41a98a4c47f410043acb85da706e662ef78e45a38110f91874_ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-2879"
        },
        {
          "category": "external",
          "summary": "RHBZ#2132867",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2132867"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2879",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-2879"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2879",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2879"
        },
        {
          "category": "external",
          "summary": "https://github.com/golang/go/issues/54853",
          "url": "https://github.com/golang/go/issues/54853"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/xtuG5faxtaU?pli=1",
          "url": "https://groups.google.com/g/golang-announce/c/xtuG5faxtaU?pli=1"
        }
      ],
      "release_date": "2022-10-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.11 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html\n\nFor Red Hat OpenShift Logging 5.5, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.11/logging/cluster-logging-upgrading.html",
          "product_ids": [
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:80c210d802fb546813760c9a01eb49c038e172119751418afe3857cf85333252_amd64",
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:98afc8e09fd230d8bb90cedd66cb6ac0f6f0c60195cb2f02910bb1ce564e477b_s390x",
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:cea38f36c7b1620c9b76a02b884f0f5b18f3c0730217d658d69de9047e7cb655_arm64",
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:f14f41b5822159739ea39d07619ab29c995c9cff0683653f683c7dace9efd4b8_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:8781"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:80c210d802fb546813760c9a01eb49c038e172119751418afe3857cf85333252_amd64",
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:98afc8e09fd230d8bb90cedd66cb6ac0f6f0c60195cb2f02910bb1ce564e477b_s390x",
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:cea38f36c7b1620c9b76a02b884f0f5b18f3c0730217d658d69de9047e7cb655_arm64",
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:f14f41b5822159739ea39d07619ab29c995c9cff0683653f683c7dace9efd4b8_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: archive/tar: unbounded memory consumption when reading headers"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Daniel Abeles"
          ],
          "organization": "Head of Research, Oxeye"
        },
        {
          "names": [
            "Gal Goldstein"
          ],
          "organization": "Security Researcher, Oxeye"
        }
      ],
      "cve": "CVE-2022-2880",
      "cwe": {
        "id": "CWE-444",
        "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
      },
      "discovery_date": "2022-10-07T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-operator-bundle@sha256:4e6ada19c48d471db0513a1b5acba91ebecca42ce5127778b96a72d62af85289_amd64",
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:2ae6adcdc2e2a59937393d1dd5ed572d5e8952d9272090e640e86b6386e6f42d_amd64",
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:3fa3c169ba1dcf58b785c7962917980e8320f28821e1ae6887f69f8e2c44ff77_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:9bf3af645e3127501675b0403846d4d027c1a8158b764da91835c9d5d6e69c0e_s390x",
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:f47b434af92096809a41f272b64f823cf8f18dca6f5f3dd19eb893803a333704_arm64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-operator-bundle@sha256:b0cd76c8a40808f7bd958f3eb4419d8b83bf7fc7268928df206d112201b8f02b_amd64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:2ea3f735c85dbc5ff61b06b7ce153624b479d8e6e5db02e39313d077f30ba1a8_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:607c9da7d689b47d2dd03450e76c4ba4ebfad0b40918aafdc292f3d88324478c_amd64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:a675a1e5e41af683b4840bac10ddc25802120c9357deb63996b478883b522f36_s390x",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:fbd0c9e9f950fe7a86fbca643fb2b445dad6e6af3f6acc703c183ff23ad1f7bd_arm64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:042fc4e4bfeba54937c3b18412bb0b63ae869d08d941ee489afee686e5cc5cab_arm64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:33468166442c5b2d1efe2ba95e45fd7c7be70a61ce47f600071dd2c94e0a5494_amd64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:acd5f97a99f44fbb171a49b39f18d5f3576256d1b499c2a45db97a3c7363fd22_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:efe8ac457c88dda976d3ff646fc9a22775aad65850b0461de23f59b4228c67fb_s390x",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:29386946cc140f739c2d0090636f23fdcc52842291e9d7afc6dabb22f96e18fa_amd64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:6533a980b85e6770fe1eaa0c01b066cd71e717f6b1693b0c6224d263302b8684_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:90eea1b6df3cd5eeaa5e7129ad301108be22595ef89d93c1360ba959ff887b61_arm64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:9a54c0ec2584201ac2b60e28a825f39d3e34ff0dff5a25dceec4c77181a11585_s390x",
            "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:80e93cc593d29699e687c42e6ad7478b1edd9612394ac68717518896fbf3d59f_s390x",
            "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:964653fa2debfd9d3182cfdc9d1c8e4e0af6b43ef17bce30461d6ad5550fabb8_amd64",
            "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:bdcf68cb4d7dbccfe2c7914f59b5dda2782c4f86d599be05b9b56d1be1a44c1c_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:ef7118853a0497269ee4886fc440f351d0874dd45e1736ef057a9e9c5c47b197_arm64",
            "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:14d23de43f812da032cf4546429940537d3133e71655de62f062469b08953132_amd64",
            "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:20d9d6c99a80454aaf3e57474057b23280c60a2cceeaf9797b62c771b2071f29_s390x",
            "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:850e19b4493a3c825cbe1237b5bb127ea6b9d3e9bdaa50aef85f89ddab7406b3_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:dfd9d7724b966a5e985713432adb4637d385a271b35d0ef00c5551a73ec6da9a_arm64",
            "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:d1d24e642ce99d02107657c75150182231ef199f23b8c2e378d430409932a4b0_s390x",
            "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:e0277f43b4f98df76de29e2c2e2777dcc4916fcad1623e16fe88efc9aa12359b_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:f07eb3c5d5c022172251329bfe5c528c1400410117e4a5cfdc890a36bf1c0ef2_arm64",
            "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:fb60d4c2c8beef219be6a1195664c637a86f091800b84f9ccbec93c95057bc75_amd64",
            "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:4a9ed7277584f988ae878fe879e7634dbb72ffb181b750fefb88e9a361c3f901_amd64",
            "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:90697005dca6ac797503de554e015023a992a9aaf9e3ac6832f69b17acb2ca26_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:a4fc6b62854a412a6882034aa52c1cb75c625d1a1fefbcac74f4ca1b832101b8_arm64",
            "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:d6b56fc7564941f340bb900c3e5b50452f8e9b73f335108ffef09954ea903ccb_s390x",
            "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:2365daf06c70004a9f015e299e0da11e147ee1ee2874eff430335f820516a353_amd64",
            "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:3837431f66e694bd4a8e2486a3f63eb3e3ec23b3a0af2197ec96ada8c1ab3785_s390x",
            "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:4f7a36f783fd24c830578b0ac585b90190fb8009406b0f2ee2592278c4e48f9e_arm64",
            "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:e6ba426e9607f1a78609fecaaff4cf1885df98b58042bab3677f5a3dc9eee435_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:23f3764606b50ada85bd3391fc7562fd912b5a91076c9ea1545f50350f576e8e_amd64",
            "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:36750efa1396ca19d78661c6b6ac3248fd460f3c7eaedd2d4baef3f5eac4e33b_arm64",
            "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:4970430e048958246de1a798fead9f1ab31d1a6ba051be4a9223c769671986d1_s390x",
            "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:a155d48ba258d3950641c2066097dad7d9d8561ab23ea6f606e32fa9672e0780_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/loki-operator-bundle@sha256:18e86b71d8f7b537a6095ca5b55f8a12e7b5eda284f481c552e0b39f6497fd3f_amd64",
            "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:1d11959ab71a0c2c968ae4f0d1824b8279c61e8732ac852be00d3701b3265dd0_s390x",
            "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:bddf04e3d090c41952304c40f9609c7fb32d1dcb53d39fb81bd010ae7de1d936_arm64",
            "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:cd352e6c27ee021998392a8b9d06bda164f9ed55484534d4265e4acd1c9cf413_amd64",
            "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:e8e8af399d2ab4bcd23bbb4886f529e9fb1f7389f0177257cf601320cae1d013_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:798f10ecfee7f066a4887f79f2972a281cab84ad1d9f2240889ed3ef4d954c5d_arm64",
            "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:8572d4ba4377416b9331e108dec05dfd55b68349f6d074c3240b81b2acceaa1d_s390x",
            "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:e9ba9b3f1b0db82ab5ed5541e18a77b26d5a6627d05935cd75a2ad3d019ed3d9_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:ea6b0a109e7e257006dfd4405f919178a209ab11abda06b8989d06ecbba8d844_amd64",
            "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:4368adadd55f9181491a0b9165ec87e5e85cd9a020a99576649a3a6fe4f8fb4d_arm64",
            "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:6fac980e1119f932e7e4354d305f4a0d63956064e4e0d8502a3a15e431aa2859_amd64",
            "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:738aae81461854fd080f80fa6b7913825eb5227fcfce2c5f6aeeac901fb0d16b_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:b348a21736da16113a93206c8076ad34b973cae63997a5498b0d72229dd1049b_s390x",
            "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:152521851fd656f6b30eb01b679ce5ca60de243e7a3fc981506bb78dd9da9fdc_arm64",
            "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:2f029a58d4f84cb243631ebd994635f7768a79ba8bd22037b7a535a492adbd0b_amd64",
            "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:b6e8056713657a281df193b7d9875d547813610e559c5c3cf81caf8ed17e9a7b_s390x",
            "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:b76e6cba010f4f41a98a4c47f410043acb85da706e662ef78e45a38110f91874_ppc64le"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2132868"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the golang package, where requests forwarded by reverse proxy include the raw query parameters from the inbound request, including unparseable parameters rejected by net/http. This issue could permit query parameter smuggling when a Go proxy forwards a parameter with an unparseable value. After the fix, the reverse proxy sanitizes the query parameters in the forwarded query when the outbound request\u0027s form field is set after the reverse proxy. The director function returns, indicating that the proxy has parsed the query parameters. Proxies that do not parse query parameters continue to forward the original query parameters unchanged.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The opportunity to exploit this vulnerability is limited to the Golang runtime. In the case of the OpenShift Container Platform, this would be restricted within each individual container. There are multiple layers of guide rails (Golang\u2019s Garbage Collector; OpenShift\u2019s resource constraints imposed at the container and cluster levels) which would require a malicious user to continue submitting attacks for there to be any enduring impact.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:80c210d802fb546813760c9a01eb49c038e172119751418afe3857cf85333252_amd64",
          "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:98afc8e09fd230d8bb90cedd66cb6ac0f6f0c60195cb2f02910bb1ce564e477b_s390x",
          "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:cea38f36c7b1620c9b76a02b884f0f5b18f3c0730217d658d69de9047e7cb655_arm64",
          "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:f14f41b5822159739ea39d07619ab29c995c9cff0683653f683c7dace9efd4b8_ppc64le"
        ],
        "known_not_affected": [
          "8Base-RHOL-5.5:openshift-logging/cluster-logging-operator-bundle@sha256:4e6ada19c48d471db0513a1b5acba91ebecca42ce5127778b96a72d62af85289_amd64",
          "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:2ae6adcdc2e2a59937393d1dd5ed572d5e8952d9272090e640e86b6386e6f42d_amd64",
          "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:3fa3c169ba1dcf58b785c7962917980e8320f28821e1ae6887f69f8e2c44ff77_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:9bf3af645e3127501675b0403846d4d027c1a8158b764da91835c9d5d6e69c0e_s390x",
          "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:f47b434af92096809a41f272b64f823cf8f18dca6f5f3dd19eb893803a333704_arm64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-operator-bundle@sha256:b0cd76c8a40808f7bd958f3eb4419d8b83bf7fc7268928df206d112201b8f02b_amd64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:2ea3f735c85dbc5ff61b06b7ce153624b479d8e6e5db02e39313d077f30ba1a8_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:607c9da7d689b47d2dd03450e76c4ba4ebfad0b40918aafdc292f3d88324478c_amd64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:a675a1e5e41af683b4840bac10ddc25802120c9357deb63996b478883b522f36_s390x",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:fbd0c9e9f950fe7a86fbca643fb2b445dad6e6af3f6acc703c183ff23ad1f7bd_arm64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:042fc4e4bfeba54937c3b18412bb0b63ae869d08d941ee489afee686e5cc5cab_arm64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:33468166442c5b2d1efe2ba95e45fd7c7be70a61ce47f600071dd2c94e0a5494_amd64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:acd5f97a99f44fbb171a49b39f18d5f3576256d1b499c2a45db97a3c7363fd22_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:efe8ac457c88dda976d3ff646fc9a22775aad65850b0461de23f59b4228c67fb_s390x",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:29386946cc140f739c2d0090636f23fdcc52842291e9d7afc6dabb22f96e18fa_amd64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:6533a980b85e6770fe1eaa0c01b066cd71e717f6b1693b0c6224d263302b8684_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:90eea1b6df3cd5eeaa5e7129ad301108be22595ef89d93c1360ba959ff887b61_arm64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:9a54c0ec2584201ac2b60e28a825f39d3e34ff0dff5a25dceec4c77181a11585_s390x",
          "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:80e93cc593d29699e687c42e6ad7478b1edd9612394ac68717518896fbf3d59f_s390x",
          "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:964653fa2debfd9d3182cfdc9d1c8e4e0af6b43ef17bce30461d6ad5550fabb8_amd64",
          "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:bdcf68cb4d7dbccfe2c7914f59b5dda2782c4f86d599be05b9b56d1be1a44c1c_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:ef7118853a0497269ee4886fc440f351d0874dd45e1736ef057a9e9c5c47b197_arm64",
          "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:14d23de43f812da032cf4546429940537d3133e71655de62f062469b08953132_amd64",
          "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:20d9d6c99a80454aaf3e57474057b23280c60a2cceeaf9797b62c771b2071f29_s390x",
          "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:850e19b4493a3c825cbe1237b5bb127ea6b9d3e9bdaa50aef85f89ddab7406b3_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:dfd9d7724b966a5e985713432adb4637d385a271b35d0ef00c5551a73ec6da9a_arm64",
          "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:d1d24e642ce99d02107657c75150182231ef199f23b8c2e378d430409932a4b0_s390x",
          "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:e0277f43b4f98df76de29e2c2e2777dcc4916fcad1623e16fe88efc9aa12359b_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:f07eb3c5d5c022172251329bfe5c528c1400410117e4a5cfdc890a36bf1c0ef2_arm64",
          "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:fb60d4c2c8beef219be6a1195664c637a86f091800b84f9ccbec93c95057bc75_amd64",
          "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:4a9ed7277584f988ae878fe879e7634dbb72ffb181b750fefb88e9a361c3f901_amd64",
          "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:90697005dca6ac797503de554e015023a992a9aaf9e3ac6832f69b17acb2ca26_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:a4fc6b62854a412a6882034aa52c1cb75c625d1a1fefbcac74f4ca1b832101b8_arm64",
          "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:d6b56fc7564941f340bb900c3e5b50452f8e9b73f335108ffef09954ea903ccb_s390x",
          "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:2365daf06c70004a9f015e299e0da11e147ee1ee2874eff430335f820516a353_amd64",
          "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:3837431f66e694bd4a8e2486a3f63eb3e3ec23b3a0af2197ec96ada8c1ab3785_s390x",
          "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:4f7a36f783fd24c830578b0ac585b90190fb8009406b0f2ee2592278c4e48f9e_arm64",
          "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:e6ba426e9607f1a78609fecaaff4cf1885df98b58042bab3677f5a3dc9eee435_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:23f3764606b50ada85bd3391fc7562fd912b5a91076c9ea1545f50350f576e8e_amd64",
