rhsa-2023_5541
Vulnerability from csaf_redhat
Published
2023-10-20 04:11
Modified
2024-09-18 19:47
Summary
Red Hat Security Advisory: Logging Subsystem 5.6.12 - Red Hat OpenShift security update

Notes

Topic
Logging Subsystem 5.6.12 - Red Hat OpenShift Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Logging Subsystem 5.6.12 - Red Hat OpenShift Security Fix(es): * golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-39325) * HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) (CVE-2023-44487) NOTE: A Red Hat Security Bulletin which addresses further details about this flaw is available in the References section. * tough-cookie: prototype pollution in cookie memstore (CVE-2023-26136) * golang: net/http: insufficient sanitization of Host header (CVE-2023-29406) * golang: crypto/tls: slow verification of certificate chains containing large RSA keys (CVE-2023-29409) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Logging Subsystem 5.6.12 - Red Hat OpenShift\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Logging Subsystem 5.6.12 - Red Hat OpenShift\n\nSecurity Fix(es):\n\n* golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-39325)\n\n* HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) (CVE-2023-44487)\n\nNOTE: A Red Hat Security Bulletin which addresses further details about this flaw is available in the References section.\n\n* tough-cookie: prototype pollution in cookie memstore (CVE-2023-26136)\n\n* golang: net/http: insufficient sanitization of Host header (CVE-2023-29406)\n\n* golang: crypto/tls: slow verification of certificate chains containing large RSA keys (CVE-2023-29409)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:5541",
        "url": "https://access.redhat.com/errata/RHSA-2023:5541"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003",
        "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003"
      },
      {
        "category": "external",
        "summary": "2219310",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219310"
      },
      {
        "category": "external",
        "summary": "2222167",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2222167"
      },
      {
        "category": "external",
        "summary": "2228743",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228743"
      },
      {
        "category": "external",
        "summary": "2242803",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2242803"
      },
      {
        "category": "external",
        "summary": "2243296",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243296"
      },
      {
        "category": "external",
        "summary": "LOG-4570",
        "url": "https://issues.redhat.com/browse/LOG-4570"
      },
      {
        "category": "external",
        "summary": "LOG-4579",
        "url": "https://issues.redhat.com/browse/LOG-4579"
      },
      {
        "category": "external",
        "summary": "LOG-4687",
        "url": "https://issues.redhat.com/browse/LOG-4687"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_5541.json"
      }
    ],
    "title": "Red Hat Security Advisory: Logging Subsystem 5.6.12 - Red Hat OpenShift security update",
    "tracking": {
      "current_release_date": "2024-09-18T19:47:46+00:00",
      "generator": {
        "date": "2024-09-18T19:47:46+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2023:5541",
      "initial_release_date": "2023-10-20T04:11:50+00:00",
      "revision_history": [
        {
          "date": "2023-10-20T04:11:50+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-10-20T04:11:50+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T19:47:46+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "RHOL 5.6 for RHEL 8",
                "product": {
                  "name": "RHOL 5.6 for RHEL 8",
                  "product_id": "8Base-RHOL-5.6",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:logging:5.6::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "logging for Red Hat OpenShift"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:556e2c39c0eebd2e8a4d361d40221fa8cf0e9bf7db66dcf2bd2f32576240d94b_amd64",
                "product": {
                  "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:556e2c39c0eebd2e8a4d361d40221fa8cf0e9bf7db66dcf2bd2f32576240d94b_amd64",
                  "product_id": "openshift-logging/cluster-logging-rhel8-operator@sha256:556e2c39c0eebd2e8a4d361d40221fa8cf0e9bf7db66dcf2bd2f32576240d94b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-logging-rhel8-operator@sha256:556e2c39c0eebd2e8a4d361d40221fa8cf0e9bf7db66dcf2bd2f32576240d94b?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel8-operator\u0026tag=v5.6.12-10"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/cluster-logging-operator-bundle@sha256:02c4a20e1f2b0678afe4ea0757933ce581ef66e6b189622aea7dc0fa91e6c18c_amd64",
                "product": {
                  "name": "openshift-logging/cluster-logging-operator-bundle@sha256:02c4a20e1f2b0678afe4ea0757933ce581ef66e6b189622aea7dc0fa91e6c18c_amd64",
                  "product_id": "openshift-logging/cluster-logging-operator-bundle@sha256:02c4a20e1f2b0678afe4ea0757933ce581ef66e6b189622aea7dc0fa91e6c18c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-logging-operator-bundle@sha256:02c4a20e1f2b0678afe4ea0757933ce581ef66e6b189622aea7dc0fa91e6c18c?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-operator-bundle\u0026tag=v5.6.12-19"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:2a87c3b6888c57d813169da3ae06aa5bcac1ac916cdc62da3c492928d8eab187_amd64",
                "product": {
                  "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:2a87c3b6888c57d813169da3ae06aa5bcac1ac916cdc62da3c492928d8eab187_amd64",
                  "product_id": "openshift-logging/elasticsearch-rhel8-operator@sha256:2a87c3b6888c57d813169da3ae06aa5bcac1ac916cdc62da3c492928d8eab187_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch-rhel8-operator@sha256:2a87c3b6888c57d813169da3ae06aa5bcac1ac916cdc62da3c492928d8eab187?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-rhel8-operator\u0026tag=v5.6.12-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch-operator-bundle@sha256:369d45c783651c6e07dfd721fa43025800b263da8e1fdbbc75b296686426e840_amd64",
                "product": {
                  "name": "openshift-logging/elasticsearch-operator-bundle@sha256:369d45c783651c6e07dfd721fa43025800b263da8e1fdbbc75b296686426e840_amd64",
                  "product_id": "openshift-logging/elasticsearch-operator-bundle@sha256:369d45c783651c6e07dfd721fa43025800b263da8e1fdbbc75b296686426e840_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch-operator-bundle@sha256:369d45c783651c6e07dfd721fa43025800b263da8e1fdbbc75b296686426e840?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-operator-bundle\u0026tag=v5.6.12-21"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:c67b4fadb575fc60d60cc3307da75f2fa3e5c4760e572072308a506e4e271ab1_amd64",
                "product": {
                  "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:c67b4fadb575fc60d60cc3307da75f2fa3e5c4760e572072308a506e4e271ab1_amd64",
                  "product_id": "openshift-logging/elasticsearch-proxy-rhel8@sha256:c67b4fadb575fc60d60cc3307da75f2fa3e5c4760e572072308a506e4e271ab1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch-proxy-rhel8@sha256:c67b4fadb575fc60d60cc3307da75f2fa3e5c4760e572072308a506e4e271ab1?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel8\u0026tag=v1.0.0-438"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:94471501cf396d9d298e9dfee95ed7496e0ec8767eb80bab0ea809cb4e16b878_amd64",
                "product": {
                  "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:94471501cf396d9d298e9dfee95ed7496e0ec8767eb80bab0ea809cb4e16b878_amd64",
                  "product_id": "openshift-logging/log-file-metric-exporter-rhel8@sha256:94471501cf396d9d298e9dfee95ed7496e0ec8767eb80bab0ea809cb4e16b878_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/log-file-metric-exporter-rhel8@sha256:94471501cf396d9d298e9dfee95ed7496e0ec8767eb80bab0ea809cb4e16b878?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel8\u0026tag=v1.1.0-176"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-curator5-rhel8@sha256:1cac7ceee19cd185658324643c9a81d055d22aa238a28986c76594153c79b422_amd64",
                "product": {
                  "name": "openshift-logging/logging-curator5-rhel8@sha256:1cac7ceee19cd185658324643c9a81d055d22aa238a28986c76594153c79b422_amd64",
                  "product_id": "openshift-logging/logging-curator5-rhel8@sha256:1cac7ceee19cd185658324643c9a81d055d22aa238a28986c76594153c79b422_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-curator5-rhel8@sha256:1cac7ceee19cd185658324643c9a81d055d22aa238a28986c76594153c79b422?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/logging-curator5-rhel8\u0026tag=v5.8.1-420"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch6-rhel8@sha256:92ab2dde35f2f59c3a8ce7b8b12f5703a7a214e83ca5cc13673d0c8ad373f02e_amd64",
                "product": {
                  "name": "openshift-logging/elasticsearch6-rhel8@sha256:92ab2dde35f2f59c3a8ce7b8b12f5703a7a214e83ca5cc13673d0c8ad373f02e_amd64",
                  "product_id": "openshift-logging/elasticsearch6-rhel8@sha256:92ab2dde35f2f59c3a8ce7b8b12f5703a7a214e83ca5cc13673d0c8ad373f02e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch6-rhel8@sha256:92ab2dde35f2f59c3a8ce7b8b12f5703a7a214e83ca5cc13673d0c8ad373f02e?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch6-rhel8\u0026tag=v6.8.1-370"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/eventrouter-rhel8@sha256:ff509532db6b7e2d3a44fac2cf9b63687aa8bfbaab46d7a5f9d58be192475818_amd64",
                "product": {
                  "name": "openshift-logging/eventrouter-rhel8@sha256:ff509532db6b7e2d3a44fac2cf9b63687aa8bfbaab46d7a5f9d58be192475818_amd64",
                  "product_id": "openshift-logging/eventrouter-rhel8@sha256:ff509532db6b7e2d3a44fac2cf9b63687aa8bfbaab46d7a5f9d58be192475818_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventrouter-rhel8@sha256:ff509532db6b7e2d3a44fac2cf9b63687aa8bfbaab46d7a5f9d58be192475818?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/eventrouter-rhel8\u0026tag=v0.4.0-190"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/fluentd-rhel8@sha256:149d75b8f4f523c86122176935c63b96305f6eb308e74eea9fa6651c8e75d239_amd64",
                "product": {
                  "name": "openshift-logging/fluentd-rhel8@sha256:149d75b8f4f523c86122176935c63b96305f6eb308e74eea9fa6651c8e75d239_amd64",
                  "product_id": "openshift-logging/fluentd-rhel8@sha256:149d75b8f4f523c86122176935c63b96305f6eb308e74eea9fa6651c8e75d239_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/fluentd-rhel8@sha256:149d75b8f4f523c86122176935c63b96305f6eb308e74eea9fa6651c8e75d239?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/fluentd-rhel8\u0026tag=v1.14.6-192"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/kibana6-rhel8@sha256:57b608727de6a22f2c39c138d184b4d2e9a1e62b2206fbcab290aeef2802e520_amd64",
                "product": {
                  "name": "openshift-logging/kibana6-rhel8@sha256:57b608727de6a22f2c39c138d184b4d2e9a1e62b2206fbcab290aeef2802e520_amd64",
                  "product_id": "openshift-logging/kibana6-rhel8@sha256:57b608727de6a22f2c39c138d184b4d2e9a1e62b2206fbcab290aeef2802e520_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kibana6-rhel8@sha256:57b608727de6a22f2c39c138d184b4d2e9a1e62b2206fbcab290aeef2802e520?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/kibana6-rhel8\u0026tag=v6.8.1-400"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-loki-rhel8@sha256:47df30d450dbc2b26cf828f2208832ddcba75719cef9486d047e4b2bfb2c61a8_amd64",
                "product": {
                  "name": "openshift-logging/logging-loki-rhel8@sha256:47df30d450dbc2b26cf828f2208832ddcba75719cef9486d047e4b2bfb2c61a8_amd64",
                  "product_id": "openshift-logging/logging-loki-rhel8@sha256:47df30d450dbc2b26cf828f2208832ddcba75719cef9486d047e4b2bfb2c61a8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-loki-rhel8@sha256:47df30d450dbc2b26cf828f2208832ddcba75719cef9486d047e4b2bfb2c61a8?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/logging-loki-rhel8\u0026tag=v2.9.2-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/vector-rhel8@sha256:a9f8b40acd19609ee9c9bc85a4f2cdec9aa4c8c786b62ad94e33c8ea451de961_amd64",
                "product": {
                  "name": "openshift-logging/vector-rhel8@sha256:a9f8b40acd19609ee9c9bc85a4f2cdec9aa4c8c786b62ad94e33c8ea451de961_amd64",
                  "product_id": "openshift-logging/vector-rhel8@sha256:a9f8b40acd19609ee9c9bc85a4f2cdec9aa4c8c786b62ad94e33c8ea451de961_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/vector-rhel8@sha256:a9f8b40acd19609ee9c9bc85a4f2cdec9aa4c8c786b62ad94e33c8ea451de961?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/vector-rhel8\u0026tag=v0.21.0-113"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-view-plugin-rhel8@sha256:fd9b30d940cdc8b281fa4a46e8a22f946571e7e72695fef9cfa02c4337e74dc0_amd64",
                "product": {
                  "name": "openshift-logging/logging-view-plugin-rhel8@sha256:fd9b30d940cdc8b281fa4a46e8a22f946571e7e72695fef9cfa02c4337e74dc0_amd64",
                  "product_id": "openshift-logging/logging-view-plugin-rhel8@sha256:fd9b30d940cdc8b281fa4a46e8a22f946571e7e72695fef9cfa02c4337e74dc0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-view-plugin-rhel8@sha256:fd9b30d940cdc8b281fa4a46e8a22f946571e7e72695fef9cfa02c4337e74dc0?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/logging-view-plugin-rhel8\u0026tag=v5.6.12-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/loki-operator-bundle@sha256:62f04228cf7e9abc40efbd69b6dcd0b6d421834b520753194105010cc35e810c_amd64",
                "product": {
                  "name": "openshift-logging/loki-operator-bundle@sha256:62f04228cf7e9abc40efbd69b6dcd0b6d421834b520753194105010cc35e810c_amd64",
                  "product_id": "openshift-logging/loki-operator-bundle@sha256:62f04228cf7e9abc40efbd69b6dcd0b6d421834b520753194105010cc35e810c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/loki-operator-bundle@sha256:62f04228cf7e9abc40efbd69b6dcd0b6d421834b520753194105010cc35e810c?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/loki-operator-bundle\u0026tag=v5.6.12-22"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/loki-rhel8-operator@sha256:347cb504d7b382c241a238d1fffc91b5905121c4fe6c976356c46909161b9ced_amd64",
                "product": {
                  "name": "openshift-logging/loki-rhel8-operator@sha256:347cb504d7b382c241a238d1fffc91b5905121c4fe6c976356c46909161b9ced_amd64",
                  "product_id": "openshift-logging/loki-rhel8-operator@sha256:347cb504d7b382c241a238d1fffc91b5905121c4fe6c976356c46909161b9ced_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/loki-rhel8-operator@sha256:347cb504d7b382c241a238d1fffc91b5905121c4fe6c976356c46909161b9ced?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/loki-rhel8-operator\u0026tag=v5.6.12-10"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/lokistack-gateway-rhel8@sha256:ea81838d5b7a63e28ad7e20113253a701063d8d723137681bf11afd801c69f6f_amd64",
                "product": {
                  "name": "openshift-logging/lokistack-gateway-rhel8@sha256:ea81838d5b7a63e28ad7e20113253a701063d8d723137681bf11afd801c69f6f_amd64",
                  "product_id": "openshift-logging/lokistack-gateway-rhel8@sha256:ea81838d5b7a63e28ad7e20113253a701063d8d723137681bf11afd801c69f6f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/lokistack-gateway-rhel8@sha256:ea81838d5b7a63e28ad7e20113253a701063d8d723137681bf11afd801c69f6f?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/lokistack-gateway-rhel8\u0026tag=v0.1.0-357"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/opa-openshift-rhel8@sha256:01d2e3c8016742d49a9fe1cf7d62c6826dfc8f805babdc4c32e1407c3c8ae6c2_amd64",
                "product": {
                  "name": "openshift-logging/opa-openshift-rhel8@sha256:01d2e3c8016742d49a9fe1cf7d62c6826dfc8f805babdc4c32e1407c3c8ae6c2_amd64",
                  "product_id": "openshift-logging/opa-openshift-rhel8@sha256:01d2e3c8016742d49a9fe1cf7d62c6826dfc8f805babdc4c32e1407c3c8ae6c2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/opa-openshift-rhel8@sha256:01d2e3c8016742d49a9fe1cf7d62c6826dfc8f805babdc4c32e1407c3c8ae6c2?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/opa-openshift-rhel8\u0026tag=v0.1.0-163"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:f8553bf9f5a75c089cdf5a26f8853e6f4488c19ef2a8dc1e0ebc96e4aab0384f_ppc64le",
                "product": {
                  "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:f8553bf9f5a75c089cdf5a26f8853e6f4488c19ef2a8dc1e0ebc96e4aab0384f_ppc64le",
                  "product_id": "openshift-logging/cluster-logging-rhel8-operator@sha256:f8553bf9f5a75c089cdf5a26f8853e6f4488c19ef2a8dc1e0ebc96e4aab0384f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-logging-rhel8-operator@sha256:f8553bf9f5a75c089cdf5a26f8853e6f4488c19ef2a8dc1e0ebc96e4aab0384f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel8-operator\u0026tag=v5.6.12-10"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:358c663dbc3c6b0ee31a4b2665c79ff7b826ba6b72c21db62d186a6da09b04c4_ppc64le",
                "product": {
                  "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:358c663dbc3c6b0ee31a4b2665c79ff7b826ba6b72c21db62d186a6da09b04c4_ppc64le",
                  "product_id": "openshift-logging/elasticsearch-rhel8-operator@sha256:358c663dbc3c6b0ee31a4b2665c79ff7b826ba6b72c21db62d186a6da09b04c4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch-rhel8-operator@sha256:358c663dbc3c6b0ee31a4b2665c79ff7b826ba6b72c21db62d186a6da09b04c4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-rhel8-operator\u0026tag=v5.6.12-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:26f58db9cb18dfe0eb7a3478a7bb86c87efabe32d98dcf74bc34226a09ea6f0e_ppc64le",
                "product": {
                  "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:26f58db9cb18dfe0eb7a3478a7bb86c87efabe32d98dcf74bc34226a09ea6f0e_ppc64le",
                  "product_id": "openshift-logging/elasticsearch-proxy-rhel8@sha256:26f58db9cb18dfe0eb7a3478a7bb86c87efabe32d98dcf74bc34226a09ea6f0e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch-proxy-rhel8@sha256:26f58db9cb18dfe0eb7a3478a7bb86c87efabe32d98dcf74bc34226a09ea6f0e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel8\u0026tag=v1.0.0-438"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:a2bd4a83b30b2b9e88e8581784e3e901d564d576ba3a58824cd203779ccc9e80_ppc64le",
                "product": {
                  "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:a2bd4a83b30b2b9e88e8581784e3e901d564d576ba3a58824cd203779ccc9e80_ppc64le",
                  "product_id": "openshift-logging/log-file-metric-exporter-rhel8@sha256:a2bd4a83b30b2b9e88e8581784e3e901d564d576ba3a58824cd203779ccc9e80_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/log-file-metric-exporter-rhel8@sha256:a2bd4a83b30b2b9e88e8581784e3e901d564d576ba3a58824cd203779ccc9e80?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel8\u0026tag=v1.1.0-176"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-curator5-rhel8@sha256:cb78249fdad4f2cff00011a9863f40f0749c2f3b4093a322f9590008e62c06c6_ppc64le",
                "product": {
                  "name": "openshift-logging/logging-curator5-rhel8@sha256:cb78249fdad4f2cff00011a9863f40f0749c2f3b4093a322f9590008e62c06c6_ppc64le",
                  "product_id": "openshift-logging/logging-curator5-rhel8@sha256:cb78249fdad4f2cff00011a9863f40f0749c2f3b4093a322f9590008e62c06c6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-curator5-rhel8@sha256:cb78249fdad4f2cff00011a9863f40f0749c2f3b4093a322f9590008e62c06c6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/logging-curator5-rhel8\u0026tag=v5.8.1-420"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch6-rhel8@sha256:caeeb679701abcbb9612b77ef0975575cf31c96b74bfc06553d61140a3f52bb7_ppc64le",
                "product": {
                  "name": "openshift-logging/elasticsearch6-rhel8@sha256:caeeb679701abcbb9612b77ef0975575cf31c96b74bfc06553d61140a3f52bb7_ppc64le",
                  "product_id": "openshift-logging/elasticsearch6-rhel8@sha256:caeeb679701abcbb9612b77ef0975575cf31c96b74bfc06553d61140a3f52bb7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch6-rhel8@sha256:caeeb679701abcbb9612b77ef0975575cf31c96b74bfc06553d61140a3f52bb7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch6-rhel8\u0026tag=v6.8.1-370"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/eventrouter-rhel8@sha256:ec56cae824197805c3287f57854343d2d26caa0b192a009c966d28c32f0d0d92_ppc64le",
                "product": {
                  "name": "openshift-logging/eventrouter-rhel8@sha256:ec56cae824197805c3287f57854343d2d26caa0b192a009c966d28c32f0d0d92_ppc64le",
                  "product_id": "openshift-logging/eventrouter-rhel8@sha256:ec56cae824197805c3287f57854343d2d26caa0b192a009c966d28c32f0d0d92_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventrouter-rhel8@sha256:ec56cae824197805c3287f57854343d2d26caa0b192a009c966d28c32f0d0d92?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/eventrouter-rhel8\u0026tag=v0.4.0-190"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/fluentd-rhel8@sha256:e489da61d05557fba2718fd3e75b7ba50c51c173f43088334db7f3c993748711_ppc64le",
                "product": {
                  "name": "openshift-logging/fluentd-rhel8@sha256:e489da61d05557fba2718fd3e75b7ba50c51c173f43088334db7f3c993748711_ppc64le",
                  "product_id": "openshift-logging/fluentd-rhel8@sha256:e489da61d05557fba2718fd3e75b7ba50c51c173f43088334db7f3c993748711_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/fluentd-rhel8@sha256:e489da61d05557fba2718fd3e75b7ba50c51c173f43088334db7f3c993748711?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/fluentd-rhel8\u0026tag=v1.14.6-192"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/kibana6-rhel8@sha256:0958ffa84bed51e99177837ac672324e5a8c1b20535d8110a3bbabe3f952073e_ppc64le",
                "product": {
                  "name": "openshift-logging/kibana6-rhel8@sha256:0958ffa84bed51e99177837ac672324e5a8c1b20535d8110a3bbabe3f952073e_ppc64le",
                  "product_id": "openshift-logging/kibana6-rhel8@sha256:0958ffa84bed51e99177837ac672324e5a8c1b20535d8110a3bbabe3f952073e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kibana6-rhel8@sha256:0958ffa84bed51e99177837ac672324e5a8c1b20535d8110a3bbabe3f952073e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/kibana6-rhel8\u0026tag=v6.8.1-400"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-loki-rhel8@sha256:aea6196bddef8110c0d9282d6e84a7e8cdee066fab8ba3607dacb8425b458819_ppc64le",
                "product": {
                  "name": "openshift-logging/logging-loki-rhel8@sha256:aea6196bddef8110c0d9282d6e84a7e8cdee066fab8ba3607dacb8425b458819_ppc64le",
                  "product_id": "openshift-logging/logging-loki-rhel8@sha256:aea6196bddef8110c0d9282d6e84a7e8cdee066fab8ba3607dacb8425b458819_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-loki-rhel8@sha256:aea6196bddef8110c0d9282d6e84a7e8cdee066fab8ba3607dacb8425b458819?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/logging-loki-rhel8\u0026tag=v2.9.2-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/vector-rhel8@sha256:10f88bb7c978c24555def7bf4d7fd35dba3d1b5ffdc32fde359b175fc8d8b34e_ppc64le",
                "product": {
                  "name": "openshift-logging/vector-rhel8@sha256:10f88bb7c978c24555def7bf4d7fd35dba3d1b5ffdc32fde359b175fc8d8b34e_ppc64le",
                  "product_id": "openshift-logging/vector-rhel8@sha256:10f88bb7c978c24555def7bf4d7fd35dba3d1b5ffdc32fde359b175fc8d8b34e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/vector-rhel8@sha256:10f88bb7c978c24555def7bf4d7fd35dba3d1b5ffdc32fde359b175fc8d8b34e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/vector-rhel8\u0026tag=v0.21.0-113"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-view-plugin-rhel8@sha256:42223f3fb6d55d6d9155f110b90323965eaf68263d51c485114784a651be8e5e_ppc64le",
                "product": {
                  "name": "openshift-logging/logging-view-plugin-rhel8@sha256:42223f3fb6d55d6d9155f110b90323965eaf68263d51c485114784a651be8e5e_ppc64le",
                  "product_id": "openshift-logging/logging-view-plugin-rhel8@sha256:42223f3fb6d55d6d9155f110b90323965eaf68263d51c485114784a651be8e5e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-view-plugin-rhel8@sha256:42223f3fb6d55d6d9155f110b90323965eaf68263d51c485114784a651be8e5e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/logging-view-plugin-rhel8\u0026tag=v5.6.12-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/loki-rhel8-operator@sha256:c5c0c41173e8c288341859dda8e9c982fba297e2e6c616b953a04ea4280f8caa_ppc64le",
                "product": {
                  "name": "openshift-logging/loki-rhel8-operator@sha256:c5c0c41173e8c288341859dda8e9c982fba297e2e6c616b953a04ea4280f8caa_ppc64le",
                  "product_id": "openshift-logging/loki-rhel8-operator@sha256:c5c0c41173e8c288341859dda8e9c982fba297e2e6c616b953a04ea4280f8caa_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/loki-rhel8-operator@sha256:c5c0c41173e8c288341859dda8e9c982fba297e2e6c616b953a04ea4280f8caa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/loki-rhel8-operator\u0026tag=v5.6.12-10"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/lokistack-gateway-rhel8@sha256:f7c8b8251566fadb3396dfee110b6995e9d2ca27614a3b51f148f78fe5b51b50_ppc64le",
                "product": {
                  "name": "openshift-logging/lokistack-gateway-rhel8@sha256:f7c8b8251566fadb3396dfee110b6995e9d2ca27614a3b51f148f78fe5b51b50_ppc64le",
                  "product_id": "openshift-logging/lokistack-gateway-rhel8@sha256:f7c8b8251566fadb3396dfee110b6995e9d2ca27614a3b51f148f78fe5b51b50_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/lokistack-gateway-rhel8@sha256:f7c8b8251566fadb3396dfee110b6995e9d2ca27614a3b51f148f78fe5b51b50?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/lokistack-gateway-rhel8\u0026tag=v0.1.0-357"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/opa-openshift-rhel8@sha256:5b8bc65ad9760c2bcabac5ebf72f2a256271a4c1173871742bf8f817c6ce0478_ppc64le",
                "product": {
                  "name": "openshift-logging/opa-openshift-rhel8@sha256:5b8bc65ad9760c2bcabac5ebf72f2a256271a4c1173871742bf8f817c6ce0478_ppc64le",