          "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:36750efa1396ca19d78661c6b6ac3248fd460f3c7eaedd2d4baef3f5eac4e33b_arm64",
          "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:4970430e048958246de1a798fead9f1ab31d1a6ba051be4a9223c769671986d1_s390x",
          "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:a155d48ba258d3950641c2066097dad7d9d8561ab23ea6f606e32fa9672e0780_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/loki-operator-bundle@sha256:18e86b71d8f7b537a6095ca5b55f8a12e7b5eda284f481c552e0b39f6497fd3f_amd64",
          "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:1d11959ab71a0c2c968ae4f0d1824b8279c61e8732ac852be00d3701b3265dd0_s390x",
          "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:bddf04e3d090c41952304c40f9609c7fb32d1dcb53d39fb81bd010ae7de1d936_arm64",
          "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:cd352e6c27ee021998392a8b9d06bda164f9ed55484534d4265e4acd1c9cf413_amd64",
          "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:e8e8af399d2ab4bcd23bbb4886f529e9fb1f7389f0177257cf601320cae1d013_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:798f10ecfee7f066a4887f79f2972a281cab84ad1d9f2240889ed3ef4d954c5d_arm64",
          "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:8572d4ba4377416b9331e108dec05dfd55b68349f6d074c3240b81b2acceaa1d_s390x",
          "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:e9ba9b3f1b0db82ab5ed5541e18a77b26d5a6627d05935cd75a2ad3d019ed3d9_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:ea6b0a109e7e257006dfd4405f919178a209ab11abda06b8989d06ecbba8d844_amd64",
          "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:4368adadd55f9181491a0b9165ec87e5e85cd9a020a99576649a3a6fe4f8fb4d_arm64",
          "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:6fac980e1119f932e7e4354d305f4a0d63956064e4e0d8502a3a15e431aa2859_amd64",
          "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:738aae81461854fd080f80fa6b7913825eb5227fcfce2c5f6aeeac901fb0d16b_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:b348a21736da16113a93206c8076ad34b973cae63997a5498b0d72229dd1049b_s390x",
          "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:152521851fd656f6b30eb01b679ce5ca60de243e7a3fc981506bb78dd9da9fdc_arm64",
          "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:2f029a58d4f84cb243631ebd994635f7768a79ba8bd22037b7a535a492adbd0b_amd64",
          "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:b6e8056713657a281df193b7d9875d547813610e559c5c3cf81caf8ed17e9a7b_s390x",
          "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:b76e6cba010f4f41a98a4c47f410043acb85da706e662ef78e45a38110f91874_ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-2880"
        },
        {
          "category": "external",
          "summary": "RHBZ#2132868",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2132868"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2880",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-2880"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2880",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2880"
        },
        {
          "category": "external",
          "summary": "https://github.com/golang/go/issues/54663",
          "url": "https://github.com/golang/go/issues/54663"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/xtuG5faxtaU?pli=1",
          "url": "https://groups.google.com/g/golang-announce/c/xtuG5faxtaU?pli=1"
        }
      ],
      "release_date": "2022-10-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.11 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html\n\nFor Red Hat OpenShift Logging 5.5, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.11/logging/cluster-logging-upgrading.html",
          "product_ids": [
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:80c210d802fb546813760c9a01eb49c038e172119751418afe3857cf85333252_amd64",
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:98afc8e09fd230d8bb90cedd66cb6ac0f6f0c60195cb2f02910bb1ce564e477b_s390x",
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:cea38f36c7b1620c9b76a02b884f0f5b18f3c0730217d658d69de9047e7cb655_arm64",
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:f14f41b5822159739ea39d07619ab29c995c9cff0683653f683c7dace9efd4b8_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:8781"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:80c210d802fb546813760c9a01eb49c038e172119751418afe3857cf85333252_amd64",
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:98afc8e09fd230d8bb90cedd66cb6ac0f6f0c60195cb2f02910bb1ce564e477b_s390x",
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:cea38f36c7b1620c9b76a02b884f0f5b18f3c0730217d658d69de9047e7cb655_arm64",
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:f14f41b5822159739ea39d07619ab29c995c9cff0683653f683c7dace9efd4b8_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters"
    },
    {
      "cve": "CVE-2022-27664",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2022-09-06T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-operator-bundle@sha256:4e6ada19c48d471db0513a1b5acba91ebecca42ce5127778b96a72d62af85289_amd64",
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:2ae6adcdc2e2a59937393d1dd5ed572d5e8952d9272090e640e86b6386e6f42d_amd64",
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:3fa3c169ba1dcf58b785c7962917980e8320f28821e1ae6887f69f8e2c44ff77_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:9bf3af645e3127501675b0403846d4d027c1a8158b764da91835c9d5d6e69c0e_s390x",
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:f47b434af92096809a41f272b64f823cf8f18dca6f5f3dd19eb893803a333704_arm64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-operator-bundle@sha256:b0cd76c8a40808f7bd958f3eb4419d8b83bf7fc7268928df206d112201b8f02b_amd64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:2ea3f735c85dbc5ff61b06b7ce153624b479d8e6e5db02e39313d077f30ba1a8_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:607c9da7d689b47d2dd03450e76c4ba4ebfad0b40918aafdc292f3d88324478c_amd64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:a675a1e5e41af683b4840bac10ddc25802120c9357deb63996b478883b522f36_s390x",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:fbd0c9e9f950fe7a86fbca643fb2b445dad6e6af3f6acc703c183ff23ad1f7bd_arm64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:042fc4e4bfeba54937c3b18412bb0b63ae869d08d941ee489afee686e5cc5cab_arm64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:33468166442c5b2d1efe2ba95e45fd7c7be70a61ce47f600071dd2c94e0a5494_amd64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:acd5f97a99f44fbb171a49b39f18d5f3576256d1b499c2a45db97a3c7363fd22_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:efe8ac457c88dda976d3ff646fc9a22775aad65850b0461de23f59b4228c67fb_s390x",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:29386946cc140f739c2d0090636f23fdcc52842291e9d7afc6dabb22f96e18fa_amd64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:6533a980b85e6770fe1eaa0c01b066cd71e717f6b1693b0c6224d263302b8684_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:90eea1b6df3cd5eeaa5e7129ad301108be22595ef89d93c1360ba959ff887b61_arm64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:9a54c0ec2584201ac2b60e28a825f39d3e34ff0dff5a25dceec4c77181a11585_s390x",
            "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:80e93cc593d29699e687c42e6ad7478b1edd9612394ac68717518896fbf3d59f_s390x",
            "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:964653fa2debfd9d3182cfdc9d1c8e4e0af6b43ef17bce30461d6ad5550fabb8_amd64",
            "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:bdcf68cb4d7dbccfe2c7914f59b5dda2782c4f86d599be05b9b56d1be1a44c1c_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:ef7118853a0497269ee4886fc440f351d0874dd45e1736ef057a9e9c5c47b197_arm64",
            "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:14d23de43f812da032cf4546429940537d3133e71655de62f062469b08953132_amd64",
            "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:20d9d6c99a80454aaf3e57474057b23280c60a2cceeaf9797b62c771b2071f29_s390x",
            "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:850e19b4493a3c825cbe1237b5bb127ea6b9d3e9bdaa50aef85f89ddab7406b3_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:dfd9d7724b966a5e985713432adb4637d385a271b35d0ef00c5551a73ec6da9a_arm64",
            "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:d1d24e642ce99d02107657c75150182231ef199f23b8c2e378d430409932a4b0_s390x",
            "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:e0277f43b4f98df76de29e2c2e2777dcc4916fcad1623e16fe88efc9aa12359b_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:f07eb3c5d5c022172251329bfe5c528c1400410117e4a5cfdc890a36bf1c0ef2_arm64",
            "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:fb60d4c2c8beef219be6a1195664c637a86f091800b84f9ccbec93c95057bc75_amd64",
            "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:4a9ed7277584f988ae878fe879e7634dbb72ffb181b750fefb88e9a361c3f901_amd64",
            "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:90697005dca6ac797503de554e015023a992a9aaf9e3ac6832f69b17acb2ca26_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:a4fc6b62854a412a6882034aa52c1cb75c625d1a1fefbcac74f4ca1b832101b8_arm64",
            "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:d6b56fc7564941f340bb900c3e5b50452f8e9b73f335108ffef09954ea903ccb_s390x",
            "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:2365daf06c70004a9f015e299e0da11e147ee1ee2874eff430335f820516a353_amd64",
            "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:3837431f66e694bd4a8e2486a3f63eb3e3ec23b3a0af2197ec96ada8c1ab3785_s390x",
            "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:4f7a36f783fd24c830578b0ac585b90190fb8009406b0f2ee2592278c4e48f9e_arm64",
            "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:e6ba426e9607f1a78609fecaaff4cf1885df98b58042bab3677f5a3dc9eee435_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:23f3764606b50ada85bd3391fc7562fd912b5a91076c9ea1545f50350f576e8e_amd64",
            "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:36750efa1396ca19d78661c6b6ac3248fd460f3c7eaedd2d4baef3f5eac4e33b_arm64",
            "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:4970430e048958246de1a798fead9f1ab31d1a6ba051be4a9223c769671986d1_s390x",
            "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:a155d48ba258d3950641c2066097dad7d9d8561ab23ea6f606e32fa9672e0780_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/loki-operator-bundle@sha256:18e86b71d8f7b537a6095ca5b55f8a12e7b5eda284f481c552e0b39f6497fd3f_amd64",
            "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:1d11959ab71a0c2c968ae4f0d1824b8279c61e8732ac852be00d3701b3265dd0_s390x",
            "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:bddf04e3d090c41952304c40f9609c7fb32d1dcb53d39fb81bd010ae7de1d936_arm64",
            "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:cd352e6c27ee021998392a8b9d06bda164f9ed55484534d4265e4acd1c9cf413_amd64",
            "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:e8e8af399d2ab4bcd23bbb4886f529e9fb1f7389f0177257cf601320cae1d013_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:798f10ecfee7f066a4887f79f2972a281cab84ad1d9f2240889ed3ef4d954c5d_arm64",
            "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:8572d4ba4377416b9331e108dec05dfd55b68349f6d074c3240b81b2acceaa1d_s390x",
            "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:e9ba9b3f1b0db82ab5ed5541e18a77b26d5a6627d05935cd75a2ad3d019ed3d9_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:ea6b0a109e7e257006dfd4405f919178a209ab11abda06b8989d06ecbba8d844_amd64",
            "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:4368adadd55f9181491a0b9165ec87e5e85cd9a020a99576649a3a6fe4f8fb4d_arm64",
            "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:6fac980e1119f932e7e4354d305f4a0d63956064e4e0d8502a3a15e431aa2859_amd64",
            "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:738aae81461854fd080f80fa6b7913825eb5227fcfce2c5f6aeeac901fb0d16b_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:b348a21736da16113a93206c8076ad34b973cae63997a5498b0d72229dd1049b_s390x",
            "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:152521851fd656f6b30eb01b679ce5ca60de243e7a3fc981506bb78dd9da9fdc_arm64",
            "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:2f029a58d4f84cb243631ebd994635f7768a79ba8bd22037b7a535a492adbd0b_amd64",
            "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:b6e8056713657a281df193b7d9875d547813610e559c5c3cf81caf8ed17e9a7b_s390x",
            "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:b76e6cba010f4f41a98a4c47f410043acb85da706e662ef78e45a38110f91874_ppc64le"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2124669"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the golang package. In net/http in Go, attackers can cause a denial of service because an HTTP/2 connection can hang during closing if a fatal error preempts the shutdown.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http: handle server errors after sending GOAWAY",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The opportunity for a Denial of Service is limited to the golang runtime. In the case of OpenShift Container Platform, this would be restricted within each individual container. There are multiple layers of guide rails (Golang\u2019s Garbage Collector; OpenShift\u2019s resource constraints imposed at the container and cluster levels) which would require a malicious user to continue submitting attacks for there to be any enduring impact. They would also need access to external server resources to be able to send a massive volume of requests to cause a significant impact on server operations.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:80c210d802fb546813760c9a01eb49c038e172119751418afe3857cf85333252_amd64",
          "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:98afc8e09fd230d8bb90cedd66cb6ac0f6f0c60195cb2f02910bb1ce564e477b_s390x",
          "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:cea38f36c7b1620c9b76a02b884f0f5b18f3c0730217d658d69de9047e7cb655_arm64",
          "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:f14f41b5822159739ea39d07619ab29c995c9cff0683653f683c7dace9efd4b8_ppc64le"
        ],
        "known_not_affected": [
          "8Base-RHOL-5.5:openshift-logging/cluster-logging-operator-bundle@sha256:4e6ada19c48d471db0513a1b5acba91ebecca42ce5127778b96a72d62af85289_amd64",
          "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:2ae6adcdc2e2a59937393d1dd5ed572d5e8952d9272090e640e86b6386e6f42d_amd64",
          "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:3fa3c169ba1dcf58b785c7962917980e8320f28821e1ae6887f69f8e2c44ff77_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:9bf3af645e3127501675b0403846d4d027c1a8158b764da91835c9d5d6e69c0e_s390x",
          "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:f47b434af92096809a41f272b64f823cf8f18dca6f5f3dd19eb893803a333704_arm64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-operator-bundle@sha256:b0cd76c8a40808f7bd958f3eb4419d8b83bf7fc7268928df206d112201b8f02b_amd64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:2ea3f735c85dbc5ff61b06b7ce153624b479d8e6e5db02e39313d077f30ba1a8_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:607c9da7d689b47d2dd03450e76c4ba4ebfad0b40918aafdc292f3d88324478c_amd64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:a675a1e5e41af683b4840bac10ddc25802120c9357deb63996b478883b522f36_s390x",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:fbd0c9e9f950fe7a86fbca643fb2b445dad6e6af3f6acc703c183ff23ad1f7bd_arm64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:042fc4e4bfeba54937c3b18412bb0b63ae869d08d941ee489afee686e5cc5cab_arm64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:33468166442c5b2d1efe2ba95e45fd7c7be70a61ce47f600071dd2c94e0a5494_amd64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:acd5f97a99f44fbb171a49b39f18d5f3576256d1b499c2a45db97a3c7363fd22_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:efe8ac457c88dda976d3ff646fc9a22775aad65850b0461de23f59b4228c67fb_s390x",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:29386946cc140f739c2d0090636f23fdcc52842291e9d7afc6dabb22f96e18fa_amd64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:6533a980b85e6770fe1eaa0c01b066cd71e717f6b1693b0c6224d263302b8684_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:90eea1b6df3cd5eeaa5e7129ad301108be22595ef89d93c1360ba959ff887b61_arm64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:9a54c0ec2584201ac2b60e28a825f39d3e34ff0dff5a25dceec4c77181a11585_s390x",
          "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:80e93cc593d29699e687c42e6ad7478b1edd9612394ac68717518896fbf3d59f_s390x",
          "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:964653fa2debfd9d3182cfdc9d1c8e4e0af6b43ef17bce30461d6ad5550fabb8_amd64",
          "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:bdcf68cb4d7dbccfe2c7914f59b5dda2782c4f86d599be05b9b56d1be1a44c1c_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:ef7118853a0497269ee4886fc440f351d0874dd45e1736ef057a9e9c5c47b197_arm64",
          "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:14d23de43f812da032cf4546429940537d3133e71655de62f062469b08953132_amd64",
          "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:20d9d6c99a80454aaf3e57474057b23280c60a2cceeaf9797b62c771b2071f29_s390x",