                  "product_id": "openshift-logging/opa-openshift-rhel8@sha256:5b8bc65ad9760c2bcabac5ebf72f2a256271a4c1173871742bf8f817c6ce0478_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/opa-openshift-rhel8@sha256:5b8bc65ad9760c2bcabac5ebf72f2a256271a4c1173871742bf8f817c6ce0478?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/opa-openshift-rhel8\u0026tag=v0.1.0-163"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:a697fe3d581606f0da267205636c94e0dd7076fdf562fe9d4f0332ec0267f880_s390x",
                "product": {
                  "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:a697fe3d581606f0da267205636c94e0dd7076fdf562fe9d4f0332ec0267f880_s390x",
                  "product_id": "openshift-logging/cluster-logging-rhel8-operator@sha256:a697fe3d581606f0da267205636c94e0dd7076fdf562fe9d4f0332ec0267f880_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-logging-rhel8-operator@sha256:a697fe3d581606f0da267205636c94e0dd7076fdf562fe9d4f0332ec0267f880?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel8-operator\u0026tag=v5.6.12-10"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:7a9678d49d25ec0afbcab3c98a3d26d2eeda04a0ece3a833d91dde818f0dde22_s390x",
                "product": {
                  "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:7a9678d49d25ec0afbcab3c98a3d26d2eeda04a0ece3a833d91dde818f0dde22_s390x",
                  "product_id": "openshift-logging/elasticsearch-rhel8-operator@sha256:7a9678d49d25ec0afbcab3c98a3d26d2eeda04a0ece3a833d91dde818f0dde22_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch-rhel8-operator@sha256:7a9678d49d25ec0afbcab3c98a3d26d2eeda04a0ece3a833d91dde818f0dde22?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-rhel8-operator\u0026tag=v5.6.12-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:938ac92e58ab4fd377219899c6f3c25f41a58260f078e44b371d91964083d96a_s390x",
                "product": {
                  "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:938ac92e58ab4fd377219899c6f3c25f41a58260f078e44b371d91964083d96a_s390x",
                  "product_id": "openshift-logging/elasticsearch-proxy-rhel8@sha256:938ac92e58ab4fd377219899c6f3c25f41a58260f078e44b371d91964083d96a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch-proxy-rhel8@sha256:938ac92e58ab4fd377219899c6f3c25f41a58260f078e44b371d91964083d96a?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel8\u0026tag=v1.0.0-438"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:1646d63e4b9fa7d45f8fc9d1e8cec3cccbed9ba850f3ac07dc75b18f416c580f_s390x",
                "product": {
                  "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:1646d63e4b9fa7d45f8fc9d1e8cec3cccbed9ba850f3ac07dc75b18f416c580f_s390x",
                  "product_id": "openshift-logging/log-file-metric-exporter-rhel8@sha256:1646d63e4b9fa7d45f8fc9d1e8cec3cccbed9ba850f3ac07dc75b18f416c580f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/log-file-metric-exporter-rhel8@sha256:1646d63e4b9fa7d45f8fc9d1e8cec3cccbed9ba850f3ac07dc75b18f416c580f?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel8\u0026tag=v1.1.0-176"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-curator5-rhel8@sha256:f09e73392f894fd4f9c38595e617dd4eebabb698d8e1ad0f3ac4e080c37b1f12_s390x",
                "product": {
                  "name": "openshift-logging/logging-curator5-rhel8@sha256:f09e73392f894fd4f9c38595e617dd4eebabb698d8e1ad0f3ac4e080c37b1f12_s390x",
                  "product_id": "openshift-logging/logging-curator5-rhel8@sha256:f09e73392f894fd4f9c38595e617dd4eebabb698d8e1ad0f3ac4e080c37b1f12_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-curator5-rhel8@sha256:f09e73392f894fd4f9c38595e617dd4eebabb698d8e1ad0f3ac4e080c37b1f12?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/logging-curator5-rhel8\u0026tag=v5.8.1-420"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch6-rhel8@sha256:8e62859531fcb8dd6b054a76c4bc95b62ff62bcbe69fe18f132689a203168bc8_s390x",
                "product": {
                  "name": "openshift-logging/elasticsearch6-rhel8@sha256:8e62859531fcb8dd6b054a76c4bc95b62ff62bcbe69fe18f132689a203168bc8_s390x",
                  "product_id": "openshift-logging/elasticsearch6-rhel8@sha256:8e62859531fcb8dd6b054a76c4bc95b62ff62bcbe69fe18f132689a203168bc8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch6-rhel8@sha256:8e62859531fcb8dd6b054a76c4bc95b62ff62bcbe69fe18f132689a203168bc8?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch6-rhel8\u0026tag=v6.8.1-370"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/eventrouter-rhel8@sha256:b822207e2e70c989cf98d9e5a810e85034a8a1fd2130451e525ce4a804dd1727_s390x",
                "product": {
                  "name": "openshift-logging/eventrouter-rhel8@sha256:b822207e2e70c989cf98d9e5a810e85034a8a1fd2130451e525ce4a804dd1727_s390x",
                  "product_id": "openshift-logging/eventrouter-rhel8@sha256:b822207e2e70c989cf98d9e5a810e85034a8a1fd2130451e525ce4a804dd1727_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventrouter-rhel8@sha256:b822207e2e70c989cf98d9e5a810e85034a8a1fd2130451e525ce4a804dd1727?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/eventrouter-rhel8\u0026tag=v0.4.0-190"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/fluentd-rhel8@sha256:3038086e3dbfab1e3070cdeeb7968e863ab4b1012d161ed263e93b153ae2223b_s390x",
                "product": {
                  "name": "openshift-logging/fluentd-rhel8@sha256:3038086e3dbfab1e3070cdeeb7968e863ab4b1012d161ed263e93b153ae2223b_s390x",
                  "product_id": "openshift-logging/fluentd-rhel8@sha256:3038086e3dbfab1e3070cdeeb7968e863ab4b1012d161ed263e93b153ae2223b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/fluentd-rhel8@sha256:3038086e3dbfab1e3070cdeeb7968e863ab4b1012d161ed263e93b153ae2223b?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/fluentd-rhel8\u0026tag=v1.14.6-192"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/kibana6-rhel8@sha256:20b6b6aef51ef6cabe133e53dcc1d6665ff8fae0fab4d56ecd6998ca88554773_s390x",
                "product": {
                  "name": "openshift-logging/kibana6-rhel8@sha256:20b6b6aef51ef6cabe133e53dcc1d6665ff8fae0fab4d56ecd6998ca88554773_s390x",
                  "product_id": "openshift-logging/kibana6-rhel8@sha256:20b6b6aef51ef6cabe133e53dcc1d6665ff8fae0fab4d56ecd6998ca88554773_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kibana6-rhel8@sha256:20b6b6aef51ef6cabe133e53dcc1d6665ff8fae0fab4d56ecd6998ca88554773?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/kibana6-rhel8\u0026tag=v6.8.1-400"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-loki-rhel8@sha256:af7c029f15eacd2b65a99271538c68d9b2dcd5c25dbfabadd0e9f8bb2911d827_s390x",
                "product": {
                  "name": "openshift-logging/logging-loki-rhel8@sha256:af7c029f15eacd2b65a99271538c68d9b2dcd5c25dbfabadd0e9f8bb2911d827_s390x",
                  "product_id": "openshift-logging/logging-loki-rhel8@sha256:af7c029f15eacd2b65a99271538c68d9b2dcd5c25dbfabadd0e9f8bb2911d827_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-loki-rhel8@sha256:af7c029f15eacd2b65a99271538c68d9b2dcd5c25dbfabadd0e9f8bb2911d827?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/logging-loki-rhel8\u0026tag=v2.9.2-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/vector-rhel8@sha256:7e46ef2e749e3896a86af16744c1c3542ff8a6d0467793af27aedb0fdbc9ee4a_s390x",
                "product": {
                  "name": "openshift-logging/vector-rhel8@sha256:7e46ef2e749e3896a86af16744c1c3542ff8a6d0467793af27aedb0fdbc9ee4a_s390x",
                  "product_id": "openshift-logging/vector-rhel8@sha256:7e46ef2e749e3896a86af16744c1c3542ff8a6d0467793af27aedb0fdbc9ee4a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/vector-rhel8@sha256:7e46ef2e749e3896a86af16744c1c3542ff8a6d0467793af27aedb0fdbc9ee4a?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/vector-rhel8\u0026tag=v0.21.0-113"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-view-plugin-rhel8@sha256:50230e9829718254fc51d844e0305978b694354bda4b798fb5066ca3c182d323_s390x",
                "product": {
                  "name": "openshift-logging/logging-view-plugin-rhel8@sha256:50230e9829718254fc51d844e0305978b694354bda4b798fb5066ca3c182d323_s390x",
                  "product_id": "openshift-logging/logging-view-plugin-rhel8@sha256:50230e9829718254fc51d844e0305978b694354bda4b798fb5066ca3c182d323_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-view-plugin-rhel8@sha256:50230e9829718254fc51d844e0305978b694354bda4b798fb5066ca3c182d323?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/logging-view-plugin-rhel8\u0026tag=v5.6.12-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/loki-rhel8-operator@sha256:c5e123a5c5d637ff9fb0327c03351e46f14b0d774b484fd045d51df058550d3d_s390x",
                "product": {
                  "name": "openshift-logging/loki-rhel8-operator@sha256:c5e123a5c5d637ff9fb0327c03351e46f14b0d774b484fd045d51df058550d3d_s390x",
                  "product_id": "openshift-logging/loki-rhel8-operator@sha256:c5e123a5c5d637ff9fb0327c03351e46f14b0d774b484fd045d51df058550d3d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/loki-rhel8-operator@sha256:c5e123a5c5d637ff9fb0327c03351e46f14b0d774b484fd045d51df058550d3d?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/loki-rhel8-operator\u0026tag=v5.6.12-10"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/lokistack-gateway-rhel8@sha256:1da817a84816082f56d2f3bea2f4a680b8e8cc4fe7ff95e311b44e1b5f1f5f0a_s390x",
                "product": {
                  "name": "openshift-logging/lokistack-gateway-rhel8@sha256:1da817a84816082f56d2f3bea2f4a680b8e8cc4fe7ff95e311b44e1b5f1f5f0a_s390x",
                  "product_id": "openshift-logging/lokistack-gateway-rhel8@sha256:1da817a84816082f56d2f3bea2f4a680b8e8cc4fe7ff95e311b44e1b5f1f5f0a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/lokistack-gateway-rhel8@sha256:1da817a84816082f56d2f3bea2f4a680b8e8cc4fe7ff95e311b44e1b5f1f5f0a?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/lokistack-gateway-rhel8\u0026tag=v0.1.0-357"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/opa-openshift-rhel8@sha256:b76cb34507d54f963da41744b614b83bb7cc031942e7252452c3b299dcc0f530_s390x",
                "product": {
                  "name": "openshift-logging/opa-openshift-rhel8@sha256:b76cb34507d54f963da41744b614b83bb7cc031942e7252452c3b299dcc0f530_s390x",
                  "product_id": "openshift-logging/opa-openshift-rhel8@sha256:b76cb34507d54f963da41744b614b83bb7cc031942e7252452c3b299dcc0f530_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/opa-openshift-rhel8@sha256:b76cb34507d54f963da41744b614b83bb7cc031942e7252452c3b299dcc0f530?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/opa-openshift-rhel8\u0026tag=v0.1.0-163"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:64d3a93c2adbca869845ea59edfbef2675658bd15fd22dfc1681b57809d3269c_arm64",
                "product": {
                  "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:64d3a93c2adbca869845ea59edfbef2675658bd15fd22dfc1681b57809d3269c_arm64",
                  "product_id": "openshift-logging/cluster-logging-rhel8-operator@sha256:64d3a93c2adbca869845ea59edfbef2675658bd15fd22dfc1681b57809d3269c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-logging-rhel8-operator@sha256:64d3a93c2adbca869845ea59edfbef2675658bd15fd22dfc1681b57809d3269c?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel8-operator\u0026tag=v5.6.12-10"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:34a393916466f1d4544cbe4d75936147c4bfc4e0246bee0faebc5c285f26d30d_arm64",
                "product": {
                  "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:34a393916466f1d4544cbe4d75936147c4bfc4e0246bee0faebc5c285f26d30d_arm64",
                  "product_id": "openshift-logging/elasticsearch-rhel8-operator@sha256:34a393916466f1d4544cbe4d75936147c4bfc4e0246bee0faebc5c285f26d30d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch-rhel8-operator@sha256:34a393916466f1d4544cbe4d75936147c4bfc4e0246bee0faebc5c285f26d30d?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-rhel8-operator\u0026tag=v5.6.12-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:ce5fc5a37453626de4bcb9a05d3849ef7da0722bfc8f0fecfc1f693cf6b5deff_arm64",
                "product": {
                  "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:ce5fc5a37453626de4bcb9a05d3849ef7da0722bfc8f0fecfc1f693cf6b5deff_arm64",
                  "product_id": "openshift-logging/elasticsearch-proxy-rhel8@sha256:ce5fc5a37453626de4bcb9a05d3849ef7da0722bfc8f0fecfc1f693cf6b5deff_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch-proxy-rhel8@sha256:ce5fc5a37453626de4bcb9a05d3849ef7da0722bfc8f0fecfc1f693cf6b5deff?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel8\u0026tag=v1.0.0-438"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:b442de2cb36a3a26b3d8b32d953d83d01c4cd5b659f974e1f781fbb5aaef5977_arm64",
                "product": {
                  "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:b442de2cb36a3a26b3d8b32d953d83d01c4cd5b659f974e1f781fbb5aaef5977_arm64",
                  "product_id": "openshift-logging/log-file-metric-exporter-rhel8@sha256:b442de2cb36a3a26b3d8b32d953d83d01c4cd5b659f974e1f781fbb5aaef5977_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/log-file-metric-exporter-rhel8@sha256:b442de2cb36a3a26b3d8b32d953d83d01c4cd5b659f974e1f781fbb5aaef5977?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel8\u0026tag=v1.1.0-176"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-curator5-rhel8@sha256:4f8f194cc5827f05a969960937e9993528ad030c32d64c7a8d95bcb8ad1bb27a_arm64",
                "product": {
                  "name": "openshift-logging/logging-curator5-rhel8@sha256:4f8f194cc5827f05a969960937e9993528ad030c32d64c7a8d95bcb8ad1bb27a_arm64",
                  "product_id": "openshift-logging/logging-curator5-rhel8@sha256:4f8f194cc5827f05a969960937e9993528ad030c32d64c7a8d95bcb8ad1bb27a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-curator5-rhel8@sha256:4f8f194cc5827f05a969960937e9993528ad030c32d64c7a8d95bcb8ad1bb27a?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/logging-curator5-rhel8\u0026tag=v5.8.1-420"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch6-rhel8@sha256:cd9a57aad90fdec4fef3b0f9b31df96c12bd7fe97cad90f9a1de79e6b0af4bbb_arm64",
                "product": {
                  "name": "openshift-logging/elasticsearch6-rhel8@sha256:cd9a57aad90fdec4fef3b0f9b31df96c12bd7fe97cad90f9a1de79e6b0af4bbb_arm64",
                  "product_id": "openshift-logging/elasticsearch6-rhel8@sha256:cd9a57aad90fdec4fef3b0f9b31df96c12bd7fe97cad90f9a1de79e6b0af4bbb_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch6-rhel8@sha256:cd9a57aad90fdec4fef3b0f9b31df96c12bd7fe97cad90f9a1de79e6b0af4bbb?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch6-rhel8\u0026tag=v6.8.1-370"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/eventrouter-rhel8@sha256:fc638d1f8ff0f079ea1f5cfa3a9938dc06374ca4e6cd24f92ba62b7d03fd6963_arm64",
                "product": {
                  "name": "openshift-logging/eventrouter-rhel8@sha256:fc638d1f8ff0f079ea1f5cfa3a9938dc06374ca4e6cd24f92ba62b7d03fd6963_arm64",
                  "product_id": "openshift-logging/eventrouter-rhel8@sha256:fc638d1f8ff0f079ea1f5cfa3a9938dc06374ca4e6cd24f92ba62b7d03fd6963_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventrouter-rhel8@sha256:fc638d1f8ff0f079ea1f5cfa3a9938dc06374ca4e6cd24f92ba62b7d03fd6963?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/eventrouter-rhel8\u0026tag=v0.4.0-190"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/fluentd-rhel8@sha256:816908f1ac923336e8e3b87129af40271bde545e12b3385186425038f1b14991_arm64",
                "product": {
                  "name": "openshift-logging/fluentd-rhel8@sha256:816908f1ac923336e8e3b87129af40271bde545e12b3385186425038f1b14991_arm64",
                  "product_id": "openshift-logging/fluentd-rhel8@sha256:816908f1ac923336e8e3b87129af40271bde545e12b3385186425038f1b14991_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/fluentd-rhel8@sha256:816908f1ac923336e8e3b87129af40271bde545e12b3385186425038f1b14991?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/fluentd-rhel8\u0026tag=v1.14.6-192"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/kibana6-rhel8@sha256:0c4ea44d09b21a915c3ecc17c9a50ba22d71ed06b0cc4ba1d8bfbe1ced426e47_arm64",
                "product": {
                  "name": "openshift-logging/kibana6-rhel8@sha256:0c4ea44d09b21a915c3ecc17c9a50ba22d71ed06b0cc4ba1d8bfbe1ced426e47_arm64",
                  "product_id": "openshift-logging/kibana6-rhel8@sha256:0c4ea44d09b21a915c3ecc17c9a50ba22d71ed06b0cc4ba1d8bfbe1ced426e47_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kibana6-rhel8@sha256:0c4ea44d09b21a915c3ecc17c9a50ba22d71ed06b0cc4ba1d8bfbe1ced426e47?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/kibana6-rhel8\u0026tag=v6.8.1-400"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-loki-rhel8@sha256:f4558c73e630c043e8ffebd92bfbc805d13a644b19e5e43d35979b7942225b98_arm64",
                "product": {
                  "name": "openshift-logging/logging-loki-rhel8@sha256:f4558c73e630c043e8ffebd92bfbc805d13a644b19e5e43d35979b7942225b98_arm64",
                  "product_id": "openshift-logging/logging-loki-rhel8@sha256:f4558c73e630c043e8ffebd92bfbc805d13a644b19e5e43d35979b7942225b98_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-loki-rhel8@sha256:f4558c73e630c043e8ffebd92bfbc805d13a644b19e5e43d35979b7942225b98?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/logging-loki-rhel8\u0026tag=v2.9.2-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/vector-rhel8@sha256:ebff04a36feae157572fdd32ce2cc045c504b850c0b9f471d381676da314dd97_arm64",
                "product": {
                  "name": "openshift-logging/vector-rhel8@sha256:ebff04a36feae157572fdd32ce2cc045c504b850c0b9f471d381676da314dd97_arm64",
                  "product_id": "openshift-logging/vector-rhel8@sha256:ebff04a36feae157572fdd32ce2cc045c504b850c0b9f471d381676da314dd97_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/vector-rhel8@sha256:ebff04a36feae157572fdd32ce2cc045c504b850c0b9f471d381676da314dd97?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/vector-rhel8\u0026tag=v0.21.0-113"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-view-plugin-rhel8@sha256:79590fd5063ffa0245d96cec02dc4ce257244a431e213ecbe38462e86536b859_arm64",
                "product": {
                  "name": "openshift-logging/logging-view-plugin-rhel8@sha256:79590fd5063ffa0245d96cec02dc4ce257244a431e213ecbe38462e86536b859_arm64",
                  "product_id": "openshift-logging/logging-view-plugin-rhel8@sha256:79590fd5063ffa0245d96cec02dc4ce257244a431e213ecbe38462e86536b859_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-view-plugin-rhel8@sha256:79590fd5063ffa0245d96cec02dc4ce257244a431e213ecbe38462e86536b859?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/logging-view-plugin-rhel8\u0026tag=v5.6.12-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/loki-rhel8-operator@sha256:260731d610f37fa0072760f09d460d04fd3a1359d24a2218918412bc1a93947b_arm64",
                "product": {
                  "name": "openshift-logging/loki-rhel8-operator@sha256:260731d610f37fa0072760f09d460d04fd3a1359d24a2218918412bc1a93947b_arm64",
                  "product_id": "openshift-logging/loki-rhel8-operator@sha256:260731d610f37fa0072760f09d460d04fd3a1359d24a2218918412bc1a93947b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/loki-rhel8-operator@sha256:260731d610f37fa0072760f09d460d04fd3a1359d24a2218918412bc1a93947b?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/loki-rhel8-operator\u0026tag=v5.6.12-10"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/lokistack-gateway-rhel8@sha256:a40f0f1402d912aa12329e0ee3f4d8084337a376f72f1e0b5e45a4dac44ac848_arm64",
                "product": {
                  "name": "openshift-logging/lokistack-gateway-rhel8@sha256:a40f0f1402d912aa12329e0ee3f4d8084337a376f72f1e0b5e45a4dac44ac848_arm64",
                  "product_id": "openshift-logging/lokistack-gateway-rhel8@sha256:a40f0f1402d912aa12329e0ee3f4d8084337a376f72f1e0b5e45a4dac44ac848_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/lokistack-gateway-rhel8@sha256:a40f0f1402d912aa12329e0ee3f4d8084337a376f72f1e0b5e45a4dac44ac848?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/lokistack-gateway-rhel8\u0026tag=v0.1.0-357"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/opa-openshift-rhel8@sha256:e9fc83b6a9a40c2af4dd8a8454d8ca9e3a3bb96fdb290427d3a0c9cb753e91f4_arm64",
                "product": {
                  "name": "openshift-logging/opa-openshift-rhel8@sha256:e9fc83b6a9a40c2af4dd8a8454d8ca9e3a3bb96fdb290427d3a0c9cb753e91f4_arm64",
                  "product_id": "openshift-logging/opa-openshift-rhel8@sha256:e9fc83b6a9a40c2af4dd8a8454d8ca9e3a3bb96fdb290427d3a0c9cb753e91f4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/opa-openshift-rhel8@sha256:e9fc83b6a9a40c2af4dd8a8454d8ca9e3a3bb96fdb290427d3a0c9cb753e91f4?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/opa-openshift-rhel8\u0026tag=v0.1.0-163"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/cluster-logging-operator-bundle@sha256:02c4a20e1f2b0678afe4ea0757933ce581ef66e6b189622aea7dc0fa91e6c18c_amd64 as a component of RHOL 5.6 for RHEL 8",
          "product_id": "8Base-RHOL-5.6:openshift-logging/cluster-logging-operator-bundle@sha256:02c4a20e1f2b0678afe4ea0757933ce581ef66e6b189622aea7dc0fa91e6c18c_amd64"
        },
        "product_reference": "openshift-logging/cluster-logging-operator-bundle@sha256:02c4a20e1f2b0678afe4ea0757933ce581ef66e6b189622aea7dc0fa91e6c18c_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:556e2c39c0eebd2e8a4d361d40221fa8cf0e9bf7db66dcf2bd2f32576240d94b_amd64 as a component of RHOL 5.6 for RHEL 8",
          "product_id": "8Base-RHOL-5.6:openshift-logging/cluster-logging-rhel8-operator@sha256:556e2c39c0eebd2e8a4d361d40221fa8cf0e9bf7db66dcf2bd2f32576240d94b_amd64"
        },
        "product_reference": "openshift-logging/cluster-logging-rhel8-operator@sha256:556e2c39c0eebd2e8a4d361d40221fa8cf0e9bf7db66dcf2bd2f32576240d94b_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:64d3a93c2adbca869845ea59edfbef2675658bd15fd22dfc1681b57809d3269c_arm64 as a component of RHOL 5.6 for RHEL 8",
          "product_id": "8Base-RHOL-5.6:openshift-logging/cluster-logging-rhel8-operator@sha256:64d3a93c2adbca869845ea59edfbef2675658bd15fd22dfc1681b57809d3269c_arm64"
        },
        "product_reference": "openshift-logging/cluster-logging-rhel8-operator@sha256:64d3a93c2adbca869845ea59edfbef2675658bd15fd22dfc1681b57809d3269c_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:a697fe3d581606f0da267205636c94e0dd7076fdf562fe9d4f0332ec0267f880_s390x as a component of RHOL 5.6 for RHEL 8",
          "product_id": "8Base-RHOL-5.6:openshift-logging/cluster-logging-rhel8-operator@sha256:a697fe3d581606f0da267205636c94e0dd7076fdf562fe9d4f0332ec0267f880_s390x"
        },
        "product_reference": "openshift-logging/cluster-logging-rhel8-operator@sha256:a697fe3d581606f0da267205636c94e0dd7076fdf562fe9d4f0332ec0267f880_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:f8553bf9f5a75c089cdf5a26f8853e6f4488c19ef2a8dc1e0ebc96e4aab0384f_ppc64le as a component of RHOL 5.6 for RHEL 8",
          "product_id": "8Base-RHOL-5.6:openshift-logging/cluster-logging-rhel8-operator@sha256:f8553bf9f5a75c089cdf5a26f8853e6f4488c19ef2a8dc1e0ebc96e4aab0384f_ppc64le"
        },
        "product_reference": "openshift-logging/cluster-logging-rhel8-operator@sha256:f8553bf9f5a75c089cdf5a26f8853e6f4488c19ef2a8dc1e0ebc96e4aab0384f_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch-operator-bundle@sha256:369d45c783651c6e07dfd721fa43025800b263da8e1fdbbc75b296686426e840_amd64 as a component of RHOL 5.6 for RHEL 8",
          "product_id": "8Base-RHOL-5.6:openshift-logging/elasticsearch-operator-bundle@sha256:369d45c783651c6e07dfd721fa43025800b263da8e1fdbbc75b296686426e840_amd64"
        },
        "product_reference": "openshift-logging/elasticsearch-operator-bundle@sha256:369d45c783651c6e07dfd721fa43025800b263da8e1fdbbc75b296686426e840_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:26f58db9cb18dfe0eb7a3478a7bb86c87efabe32d98dcf74bc34226a09ea6f0e_ppc64le as a component of RHOL 5.6 for RHEL 8",
          "product_id": "8Base-RHOL-5.6:openshift-logging/elasticsearch-proxy-rhel8@sha256:26f58db9cb18dfe0eb7a3478a7bb86c87efabe32d98dcf74bc34226a09ea6f0e_ppc64le"
        },
        "product_reference": "openshift-logging/elasticsearch-proxy-rhel8@sha256:26f58db9cb18dfe0eb7a3478a7bb86c87efabe32d98dcf74bc34226a09ea6f0e_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:938ac92e58ab4fd377219899c6f3c25f41a58260f078e44b371d91964083d96a_s390x as a component of RHOL 5.6 for RHEL 8",
          "product_id": "8Base-RHOL-5.6:openshift-logging/elasticsearch-proxy-rhel8@sha256:938ac92e58ab4fd377219899c6f3c25f41a58260f078e44b371d91964083d96a_s390x"
        },
        "product_reference": "openshift-logging/elasticsearch-proxy-rhel8@sha256:938ac92e58ab4fd377219899c6f3c25f41a58260f078e44b371d91964083d96a_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:c67b4fadb575fc60d60cc3307da75f2fa3e5c4760e572072308a506e4e271ab1_amd64 as a component of RHOL 5.6 for RHEL 8",
          "product_id": "8Base-RHOL-5.6:openshift-logging/elasticsearch-proxy-rhel8@sha256:c67b4fadb575fc60d60cc3307da75f2fa3e5c4760e572072308a506e4e271ab1_amd64"
        },
        "product_reference": "openshift-logging/elasticsearch-proxy-rhel8@sha256:c67b4fadb575fc60d60cc3307da75f2fa3e5c4760e572072308a506e4e271ab1_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:ce5fc5a37453626de4bcb9a05d3849ef7da0722bfc8f0fecfc1f693cf6b5deff_arm64 as a component of RHOL 5.6 for RHEL 8",
          "product_id": "8Base-RHOL-5.6:openshift-logging/elasticsearch-proxy-rhel8@sha256:ce5fc5a37453626de4bcb9a05d3849ef7da0722bfc8f0fecfc1f693cf6b5deff_arm64"
        },
        "product_reference": "openshift-logging/elasticsearch-proxy-rhel8@sha256:ce5fc5a37453626de4bcb9a05d3849ef7da0722bfc8f0fecfc1f693cf6b5deff_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:2a87c3b6888c57d813169da3ae06aa5bcac1ac916cdc62da3c492928d8eab187_amd64 as a component of RHOL 5.6 for RHEL 8",
          "product_id": "8Base-RHOL-5.6:openshift-logging/elasticsearch-rhel8-operator@sha256:2a87c3b6888c57d813169da3ae06aa5bcac1ac916cdc62da3c492928d8eab187_amd64"
        },