          "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:850e19b4493a3c825cbe1237b5bb127ea6b9d3e9bdaa50aef85f89ddab7406b3_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:dfd9d7724b966a5e985713432adb4637d385a271b35d0ef00c5551a73ec6da9a_arm64",
          "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:d1d24e642ce99d02107657c75150182231ef199f23b8c2e378d430409932a4b0_s390x",
          "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:e0277f43b4f98df76de29e2c2e2777dcc4916fcad1623e16fe88efc9aa12359b_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:f07eb3c5d5c022172251329bfe5c528c1400410117e4a5cfdc890a36bf1c0ef2_arm64",
          "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:fb60d4c2c8beef219be6a1195664c637a86f091800b84f9ccbec93c95057bc75_amd64",
          "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:4a9ed7277584f988ae878fe879e7634dbb72ffb181b750fefb88e9a361c3f901_amd64",
          "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:90697005dca6ac797503de554e015023a992a9aaf9e3ac6832f69b17acb2ca26_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:a4fc6b62854a412a6882034aa52c1cb75c625d1a1fefbcac74f4ca1b832101b8_arm64",
          "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:d6b56fc7564941f340bb900c3e5b50452f8e9b73f335108ffef09954ea903ccb_s390x",
          "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:2365daf06c70004a9f015e299e0da11e147ee1ee2874eff430335f820516a353_amd64",
          "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:3837431f66e694bd4a8e2486a3f63eb3e3ec23b3a0af2197ec96ada8c1ab3785_s390x",
          "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:4f7a36f783fd24c830578b0ac585b90190fb8009406b0f2ee2592278c4e48f9e_arm64",
          "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:e6ba426e9607f1a78609fecaaff4cf1885df98b58042bab3677f5a3dc9eee435_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:23f3764606b50ada85bd3391fc7562fd912b5a91076c9ea1545f50350f576e8e_amd64",
          "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:36750efa1396ca19d78661c6b6ac3248fd460f3c7eaedd2d4baef3f5eac4e33b_arm64",
          "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:4970430e048958246de1a798fead9f1ab31d1a6ba051be4a9223c769671986d1_s390x",
          "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:a155d48ba258d3950641c2066097dad7d9d8561ab23ea6f606e32fa9672e0780_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/loki-operator-bundle@sha256:18e86b71d8f7b537a6095ca5b55f8a12e7b5eda284f481c552e0b39f6497fd3f_amd64",
          "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:1d11959ab71a0c2c968ae4f0d1824b8279c61e8732ac852be00d3701b3265dd0_s390x",
          "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:bddf04e3d090c41952304c40f9609c7fb32d1dcb53d39fb81bd010ae7de1d936_arm64",
          "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:cd352e6c27ee021998392a8b9d06bda164f9ed55484534d4265e4acd1c9cf413_amd64",
          "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:e8e8af399d2ab4bcd23bbb4886f529e9fb1f7389f0177257cf601320cae1d013_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:798f10ecfee7f066a4887f79f2972a281cab84ad1d9f2240889ed3ef4d954c5d_arm64",
          "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:8572d4ba4377416b9331e108dec05dfd55b68349f6d074c3240b81b2acceaa1d_s390x",
          "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:e9ba9b3f1b0db82ab5ed5541e18a77b26d5a6627d05935cd75a2ad3d019ed3d9_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:ea6b0a109e7e257006dfd4405f919178a209ab11abda06b8989d06ecbba8d844_amd64",
          "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:4368adadd55f9181491a0b9165ec87e5e85cd9a020a99576649a3a6fe4f8fb4d_arm64",
          "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:6fac980e1119f932e7e4354d305f4a0d63956064e4e0d8502a3a15e431aa2859_amd64",
          "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:738aae81461854fd080f80fa6b7913825eb5227fcfce2c5f6aeeac901fb0d16b_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:b348a21736da16113a93206c8076ad34b973cae63997a5498b0d72229dd1049b_s390x",
          "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:152521851fd656f6b30eb01b679ce5ca60de243e7a3fc981506bb78dd9da9fdc_arm64",
          "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:2f029a58d4f84cb243631ebd994635f7768a79ba8bd22037b7a535a492adbd0b_amd64",
          "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:b6e8056713657a281df193b7d9875d547813610e559c5c3cf81caf8ed17e9a7b_s390x",
          "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:b76e6cba010f4f41a98a4c47f410043acb85da706e662ef78e45a38110f91874_ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-27664"
        },
        {
          "category": "external",
          "summary": "RHBZ#2124669",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2124669"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-27664",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-27664"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-27664",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-27664"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/54658",
          "url": "https://go.dev/issue/54658"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/x49AQzIVX-s/m/0tgO0pjiBQAJ",
          "url": "https://groups.google.com/g/golang-announce/c/x49AQzIVX-s/m/0tgO0pjiBQAJ"
        }
      ],
      "release_date": "2022-09-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.11 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html\n\nFor Red Hat OpenShift Logging 5.5, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.11/logging/cluster-logging-upgrading.html",
          "product_ids": [
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:80c210d802fb546813760c9a01eb49c038e172119751418afe3857cf85333252_amd64",
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:98afc8e09fd230d8bb90cedd66cb6ac0f6f0c60195cb2f02910bb1ce564e477b_s390x",
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:cea38f36c7b1620c9b76a02b884f0f5b18f3c0730217d658d69de9047e7cb655_arm64",
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:f14f41b5822159739ea39d07619ab29c995c9cff0683653f683c7dace9efd4b8_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:8781"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:80c210d802fb546813760c9a01eb49c038e172119751418afe3857cf85333252_amd64",
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:98afc8e09fd230d8bb90cedd66cb6ac0f6f0c60195cb2f02910bb1ce564e477b_s390x",
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:cea38f36c7b1620c9b76a02b884f0f5b18f3c0730217d658d69de9047e7cb655_arm64",
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:f14f41b5822159739ea39d07619ab29c995c9cff0683653f683c7dace9efd4b8_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: net/http: handle server errors after sending GOAWAY"
    },
    {
      "cve": "CVE-2022-32189",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2022-08-02T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-operator-bundle@sha256:4e6ada19c48d471db0513a1b5acba91ebecca42ce5127778b96a72d62af85289_amd64",
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:2ae6adcdc2e2a59937393d1dd5ed572d5e8952d9272090e640e86b6386e6f42d_amd64",
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:3fa3c169ba1dcf58b785c7962917980e8320f28821e1ae6887f69f8e2c44ff77_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:9bf3af645e3127501675b0403846d4d027c1a8158b764da91835c9d5d6e69c0e_s390x",
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:f47b434af92096809a41f272b64f823cf8f18dca6f5f3dd19eb893803a333704_arm64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-operator-bundle@sha256:b0cd76c8a40808f7bd958f3eb4419d8b83bf7fc7268928df206d112201b8f02b_amd64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:2ea3f735c85dbc5ff61b06b7ce153624b479d8e6e5db02e39313d077f30ba1a8_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:607c9da7d689b47d2dd03450e76c4ba4ebfad0b40918aafdc292f3d88324478c_amd64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:a675a1e5e41af683b4840bac10ddc25802120c9357deb63996b478883b522f36_s390x",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:fbd0c9e9f950fe7a86fbca643fb2b445dad6e6af3f6acc703c183ff23ad1f7bd_arm64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:042fc4e4bfeba54937c3b18412bb0b63ae869d08d941ee489afee686e5cc5cab_arm64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:33468166442c5b2d1efe2ba95e45fd7c7be70a61ce47f600071dd2c94e0a5494_amd64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:acd5f97a99f44fbb171a49b39f18d5f3576256d1b499c2a45db97a3c7363fd22_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:efe8ac457c88dda976d3ff646fc9a22775aad65850b0461de23f59b4228c67fb_s390x",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:29386946cc140f739c2d0090636f23fdcc52842291e9d7afc6dabb22f96e18fa_amd64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:6533a980b85e6770fe1eaa0c01b066cd71e717f6b1693b0c6224d263302b8684_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:90eea1b6df3cd5eeaa5e7129ad301108be22595ef89d93c1360ba959ff887b61_arm64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:9a54c0ec2584201ac2b60e28a825f39d3e34ff0dff5a25dceec4c77181a11585_s390x",
            "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:80e93cc593d29699e687c42e6ad7478b1edd9612394ac68717518896fbf3d59f_s390x",
            "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:964653fa2debfd9d3182cfdc9d1c8e4e0af6b43ef17bce30461d6ad5550fabb8_amd64",
            "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:bdcf68cb4d7dbccfe2c7914f59b5dda2782c4f86d599be05b9b56d1be1a44c1c_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:ef7118853a0497269ee4886fc440f351d0874dd45e1736ef057a9e9c5c47b197_arm64",
            "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:14d23de43f812da032cf4546429940537d3133e71655de62f062469b08953132_amd64",
            "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:20d9d6c99a80454aaf3e57474057b23280c60a2cceeaf9797b62c771b2071f29_s390x",
            "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:850e19b4493a3c825cbe1237b5bb127ea6b9d3e9bdaa50aef85f89ddab7406b3_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:dfd9d7724b966a5e985713432adb4637d385a271b35d0ef00c5551a73ec6da9a_arm64",
            "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:d1d24e642ce99d02107657c75150182231ef199f23b8c2e378d430409932a4b0_s390x",
            "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:e0277f43b4f98df76de29e2c2e2777dcc4916fcad1623e16fe88efc9aa12359b_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:f07eb3c5d5c022172251329bfe5c528c1400410117e4a5cfdc890a36bf1c0ef2_arm64",
            "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:fb60d4c2c8beef219be6a1195664c637a86f091800b84f9ccbec93c95057bc75_amd64",
            "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:4a9ed7277584f988ae878fe879e7634dbb72ffb181b750fefb88e9a361c3f901_amd64",
            "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:90697005dca6ac797503de554e015023a992a9aaf9e3ac6832f69b17acb2ca26_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:a4fc6b62854a412a6882034aa52c1cb75c625d1a1fefbcac74f4ca1b832101b8_arm64",
            "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:d6b56fc7564941f340bb900c3e5b50452f8e9b73f335108ffef09954ea903ccb_s390x",
            "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:2365daf06c70004a9f015e299e0da11e147ee1ee2874eff430335f820516a353_amd64",
            "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:3837431f66e694bd4a8e2486a3f63eb3e3ec23b3a0af2197ec96ada8c1ab3785_s390x",
            "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:4f7a36f783fd24c830578b0ac585b90190fb8009406b0f2ee2592278c4e48f9e_arm64",
            "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:e6ba426e9607f1a78609fecaaff4cf1885df98b58042bab3677f5a3dc9eee435_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:23f3764606b50ada85bd3391fc7562fd912b5a91076c9ea1545f50350f576e8e_amd64",
            "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:36750efa1396ca19d78661c6b6ac3248fd460f3c7eaedd2d4baef3f5eac4e33b_arm64",
            "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:4970430e048958246de1a798fead9f1ab31d1a6ba051be4a9223c769671986d1_s390x",
            "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:a155d48ba258d3950641c2066097dad7d9d8561ab23ea6f606e32fa9672e0780_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/loki-operator-bundle@sha256:18e86b71d8f7b537a6095ca5b55f8a12e7b5eda284f481c552e0b39f6497fd3f_amd64",
            "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:1d11959ab71a0c2c968ae4f0d1824b8279c61e8732ac852be00d3701b3265dd0_s390x",
            "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:bddf04e3d090c41952304c40f9609c7fb32d1dcb53d39fb81bd010ae7de1d936_arm64",
            "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:cd352e6c27ee021998392a8b9d06bda164f9ed55484534d4265e4acd1c9cf413_amd64",
            "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:e8e8af399d2ab4bcd23bbb4886f529e9fb1f7389f0177257cf601320cae1d013_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:798f10ecfee7f066a4887f79f2972a281cab84ad1d9f2240889ed3ef4d954c5d_arm64",
            "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:8572d4ba4377416b9331e108dec05dfd55b68349f6d074c3240b81b2acceaa1d_s390x",
            "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:e9ba9b3f1b0db82ab5ed5541e18a77b26d5a6627d05935cd75a2ad3d019ed3d9_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:ea6b0a109e7e257006dfd4405f919178a209ab11abda06b8989d06ecbba8d844_amd64",
            "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:4368adadd55f9181491a0b9165ec87e5e85cd9a020a99576649a3a6fe4f8fb4d_arm64",
            "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:6fac980e1119f932e7e4354d305f4a0d63956064e4e0d8502a3a15e431aa2859_amd64",
            "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:738aae81461854fd080f80fa6b7913825eb5227fcfce2c5f6aeeac901fb0d16b_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:b348a21736da16113a93206c8076ad34b973cae63997a5498b0d72229dd1049b_s390x",
            "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:152521851fd656f6b30eb01b679ce5ca60de243e7a3fc981506bb78dd9da9fdc_arm64",
            "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:2f029a58d4f84cb243631ebd994635f7768a79ba8bd22037b7a535a492adbd0b_amd64",
            "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:b6e8056713657a281df193b7d9875d547813610e559c5c3cf81caf8ed17e9a7b_s390x",
            "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:b76e6cba010f4f41a98a4c47f410043acb85da706e662ef78e45a38110f91874_ppc64le"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2113814"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An uncontrolled resource consumption flaw was found in Golang math/big. A too-short encoded message can cause a panic in Float.GobDecode and Rat.GobDecode in math/big in Go, potentially allowing an attacker to create a denial of service, impacting availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: math/big: decoding big.Float and big.Rat types can panic if the encoded message is too short, potentially allowing a denial of service",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw stems from a particular and specific method (GoBDecode) which isn\u0027t commonly used. There are few components within Red Hat offerings which call this function. In rare cases where this method is called, the component limits possible damage or it is not possible to be triggered by an attacker. For these combined reasons the impact has been downgraded to Low.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:80c210d802fb546813760c9a01eb49c038e172119751418afe3857cf85333252_amd64",
          "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:98afc8e09fd230d8bb90cedd66cb6ac0f6f0c60195cb2f02910bb1ce564e477b_s390x",
          "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:cea38f36c7b1620c9b76a02b884f0f5b18f3c0730217d658d69de9047e7cb655_arm64",
          "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:f14f41b5822159739ea39d07619ab29c995c9cff0683653f683c7dace9efd4b8_ppc64le"
        ],
        "known_not_affected": [
          "8Base-RHOL-5.5:openshift-logging/cluster-logging-operator-bundle@sha256:4e6ada19c48d471db0513a1b5acba91ebecca42ce5127778b96a72d62af85289_amd64",
          "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:2ae6adcdc2e2a59937393d1dd5ed572d5e8952d9272090e640e86b6386e6f42d_amd64",
          "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:3fa3c169ba1dcf58b785c7962917980e8320f28821e1ae6887f69f8e2c44ff77_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:9bf3af645e3127501675b0403846d4d027c1a8158b764da91835c9d5d6e69c0e_s390x",