        "product_reference": "openshift-logging/elasticsearch-rhel8-operator@sha256:2a87c3b6888c57d813169da3ae06aa5bcac1ac916cdc62da3c492928d8eab187_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:34a393916466f1d4544cbe4d75936147c4bfc4e0246bee0faebc5c285f26d30d_arm64 as a component of RHOL 5.6 for RHEL 8",
          "product_id": "8Base-RHOL-5.6:openshift-logging/elasticsearch-rhel8-operator@sha256:34a393916466f1d4544cbe4d75936147c4bfc4e0246bee0faebc5c285f26d30d_arm64"
        },
        "product_reference": "openshift-logging/elasticsearch-rhel8-operator@sha256:34a393916466f1d4544cbe4d75936147c4bfc4e0246bee0faebc5c285f26d30d_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:358c663dbc3c6b0ee31a4b2665c79ff7b826ba6b72c21db62d186a6da09b04c4_ppc64le as a component of RHOL 5.6 for RHEL 8",
          "product_id": "8Base-RHOL-5.6:openshift-logging/elasticsearch-rhel8-operator@sha256:358c663dbc3c6b0ee31a4b2665c79ff7b826ba6b72c21db62d186a6da09b04c4_ppc64le"
        },
        "product_reference": "openshift-logging/elasticsearch-rhel8-operator@sha256:358c663dbc3c6b0ee31a4b2665c79ff7b826ba6b72c21db62d186a6da09b04c4_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:7a9678d49d25ec0afbcab3c98a3d26d2eeda04a0ece3a833d91dde818f0dde22_s390x as a component of RHOL 5.6 for RHEL 8",
          "product_id": "8Base-RHOL-5.6:openshift-logging/elasticsearch-rhel8-operator@sha256:7a9678d49d25ec0afbcab3c98a3d26d2eeda04a0ece3a833d91dde818f0dde22_s390x"
        },
        "product_reference": "openshift-logging/elasticsearch-rhel8-operator@sha256:7a9678d49d25ec0afbcab3c98a3d26d2eeda04a0ece3a833d91dde818f0dde22_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch6-rhel8@sha256:8e62859531fcb8dd6b054a76c4bc95b62ff62bcbe69fe18f132689a203168bc8_s390x as a component of RHOL 5.6 for RHEL 8",
          "product_id": "8Base-RHOL-5.6:openshift-logging/elasticsearch6-rhel8@sha256:8e62859531fcb8dd6b054a76c4bc95b62ff62bcbe69fe18f132689a203168bc8_s390x"
        },
        "product_reference": "openshift-logging/elasticsearch6-rhel8@sha256:8e62859531fcb8dd6b054a76c4bc95b62ff62bcbe69fe18f132689a203168bc8_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch6-rhel8@sha256:92ab2dde35f2f59c3a8ce7b8b12f5703a7a214e83ca5cc13673d0c8ad373f02e_amd64 as a component of RHOL 5.6 for RHEL 8",
          "product_id": "8Base-RHOL-5.6:openshift-logging/elasticsearch6-rhel8@sha256:92ab2dde35f2f59c3a8ce7b8b12f5703a7a214e83ca5cc13673d0c8ad373f02e_amd64"
        },
        "product_reference": "openshift-logging/elasticsearch6-rhel8@sha256:92ab2dde35f2f59c3a8ce7b8b12f5703a7a214e83ca5cc13673d0c8ad373f02e_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch6-rhel8@sha256:caeeb679701abcbb9612b77ef0975575cf31c96b74bfc06553d61140a3f52bb7_ppc64le as a component of RHOL 5.6 for RHEL 8",
          "product_id": "8Base-RHOL-5.6:openshift-logging/elasticsearch6-rhel8@sha256:caeeb679701abcbb9612b77ef0975575cf31c96b74bfc06553d61140a3f52bb7_ppc64le"
        },
        "product_reference": "openshift-logging/elasticsearch6-rhel8@sha256:caeeb679701abcbb9612b77ef0975575cf31c96b74bfc06553d61140a3f52bb7_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch6-rhel8@sha256:cd9a57aad90fdec4fef3b0f9b31df96c12bd7fe97cad90f9a1de79e6b0af4bbb_arm64 as a component of RHOL 5.6 for RHEL 8",
          "product_id": "8Base-RHOL-5.6:openshift-logging/elasticsearch6-rhel8@sha256:cd9a57aad90fdec4fef3b0f9b31df96c12bd7fe97cad90f9a1de79e6b0af4bbb_arm64"
        },
        "product_reference": "openshift-logging/elasticsearch6-rhel8@sha256:cd9a57aad90fdec4fef3b0f9b31df96c12bd7fe97cad90f9a1de79e6b0af4bbb_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/eventrouter-rhel8@sha256:b822207e2e70c989cf98d9e5a810e85034a8a1fd2130451e525ce4a804dd1727_s390x as a component of RHOL 5.6 for RHEL 8",
          "product_id": "8Base-RHOL-5.6:openshift-logging/eventrouter-rhel8@sha256:b822207e2e70c989cf98d9e5a810e85034a8a1fd2130451e525ce4a804dd1727_s390x"
        },
        "product_reference": "openshift-logging/eventrouter-rhel8@sha256:b822207e2e70c989cf98d9e5a810e85034a8a1fd2130451e525ce4a804dd1727_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/eventrouter-rhel8@sha256:ec56cae824197805c3287f57854343d2d26caa0b192a009c966d28c32f0d0d92_ppc64le as a component of RHOL 5.6 for RHEL 8",
          "product_id": "8Base-RHOL-5.6:openshift-logging/eventrouter-rhel8@sha256:ec56cae824197805c3287f57854343d2d26caa0b192a009c966d28c32f0d0d92_ppc64le"
        },
        "product_reference": "openshift-logging/eventrouter-rhel8@sha256:ec56cae824197805c3287f57854343d2d26caa0b192a009c966d28c32f0d0d92_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/eventrouter-rhel8@sha256:fc638d1f8ff0f079ea1f5cfa3a9938dc06374ca4e6cd24f92ba62b7d03fd6963_arm64 as a component of RHOL 5.6 for RHEL 8",
          "product_id": "8Base-RHOL-5.6:openshift-logging/eventrouter-rhel8@sha256:fc638d1f8ff0f079ea1f5cfa3a9938dc06374ca4e6cd24f92ba62b7d03fd6963_arm64"
        },
        "product_reference": "openshift-logging/eventrouter-rhel8@sha256:fc638d1f8ff0f079ea1f5cfa3a9938dc06374ca4e6cd24f92ba62b7d03fd6963_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/eventrouter-rhel8@sha256:ff509532db6b7e2d3a44fac2cf9b63687aa8bfbaab46d7a5f9d58be192475818_amd64 as a component of RHOL 5.6 for RHEL 8",
          "product_id": "8Base-RHOL-5.6:openshift-logging/eventrouter-rhel8@sha256:ff509532db6b7e2d3a44fac2cf9b63687aa8bfbaab46d7a5f9d58be192475818_amd64"
        },
        "product_reference": "openshift-logging/eventrouter-rhel8@sha256:ff509532db6b7e2d3a44fac2cf9b63687aa8bfbaab46d7a5f9d58be192475818_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/fluentd-rhel8@sha256:149d75b8f4f523c86122176935c63b96305f6eb308e74eea9fa6651c8e75d239_amd64 as a component of RHOL 5.6 for RHEL 8",
          "product_id": "8Base-RHOL-5.6:openshift-logging/fluentd-rhel8@sha256:149d75b8f4f523c86122176935c63b96305f6eb308e74eea9fa6651c8e75d239_amd64"
        },
        "product_reference": "openshift-logging/fluentd-rhel8@sha256:149d75b8f4f523c86122176935c63b96305f6eb308e74eea9fa6651c8e75d239_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/fluentd-rhel8@sha256:3038086e3dbfab1e3070cdeeb7968e863ab4b1012d161ed263e93b153ae2223b_s390x as a component of RHOL 5.6 for RHEL 8",
          "product_id": "8Base-RHOL-5.6:openshift-logging/fluentd-rhel8@sha256:3038086e3dbfab1e3070cdeeb7968e863ab4b1012d161ed263e93b153ae2223b_s390x"
        },
        "product_reference": "openshift-logging/fluentd-rhel8@sha256:3038086e3dbfab1e3070cdeeb7968e863ab4b1012d161ed263e93b153ae2223b_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/fluentd-rhel8@sha256:816908f1ac923336e8e3b87129af40271bde545e12b3385186425038f1b14991_arm64 as a component of RHOL 5.6 for RHEL 8",
          "product_id": "8Base-RHOL-5.6:openshift-logging/fluentd-rhel8@sha256:816908f1ac923336e8e3b87129af40271bde545e12b3385186425038f1b14991_arm64"
        },
        "product_reference": "openshift-logging/fluentd-rhel8@sha256:816908f1ac923336e8e3b87129af40271bde545e12b3385186425038f1b14991_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/fluentd-rhel8@sha256:e489da61d05557fba2718fd3e75b7ba50c51c173f43088334db7f3c993748711_ppc64le as a component of RHOL 5.6 for RHEL 8",
          "product_id": "8Base-RHOL-5.6:openshift-logging/fluentd-rhel8@sha256:e489da61d05557fba2718fd3e75b7ba50c51c173f43088334db7f3c993748711_ppc64le"
        },
        "product_reference": "openshift-logging/fluentd-rhel8@sha256:e489da61d05557fba2718fd3e75b7ba50c51c173f43088334db7f3c993748711_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/kibana6-rhel8@sha256:0958ffa84bed51e99177837ac672324e5a8c1b20535d8110a3bbabe3f952073e_ppc64le as a component of RHOL 5.6 for RHEL 8",
          "product_id": "8Base-RHOL-5.6:openshift-logging/kibana6-rhel8@sha256:0958ffa84bed51e99177837ac672324e5a8c1b20535d8110a3bbabe3f952073e_ppc64le"
        },
        "product_reference": "openshift-logging/kibana6-rhel8@sha256:0958ffa84bed51e99177837ac672324e5a8c1b20535d8110a3bbabe3f952073e_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/kibana6-rhel8@sha256:0c4ea44d09b21a915c3ecc17c9a50ba22d71ed06b0cc4ba1d8bfbe1ced426e47_arm64 as a component of RHOL 5.6 for RHEL 8",
          "product_id": "8Base-RHOL-5.6:openshift-logging/kibana6-rhel8@sha256:0c4ea44d09b21a915c3ecc17c9a50ba22d71ed06b0cc4ba1d8bfbe1ced426e47_arm64"
        },
        "product_reference": "openshift-logging/kibana6-rhel8@sha256:0c4ea44d09b21a915c3ecc17c9a50ba22d71ed06b0cc4ba1d8bfbe1ced426e47_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/kibana6-rhel8@sha256:20b6b6aef51ef6cabe133e53dcc1d6665ff8fae0fab4d56ecd6998ca88554773_s390x as a component of RHOL 5.6 for RHEL 8",
          "product_id": "8Base-RHOL-5.6:openshift-logging/kibana6-rhel8@sha256:20b6b6aef51ef6cabe133e53dcc1d6665ff8fae0fab4d56ecd6998ca88554773_s390x"
        },
        "product_reference": "openshift-logging/kibana6-rhel8@sha256:20b6b6aef51ef6cabe133e53dcc1d6665ff8fae0fab4d56ecd6998ca88554773_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/kibana6-rhel8@sha256:57b608727de6a22f2c39c138d184b4d2e9a1e62b2206fbcab290aeef2802e520_amd64 as a component of RHOL 5.6 for RHEL 8",
          "product_id": "8Base-RHOL-5.6:openshift-logging/kibana6-rhel8@sha256:57b608727de6a22f2c39c138d184b4d2e9a1e62b2206fbcab290aeef2802e520_amd64"
        },
        "product_reference": "openshift-logging/kibana6-rhel8@sha256:57b608727de6a22f2c39c138d184b4d2e9a1e62b2206fbcab290aeef2802e520_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:1646d63e4b9fa7d45f8fc9d1e8cec3cccbed9ba850f3ac07dc75b18f416c580f_s390x as a component of RHOL 5.6 for RHEL 8",
          "product_id": "8Base-RHOL-5.6:openshift-logging/log-file-metric-exporter-rhel8@sha256:1646d63e4b9fa7d45f8fc9d1e8cec3cccbed9ba850f3ac07dc75b18f416c580f_s390x"
        },
        "product_reference": "openshift-logging/log-file-metric-exporter-rhel8@sha256:1646d63e4b9fa7d45f8fc9d1e8cec3cccbed9ba850f3ac07dc75b18f416c580f_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:94471501cf396d9d298e9dfee95ed7496e0ec8767eb80bab0ea809cb4e16b878_amd64 as a component of RHOL 5.6 for RHEL 8",
          "product_id": "8Base-RHOL-5.6:openshift-logging/log-file-metric-exporter-rhel8@sha256:94471501cf396d9d298e9dfee95ed7496e0ec8767eb80bab0ea809cb4e16b878_amd64"
        },
        "product_reference": "openshift-logging/log-file-metric-exporter-rhel8@sha256:94471501cf396d9d298e9dfee95ed7496e0ec8767eb80bab0ea809cb4e16b878_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:a2bd4a83b30b2b9e88e8581784e3e901d564d576ba3a58824cd203779ccc9e80_ppc64le as a component of RHOL 5.6 for RHEL 8",
          "product_id": "8Base-RHOL-5.6:openshift-logging/log-file-metric-exporter-rhel8@sha256:a2bd4a83b30b2b9e88e8581784e3e901d564d576ba3a58824cd203779ccc9e80_ppc64le"
        },
        "product_reference": "openshift-logging/log-file-metric-exporter-rhel8@sha256:a2bd4a83b30b2b9e88e8581784e3e901d564d576ba3a58824cd203779ccc9e80_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:b442de2cb36a3a26b3d8b32d953d83d01c4cd5b659f974e1f781fbb5aaef5977_arm64 as a component of RHOL 5.6 for RHEL 8",
          "product_id": "8Base-RHOL-5.6:openshift-logging/log-file-metric-exporter-rhel8@sha256:b442de2cb36a3a26b3d8b32d953d83d01c4cd5b659f974e1f781fbb5aaef5977_arm64"
        },
        "product_reference": "openshift-logging/log-file-metric-exporter-rhel8@sha256:b442de2cb36a3a26b3d8b32d953d83d01c4cd5b659f974e1f781fbb5aaef5977_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-curator5-rhel8@sha256:1cac7ceee19cd185658324643c9a81d055d22aa238a28986c76594153c79b422_amd64 as a component of RHOL 5.6 for RHEL 8",
          "product_id": "8Base-RHOL-5.6:openshift-logging/logging-curator5-rhel8@sha256:1cac7ceee19cd185658324643c9a81d055d22aa238a28986c76594153c79b422_amd64"
        },
        "product_reference": "openshift-logging/logging-curator5-rhel8@sha256:1cac7ceee19cd185658324643c9a81d055d22aa238a28986c76594153c79b422_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-curator5-rhel8@sha256:4f8f194cc5827f05a969960937e9993528ad030c32d64c7a8d95bcb8ad1bb27a_arm64 as a component of RHOL 5.6 for RHEL 8",
          "product_id": "8Base-RHOL-5.6:openshift-logging/logging-curator5-rhel8@sha256:4f8f194cc5827f05a969960937e9993528ad030c32d64c7a8d95bcb8ad1bb27a_arm64"
        },
        "product_reference": "openshift-logging/logging-curator5-rhel8@sha256:4f8f194cc5827f05a969960937e9993528ad030c32d64c7a8d95bcb8ad1bb27a_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-curator5-rhel8@sha256:cb78249fdad4f2cff00011a9863f40f0749c2f3b4093a322f9590008e62c06c6_ppc64le as a component of RHOL 5.6 for RHEL 8",
          "product_id": "8Base-RHOL-5.6:openshift-logging/logging-curator5-rhel8@sha256:cb78249fdad4f2cff00011a9863f40f0749c2f3b4093a322f9590008e62c06c6_ppc64le"
        },
        "product_reference": "openshift-logging/logging-curator5-rhel8@sha256:cb78249fdad4f2cff00011a9863f40f0749c2f3b4093a322f9590008e62c06c6_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-curator5-rhel8@sha256:f09e73392f894fd4f9c38595e617dd4eebabb698d8e1ad0f3ac4e080c37b1f12_s390x as a component of RHOL 5.6 for RHEL 8",
          "product_id": "8Base-RHOL-5.6:openshift-logging/logging-curator5-rhel8@sha256:f09e73392f894fd4f9c38595e617dd4eebabb698d8e1ad0f3ac4e080c37b1f12_s390x"
        },
        "product_reference": "openshift-logging/logging-curator5-rhel8@sha256:f09e73392f894fd4f9c38595e617dd4eebabb698d8e1ad0f3ac4e080c37b1f12_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-loki-rhel8@sha256:47df30d450dbc2b26cf828f2208832ddcba75719cef9486d047e4b2bfb2c61a8_amd64 as a component of RHOL 5.6 for RHEL 8",
          "product_id": "8Base-RHOL-5.6:openshift-logging/logging-loki-rhel8@sha256:47df30d450dbc2b26cf828f2208832ddcba75719cef9486d047e4b2bfb2c61a8_amd64"
        },
        "product_reference": "openshift-logging/logging-loki-rhel8@sha256:47df30d450dbc2b26cf828f2208832ddcba75719cef9486d047e4b2bfb2c61a8_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-loki-rhel8@sha256:aea6196bddef8110c0d9282d6e84a7e8cdee066fab8ba3607dacb8425b458819_ppc64le as a component of RHOL 5.6 for RHEL 8",
          "product_id": "8Base-RHOL-5.6:openshift-logging/logging-loki-rhel8@sha256:aea6196bddef8110c0d9282d6e84a7e8cdee066fab8ba3607dacb8425b458819_ppc64le"
        },
        "product_reference": "openshift-logging/logging-loki-rhel8@sha256:aea6196bddef8110c0d9282d6e84a7e8cdee066fab8ba3607dacb8425b458819_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-loki-rhel8@sha256:af7c029f15eacd2b65a99271538c68d9b2dcd5c25dbfabadd0e9f8bb2911d827_s390x as a component of RHOL 5.6 for RHEL 8",
          "product_id": "8Base-RHOL-5.6:openshift-logging/logging-loki-rhel8@sha256:af7c029f15eacd2b65a99271538c68d9b2dcd5c25dbfabadd0e9f8bb2911d827_s390x"
        },
        "product_reference": "openshift-logging/logging-loki-rhel8@sha256:af7c029f15eacd2b65a99271538c68d9b2dcd5c25dbfabadd0e9f8bb2911d827_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-loki-rhel8@sha256:f4558c73e630c043e8ffebd92bfbc805d13a644b19e5e43d35979b7942225b98_arm64 as a component of RHOL 5.6 for RHEL 8",
          "product_id": "8Base-RHOL-5.6:openshift-logging/logging-loki-rhel8@sha256:f4558c73e630c043e8ffebd92bfbc805d13a644b19e5e43d35979b7942225b98_arm64"
        },
        "product_reference": "openshift-logging/logging-loki-rhel8@sha256:f4558c73e630c043e8ffebd92bfbc805d13a644b19e5e43d35979b7942225b98_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-view-plugin-rhel8@sha256:42223f3fb6d55d6d9155f110b90323965eaf68263d51c485114784a651be8e5e_ppc64le as a component of RHOL 5.6 for RHEL 8",
          "product_id": "8Base-RHOL-5.6:openshift-logging/logging-view-plugin-rhel8@sha256:42223f3fb6d55d6d9155f110b90323965eaf68263d51c485114784a651be8e5e_ppc64le"
        },
        "product_reference": "openshift-logging/logging-view-plugin-rhel8@sha256:42223f3fb6d55d6d9155f110b90323965eaf68263d51c485114784a651be8e5e_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-view-plugin-rhel8@sha256:50230e9829718254fc51d844e0305978b694354bda4b798fb5066ca3c182d323_s390x as a component of RHOL 5.6 for RHEL 8",
          "product_id": "8Base-RHOL-5.6:openshift-logging/logging-view-plugin-rhel8@sha256:50230e9829718254fc51d844e0305978b694354bda4b798fb5066ca3c182d323_s390x"
        },
        "product_reference": "openshift-logging/logging-view-plugin-rhel8@sha256:50230e9829718254fc51d844e0305978b694354bda4b798fb5066ca3c182d323_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-view-plugin-rhel8@sha256:79590fd5063ffa0245d96cec02dc4ce257244a431e213ecbe38462e86536b859_arm64 as a component of RHOL 5.6 for RHEL 8",
          "product_id": "8Base-RHOL-5.6:openshift-logging/logging-view-plugin-rhel8@sha256:79590fd5063ffa0245d96cec02dc4ce257244a431e213ecbe38462e86536b859_arm64"
        },
        "product_reference": "openshift-logging/logging-view-plugin-rhel8@sha256:79590fd5063ffa0245d96cec02dc4ce257244a431e213ecbe38462e86536b859_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-view-plugin-rhel8@sha256:fd9b30d940cdc8b281fa4a46e8a22f946571e7e72695fef9cfa02c4337e74dc0_amd64 as a component of RHOL 5.6 for RHEL 8",
          "product_id": "8Base-RHOL-5.6:openshift-logging/logging-view-plugin-rhel8@sha256:fd9b30d940cdc8b281fa4a46e8a22f946571e7e72695fef9cfa02c4337e74dc0_amd64"
        },
        "product_reference": "openshift-logging/logging-view-plugin-rhel8@sha256:fd9b30d940cdc8b281fa4a46e8a22f946571e7e72695fef9cfa02c4337e74dc0_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/loki-operator-bundle@sha256:62f04228cf7e9abc40efbd69b6dcd0b6d421834b520753194105010cc35e810c_amd64 as a component of RHOL 5.6 for RHEL 8",
          "product_id": "8Base-RHOL-5.6:openshift-logging/loki-operator-bundle@sha256:62f04228cf7e9abc40efbd69b6dcd0b6d421834b520753194105010cc35e810c_amd64"
        },
        "product_reference": "openshift-logging/loki-operator-bundle@sha256:62f04228cf7e9abc40efbd69b6dcd0b6d421834b520753194105010cc35e810c_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/loki-rhel8-operator@sha256:260731d610f37fa0072760f09d460d04fd3a1359d24a2218918412bc1a93947b_arm64 as a component of RHOL 5.6 for RHEL 8",
          "product_id": "8Base-RHOL-5.6:openshift-logging/loki-rhel8-operator@sha256:260731d610f37fa0072760f09d460d04fd3a1359d24a2218918412bc1a93947b_arm64"
        },
        "product_reference": "openshift-logging/loki-rhel8-operator@sha256:260731d610f37fa0072760f09d460d04fd3a1359d24a2218918412bc1a93947b_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/loki-rhel8-operator@sha256:347cb504d7b382c241a238d1fffc91b5905121c4fe6c976356c46909161b9ced_amd64 as a component of RHOL 5.6 for RHEL 8",
          "product_id": "8Base-RHOL-5.6:openshift-logging/loki-rhel8-operator@sha256:347cb504d7b382c241a238d1fffc91b5905121c4fe6c976356c46909161b9ced_amd64"
        },
        "product_reference": "openshift-logging/loki-rhel8-operator@sha256:347cb504d7b382c241a238d1fffc91b5905121c4fe6c976356c46909161b9ced_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/loki-rhel8-operator@sha256:c5c0c41173e8c288341859dda8e9c982fba297e2e6c616b953a04ea4280f8caa_ppc64le as a component of RHOL 5.6 for RHEL 8",
          "product_id": "8Base-RHOL-5.6:openshift-logging/loki-rhel8-operator@sha256:c5c0c41173e8c288341859dda8e9c982fba297e2e6c616b953a04ea4280f8caa_ppc64le"
        },
        "product_reference": "openshift-logging/loki-rhel8-operator@sha256:c5c0c41173e8c288341859dda8e9c982fba297e2e6c616b953a04ea4280f8caa_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/loki-rhel8-operator@sha256:c5e123a5c5d637ff9fb0327c03351e46f14b0d774b484fd045d51df058550d3d_s390x as a component of RHOL 5.6 for RHEL 8",
          "product_id": "8Base-RHOL-5.6:openshift-logging/loki-rhel8-operator@sha256:c5e123a5c5d637ff9fb0327c03351e46f14b0d774b484fd045d51df058550d3d_s390x"
        },
        "product_reference": "openshift-logging/loki-rhel8-operator@sha256:c5e123a5c5d637ff9fb0327c03351e46f14b0d774b484fd045d51df058550d3d_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/lokistack-gateway-rhel8@sha256:1da817a84816082f56d2f3bea2f4a680b8e8cc4fe7ff95e311b44e1b5f1f5f0a_s390x as a component of RHOL 5.6 for RHEL 8",
          "product_id": "8Base-RHOL-5.6:openshift-logging/lokistack-gateway-rhel8@sha256:1da817a84816082f56d2f3bea2f4a680b8e8cc4fe7ff95e311b44e1b5f1f5f0a_s390x"
        },
        "product_reference": "openshift-logging/lokistack-gateway-rhel8@sha256:1da817a84816082f56d2f3bea2f4a680b8e8cc4fe7ff95e311b44e1b5f1f5f0a_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/lokistack-gateway-rhel8@sha256:a40f0f1402d912aa12329e0ee3f4d8084337a376f72f1e0b5e45a4dac44ac848_arm64 as a component of RHOL 5.6 for RHEL 8",
          "product_id": "8Base-RHOL-5.6:openshift-logging/lokistack-gateway-rhel8@sha256:a40f0f1402d912aa12329e0ee3f4d8084337a376f72f1e0b5e45a4dac44ac848_arm64"
        },
        "product_reference": "openshift-logging/lokistack-gateway-rhel8@sha256:a40f0f1402d912aa12329e0ee3f4d8084337a376f72f1e0b5e45a4dac44ac848_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/lokistack-gateway-rhel8@sha256:ea81838d5b7a63e28ad7e20113253a701063d8d723137681bf11afd801c69f6f_amd64 as a component of RHOL 5.6 for RHEL 8",
          "product_id": "8Base-RHOL-5.6:openshift-logging/lokistack-gateway-rhel8@sha256:ea81838d5b7a63e28ad7e20113253a701063d8d723137681bf11afd801c69f6f_amd64"
        },
        "product_reference": "openshift-logging/lokistack-gateway-rhel8@sha256:ea81838d5b7a63e28ad7e20113253a701063d8d723137681bf11afd801c69f6f_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/lokistack-gateway-rhel8@sha256:f7c8b8251566fadb3396dfee110b6995e9d2ca27614a3b51f148f78fe5b51b50_ppc64le as a component of RHOL 5.6 for RHEL 8",
          "product_id": "8Base-RHOL-5.6:openshift-logging/lokistack-gateway-rhel8@sha256:f7c8b8251566fadb3396dfee110b6995e9d2ca27614a3b51f148f78fe5b51b50_ppc64le"
        },
        "product_reference": "openshift-logging/lokistack-gateway-rhel8@sha256:f7c8b8251566fadb3396dfee110b6995e9d2ca27614a3b51f148f78fe5b51b50_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/opa-openshift-rhel8@sha256:01d2e3c8016742d49a9fe1cf7d62c6826dfc8f805babdc4c32e1407c3c8ae6c2_amd64 as a component of RHOL 5.6 for RHEL 8",
          "product_id": "8Base-RHOL-5.6:openshift-logging/opa-openshift-rhel8@sha256:01d2e3c8016742d49a9fe1cf7d62c6826dfc8f805babdc4c32e1407c3c8ae6c2_amd64"
        },
        "product_reference": "openshift-logging/opa-openshift-rhel8@sha256:01d2e3c8016742d49a9fe1cf7d62c6826dfc8f805babdc4c32e1407c3c8ae6c2_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/opa-openshift-rhel8@sha256:5b8bc65ad9760c2bcabac5ebf72f2a256271a4c1173871742bf8f817c6ce0478_ppc64le as a component of RHOL 5.6 for RHEL 8",
          "product_id": "8Base-RHOL-5.6:openshift-logging/opa-openshift-rhel8@sha256:5b8bc65ad9760c2bcabac5ebf72f2a256271a4c1173871742bf8f817c6ce0478_ppc64le"
        },
        "product_reference": "openshift-logging/opa-openshift-rhel8@sha256:5b8bc65ad9760c2bcabac5ebf72f2a256271a4c1173871742bf8f817c6ce0478_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/opa-openshift-rhel8@sha256:b76cb34507d54f963da41744b614b83bb7cc031942e7252452c3b299dcc0f530_s390x as a component of RHOL 5.6 for RHEL 8",
          "product_id": "8Base-RHOL-5.6:openshift-logging/opa-openshift-rhel8@sha256:b76cb34507d54f963da41744b614b83bb7cc031942e7252452c3b299dcc0f530_s390x"
        },
        "product_reference": "openshift-logging/opa-openshift-rhel8@sha256:b76cb34507d54f963da41744b614b83bb7cc031942e7252452c3b299dcc0f530_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/opa-openshift-rhel8@sha256:e9fc83b6a9a40c2af4dd8a8454d8ca9e3a3bb96fdb290427d3a0c9cb753e91f4_arm64 as a component of RHOL 5.6 for RHEL 8",
          "product_id": "8Base-RHOL-5.6:openshift-logging/opa-openshift-rhel8@sha256:e9fc83b6a9a40c2af4dd8a8454d8ca9e3a3bb96fdb290427d3a0c9cb753e91f4_arm64"
        },
        "product_reference": "openshift-logging/opa-openshift-rhel8@sha256:e9fc83b6a9a40c2af4dd8a8454d8ca9e3a3bb96fdb290427d3a0c9cb753e91f4_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/vector-rhel8@sha256:10f88bb7c978c24555def7bf4d7fd35dba3d1b5ffdc32fde359b175fc8d8b34e_ppc64le as a component of RHOL 5.6 for RHEL 8",
          "product_id": "8Base-RHOL-5.6:openshift-logging/vector-rhel8@sha256:10f88bb7c978c24555def7bf4d7fd35dba3d1b5ffdc32fde359b175fc8d8b34e_ppc64le"
        },
        "product_reference": "openshift-logging/vector-rhel8@sha256:10f88bb7c978c24555def7bf4d7fd35dba3d1b5ffdc32fde359b175fc8d8b34e_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/vector-rhel8@sha256:7e46ef2e749e3896a86af16744c1c3542ff8a6d0467793af27aedb0fdbc9ee4a_s390x as a component of RHOL 5.6 for RHEL 8",
          "product_id": "8Base-RHOL-5.6:openshift-logging/vector-rhel8@sha256:7e46ef2e749e3896a86af16744c1c3542ff8a6d0467793af27aedb0fdbc9ee4a_s390x"
        },
        "product_reference": "openshift-logging/vector-rhel8@sha256:7e46ef2e749e3896a86af16744c1c3542ff8a6d0467793af27aedb0fdbc9ee4a_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/vector-rhel8@sha256:a9f8b40acd19609ee9c9bc85a4f2cdec9aa4c8c786b62ad94e33c8ea451de961_amd64 as a component of RHOL 5.6 for RHEL 8",
          "product_id": "8Base-RHOL-5.6:openshift-logging/vector-rhel8@sha256:a9f8b40acd19609ee9c9bc85a4f2cdec9aa4c8c786b62ad94e33c8ea451de961_amd64"
        },
        "product_reference": "openshift-logging/vector-rhel8@sha256:a9f8b40acd19609ee9c9bc85a4f2cdec9aa4c8c786b62ad94e33c8ea451de961_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/vector-rhel8@sha256:ebff04a36feae157572fdd32ce2cc045c504b850c0b9f471d381676da314dd97_arm64 as a component of RHOL 5.6 for RHEL 8",
          "product_id": "8Base-RHOL-5.6:openshift-logging/vector-rhel8@sha256:ebff04a36feae157572fdd32ce2cc045c504b850c0b9f471d381676da314dd97_arm64"
        },
        "product_reference": "openshift-logging/vector-rhel8@sha256:ebff04a36feae157572fdd32ce2cc045c504b850c0b9f471d381676da314dd97_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.6"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Kokorin Vsevolod"
          ]
        }
      ],
      "cve": "CVE-2023-26136",
      "cwe": {
        "id": "CWE-1321",
        "name": "Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)"
      },
      "discovery_date": "2023-07-03T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOL-5.6:openshift-logging/cluster-logging-operator-bundle@sha256:02c4a20e1f2b0678afe4ea0757933ce581ef66e6b189622aea7dc0fa91e6c18c_amd64",
            "8Base-RHOL-5.6:openshift-logging/cluster-logging-rhel8-operator@sha256:556e2c39c0eebd2e8a4d361d40221fa8cf0e9bf7db66dcf2bd2f32576240d94b_amd64",
            "8Base-RHOL-5.6:openshift-logging/cluster-logging-rhel8-operator@sha256:64d3a93c2adbca869845ea59edfbef2675658bd15fd22dfc1681b57809d3269c_arm64",
            "8Base-RHOL-5.6:openshift-logging/cluster-logging-rhel8-operator@sha256:a697fe3d581606f0da267205636c94e0dd7076fdf562fe9d4f0332ec0267f880_s390x",
            "8Base-RHOL-5.6:openshift-logging/cluster-logging-rhel8-operator@sha256:f8553bf9f5a75c089cdf5a26f8853e6f4488c19ef2a8dc1e0ebc96e4aab0384f_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/elasticsearch-operator-bundle@sha256:369d45c783651c6e07dfd721fa43025800b263da8e1fdbbc75b296686426e840_amd64",
            "8Base-RHOL-5.6:openshift-logging/elasticsearch-proxy-rhel8@sha256:26f58db9cb18dfe0eb7a3478a7bb86c87efabe32d98dcf74bc34226a09ea6f0e_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/elasticsearch-proxy-rhel8@sha256:938ac92e58ab4fd377219899c6f3c25f41a58260f078e44b371d91964083d96a_s390x",
            "8Base-RHOL-5.6:openshift-logging/elasticsearch-proxy-rhel8@sha256:c67b4fadb575fc60d60cc3307da75f2fa3e5c4760e572072308a506e4e271ab1_amd64",
            "8Base-RHOL-5.6:openshift-logging/elasticsearch-proxy-rhel8@sha256:ce5fc5a37453626de4bcb9a05d3849ef7da0722bfc8f0fecfc1f693cf6b5deff_arm64",
            "8Base-RHOL-5.6:openshift-logging/elasticsearch-rhel8-operator@sha256:2a87c3b6888c57d813169da3ae06aa5bcac1ac916cdc62da3c492928d8eab187_amd64",
            "8Base-RHOL-5.6:openshift-logging/elasticsearch-rhel8-operator@sha256:34a393916466f1d4544cbe4d75936147c4bfc4e0246bee0faebc5c285f26d30d_arm64",
            "8Base-RHOL-5.6:openshift-logging/elasticsearch-rhel8-operator@sha256:358c663dbc3c6b0ee31a4b2665c79ff7b826ba6b72c21db62d186a6da09b04c4_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/elasticsearch-rhel8-operator@sha256:7a9678d49d25ec0afbcab3c98a3d26d2eeda04a0ece3a833d91dde818f0dde22_s390x",
            "8Base-RHOL-5.6:openshift-logging/elasticsearch6-rhel8@sha256:8e62859531fcb8dd6b054a76c4bc95b62ff62bcbe69fe18f132689a203168bc8_s390x",
            "8Base-RHOL-5.6:openshift-logging/elasticsearch6-rhel8@sha256:92ab2dde35f2f59c3a8ce7b8b12f5703a7a214e83ca5cc13673d0c8ad373f02e_amd64",
            "8Base-RHOL-5.6:openshift-logging/elasticsearch6-rhel8@sha256:caeeb679701abcbb9612b77ef0975575cf31c96b74bfc06553d61140a3f52bb7_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/elasticsearch6-rhel8@sha256:cd9a57aad90fdec4fef3b0f9b31df96c12bd7fe97cad90f9a1de79e6b0af4bbb_arm64",
            "8Base-RHOL-5.6:openshift-logging/eventrouter-rhel8@sha256:b822207e2e70c989cf98d9e5a810e85034a8a1fd2130451e525ce4a804dd1727_s390x",
            "8Base-RHOL-5.6:openshift-logging/eventrouter-rhel8@sha256:ec56cae824197805c3287f57854343d2d26caa0b192a009c966d28c32f0d0d92_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/eventrouter-rhel8@sha256:fc638d1f8ff0f079ea1f5cfa3a9938dc06374ca4e6cd24f92ba62b7d03fd6963_arm64",
            "8Base-RHOL-5.6:openshift-logging/eventrouter-rhel8@sha256:ff509532db6b7e2d3a44fac2cf9b63687aa8bfbaab46d7a5f9d58be192475818_amd64",
            "8Base-RHOL-5.6:openshift-logging/fluentd-rhel8@sha256:149d75b8f4f523c86122176935c63b96305f6eb308e74eea9fa6651c8e75d239_amd64",
            "8Base-RHOL-5.6:openshift-logging/fluentd-rhel8@sha256:3038086e3dbfab1e3070cdeeb7968e863ab4b1012d161ed263e93b153ae2223b_s390x",
            "8Base-RHOL-5.6:openshift-logging/fluentd-rhel8@sha256:816908f1ac923336e8e3b87129af40271bde545e12b3385186425038f1b14991_arm64",
            "8Base-RHOL-5.6:openshift-logging/fluentd-rhel8@sha256:e489da61d05557fba2718fd3e75b7ba50c51c173f43088334db7f3c993748711_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/kibana6-rhel8@sha256:0958ffa84bed51e99177837ac672324e5a8c1b20535d8110a3bbabe3f952073e_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/kibana6-rhel8@sha256:0c4ea44d09b21a915c3ecc17c9a50ba22d71ed06b0cc4ba1d8bfbe1ced426e47_arm64",
            "8Base-RHOL-5.6:openshift-logging/kibana6-rhel8@sha256:20b6b6aef51ef6cabe133e53dcc1d6665ff8fae0fab4d56ecd6998ca88554773_s390x",
            "8Base-RHOL-5.6:openshift-logging/kibana6-rhel8@sha256:57b608727de6a22f2c39c138d184b4d2e9a1e62b2206fbcab290aeef2802e520_amd64",
            "8Base-RHOL-5.6:openshift-logging/log-file-metric-exporter-rhel8@sha256:1646d63e4b9fa7d45f8fc9d1e8cec3cccbed9ba850f3ac07dc75b18f416c580f_s390x",
            "8Base-RHOL-5.6:openshift-logging/log-file-metric-exporter-rhel8@sha256:94471501cf396d9d298e9dfee95ed7496e0ec8767eb80bab0ea809cb4e16b878_amd64",
            "8Base-RHOL-5.6:openshift-logging/log-file-metric-exporter-rhel8@sha256:a2bd4a83b30b2b9e88e8581784e3e901d564d576ba3a58824cd203779ccc9e80_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/log-file-metric-exporter-rhel8@sha256:b442de2cb36a3a26b3d8b32d953d83d01c4cd5b659f974e1f781fbb5aaef5977_arm64",
            "8Base-RHOL-5.6:openshift-logging/logging-curator5-rhel8@sha256:1cac7ceee19cd185658324643c9a81d055d22aa238a28986c76594153c79b422_amd64",
            "8Base-RHOL-5.6:openshift-logging/logging-curator5-rhel8@sha256:4f8f194cc5827f05a969960937e9993528ad030c32d64c7a8d95bcb8ad1bb27a_arm64",
            "8Base-RHOL-5.6:openshift-logging/logging-curator5-rhel8@sha256:cb78249fdad4f2cff00011a9863f40f0749c2f3b4093a322f9590008e62c06c6_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/logging-curator5-rhel8@sha256:f09e73392f894fd4f9c38595e617dd4eebabb698d8e1ad0f3ac4e080c37b1f12_s390x",
            "8Base-RHOL-5.6:openshift-logging/logging-loki-rhel8@sha256:47df30d450dbc2b26cf828f2208832ddcba75719cef9486d047e4b2bfb2c61a8_amd64",
            "8Base-RHOL-5.6:openshift-logging/logging-loki-rhel8@sha256:aea6196bddef8110c0d9282d6e84a7e8cdee066fab8ba3607dacb8425b458819_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/logging-loki-rhel8@sha256:af7c029f15eacd2b65a99271538c68d9b2dcd5c25dbfabadd0e9f8bb2911d827_s390x",
            "8Base-RHOL-5.6:openshift-logging/logging-loki-rhel8@sha256:f4558c73e630c043e8ffebd92bfbc805d13a644b19e5e43d35979b7942225b98_arm64",
            "8Base-RHOL-5.6:openshift-logging/loki-operator-bundle@sha256:62f04228cf7e9abc40efbd69b6dcd0b6d421834b520753194105010cc35e810c_amd64",
            "8Base-RHOL-5.6:openshift-logging/loki-rhel8-operator@sha256:260731d610f37fa0072760f09d460d04fd3a1359d24a2218918412bc1a93947b_arm64",
            "8Base-RHOL-5.6:openshift-logging/loki-rhel8-operator@sha256:347cb504d7b382c241a238d1fffc91b5905121c4fe6c976356c46909161b9ced_amd64",
            "8Base-RHOL-5.6:openshift-logging/loki-rhel8-operator@sha256:c5c0c41173e8c288341859dda8e9c982fba297e2e6c616b953a04ea4280f8caa_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/loki-rhel8-operator@sha256:c5e123a5c5d637ff9fb0327c03351e46f14b0d774b484fd045d51df058550d3d_s390x",
            "8Base-RHOL-5.6:openshift-logging/lokistack-gateway-rhel8@sha256:1da817a84816082f56d2f3bea2f4a680b8e8cc4fe7ff95e311b44e1b5f1f5f0a_s390x",
            "8Base-RHOL-5.6:openshift-logging/lokistack-gateway-rhel8@sha256:a40f0f1402d912aa12329e0ee3f4d8084337a376f72f1e0b5e45a4dac44ac848_arm64",
            "8Base-RHOL-5.6:openshift-logging/lokistack-gateway-rhel8@sha256:ea81838d5b7a63e28ad7e20113253a701063d8d723137681bf11afd801c69f6f_amd64",
            "8Base-RHOL-5.6:openshift-logging/lokistack-gateway-rhel8@sha256:f7c8b8251566fadb3396dfee110b6995e9d2ca27614a3b51f148f78fe5b51b50_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/opa-openshift-rhel8@sha256:01d2e3c8016742d49a9fe1cf7d62c6826dfc8f805babdc4c32e1407c3c8ae6c2_amd64",
            "8Base-RHOL-5.6:openshift-logging/opa-openshift-rhel8@sha256:5b8bc65ad9760c2bcabac5ebf72f2a256271a4c1173871742bf8f817c6ce0478_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/opa-openshift-rhel8@sha256:b76cb34507d54f963da41744b614b83bb7cc031942e7252452c3b299dcc0f530_s390x",
            "8Base-RHOL-5.6:openshift-logging/opa-openshift-rhel8@sha256:e9fc83b6a9a40c2af4dd8a8454d8ca9e3a3bb96fdb290427d3a0c9cb753e91f4_arm64",
            "8Base-RHOL-5.6:openshift-logging/vector-rhel8@sha256:10f88bb7c978c24555def7bf4d7fd35dba3d1b5ffdc32fde359b175fc8d8b34e_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/vector-rhel8@sha256:7e46ef2e749e3896a86af16744c1c3542ff8a6d0467793af27aedb0fdbc9ee4a_s390x",
            "8Base-RHOL-5.6:openshift-logging/vector-rhel8@sha256:a9f8b40acd19609ee9c9bc85a4f2cdec9aa4c8c786b62ad94e33c8ea451de961_amd64",
            "8Base-RHOL-5.6:openshift-logging/vector-rhel8@sha256:ebff04a36feae157572fdd32ce2cc045c504b850c0b9f471d381676da314dd97_arm64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2219310"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the tough-cookie package which allows Prototype Pollution due to improper handling of Cookies when using CookieJar in rejectPublicSuffixes=false mode. This issue arises from the manner in which the objects are initialized.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "tough-cookie: prototype pollution in cookie memstore",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOL-5.6:openshift-logging/logging-view-plugin-rhel8@sha256:42223f3fb6d55d6d9155f110b90323965eaf68263d51c485114784a651be8e5e_ppc64le",
          "8Base-RHOL-5.6:openshift-logging/logging-view-plugin-rhel8@sha256:50230e9829718254fc51d844e0305978b694354bda4b798fb5066ca3c182d323_s390x",
          "8Base-RHOL-5.6:openshift-logging/logging-view-plugin-rhel8@sha256:79590fd5063ffa0245d96cec02dc4ce257244a431e213ecbe38462e86536b859_arm64",
          "8Base-RHOL-5.6:openshift-logging/logging-view-plugin-rhel8@sha256:fd9b30d940cdc8b281fa4a46e8a22f946571e7e72695fef9cfa02c4337e74dc0_amd64"
        ],
        "known_not_affected": [
          "8Base-RHOL-5.6:openshift-logging/cluster-logging-operator-bundle@sha256:02c4a20e1f2b0678afe4ea0757933ce581ef66e6b189622aea7dc0fa91e6c18c_amd64",
          "8Base-RHOL-5.6:openshift-logging/cluster-logging-rhel8-operator@sha256:556e2c39c0eebd2e8a4d361d40221fa8cf0e9bf7db66dcf2bd2f32576240d94b_amd64",
          "8Base-RHOL-5.6:openshift-logging/cluster-logging-rhel8-operator@sha256:64d3a93c2adbca869845ea59edfbef2675658bd15fd22dfc1681b57809d3269c_arm64",
          "8Base-RHOL-5.6:openshift-logging/cluster-logging-rhel8-operator@sha256:a697fe3d581606f0da267205636c94e0dd7076fdf562fe9d4f0332ec0267f880_s390x",
          "8Base-RHOL-5.6:openshift-logging/cluster-logging-rhel8-operator@sha256:f8553bf9f5a75c089cdf5a26f8853e6f4488c19ef2a8dc1e0ebc96e4aab0384f_ppc64le",
          "8Base-RHOL-5.6:openshift-logging/elasticsearch-operator-bundle@sha256:369d45c783651c6e07dfd721fa43025800b263da8e1fdbbc75b296686426e840_amd64",
          "8Base-RHOL-5.6:openshift-logging/elasticsearch-proxy-rhel8@sha256:26f58db9cb18dfe0eb7a3478a7bb86c87efabe32d98dcf74bc34226a09ea6f0e_ppc64le",
          "8Base-RHOL-5.6:openshift-logging/elasticsearch-proxy-rhel8@sha256:938ac92e58ab4fd377219899c6f3c25f41a58260f078e44b371d91964083d96a_s390x",
          "8Base-RHOL-5.6:openshift-logging/elasticsearch-proxy-rhel8@sha256:c67b4fadb575fc60d60cc3307da75f2fa3e5c4760e572072308a506e4e271ab1_amd64",
          "8Base-RHOL-5.6:openshift-logging/elasticsearch-proxy-rhel8@sha256:ce5fc5a37453626de4bcb9a05d3849ef7da0722bfc8f0fecfc1f693cf6b5deff_arm64",
          "8Base-RHOL-5.6:openshift-logging/elasticsearch-rhel8-operator@sha256:2a87c3b6888c57d813169da3ae06aa5bcac1ac916cdc62da3c492928d8eab187_amd64",
          "8Base-RHOL-5.6:openshift-logging/elasticsearch-rhel8-operator@sha256:34a393916466f1d4544cbe4d75936147c4bfc4e0246bee0faebc5c285f26d30d_arm64",
          "8Base-RHOL-5.6:openshift-logging/elasticsearch-rhel8-operator@sha256:358c663dbc3c6b0ee31a4b2665c79ff7b826ba6b72c21db62d186a6da09b04c4_ppc64le",
          "8Base-RHOL-5.6:openshift-logging/elasticsearch-rhel8-operator@sha256:7a9678d49d25ec0afbcab3c98a3d26d2eeda04a0ece3a833d91dde818f0dde22_s390x",
          "8Base-RHOL-5.6:openshift-logging/elasticsearch6-rhel8@sha256:8e62859531fcb8dd6b054a76c4bc95b62ff62bcbe69fe18f132689a203168bc8_s390x",
          "8Base-RHOL-5.6:openshift-logging/elasticsearch6-rhel8@sha256:92ab2dde35f2f59c3a8ce7b8b12f5703a7a214e83ca5cc13673d0c8ad373f02e_amd64",
          "8Base-RHOL-5.6:openshift-logging/elasticsearch6-rhel8@sha256:caeeb679701abcbb9612b77ef0975575cf31c96b74bfc06553d61140a3f52bb7_ppc64le",
          "8Base-RHOL-5.6:openshift-logging/elasticsearch6-rhel8@sha256:cd9a57aad90fdec4fef3b0f9b31df96c12bd7fe97cad90f9a1de79e6b0af4bbb_arm64",
          "8Base-RHOL-5.6:openshift-logging/eventrouter-rhel8@sha256:b822207e2e70c989cf98d9e5a810e85034a8a1fd2130451e525ce4a804dd1727_s390x",
          "8Base-RHOL-5.6:openshift-logging/eventrouter-rhel8@sha256:ec56cae824197805c3287f57854343d2d26caa0b192a009c966d28c32f0d0d92_ppc64le",
          "8Base-RHOL-5.6:openshift-logging/eventrouter-rhel8@sha256:fc638d1f8ff0f079ea1f5cfa3a9938dc06374ca4e6cd24f92ba62b7d03fd6963_arm64",
          "8Base-RHOL-5.6:openshift-logging/eventrouter-rhel8@sha256:ff509532db6b7e2d3a44fac2cf9b63687aa8bfbaab46d7a5f9d58be192475818_amd64",
          "8Base-RHOL-5.6:openshift-logging/fluentd-rhel8@sha256:149d75b8f4f523c86122176935c63b96305f6eb308e74eea9fa6651c8e75d239_amd64",
          "8Base-RHOL-5.6:openshift-logging/fluentd-rhel8@sha256:3038086e3dbfab1e3070cdeeb7968e863ab4b1012d161ed263e93b153ae2223b_s390x",
          "8Base-RHOL-5.6:openshift-logging/fluentd-rhel8@sha256:816908f1ac923336e8e3b87129af40271bde545e12b3385186425038f1b14991_arm64",
          "8Base-RHOL-5.6:openshift-logging/fluentd-rhel8@sha256:e489da61d05557fba2718fd3e75b7ba50c51c173f43088334db7f3c993748711_ppc64le",
          "8Base-RHOL-5.6:openshift-logging/kibana6-rhel8@sha256:0958ffa84bed51e99177837ac672324e5a8c1b20535d8110a3bbabe3f952073e_ppc64le",
          "8Base-RHOL-5.6:openshift-logging/kibana6-rhel8@sha256:0c4ea44d09b21a915c3ecc17c9a50ba22d71ed06b0cc4ba1d8bfbe1ced426e47_arm64",
          "8Base-RHOL-5.6:openshift-logging/kibana6-rhel8@sha256:20b6b6aef51ef6cabe133e53dcc1d6665ff8fae0fab4d56ecd6998ca88554773_s390x",
          "8Base-RHOL-5.6:openshift-logging/kibana6-rhel8@sha256:57b608727de6a22f2c39c138d184b4d2e9a1e62b2206fbcab290aeef2802e520_amd64",
          "8Base-RHOL-5.6:openshift-logging/log-file-metric-exporter-rhel8@sha256:1646d63e4b9fa7d45f8fc9d1e8cec3cccbed9ba850f3ac07dc75b18f416c580f_s390x",
          "8Base-RHOL-5.6:openshift-logging/log-file-metric-exporter-rhel8@sha256:94471501cf396d9d298e9dfee95ed7496e0ec8767eb80bab0ea809cb4e16b878_amd64",
          "8Base-RHOL-5.6:openshift-logging/log-file-metric-exporter-rhel8@sha256:a2bd4a83b30b2b9e88e8581784e3e901d564d576ba3a58824cd203779ccc9e80_ppc64le",
          "8Base-RHOL-5.6:openshift-logging/log-file-metric-exporter-rhel8@sha256:b442de2cb36a3a26b3d8b32d953d83d01c4cd5b659f974e1f781fbb5aaef5977_arm64",
          "8Base-RHOL-5.6:openshift-logging/logging-curator5-rhel8@sha256:1cac7ceee19cd185658324643c9a81d055d22aa238a28986c76594153c79b422_amd64",
          "8Base-RHOL-5.6:openshift-logging/logging-curator5-rhel8@sha256:4f8f194cc5827f05a969960937e9993528ad030c32d64c7a8d95bcb8ad1bb27a_arm64",
          "8Base-RHOL-5.6:openshift-logging/logging-curator5-rhel8@sha256:cb78249fdad4f2cff00011a9863f40f0749c2f3b4093a322f9590008e62c06c6_ppc64le",
          "8Base-RHOL-5.6:openshift-logging/logging-curator5-rhel8@sha256:f09e73392f894fd4f9c38595e617dd4eebabb698d8e1ad0f3ac4e080c37b1f12_s390x",
          "8Base-RHOL-5.6:openshift-logging/logging-loki-rhel8@sha256:47df30d450dbc2b26cf828f2208832ddcba75719cef9486d047e4b2bfb2c61a8_amd64",
          "8Base-RHOL-5.6:openshift-logging/logging-loki-rhel8@sha256:aea6196bddef8110c0d9282d6e84a7e8cdee066fab8ba3607dacb8425b458819_ppc64le",
          "8Base-RHOL-5.6:openshift-logging/logging-loki-rhel8@sha256:af7c029f15eacd2b65a99271538c68d9b2dcd5c25dbfabadd0e9f8bb2911d827_s390x",
          "8Base-RHOL-5.6:openshift-logging/logging-loki-rhel8@sha256:f4558c73e630c043e8ffebd92bfbc805d13a644b19e5e43d35979b7942225b98_arm64",
          "8Base-RHOL-5.6:openshift-logging/loki-operator-bundle@sha256:62f04228cf7e9abc40efbd69b6dcd0b6d421834b520753194105010cc35e810c_amd64",
          "8Base-RHOL-5.6:openshift-logging/loki-rhel8-operator@sha256:260731d610f37fa0072760f09d460d04fd3a1359d24a2218918412bc1a93947b_arm64",
          "8Base-RHOL-5.6:openshift-logging/loki-rhel8-operator@sha256:347cb504d7b382c241a238d1fffc91b5905121c4fe6c976356c46909161b9ced_amd64",
          "8Base-RHOL-5.6:openshift-logging/loki-rhel8-operator@sha256:c5c0c41173e8c288341859dda8e9c982fba297e2e6c616b953a04ea4280f8caa_ppc64le",
          "8Base-RHOL-5.6:openshift-logging/loki-rhel8-operator@sha256:c5e123a5c5d637ff9fb0327c03351e46f14b0d774b484fd045d51df058550d3d_s390x",
          "8Base-RHOL-5.6:openshift-logging/lokistack-gateway-rhel8@sha256:1da817a84816082f56d2f3bea2f4a680b8e8cc4fe7ff95e311b44e1b5f1f5f0a_s390x",
          "8Base-RHOL-5.6:openshift-logging/lokistack-gateway-rhel8@sha256:a40f0f1402d912aa12329e0ee3f4d8084337a376f72f1e0b5e45a4dac44ac848_arm64",
          "8Base-RHOL-5.6:openshift-logging/lokistack-gateway-rhel8@sha256:ea81838d5b7a63e28ad7e20113253a701063d8d723137681bf11afd801c69f6f_amd64",
          "8Base-RHOL-5.6:openshift-logging/lokistack-gateway-rhel8@sha256:f7c8b8251566fadb3396dfee110b6995e9d2ca27614a3b51f148f78fe5b51b50_ppc64le",
          "8Base-RHOL-5.6:openshift-logging/opa-openshift-rhel8@sha256:01d2e3c8016742d49a9fe1cf7d62c6826dfc8f805babdc4c32e1407c3c8ae6c2_amd64",
          "8Base-RHOL-5.6:openshift-logging/opa-openshift-rhel8@sha256:5b8bc65ad9760c2bcabac5ebf72f2a256271a4c1173871742bf8f817c6ce0478_ppc64le",
          "8Base-RHOL-5.6:openshift-logging/opa-openshift-rhel8@sha256:b76cb34507d54f963da41744b614b83bb7cc031942e7252452c3b299dcc0f530_s390x",
          "8Base-RHOL-5.6:openshift-logging/opa-openshift-rhel8@sha256:e9fc83b6a9a40c2af4dd8a8454d8ca9e3a3bb96fdb290427d3a0c9cb753e91f4_arm64",
          "8Base-RHOL-5.6:openshift-logging/vector-rhel8@sha256:10f88bb7c978c24555def7bf4d7fd35dba3d1b5ffdc32fde359b175fc8d8b34e_ppc64le",
          "8Base-RHOL-5.6:openshift-logging/vector-rhel8@sha256:7e46ef2e749e3896a86af16744c1c3542ff8a6d0467793af27aedb0fdbc9ee4a_s390x",
          "8Base-RHOL-5.6:openshift-logging/vector-rhel8@sha256:a9f8b40acd19609ee9c9bc85a4f2cdec9aa4c8c786b62ad94e33c8ea451de961_amd64",
          "8Base-RHOL-5.6:openshift-logging/vector-rhel8@sha256:ebff04a36feae157572fdd32ce2cc045c504b850c0b9f471d381676da314dd97_arm64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-26136"
        },
        {
          "category": "external",
          "summary": "RHBZ#2219310",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219310"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-26136",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-26136"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-26136",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-26136"
        },
        {
          "category": "external",
          "summary": "https://github.com/salesforce/tough-cookie/commit/12d474791bb856004e858fdb1c47b7608d09cf6e",
          "url": "https://github.com/salesforce/tough-cookie/commit/12d474791bb856004e858fdb1c47b7608d09cf6e"
        },
        {
          "category": "external",
          "summary": "https://github.com/salesforce/tough-cookie/issues/282",
          "url": "https://github.com/salesforce/tough-cookie/issues/282"
        },
        {
          "category": "external",
          "summary": "https://github.com/salesforce/tough-cookie/releases/tag/v4.1.3",
          "url": "https://github.com/salesforce/tough-cookie/releases/tag/v4.1.3"
        },
        {
          "category": "external",
          "summary": "https://lists.debian.org/debian-lts-announce/2023/07/msg00010.html",
          "url": "https://lists.debian.org/debian-lts-announce/2023/07/msg00010.html"
        },
        {
          "category": "external",
          "summary": "https://security.snyk.io/vuln/SNYK-JS-TOUGHCOOKIE-5672873",
          "url": "https://security.snyk.io/vuln/SNYK-JS-TOUGHCOOKIE-5672873"
        }
      ],
      "release_date": "2023-07-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-RHOL-5.6:openshift-logging/logging-view-plugin-rhel8@sha256:42223f3fb6d55d6d9155f110b90323965eaf68263d51c485114784a651be8e5e_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/logging-view-plugin-rhel8@sha256:50230e9829718254fc51d844e0305978b694354bda4b798fb5066ca3c182d323_s390x",
            "8Base-RHOL-5.6:openshift-logging/logging-view-plugin-rhel8@sha256:79590fd5063ffa0245d96cec02dc4ce257244a431e213ecbe38462e86536b859_arm64",
            "8Base-RHOL-5.6:openshift-logging/logging-view-plugin-rhel8@sha256:fd9b30d940cdc8b281fa4a46e8a22f946571e7e72695fef9cfa02c4337e74dc0_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5541"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOL-5.6:openshift-logging/logging-view-plugin-rhel8@sha256:42223f3fb6d55d6d9155f110b90323965eaf68263d51c485114784a651be8e5e_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/logging-view-plugin-rhel8@sha256:50230e9829718254fc51d844e0305978b694354bda4b798fb5066ca3c182d323_s390x",
            "8Base-RHOL-5.6:openshift-logging/logging-view-plugin-rhel8@sha256:79590fd5063ffa0245d96cec02dc4ce257244a431e213ecbe38462e86536b859_arm64",
            "8Base-RHOL-5.6:openshift-logging/logging-view-plugin-rhel8@sha256:fd9b30d940cdc8b281fa4a46e8a22f946571e7e72695fef9cfa02c4337e74dc0_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "tough-cookie: prototype pollution in cookie memstore"
    },
    {
      "cve": "CVE-2023-29406",
      "cwe": {
        "id": "CWE-113",
        "name": "Improper Neutralization of CRLF Sequences in HTTP Headers (\u0027HTTP Request/Response Splitting\u0027)"
      },
      "discovery_date": "2023-07-12T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOL-5.6:openshift-logging/cluster-logging-operator-bundle@sha256:02c4a20e1f2b0678afe4ea0757933ce581ef66e6b189622aea7dc0fa91e6c18c_amd64",
            "8Base-RHOL-5.6:openshift-logging/cluster-logging-rhel8-operator@sha256:556e2c39c0eebd2e8a4d361d40221fa8cf0e9bf7db66dcf2bd2f32576240d94b_amd64",
            "8Base-RHOL-5.6:openshift-logging/cluster-logging-rhel8-operator@sha256:64d3a93c2adbca869845ea59edfbef2675658bd15fd22dfc1681b57809d3269c_arm64",
            "8Base-RHOL-5.6:openshift-logging/cluster-logging-rhel8-operator@sha256:a697fe3d581606f0da267205636c94e0dd7076fdf562fe9d4f0332ec0267f880_s390x",
            "8Base-RHOL-5.6:openshift-logging/cluster-logging-rhel8-operator@sha256:f8553bf9f5a75c089cdf5a26f8853e6f4488c19ef2a8dc1e0ebc96e4aab0384f_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/elasticsearch-operator-bundle@sha256:369d45c783651c6e07dfd721fa43025800b263da8e1fdbbc75b296686426e840_amd64",
            "8Base-RHOL-5.6:openshift-logging/elasticsearch-proxy-rhel8@sha256:26f58db9cb18dfe0eb7a3478a7bb86c87efabe32d98dcf74bc34226a09ea6f0e_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/elasticsearch-proxy-rhel8@sha256:938ac92e58ab4fd377219899c6f3c25f41a58260f078e44b371d91964083d96a_s390x",
            "8Base-RHOL-5.6:openshift-logging/elasticsearch-proxy-rhel8@sha256:c67b4fadb575fc60d60cc3307da75f2fa3e5c4760e572072308a506e4e271ab1_amd64",
            "8Base-RHOL-5.6:openshift-logging/elasticsearch-proxy-rhel8@sha256:ce5fc5a37453626de4bcb9a05d3849ef7da0722bfc8f0fecfc1f693cf6b5deff_arm64",
            "8Base-RHOL-5.6:openshift-logging/elasticsearch-rhel8-operator@sha256:2a87c3b6888c57d813169da3ae06aa5bcac1ac916cdc62da3c492928d8eab187_amd64",
            "8Base-RHOL-5.6:openshift-logging/elasticsearch-rhel8-operator@sha256:34a393916466f1d4544cbe4d75936147c4bfc4e0246bee0faebc5c285f26d30d_arm64",
            "8Base-RHOL-5.6:openshift-logging/elasticsearch-rhel8-operator@sha256:358c663dbc3c6b0ee31a4b2665c79ff7b826ba6b72c21db62d186a6da09b04c4_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/elasticsearch-rhel8-operator@sha256:7a9678d49d25ec0afbcab3c98a3d26d2eeda04a0ece3a833d91dde818f0dde22_s390x",
            "8Base-RHOL-5.6:openshift-logging/elasticsearch6-rhel8@sha256:8e62859531fcb8dd6b054a76c4bc95b62ff62bcbe69fe18f132689a203168bc8_s390x",
            "8Base-RHOL-5.6:openshift-logging/elasticsearch6-rhel8@sha256:92ab2dde35f2f59c3a8ce7b8b12f5703a7a214e83ca5cc13673d0c8ad373f02e_amd64",
            "8Base-RHOL-5.6:openshift-logging/elasticsearch6-rhel8@sha256:caeeb679701abcbb9612b77ef0975575cf31c96b74bfc06553d61140a3f52bb7_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/elasticsearch6-rhel8@sha256:cd9a57aad90fdec4fef3b0f9b31df96c12bd7fe97cad90f9a1de79e6b0af4bbb_arm64",
            "8Base-RHOL-5.6:openshift-logging/eventrouter-rhel8@sha256:b822207e2e70c989cf98d9e5a810e85034a8a1fd2130451e525ce4a804dd1727_s390x",
            "8Base-RHOL-5.6:openshift-logging/eventrouter-rhel8@sha256:ec56cae824197805c3287f57854343d2d26caa0b192a009c966d28c32f0d0d92_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/eventrouter-rhel8@sha256:fc638d1f8ff0f079ea1f5cfa3a9938dc06374ca4e6cd24f92ba62b7d03fd6963_arm64",
            "8Base-RHOL-5.6:openshift-logging/eventrouter-rhel8@sha256:ff509532db6b7e2d3a44fac2cf9b63687aa8bfbaab46d7a5f9d58be192475818_amd64",
            "8Base-RHOL-5.6:openshift-logging/fluentd-rhel8@sha256:149d75b8f4f523c86122176935c63b96305f6eb308e74eea9fa6651c8e75d239_amd64",
            "8Base-RHOL-5.6:openshift-logging/fluentd-rhel8@sha256:3038086e3dbfab1e3070cdeeb7968e863ab4b1012d161ed263e93b153ae2223b_s390x",
            "8Base-RHOL-5.6:openshift-logging/fluentd-rhel8@sha256:816908f1ac923336e8e3b87129af40271bde545e12b3385186425038f1b14991_arm64",
            "8Base-RHOL-5.6:openshift-logging/fluentd-rhel8@sha256:e489da61d05557fba2718fd3e75b7ba50c51c173f43088334db7f3c993748711_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/kibana6-rhel8@sha256:0958ffa84bed51e99177837ac672324e5a8c1b20535d8110a3bbabe3f952073e_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/kibana6-rhel8@sha256:0c4ea44d09b21a915c3ecc17c9a50ba22d71ed06b0cc4ba1d8bfbe1ced426e47_arm64",
            "8Base-RHOL-5.6:openshift-logging/kibana6-rhel8@sha256:20b6b6aef51ef6cabe133e53dcc1d6665ff8fae0fab4d56ecd6998ca88554773_s390x",
            "8Base-RHOL-5.6:openshift-logging/kibana6-rhel8@sha256:57b608727de6a22f2c39c138d184b4d2e9a1e62b2206fbcab290aeef2802e520_amd64",
            "8Base-RHOL-5.6:openshift-logging/log-file-metric-exporter-rhel8@sha256:1646d63e4b9fa7d45f8fc9d1e8cec3cccbed9ba850f3ac07dc75b18f416c580f_s390x",
            "8Base-RHOL-5.6:openshift-logging/log-file-metric-exporter-rhel8@sha256:94471501cf396d9d298e9dfee95ed7496e0ec8767eb80bab0ea809cb4e16b878_amd64",
            "8Base-RHOL-5.6:openshift-logging/log-file-metric-exporter-rhel8@sha256:a2bd4a83b30b2b9e88e8581784e3e901d564d576ba3a58824cd203779ccc9e80_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/log-file-metric-exporter-rhel8@sha256:b442de2cb36a3a26b3d8b32d953d83d01c4cd5b659f974e1f781fbb5aaef5977_arm64",