          "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:f47b434af92096809a41f272b64f823cf8f18dca6f5f3dd19eb893803a333704_arm64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-operator-bundle@sha256:b0cd76c8a40808f7bd958f3eb4419d8b83bf7fc7268928df206d112201b8f02b_amd64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:2ea3f735c85dbc5ff61b06b7ce153624b479d8e6e5db02e39313d077f30ba1a8_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:607c9da7d689b47d2dd03450e76c4ba4ebfad0b40918aafdc292f3d88324478c_amd64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:a675a1e5e41af683b4840bac10ddc25802120c9357deb63996b478883b522f36_s390x",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:fbd0c9e9f950fe7a86fbca643fb2b445dad6e6af3f6acc703c183ff23ad1f7bd_arm64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:042fc4e4bfeba54937c3b18412bb0b63ae869d08d941ee489afee686e5cc5cab_arm64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:33468166442c5b2d1efe2ba95e45fd7c7be70a61ce47f600071dd2c94e0a5494_amd64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:acd5f97a99f44fbb171a49b39f18d5f3576256d1b499c2a45db97a3c7363fd22_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:efe8ac457c88dda976d3ff646fc9a22775aad65850b0461de23f59b4228c67fb_s390x",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:29386946cc140f739c2d0090636f23fdcc52842291e9d7afc6dabb22f96e18fa_amd64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:6533a980b85e6770fe1eaa0c01b066cd71e717f6b1693b0c6224d263302b8684_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:90eea1b6df3cd5eeaa5e7129ad301108be22595ef89d93c1360ba959ff887b61_arm64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:9a54c0ec2584201ac2b60e28a825f39d3e34ff0dff5a25dceec4c77181a11585_s390x",
          "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:80e93cc593d29699e687c42e6ad7478b1edd9612394ac68717518896fbf3d59f_s390x",
          "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:964653fa2debfd9d3182cfdc9d1c8e4e0af6b43ef17bce30461d6ad5550fabb8_amd64",
          "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:bdcf68cb4d7dbccfe2c7914f59b5dda2782c4f86d599be05b9b56d1be1a44c1c_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:ef7118853a0497269ee4886fc440f351d0874dd45e1736ef057a9e9c5c47b197_arm64",
          "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:14d23de43f812da032cf4546429940537d3133e71655de62f062469b08953132_amd64",
          "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:20d9d6c99a80454aaf3e57474057b23280c60a2cceeaf9797b62c771b2071f29_s390x",
          "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:850e19b4493a3c825cbe1237b5bb127ea6b9d3e9bdaa50aef85f89ddab7406b3_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:dfd9d7724b966a5e985713432adb4637d385a271b35d0ef00c5551a73ec6da9a_arm64",
          "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:d1d24e642ce99d02107657c75150182231ef199f23b8c2e378d430409932a4b0_s390x",
          "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:e0277f43b4f98df76de29e2c2e2777dcc4916fcad1623e16fe88efc9aa12359b_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:f07eb3c5d5c022172251329bfe5c528c1400410117e4a5cfdc890a36bf1c0ef2_arm64",
          "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:fb60d4c2c8beef219be6a1195664c637a86f091800b84f9ccbec93c95057bc75_amd64",
          "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:4a9ed7277584f988ae878fe879e7634dbb72ffb181b750fefb88e9a361c3f901_amd64",
          "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:90697005dca6ac797503de554e015023a992a9aaf9e3ac6832f69b17acb2ca26_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:a4fc6b62854a412a6882034aa52c1cb75c625d1a1fefbcac74f4ca1b832101b8_arm64",
          "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:d6b56fc7564941f340bb900c3e5b50452f8e9b73f335108ffef09954ea903ccb_s390x",
          "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:2365daf06c70004a9f015e299e0da11e147ee1ee2874eff430335f820516a353_amd64",
          "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:3837431f66e694bd4a8e2486a3f63eb3e3ec23b3a0af2197ec96ada8c1ab3785_s390x",
          "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:4f7a36f783fd24c830578b0ac585b90190fb8009406b0f2ee2592278c4e48f9e_arm64",
          "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:e6ba426e9607f1a78609fecaaff4cf1885df98b58042bab3677f5a3dc9eee435_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:23f3764606b50ada85bd3391fc7562fd912b5a91076c9ea1545f50350f576e8e_amd64",
          "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:36750efa1396ca19d78661c6b6ac3248fd460f3c7eaedd2d4baef3f5eac4e33b_arm64",
          "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:4970430e048958246de1a798fead9f1ab31d1a6ba051be4a9223c769671986d1_s390x",
          "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:a155d48ba258d3950641c2066097dad7d9d8561ab23ea6f606e32fa9672e0780_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/loki-operator-bundle@sha256:18e86b71d8f7b537a6095ca5b55f8a12e7b5eda284f481c552e0b39f6497fd3f_amd64",
          "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:1d11959ab71a0c2c968ae4f0d1824b8279c61e8732ac852be00d3701b3265dd0_s390x",
          "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:bddf04e3d090c41952304c40f9609c7fb32d1dcb53d39fb81bd010ae7de1d936_arm64",
          "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:cd352e6c27ee021998392a8b9d06bda164f9ed55484534d4265e4acd1c9cf413_amd64",
          "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:e8e8af399d2ab4bcd23bbb4886f529e9fb1f7389f0177257cf601320cae1d013_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:798f10ecfee7f066a4887f79f2972a281cab84ad1d9f2240889ed3ef4d954c5d_arm64",
          "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:8572d4ba4377416b9331e108dec05dfd55b68349f6d074c3240b81b2acceaa1d_s390x",
          "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:e9ba9b3f1b0db82ab5ed5541e18a77b26d5a6627d05935cd75a2ad3d019ed3d9_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:ea6b0a109e7e257006dfd4405f919178a209ab11abda06b8989d06ecbba8d844_amd64",
          "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:4368adadd55f9181491a0b9165ec87e5e85cd9a020a99576649a3a6fe4f8fb4d_arm64",
          "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:6fac980e1119f932e7e4354d305f4a0d63956064e4e0d8502a3a15e431aa2859_amd64",
          "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:738aae81461854fd080f80fa6b7913825eb5227fcfce2c5f6aeeac901fb0d16b_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:b348a21736da16113a93206c8076ad34b973cae63997a5498b0d72229dd1049b_s390x",
          "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:152521851fd656f6b30eb01b679ce5ca60de243e7a3fc981506bb78dd9da9fdc_arm64",
          "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:2f029a58d4f84cb243631ebd994635f7768a79ba8bd22037b7a535a492adbd0b_amd64",
          "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:b6e8056713657a281df193b7d9875d547813610e559c5c3cf81caf8ed17e9a7b_s390x",
          "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:b76e6cba010f4f41a98a4c47f410043acb85da706e662ef78e45a38110f91874_ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-32189"
        },
        {
          "category": "external",
          "summary": "RHBZ#2113814",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2113814"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-32189",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-32189"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-32189",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-32189"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/53871",
          "url": "https://go.dev/issue/53871"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-nuts/c/DCFSyTGM0wU",
          "url": "https://groups.google.com/g/golang-nuts/c/DCFSyTGM0wU"
        }
      ],
      "release_date": "2022-08-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.11 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html\n\nFor Red Hat OpenShift Logging 5.5, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.11/logging/cluster-logging-upgrading.html",
          "product_ids": [
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:80c210d802fb546813760c9a01eb49c038e172119751418afe3857cf85333252_amd64",
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:98afc8e09fd230d8bb90cedd66cb6ac0f6f0c60195cb2f02910bb1ce564e477b_s390x",
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:cea38f36c7b1620c9b76a02b884f0f5b18f3c0730217d658d69de9047e7cb655_arm64",
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:f14f41b5822159739ea39d07619ab29c995c9cff0683653f683c7dace9efd4b8_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:8781"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:80c210d802fb546813760c9a01eb49c038e172119751418afe3857cf85333252_amd64",
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:98afc8e09fd230d8bb90cedd66cb6ac0f6f0c60195cb2f02910bb1ce564e477b_s390x",
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:cea38f36c7b1620c9b76a02b884f0f5b18f3c0730217d658d69de9047e7cb655_arm64",
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:f14f41b5822159739ea39d07619ab29c995c9cff0683653f683c7dace9efd4b8_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "golang: math/big: decoding big.Float and big.Rat types can panic if the encoded message is too short, potentially allowing a denial of service"
    },
    {
      "cve": "CVE-2022-37603",
      "cwe": {
        "id": "CWE-185",
        "name": "Incorrect Regular Expression"
      },
      "discovery_date": "2022-11-07T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-operator-bundle@sha256:4e6ada19c48d471db0513a1b5acba91ebecca42ce5127778b96a72d62af85289_amd64",
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:2ae6adcdc2e2a59937393d1dd5ed572d5e8952d9272090e640e86b6386e6f42d_amd64",
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:3fa3c169ba1dcf58b785c7962917980e8320f28821e1ae6887f69f8e2c44ff77_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:9bf3af645e3127501675b0403846d4d027c1a8158b764da91835c9d5d6e69c0e_s390x",
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:f47b434af92096809a41f272b64f823cf8f18dca6f5f3dd19eb893803a333704_arm64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-operator-bundle@sha256:b0cd76c8a40808f7bd958f3eb4419d8b83bf7fc7268928df206d112201b8f02b_amd64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:2ea3f735c85dbc5ff61b06b7ce153624b479d8e6e5db02e39313d077f30ba1a8_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:607c9da7d689b47d2dd03450e76c4ba4ebfad0b40918aafdc292f3d88324478c_amd64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:a675a1e5e41af683b4840bac10ddc25802120c9357deb63996b478883b522f36_s390x",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:fbd0c9e9f950fe7a86fbca643fb2b445dad6e6af3f6acc703c183ff23ad1f7bd_arm64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:042fc4e4bfeba54937c3b18412bb0b63ae869d08d941ee489afee686e5cc5cab_arm64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:33468166442c5b2d1efe2ba95e45fd7c7be70a61ce47f600071dd2c94e0a5494_amd64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:acd5f97a99f44fbb171a49b39f18d5f3576256d1b499c2a45db97a3c7363fd22_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:efe8ac457c88dda976d3ff646fc9a22775aad65850b0461de23f59b4228c67fb_s390x",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:29386946cc140f739c2d0090636f23fdcc52842291e9d7afc6dabb22f96e18fa_amd64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:6533a980b85e6770fe1eaa0c01b066cd71e717f6b1693b0c6224d263302b8684_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:90eea1b6df3cd5eeaa5e7129ad301108be22595ef89d93c1360ba959ff887b61_arm64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:9a54c0ec2584201ac2b60e28a825f39d3e34ff0dff5a25dceec4c77181a11585_s390x",
            "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:80e93cc593d29699e687c42e6ad7478b1edd9612394ac68717518896fbf3d59f_s390x",
            "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:964653fa2debfd9d3182cfdc9d1c8e4e0af6b43ef17bce30461d6ad5550fabb8_amd64",
            "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:bdcf68cb4d7dbccfe2c7914f59b5dda2782c4f86d599be05b9b56d1be1a44c1c_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:ef7118853a0497269ee4886fc440f351d0874dd45e1736ef057a9e9c5c47b197_arm64",
            "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:14d23de43f812da032cf4546429940537d3133e71655de62f062469b08953132_amd64",
            "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:20d9d6c99a80454aaf3e57474057b23280c60a2cceeaf9797b62c771b2071f29_s390x",
            "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:850e19b4493a3c825cbe1237b5bb127ea6b9d3e9bdaa50aef85f89ddab7406b3_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:dfd9d7724b966a5e985713432adb4637d385a271b35d0ef00c5551a73ec6da9a_arm64",
            "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:d1d24e642ce99d02107657c75150182231ef199f23b8c2e378d430409932a4b0_s390x",
            "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:e0277f43b4f98df76de29e2c2e2777dcc4916fcad1623e16fe88efc9aa12359b_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:f07eb3c5d5c022172251329bfe5c528c1400410117e4a5cfdc890a36bf1c0ef2_arm64",
            "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:fb60d4c2c8beef219be6a1195664c637a86f091800b84f9ccbec93c95057bc75_amd64",
            "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:4a9ed7277584f988ae878fe879e7634dbb72ffb181b750fefb88e9a361c3f901_amd64",
            "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:90697005dca6ac797503de554e015023a992a9aaf9e3ac6832f69b17acb2ca26_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:a4fc6b62854a412a6882034aa52c1cb75c625d1a1fefbcac74f4ca1b832101b8_arm64",
            "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:d6b56fc7564941f340bb900c3e5b50452f8e9b73f335108ffef09954ea903ccb_s390x",
            "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:2365daf06c70004a9f015e299e0da11e147ee1ee2874eff430335f820516a353_amd64",
            "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:3837431f66e694bd4a8e2486a3f63eb3e3ec23b3a0af2197ec96ada8c1ab3785_s390x",
            "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:4f7a36f783fd24c830578b0ac585b90190fb8009406b0f2ee2592278c4e48f9e_arm64",
            "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:e6ba426e9607f1a78609fecaaff4cf1885df98b58042bab3677f5a3dc9eee435_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:80c210d802fb546813760c9a01eb49c038e172119751418afe3857cf85333252_amd64",
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:98afc8e09fd230d8bb90cedd66cb6ac0f6f0c60195cb2f02910bb1ce564e477b_s390x",
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:cea38f36c7b1620c9b76a02b884f0f5b18f3c0730217d658d69de9047e7cb655_arm64",
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:f14f41b5822159739ea39d07619ab29c995c9cff0683653f683c7dace9efd4b8_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/loki-operator-bundle@sha256:18e86b71d8f7b537a6095ca5b55f8a12e7b5eda284f481c552e0b39f6497fd3f_amd64",
            "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:1d11959ab71a0c2c968ae4f0d1824b8279c61e8732ac852be00d3701b3265dd0_s390x",
            "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:bddf04e3d090c41952304c40f9609c7fb32d1dcb53d39fb81bd010ae7de1d936_arm64",
            "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:cd352e6c27ee021998392a8b9d06bda164f9ed55484534d4265e4acd1c9cf413_amd64",
            "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:e8e8af399d2ab4bcd23bbb4886f529e9fb1f7389f0177257cf601320cae1d013_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:798f10ecfee7f066a4887f79f2972a281cab84ad1d9f2240889ed3ef4d954c5d_arm64",
            "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:8572d4ba4377416b9331e108dec05dfd55b68349f6d074c3240b81b2acceaa1d_s390x",
            "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:e9ba9b3f1b0db82ab5ed5541e18a77b26d5a6627d05935cd75a2ad3d019ed3d9_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:ea6b0a109e7e257006dfd4405f919178a209ab11abda06b8989d06ecbba8d844_amd64",
            "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:4368adadd55f9181491a0b9165ec87e5e85cd9a020a99576649a3a6fe4f8fb4d_arm64",
            "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:6fac980e1119f932e7e4354d305f4a0d63956064e4e0d8502a3a15e431aa2859_amd64",
            "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:738aae81461854fd080f80fa6b7913825eb5227fcfce2c5f6aeeac901fb0d16b_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:b348a21736da16113a93206c8076ad34b973cae63997a5498b0d72229dd1049b_s390x",
            "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:152521851fd656f6b30eb01b679ce5ca60de243e7a3fc981506bb78dd9da9fdc_arm64",
            "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:2f029a58d4f84cb243631ebd994635f7768a79ba8bd22037b7a535a492adbd0b_amd64",
            "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:b6e8056713657a281df193b7d9875d547813610e559c5c3cf81caf8ed17e9a7b_s390x",
            "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:b76e6cba010f4f41a98a4c47f410043acb85da706e662ef78e45a38110f91874_ppc64le"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2140597"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in loader-utils webpack library. When the url variable from interpolateName is set, the prototype can be polluted. This issue could lead to a regular expression Denial of Service (ReDoS), affecting the availability of the affected component.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "loader-utils: Regular expression denial of service",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:23f3764606b50ada85bd3391fc7562fd912b5a91076c9ea1545f50350f576e8e_amd64",
          "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:36750efa1396ca19d78661c6b6ac3248fd460f3c7eaedd2d4baef3f5eac4e33b_arm64",