            "8Base-RHOL-5.6:openshift-logging/logging-curator5-rhel8@sha256:1cac7ceee19cd185658324643c9a81d055d22aa238a28986c76594153c79b422_amd64",
            "8Base-RHOL-5.6:openshift-logging/logging-curator5-rhel8@sha256:4f8f194cc5827f05a969960937e9993528ad030c32d64c7a8d95bcb8ad1bb27a_arm64",
            "8Base-RHOL-5.6:openshift-logging/logging-curator5-rhel8@sha256:cb78249fdad4f2cff00011a9863f40f0749c2f3b4093a322f9590008e62c06c6_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/logging-curator5-rhel8@sha256:f09e73392f894fd4f9c38595e617dd4eebabb698d8e1ad0f3ac4e080c37b1f12_s390x",
            "8Base-RHOL-5.6:openshift-logging/logging-view-plugin-rhel8@sha256:42223f3fb6d55d6d9155f110b90323965eaf68263d51c485114784a651be8e5e_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/logging-view-plugin-rhel8@sha256:50230e9829718254fc51d844e0305978b694354bda4b798fb5066ca3c182d323_s390x",
            "8Base-RHOL-5.6:openshift-logging/logging-view-plugin-rhel8@sha256:79590fd5063ffa0245d96cec02dc4ce257244a431e213ecbe38462e86536b859_arm64",
            "8Base-RHOL-5.6:openshift-logging/logging-view-plugin-rhel8@sha256:fd9b30d940cdc8b281fa4a46e8a22f946571e7e72695fef9cfa02c4337e74dc0_amd64",
            "8Base-RHOL-5.6:openshift-logging/loki-operator-bundle@sha256:62f04228cf7e9abc40efbd69b6dcd0b6d421834b520753194105010cc35e810c_amd64",
            "8Base-RHOL-5.6:openshift-logging/loki-rhel8-operator@sha256:260731d610f37fa0072760f09d460d04fd3a1359d24a2218918412bc1a93947b_arm64",
            "8Base-RHOL-5.6:openshift-logging/loki-rhel8-operator@sha256:347cb504d7b382c241a238d1fffc91b5905121c4fe6c976356c46909161b9ced_amd64",
            "8Base-RHOL-5.6:openshift-logging/loki-rhel8-operator@sha256:c5c0c41173e8c288341859dda8e9c982fba297e2e6c616b953a04ea4280f8caa_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/loki-rhel8-operator@sha256:c5e123a5c5d637ff9fb0327c03351e46f14b0d774b484fd045d51df058550d3d_s390x",
            "8Base-RHOL-5.6:openshift-logging/lokistack-gateway-rhel8@sha256:1da817a84816082f56d2f3bea2f4a680b8e8cc4fe7ff95e311b44e1b5f1f5f0a_s390x",
            "8Base-RHOL-5.6:openshift-logging/lokistack-gateway-rhel8@sha256:a40f0f1402d912aa12329e0ee3f4d8084337a376f72f1e0b5e45a4dac44ac848_arm64",
            "8Base-RHOL-5.6:openshift-logging/lokistack-gateway-rhel8@sha256:ea81838d5b7a63e28ad7e20113253a701063d8d723137681bf11afd801c69f6f_amd64",
            "8Base-RHOL-5.6:openshift-logging/lokistack-gateway-rhel8@sha256:f7c8b8251566fadb3396dfee110b6995e9d2ca27614a3b51f148f78fe5b51b50_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/opa-openshift-rhel8@sha256:01d2e3c8016742d49a9fe1cf7d62c6826dfc8f805babdc4c32e1407c3c8ae6c2_amd64",
            "8Base-RHOL-5.6:openshift-logging/opa-openshift-rhel8@sha256:5b8bc65ad9760c2bcabac5ebf72f2a256271a4c1173871742bf8f817c6ce0478_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/opa-openshift-rhel8@sha256:b76cb34507d54f963da41744b614b83bb7cc031942e7252452c3b299dcc0f530_s390x",
            "8Base-RHOL-5.6:openshift-logging/opa-openshift-rhel8@sha256:e9fc83b6a9a40c2af4dd8a8454d8ca9e3a3bb96fdb290427d3a0c9cb753e91f4_arm64",
            "8Base-RHOL-5.6:openshift-logging/vector-rhel8@sha256:10f88bb7c978c24555def7bf4d7fd35dba3d1b5ffdc32fde359b175fc8d8b34e_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/vector-rhel8@sha256:7e46ef2e749e3896a86af16744c1c3542ff8a6d0467793af27aedb0fdbc9ee4a_s390x",
            "8Base-RHOL-5.6:openshift-logging/vector-rhel8@sha256:a9f8b40acd19609ee9c9bc85a4f2cdec9aa4c8c786b62ad94e33c8ea451de961_amd64",
            "8Base-RHOL-5.6:openshift-logging/vector-rhel8@sha256:ebff04a36feae157572fdd32ce2cc045c504b850c0b9f471d381676da314dd97_arm64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2222167"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Golang, where it is vulnerable to HTTP header injection caused by improper content validation of the Host header by the HTTP/1 client. A remote attacker can inject arbitrary HTTP headers by persuading a victim to visit a specially crafted Web page. This flaw allows the attacker to conduct various attacks against the vulnerable system, including Cross-site scripting, cache poisoning, or session hijacking.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http: insufficient sanitization of Host header",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOL-5.6:openshift-logging/logging-loki-rhel8@sha256:47df30d450dbc2b26cf828f2208832ddcba75719cef9486d047e4b2bfb2c61a8_amd64",
          "8Base-RHOL-5.6:openshift-logging/logging-loki-rhel8@sha256:aea6196bddef8110c0d9282d6e84a7e8cdee066fab8ba3607dacb8425b458819_ppc64le",
          "8Base-RHOL-5.6:openshift-logging/logging-loki-rhel8@sha256:af7c029f15eacd2b65a99271538c68d9b2dcd5c25dbfabadd0e9f8bb2911d827_s390x",
          "8Base-RHOL-5.6:openshift-logging/logging-loki-rhel8@sha256:f4558c73e630c043e8ffebd92bfbc805d13a644b19e5e43d35979b7942225b98_arm64"
        ],
        "known_not_affected": [
          "8Base-RHOL-5.6:openshift-logging/cluster-logging-operator-bundle@sha256:02c4a20e1f2b0678afe4ea0757933ce581ef66e6b189622aea7dc0fa91e6c18c_amd64",
          "8Base-RHOL-5.6:openshift-logging/cluster-logging-rhel8-operator@sha256:556e2c39c0eebd2e8a4d361d40221fa8cf0e9bf7db66dcf2bd2f32576240d94b_amd64",
          "8Base-RHOL-5.6:openshift-logging/cluster-logging-rhel8-operator@sha256:64d3a93c2adbca869845ea59edfbef2675658bd15fd22dfc1681b57809d3269c_arm64",
          "8Base-RHOL-5.6:openshift-logging/cluster-logging-rhel8-operator@sha256:a697fe3d581606f0da267205636c94e0dd7076fdf562fe9d4f0332ec0267f880_s390x",
          "8Base-RHOL-5.6:openshift-logging/cluster-logging-rhel8-operator@sha256:f8553bf9f5a75c089cdf5a26f8853e6f4488c19ef2a8dc1e0ebc96e4aab0384f_ppc64le",
          "8Base-RHOL-5.6:openshift-logging/elasticsearch-operator-bundle@sha256:369d45c783651c6e07dfd721fa43025800b263da8e1fdbbc75b296686426e840_amd64",
          "8Base-RHOL-5.6:openshift-logging/elasticsearch-proxy-rhel8@sha256:26f58db9cb18dfe0eb7a3478a7bb86c87efabe32d98dcf74bc34226a09ea6f0e_ppc64le",
          "8Base-RHOL-5.6:openshift-logging/elasticsearch-proxy-rhel8@sha256:938ac92e58ab4fd377219899c6f3c25f41a58260f078e44b371d91964083d96a_s390x",
          "8Base-RHOL-5.6:openshift-logging/elasticsearch-proxy-rhel8@sha256:c67b4fadb575fc60d60cc3307da75f2fa3e5c4760e572072308a506e4e271ab1_amd64",
          "8Base-RHOL-5.6:openshift-logging/elasticsearch-proxy-rhel8@sha256:ce5fc5a37453626de4bcb9a05d3849ef7da0722bfc8f0fecfc1f693cf6b5deff_arm64",
          "8Base-RHOL-5.6:openshift-logging/elasticsearch-rhel8-operator@sha256:2a87c3b6888c57d813169da3ae06aa5bcac1ac916cdc62da3c492928d8eab187_amd64",
          "8Base-RHOL-5.6:openshift-logging/elasticsearch-rhel8-operator@sha256:34a393916466f1d4544cbe4d75936147c4bfc4e0246bee0faebc5c285f26d30d_arm64",
          "8Base-RHOL-5.6:openshift-logging/elasticsearch-rhel8-operator@sha256:358c663dbc3c6b0ee31a4b2665c79ff7b826ba6b72c21db62d186a6da09b04c4_ppc64le",
          "8Base-RHOL-5.6:openshift-logging/elasticsearch-rhel8-operator@sha256:7a9678d49d25ec0afbcab3c98a3d26d2eeda04a0ece3a833d91dde818f0dde22_s390x",
          "8Base-RHOL-5.6:openshift-logging/elasticsearch6-rhel8@sha256:8e62859531fcb8dd6b054a76c4bc95b62ff62bcbe69fe18f132689a203168bc8_s390x",
          "8Base-RHOL-5.6:openshift-logging/elasticsearch6-rhel8@sha256:92ab2dde35f2f59c3a8ce7b8b12f5703a7a214e83ca5cc13673d0c8ad373f02e_amd64",
          "8Base-RHOL-5.6:openshift-logging/elasticsearch6-rhel8@sha256:caeeb679701abcbb9612b77ef0975575cf31c96b74bfc06553d61140a3f52bb7_ppc64le",
          "8Base-RHOL-5.6:openshift-logging/elasticsearch6-rhel8@sha256:cd9a57aad90fdec4fef3b0f9b31df96c12bd7fe97cad90f9a1de79e6b0af4bbb_arm64",
          "8Base-RHOL-5.6:openshift-logging/eventrouter-rhel8@sha256:b822207e2e70c989cf98d9e5a810e85034a8a1fd2130451e525ce4a804dd1727_s390x",
          "8Base-RHOL-5.6:openshift-logging/eventrouter-rhel8@sha256:ec56cae824197805c3287f57854343d2d26caa0b192a009c966d28c32f0d0d92_ppc64le",
          "8Base-RHOL-5.6:openshift-logging/eventrouter-rhel8@sha256:fc638d1f8ff0f079ea1f5cfa3a9938dc06374ca4e6cd24f92ba62b7d03fd6963_arm64",
          "8Base-RHOL-5.6:openshift-logging/eventrouter-rhel8@sha256:ff509532db6b7e2d3a44fac2cf9b63687aa8bfbaab46d7a5f9d58be192475818_amd64",
          "8Base-RHOL-5.6:openshift-logging/fluentd-rhel8@sha256:149d75b8f4f523c86122176935c63b96305f6eb308e74eea9fa6651c8e75d239_amd64",
          "8Base-RHOL-5.6:openshift-logging/fluentd-rhel8@sha256:3038086e3dbfab1e3070cdeeb7968e863ab4b1012d161ed263e93b153ae2223b_s390x",
          "8Base-RHOL-5.6:openshift-logging/fluentd-rhel8@sha256:816908f1ac923336e8e3b87129af40271bde545e12b3385186425038f1b14991_arm64",
          "8Base-RHOL-5.6:openshift-logging/fluentd-rhel8@sha256:e489da61d05557fba2718fd3e75b7ba50c51c173f43088334db7f3c993748711_ppc64le",
          "8Base-RHOL-5.6:openshift-logging/kibana6-rhel8@sha256:0958ffa84bed51e99177837ac672324e5a8c1b20535d8110a3bbabe3f952073e_ppc64le",
          "8Base-RHOL-5.6:openshift-logging/kibana6-rhel8@sha256:0c4ea44d09b21a915c3ecc17c9a50ba22d71ed06b0cc4ba1d8bfbe1ced426e47_arm64",
          "8Base-RHOL-5.6:openshift-logging/kibana6-rhel8@sha256:20b6b6aef51ef6cabe133e53dcc1d6665ff8fae0fab4d56ecd6998ca88554773_s390x",
          "8Base-RHOL-5.6:openshift-logging/kibana6-rhel8@sha256:57b608727de6a22f2c39c138d184b4d2e9a1e62b2206fbcab290aeef2802e520_amd64",
          "8Base-RHOL-5.6:openshift-logging/log-file-metric-exporter-rhel8@sha256:1646d63e4b9fa7d45f8fc9d1e8cec3cccbed9ba850f3ac07dc75b18f416c580f_s390x",
          "8Base-RHOL-5.6:openshift-logging/log-file-metric-exporter-rhel8@sha256:94471501cf396d9d298e9dfee95ed7496e0ec8767eb80bab0ea809cb4e16b878_amd64",
          "8Base-RHOL-5.6:openshift-logging/log-file-metric-exporter-rhel8@sha256:a2bd4a83b30b2b9e88e8581784e3e901d564d576ba3a58824cd203779ccc9e80_ppc64le",
          "8Base-RHOL-5.6:openshift-logging/log-file-metric-exporter-rhel8@sha256:b442de2cb36a3a26b3d8b32d953d83d01c4cd5b659f974e1f781fbb5aaef5977_arm64",
          "8Base-RHOL-5.6:openshift-logging/logging-curator5-rhel8@sha256:1cac7ceee19cd185658324643c9a81d055d22aa238a28986c76594153c79b422_amd64",
          "8Base-RHOL-5.6:openshift-logging/logging-curator5-rhel8@sha256:4f8f194cc5827f05a969960937e9993528ad030c32d64c7a8d95bcb8ad1bb27a_arm64",
          "8Base-RHOL-5.6:openshift-logging/logging-curator5-rhel8@sha256:cb78249fdad4f2cff00011a9863f40f0749c2f3b4093a322f9590008e62c06c6_ppc64le",
          "8Base-RHOL-5.6:openshift-logging/logging-curator5-rhel8@sha256:f09e73392f894fd4f9c38595e617dd4eebabb698d8e1ad0f3ac4e080c37b1f12_s390x",
          "8Base-RHOL-5.6:openshift-logging/logging-view-plugin-rhel8@sha256:42223f3fb6d55d6d9155f110b90323965eaf68263d51c485114784a651be8e5e_ppc64le",
          "8Base-RHOL-5.6:openshift-logging/logging-view-plugin-rhel8@sha256:50230e9829718254fc51d844e0305978b694354bda4b798fb5066ca3c182d323_s390x",
          "8Base-RHOL-5.6:openshift-logging/logging-view-plugin-rhel8@sha256:79590fd5063ffa0245d96cec02dc4ce257244a431e213ecbe38462e86536b859_arm64",
          "8Base-RHOL-5.6:openshift-logging/logging-view-plugin-rhel8@sha256:fd9b30d940cdc8b281fa4a46e8a22f946571e7e72695fef9cfa02c4337e74dc0_amd64",
          "8Base-RHOL-5.6:openshift-logging/loki-operator-bundle@sha256:62f04228cf7e9abc40efbd69b6dcd0b6d421834b520753194105010cc35e810c_amd64",
          "8Base-RHOL-5.6:openshift-logging/loki-rhel8-operator@sha256:260731d610f37fa0072760f09d460d04fd3a1359d24a2218918412bc1a93947b_arm64",
          "8Base-RHOL-5.6:openshift-logging/loki-rhel8-operator@sha256:347cb504d7b382c241a238d1fffc91b5905121c4fe6c976356c46909161b9ced_amd64",
          "8Base-RHOL-5.6:openshift-logging/loki-rhel8-operator@sha256:c5c0c41173e8c288341859dda8e9c982fba297e2e6c616b953a04ea4280f8caa_ppc64le",
          "8Base-RHOL-5.6:openshift-logging/loki-rhel8-operator@sha256:c5e123a5c5d637ff9fb0327c03351e46f14b0d774b484fd045d51df058550d3d_s390x",
          "8Base-RHOL-5.6:openshift-logging/lokistack-gateway-rhel8@sha256:1da817a84816082f56d2f3bea2f4a680b8e8cc4fe7ff95e311b44e1b5f1f5f0a_s390x",
          "8Base-RHOL-5.6:openshift-logging/lokistack-gateway-rhel8@sha256:a40f0f1402d912aa12329e0ee3f4d8084337a376f72f1e0b5e45a4dac44ac848_arm64",
          "8Base-RHOL-5.6:openshift-logging/lokistack-gateway-rhel8@sha256:ea81838d5b7a63e28ad7e20113253a701063d8d723137681bf11afd801c69f6f_amd64",
          "8Base-RHOL-5.6:openshift-logging/lokistack-gateway-rhel8@sha256:f7c8b8251566fadb3396dfee110b6995e9d2ca27614a3b51f148f78fe5b51b50_ppc64le",
          "8Base-RHOL-5.6:openshift-logging/opa-openshift-rhel8@sha256:01d2e3c8016742d49a9fe1cf7d62c6826dfc8f805babdc4c32e1407c3c8ae6c2_amd64",
          "8Base-RHOL-5.6:openshift-logging/opa-openshift-rhel8@sha256:5b8bc65ad9760c2bcabac5ebf72f2a256271a4c1173871742bf8f817c6ce0478_ppc64le",
          "8Base-RHOL-5.6:openshift-logging/opa-openshift-rhel8@sha256:b76cb34507d54f963da41744b614b83bb7cc031942e7252452c3b299dcc0f530_s390x",
          "8Base-RHOL-5.6:openshift-logging/opa-openshift-rhel8@sha256:e9fc83b6a9a40c2af4dd8a8454d8ca9e3a3bb96fdb290427d3a0c9cb753e91f4_arm64",
          "8Base-RHOL-5.6:openshift-logging/vector-rhel8@sha256:10f88bb7c978c24555def7bf4d7fd35dba3d1b5ffdc32fde359b175fc8d8b34e_ppc64le",
          "8Base-RHOL-5.6:openshift-logging/vector-rhel8@sha256:7e46ef2e749e3896a86af16744c1c3542ff8a6d0467793af27aedb0fdbc9ee4a_s390x",
          "8Base-RHOL-5.6:openshift-logging/vector-rhel8@sha256:a9f8b40acd19609ee9c9bc85a4f2cdec9aa4c8c786b62ad94e33c8ea451de961_amd64",
          "8Base-RHOL-5.6:openshift-logging/vector-rhel8@sha256:ebff04a36feae157572fdd32ce2cc045c504b850c0b9f471d381676da314dd97_arm64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-29406"
        },
        {
          "category": "external",
          "summary": "RHBZ#2222167",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2222167"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-29406",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-29406"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-29406",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-29406"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/2q13H6LEEx0",
          "url": "https://groups.google.com/g/golang-announce/c/2q13H6LEEx0"
        }
      ],
      "release_date": "2023-07-11T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-RHOL-5.6:openshift-logging/logging-loki-rhel8@sha256:47df30d450dbc2b26cf828f2208832ddcba75719cef9486d047e4b2bfb2c61a8_amd64",
            "8Base-RHOL-5.6:openshift-logging/logging-loki-rhel8@sha256:aea6196bddef8110c0d9282d6e84a7e8cdee066fab8ba3607dacb8425b458819_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/logging-loki-rhel8@sha256:af7c029f15eacd2b65a99271538c68d9b2dcd5c25dbfabadd0e9f8bb2911d827_s390x",
            "8Base-RHOL-5.6:openshift-logging/logging-loki-rhel8@sha256:f4558c73e630c043e8ffebd92bfbc805d13a644b19e5e43d35979b7942225b98_arm64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5541"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOL-5.6:openshift-logging/logging-loki-rhel8@sha256:47df30d450dbc2b26cf828f2208832ddcba75719cef9486d047e4b2bfb2c61a8_amd64",
            "8Base-RHOL-5.6:openshift-logging/logging-loki-rhel8@sha256:aea6196bddef8110c0d9282d6e84a7e8cdee066fab8ba3607dacb8425b458819_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/logging-loki-rhel8@sha256:af7c029f15eacd2b65a99271538c68d9b2dcd5c25dbfabadd0e9f8bb2911d827_s390x",
            "8Base-RHOL-5.6:openshift-logging/logging-loki-rhel8@sha256:f4558c73e630c043e8ffebd92bfbc805d13a644b19e5e43d35979b7942225b98_arm64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: net/http: insufficient sanitization of Host header"
    },
    {
      "cve": "CVE-2023-29409",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2023-08-03T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOL-5.6:openshift-logging/cluster-logging-operator-bundle@sha256:02c4a20e1f2b0678afe4ea0757933ce581ef66e6b189622aea7dc0fa91e6c18c_amd64",
            "8Base-RHOL-5.6:openshift-logging/cluster-logging-rhel8-operator@sha256:556e2c39c0eebd2e8a4d361d40221fa8cf0e9bf7db66dcf2bd2f32576240d94b_amd64",
            "8Base-RHOL-5.6:openshift-logging/cluster-logging-rhel8-operator@sha256:64d3a93c2adbca869845ea59edfbef2675658bd15fd22dfc1681b57809d3269c_arm64",
            "8Base-RHOL-5.6:openshift-logging/cluster-logging-rhel8-operator@sha256:a697fe3d581606f0da267205636c94e0dd7076fdf562fe9d4f0332ec0267f880_s390x",
            "8Base-RHOL-5.6:openshift-logging/cluster-logging-rhel8-operator@sha256:f8553bf9f5a75c089cdf5a26f8853e6f4488c19ef2a8dc1e0ebc96e4aab0384f_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/elasticsearch-operator-bundle@sha256:369d45c783651c6e07dfd721fa43025800b263da8e1fdbbc75b296686426e840_amd64",
            "8Base-RHOL-5.6:openshift-logging/elasticsearch-proxy-rhel8@sha256:26f58db9cb18dfe0eb7a3478a7bb86c87efabe32d98dcf74bc34226a09ea6f0e_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/elasticsearch-proxy-rhel8@sha256:938ac92e58ab4fd377219899c6f3c25f41a58260f078e44b371d91964083d96a_s390x",
            "8Base-RHOL-5.6:openshift-logging/elasticsearch-proxy-rhel8@sha256:c67b4fadb575fc60d60cc3307da75f2fa3e5c4760e572072308a506e4e271ab1_amd64",
            "8Base-RHOL-5.6:openshift-logging/elasticsearch-proxy-rhel8@sha256:ce5fc5a37453626de4bcb9a05d3849ef7da0722bfc8f0fecfc1f693cf6b5deff_arm64",
            "8Base-RHOL-5.6:openshift-logging/elasticsearch-rhel8-operator@sha256:2a87c3b6888c57d813169da3ae06aa5bcac1ac916cdc62da3c492928d8eab187_amd64",
            "8Base-RHOL-5.6:openshift-logging/elasticsearch-rhel8-operator@sha256:34a393916466f1d4544cbe4d75936147c4bfc4e0246bee0faebc5c285f26d30d_arm64",
            "8Base-RHOL-5.6:openshift-logging/elasticsearch-rhel8-operator@sha256:358c663dbc3c6b0ee31a4b2665c79ff7b826ba6b72c21db62d186a6da09b04c4_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/elasticsearch-rhel8-operator@sha256:7a9678d49d25ec0afbcab3c98a3d26d2eeda04a0ece3a833d91dde818f0dde22_s390x",
            "8Base-RHOL-5.6:openshift-logging/elasticsearch6-rhel8@sha256:8e62859531fcb8dd6b054a76c4bc95b62ff62bcbe69fe18f132689a203168bc8_s390x",
            "8Base-RHOL-5.6:openshift-logging/elasticsearch6-rhel8@sha256:92ab2dde35f2f59c3a8ce7b8b12f5703a7a214e83ca5cc13673d0c8ad373f02e_amd64",
            "8Base-RHOL-5.6:openshift-logging/elasticsearch6-rhel8@sha256:caeeb679701abcbb9612b77ef0975575cf31c96b74bfc06553d61140a3f52bb7_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/elasticsearch6-rhel8@sha256:cd9a57aad90fdec4fef3b0f9b31df96c12bd7fe97cad90f9a1de79e6b0af4bbb_arm64",
            "8Base-RHOL-5.6:openshift-logging/eventrouter-rhel8@sha256:b822207e2e70c989cf98d9e5a810e85034a8a1fd2130451e525ce4a804dd1727_s390x",
            "8Base-RHOL-5.6:openshift-logging/eventrouter-rhel8@sha256:ec56cae824197805c3287f57854343d2d26caa0b192a009c966d28c32f0d0d92_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/eventrouter-rhel8@sha256:fc638d1f8ff0f079ea1f5cfa3a9938dc06374ca4e6cd24f92ba62b7d03fd6963_arm64",
            "8Base-RHOL-5.6:openshift-logging/eventrouter-rhel8@sha256:ff509532db6b7e2d3a44fac2cf9b63687aa8bfbaab46d7a5f9d58be192475818_amd64",
            "8Base-RHOL-5.6:openshift-logging/fluentd-rhel8@sha256:149d75b8f4f523c86122176935c63b96305f6eb308e74eea9fa6651c8e75d239_amd64",
            "8Base-RHOL-5.6:openshift-logging/fluentd-rhel8@sha256:3038086e3dbfab1e3070cdeeb7968e863ab4b1012d161ed263e93b153ae2223b_s390x",
            "8Base-RHOL-5.6:openshift-logging/fluentd-rhel8@sha256:816908f1ac923336e8e3b87129af40271bde545e12b3385186425038f1b14991_arm64",
            "8Base-RHOL-5.6:openshift-logging/fluentd-rhel8@sha256:e489da61d05557fba2718fd3e75b7ba50c51c173f43088334db7f3c993748711_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/kibana6-rhel8@sha256:0958ffa84bed51e99177837ac672324e5a8c1b20535d8110a3bbabe3f952073e_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/kibana6-rhel8@sha256:0c4ea44d09b21a915c3ecc17c9a50ba22d71ed06b0cc4ba1d8bfbe1ced426e47_arm64",
            "8Base-RHOL-5.6:openshift-logging/kibana6-rhel8@sha256:20b6b6aef51ef6cabe133e53dcc1d6665ff8fae0fab4d56ecd6998ca88554773_s390x",
            "8Base-RHOL-5.6:openshift-logging/kibana6-rhel8@sha256:57b608727de6a22f2c39c138d184b4d2e9a1e62b2206fbcab290aeef2802e520_amd64",
            "8Base-RHOL-5.6:openshift-logging/log-file-metric-exporter-rhel8@sha256:1646d63e4b9fa7d45f8fc9d1e8cec3cccbed9ba850f3ac07dc75b18f416c580f_s390x",
            "8Base-RHOL-5.6:openshift-logging/log-file-metric-exporter-rhel8@sha256:94471501cf396d9d298e9dfee95ed7496e0ec8767eb80bab0ea809cb4e16b878_amd64",
            "8Base-RHOL-5.6:openshift-logging/log-file-metric-exporter-rhel8@sha256:a2bd4a83b30b2b9e88e8581784e3e901d564d576ba3a58824cd203779ccc9e80_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/log-file-metric-exporter-rhel8@sha256:b442de2cb36a3a26b3d8b32d953d83d01c4cd5b659f974e1f781fbb5aaef5977_arm64",
            "8Base-RHOL-5.6:openshift-logging/logging-curator5-rhel8@sha256:1cac7ceee19cd185658324643c9a81d055d22aa238a28986c76594153c79b422_amd64",
            "8Base-RHOL-5.6:openshift-logging/logging-curator5-rhel8@sha256:4f8f194cc5827f05a969960937e9993528ad030c32d64c7a8d95bcb8ad1bb27a_arm64",
            "8Base-RHOL-5.6:openshift-logging/logging-curator5-rhel8@sha256:cb78249fdad4f2cff00011a9863f40f0749c2f3b4093a322f9590008e62c06c6_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/logging-curator5-rhel8@sha256:f09e73392f894fd4f9c38595e617dd4eebabb698d8e1ad0f3ac4e080c37b1f12_s390x",
            "8Base-RHOL-5.6:openshift-logging/logging-view-plugin-rhel8@sha256:42223f3fb6d55d6d9155f110b90323965eaf68263d51c485114784a651be8e5e_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/logging-view-plugin-rhel8@sha256:50230e9829718254fc51d844e0305978b694354bda4b798fb5066ca3c182d323_s390x",
            "8Base-RHOL-5.6:openshift-logging/logging-view-plugin-rhel8@sha256:79590fd5063ffa0245d96cec02dc4ce257244a431e213ecbe38462e86536b859_arm64",
            "8Base-RHOL-5.6:openshift-logging/logging-view-plugin-rhel8@sha256:fd9b30d940cdc8b281fa4a46e8a22f946571e7e72695fef9cfa02c4337e74dc0_amd64",
            "8Base-RHOL-5.6:openshift-logging/loki-operator-bundle@sha256:62f04228cf7e9abc40efbd69b6dcd0b6d421834b520753194105010cc35e810c_amd64",
            "8Base-RHOL-5.6:openshift-logging/loki-rhel8-operator@sha256:260731d610f37fa0072760f09d460d04fd3a1359d24a2218918412bc1a93947b_arm64",
            "8Base-RHOL-5.6:openshift-logging/loki-rhel8-operator@sha256:347cb504d7b382c241a238d1fffc91b5905121c4fe6c976356c46909161b9ced_amd64",
            "8Base-RHOL-5.6:openshift-logging/loki-rhel8-operator@sha256:c5c0c41173e8c288341859dda8e9c982fba297e2e6c616b953a04ea4280f8caa_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/loki-rhel8-operator@sha256:c5e123a5c5d637ff9fb0327c03351e46f14b0d774b484fd045d51df058550d3d_s390x",
            "8Base-RHOL-5.6:openshift-logging/lokistack-gateway-rhel8@sha256:1da817a84816082f56d2f3bea2f4a680b8e8cc4fe7ff95e311b44e1b5f1f5f0a_s390x",
            "8Base-RHOL-5.6:openshift-logging/lokistack-gateway-rhel8@sha256:a40f0f1402d912aa12329e0ee3f4d8084337a376f72f1e0b5e45a4dac44ac848_arm64",
            "8Base-RHOL-5.6:openshift-logging/lokistack-gateway-rhel8@sha256:ea81838d5b7a63e28ad7e20113253a701063d8d723137681bf11afd801c69f6f_amd64",
            "8Base-RHOL-5.6:openshift-logging/lokistack-gateway-rhel8@sha256:f7c8b8251566fadb3396dfee110b6995e9d2ca27614a3b51f148f78fe5b51b50_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/opa-openshift-rhel8@sha256:01d2e3c8016742d49a9fe1cf7d62c6826dfc8f805babdc4c32e1407c3c8ae6c2_amd64",
            "8Base-RHOL-5.6:openshift-logging/opa-openshift-rhel8@sha256:5b8bc65ad9760c2bcabac5ebf72f2a256271a4c1173871742bf8f817c6ce0478_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/opa-openshift-rhel8@sha256:b76cb34507d54f963da41744b614b83bb7cc031942e7252452c3b299dcc0f530_s390x",
            "8Base-RHOL-5.6:openshift-logging/opa-openshift-rhel8@sha256:e9fc83b6a9a40c2af4dd8a8454d8ca9e3a3bb96fdb290427d3a0c9cb753e91f4_arm64",
            "8Base-RHOL-5.6:openshift-logging/vector-rhel8@sha256:10f88bb7c978c24555def7bf4d7fd35dba3d1b5ffdc32fde359b175fc8d8b34e_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/vector-rhel8@sha256:7e46ef2e749e3896a86af16744c1c3542ff8a6d0467793af27aedb0fdbc9ee4a_s390x",
            "8Base-RHOL-5.6:openshift-logging/vector-rhel8@sha256:a9f8b40acd19609ee9c9bc85a4f2cdec9aa4c8c786b62ad94e33c8ea451de961_amd64",
            "8Base-RHOL-5.6:openshift-logging/vector-rhel8@sha256:ebff04a36feae157572fdd32ce2cc045c504b850c0b9f471d381676da314dd97_arm64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2228743"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A denial of service vulnerability was found in the Golang Go package caused by an uncontrolled resource consumption flaw. By persuading a victim to use a specially crafted certificate with large RSA keys, a remote attacker can cause a client/server to expend significant CPU time verifying signatures, resulting in a denial of service condition.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: crypto/tls: slow verification of certificate chains containing large RSA keys",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOL-5.6:openshift-logging/logging-loki-rhel8@sha256:47df30d450dbc2b26cf828f2208832ddcba75719cef9486d047e4b2bfb2c61a8_amd64",
          "8Base-RHOL-5.6:openshift-logging/logging-loki-rhel8@sha256:aea6196bddef8110c0d9282d6e84a7e8cdee066fab8ba3607dacb8425b458819_ppc64le",
          "8Base-RHOL-5.6:openshift-logging/logging-loki-rhel8@sha256:af7c029f15eacd2b65a99271538c68d9b2dcd5c25dbfabadd0e9f8bb2911d827_s390x",
          "8Base-RHOL-5.6:openshift-logging/logging-loki-rhel8@sha256:f4558c73e630c043e8ffebd92bfbc805d13a644b19e5e43d35979b7942225b98_arm64"
        ],
        "known_not_affected": [
          "8Base-RHOL-5.6:openshift-logging/cluster-logging-operator-bundle@sha256:02c4a20e1f2b0678afe4ea0757933ce581ef66e6b189622aea7dc0fa91e6c18c_amd64",
          "8Base-RHOL-5.6:openshift-logging/cluster-logging-rhel8-operator@sha256:556e2c39c0eebd2e8a4d361d40221fa8cf0e9bf7db66dcf2bd2f32576240d94b_amd64",
          "8Base-RHOL-5.6:openshift-logging/cluster-logging-rhel8-operator@sha256:64d3a93c2adbca869845ea59edfbef2675658bd15fd22dfc1681b57809d3269c_arm64",
          "8Base-RHOL-5.6:openshift-logging/cluster-logging-rhel8-operator@sha256:a697fe3d581606f0da267205636c94e0dd7076fdf562fe9d4f0332ec0267f880_s390x",
          "8Base-RHOL-5.6:openshift-logging/cluster-logging-rhel8-operator@sha256:f8553bf9f5a75c089cdf5a26f8853e6f4488c19ef2a8dc1e0ebc96e4aab0384f_ppc64le",
          "8Base-RHOL-5.6:openshift-logging/elasticsearch-operator-bundle@sha256:369d45c783651c6e07dfd721fa43025800b263da8e1fdbbc75b296686426e840_amd64",
          "8Base-RHOL-5.6:openshift-logging/elasticsearch-proxy-rhel8@sha256:26f58db9cb18dfe0eb7a3478a7bb86c87efabe32d98dcf74bc34226a09ea6f0e_ppc64le",
          "8Base-RHOL-5.6:openshift-logging/elasticsearch-proxy-rhel8@sha256:938ac92e58ab4fd377219899c6f3c25f41a58260f078e44b371d91964083d96a_s390x",
          "8Base-RHOL-5.6:openshift-logging/elasticsearch-proxy-rhel8@sha256:c67b4fadb575fc60d60cc3307da75f2fa3e5c4760e572072308a506e4e271ab1_amd64",
          "8Base-RHOL-5.6:openshift-logging/elasticsearch-proxy-rhel8@sha256:ce5fc5a37453626de4bcb9a05d3849ef7da0722bfc8f0fecfc1f693cf6b5deff_arm64",
          "8Base-RHOL-5.6:openshift-logging/elasticsearch-rhel8-operator@sha256:2a87c3b6888c57d813169da3ae06aa5bcac1ac916cdc62da3c492928d8eab187_amd64",
          "8Base-RHOL-5.6:openshift-logging/elasticsearch-rhel8-operator@sha256:34a393916466f1d4544cbe4d75936147c4bfc4e0246bee0faebc5c285f26d30d_arm64",
          "8Base-RHOL-5.6:openshift-logging/elasticsearch-rhel8-operator@sha256:358c663dbc3c6b0ee31a4b2665c79ff7b826ba6b72c21db62d186a6da09b04c4_ppc64le",
          "8Base-RHOL-5.6:openshift-logging/elasticsearch-rhel8-operator@sha256:7a9678d49d25ec0afbcab3c98a3d26d2eeda04a0ece3a833d91dde818f0dde22_s390x",
          "8Base-RHOL-5.6:openshift-logging/elasticsearch6-rhel8@sha256:8e62859531fcb8dd6b054a76c4bc95b62ff62bcbe69fe18f132689a203168bc8_s390x",
          "8Base-RHOL-5.6:openshift-logging/elasticsearch6-rhel8@sha256:92ab2dde35f2f59c3a8ce7b8b12f5703a7a214e83ca5cc13673d0c8ad373f02e_amd64",
          "8Base-RHOL-5.6:openshift-logging/elasticsearch6-rhel8@sha256:caeeb679701abcbb9612b77ef0975575cf31c96b74bfc06553d61140a3f52bb7_ppc64le",
          "8Base-RHOL-5.6:openshift-logging/elasticsearch6-rhel8@sha256:cd9a57aad90fdec4fef3b0f9b31df96c12bd7fe97cad90f9a1de79e6b0af4bbb_arm64",
          "8Base-RHOL-5.6:openshift-logging/eventrouter-rhel8@sha256:b822207e2e70c989cf98d9e5a810e85034a8a1fd2130451e525ce4a804dd1727_s390x",
          "8Base-RHOL-5.6:openshift-logging/eventrouter-rhel8@sha256:ec56cae824197805c3287f57854343d2d26caa0b192a009c966d28c32f0d0d92_ppc64le",
          "8Base-RHOL-5.6:openshift-logging/eventrouter-rhel8@sha256:fc638d1f8ff0f079ea1f5cfa3a9938dc06374ca4e6cd24f92ba62b7d03fd6963_arm64",
          "8Base-RHOL-5.6:openshift-logging/eventrouter-rhel8@sha256:ff509532db6b7e2d3a44fac2cf9b63687aa8bfbaab46d7a5f9d58be192475818_amd64",
          "8Base-RHOL-5.6:openshift-logging/fluentd-rhel8@sha256:149d75b8f4f523c86122176935c63b96305f6eb308e74eea9fa6651c8e75d239_amd64",
          "8Base-RHOL-5.6:openshift-logging/fluentd-rhel8@sha256:3038086e3dbfab1e3070cdeeb7968e863ab4b1012d161ed263e93b153ae2223b_s390x",
          "8Base-RHOL-5.6:openshift-logging/fluentd-rhel8@sha256:816908f1ac923336e8e3b87129af40271bde545e12b3385186425038f1b14991_arm64",
          "8Base-RHOL-5.6:openshift-logging/fluentd-rhel8@sha256:e489da61d05557fba2718fd3e75b7ba50c51c173f43088334db7f3c993748711_ppc64le",
          "8Base-RHOL-5.6:openshift-logging/kibana6-rhel8@sha256:0958ffa84bed51e99177837ac672324e5a8c1b20535d8110a3bbabe3f952073e_ppc64le",
          "8Base-RHOL-5.6:openshift-logging/kibana6-rhel8@sha256:0c4ea44d09b21a915c3ecc17c9a50ba22d71ed06b0cc4ba1d8bfbe1ced426e47_arm64",
          "8Base-RHOL-5.6:openshift-logging/kibana6-rhel8@sha256:20b6b6aef51ef6cabe133e53dcc1d6665ff8fae0fab4d56ecd6998ca88554773_s390x",
          "8Base-RHOL-5.6:openshift-logging/kibana6-rhel8@sha256:57b608727de6a22f2c39c138d184b4d2e9a1e62b2206fbcab290aeef2802e520_amd64",
          "8Base-RHOL-5.6:openshift-logging/log-file-metric-exporter-rhel8@sha256:1646d63e4b9fa7d45f8fc9d1e8cec3cccbed9ba850f3ac07dc75b18f416c580f_s390x",
          "8Base-RHOL-5.6:openshift-logging/log-file-metric-exporter-rhel8@sha256:94471501cf396d9d298e9dfee95ed7496e0ec8767eb80bab0ea809cb4e16b878_amd64",
          "8Base-RHOL-5.6:openshift-logging/log-file-metric-exporter-rhel8@sha256:a2bd4a83b30b2b9e88e8581784e3e901d564d576ba3a58824cd203779ccc9e80_ppc64le",
          "8Base-RHOL-5.6:openshift-logging/log-file-metric-exporter-rhel8@sha256:b442de2cb36a3a26b3d8b32d953d83d01c4cd5b659f974e1f781fbb5aaef5977_arm64",
          "8Base-RHOL-5.6:openshift-logging/logging-curator5-rhel8@sha256:1cac7ceee19cd185658324643c9a81d055d22aa238a28986c76594153c79b422_amd64",
          "8Base-RHOL-5.6:openshift-logging/logging-curator5-rhel8@sha256:4f8f194cc5827f05a969960937e9993528ad030c32d64c7a8d95bcb8ad1bb27a_arm64",
          "8Base-RHOL-5.6:openshift-logging/logging-curator5-rhel8@sha256:cb78249fdad4f2cff00011a9863f40f0749c2f3b4093a322f9590008e62c06c6_ppc64le",
          "8Base-RHOL-5.6:openshift-logging/logging-curator5-rhel8@sha256:f09e73392f894fd4f9c38595e617dd4eebabb698d8e1ad0f3ac4e080c37b1f12_s390x",
          "8Base-RHOL-5.6:openshift-logging/logging-view-plugin-rhel8@sha256:42223f3fb6d55d6d9155f110b90323965eaf68263d51c485114784a651be8e5e_ppc64le",
          "8Base-RHOL-5.6:openshift-logging/logging-view-plugin-rhel8@sha256:50230e9829718254fc51d844e0305978b694354bda4b798fb5066ca3c182d323_s390x",
          "8Base-RHOL-5.6:openshift-logging/logging-view-plugin-rhel8@sha256:79590fd5063ffa0245d96cec02dc4ce257244a431e213ecbe38462e86536b859_arm64",
          "8Base-RHOL-5.6:openshift-logging/logging-view-plugin-rhel8@sha256:fd9b30d940cdc8b281fa4a46e8a22f946571e7e72695fef9cfa02c4337e74dc0_amd64",
          "8Base-RHOL-5.6:openshift-logging/loki-operator-bundle@sha256:62f04228cf7e9abc40efbd69b6dcd0b6d421834b520753194105010cc35e810c_amd64",
          "8Base-RHOL-5.6:openshift-logging/loki-rhel8-operator@sha256:260731d610f37fa0072760f09d460d04fd3a1359d24a2218918412bc1a93947b_arm64",
          "8Base-RHOL-5.6:openshift-logging/loki-rhel8-operator@sha256:347cb504d7b382c241a238d1fffc91b5905121c4fe6c976356c46909161b9ced_amd64",
          "8Base-RHOL-5.6:openshift-logging/loki-rhel8-operator@sha256:c5c0c41173e8c288341859dda8e9c982fba297e2e6c616b953a04ea4280f8caa_ppc64le",
          "8Base-RHOL-5.6:openshift-logging/loki-rhel8-operator@sha256:c5e123a5c5d637ff9fb0327c03351e46f14b0d774b484fd045d51df058550d3d_s390x",
          "8Base-RHOL-5.6:openshift-logging/lokistack-gateway-rhel8@sha256:1da817a84816082f56d2f3bea2f4a680b8e8cc4fe7ff95e311b44e1b5f1f5f0a_s390x",
          "8Base-RHOL-5.6:openshift-logging/lokistack-gateway-rhel8@sha256:a40f0f1402d912aa12329e0ee3f4d8084337a376f72f1e0b5e45a4dac44ac848_arm64",
          "8Base-RHOL-5.6:openshift-logging/lokistack-gateway-rhel8@sha256:ea81838d5b7a63e28ad7e20113253a701063d8d723137681bf11afd801c69f6f_amd64",
          "8Base-RHOL-5.6:openshift-logging/lokistack-gateway-rhel8@sha256:f7c8b8251566fadb3396dfee110b6995e9d2ca27614a3b51f148f78fe5b51b50_ppc64le",
          "8Base-RHOL-5.6:openshift-logging/opa-openshift-rhel8@sha256:01d2e3c8016742d49a9fe1cf7d62c6826dfc8f805babdc4c32e1407c3c8ae6c2_amd64",
          "8Base-RHOL-5.6:openshift-logging/opa-openshift-rhel8@sha256:5b8bc65ad9760c2bcabac5ebf72f2a256271a4c1173871742bf8f817c6ce0478_ppc64le",
          "8Base-RHOL-5.6:openshift-logging/opa-openshift-rhel8@sha256:b76cb34507d54f963da41744b614b83bb7cc031942e7252452c3b299dcc0f530_s390x",
          "8Base-RHOL-5.6:openshift-logging/opa-openshift-rhel8@sha256:e9fc83b6a9a40c2af4dd8a8454d8ca9e3a3bb96fdb290427d3a0c9cb753e91f4_arm64",
          "8Base-RHOL-5.6:openshift-logging/vector-rhel8@sha256:10f88bb7c978c24555def7bf4d7fd35dba3d1b5ffdc32fde359b175fc8d8b34e_ppc64le",
          "8Base-RHOL-5.6:openshift-logging/vector-rhel8@sha256:7e46ef2e749e3896a86af16744c1c3542ff8a6d0467793af27aedb0fdbc9ee4a_s390x",
          "8Base-RHOL-5.6:openshift-logging/vector-rhel8@sha256:a9f8b40acd19609ee9c9bc85a4f2cdec9aa4c8c786b62ad94e33c8ea451de961_amd64",
          "8Base-RHOL-5.6:openshift-logging/vector-rhel8@sha256:ebff04a36feae157572fdd32ce2cc045c504b850c0b9f471d381676da314dd97_arm64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-29409"
        },
        {
          "category": "external",
          "summary": "RHBZ#2228743",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228743"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-29409",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-29409"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-29409",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-29409"
        },
        {
          "category": "external",
          "summary": "https://go.dev/cl/515257",
          "url": "https://go.dev/cl/515257"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/61460",
          "url": "https://go.dev/issue/61460"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/X0b6CsSAaYI/m/Efv5DbZ9AwAJ",
          "url": "https://groups.google.com/g/golang-announce/c/X0b6CsSAaYI/m/Efv5DbZ9AwAJ"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2023-1987",
          "url": "https://pkg.go.dev/vuln/GO-2023-1987"
        }
      ],
      "release_date": "2023-08-02T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-RHOL-5.6:openshift-logging/logging-loki-rhel8@sha256:47df30d450dbc2b26cf828f2208832ddcba75719cef9486d047e4b2bfb2c61a8_amd64",
            "8Base-RHOL-5.6:openshift-logging/logging-loki-rhel8@sha256:aea6196bddef8110c0d9282d6e84a7e8cdee066fab8ba3607dacb8425b458819_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/logging-loki-rhel8@sha256:af7c029f15eacd2b65a99271538c68d9b2dcd5c25dbfabadd0e9f8bb2911d827_s390x",
            "8Base-RHOL-5.6:openshift-logging/logging-loki-rhel8@sha256:f4558c73e630c043e8ffebd92bfbc805d13a644b19e5e43d35979b7942225b98_arm64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5541"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOL-5.6:openshift-logging/logging-loki-rhel8@sha256:47df30d450dbc2b26cf828f2208832ddcba75719cef9486d047e4b2bfb2c61a8_amd64",
            "8Base-RHOL-5.6:openshift-logging/logging-loki-rhel8@sha256:aea6196bddef8110c0d9282d6e84a7e8cdee066fab8ba3607dacb8425b458819_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/logging-loki-rhel8@sha256:af7c029f15eacd2b65a99271538c68d9b2dcd5c25dbfabadd0e9f8bb2911d827_s390x",
            "8Base-RHOL-5.6:openshift-logging/logging-loki-rhel8@sha256:f4558c73e630c043e8ffebd92bfbc805d13a644b19e5e43d35979b7942225b98_arm64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: crypto/tls: slow verification of certificate chains containing large RSA keys"
    },
    {
      "cve": "CVE-2023-39325",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2023-10-10T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOL-5.6:openshift-logging/cluster-logging-operator-bundle@sha256:02c4a20e1f2b0678afe4ea0757933ce581ef66e6b189622aea7dc0fa91e6c18c_amd64",
            "8Base-RHOL-5.6:openshift-logging/elasticsearch-operator-bundle@sha256:369d45c783651c6e07dfd721fa43025800b263da8e1fdbbc75b296686426e840_amd64",
            "8Base-RHOL-5.6:openshift-logging/elasticsearch6-rhel8@sha256:8e62859531fcb8dd6b054a76c4bc95b62ff62bcbe69fe18f132689a203168bc8_s390x",
            "8Base-RHOL-5.6:openshift-logging/elasticsearch6-rhel8@sha256:92ab2dde35f2f59c3a8ce7b8b12f5703a7a214e83ca5cc13673d0c8ad373f02e_amd64",
            "8Base-RHOL-5.6:openshift-logging/elasticsearch6-rhel8@sha256:caeeb679701abcbb9612b77ef0975575cf31c96b74bfc06553d61140a3f52bb7_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/elasticsearch6-rhel8@sha256:cd9a57aad90fdec4fef3b0f9b31df96c12bd7fe97cad90f9a1de79e6b0af4bbb_arm64",
            "8Base-RHOL-5.6:openshift-logging/fluentd-rhel8@sha256:149d75b8f4f523c86122176935c63b96305f6eb308e74eea9fa6651c8e75d239_amd64",
            "8Base-RHOL-5.6:openshift-logging/fluentd-rhel8@sha256:3038086e3dbfab1e3070cdeeb7968e863ab4b1012d161ed263e93b153ae2223b_s390x",
            "8Base-RHOL-5.6:openshift-logging/fluentd-rhel8@sha256:816908f1ac923336e8e3b87129af40271bde545e12b3385186425038f1b14991_arm64",
            "8Base-RHOL-5.6:openshift-logging/fluentd-rhel8@sha256:e489da61d05557fba2718fd3e75b7ba50c51c173f43088334db7f3c993748711_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/kibana6-rhel8@sha256:0958ffa84bed51e99177837ac672324e5a8c1b20535d8110a3bbabe3f952073e_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/kibana6-rhel8@sha256:0c4ea44d09b21a915c3ecc17c9a50ba22d71ed06b0cc4ba1d8bfbe1ced426e47_arm64",
            "8Base-RHOL-5.6:openshift-logging/kibana6-rhel8@sha256:20b6b6aef51ef6cabe133e53dcc1d6665ff8fae0fab4d56ecd6998ca88554773_s390x",
            "8Base-RHOL-5.6:openshift-logging/kibana6-rhel8@sha256:57b608727de6a22f2c39c138d184b4d2e9a1e62b2206fbcab290aeef2802e520_amd64",
            "8Base-RHOL-5.6:openshift-logging/log-file-metric-exporter-rhel8@sha256:1646d63e4b9fa7d45f8fc9d1e8cec3cccbed9ba850f3ac07dc75b18f416c580f_s390x",
            "8Base-RHOL-5.6:openshift-logging/log-file-metric-exporter-rhel8@sha256:94471501cf396d9d298e9dfee95ed7496e0ec8767eb80bab0ea809cb4e16b878_amd64",
            "8Base-RHOL-5.6:openshift-logging/log-file-metric-exporter-rhel8@sha256:a2bd4a83b30b2b9e88e8581784e3e901d564d576ba3a58824cd203779ccc9e80_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/log-file-metric-exporter-rhel8@sha256:b442de2cb36a3a26b3d8b32d953d83d01c4cd5b659f974e1f781fbb5aaef5977_arm64",
            "8Base-RHOL-5.6:openshift-logging/logging-curator5-rhel8@sha256:1cac7ceee19cd185658324643c9a81d055d22aa238a28986c76594153c79b422_amd64",
            "8Base-RHOL-5.6:openshift-logging/logging-curator5-rhel8@sha256:4f8f194cc5827f05a969960937e9993528ad030c32d64c7a8d95bcb8ad1bb27a_arm64",
            "8Base-RHOL-5.6:openshift-logging/logging-curator5-rhel8@sha256:cb78249fdad4f2cff00011a9863f40f0749c2f3b4093a322f9590008e62c06c6_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/logging-curator5-rhel8@sha256:f09e73392f894fd4f9c38595e617dd4eebabb698d8e1ad0f3ac4e080c37b1f12_s390x",
            "8Base-RHOL-5.6:openshift-logging/logging-view-plugin-rhel8@sha256:42223f3fb6d55d6d9155f110b90323965eaf68263d51c485114784a651be8e5e_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/logging-view-plugin-rhel8@sha256:50230e9829718254fc51d844e0305978b694354bda4b798fb5066ca3c182d323_s390x",
            "8Base-RHOL-5.6:openshift-logging/logging-view-plugin-rhel8@sha256:79590fd5063ffa0245d96cec02dc4ce257244a431e213ecbe38462e86536b859_arm64",
            "8Base-RHOL-5.6:openshift-logging/logging-view-plugin-rhel8@sha256:fd9b30d940cdc8b281fa4a46e8a22f946571e7e72695fef9cfa02c4337e74dc0_amd64",
            "8Base-RHOL-5.6:openshift-logging/loki-operator-bundle@sha256:62f04228cf7e9abc40efbd69b6dcd0b6d421834b520753194105010cc35e810c_amd64",
            "8Base-RHOL-5.6:openshift-logging/vector-rhel8@sha256:10f88bb7c978c24555def7bf4d7fd35dba3d1b5ffdc32fde359b175fc8d8b34e_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/vector-rhel8@sha256:7e46ef2e749e3896a86af16744c1c3542ff8a6d0467793af27aedb0fdbc9ee4a_s390x",
            "8Base-RHOL-5.6:openshift-logging/vector-rhel8@sha256:a9f8b40acd19609ee9c9bc85a4f2cdec9aa4c8c786b62ad94e33c8ea451de961_amd64",
            "8Base-RHOL-5.6:openshift-logging/vector-rhel8@sha256:ebff04a36feae157572fdd32ce2cc045c504b850c0b9f471d381676da314dd97_arm64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2243296"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in handling multiplexed streams in the HTTP/2 protocol. A client can repeatedly make a request for a new multiplex stream and immediately send an RST_STREAM frame to cancel it. This creates extra work for the server setting up and tearing down the streams while not hitting any server-side limit for the maximum number of active streams per connection, resulting in a denial of service due to server resource consumption. Red Hat has rated the severity of this flaw as \u0027Important\u0027 as the US Cybersecurity and Infrastructure Security Agency (CISA) declared this vulnerability an active exploit.\r\n\r\nCVE-2023-39325 was assigned for the `Rapid Reset Attack` in the Go language packages.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This CVE is related to CVE-2023-44487.\n\nThe majority of RHEL utilities are not long-running applications; instead, they are command-line tools. These tools utilize Golang package as build-time dependency, which is why they are classified as having a \"Moderate\" level of impact.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOL-5.6:openshift-logging/cluster-logging-rhel8-operator@sha256:556e2c39c0eebd2e8a4d361d40221fa8cf0e9bf7db66dcf2bd2f32576240d94b_amd64",
          "8Base-RHOL-5.6:openshift-logging/cluster-logging-rhel8-operator@sha256:64d3a93c2adbca869845ea59edfbef2675658bd15fd22dfc1681b57809d3269c_arm64",
          "8Base-RHOL-5.6:openshift-logging/cluster-logging-rhel8-operator@sha256:a697fe3d581606f0da267205636c94e0dd7076fdf562fe9d4f0332ec0267f880_s390x",
          "8Base-RHOL-5.6:openshift-logging/cluster-logging-rhel8-operator@sha256:f8553bf9f5a75c089cdf5a26f8853e6f4488c19ef2a8dc1e0ebc96e4aab0384f_ppc64le",
          "8Base-RHOL-5.6:openshift-logging/elasticsearch-proxy-rhel8@sha256:26f58db9cb18dfe0eb7a3478a7bb86c87efabe32d98dcf74bc34226a09ea6f0e_ppc64le",
          "8Base-RHOL-5.6:openshift-logging/elasticsearch-proxy-rhel8@sha256:938ac92e58ab4fd377219899c6f3c25f41a58260f078e44b371d91964083d96a_s390x",
          "8Base-RHOL-5.6:openshift-logging/elasticsearch-proxy-rhel8@sha256:c67b4fadb575fc60d60cc3307da75f2fa3e5c4760e572072308a506e4e271ab1_amd64",
          "8Base-RHOL-5.6:openshift-logging/elasticsearch-proxy-rhel8@sha256:ce5fc5a37453626de4bcb9a05d3849ef7da0722bfc8f0fecfc1f693cf6b5deff_arm64",
          "8Base-RHOL-5.6:openshift-logging/elasticsearch-rhel8-operator@sha256:2a87c3b6888c57d813169da3ae06aa5bcac1ac916cdc62da3c492928d8eab187_amd64",
          "8Base-RHOL-5.6:openshift-logging/elasticsearch-rhel8-operator@sha256:34a393916466f1d4544cbe4d75936147c4bfc4e0246bee0faebc5c285f26d30d_arm64",
          "8Base-RHOL-5.6:openshift-logging/elasticsearch-rhel8-operator@sha256:358c663dbc3c6b0ee31a4b2665c79ff7b826ba6b72c21db62d186a6da09b04c4_ppc64le",
          "8Base-RHOL-5.6:openshift-logging/elasticsearch-rhel8-operator@sha256:7a9678d49d25ec0afbcab3c98a3d26d2eeda04a0ece3a833d91dde818f0dde22_s390x",
          "8Base-RHOL-5.6:openshift-logging/eventrouter-rhel8@sha256:b822207e2e70c989cf98d9e5a810e85034a8a1fd2130451e525ce4a804dd1727_s390x",
          "8Base-RHOL-5.6:openshift-logging/eventrouter-rhel8@sha256:ec56cae824197805c3287f57854343d2d26caa0b192a009c966d28c32f0d0d92_ppc64le",
          "8Base-RHOL-5.6:openshift-logging/eventrouter-rhel8@sha256:fc638d1f8ff0f079ea1f5cfa3a9938dc06374ca4e6cd24f92ba62b7d03fd6963_arm64",
          "8Base-RHOL-5.6:openshift-logging/eventrouter-rhel8@sha256:ff509532db6b7e2d3a44fac2cf9b63687aa8bfbaab46d7a5f9d58be192475818_amd64",
          "8Base-RHOL-5.6:openshift-logging/logging-loki-rhel8@sha256:47df30d450dbc2b26cf828f2208832ddcba75719cef9486d047e4b2bfb2c61a8_amd64",
          "8Base-RHOL-5.6:openshift-logging/logging-loki-rhel8@sha256:aea6196bddef8110c0d9282d6e84a7e8cdee066fab8ba3607dacb8425b458819_ppc64le",
          "8Base-RHOL-5.6:openshift-logging/logging-loki-rhel8@sha256:af7c029f15eacd2b65a99271538c68d9b2dcd5c25dbfabadd0e9f8bb2911d827_s390x",
          "8Base-RHOL-5.6:openshift-logging/logging-loki-rhel8@sha256:f4558c73e630c043e8ffebd92bfbc805d13a644b19e5e43d35979b7942225b98_arm64",
          "8Base-RHOL-5.6:openshift-logging/loki-rhel8-operator@sha256:260731d610f37fa0072760f09d460d04fd3a1359d24a2218918412bc1a93947b_arm64",
          "8Base-RHOL-5.6:openshift-logging/loki-rhel8-operator@sha256:347cb504d7b382c241a238d1fffc91b5905121c4fe6c976356c46909161b9ced_amd64",
          "8Base-RHOL-5.6:openshift-logging/loki-rhel8-operator@sha256:c5c0c41173e8c288341859dda8e9c982fba297e2e6c616b953a04ea4280f8caa_ppc64le",
          "8Base-RHOL-5.6:openshift-logging/loki-rhel8-operator@sha256:c5e123a5c5d637ff9fb0327c03351e46f14b0d774b484fd045d51df058550d3d_s390x",
          "8Base-RHOL-5.6:openshift-logging/lokistack-gateway-rhel8@sha256:1da817a84816082f56d2f3bea2f4a680b8e8cc4fe7ff95e311b44e1b5f1f5f0a_s390x",
          "8Base-RHOL-5.6:openshift-logging/lokistack-gateway-rhel8@sha256:a40f0f1402d912aa12329e0ee3f4d8084337a376f72f1e0b5e45a4dac44ac848_arm64",
          "8Base-RHOL-5.6:openshift-logging/lokistack-gateway-rhel8@sha256:ea81838d5b7a63e28ad7e20113253a701063d8d723137681bf11afd801c69f6f_amd64",
          "8Base-RHOL-5.6:openshift-logging/lokistack-gateway-rhel8@sha256:f7c8b8251566fadb3396dfee110b6995e9d2ca27614a3b51f148f78fe5b51b50_ppc64le",
          "8Base-RHOL-5.6:openshift-logging/opa-openshift-rhel8@sha256:01d2e3c8016742d49a9fe1cf7d62c6826dfc8f805babdc4c32e1407c3c8ae6c2_amd64",
          "8Base-RHOL-5.6:openshift-logging/opa-openshift-rhel8@sha256:5b8bc65ad9760c2bcabac5ebf72f2a256271a4c1173871742bf8f817c6ce0478_ppc64le",
          "8Base-RHOL-5.6:openshift-logging/opa-openshift-rhel8@sha256:b76cb34507d54f963da41744b614b83bb7cc031942e7252452c3b299dcc0f530_s390x",
          "8Base-RHOL-5.6:openshift-logging/opa-openshift-rhel8@sha256:e9fc83b6a9a40c2af4dd8a8454d8ca9e3a3bb96fdb290427d3a0c9cb753e91f4_arm64"
        ],
        "known_not_affected": [
          "8Base-RHOL-5.6:openshift-logging/cluster-logging-operator-bundle@sha256:02c4a20e1f2b0678afe4ea0757933ce581ef66e6b189622aea7dc0fa91e6c18c_amd64",
          "8Base-RHOL-5.6:openshift-logging/elasticsearch-operator-bundle@sha256:369d45c783651c6e07dfd721fa43025800b263da8e1fdbbc75b296686426e840_amd64",
          "8Base-RHOL-5.6:openshift-logging/elasticsearch6-rhel8@sha256:8e62859531fcb8dd6b054a76c4bc95b62ff62bcbe69fe18f132689a203168bc8_s390x",
          "8Base-RHOL-5.6:openshift-logging/elasticsearch6-rhel8@sha256:92ab2dde35f2f59c3a8ce7b8b12f5703a7a214e83ca5cc13673d0c8ad373f02e_amd64",
          "8Base-RHOL-5.6:openshift-logging/elasticsearch6-rhel8@sha256:caeeb679701abcbb9612b77ef0975575cf31c96b74bfc06553d61140a3f52bb7_ppc64le",
          "8Base-RHOL-5.6:openshift-logging/elasticsearch6-rhel8@sha256:cd9a57aad90fdec4fef3b0f9b31df96c12bd7fe97cad90f9a1de79e6b0af4bbb_arm64",
          "8Base-RHOL-5.6:openshift-logging/fluentd-rhel8@sha256:149d75b8f4f523c86122176935c63b96305f6eb308e74eea9fa6651c8e75d239_amd64",
          "8Base-RHOL-5.6:openshift-logging/fluentd-rhel8@sha256:3038086e3dbfab1e3070cdeeb7968e863ab4b1012d161ed263e93b153ae2223b_s390x",
          "8Base-RHOL-5.6:openshift-logging/fluentd-rhel8@sha256:816908f1ac923336e8e3b87129af40271bde545e12b3385186425038f1b14991_arm64",
          "8Base-RHOL-5.6:openshift-logging/fluentd-rhel8@sha256:e489da61d05557fba2718fd3e75b7ba50c51c173f43088334db7f3c993748711_ppc64le",
          "8Base-RHOL-5.6:openshift-logging/kibana6-rhel8@sha256:0958ffa84bed51e99177837ac672324e5a8c1b20535d8110a3bbabe3f952073e_ppc64le",
          "8Base-RHOL-5.6:openshift-logging/kibana6-rhel8@sha256:0c4ea44d09b21a915c3ecc17c9a50ba22d71ed06b0cc4ba1d8bfbe1ced426e47_arm64",
          "8Base-RHOL-5.6:openshift-logging/kibana6-rhel8@sha256:20b6b6aef51ef6cabe133e53dcc1d6665ff8fae0fab4d56ecd6998ca88554773_s390x",
          "8Base-RHOL-5.6:openshift-logging/kibana6-rhel8@sha256:57b608727de6a22f2c39c138d184b4d2e9a1e62b2206fbcab290aeef2802e520_amd64",
          "8Base-RHOL-5.6:openshift-logging/log-file-metric-exporter-rhel8@sha256:1646d63e4b9fa7d45f8fc9d1e8cec3cccbed9ba850f3ac07dc75b18f416c580f_s390x",
          "8Base-RHOL-5.6:openshift-logging/log-file-metric-exporter-rhel8@sha256:94471501cf396d9d298e9dfee95ed7496e0ec8767eb80bab0ea809cb4e16b878_amd64",
          "8Base-RHOL-5.6:openshift-logging/log-file-metric-exporter-rhel8@sha256:a2bd4a83b30b2b9e88e8581784e3e901d564d576ba3a58824cd203779ccc9e80_ppc64le",
          "8Base-RHOL-5.6:openshift-logging/log-file-metric-exporter-rhel8@sha256:b442de2cb36a3a26b3d8b32d953d83d01c4cd5b659f974e1f781fbb5aaef5977_arm64",
          "8Base-RHOL-5.6:openshift-logging/logging-curator5-rhel8@sha256:1cac7ceee19cd185658324643c9a81d055d22aa238a28986c76594153c79b422_amd64",
          "8Base-RHOL-5.6:openshift-logging/logging-curator5-rhel8@sha256:4f8f194cc5827f05a969960937e9993528ad030c32d64c7a8d95bcb8ad1bb27a_arm64",
          "8Base-RHOL-5.6:openshift-logging/logging-curator5-rhel8@sha256:cb78249fdad4f2cff00011a9863f40f0749c2f3b4093a322f9590008e62c06c6_ppc64le",
          "8Base-RHOL-5.6:openshift-logging/logging-curator5-rhel8@sha256:f09e73392f894fd4f9c38595e617dd4eebabb698d8e1ad0f3ac4e080c37b1f12_s390x",
          "8Base-RHOL-5.6:openshift-logging/logging-view-plugin-rhel8@sha256:42223f3fb6d55d6d9155f110b90323965eaf68263d51c485114784a651be8e5e_ppc64le",
          "8Base-RHOL-5.6:openshift-logging/logging-view-plugin-rhel8@sha256:50230e9829718254fc51d844e0305978b694354bda4b798fb5066ca3c182d323_s390x",
          "8Base-RHOL-5.6:openshift-logging/logging-view-plugin-rhel8@sha256:79590fd5063ffa0245d96cec02dc4ce257244a431e213ecbe38462e86536b859_arm64",
          "8Base-RHOL-5.6:openshift-logging/logging-view-plugin-rhel8@sha256:fd9b30d940cdc8b281fa4a46e8a22f946571e7e72695fef9cfa02c4337e74dc0_amd64",
          "8Base-RHOL-5.6:openshift-logging/loki-operator-bundle@sha256:62f04228cf7e9abc40efbd69b6dcd0b6d421834b520753194105010cc35e810c_amd64",
          "8Base-RHOL-5.6:openshift-logging/vector-rhel8@sha256:10f88bb7c978c24555def7bf4d7fd35dba3d1b5ffdc32fde359b175fc8d8b34e_ppc64le",
          "8Base-RHOL-5.6:openshift-logging/vector-rhel8@sha256:7e46ef2e749e3896a86af16744c1c3542ff8a6d0467793af27aedb0fdbc9ee4a_s390x",
          "8Base-RHOL-5.6:openshift-logging/vector-rhel8@sha256:a9f8b40acd19609ee9c9bc85a4f2cdec9aa4c8c786b62ad94e33c8ea451de961_amd64",
          "8Base-RHOL-5.6:openshift-logging/vector-rhel8@sha256:ebff04a36feae157572fdd32ce2cc045c504b850c0b9f471d381676da314dd97_arm64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-39325"
        },
        {
          "category": "external",
          "summary": "RHBZ#2243296",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243296"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-39325",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-39325"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-39325",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-39325"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/cve/CVE-2023-44487",
          "url": "https://access.redhat.com/security/cve/CVE-2023-44487"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003",
          "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/63417",
          "url": "https://go.dev/issue/63417"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2023-2102",
          "url": "https://pkg.go.dev/vuln/GO-2023-2102"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487",
          "url": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487"
        }
      ],
      "release_date": "2023-10-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-RHOL-5.6:openshift-logging/cluster-logging-rhel8-operator@sha256:556e2c39c0eebd2e8a4d361d40221fa8cf0e9bf7db66dcf2bd2f32576240d94b_amd64",