          "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:4970430e048958246de1a798fead9f1ab31d1a6ba051be4a9223c769671986d1_s390x",
          "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:a155d48ba258d3950641c2066097dad7d9d8561ab23ea6f606e32fa9672e0780_ppc64le"
        ],
        "known_not_affected": [
          "8Base-RHOL-5.5:openshift-logging/cluster-logging-operator-bundle@sha256:4e6ada19c48d471db0513a1b5acba91ebecca42ce5127778b96a72d62af85289_amd64",
          "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:2ae6adcdc2e2a59937393d1dd5ed572d5e8952d9272090e640e86b6386e6f42d_amd64",
          "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:3fa3c169ba1dcf58b785c7962917980e8320f28821e1ae6887f69f8e2c44ff77_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:9bf3af645e3127501675b0403846d4d027c1a8158b764da91835c9d5d6e69c0e_s390x",
          "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:f47b434af92096809a41f272b64f823cf8f18dca6f5f3dd19eb893803a333704_arm64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-operator-bundle@sha256:b0cd76c8a40808f7bd958f3eb4419d8b83bf7fc7268928df206d112201b8f02b_amd64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:2ea3f735c85dbc5ff61b06b7ce153624b479d8e6e5db02e39313d077f30ba1a8_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:607c9da7d689b47d2dd03450e76c4ba4ebfad0b40918aafdc292f3d88324478c_amd64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:a675a1e5e41af683b4840bac10ddc25802120c9357deb63996b478883b522f36_s390x",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:fbd0c9e9f950fe7a86fbca643fb2b445dad6e6af3f6acc703c183ff23ad1f7bd_arm64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:042fc4e4bfeba54937c3b18412bb0b63ae869d08d941ee489afee686e5cc5cab_arm64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:33468166442c5b2d1efe2ba95e45fd7c7be70a61ce47f600071dd2c94e0a5494_amd64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:acd5f97a99f44fbb171a49b39f18d5f3576256d1b499c2a45db97a3c7363fd22_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:efe8ac457c88dda976d3ff646fc9a22775aad65850b0461de23f59b4228c67fb_s390x",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:29386946cc140f739c2d0090636f23fdcc52842291e9d7afc6dabb22f96e18fa_amd64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:6533a980b85e6770fe1eaa0c01b066cd71e717f6b1693b0c6224d263302b8684_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:90eea1b6df3cd5eeaa5e7129ad301108be22595ef89d93c1360ba959ff887b61_arm64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:9a54c0ec2584201ac2b60e28a825f39d3e34ff0dff5a25dceec4c77181a11585_s390x",
          "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:80e93cc593d29699e687c42e6ad7478b1edd9612394ac68717518896fbf3d59f_s390x",
          "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:964653fa2debfd9d3182cfdc9d1c8e4e0af6b43ef17bce30461d6ad5550fabb8_amd64",
          "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:bdcf68cb4d7dbccfe2c7914f59b5dda2782c4f86d599be05b9b56d1be1a44c1c_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:ef7118853a0497269ee4886fc440f351d0874dd45e1736ef057a9e9c5c47b197_arm64",
          "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:14d23de43f812da032cf4546429940537d3133e71655de62f062469b08953132_amd64",
          "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:20d9d6c99a80454aaf3e57474057b23280c60a2cceeaf9797b62c771b2071f29_s390x",
          "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:850e19b4493a3c825cbe1237b5bb127ea6b9d3e9bdaa50aef85f89ddab7406b3_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:dfd9d7724b966a5e985713432adb4637d385a271b35d0ef00c5551a73ec6da9a_arm64",
          "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:d1d24e642ce99d02107657c75150182231ef199f23b8c2e378d430409932a4b0_s390x",
          "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:e0277f43b4f98df76de29e2c2e2777dcc4916fcad1623e16fe88efc9aa12359b_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:f07eb3c5d5c022172251329bfe5c528c1400410117e4a5cfdc890a36bf1c0ef2_arm64",
          "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:fb60d4c2c8beef219be6a1195664c637a86f091800b84f9ccbec93c95057bc75_amd64",
          "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:4a9ed7277584f988ae878fe879e7634dbb72ffb181b750fefb88e9a361c3f901_amd64",
          "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:90697005dca6ac797503de554e015023a992a9aaf9e3ac6832f69b17acb2ca26_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:a4fc6b62854a412a6882034aa52c1cb75c625d1a1fefbcac74f4ca1b832101b8_arm64",
          "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:d6b56fc7564941f340bb900c3e5b50452f8e9b73f335108ffef09954ea903ccb_s390x",
          "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:2365daf06c70004a9f015e299e0da11e147ee1ee2874eff430335f820516a353_amd64",
          "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:3837431f66e694bd4a8e2486a3f63eb3e3ec23b3a0af2197ec96ada8c1ab3785_s390x",
          "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:4f7a36f783fd24c830578b0ac585b90190fb8009406b0f2ee2592278c4e48f9e_arm64",
          "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:e6ba426e9607f1a78609fecaaff4cf1885df98b58042bab3677f5a3dc9eee435_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:80c210d802fb546813760c9a01eb49c038e172119751418afe3857cf85333252_amd64",
          "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:98afc8e09fd230d8bb90cedd66cb6ac0f6f0c60195cb2f02910bb1ce564e477b_s390x",
          "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:cea38f36c7b1620c9b76a02b884f0f5b18f3c0730217d658d69de9047e7cb655_arm64",
          "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:f14f41b5822159739ea39d07619ab29c995c9cff0683653f683c7dace9efd4b8_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/loki-operator-bundle@sha256:18e86b71d8f7b537a6095ca5b55f8a12e7b5eda284f481c552e0b39f6497fd3f_amd64",
          "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:1d11959ab71a0c2c968ae4f0d1824b8279c61e8732ac852be00d3701b3265dd0_s390x",
          "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:bddf04e3d090c41952304c40f9609c7fb32d1dcb53d39fb81bd010ae7de1d936_arm64",
          "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:cd352e6c27ee021998392a8b9d06bda164f9ed55484534d4265e4acd1c9cf413_amd64",
          "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:e8e8af399d2ab4bcd23bbb4886f529e9fb1f7389f0177257cf601320cae1d013_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:798f10ecfee7f066a4887f79f2972a281cab84ad1d9f2240889ed3ef4d954c5d_arm64",
          "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:8572d4ba4377416b9331e108dec05dfd55b68349f6d074c3240b81b2acceaa1d_s390x",
          "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:e9ba9b3f1b0db82ab5ed5541e18a77b26d5a6627d05935cd75a2ad3d019ed3d9_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:ea6b0a109e7e257006dfd4405f919178a209ab11abda06b8989d06ecbba8d844_amd64",
          "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:4368adadd55f9181491a0b9165ec87e5e85cd9a020a99576649a3a6fe4f8fb4d_arm64",
          "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:6fac980e1119f932e7e4354d305f4a0d63956064e4e0d8502a3a15e431aa2859_amd64",
          "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:738aae81461854fd080f80fa6b7913825eb5227fcfce2c5f6aeeac901fb0d16b_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:b348a21736da16113a93206c8076ad34b973cae63997a5498b0d72229dd1049b_s390x",
          "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:152521851fd656f6b30eb01b679ce5ca60de243e7a3fc981506bb78dd9da9fdc_arm64",
          "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:2f029a58d4f84cb243631ebd994635f7768a79ba8bd22037b7a535a492adbd0b_amd64",
          "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:b6e8056713657a281df193b7d9875d547813610e559c5c3cf81caf8ed17e9a7b_s390x",
          "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:b76e6cba010f4f41a98a4c47f410043acb85da706e662ef78e45a38110f91874_ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-37603"
        },
        {
          "category": "external",
          "summary": "RHBZ#2140597",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2140597"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-37603",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-37603"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-37603",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-37603"
        }
      ],
      "release_date": "2022-10-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.11 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html\n\nFor Red Hat OpenShift Logging 5.5, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.11/logging/cluster-logging-upgrading.html",
          "product_ids": [
            "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:23f3764606b50ada85bd3391fc7562fd912b5a91076c9ea1545f50350f576e8e_amd64",
            "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:36750efa1396ca19d78661c6b6ac3248fd460f3c7eaedd2d4baef3f5eac4e33b_arm64",
            "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:4970430e048958246de1a798fead9f1ab31d1a6ba051be4a9223c769671986d1_s390x",
            "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:a155d48ba258d3950641c2066097dad7d9d8561ab23ea6f606e32fa9672e0780_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:8781"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:23f3764606b50ada85bd3391fc7562fd912b5a91076c9ea1545f50350f576e8e_amd64",
            "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:36750efa1396ca19d78661c6b6ac3248fd460f3c7eaedd2d4baef3f5eac4e33b_arm64",
            "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:4970430e048958246de1a798fead9f1ab31d1a6ba051be4a9223c769671986d1_s390x",
            "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:a155d48ba258d3950641c2066097dad7d9d8561ab23ea6f606e32fa9672e0780_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "loader-utils: Regular expression denial of service"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Adam Korczynski"
          ],
          "organization": "ADA Logics"
        },
        {
          "names": [
            "OSS-Fuzz"
          ]
        }
      ],
      "cve": "CVE-2022-41715",
      "discovery_date": "2022-10-07T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-operator-bundle@sha256:4e6ada19c48d471db0513a1b5acba91ebecca42ce5127778b96a72d62af85289_amd64",
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:2ae6adcdc2e2a59937393d1dd5ed572d5e8952d9272090e640e86b6386e6f42d_amd64",
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:3fa3c169ba1dcf58b785c7962917980e8320f28821e1ae6887f69f8e2c44ff77_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:9bf3af645e3127501675b0403846d4d027c1a8158b764da91835c9d5d6e69c0e_s390x",
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:f47b434af92096809a41f272b64f823cf8f18dca6f5f3dd19eb893803a333704_arm64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-operator-bundle@sha256:b0cd76c8a40808f7bd958f3eb4419d8b83bf7fc7268928df206d112201b8f02b_amd64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:2ea3f735c85dbc5ff61b06b7ce153624b479d8e6e5db02e39313d077f30ba1a8_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:607c9da7d689b47d2dd03450e76c4ba4ebfad0b40918aafdc292f3d88324478c_amd64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:a675a1e5e41af683b4840bac10ddc25802120c9357deb63996b478883b522f36_s390x",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:fbd0c9e9f950fe7a86fbca643fb2b445dad6e6af3f6acc703c183ff23ad1f7bd_arm64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:042fc4e4bfeba54937c3b18412bb0b63ae869d08d941ee489afee686e5cc5cab_arm64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:33468166442c5b2d1efe2ba95e45fd7c7be70a61ce47f600071dd2c94e0a5494_amd64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:acd5f97a99f44fbb171a49b39f18d5f3576256d1b499c2a45db97a3c7363fd22_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:efe8ac457c88dda976d3ff646fc9a22775aad65850b0461de23f59b4228c67fb_s390x",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:29386946cc140f739c2d0090636f23fdcc52842291e9d7afc6dabb22f96e18fa_amd64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:6533a980b85e6770fe1eaa0c01b066cd71e717f6b1693b0c6224d263302b8684_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:90eea1b6df3cd5eeaa5e7129ad301108be22595ef89d93c1360ba959ff887b61_arm64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:9a54c0ec2584201ac2b60e28a825f39d3e34ff0dff5a25dceec4c77181a11585_s390x",
            "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:80e93cc593d29699e687c42e6ad7478b1edd9612394ac68717518896fbf3d59f_s390x",
            "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:964653fa2debfd9d3182cfdc9d1c8e4e0af6b43ef17bce30461d6ad5550fabb8_amd64",
            "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:bdcf68cb4d7dbccfe2c7914f59b5dda2782c4f86d599be05b9b56d1be1a44c1c_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:ef7118853a0497269ee4886fc440f351d0874dd45e1736ef057a9e9c5c47b197_arm64",
            "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:14d23de43f812da032cf4546429940537d3133e71655de62f062469b08953132_amd64",
            "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:20d9d6c99a80454aaf3e57474057b23280c60a2cceeaf9797b62c771b2071f29_s390x",
            "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:850e19b4493a3c825cbe1237b5bb127ea6b9d3e9bdaa50aef85f89ddab7406b3_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:dfd9d7724b966a5e985713432adb4637d385a271b35d0ef00c5551a73ec6da9a_arm64",
            "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:d1d24e642ce99d02107657c75150182231ef199f23b8c2e378d430409932a4b0_s390x",
            "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:e0277f43b4f98df76de29e2c2e2777dcc4916fcad1623e16fe88efc9aa12359b_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:f07eb3c5d5c022172251329bfe5c528c1400410117e4a5cfdc890a36bf1c0ef2_arm64",
            "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:fb60d4c2c8beef219be6a1195664c637a86f091800b84f9ccbec93c95057bc75_amd64",
            "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:4a9ed7277584f988ae878fe879e7634dbb72ffb181b750fefb88e9a361c3f901_amd64",
            "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:90697005dca6ac797503de554e015023a992a9aaf9e3ac6832f69b17acb2ca26_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:a4fc6b62854a412a6882034aa52c1cb75c625d1a1fefbcac74f4ca1b832101b8_arm64",
            "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:d6b56fc7564941f340bb900c3e5b50452f8e9b73f335108ffef09954ea903ccb_s390x",
            "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:2365daf06c70004a9f015e299e0da11e147ee1ee2874eff430335f820516a353_amd64",
            "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:3837431f66e694bd4a8e2486a3f63eb3e3ec23b3a0af2197ec96ada8c1ab3785_s390x",
            "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:4f7a36f783fd24c830578b0ac585b90190fb8009406b0f2ee2592278c4e48f9e_arm64",
            "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:e6ba426e9607f1a78609fecaaff4cf1885df98b58042bab3677f5a3dc9eee435_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:23f3764606b50ada85bd3391fc7562fd912b5a91076c9ea1545f50350f576e8e_amd64",
            "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:36750efa1396ca19d78661c6b6ac3248fd460f3c7eaedd2d4baef3f5eac4e33b_arm64",
            "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:4970430e048958246de1a798fead9f1ab31d1a6ba051be4a9223c769671986d1_s390x",
            "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:a155d48ba258d3950641c2066097dad7d9d8561ab23ea6f606e32fa9672e0780_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/loki-operator-bundle@sha256:18e86b71d8f7b537a6095ca5b55f8a12e7b5eda284f481c552e0b39f6497fd3f_amd64",
            "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:1d11959ab71a0c2c968ae4f0d1824b8279c61e8732ac852be00d3701b3265dd0_s390x",
            "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:bddf04e3d090c41952304c40f9609c7fb32d1dcb53d39fb81bd010ae7de1d936_arm64",
            "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:cd352e6c27ee021998392a8b9d06bda164f9ed55484534d4265e4acd1c9cf413_amd64",
            "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:e8e8af399d2ab4bcd23bbb4886f529e9fb1f7389f0177257cf601320cae1d013_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:798f10ecfee7f066a4887f79f2972a281cab84ad1d9f2240889ed3ef4d954c5d_arm64",
            "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:8572d4ba4377416b9331e108dec05dfd55b68349f6d074c3240b81b2acceaa1d_s390x",
            "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:e9ba9b3f1b0db82ab5ed5541e18a77b26d5a6627d05935cd75a2ad3d019ed3d9_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:ea6b0a109e7e257006dfd4405f919178a209ab11abda06b8989d06ecbba8d844_amd64",
            "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:4368adadd55f9181491a0b9165ec87e5e85cd9a020a99576649a3a6fe4f8fb4d_arm64",
            "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:6fac980e1119f932e7e4354d305f4a0d63956064e4e0d8502a3a15e431aa2859_amd64",
            "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:738aae81461854fd080f80fa6b7913825eb5227fcfce2c5f6aeeac901fb0d16b_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:b348a21736da16113a93206c8076ad34b973cae63997a5498b0d72229dd1049b_s390x",