            "8Base-RHOL-5.6:openshift-logging/cluster-logging-rhel8-operator@sha256:64d3a93c2adbca869845ea59edfbef2675658bd15fd22dfc1681b57809d3269c_arm64",
            "8Base-RHOL-5.6:openshift-logging/cluster-logging-rhel8-operator@sha256:a697fe3d581606f0da267205636c94e0dd7076fdf562fe9d4f0332ec0267f880_s390x",
            "8Base-RHOL-5.6:openshift-logging/cluster-logging-rhel8-operator@sha256:f8553bf9f5a75c089cdf5a26f8853e6f4488c19ef2a8dc1e0ebc96e4aab0384f_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/elasticsearch-proxy-rhel8@sha256:26f58db9cb18dfe0eb7a3478a7bb86c87efabe32d98dcf74bc34226a09ea6f0e_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/elasticsearch-proxy-rhel8@sha256:938ac92e58ab4fd377219899c6f3c25f41a58260f078e44b371d91964083d96a_s390x",
            "8Base-RHOL-5.6:openshift-logging/elasticsearch-proxy-rhel8@sha256:c67b4fadb575fc60d60cc3307da75f2fa3e5c4760e572072308a506e4e271ab1_amd64",
            "8Base-RHOL-5.6:openshift-logging/elasticsearch-proxy-rhel8@sha256:ce5fc5a37453626de4bcb9a05d3849ef7da0722bfc8f0fecfc1f693cf6b5deff_arm64",
            "8Base-RHOL-5.6:openshift-logging/elasticsearch-rhel8-operator@sha256:2a87c3b6888c57d813169da3ae06aa5bcac1ac916cdc62da3c492928d8eab187_amd64",
            "8Base-RHOL-5.6:openshift-logging/elasticsearch-rhel8-operator@sha256:34a393916466f1d4544cbe4d75936147c4bfc4e0246bee0faebc5c285f26d30d_arm64",
            "8Base-RHOL-5.6:openshift-logging/elasticsearch-rhel8-operator@sha256:358c663dbc3c6b0ee31a4b2665c79ff7b826ba6b72c21db62d186a6da09b04c4_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/elasticsearch-rhel8-operator@sha256:7a9678d49d25ec0afbcab3c98a3d26d2eeda04a0ece3a833d91dde818f0dde22_s390x",
            "8Base-RHOL-5.6:openshift-logging/eventrouter-rhel8@sha256:b822207e2e70c989cf98d9e5a810e85034a8a1fd2130451e525ce4a804dd1727_s390x",
            "8Base-RHOL-5.6:openshift-logging/eventrouter-rhel8@sha256:ec56cae824197805c3287f57854343d2d26caa0b192a009c966d28c32f0d0d92_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/eventrouter-rhel8@sha256:fc638d1f8ff0f079ea1f5cfa3a9938dc06374ca4e6cd24f92ba62b7d03fd6963_arm64",
            "8Base-RHOL-5.6:openshift-logging/eventrouter-rhel8@sha256:ff509532db6b7e2d3a44fac2cf9b63687aa8bfbaab46d7a5f9d58be192475818_amd64",
            "8Base-RHOL-5.6:openshift-logging/logging-loki-rhel8@sha256:47df30d450dbc2b26cf828f2208832ddcba75719cef9486d047e4b2bfb2c61a8_amd64",
            "8Base-RHOL-5.6:openshift-logging/logging-loki-rhel8@sha256:aea6196bddef8110c0d9282d6e84a7e8cdee066fab8ba3607dacb8425b458819_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/logging-loki-rhel8@sha256:af7c029f15eacd2b65a99271538c68d9b2dcd5c25dbfabadd0e9f8bb2911d827_s390x",
            "8Base-RHOL-5.6:openshift-logging/logging-loki-rhel8@sha256:f4558c73e630c043e8ffebd92bfbc805d13a644b19e5e43d35979b7942225b98_arm64",
            "8Base-RHOL-5.6:openshift-logging/loki-rhel8-operator@sha256:260731d610f37fa0072760f09d460d04fd3a1359d24a2218918412bc1a93947b_arm64",
            "8Base-RHOL-5.6:openshift-logging/loki-rhel8-operator@sha256:347cb504d7b382c241a238d1fffc91b5905121c4fe6c976356c46909161b9ced_amd64",
            "8Base-RHOL-5.6:openshift-logging/loki-rhel8-operator@sha256:c5c0c41173e8c288341859dda8e9c982fba297e2e6c616b953a04ea4280f8caa_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/loki-rhel8-operator@sha256:c5e123a5c5d637ff9fb0327c03351e46f14b0d774b484fd045d51df058550d3d_s390x",
            "8Base-RHOL-5.6:openshift-logging/lokistack-gateway-rhel8@sha256:1da817a84816082f56d2f3bea2f4a680b8e8cc4fe7ff95e311b44e1b5f1f5f0a_s390x",
            "8Base-RHOL-5.6:openshift-logging/lokistack-gateway-rhel8@sha256:a40f0f1402d912aa12329e0ee3f4d8084337a376f72f1e0b5e45a4dac44ac848_arm64",
            "8Base-RHOL-5.6:openshift-logging/lokistack-gateway-rhel8@sha256:ea81838d5b7a63e28ad7e20113253a701063d8d723137681bf11afd801c69f6f_amd64",
            "8Base-RHOL-5.6:openshift-logging/lokistack-gateway-rhel8@sha256:f7c8b8251566fadb3396dfee110b6995e9d2ca27614a3b51f148f78fe5b51b50_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/opa-openshift-rhel8@sha256:01d2e3c8016742d49a9fe1cf7d62c6826dfc8f805babdc4c32e1407c3c8ae6c2_amd64",
            "8Base-RHOL-5.6:openshift-logging/opa-openshift-rhel8@sha256:5b8bc65ad9760c2bcabac5ebf72f2a256271a4c1173871742bf8f817c6ce0478_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/opa-openshift-rhel8@sha256:b76cb34507d54f963da41744b614b83bb7cc031942e7252452c3b299dcc0f530_s390x",
            "8Base-RHOL-5.6:openshift-logging/opa-openshift-rhel8@sha256:e9fc83b6a9a40c2af4dd8a8454d8ca9e3a3bb96fdb290427d3a0c9cb753e91f4_arm64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5541"
        },
        {
          "category": "workaround",
          "details": "The default stream concurrency limit in golang is 250 streams (requests) per HTTP/2 connection. This value may be adjusted in the golang.org/x/net/http2 package using the Server.MaxConcurrentStreams setting and the ConfigureServer function which are available in golang.org/x/net/http2.",
          "product_ids": [
            "8Base-RHOL-5.6:openshift-logging/cluster-logging-operator-bundle@sha256:02c4a20e1f2b0678afe4ea0757933ce581ef66e6b189622aea7dc0fa91e6c18c_amd64",
            "8Base-RHOL-5.6:openshift-logging/cluster-logging-rhel8-operator@sha256:556e2c39c0eebd2e8a4d361d40221fa8cf0e9bf7db66dcf2bd2f32576240d94b_amd64",
            "8Base-RHOL-5.6:openshift-logging/cluster-logging-rhel8-operator@sha256:64d3a93c2adbca869845ea59edfbef2675658bd15fd22dfc1681b57809d3269c_arm64",
            "8Base-RHOL-5.6:openshift-logging/cluster-logging-rhel8-operator@sha256:a697fe3d581606f0da267205636c94e0dd7076fdf562fe9d4f0332ec0267f880_s390x",
            "8Base-RHOL-5.6:openshift-logging/cluster-logging-rhel8-operator@sha256:f8553bf9f5a75c089cdf5a26f8853e6f4488c19ef2a8dc1e0ebc96e4aab0384f_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/elasticsearch-operator-bundle@sha256:369d45c783651c6e07dfd721fa43025800b263da8e1fdbbc75b296686426e840_amd64",
            "8Base-RHOL-5.6:openshift-logging/elasticsearch-proxy-rhel8@sha256:26f58db9cb18dfe0eb7a3478a7bb86c87efabe32d98dcf74bc34226a09ea6f0e_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/elasticsearch-proxy-rhel8@sha256:938ac92e58ab4fd377219899c6f3c25f41a58260f078e44b371d91964083d96a_s390x",
            "8Base-RHOL-5.6:openshift-logging/elasticsearch-proxy-rhel8@sha256:c67b4fadb575fc60d60cc3307da75f2fa3e5c4760e572072308a506e4e271ab1_amd64",
            "8Base-RHOL-5.6:openshift-logging/elasticsearch-proxy-rhel8@sha256:ce5fc5a37453626de4bcb9a05d3849ef7da0722bfc8f0fecfc1f693cf6b5deff_arm64",
            "8Base-RHOL-5.6:openshift-logging/elasticsearch-rhel8-operator@sha256:2a87c3b6888c57d813169da3ae06aa5bcac1ac916cdc62da3c492928d8eab187_amd64",
            "8Base-RHOL-5.6:openshift-logging/elasticsearch-rhel8-operator@sha256:34a393916466f1d4544cbe4d75936147c4bfc4e0246bee0faebc5c285f26d30d_arm64",
            "8Base-RHOL-5.6:openshift-logging/elasticsearch-rhel8-operator@sha256:358c663dbc3c6b0ee31a4b2665c79ff7b826ba6b72c21db62d186a6da09b04c4_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/elasticsearch-rhel8-operator@sha256:7a9678d49d25ec0afbcab3c98a3d26d2eeda04a0ece3a833d91dde818f0dde22_s390x",
            "8Base-RHOL-5.6:openshift-logging/elasticsearch6-rhel8@sha256:8e62859531fcb8dd6b054a76c4bc95b62ff62bcbe69fe18f132689a203168bc8_s390x",
            "8Base-RHOL-5.6:openshift-logging/elasticsearch6-rhel8@sha256:92ab2dde35f2f59c3a8ce7b8b12f5703a7a214e83ca5cc13673d0c8ad373f02e_amd64",
            "8Base-RHOL-5.6:openshift-logging/elasticsearch6-rhel8@sha256:caeeb679701abcbb9612b77ef0975575cf31c96b74bfc06553d61140a3f52bb7_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/elasticsearch6-rhel8@sha256:cd9a57aad90fdec4fef3b0f9b31df96c12bd7fe97cad90f9a1de79e6b0af4bbb_arm64",
            "8Base-RHOL-5.6:openshift-logging/eventrouter-rhel8@sha256:b822207e2e70c989cf98d9e5a810e85034a8a1fd2130451e525ce4a804dd1727_s390x",
            "8Base-RHOL-5.6:openshift-logging/eventrouter-rhel8@sha256:ec56cae824197805c3287f57854343d2d26caa0b192a009c966d28c32f0d0d92_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/eventrouter-rhel8@sha256:fc638d1f8ff0f079ea1f5cfa3a9938dc06374ca4e6cd24f92ba62b7d03fd6963_arm64",
            "8Base-RHOL-5.6:openshift-logging/eventrouter-rhel8@sha256:ff509532db6b7e2d3a44fac2cf9b63687aa8bfbaab46d7a5f9d58be192475818_amd64",
            "8Base-RHOL-5.6:openshift-logging/fluentd-rhel8@sha256:149d75b8f4f523c86122176935c63b96305f6eb308e74eea9fa6651c8e75d239_amd64",
            "8Base-RHOL-5.6:openshift-logging/fluentd-rhel8@sha256:3038086e3dbfab1e3070cdeeb7968e863ab4b1012d161ed263e93b153ae2223b_s390x",
            "8Base-RHOL-5.6:openshift-logging/fluentd-rhel8@sha256:816908f1ac923336e8e3b87129af40271bde545e12b3385186425038f1b14991_arm64",
            "8Base-RHOL-5.6:openshift-logging/fluentd-rhel8@sha256:e489da61d05557fba2718fd3e75b7ba50c51c173f43088334db7f3c993748711_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/kibana6-rhel8@sha256:0958ffa84bed51e99177837ac672324e5a8c1b20535d8110a3bbabe3f952073e_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/kibana6-rhel8@sha256:0c4ea44d09b21a915c3ecc17c9a50ba22d71ed06b0cc4ba1d8bfbe1ced426e47_arm64",
            "8Base-RHOL-5.6:openshift-logging/kibana6-rhel8@sha256:20b6b6aef51ef6cabe133e53dcc1d6665ff8fae0fab4d56ecd6998ca88554773_s390x",
            "8Base-RHOL-5.6:openshift-logging/kibana6-rhel8@sha256:57b608727de6a22f2c39c138d184b4d2e9a1e62b2206fbcab290aeef2802e520_amd64",
            "8Base-RHOL-5.6:openshift-logging/log-file-metric-exporter-rhel8@sha256:1646d63e4b9fa7d45f8fc9d1e8cec3cccbed9ba850f3ac07dc75b18f416c580f_s390x",
            "8Base-RHOL-5.6:openshift-logging/log-file-metric-exporter-rhel8@sha256:94471501cf396d9d298e9dfee95ed7496e0ec8767eb80bab0ea809cb4e16b878_amd64",
            "8Base-RHOL-5.6:openshift-logging/log-file-metric-exporter-rhel8@sha256:a2bd4a83b30b2b9e88e8581784e3e901d564d576ba3a58824cd203779ccc9e80_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/log-file-metric-exporter-rhel8@sha256:b442de2cb36a3a26b3d8b32d953d83d01c4cd5b659f974e1f781fbb5aaef5977_arm64",
            "8Base-RHOL-5.6:openshift-logging/logging-curator5-rhel8@sha256:1cac7ceee19cd185658324643c9a81d055d22aa238a28986c76594153c79b422_amd64",
            "8Base-RHOL-5.6:openshift-logging/logging-curator5-rhel8@sha256:4f8f194cc5827f05a969960937e9993528ad030c32d64c7a8d95bcb8ad1bb27a_arm64",
            "8Base-RHOL-5.6:openshift-logging/logging-curator5-rhel8@sha256:cb78249fdad4f2cff00011a9863f40f0749c2f3b4093a322f9590008e62c06c6_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/logging-curator5-rhel8@sha256:f09e73392f894fd4f9c38595e617dd4eebabb698d8e1ad0f3ac4e080c37b1f12_s390x",
            "8Base-RHOL-5.6:openshift-logging/logging-loki-rhel8@sha256:47df30d450dbc2b26cf828f2208832ddcba75719cef9486d047e4b2bfb2c61a8_amd64",
            "8Base-RHOL-5.6:openshift-logging/logging-loki-rhel8@sha256:aea6196bddef8110c0d9282d6e84a7e8cdee066fab8ba3607dacb8425b458819_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/logging-loki-rhel8@sha256:af7c029f15eacd2b65a99271538c68d9b2dcd5c25dbfabadd0e9f8bb2911d827_s390x",
            "8Base-RHOL-5.6:openshift-logging/logging-loki-rhel8@sha256:f4558c73e630c043e8ffebd92bfbc805d13a644b19e5e43d35979b7942225b98_arm64",
            "8Base-RHOL-5.6:openshift-logging/logging-view-plugin-rhel8@sha256:42223f3fb6d55d6d9155f110b90323965eaf68263d51c485114784a651be8e5e_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/logging-view-plugin-rhel8@sha256:50230e9829718254fc51d844e0305978b694354bda4b798fb5066ca3c182d323_s390x",
            "8Base-RHOL-5.6:openshift-logging/logging-view-plugin-rhel8@sha256:79590fd5063ffa0245d96cec02dc4ce257244a431e213ecbe38462e86536b859_arm64",
            "8Base-RHOL-5.6:openshift-logging/logging-view-plugin-rhel8@sha256:fd9b30d940cdc8b281fa4a46e8a22f946571e7e72695fef9cfa02c4337e74dc0_amd64",
            "8Base-RHOL-5.6:openshift-logging/loki-operator-bundle@sha256:62f04228cf7e9abc40efbd69b6dcd0b6d421834b520753194105010cc35e810c_amd64",
            "8Base-RHOL-5.6:openshift-logging/loki-rhel8-operator@sha256:260731d610f37fa0072760f09d460d04fd3a1359d24a2218918412bc1a93947b_arm64",
            "8Base-RHOL-5.6:openshift-logging/loki-rhel8-operator@sha256:347cb504d7b382c241a238d1fffc91b5905121c4fe6c976356c46909161b9ced_amd64",
            "8Base-RHOL-5.6:openshift-logging/loki-rhel8-operator@sha256:c5c0c41173e8c288341859dda8e9c982fba297e2e6c616b953a04ea4280f8caa_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/loki-rhel8-operator@sha256:c5e123a5c5d637ff9fb0327c03351e46f14b0d774b484fd045d51df058550d3d_s390x",
            "8Base-RHOL-5.6:openshift-logging/lokistack-gateway-rhel8@sha256:1da817a84816082f56d2f3bea2f4a680b8e8cc4fe7ff95e311b44e1b5f1f5f0a_s390x",
            "8Base-RHOL-5.6:openshift-logging/lokistack-gateway-rhel8@sha256:a40f0f1402d912aa12329e0ee3f4d8084337a376f72f1e0b5e45a4dac44ac848_arm64",
            "8Base-RHOL-5.6:openshift-logging/lokistack-gateway-rhel8@sha256:ea81838d5b7a63e28ad7e20113253a701063d8d723137681bf11afd801c69f6f_amd64",
            "8Base-RHOL-5.6:openshift-logging/lokistack-gateway-rhel8@sha256:f7c8b8251566fadb3396dfee110b6995e9d2ca27614a3b51f148f78fe5b51b50_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/opa-openshift-rhel8@sha256:01d2e3c8016742d49a9fe1cf7d62c6826dfc8f805babdc4c32e1407c3c8ae6c2_amd64",
            "8Base-RHOL-5.6:openshift-logging/opa-openshift-rhel8@sha256:5b8bc65ad9760c2bcabac5ebf72f2a256271a4c1173871742bf8f817c6ce0478_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/opa-openshift-rhel8@sha256:b76cb34507d54f963da41744b614b83bb7cc031942e7252452c3b299dcc0f530_s390x",
            "8Base-RHOL-5.6:openshift-logging/opa-openshift-rhel8@sha256:e9fc83b6a9a40c2af4dd8a8454d8ca9e3a3bb96fdb290427d3a0c9cb753e91f4_arm64",
            "8Base-RHOL-5.6:openshift-logging/vector-rhel8@sha256:10f88bb7c978c24555def7bf4d7fd35dba3d1b5ffdc32fde359b175fc8d8b34e_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/vector-rhel8@sha256:7e46ef2e749e3896a86af16744c1c3542ff8a6d0467793af27aedb0fdbc9ee4a_s390x",
            "8Base-RHOL-5.6:openshift-logging/vector-rhel8@sha256:a9f8b40acd19609ee9c9bc85a4f2cdec9aa4c8c786b62ad94e33c8ea451de961_amd64",
            "8Base-RHOL-5.6:openshift-logging/vector-rhel8@sha256:ebff04a36feae157572fdd32ce2cc045c504b850c0b9f471d381676da314dd97_arm64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOL-5.6:openshift-logging/cluster-logging-rhel8-operator@sha256:556e2c39c0eebd2e8a4d361d40221fa8cf0e9bf7db66dcf2bd2f32576240d94b_amd64",
            "8Base-RHOL-5.6:openshift-logging/cluster-logging-rhel8-operator@sha256:64d3a93c2adbca869845ea59edfbef2675658bd15fd22dfc1681b57809d3269c_arm64",
            "8Base-RHOL-5.6:openshift-logging/cluster-logging-rhel8-operator@sha256:a697fe3d581606f0da267205636c94e0dd7076fdf562fe9d4f0332ec0267f880_s390x",
            "8Base-RHOL-5.6:openshift-logging/cluster-logging-rhel8-operator@sha256:f8553bf9f5a75c089cdf5a26f8853e6f4488c19ef2a8dc1e0ebc96e4aab0384f_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/elasticsearch-proxy-rhel8@sha256:26f58db9cb18dfe0eb7a3478a7bb86c87efabe32d98dcf74bc34226a09ea6f0e_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/elasticsearch-proxy-rhel8@sha256:938ac92e58ab4fd377219899c6f3c25f41a58260f078e44b371d91964083d96a_s390x",
            "8Base-RHOL-5.6:openshift-logging/elasticsearch-proxy-rhel8@sha256:c67b4fadb575fc60d60cc3307da75f2fa3e5c4760e572072308a506e4e271ab1_amd64",
            "8Base-RHOL-5.6:openshift-logging/elasticsearch-proxy-rhel8@sha256:ce5fc5a37453626de4bcb9a05d3849ef7da0722bfc8f0fecfc1f693cf6b5deff_arm64",
            "8Base-RHOL-5.6:openshift-logging/elasticsearch-rhel8-operator@sha256:2a87c3b6888c57d813169da3ae06aa5bcac1ac916cdc62da3c492928d8eab187_amd64",
            "8Base-RHOL-5.6:openshift-logging/elasticsearch-rhel8-operator@sha256:34a393916466f1d4544cbe4d75936147c4bfc4e0246bee0faebc5c285f26d30d_arm64",
            "8Base-RHOL-5.6:openshift-logging/elasticsearch-rhel8-operator@sha256:358c663dbc3c6b0ee31a4b2665c79ff7b826ba6b72c21db62d186a6da09b04c4_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/elasticsearch-rhel8-operator@sha256:7a9678d49d25ec0afbcab3c98a3d26d2eeda04a0ece3a833d91dde818f0dde22_s390x",
            "8Base-RHOL-5.6:openshift-logging/eventrouter-rhel8@sha256:b822207e2e70c989cf98d9e5a810e85034a8a1fd2130451e525ce4a804dd1727_s390x",
            "8Base-RHOL-5.6:openshift-logging/eventrouter-rhel8@sha256:ec56cae824197805c3287f57854343d2d26caa0b192a009c966d28c32f0d0d92_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/eventrouter-rhel8@sha256:fc638d1f8ff0f079ea1f5cfa3a9938dc06374ca4e6cd24f92ba62b7d03fd6963_arm64",
            "8Base-RHOL-5.6:openshift-logging/eventrouter-rhel8@sha256:ff509532db6b7e2d3a44fac2cf9b63687aa8bfbaab46d7a5f9d58be192475818_amd64",
            "8Base-RHOL-5.6:openshift-logging/logging-loki-rhel8@sha256:47df30d450dbc2b26cf828f2208832ddcba75719cef9486d047e4b2bfb2c61a8_amd64",
            "8Base-RHOL-5.6:openshift-logging/logging-loki-rhel8@sha256:aea6196bddef8110c0d9282d6e84a7e8cdee066fab8ba3607dacb8425b458819_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/logging-loki-rhel8@sha256:af7c029f15eacd2b65a99271538c68d9b2dcd5c25dbfabadd0e9f8bb2911d827_s390x",
            "8Base-RHOL-5.6:openshift-logging/logging-loki-rhel8@sha256:f4558c73e630c043e8ffebd92bfbc805d13a644b19e5e43d35979b7942225b98_arm64",
            "8Base-RHOL-5.6:openshift-logging/loki-rhel8-operator@sha256:260731d610f37fa0072760f09d460d04fd3a1359d24a2218918412bc1a93947b_arm64",
            "8Base-RHOL-5.6:openshift-logging/loki-rhel8-operator@sha256:347cb504d7b382c241a238d1fffc91b5905121c4fe6c976356c46909161b9ced_amd64",
            "8Base-RHOL-5.6:openshift-logging/loki-rhel8-operator@sha256:c5c0c41173e8c288341859dda8e9c982fba297e2e6c616b953a04ea4280f8caa_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/loki-rhel8-operator@sha256:c5e123a5c5d637ff9fb0327c03351e46f14b0d774b484fd045d51df058550d3d_s390x",
            "8Base-RHOL-5.6:openshift-logging/lokistack-gateway-rhel8@sha256:1da817a84816082f56d2f3bea2f4a680b8e8cc4fe7ff95e311b44e1b5f1f5f0a_s390x",
            "8Base-RHOL-5.6:openshift-logging/lokistack-gateway-rhel8@sha256:a40f0f1402d912aa12329e0ee3f4d8084337a376f72f1e0b5e45a4dac44ac848_arm64",
            "8Base-RHOL-5.6:openshift-logging/lokistack-gateway-rhel8@sha256:ea81838d5b7a63e28ad7e20113253a701063d8d723137681bf11afd801c69f6f_amd64",
            "8Base-RHOL-5.6:openshift-logging/lokistack-gateway-rhel8@sha256:f7c8b8251566fadb3396dfee110b6995e9d2ca27614a3b51f148f78fe5b51b50_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/opa-openshift-rhel8@sha256:01d2e3c8016742d49a9fe1cf7d62c6826dfc8f805babdc4c32e1407c3c8ae6c2_amd64",
            "8Base-RHOL-5.6:openshift-logging/opa-openshift-rhel8@sha256:5b8bc65ad9760c2bcabac5ebf72f2a256271a4c1173871742bf8f817c6ce0478_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/opa-openshift-rhel8@sha256:b76cb34507d54f963da41744b614b83bb7cc031942e7252452c3b299dcc0f530_s390x",
            "8Base-RHOL-5.6:openshift-logging/opa-openshift-rhel8@sha256:e9fc83b6a9a40c2af4dd8a8454d8ca9e3a3bb96fdb290427d3a0c9cb753e91f4_arm64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)"
    },
    {
      "cve": "CVE-2023-44487",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2023-10-09T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOL-5.6:openshift-logging/cluster-logging-operator-bundle@sha256:02c4a20e1f2b0678afe4ea0757933ce581ef66e6b189622aea7dc0fa91e6c18c_amd64",
            "8Base-RHOL-5.6:openshift-logging/cluster-logging-rhel8-operator@sha256:556e2c39c0eebd2e8a4d361d40221fa8cf0e9bf7db66dcf2bd2f32576240d94b_amd64",
            "8Base-RHOL-5.6:openshift-logging/cluster-logging-rhel8-operator@sha256:64d3a93c2adbca869845ea59edfbef2675658bd15fd22dfc1681b57809d3269c_arm64",
            "8Base-RHOL-5.6:openshift-logging/cluster-logging-rhel8-operator@sha256:a697fe3d581606f0da267205636c94e0dd7076fdf562fe9d4f0332ec0267f880_s390x",
            "8Base-RHOL-5.6:openshift-logging/cluster-logging-rhel8-operator@sha256:f8553bf9f5a75c089cdf5a26f8853e6f4488c19ef2a8dc1e0ebc96e4aab0384f_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/elasticsearch-operator-bundle@sha256:369d45c783651c6e07dfd721fa43025800b263da8e1fdbbc75b296686426e840_amd64",
            "8Base-RHOL-5.6:openshift-logging/elasticsearch-proxy-rhel8@sha256:26f58db9cb18dfe0eb7a3478a7bb86c87efabe32d98dcf74bc34226a09ea6f0e_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/elasticsearch-proxy-rhel8@sha256:938ac92e58ab4fd377219899c6f3c25f41a58260f078e44b371d91964083d96a_s390x",
            "8Base-RHOL-5.6:openshift-logging/elasticsearch-proxy-rhel8@sha256:c67b4fadb575fc60d60cc3307da75f2fa3e5c4760e572072308a506e4e271ab1_amd64",
            "8Base-RHOL-5.6:openshift-logging/elasticsearch-proxy-rhel8@sha256:ce5fc5a37453626de4bcb9a05d3849ef7da0722bfc8f0fecfc1f693cf6b5deff_arm64",
            "8Base-RHOL-5.6:openshift-logging/elasticsearch-rhel8-operator@sha256:2a87c3b6888c57d813169da3ae06aa5bcac1ac916cdc62da3c492928d8eab187_amd64",
            "8Base-RHOL-5.6:openshift-logging/elasticsearch-rhel8-operator@sha256:34a393916466f1d4544cbe4d75936147c4bfc4e0246bee0faebc5c285f26d30d_arm64",
            "8Base-RHOL-5.6:openshift-logging/elasticsearch-rhel8-operator@sha256:358c663dbc3c6b0ee31a4b2665c79ff7b826ba6b72c21db62d186a6da09b04c4_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/elasticsearch-rhel8-operator@sha256:7a9678d49d25ec0afbcab3c98a3d26d2eeda04a0ece3a833d91dde818f0dde22_s390x",
            "8Base-RHOL-5.6:openshift-logging/eventrouter-rhel8@sha256:b822207e2e70c989cf98d9e5a810e85034a8a1fd2130451e525ce4a804dd1727_s390x",
            "8Base-RHOL-5.6:openshift-logging/eventrouter-rhel8@sha256:ec56cae824197805c3287f57854343d2d26caa0b192a009c966d28c32f0d0d92_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/eventrouter-rhel8@sha256:fc638d1f8ff0f079ea1f5cfa3a9938dc06374ca4e6cd24f92ba62b7d03fd6963_arm64",
            "8Base-RHOL-5.6:openshift-logging/eventrouter-rhel8@sha256:ff509532db6b7e2d3a44fac2cf9b63687aa8bfbaab46d7a5f9d58be192475818_amd64",
            "8Base-RHOL-5.6:openshift-logging/fluentd-rhel8@sha256:149d75b8f4f523c86122176935c63b96305f6eb308e74eea9fa6651c8e75d239_amd64",
            "8Base-RHOL-5.6:openshift-logging/fluentd-rhel8@sha256:3038086e3dbfab1e3070cdeeb7968e863ab4b1012d161ed263e93b153ae2223b_s390x",
            "8Base-RHOL-5.6:openshift-logging/fluentd-rhel8@sha256:816908f1ac923336e8e3b87129af40271bde545e12b3385186425038f1b14991_arm64",
            "8Base-RHOL-5.6:openshift-logging/fluentd-rhel8@sha256:e489da61d05557fba2718fd3e75b7ba50c51c173f43088334db7f3c993748711_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/kibana6-rhel8@sha256:0958ffa84bed51e99177837ac672324e5a8c1b20535d8110a3bbabe3f952073e_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/kibana6-rhel8@sha256:0c4ea44d09b21a915c3ecc17c9a50ba22d71ed06b0cc4ba1d8bfbe1ced426e47_arm64",
            "8Base-RHOL-5.6:openshift-logging/kibana6-rhel8@sha256:20b6b6aef51ef6cabe133e53dcc1d6665ff8fae0fab4d56ecd6998ca88554773_s390x",
            "8Base-RHOL-5.6:openshift-logging/kibana6-rhel8@sha256:57b608727de6a22f2c39c138d184b4d2e9a1e62b2206fbcab290aeef2802e520_amd64",
            "8Base-RHOL-5.6:openshift-logging/log-file-metric-exporter-rhel8@sha256:1646d63e4b9fa7d45f8fc9d1e8cec3cccbed9ba850f3ac07dc75b18f416c580f_s390x",
            "8Base-RHOL-5.6:openshift-logging/log-file-metric-exporter-rhel8@sha256:94471501cf396d9d298e9dfee95ed7496e0ec8767eb80bab0ea809cb4e16b878_amd64",
            "8Base-RHOL-5.6:openshift-logging/log-file-metric-exporter-rhel8@sha256:a2bd4a83b30b2b9e88e8581784e3e901d564d576ba3a58824cd203779ccc9e80_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/log-file-metric-exporter-rhel8@sha256:b442de2cb36a3a26b3d8b32d953d83d01c4cd5b659f974e1f781fbb5aaef5977_arm64",
            "8Base-RHOL-5.6:openshift-logging/logging-curator5-rhel8@sha256:1cac7ceee19cd185658324643c9a81d055d22aa238a28986c76594153c79b422_amd64",
            "8Base-RHOL-5.6:openshift-logging/logging-curator5-rhel8@sha256:4f8f194cc5827f05a969960937e9993528ad030c32d64c7a8d95bcb8ad1bb27a_arm64",
            "8Base-RHOL-5.6:openshift-logging/logging-curator5-rhel8@sha256:cb78249fdad4f2cff00011a9863f40f0749c2f3b4093a322f9590008e62c06c6_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/logging-curator5-rhel8@sha256:f09e73392f894fd4f9c38595e617dd4eebabb698d8e1ad0f3ac4e080c37b1f12_s390x",
            "8Base-RHOL-5.6:openshift-logging/logging-loki-rhel8@sha256:47df30d450dbc2b26cf828f2208832ddcba75719cef9486d047e4b2bfb2c61a8_amd64",
            "8Base-RHOL-5.6:openshift-logging/logging-loki-rhel8@sha256:aea6196bddef8110c0d9282d6e84a7e8cdee066fab8ba3607dacb8425b458819_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/logging-loki-rhel8@sha256:af7c029f15eacd2b65a99271538c68d9b2dcd5c25dbfabadd0e9f8bb2911d827_s390x",
            "8Base-RHOL-5.6:openshift-logging/logging-loki-rhel8@sha256:f4558c73e630c043e8ffebd92bfbc805d13a644b19e5e43d35979b7942225b98_arm64",
            "8Base-RHOL-5.6:openshift-logging/loki-operator-bundle@sha256:62f04228cf7e9abc40efbd69b6dcd0b6d421834b520753194105010cc35e810c_amd64",
            "8Base-RHOL-5.6:openshift-logging/loki-rhel8-operator@sha256:260731d610f37fa0072760f09d460d04fd3a1359d24a2218918412bc1a93947b_arm64",
            "8Base-RHOL-5.6:openshift-logging/loki-rhel8-operator@sha256:347cb504d7b382c241a238d1fffc91b5905121c4fe6c976356c46909161b9ced_amd64",
            "8Base-RHOL-5.6:openshift-logging/loki-rhel8-operator@sha256:c5c0c41173e8c288341859dda8e9c982fba297e2e6c616b953a04ea4280f8caa_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/loki-rhel8-operator@sha256:c5e123a5c5d637ff9fb0327c03351e46f14b0d774b484fd045d51df058550d3d_s390x",
            "8Base-RHOL-5.6:openshift-logging/lokistack-gateway-rhel8@sha256:1da817a84816082f56d2f3bea2f4a680b8e8cc4fe7ff95e311b44e1b5f1f5f0a_s390x",
            "8Base-RHOL-5.6:openshift-logging/lokistack-gateway-rhel8@sha256:a40f0f1402d912aa12329e0ee3f4d8084337a376f72f1e0b5e45a4dac44ac848_arm64",
            "8Base-RHOL-5.6:openshift-logging/lokistack-gateway-rhel8@sha256:ea81838d5b7a63e28ad7e20113253a701063d8d723137681bf11afd801c69f6f_amd64",
            "8Base-RHOL-5.6:openshift-logging/lokistack-gateway-rhel8@sha256:f7c8b8251566fadb3396dfee110b6995e9d2ca27614a3b51f148f78fe5b51b50_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/opa-openshift-rhel8@sha256:01d2e3c8016742d49a9fe1cf7d62c6826dfc8f805babdc4c32e1407c3c8ae6c2_amd64",