            "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:152521851fd656f6b30eb01b679ce5ca60de243e7a3fc981506bb78dd9da9fdc_arm64",
            "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:2f029a58d4f84cb243631ebd994635f7768a79ba8bd22037b7a535a492adbd0b_amd64",
            "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:b6e8056713657a281df193b7d9875d547813610e559c5c3cf81caf8ed17e9a7b_s390x",
            "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:b76e6cba010f4f41a98a4c47f410043acb85da706e662ef78e45a38110f91874_ppc64le"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2132872"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the golang package, where programs that compile regular expressions from untrusted sources are vulnerable to memory exhaustion or a denial of service. The parsed regexp representation is linear in the input size. Still, in some cases, the constant factor can be as high as 40,000, making a relatively small regexp consume larger amounts of memory. After the fix, each regexp being parsed is limited to a 256 MB memory footprint. Regular expressions whose representation would use more space than that are rejected. Routine use of regular expressions is unaffected.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: regexp/syntax: limit memory used by parsing regexps",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The opportunity for a Denial of Service is limited to the golang runtime. In the case of OpenShift Container Platform, this would be restricted within each individual container. There are multiple layers of guide rails (Golang\u2019s Garbage Collector; OpenShift\u2019s resource constraints imposed at the container and cluster levels) which would require a malicious user to continue submitting attacks for there to be any enduring impact. They would also need access to external server resources to be able to send a massive volume of requests to cause a significant impact on server operations.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:80c210d802fb546813760c9a01eb49c038e172119751418afe3857cf85333252_amd64",
          "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:98afc8e09fd230d8bb90cedd66cb6ac0f6f0c60195cb2f02910bb1ce564e477b_s390x",
          "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:cea38f36c7b1620c9b76a02b884f0f5b18f3c0730217d658d69de9047e7cb655_arm64",
          "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:f14f41b5822159739ea39d07619ab29c995c9cff0683653f683c7dace9efd4b8_ppc64le"
        ],
        "known_not_affected": [
          "8Base-RHOL-5.5:openshift-logging/cluster-logging-operator-bundle@sha256:4e6ada19c48d471db0513a1b5acba91ebecca42ce5127778b96a72d62af85289_amd64",
          "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:2ae6adcdc2e2a59937393d1dd5ed572d5e8952d9272090e640e86b6386e6f42d_amd64",
          "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:3fa3c169ba1dcf58b785c7962917980e8320f28821e1ae6887f69f8e2c44ff77_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:9bf3af645e3127501675b0403846d4d027c1a8158b764da91835c9d5d6e69c0e_s390x",
          "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:f47b434af92096809a41f272b64f823cf8f18dca6f5f3dd19eb893803a333704_arm64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-operator-bundle@sha256:b0cd76c8a40808f7bd958f3eb4419d8b83bf7fc7268928df206d112201b8f02b_amd64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:2ea3f735c85dbc5ff61b06b7ce153624b479d8e6e5db02e39313d077f30ba1a8_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:607c9da7d689b47d2dd03450e76c4ba4ebfad0b40918aafdc292f3d88324478c_amd64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:a675a1e5e41af683b4840bac10ddc25802120c9357deb63996b478883b522f36_s390x",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:fbd0c9e9f950fe7a86fbca643fb2b445dad6e6af3f6acc703c183ff23ad1f7bd_arm64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:042fc4e4bfeba54937c3b18412bb0b63ae869d08d941ee489afee686e5cc5cab_arm64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:33468166442c5b2d1efe2ba95e45fd7c7be70a61ce47f600071dd2c94e0a5494_amd64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:acd5f97a99f44fbb171a49b39f18d5f3576256d1b499c2a45db97a3c7363fd22_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:efe8ac457c88dda976d3ff646fc9a22775aad65850b0461de23f59b4228c67fb_s390x",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:29386946cc140f739c2d0090636f23fdcc52842291e9d7afc6dabb22f96e18fa_amd64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:6533a980b85e6770fe1eaa0c01b066cd71e717f6b1693b0c6224d263302b8684_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:90eea1b6df3cd5eeaa5e7129ad301108be22595ef89d93c1360ba959ff887b61_arm64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:9a54c0ec2584201ac2b60e28a825f39d3e34ff0dff5a25dceec4c77181a11585_s390x",
          "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:80e93cc593d29699e687c42e6ad7478b1edd9612394ac68717518896fbf3d59f_s390x",
          "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:964653fa2debfd9d3182cfdc9d1c8e4e0af6b43ef17bce30461d6ad5550fabb8_amd64",
          "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:bdcf68cb4d7dbccfe2c7914f59b5dda2782c4f86d599be05b9b56d1be1a44c1c_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:ef7118853a0497269ee4886fc440f351d0874dd45e1736ef057a9e9c5c47b197_arm64",
          "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:14d23de43f812da032cf4546429940537d3133e71655de62f062469b08953132_amd64",
          "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:20d9d6c99a80454aaf3e57474057b23280c60a2cceeaf9797b62c771b2071f29_s390x",
          "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:850e19b4493a3c825cbe1237b5bb127ea6b9d3e9bdaa50aef85f89ddab7406b3_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:dfd9d7724b966a5e985713432adb4637d385a271b35d0ef00c5551a73ec6da9a_arm64",
          "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:d1d24e642ce99d02107657c75150182231ef199f23b8c2e378d430409932a4b0_s390x",
          "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:e0277f43b4f98df76de29e2c2e2777dcc4916fcad1623e16fe88efc9aa12359b_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:f07eb3c5d5c022172251329bfe5c528c1400410117e4a5cfdc890a36bf1c0ef2_arm64",
          "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:fb60d4c2c8beef219be6a1195664c637a86f091800b84f9ccbec93c95057bc75_amd64",
          "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:4a9ed7277584f988ae878fe879e7634dbb72ffb181b750fefb88e9a361c3f901_amd64",
          "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:90697005dca6ac797503de554e015023a992a9aaf9e3ac6832f69b17acb2ca26_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:a4fc6b62854a412a6882034aa52c1cb75c625d1a1fefbcac74f4ca1b832101b8_arm64",
          "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:d6b56fc7564941f340bb900c3e5b50452f8e9b73f335108ffef09954ea903ccb_s390x",
          "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:2365daf06c70004a9f015e299e0da11e147ee1ee2874eff430335f820516a353_amd64",
          "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:3837431f66e694bd4a8e2486a3f63eb3e3ec23b3a0af2197ec96ada8c1ab3785_s390x",
          "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:4f7a36f783fd24c830578b0ac585b90190fb8009406b0f2ee2592278c4e48f9e_arm64",
          "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:e6ba426e9607f1a78609fecaaff4cf1885df98b58042bab3677f5a3dc9eee435_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:23f3764606b50ada85bd3391fc7562fd912b5a91076c9ea1545f50350f576e8e_amd64",
          "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:36750efa1396ca19d78661c6b6ac3248fd460f3c7eaedd2d4baef3f5eac4e33b_arm64",
          "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:4970430e048958246de1a798fead9f1ab31d1a6ba051be4a9223c769671986d1_s390x",
          "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:a155d48ba258d3950641c2066097dad7d9d8561ab23ea6f606e32fa9672e0780_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/loki-operator-bundle@sha256:18e86b71d8f7b537a6095ca5b55f8a12e7b5eda284f481c552e0b39f6497fd3f_amd64",
          "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:1d11959ab71a0c2c968ae4f0d1824b8279c61e8732ac852be00d3701b3265dd0_s390x",
          "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:bddf04e3d090c41952304c40f9609c7fb32d1dcb53d39fb81bd010ae7de1d936_arm64",
          "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:cd352e6c27ee021998392a8b9d06bda164f9ed55484534d4265e4acd1c9cf413_amd64",
          "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:e8e8af399d2ab4bcd23bbb4886f529e9fb1f7389f0177257cf601320cae1d013_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:798f10ecfee7f066a4887f79f2972a281cab84ad1d9f2240889ed3ef4d954c5d_arm64",
          "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:8572d4ba4377416b9331e108dec05dfd55b68349f6d074c3240b81b2acceaa1d_s390x",
          "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:e9ba9b3f1b0db82ab5ed5541e18a77b26d5a6627d05935cd75a2ad3d019ed3d9_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:ea6b0a109e7e257006dfd4405f919178a209ab11abda06b8989d06ecbba8d844_amd64",
          "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:4368adadd55f9181491a0b9165ec87e5e85cd9a020a99576649a3a6fe4f8fb4d_arm64",
          "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:6fac980e1119f932e7e4354d305f4a0d63956064e4e0d8502a3a15e431aa2859_amd64",
          "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:738aae81461854fd080f80fa6b7913825eb5227fcfce2c5f6aeeac901fb0d16b_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:b348a21736da16113a93206c8076ad34b973cae63997a5498b0d72229dd1049b_s390x",
          "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:152521851fd656f6b30eb01b679ce5ca60de243e7a3fc981506bb78dd9da9fdc_arm64",
          "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:2f029a58d4f84cb243631ebd994635f7768a79ba8bd22037b7a535a492adbd0b_amd64",
          "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:b6e8056713657a281df193b7d9875d547813610e559c5c3cf81caf8ed17e9a7b_s390x",
          "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:b76e6cba010f4f41a98a4c47f410043acb85da706e662ef78e45a38110f91874_ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-41715"
        },
        {
          "category": "external",
          "summary": "RHBZ#2132872",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2132872"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-41715",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-41715"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41715",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41715"
        },
        {
          "category": "external",
          "summary": "https://github.com/golang/go/issues/55949",
          "url": "https://github.com/golang/go/issues/55949"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/xtuG5faxtaU?pli=1",
          "url": "https://groups.google.com/g/golang-announce/c/xtuG5faxtaU?pli=1"
        }
      ],
      "release_date": "2022-10-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.11 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html\n\nFor Red Hat OpenShift Logging 5.5, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.11/logging/cluster-logging-upgrading.html",
          "product_ids": [
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:80c210d802fb546813760c9a01eb49c038e172119751418afe3857cf85333252_amd64",
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:98afc8e09fd230d8bb90cedd66cb6ac0f6f0c60195cb2f02910bb1ce564e477b_s390x",
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:cea38f36c7b1620c9b76a02b884f0f5b18f3c0730217d658d69de9047e7cb655_arm64",
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:f14f41b5822159739ea39d07619ab29c995c9cff0683653f683c7dace9efd4b8_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:8781"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:80c210d802fb546813760c9a01eb49c038e172119751418afe3857cf85333252_amd64",
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:98afc8e09fd230d8bb90cedd66cb6ac0f6f0c60195cb2f02910bb1ce564e477b_s390x",
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:cea38f36c7b1620c9b76a02b884f0f5b18f3c0730217d658d69de9047e7cb655_arm64",
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:f14f41b5822159739ea39d07619ab29c995c9cff0683653f683c7dace9efd4b8_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: regexp/syntax: limit memory used by parsing regexps"
    },
    {
      "cve": "CVE-2022-42003",
      "cwe": {
        "id": "CWE-502",
        "name": "Deserialization of Untrusted Data"
      },
      "discovery_date": "2022-10-17T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-operator-bundle@sha256:4e6ada19c48d471db0513a1b5acba91ebecca42ce5127778b96a72d62af85289_amd64",
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:2ae6adcdc2e2a59937393d1dd5ed572d5e8952d9272090e640e86b6386e6f42d_amd64",
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:3fa3c169ba1dcf58b785c7962917980e8320f28821e1ae6887f69f8e2c44ff77_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:9bf3af645e3127501675b0403846d4d027c1a8158b764da91835c9d5d6e69c0e_s390x",
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:f47b434af92096809a41f272b64f823cf8f18dca6f5f3dd19eb893803a333704_arm64",
            "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:80e93cc593d29699e687c42e6ad7478b1edd9612394ac68717518896fbf3d59f_s390x",
            "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:964653fa2debfd9d3182cfdc9d1c8e4e0af6b43ef17bce30461d6ad5550fabb8_amd64",
            "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:bdcf68cb4d7dbccfe2c7914f59b5dda2782c4f86d599be05b9b56d1be1a44c1c_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:ef7118853a0497269ee4886fc440f351d0874dd45e1736ef057a9e9c5c47b197_arm64",
            "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:14d23de43f812da032cf4546429940537d3133e71655de62f062469b08953132_amd64",
            "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:20d9d6c99a80454aaf3e57474057b23280c60a2cceeaf9797b62c771b2071f29_s390x",
            "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:850e19b4493a3c825cbe1237b5bb127ea6b9d3e9bdaa50aef85f89ddab7406b3_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:dfd9d7724b966a5e985713432adb4637d385a271b35d0ef00c5551a73ec6da9a_arm64",
            "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:d1d24e642ce99d02107657c75150182231ef199f23b8c2e378d430409932a4b0_s390x",
            "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:e0277f43b4f98df76de29e2c2e2777dcc4916fcad1623e16fe88efc9aa12359b_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:f07eb3c5d5c022172251329bfe5c528c1400410117e4a5cfdc890a36bf1c0ef2_arm64",
            "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:fb60d4c2c8beef219be6a1195664c637a86f091800b84f9ccbec93c95057bc75_amd64",
            "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:4a9ed7277584f988ae878fe879e7634dbb72ffb181b750fefb88e9a361c3f901_amd64",
            "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:90697005dca6ac797503de554e015023a992a9aaf9e3ac6832f69b17acb2ca26_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:a4fc6b62854a412a6882034aa52c1cb75c625d1a1fefbcac74f4ca1b832101b8_arm64",
            "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:d6b56fc7564941f340bb900c3e5b50452f8e9b73f335108ffef09954ea903ccb_s390x",
            "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:2365daf06c70004a9f015e299e0da11e147ee1ee2874eff430335f820516a353_amd64",
            "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:3837431f66e694bd4a8e2486a3f63eb3e3ec23b3a0af2197ec96ada8c1ab3785_s390x",
            "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:4f7a36f783fd24c830578b0ac585b90190fb8009406b0f2ee2592278c4e48f9e_arm64",
            "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:e6ba426e9607f1a78609fecaaff4cf1885df98b58042bab3677f5a3dc9eee435_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:80c210d802fb546813760c9a01eb49c038e172119751418afe3857cf85333252_amd64",
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:98afc8e09fd230d8bb90cedd66cb6ac0f6f0c60195cb2f02910bb1ce564e477b_s390x",
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:cea38f36c7b1620c9b76a02b884f0f5b18f3c0730217d658d69de9047e7cb655_arm64",
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:f14f41b5822159739ea39d07619ab29c995c9cff0683653f683c7dace9efd4b8_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:23f3764606b50ada85bd3391fc7562fd912b5a91076c9ea1545f50350f576e8e_amd64",
            "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:36750efa1396ca19d78661c6b6ac3248fd460f3c7eaedd2d4baef3f5eac4e33b_arm64",
            "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:4970430e048958246de1a798fead9f1ab31d1a6ba051be4a9223c769671986d1_s390x",
            "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:a155d48ba258d3950641c2066097dad7d9d8561ab23ea6f606e32fa9672e0780_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/loki-operator-bundle@sha256:18e86b71d8f7b537a6095ca5b55f8a12e7b5eda284f481c552e0b39f6497fd3f_amd64",
            "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:1d11959ab71a0c2c968ae4f0d1824b8279c61e8732ac852be00d3701b3265dd0_s390x",