            "8Base-RHOL-5.6:openshift-logging/opa-openshift-rhel8@sha256:5b8bc65ad9760c2bcabac5ebf72f2a256271a4c1173871742bf8f817c6ce0478_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/opa-openshift-rhel8@sha256:b76cb34507d54f963da41744b614b83bb7cc031942e7252452c3b299dcc0f530_s390x",
            "8Base-RHOL-5.6:openshift-logging/opa-openshift-rhel8@sha256:e9fc83b6a9a40c2af4dd8a8454d8ca9e3a3bb96fdb290427d3a0c9cb753e91f4_arm64",
            "8Base-RHOL-5.6:openshift-logging/vector-rhel8@sha256:10f88bb7c978c24555def7bf4d7fd35dba3d1b5ffdc32fde359b175fc8d8b34e_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/vector-rhel8@sha256:7e46ef2e749e3896a86af16744c1c3542ff8a6d0467793af27aedb0fdbc9ee4a_s390x",
            "8Base-RHOL-5.6:openshift-logging/vector-rhel8@sha256:a9f8b40acd19609ee9c9bc85a4f2cdec9aa4c8c786b62ad94e33c8ea451de961_amd64",
            "8Base-RHOL-5.6:openshift-logging/vector-rhel8@sha256:ebff04a36feae157572fdd32ce2cc045c504b850c0b9f471d381676da314dd97_arm64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2242803"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in handling multiplexed streams in the HTTP/2 protocol. A client can repeatedly make a request for a new multiplex stream and immediately send an RST_STREAM frame to cancel it. This creates extra work for the server setting up and tearing down the streams while not hitting any server-side limit for the maximum number of active streams per connection, resulting in a denial of service due to server resource consumption. Red Hat has rated the severity of this flaw as \u0027Important\u0027 as the US Cybersecurity and Infrastructure Security Agency (CISA) declared this vulnerability an active exploit.\r\n\r\nCVE-2023-39325 was assigned for the Rapid Reset Attack in the Go language packages.\r\n\r\nSecurity Bulletin\r\nhttps://access.redhat.com/security/vulnerabilities/RHSB-2023-003",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "NGINX has been marked as Moderate Impact because, for performance and resource consumption reasons, NGINX limits the number of concurrent streams to a default of 128. In addition, to optimally balance network and server performance, NGINX allows the client to persist HTTP connections for up to 1000 requests by default using an HTTP keepalive.\n\nThe majority of RHEL utilities are not long-running applications; instead, they are command-line tools. These tools utilize Golang package as build-time dependency, which is why they are classified as having a \"Moderate\" level of impact.\n\nrhc component is no longer impacted by CVE-2023-44487 \u0026 CVE-2023-39325.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOL-5.6:openshift-logging/elasticsearch6-rhel8@sha256:8e62859531fcb8dd6b054a76c4bc95b62ff62bcbe69fe18f132689a203168bc8_s390x",
          "8Base-RHOL-5.6:openshift-logging/elasticsearch6-rhel8@sha256:92ab2dde35f2f59c3a8ce7b8b12f5703a7a214e83ca5cc13673d0c8ad373f02e_amd64",
          "8Base-RHOL-5.6:openshift-logging/elasticsearch6-rhel8@sha256:caeeb679701abcbb9612b77ef0975575cf31c96b74bfc06553d61140a3f52bb7_ppc64le",
          "8Base-RHOL-5.6:openshift-logging/elasticsearch6-rhel8@sha256:cd9a57aad90fdec4fef3b0f9b31df96c12bd7fe97cad90f9a1de79e6b0af4bbb_arm64",
          "8Base-RHOL-5.6:openshift-logging/logging-view-plugin-rhel8@sha256:42223f3fb6d55d6d9155f110b90323965eaf68263d51c485114784a651be8e5e_ppc64le",
          "8Base-RHOL-5.6:openshift-logging/logging-view-plugin-rhel8@sha256:50230e9829718254fc51d844e0305978b694354bda4b798fb5066ca3c182d323_s390x",
          "8Base-RHOL-5.6:openshift-logging/logging-view-plugin-rhel8@sha256:79590fd5063ffa0245d96cec02dc4ce257244a431e213ecbe38462e86536b859_arm64",
          "8Base-RHOL-5.6:openshift-logging/logging-view-plugin-rhel8@sha256:fd9b30d940cdc8b281fa4a46e8a22f946571e7e72695fef9cfa02c4337e74dc0_amd64"
        ],
        "known_not_affected": [
          "8Base-RHOL-5.6:openshift-logging/cluster-logging-operator-bundle@sha256:02c4a20e1f2b0678afe4ea0757933ce581ef66e6b189622aea7dc0fa91e6c18c_amd64",
          "8Base-RHOL-5.6:openshift-logging/cluster-logging-rhel8-operator@sha256:556e2c39c0eebd2e8a4d361d40221fa8cf0e9bf7db66dcf2bd2f32576240d94b_amd64",
          "8Base-RHOL-5.6:openshift-logging/cluster-logging-rhel8-operator@sha256:64d3a93c2adbca869845ea59edfbef2675658bd15fd22dfc1681b57809d3269c_arm64",
          "8Base-RHOL-5.6:openshift-logging/cluster-logging-rhel8-operator@sha256:a697fe3d581606f0da267205636c94e0dd7076fdf562fe9d4f0332ec0267f880_s390x",
          "8Base-RHOL-5.6:openshift-logging/cluster-logging-rhel8-operator@sha256:f8553bf9f5a75c089cdf5a26f8853e6f4488c19ef2a8dc1e0ebc96e4aab0384f_ppc64le",
          "8Base-RHOL-5.6:openshift-logging/elasticsearch-operator-bundle@sha256:369d45c783651c6e07dfd721fa43025800b263da8e1fdbbc75b296686426e840_amd64",
          "8Base-RHOL-5.6:openshift-logging/elasticsearch-proxy-rhel8@sha256:26f58db9cb18dfe0eb7a3478a7bb86c87efabe32d98dcf74bc34226a09ea6f0e_ppc64le",
          "8Base-RHOL-5.6:openshift-logging/elasticsearch-proxy-rhel8@sha256:938ac92e58ab4fd377219899c6f3c25f41a58260f078e44b371d91964083d96a_s390x",
          "8Base-RHOL-5.6:openshift-logging/elasticsearch-proxy-rhel8@sha256:c67b4fadb575fc60d60cc3307da75f2fa3e5c4760e572072308a506e4e271ab1_amd64",
          "8Base-RHOL-5.6:openshift-logging/elasticsearch-proxy-rhel8@sha256:ce5fc5a37453626de4bcb9a05d3849ef7da0722bfc8f0fecfc1f693cf6b5deff_arm64",
          "8Base-RHOL-5.6:openshift-logging/elasticsearch-rhel8-operator@sha256:2a87c3b6888c57d813169da3ae06aa5bcac1ac916cdc62da3c492928d8eab187_amd64",
          "8Base-RHOL-5.6:openshift-logging/elasticsearch-rhel8-operator@sha256:34a393916466f1d4544cbe4d75936147c4bfc4e0246bee0faebc5c285f26d30d_arm64",
          "8Base-RHOL-5.6:openshift-logging/elasticsearch-rhel8-operator@sha256:358c663dbc3c6b0ee31a4b2665c79ff7b826ba6b72c21db62d186a6da09b04c4_ppc64le",
          "8Base-RHOL-5.6:openshift-logging/elasticsearch-rhel8-operator@sha256:7a9678d49d25ec0afbcab3c98a3d26d2eeda04a0ece3a833d91dde818f0dde22_s390x",
          "8Base-RHOL-5.6:openshift-logging/eventrouter-rhel8@sha256:b822207e2e70c989cf98d9e5a810e85034a8a1fd2130451e525ce4a804dd1727_s390x",
          "8Base-RHOL-5.6:openshift-logging/eventrouter-rhel8@sha256:ec56cae824197805c3287f57854343d2d26caa0b192a009c966d28c32f0d0d92_ppc64le",
          "8Base-RHOL-5.6:openshift-logging/eventrouter-rhel8@sha256:fc638d1f8ff0f079ea1f5cfa3a9938dc06374ca4e6cd24f92ba62b7d03fd6963_arm64",
          "8Base-RHOL-5.6:openshift-logging/eventrouter-rhel8@sha256:ff509532db6b7e2d3a44fac2cf9b63687aa8bfbaab46d7a5f9d58be192475818_amd64",
          "8Base-RHOL-5.6:openshift-logging/fluentd-rhel8@sha256:149d75b8f4f523c86122176935c63b96305f6eb308e74eea9fa6651c8e75d239_amd64",
          "8Base-RHOL-5.6:openshift-logging/fluentd-rhel8@sha256:3038086e3dbfab1e3070cdeeb7968e863ab4b1012d161ed263e93b153ae2223b_s390x",
          "8Base-RHOL-5.6:openshift-logging/fluentd-rhel8@sha256:816908f1ac923336e8e3b87129af40271bde545e12b3385186425038f1b14991_arm64",
          "8Base-RHOL-5.6:openshift-logging/fluentd-rhel8@sha256:e489da61d05557fba2718fd3e75b7ba50c51c173f43088334db7f3c993748711_ppc64le",
          "8Base-RHOL-5.6:openshift-logging/kibana6-rhel8@sha256:0958ffa84bed51e99177837ac672324e5a8c1b20535d8110a3bbabe3f952073e_ppc64le",
          "8Base-RHOL-5.6:openshift-logging/kibana6-rhel8@sha256:0c4ea44d09b21a915c3ecc17c9a50ba22d71ed06b0cc4ba1d8bfbe1ced426e47_arm64",
          "8Base-RHOL-5.6:openshift-logging/kibana6-rhel8@sha256:20b6b6aef51ef6cabe133e53dcc1d6665ff8fae0fab4d56ecd6998ca88554773_s390x",
          "8Base-RHOL-5.6:openshift-logging/kibana6-rhel8@sha256:57b608727de6a22f2c39c138d184b4d2e9a1e62b2206fbcab290aeef2802e520_amd64",
          "8Base-RHOL-5.6:openshift-logging/log-file-metric-exporter-rhel8@sha256:1646d63e4b9fa7d45f8fc9d1e8cec3cccbed9ba850f3ac07dc75b18f416c580f_s390x",
          "8Base-RHOL-5.6:openshift-logging/log-file-metric-exporter-rhel8@sha256:94471501cf396d9d298e9dfee95ed7496e0ec8767eb80bab0ea809cb4e16b878_amd64",
          "8Base-RHOL-5.6:openshift-logging/log-file-metric-exporter-rhel8@sha256:a2bd4a83b30b2b9e88e8581784e3e901d564d576ba3a58824cd203779ccc9e80_ppc64le",
          "8Base-RHOL-5.6:openshift-logging/log-file-metric-exporter-rhel8@sha256:b442de2cb36a3a26b3d8b32d953d83d01c4cd5b659f974e1f781fbb5aaef5977_arm64",
          "8Base-RHOL-5.6:openshift-logging/logging-curator5-rhel8@sha256:1cac7ceee19cd185658324643c9a81d055d22aa238a28986c76594153c79b422_amd64",
          "8Base-RHOL-5.6:openshift-logging/logging-curator5-rhel8@sha256:4f8f194cc5827f05a969960937e9993528ad030c32d64c7a8d95bcb8ad1bb27a_arm64",
          "8Base-RHOL-5.6:openshift-logging/logging-curator5-rhel8@sha256:cb78249fdad4f2cff00011a9863f40f0749c2f3b4093a322f9590008e62c06c6_ppc64le",
          "8Base-RHOL-5.6:openshift-logging/logging-curator5-rhel8@sha256:f09e73392f894fd4f9c38595e617dd4eebabb698d8e1ad0f3ac4e080c37b1f12_s390x",
          "8Base-RHOL-5.6:openshift-logging/logging-loki-rhel8@sha256:47df30d450dbc2b26cf828f2208832ddcba75719cef9486d047e4b2bfb2c61a8_amd64",
          "8Base-RHOL-5.6:openshift-logging/logging-loki-rhel8@sha256:aea6196bddef8110c0d9282d6e84a7e8cdee066fab8ba3607dacb8425b458819_ppc64le",
          "8Base-RHOL-5.6:openshift-logging/logging-loki-rhel8@sha256:af7c029f15eacd2b65a99271538c68d9b2dcd5c25dbfabadd0e9f8bb2911d827_s390x",
          "8Base-RHOL-5.6:openshift-logging/logging-loki-rhel8@sha256:f4558c73e630c043e8ffebd92bfbc805d13a644b19e5e43d35979b7942225b98_arm64",
          "8Base-RHOL-5.6:openshift-logging/loki-operator-bundle@sha256:62f04228cf7e9abc40efbd69b6dcd0b6d421834b520753194105010cc35e810c_amd64",
          "8Base-RHOL-5.6:openshift-logging/loki-rhel8-operator@sha256:260731d610f37fa0072760f09d460d04fd3a1359d24a2218918412bc1a93947b_arm64",
          "8Base-RHOL-5.6:openshift-logging/loki-rhel8-operator@sha256:347cb504d7b382c241a238d1fffc91b5905121c4fe6c976356c46909161b9ced_amd64",
          "8Base-RHOL-5.6:openshift-logging/loki-rhel8-operator@sha256:c5c0c41173e8c288341859dda8e9c982fba297e2e6c616b953a04ea4280f8caa_ppc64le",
          "8Base-RHOL-5.6:openshift-logging/loki-rhel8-operator@sha256:c5e123a5c5d637ff9fb0327c03351e46f14b0d774b484fd045d51df058550d3d_s390x",
          "8Base-RHOL-5.6:openshift-logging/lokistack-gateway-rhel8@sha256:1da817a84816082f56d2f3bea2f4a680b8e8cc4fe7ff95e311b44e1b5f1f5f0a_s390x",
          "8Base-RHOL-5.6:openshift-logging/lokistack-gateway-rhel8@sha256:a40f0f1402d912aa12329e0ee3f4d8084337a376f72f1e0b5e45a4dac44ac848_arm64",
          "8Base-RHOL-5.6:openshift-logging/lokistack-gateway-rhel8@sha256:ea81838d5b7a63e28ad7e20113253a701063d8d723137681bf11afd801c69f6f_amd64",
          "8Base-RHOL-5.6:openshift-logging/lokistack-gateway-rhel8@sha256:f7c8b8251566fadb3396dfee110b6995e9d2ca27614a3b51f148f78fe5b51b50_ppc64le",
          "8Base-RHOL-5.6:openshift-logging/opa-openshift-rhel8@sha256:01d2e3c8016742d49a9fe1cf7d62c6826dfc8f805babdc4c32e1407c3c8ae6c2_amd64",
          "8Base-RHOL-5.6:openshift-logging/opa-openshift-rhel8@sha256:5b8bc65ad9760c2bcabac5ebf72f2a256271a4c1173871742bf8f817c6ce0478_ppc64le",
          "8Base-RHOL-5.6:openshift-logging/opa-openshift-rhel8@sha256:b76cb34507d54f963da41744b614b83bb7cc031942e7252452c3b299dcc0f530_s390x",
          "8Base-RHOL-5.6:openshift-logging/opa-openshift-rhel8@sha256:e9fc83b6a9a40c2af4dd8a8454d8ca9e3a3bb96fdb290427d3a0c9cb753e91f4_arm64",
          "8Base-RHOL-5.6:openshift-logging/vector-rhel8@sha256:10f88bb7c978c24555def7bf4d7fd35dba3d1b5ffdc32fde359b175fc8d8b34e_ppc64le",
          "8Base-RHOL-5.6:openshift-logging/vector-rhel8@sha256:7e46ef2e749e3896a86af16744c1c3542ff8a6d0467793af27aedb0fdbc9ee4a_s390x",
          "8Base-RHOL-5.6:openshift-logging/vector-rhel8@sha256:a9f8b40acd19609ee9c9bc85a4f2cdec9aa4c8c786b62ad94e33c8ea451de961_amd64",
          "8Base-RHOL-5.6:openshift-logging/vector-rhel8@sha256:ebff04a36feae157572fdd32ce2cc045c504b850c0b9f471d381676da314dd97_arm64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-44487"
        },
        {
          "category": "external",
          "summary": "RHBZ#2242803",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2242803"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-44487",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-44487"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-44487",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-44487"
        },
        {
          "category": "external",
          "summary": "https://github.com/dotnet/announcements/issues/277",
          "url": "https://github.com/dotnet/announcements/issues/277"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2023-2102",
          "url": "https://pkg.go.dev/vuln/GO-2023-2102"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487",
          "url": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487"
        },
        {
          "category": "external",
          "summary": "https://www.nginx.com/blog/http-2-rapid-reset-attack-impacting-f5-nginx-products/",
          "url": "https://www.nginx.com/blog/http-2-rapid-reset-attack-impacting-f5-nginx-products/"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
          "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        }
      ],
      "release_date": "2023-10-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-RHOL-5.6:openshift-logging/elasticsearch6-rhel8@sha256:8e62859531fcb8dd6b054a76c4bc95b62ff62bcbe69fe18f132689a203168bc8_s390x",
            "8Base-RHOL-5.6:openshift-logging/elasticsearch6-rhel8@sha256:92ab2dde35f2f59c3a8ce7b8b12f5703a7a214e83ca5cc13673d0c8ad373f02e_amd64",
            "8Base-RHOL-5.6:openshift-logging/elasticsearch6-rhel8@sha256:caeeb679701abcbb9612b77ef0975575cf31c96b74bfc06553d61140a3f52bb7_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/elasticsearch6-rhel8@sha256:cd9a57aad90fdec4fef3b0f9b31df96c12bd7fe97cad90f9a1de79e6b0af4bbb_arm64",
            "8Base-RHOL-5.6:openshift-logging/logging-view-plugin-rhel8@sha256:42223f3fb6d55d6d9155f110b90323965eaf68263d51c485114784a651be8e5e_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/logging-view-plugin-rhel8@sha256:50230e9829718254fc51d844e0305978b694354bda4b798fb5066ca3c182d323_s390x",
            "8Base-RHOL-5.6:openshift-logging/logging-view-plugin-rhel8@sha256:79590fd5063ffa0245d96cec02dc4ce257244a431e213ecbe38462e86536b859_arm64",
            "8Base-RHOL-5.6:openshift-logging/logging-view-plugin-rhel8@sha256:fd9b30d940cdc8b281fa4a46e8a22f946571e7e72695fef9cfa02c4337e74dc0_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5541"
        },
        {
          "category": "workaround",
          "details": "Users are strongly urged to update their software as soon as fixes are available. \nThere are several mitigation approaches for this flaw. \n\n1. If circumstances permit, users may disable http2 endpoints to circumvent the flaw altogether until a fix is available.\n2. IP-based blocking or flood protection and rate control tools may be used at network endpoints to filter incoming traffic.\n3. Several package specific mitigations are also available. \n     a. nginx: https://www.nginx.com/blog/http-2-rapid-reset-attack-impacting-f5-nginx-products/\n     b. netty: https://github.com/netty/netty/security/advisories/GHSA-xpw8-rcwv-8f8p\n     c. haproxy: https://www.haproxy.com/blog/haproxy-is-not-affected-by-the-http-2-rapid-reset-attack-cve-2023-44487\n     d. nghttp2: https://github.com/nghttp2/nghttp2/security/advisories/GHSA-vx74-f528-fxqg\n     e. golang: The default stream concurrency limit in golang is 250 streams (requests) per HTTP/2 connection. This value may be adjusted in the golang.org/x/net/http2 package using the Server.MaxConcurrentStreams setting and the ConfigureServer function which are available in golang.org/x/net/http2.",
          "product_ids": [
            "8Base-RHOL-5.6:openshift-logging/cluster-logging-operator-bundle@sha256:02c4a20e1f2b0678afe4ea0757933ce581ef66e6b189622aea7dc0fa91e6c18c_amd64",
            "8Base-RHOL-5.6:openshift-logging/cluster-logging-rhel8-operator@sha256:556e2c39c0eebd2e8a4d361d40221fa8cf0e9bf7db66dcf2bd2f32576240d94b_amd64",
            "8Base-RHOL-5.6:openshift-logging/cluster-logging-rhel8-operator@sha256:64d3a93c2adbca869845ea59edfbef2675658bd15fd22dfc1681b57809d3269c_arm64",
            "8Base-RHOL-5.6:openshift-logging/cluster-logging-rhel8-operator@sha256:a697fe3d581606f0da267205636c94e0dd7076fdf562fe9d4f0332ec0267f880_s390x",
            "8Base-RHOL-5.6:openshift-logging/cluster-logging-rhel8-operator@sha256:f8553bf9f5a75c089cdf5a26f8853e6f4488c19ef2a8dc1e0ebc96e4aab0384f_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/elasticsearch-operator-bundle@sha256:369d45c783651c6e07dfd721fa43025800b263da8e1fdbbc75b296686426e840_amd64",
            "8Base-RHOL-5.6:openshift-logging/elasticsearch-proxy-rhel8@sha256:26f58db9cb18dfe0eb7a3478a7bb86c87efabe32d98dcf74bc34226a09ea6f0e_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/elasticsearch-proxy-rhel8@sha256:938ac92e58ab4fd377219899c6f3c25f41a58260f078e44b371d91964083d96a_s390x",
            "8Base-RHOL-5.6:openshift-logging/elasticsearch-proxy-rhel8@sha256:c67b4fadb575fc60d60cc3307da75f2fa3e5c4760e572072308a506e4e271ab1_amd64",
            "8Base-RHOL-5.6:openshift-logging/elasticsearch-proxy-rhel8@sha256:ce5fc5a37453626de4bcb9a05d3849ef7da0722bfc8f0fecfc1f693cf6b5deff_arm64",
            "8Base-RHOL-5.6:openshift-logging/elasticsearch-rhel8-operator@sha256:2a87c3b6888c57d813169da3ae06aa5bcac1ac916cdc62da3c492928d8eab187_amd64",
            "8Base-RHOL-5.6:openshift-logging/elasticsearch-rhel8-operator@sha256:34a393916466f1d4544cbe4d75936147c4bfc4e0246bee0faebc5c285f26d30d_arm64",
            "8Base-RHOL-5.6:openshift-logging/elasticsearch-rhel8-operator@sha256:358c663dbc3c6b0ee31a4b2665c79ff7b826ba6b72c21db62d186a6da09b04c4_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/elasticsearch-rhel8-operator@sha256:7a9678d49d25ec0afbcab3c98a3d26d2eeda04a0ece3a833d91dde818f0dde22_s390x",
            "8Base-RHOL-5.6:openshift-logging/elasticsearch6-rhel8@sha256:8e62859531fcb8dd6b054a76c4bc95b62ff62bcbe69fe18f132689a203168bc8_s390x",
            "8Base-RHOL-5.6:openshift-logging/elasticsearch6-rhel8@sha256:92ab2dde35f2f59c3a8ce7b8b12f5703a7a214e83ca5cc13673d0c8ad373f02e_amd64",
            "8Base-RHOL-5.6:openshift-logging/elasticsearch6-rhel8@sha256:caeeb679701abcbb9612b77ef0975575cf31c96b74bfc06553d61140a3f52bb7_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/elasticsearch6-rhel8@sha256:cd9a57aad90fdec4fef3b0f9b31df96c12bd7fe97cad90f9a1de79e6b0af4bbb_arm64",
            "8Base-RHOL-5.6:openshift-logging/eventrouter-rhel8@sha256:b822207e2e70c989cf98d9e5a810e85034a8a1fd2130451e525ce4a804dd1727_s390x",
            "8Base-RHOL-5.6:openshift-logging/eventrouter-rhel8@sha256:ec56cae824197805c3287f57854343d2d26caa0b192a009c966d28c32f0d0d92_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/eventrouter-rhel8@sha256:fc638d1f8ff0f079ea1f5cfa3a9938dc06374ca4e6cd24f92ba62b7d03fd6963_arm64",
            "8Base-RHOL-5.6:openshift-logging/eventrouter-rhel8@sha256:ff509532db6b7e2d3a44fac2cf9b63687aa8bfbaab46d7a5f9d58be192475818_amd64",
            "8Base-RHOL-5.6:openshift-logging/fluentd-rhel8@sha256:149d75b8f4f523c86122176935c63b96305f6eb308e74eea9fa6651c8e75d239_amd64",
            "8Base-RHOL-5.6:openshift-logging/fluentd-rhel8@sha256:3038086e3dbfab1e3070cdeeb7968e863ab4b1012d161ed263e93b153ae2223b_s390x",
            "8Base-RHOL-5.6:openshift-logging/fluentd-rhel8@sha256:816908f1ac923336e8e3b87129af40271bde545e12b3385186425038f1b14991_arm64",
            "8Base-RHOL-5.6:openshift-logging/fluentd-rhel8@sha256:e489da61d05557fba2718fd3e75b7ba50c51c173f43088334db7f3c993748711_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/kibana6-rhel8@sha256:0958ffa84bed51e99177837ac672324e5a8c1b20535d8110a3bbabe3f952073e_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/kibana6-rhel8@sha256:0c4ea44d09b21a915c3ecc17c9a50ba22d71ed06b0cc4ba1d8bfbe1ced426e47_arm64",
            "8Base-RHOL-5.6:openshift-logging/kibana6-rhel8@sha256:20b6b6aef51ef6cabe133e53dcc1d6665ff8fae0fab4d56ecd6998ca88554773_s390x",
            "8Base-RHOL-5.6:openshift-logging/kibana6-rhel8@sha256:57b608727de6a22f2c39c138d184b4d2e9a1e62b2206fbcab290aeef2802e520_amd64",
            "8Base-RHOL-5.6:openshift-logging/log-file-metric-exporter-rhel8@sha256:1646d63e4b9fa7d45f8fc9d1e8cec3cccbed9ba850f3ac07dc75b18f416c580f_s390x",
            "8Base-RHOL-5.6:openshift-logging/log-file-metric-exporter-rhel8@sha256:94471501cf396d9d298e9dfee95ed7496e0ec8767eb80bab0ea809cb4e16b878_amd64",
            "8Base-RHOL-5.6:openshift-logging/log-file-metric-exporter-rhel8@sha256:a2bd4a83b30b2b9e88e8581784e3e901d564d576ba3a58824cd203779ccc9e80_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/log-file-metric-exporter-rhel8@sha256:b442de2cb36a3a26b3d8b32d953d83d01c4cd5b659f974e1f781fbb5aaef5977_arm64",
            "8Base-RHOL-5.6:openshift-logging/logging-curator5-rhel8@sha256:1cac7ceee19cd185658324643c9a81d055d22aa238a28986c76594153c79b422_amd64",
            "8Base-RHOL-5.6:openshift-logging/logging-curator5-rhel8@sha256:4f8f194cc5827f05a969960937e9993528ad030c32d64c7a8d95bcb8ad1bb27a_arm64",
            "8Base-RHOL-5.6:openshift-logging/logging-curator5-rhel8@sha256:cb78249fdad4f2cff00011a9863f40f0749c2f3b4093a322f9590008e62c06c6_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/logging-curator5-rhel8@sha256:f09e73392f894fd4f9c38595e617dd4eebabb698d8e1ad0f3ac4e080c37b1f12_s390x",
            "8Base-RHOL-5.6:openshift-logging/logging-loki-rhel8@sha256:47df30d450dbc2b26cf828f2208832ddcba75719cef9486d047e4b2bfb2c61a8_amd64",
            "8Base-RHOL-5.6:openshift-logging/logging-loki-rhel8@sha256:aea6196bddef8110c0d9282d6e84a7e8cdee066fab8ba3607dacb8425b458819_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/logging-loki-rhel8@sha256:af7c029f15eacd2b65a99271538c68d9b2dcd5c25dbfabadd0e9f8bb2911d827_s390x",
            "8Base-RHOL-5.6:openshift-logging/logging-loki-rhel8@sha256:f4558c73e630c043e8ffebd92bfbc805d13a644b19e5e43d35979b7942225b98_arm64",
            "8Base-RHOL-5.6:openshift-logging/logging-view-plugin-rhel8@sha256:42223f3fb6d55d6d9155f110b90323965eaf68263d51c485114784a651be8e5e_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/logging-view-plugin-rhel8@sha256:50230e9829718254fc51d844e0305978b694354bda4b798fb5066ca3c182d323_s390x",
            "8Base-RHOL-5.6:openshift-logging/logging-view-plugin-rhel8@sha256:79590fd5063ffa0245d96cec02dc4ce257244a431e213ecbe38462e86536b859_arm64",
            "8Base-RHOL-5.6:openshift-logging/logging-view-plugin-rhel8@sha256:fd9b30d940cdc8b281fa4a46e8a22f946571e7e72695fef9cfa02c4337e74dc0_amd64",
            "8Base-RHOL-5.6:openshift-logging/loki-operator-bundle@sha256:62f04228cf7e9abc40efbd69b6dcd0b6d421834b520753194105010cc35e810c_amd64",
            "8Base-RHOL-5.6:openshift-logging/loki-rhel8-operator@sha256:260731d610f37fa0072760f09d460d04fd3a1359d24a2218918412bc1a93947b_arm64",
            "8Base-RHOL-5.6:openshift-logging/loki-rhel8-operator@sha256:347cb504d7b382c241a238d1fffc91b5905121c4fe6c976356c46909161b9ced_amd64",
            "8Base-RHOL-5.6:openshift-logging/loki-rhel8-operator@sha256:c5c0c41173e8c288341859dda8e9c982fba297e2e6c616b953a04ea4280f8caa_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/loki-rhel8-operator@sha256:c5e123a5c5d637ff9fb0327c03351e46f14b0d774b484fd045d51df058550d3d_s390x",
            "8Base-RHOL-5.6:openshift-logging/lokistack-gateway-rhel8@sha256:1da817a84816082f56d2f3bea2f4a680b8e8cc4fe7ff95e311b44e1b5f1f5f0a_s390x",
            "8Base-RHOL-5.6:openshift-logging/lokistack-gateway-rhel8@sha256:a40f0f1402d912aa12329e0ee3f4d8084337a376f72f1e0b5e45a4dac44ac848_arm64",
            "8Base-RHOL-5.6:openshift-logging/lokistack-gateway-rhel8@sha256:ea81838d5b7a63e28ad7e20113253a701063d8d723137681bf11afd801c69f6f_amd64",
            "8Base-RHOL-5.6:openshift-logging/lokistack-gateway-rhel8@sha256:f7c8b8251566fadb3396dfee110b6995e9d2ca27614a3b51f148f78fe5b51b50_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/opa-openshift-rhel8@sha256:01d2e3c8016742d49a9fe1cf7d62c6826dfc8f805babdc4c32e1407c3c8ae6c2_amd64",
            "8Base-RHOL-5.6:openshift-logging/opa-openshift-rhel8@sha256:5b8bc65ad9760c2bcabac5ebf72f2a256271a4c1173871742bf8f817c6ce0478_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/opa-openshift-rhel8@sha256:b76cb34507d54f963da41744b614b83bb7cc031942e7252452c3b299dcc0f530_s390x",
            "8Base-RHOL-5.6:openshift-logging/opa-openshift-rhel8@sha256:e9fc83b6a9a40c2af4dd8a8454d8ca9e3a3bb96fdb290427d3a0c9cb753e91f4_arm64",
            "8Base-RHOL-5.6:openshift-logging/vector-rhel8@sha256:10f88bb7c978c24555def7bf4d7fd35dba3d1b5ffdc32fde359b175fc8d8b34e_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/vector-rhel8@sha256:7e46ef2e749e3896a86af16744c1c3542ff8a6d0467793af27aedb0fdbc9ee4a_s390x",
            "8Base-RHOL-5.6:openshift-logging/vector-rhel8@sha256:a9f8b40acd19609ee9c9bc85a4f2cdec9aa4c8c786b62ad94e33c8ea451de961_amd64",
            "8Base-RHOL-5.6:openshift-logging/vector-rhel8@sha256:ebff04a36feae157572fdd32ce2cc045c504b850c0b9f471d381676da314dd97_arm64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOL-5.6:openshift-logging/elasticsearch6-rhel8@sha256:8e62859531fcb8dd6b054a76c4bc95b62ff62bcbe69fe18f132689a203168bc8_s390x",
            "8Base-RHOL-5.6:openshift-logging/elasticsearch6-rhel8@sha256:92ab2dde35f2f59c3a8ce7b8b12f5703a7a214e83ca5cc13673d0c8ad373f02e_amd64",
            "8Base-RHOL-5.6:openshift-logging/elasticsearch6-rhel8@sha256:caeeb679701abcbb9612b77ef0975575cf31c96b74bfc06553d61140a3f52bb7_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/elasticsearch6-rhel8@sha256:cd9a57aad90fdec4fef3b0f9b31df96c12bd7fe97cad90f9a1de79e6b0af4bbb_arm64",
            "8Base-RHOL-5.6:openshift-logging/logging-view-plugin-rhel8@sha256:42223f3fb6d55d6d9155f110b90323965eaf68263d51c485114784a651be8e5e_ppc64le",
            "8Base-RHOL-5.6:openshift-logging/logging-view-plugin-rhel8@sha256:50230e9829718254fc51d844e0305978b694354bda4b798fb5066ca3c182d323_s390x",
            "8Base-RHOL-5.6:openshift-logging/logging-view-plugin-rhel8@sha256:79590fd5063ffa0245d96cec02dc4ce257244a431e213ecbe38462e86536b859_arm64",
            "8Base-RHOL-5.6:openshift-logging/logging-view-plugin-rhel8@sha256:fd9b30d940cdc8b281fa4a46e8a22f946571e7e72695fef9cfa02c4337e74dc0_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "exploit_status",
          "date": "2023-10-10T00:00:00+00:00",
          "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        },
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...