            "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:bddf04e3d090c41952304c40f9609c7fb32d1dcb53d39fb81bd010ae7de1d936_arm64",
            "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:cd352e6c27ee021998392a8b9d06bda164f9ed55484534d4265e4acd1c9cf413_amd64",
            "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:e8e8af399d2ab4bcd23bbb4886f529e9fb1f7389f0177257cf601320cae1d013_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:798f10ecfee7f066a4887f79f2972a281cab84ad1d9f2240889ed3ef4d954c5d_arm64",
            "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:8572d4ba4377416b9331e108dec05dfd55b68349f6d074c3240b81b2acceaa1d_s390x",
            "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:e9ba9b3f1b0db82ab5ed5541e18a77b26d5a6627d05935cd75a2ad3d019ed3d9_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:ea6b0a109e7e257006dfd4405f919178a209ab11abda06b8989d06ecbba8d844_amd64",
            "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:4368adadd55f9181491a0b9165ec87e5e85cd9a020a99576649a3a6fe4f8fb4d_arm64",
            "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:6fac980e1119f932e7e4354d305f4a0d63956064e4e0d8502a3a15e431aa2859_amd64",
            "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:738aae81461854fd080f80fa6b7913825eb5227fcfce2c5f6aeeac901fb0d16b_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:b348a21736da16113a93206c8076ad34b973cae63997a5498b0d72229dd1049b_s390x",
            "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:152521851fd656f6b30eb01b679ce5ca60de243e7a3fc981506bb78dd9da9fdc_arm64",
            "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:2f029a58d4f84cb243631ebd994635f7768a79ba8bd22037b7a535a492adbd0b_amd64",
            "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:b6e8056713657a281df193b7d9875d547813610e559c5c3cf81caf8ed17e9a7b_s390x",
            "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:b76e6cba010f4f41a98a4c47f410043acb85da706e662ef78e45a38110f91874_ppc64le"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2135244"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in FasterXML jackson-databind. This issue could allow an attacker to benefit from resource exhaustion when the UNWRAP_SINGLE_VALUE_ARRAYS feature is enabled due to unchecked primitive value deserializers to avoid deep wrapper array nesting.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "jackson-databind: deep wrapper array nesting wrt UNWRAP_SINGLE_VALUE_ARRAYS",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-operator-bundle@sha256:b0cd76c8a40808f7bd958f3eb4419d8b83bf7fc7268928df206d112201b8f02b_amd64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:2ea3f735c85dbc5ff61b06b7ce153624b479d8e6e5db02e39313d077f30ba1a8_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:607c9da7d689b47d2dd03450e76c4ba4ebfad0b40918aafdc292f3d88324478c_amd64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:a675a1e5e41af683b4840bac10ddc25802120c9357deb63996b478883b522f36_s390x",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:fbd0c9e9f950fe7a86fbca643fb2b445dad6e6af3f6acc703c183ff23ad1f7bd_arm64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:042fc4e4bfeba54937c3b18412bb0b63ae869d08d941ee489afee686e5cc5cab_arm64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:33468166442c5b2d1efe2ba95e45fd7c7be70a61ce47f600071dd2c94e0a5494_amd64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:acd5f97a99f44fbb171a49b39f18d5f3576256d1b499c2a45db97a3c7363fd22_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:efe8ac457c88dda976d3ff646fc9a22775aad65850b0461de23f59b4228c67fb_s390x",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:29386946cc140f739c2d0090636f23fdcc52842291e9d7afc6dabb22f96e18fa_amd64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:6533a980b85e6770fe1eaa0c01b066cd71e717f6b1693b0c6224d263302b8684_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:90eea1b6df3cd5eeaa5e7129ad301108be22595ef89d93c1360ba959ff887b61_arm64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:9a54c0ec2584201ac2b60e28a825f39d3e34ff0dff5a25dceec4c77181a11585_s390x"
        ],
        "known_not_affected": [
          "8Base-RHOL-5.5:openshift-logging/cluster-logging-operator-bundle@sha256:4e6ada19c48d471db0513a1b5acba91ebecca42ce5127778b96a72d62af85289_amd64",
          "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:2ae6adcdc2e2a59937393d1dd5ed572d5e8952d9272090e640e86b6386e6f42d_amd64",
          "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:3fa3c169ba1dcf58b785c7962917980e8320f28821e1ae6887f69f8e2c44ff77_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:9bf3af645e3127501675b0403846d4d027c1a8158b764da91835c9d5d6e69c0e_s390x",
          "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:f47b434af92096809a41f272b64f823cf8f18dca6f5f3dd19eb893803a333704_arm64",
          "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:80e93cc593d29699e687c42e6ad7478b1edd9612394ac68717518896fbf3d59f_s390x",
          "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:964653fa2debfd9d3182cfdc9d1c8e4e0af6b43ef17bce30461d6ad5550fabb8_amd64",
          "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:bdcf68cb4d7dbccfe2c7914f59b5dda2782c4f86d599be05b9b56d1be1a44c1c_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:ef7118853a0497269ee4886fc440f351d0874dd45e1736ef057a9e9c5c47b197_arm64",
          "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:14d23de43f812da032cf4546429940537d3133e71655de62f062469b08953132_amd64",
          "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:20d9d6c99a80454aaf3e57474057b23280c60a2cceeaf9797b62c771b2071f29_s390x",
          "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:850e19b4493a3c825cbe1237b5bb127ea6b9d3e9bdaa50aef85f89ddab7406b3_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:dfd9d7724b966a5e985713432adb4637d385a271b35d0ef00c5551a73ec6da9a_arm64",
          "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:d1d24e642ce99d02107657c75150182231ef199f23b8c2e378d430409932a4b0_s390x",
          "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:e0277f43b4f98df76de29e2c2e2777dcc4916fcad1623e16fe88efc9aa12359b_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:f07eb3c5d5c022172251329bfe5c528c1400410117e4a5cfdc890a36bf1c0ef2_arm64",
          "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:fb60d4c2c8beef219be6a1195664c637a86f091800b84f9ccbec93c95057bc75_amd64",
          "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:4a9ed7277584f988ae878fe879e7634dbb72ffb181b750fefb88e9a361c3f901_amd64",
          "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:90697005dca6ac797503de554e015023a992a9aaf9e3ac6832f69b17acb2ca26_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:a4fc6b62854a412a6882034aa52c1cb75c625d1a1fefbcac74f4ca1b832101b8_arm64",
          "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:d6b56fc7564941f340bb900c3e5b50452f8e9b73f335108ffef09954ea903ccb_s390x",
          "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:2365daf06c70004a9f015e299e0da11e147ee1ee2874eff430335f820516a353_amd64",
          "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:3837431f66e694bd4a8e2486a3f63eb3e3ec23b3a0af2197ec96ada8c1ab3785_s390x",
          "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:4f7a36f783fd24c830578b0ac585b90190fb8009406b0f2ee2592278c4e48f9e_arm64",
          "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:e6ba426e9607f1a78609fecaaff4cf1885df98b58042bab3677f5a3dc9eee435_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:80c210d802fb546813760c9a01eb49c038e172119751418afe3857cf85333252_amd64",
          "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:98afc8e09fd230d8bb90cedd66cb6ac0f6f0c60195cb2f02910bb1ce564e477b_s390x",
          "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:cea38f36c7b1620c9b76a02b884f0f5b18f3c0730217d658d69de9047e7cb655_arm64",
          "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:f14f41b5822159739ea39d07619ab29c995c9cff0683653f683c7dace9efd4b8_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:23f3764606b50ada85bd3391fc7562fd912b5a91076c9ea1545f50350f576e8e_amd64",
          "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:36750efa1396ca19d78661c6b6ac3248fd460f3c7eaedd2d4baef3f5eac4e33b_arm64",
          "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:4970430e048958246de1a798fead9f1ab31d1a6ba051be4a9223c769671986d1_s390x",
          "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:a155d48ba258d3950641c2066097dad7d9d8561ab23ea6f606e32fa9672e0780_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/loki-operator-bundle@sha256:18e86b71d8f7b537a6095ca5b55f8a12e7b5eda284f481c552e0b39f6497fd3f_amd64",
          "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:1d11959ab71a0c2c968ae4f0d1824b8279c61e8732ac852be00d3701b3265dd0_s390x",
          "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:bddf04e3d090c41952304c40f9609c7fb32d1dcb53d39fb81bd010ae7de1d936_arm64",
          "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:cd352e6c27ee021998392a8b9d06bda164f9ed55484534d4265e4acd1c9cf413_amd64",
          "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:e8e8af399d2ab4bcd23bbb4886f529e9fb1f7389f0177257cf601320cae1d013_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:798f10ecfee7f066a4887f79f2972a281cab84ad1d9f2240889ed3ef4d954c5d_arm64",
          "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:8572d4ba4377416b9331e108dec05dfd55b68349f6d074c3240b81b2acceaa1d_s390x",
          "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:e9ba9b3f1b0db82ab5ed5541e18a77b26d5a6627d05935cd75a2ad3d019ed3d9_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:ea6b0a109e7e257006dfd4405f919178a209ab11abda06b8989d06ecbba8d844_amd64",
          "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:4368adadd55f9181491a0b9165ec87e5e85cd9a020a99576649a3a6fe4f8fb4d_arm64",
          "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:6fac980e1119f932e7e4354d305f4a0d63956064e4e0d8502a3a15e431aa2859_amd64",
          "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:738aae81461854fd080f80fa6b7913825eb5227fcfce2c5f6aeeac901fb0d16b_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:b348a21736da16113a93206c8076ad34b973cae63997a5498b0d72229dd1049b_s390x",
          "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:152521851fd656f6b30eb01b679ce5ca60de243e7a3fc981506bb78dd9da9fdc_arm64",
          "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:2f029a58d4f84cb243631ebd994635f7768a79ba8bd22037b7a535a492adbd0b_amd64",
          "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:b6e8056713657a281df193b7d9875d547813610e559c5c3cf81caf8ed17e9a7b_s390x",
          "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:b76e6cba010f4f41a98a4c47f410043acb85da706e662ef78e45a38110f91874_ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-42003"
        },
        {
          "category": "external",
          "summary": "RHBZ#2135244",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2135244"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-42003",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-42003"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-42003",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-42003"
        }
      ],
      "release_date": "2022-10-02T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.11 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html\n\nFor Red Hat OpenShift Logging 5.5, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.11/logging/cluster-logging-upgrading.html",
          "product_ids": [
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-operator-bundle@sha256:b0cd76c8a40808f7bd958f3eb4419d8b83bf7fc7268928df206d112201b8f02b_amd64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:2ea3f735c85dbc5ff61b06b7ce153624b479d8e6e5db02e39313d077f30ba1a8_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:607c9da7d689b47d2dd03450e76c4ba4ebfad0b40918aafdc292f3d88324478c_amd64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:a675a1e5e41af683b4840bac10ddc25802120c9357deb63996b478883b522f36_s390x",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:fbd0c9e9f950fe7a86fbca643fb2b445dad6e6af3f6acc703c183ff23ad1f7bd_arm64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:042fc4e4bfeba54937c3b18412bb0b63ae869d08d941ee489afee686e5cc5cab_arm64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:33468166442c5b2d1efe2ba95e45fd7c7be70a61ce47f600071dd2c94e0a5494_amd64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:acd5f97a99f44fbb171a49b39f18d5f3576256d1b499c2a45db97a3c7363fd22_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:efe8ac457c88dda976d3ff646fc9a22775aad65850b0461de23f59b4228c67fb_s390x",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:29386946cc140f739c2d0090636f23fdcc52842291e9d7afc6dabb22f96e18fa_amd64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:6533a980b85e6770fe1eaa0c01b066cd71e717f6b1693b0c6224d263302b8684_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:90eea1b6df3cd5eeaa5e7129ad301108be22595ef89d93c1360ba959ff887b61_arm64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:9a54c0ec2584201ac2b60e28a825f39d3e34ff0dff5a25dceec4c77181a11585_s390x"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:8781"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-operator-bundle@sha256:b0cd76c8a40808f7bd958f3eb4419d8b83bf7fc7268928df206d112201b8f02b_amd64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:2ea3f735c85dbc5ff61b06b7ce153624b479d8e6e5db02e39313d077f30ba1a8_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:607c9da7d689b47d2dd03450e76c4ba4ebfad0b40918aafdc292f3d88324478c_amd64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:a675a1e5e41af683b4840bac10ddc25802120c9357deb63996b478883b522f36_s390x",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:fbd0c9e9f950fe7a86fbca643fb2b445dad6e6af3f6acc703c183ff23ad1f7bd_arm64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:042fc4e4bfeba54937c3b18412bb0b63ae869d08d941ee489afee686e5cc5cab_arm64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:33468166442c5b2d1efe2ba95e45fd7c7be70a61ce47f600071dd2c94e0a5494_amd64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:acd5f97a99f44fbb171a49b39f18d5f3576256d1b499c2a45db97a3c7363fd22_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:efe8ac457c88dda976d3ff646fc9a22775aad65850b0461de23f59b4228c67fb_s390x",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:29386946cc140f739c2d0090636f23fdcc52842291e9d7afc6dabb22f96e18fa_amd64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:6533a980b85e6770fe1eaa0c01b066cd71e717f6b1693b0c6224d263302b8684_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:90eea1b6df3cd5eeaa5e7129ad301108be22595ef89d93c1360ba959ff887b61_arm64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:9a54c0ec2584201ac2b60e28a825f39d3e34ff0dff5a25dceec4c77181a11585_s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "jackson-databind: deep wrapper array nesting wrt UNWRAP_SINGLE_VALUE_ARRAYS"
    },
    {
      "cve": "CVE-2022-42004",
      "cwe": {
        "id": "CWE-502",
        "name": "Deserialization of Untrusted Data"
      },
      "discovery_date": "2022-10-17T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-operator-bundle@sha256:4e6ada19c48d471db0513a1b5acba91ebecca42ce5127778b96a72d62af85289_amd64",
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:2ae6adcdc2e2a59937393d1dd5ed572d5e8952d9272090e640e86b6386e6f42d_amd64",
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:3fa3c169ba1dcf58b785c7962917980e8320f28821e1ae6887f69f8e2c44ff77_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:9bf3af645e3127501675b0403846d4d027c1a8158b764da91835c9d5d6e69c0e_s390x",
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:f47b434af92096809a41f272b64f823cf8f18dca6f5f3dd19eb893803a333704_arm64",
            "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:80e93cc593d29699e687c42e6ad7478b1edd9612394ac68717518896fbf3d59f_s390x",
            "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:964653fa2debfd9d3182cfdc9d1c8e4e0af6b43ef17bce30461d6ad5550fabb8_amd64",
            "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:bdcf68cb4d7dbccfe2c7914f59b5dda2782c4f86d599be05b9b56d1be1a44c1c_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:ef7118853a0497269ee4886fc440f351d0874dd45e1736ef057a9e9c5c47b197_arm64",
            "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:14d23de43f812da032cf4546429940537d3133e71655de62f062469b08953132_amd64",
            "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:20d9d6c99a80454aaf3e57474057b23280c60a2cceeaf9797b62c771b2071f29_s390x",
            "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:850e19b4493a3c825cbe1237b5bb127ea6b9d3e9bdaa50aef85f89ddab7406b3_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:dfd9d7724b966a5e985713432adb4637d385a271b35d0ef00c5551a73ec6da9a_arm64",
            "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:d1d24e642ce99d02107657c75150182231ef199f23b8c2e378d430409932a4b0_s390x",
            "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:e0277f43b4f98df76de29e2c2e2777dcc4916fcad1623e16fe88efc9aa12359b_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:f07eb3c5d5c022172251329bfe5c528c1400410117e4a5cfdc890a36bf1c0ef2_arm64",
            "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:fb60d4c2c8beef219be6a1195664c637a86f091800b84f9ccbec93c95057bc75_amd64",
            "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:4a9ed7277584f988ae878fe879e7634dbb72ffb181b750fefb88e9a361c3f901_amd64",
            "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:90697005dca6ac797503de554e015023a992a9aaf9e3ac6832f69b17acb2ca26_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:a4fc6b62854a412a6882034aa52c1cb75c625d1a1fefbcac74f4ca1b832101b8_arm64",
            "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:d6b56fc7564941f340bb900c3e5b50452f8e9b73f335108ffef09954ea903ccb_s390x",
            "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:2365daf06c70004a9f015e299e0da11e147ee1ee2874eff430335f820516a353_amd64",
            "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:3837431f66e694bd4a8e2486a3f63eb3e3ec23b3a0af2197ec96ada8c1ab3785_s390x",
            "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:4f7a36f783fd24c830578b0ac585b90190fb8009406b0f2ee2592278c4e48f9e_arm64",
            "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:e6ba426e9607f1a78609fecaaff4cf1885df98b58042bab3677f5a3dc9eee435_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:80c210d802fb546813760c9a01eb49c038e172119751418afe3857cf85333252_amd64",
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:98afc8e09fd230d8bb90cedd66cb6ac0f6f0c60195cb2f02910bb1ce564e477b_s390x",
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:cea38f36c7b1620c9b76a02b884f0f5b18f3c0730217d658d69de9047e7cb655_arm64",
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:f14f41b5822159739ea39d07619ab29c995c9cff0683653f683c7dace9efd4b8_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:23f3764606b50ada85bd3391fc7562fd912b5a91076c9ea1545f50350f576e8e_amd64",
            "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:36750efa1396ca19d78661c6b6ac3248fd460f3c7eaedd2d4baef3f5eac4e33b_arm64",
            "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:4970430e048958246de1a798fead9f1ab31d1a6ba051be4a9223c769671986d1_s390x",
            "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:a155d48ba258d3950641c2066097dad7d9d8561ab23ea6f606e32fa9672e0780_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/loki-operator-bundle@sha256:18e86b71d8f7b537a6095ca5b55f8a12e7b5eda284f481c552e0b39f6497fd3f_amd64",
            "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:1d11959ab71a0c2c968ae4f0d1824b8279c61e8732ac852be00d3701b3265dd0_s390x",
            "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:bddf04e3d090c41952304c40f9609c7fb32d1dcb53d39fb81bd010ae7de1d936_arm64",
            "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:cd352e6c27ee021998392a8b9d06bda164f9ed55484534d4265e4acd1c9cf413_amd64",
            "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:e8e8af399d2ab4bcd23bbb4886f529e9fb1f7389f0177257cf601320cae1d013_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:798f10ecfee7f066a4887f79f2972a281cab84ad1d9f2240889ed3ef4d954c5d_arm64",
            "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:8572d4ba4377416b9331e108dec05dfd55b68349f6d074c3240b81b2acceaa1d_s390x",
            "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:e9ba9b3f1b0db82ab5ed5541e18a77b26d5a6627d05935cd75a2ad3d019ed3d9_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:ea6b0a109e7e257006dfd4405f919178a209ab11abda06b8989d06ecbba8d844_amd64",
            "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:4368adadd55f9181491a0b9165ec87e5e85cd9a020a99576649a3a6fe4f8fb4d_arm64",
            "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:6fac980e1119f932e7e4354d305f4a0d63956064e4e0d8502a3a15e431aa2859_amd64",
            "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:738aae81461854fd080f80fa6b7913825eb5227fcfce2c5f6aeeac901fb0d16b_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:b348a21736da16113a93206c8076ad34b973cae63997a5498b0d72229dd1049b_s390x",
            "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:152521851fd656f6b30eb01b679ce5ca60de243e7a3fc981506bb78dd9da9fdc_arm64",
            "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:2f029a58d4f84cb243631ebd994635f7768a79ba8bd22037b7a535a492adbd0b_amd64",
            "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:b6e8056713657a281df193b7d9875d547813610e559c5c3cf81caf8ed17e9a7b_s390x",
            "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:b76e6cba010f4f41a98a4c47f410043acb85da706e662ef78e45a38110f91874_ppc64le"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2135247"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found In FasterXML jackson-databind. This issue could allow an attacker to benefit from resource exhaustion due to the lack of a check in BeanDeserializer._deserializeFromArray to prevent the use of deeply nested arrays. An application is only vulnerable with certain customized choices for deserialization.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "jackson-databind: use of deeply nested arrays",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-operator-bundle@sha256:b0cd76c8a40808f7bd958f3eb4419d8b83bf7fc7268928df206d112201b8f02b_amd64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:2ea3f735c85dbc5ff61b06b7ce153624b479d8e6e5db02e39313d077f30ba1a8_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:607c9da7d689b47d2dd03450e76c4ba4ebfad0b40918aafdc292f3d88324478c_amd64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:a675a1e5e41af683b4840bac10ddc25802120c9357deb63996b478883b522f36_s390x",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:fbd0c9e9f950fe7a86fbca643fb2b445dad6e6af3f6acc703c183ff23ad1f7bd_arm64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:042fc4e4bfeba54937c3b18412bb0b63ae869d08d941ee489afee686e5cc5cab_arm64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:33468166442c5b2d1efe2ba95e45fd7c7be70a61ce47f600071dd2c94e0a5494_amd64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:acd5f97a99f44fbb171a49b39f18d5f3576256d1b499c2a45db97a3c7363fd22_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:efe8ac457c88dda976d3ff646fc9a22775aad65850b0461de23f59b4228c67fb_s390x",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:29386946cc140f739c2d0090636f23fdcc52842291e9d7afc6dabb22f96e18fa_amd64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:6533a980b85e6770fe1eaa0c01b066cd71e717f6b1693b0c6224d263302b8684_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:90eea1b6df3cd5eeaa5e7129ad301108be22595ef89d93c1360ba959ff887b61_arm64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:9a54c0ec2584201ac2b60e28a825f39d3e34ff0dff5a25dceec4c77181a11585_s390x"
        ],
        "known_not_affected": [
          "8Base-RHOL-5.5:openshift-logging/cluster-logging-operator-bundle@sha256:4e6ada19c48d471db0513a1b5acba91ebecca42ce5127778b96a72d62af85289_amd64",
          "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:2ae6adcdc2e2a59937393d1dd5ed572d5e8952d9272090e640e86b6386e6f42d_amd64",
          "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:3fa3c169ba1dcf58b785c7962917980e8320f28821e1ae6887f69f8e2c44ff77_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:9bf3af645e3127501675b0403846d4d027c1a8158b764da91835c9d5d6e69c0e_s390x",
          "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:f47b434af92096809a41f272b64f823cf8f18dca6f5f3dd19eb893803a333704_arm64",
          "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:80e93cc593d29699e687c42e6ad7478b1edd9612394ac68717518896fbf3d59f_s390x",
          "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:964653fa2debfd9d3182cfdc9d1c8e4e0af6b43ef17bce30461d6ad5550fabb8_amd64",
          "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:bdcf68cb4d7dbccfe2c7914f59b5dda2782c4f86d599be05b9b56d1be1a44c1c_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:ef7118853a0497269ee4886fc440f351d0874dd45e1736ef057a9e9c5c47b197_arm64",
          "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:14d23de43f812da032cf4546429940537d3133e71655de62f062469b08953132_amd64",
          "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:20d9d6c99a80454aaf3e57474057b23280c60a2cceeaf9797b62c771b2071f29_s390x",
          "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:850e19b4493a3c825cbe1237b5bb127ea6b9d3e9bdaa50aef85f89ddab7406b3_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:dfd9d7724b966a5e985713432adb4637d385a271b35d0ef00c5551a73ec6da9a_arm64",
          "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:d1d24e642ce99d02107657c75150182231ef199f23b8c2e378d430409932a4b0_s390x",
          "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:e0277f43b4f98df76de29e2c2e2777dcc4916fcad1623e16fe88efc9aa12359b_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:f07eb3c5d5c022172251329bfe5c528c1400410117e4a5cfdc890a36bf1c0ef2_arm64",
          "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:fb60d4c2c8beef219be6a1195664c637a86f091800b84f9ccbec93c95057bc75_amd64",
          "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:4a9ed7277584f988ae878fe879e7634dbb72ffb181b750fefb88e9a361c3f901_amd64",
          "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:90697005dca6ac797503de554e015023a992a9aaf9e3ac6832f69b17acb2ca26_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:a4fc6b62854a412a6882034aa52c1cb75c625d1a1fefbcac74f4ca1b832101b8_arm64",
          "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:d6b56fc7564941f340bb900c3e5b50452f8e9b73f335108ffef09954ea903ccb_s390x",
          "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:2365daf06c70004a9f015e299e0da11e147ee1ee2874eff430335f820516a353_amd64",
          "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:3837431f66e694bd4a8e2486a3f63eb3e3ec23b3a0af2197ec96ada8c1ab3785_s390x",
          "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:4f7a36f783fd24c830578b0ac585b90190fb8009406b0f2ee2592278c4e48f9e_arm64",
          "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:e6ba426e9607f1a78609fecaaff4cf1885df98b58042bab3677f5a3dc9eee435_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:80c210d802fb546813760c9a01eb49c038e172119751418afe3857cf85333252_amd64",
          "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:98afc8e09fd230d8bb90cedd66cb6ac0f6f0c60195cb2f02910bb1ce564e477b_s390x",
          "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:cea38f36c7b1620c9b76a02b884f0f5b18f3c0730217d658d69de9047e7cb655_arm64",
          "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:f14f41b5822159739ea39d07619ab29c995c9cff0683653f683c7dace9efd4b8_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:23f3764606b50ada85bd3391fc7562fd912b5a91076c9ea1545f50350f576e8e_amd64",
          "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:36750efa1396ca19d78661c6b6ac3248fd460f3c7eaedd2d4baef3f5eac4e33b_arm64",
          "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:4970430e048958246de1a798fead9f1ab31d1a6ba051be4a9223c769671986d1_s390x",
          "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:a155d48ba258d3950641c2066097dad7d9d8561ab23ea6f606e32fa9672e0780_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/loki-operator-bundle@sha256:18e86b71d8f7b537a6095ca5b55f8a12e7b5eda284f481c552e0b39f6497fd3f_amd64",
          "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:1d11959ab71a0c2c968ae4f0d1824b8279c61e8732ac852be00d3701b3265dd0_s390x",
          "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:bddf04e3d090c41952304c40f9609c7fb32d1dcb53d39fb81bd010ae7de1d936_arm64",
          "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:cd352e6c27ee021998392a8b9d06bda164f9ed55484534d4265e4acd1c9cf413_amd64",
          "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:e8e8af399d2ab4bcd23bbb4886f529e9fb1f7389f0177257cf601320cae1d013_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:798f10ecfee7f066a4887f79f2972a281cab84ad1d9f2240889ed3ef4d954c5d_arm64",
          "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:8572d4ba4377416b9331e108dec05dfd55b68349f6d074c3240b81b2acceaa1d_s390x",
          "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:e9ba9b3f1b0db82ab5ed5541e18a77b26d5a6627d05935cd75a2ad3d019ed3d9_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:ea6b0a109e7e257006dfd4405f919178a209ab11abda06b8989d06ecbba8d844_amd64",
          "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:4368adadd55f9181491a0b9165ec87e5e85cd9a020a99576649a3a6fe4f8fb4d_arm64",
          "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:6fac980e1119f932e7e4354d305f4a0d63956064e4e0d8502a3a15e431aa2859_amd64",
          "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:738aae81461854fd080f80fa6b7913825eb5227fcfce2c5f6aeeac901fb0d16b_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:b348a21736da16113a93206c8076ad34b973cae63997a5498b0d72229dd1049b_s390x",
          "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:152521851fd656f6b30eb01b679ce5ca60de243e7a3fc981506bb78dd9da9fdc_arm64",
          "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:2f029a58d4f84cb243631ebd994635f7768a79ba8bd22037b7a535a492adbd0b_amd64",
          "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:b6e8056713657a281df193b7d9875d547813610e559c5c3cf81caf8ed17e9a7b_s390x",
          "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:b76e6cba010f4f41a98a4c47f410043acb85da706e662ef78e45a38110f91874_ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-42004"
        },
        {
          "category": "external",
          "summary": "RHBZ#2135247",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2135247"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-42004",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-42004"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-42004",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-42004"
        }
      ],
      "release_date": "2022-10-02T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.11 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html\n\nFor Red Hat OpenShift Logging 5.5, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.11/logging/cluster-logging-upgrading.html",
          "product_ids": [
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-operator-bundle@sha256:b0cd76c8a40808f7bd958f3eb4419d8b83bf7fc7268928df206d112201b8f02b_amd64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:2ea3f735c85dbc5ff61b06b7ce153624b479d8e6e5db02e39313d077f30ba1a8_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:607c9da7d689b47d2dd03450e76c4ba4ebfad0b40918aafdc292f3d88324478c_amd64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:a675a1e5e41af683b4840bac10ddc25802120c9357deb63996b478883b522f36_s390x",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:fbd0c9e9f950fe7a86fbca643fb2b445dad6e6af3f6acc703c183ff23ad1f7bd_arm64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:042fc4e4bfeba54937c3b18412bb0b63ae869d08d941ee489afee686e5cc5cab_arm64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:33468166442c5b2d1efe2ba95e45fd7c7be70a61ce47f600071dd2c94e0a5494_amd64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:acd5f97a99f44fbb171a49b39f18d5f3576256d1b499c2a45db97a3c7363fd22_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:efe8ac457c88dda976d3ff646fc9a22775aad65850b0461de23f59b4228c67fb_s390x",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:29386946cc140f739c2d0090636f23fdcc52842291e9d7afc6dabb22f96e18fa_amd64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:6533a980b85e6770fe1eaa0c01b066cd71e717f6b1693b0c6224d263302b8684_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:90eea1b6df3cd5eeaa5e7129ad301108be22595ef89d93c1360ba959ff887b61_arm64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:9a54c0ec2584201ac2b60e28a825f39d3e34ff0dff5a25dceec4c77181a11585_s390x"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:8781"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-operator-bundle@sha256:b0cd76c8a40808f7bd958f3eb4419d8b83bf7fc7268928df206d112201b8f02b_amd64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:2ea3f735c85dbc5ff61b06b7ce153624b479d8e6e5db02e39313d077f30ba1a8_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:607c9da7d689b47d2dd03450e76c4ba4ebfad0b40918aafdc292f3d88324478c_amd64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:a675a1e5e41af683b4840bac10ddc25802120c9357deb63996b478883b522f36_s390x",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:fbd0c9e9f950fe7a86fbca643fb2b445dad6e6af3f6acc703c183ff23ad1f7bd_arm64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:042fc4e4bfeba54937c3b18412bb0b63ae869d08d941ee489afee686e5cc5cab_arm64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:33468166442c5b2d1efe2ba95e45fd7c7be70a61ce47f600071dd2c94e0a5494_amd64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:acd5f97a99f44fbb171a49b39f18d5f3576256d1b499c2a45db97a3c7363fd22_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:efe8ac457c88dda976d3ff646fc9a22775aad65850b0461de23f59b4228c67fb_s390x",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:29386946cc140f739c2d0090636f23fdcc52842291e9d7afc6dabb22f96e18fa_amd64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:6533a980b85e6770fe1eaa0c01b066cd71e717f6b1693b0c6224d263302b8684_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:90eea1b6df3cd5eeaa5e7129ad301108be22595ef89d93c1360ba959ff887b61_arm64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:9a54c0ec2584201ac2b60e28a825f39d3e34ff0dff5a25dceec4c77181a11585_s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "jackson-databind: use of deeply nested arrays"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...