rhsa-2023_5542
Vulnerability from csaf_redhat
Published
2023-10-24 12:02
Modified
2024-09-18 19:47
Summary
Red Hat Security Advisory: Logging Subsystem 5.5.17 - Red Hat OpenShift security update

Notes

Topic
Logging Subsystem 5.5.17 - Red Hat OpenShift Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Logging Subsystem 5.5.17 - Red Hat OpenShift Security Fix(es): * golang: net/http, x/net/http2: rapid stream resets can cause excessive work (Rapid Reset Attack) (CVE-2023-39325) * HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) (CVE-2023-44487) A Red Hat Security Bulletin which addresses further details about the Rapid Reset flaw is available in the References section. * tough-cookie: prototype pollution in cookie memstore (CVE-2023-26136) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Logging Subsystem 5.5.17 - Red Hat OpenShift\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Logging Subsystem 5.5.17 - Red Hat OpenShift\n\nSecurity Fix(es):\n\n* golang: net/http, x/net/http2: rapid stream resets can cause excessive work (Rapid Reset Attack) (CVE-2023-39325)\n\n* HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) (CVE-2023-44487)\n\nA Red Hat Security Bulletin which addresses further details about the Rapid Reset flaw is available in the References section.\n\n* tough-cookie: prototype pollution in cookie memstore (CVE-2023-26136)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:5542",
        "url": "https://access.redhat.com/errata/RHSA-2023:5542"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003",
        "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003"
      },
      {
        "category": "external",
        "summary": "2219310",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219310"
      },
      {
        "category": "external",
        "summary": "2242803",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2242803"
      },
      {
        "category": "external",
        "summary": "2243296",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243296"
      },
      {
        "category": "external",
        "summary": "LOG-4688",
        "url": "https://issues.redhat.com/browse/LOG-4688"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_5542.json"
      }
    ],
    "title": "Red Hat Security Advisory: Logging Subsystem 5.5.17 - Red Hat OpenShift security update",
    "tracking": {
      "current_release_date": "2024-09-18T19:47:57+00:00",
      "generator": {
        "date": "2024-09-18T19:47:57+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2023:5542",
      "initial_release_date": "2023-10-24T12:02:15+00:00",
      "revision_history": [
        {
          "date": "2023-10-24T12:02:15+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-10-24T12:02:15+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T19:47:57+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "RHOL 5.5 for RHEL 8",
                "product": {
                  "name": "RHOL 5.5 for RHEL 8",
                  "product_id": "8Base-RHOL-5.5",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:logging:5.5::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "logging for Red Hat OpenShift"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:ed66413a6035be14731ce10bde6f91023bde67e0861edf8f536c13e2101bf50a_arm64",
                "product": {
                  "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:ed66413a6035be14731ce10bde6f91023bde67e0861edf8f536c13e2101bf50a_arm64",
                  "product_id": "openshift-logging/cluster-logging-rhel8-operator@sha256:ed66413a6035be14731ce10bde6f91023bde67e0861edf8f536c13e2101bf50a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-logging-rhel8-operator@sha256:ed66413a6035be14731ce10bde6f91023bde67e0861edf8f536c13e2101bf50a?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel8-operator\u0026tag=v5.5.17-14"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:5ebb73023691a43b9bfc53543d87fc143ec11bbb25d5035bd5cb29e9526203b1_arm64",
                "product": {
                  "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:5ebb73023691a43b9bfc53543d87fc143ec11bbb25d5035bd5cb29e9526203b1_arm64",
                  "product_id": "openshift-logging/elasticsearch-rhel8-operator@sha256:5ebb73023691a43b9bfc53543d87fc143ec11bbb25d5035bd5cb29e9526203b1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch-rhel8-operator@sha256:5ebb73023691a43b9bfc53543d87fc143ec11bbb25d5035bd5cb29e9526203b1?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-rhel8-operator\u0026tag=v5.5.17-12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:97af66b3e1fb61379c42d1e9f456f1e831595dd22f62dc70be2da10c8ea9d780_arm64",
                "product": {
                  "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:97af66b3e1fb61379c42d1e9f456f1e831595dd22f62dc70be2da10c8ea9d780_arm64",
                  "product_id": "openshift-logging/elasticsearch-proxy-rhel8@sha256:97af66b3e1fb61379c42d1e9f456f1e831595dd22f62dc70be2da10c8ea9d780_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch-proxy-rhel8@sha256:97af66b3e1fb61379c42d1e9f456f1e831595dd22f62dc70be2da10c8ea9d780?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel8\u0026tag=v1.0.0-442"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:cc37a55b298253f983fb7b31d9194eac06343ef694ee5979e9f43147ad0218a8_arm64",
                "product": {
                  "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:cc37a55b298253f983fb7b31d9194eac06343ef694ee5979e9f43147ad0218a8_arm64",
                  "product_id": "openshift-logging/log-file-metric-exporter-rhel8@sha256:cc37a55b298253f983fb7b31d9194eac06343ef694ee5979e9f43147ad0218a8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/log-file-metric-exporter-rhel8@sha256:cc37a55b298253f983fb7b31d9194eac06343ef694ee5979e9f43147ad0218a8?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel8\u0026tag=v1.1.0-178"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-curator5-rhel8@sha256:635a7982ecaae89e40fd87f01c83f26e0fb32cf402593b49070ee9d033f66000_arm64",
                "product": {
                  "name": "openshift-logging/logging-curator5-rhel8@sha256:635a7982ecaae89e40fd87f01c83f26e0fb32cf402593b49070ee9d033f66000_arm64",
                  "product_id": "openshift-logging/logging-curator5-rhel8@sha256:635a7982ecaae89e40fd87f01c83f26e0fb32cf402593b49070ee9d033f66000_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-curator5-rhel8@sha256:635a7982ecaae89e40fd87f01c83f26e0fb32cf402593b49070ee9d033f66000?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/logging-curator5-rhel8\u0026tag=v5.8.1-430"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch6-rhel8@sha256:8d0f3aa1db3f32885b1fa19a098b8aa225068df07e02a284639b732959febd84_arm64",
                "product": {
                  "name": "openshift-logging/elasticsearch6-rhel8@sha256:8d0f3aa1db3f32885b1fa19a098b8aa225068df07e02a284639b732959febd84_arm64",
                  "product_id": "openshift-logging/elasticsearch6-rhel8@sha256:8d0f3aa1db3f32885b1fa19a098b8aa225068df07e02a284639b732959febd84_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch6-rhel8@sha256:8d0f3aa1db3f32885b1fa19a098b8aa225068df07e02a284639b732959febd84?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch6-rhel8\u0026tag=v6.8.1-373"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/eventrouter-rhel8@sha256:7f785fc49c70917f744c2b36ba80d4cf8171823c5da9071da081955cae410859_arm64",
                "product": {
                  "name": "openshift-logging/eventrouter-rhel8@sha256:7f785fc49c70917f744c2b36ba80d4cf8171823c5da9071da081955cae410859_arm64",
                  "product_id": "openshift-logging/eventrouter-rhel8@sha256:7f785fc49c70917f744c2b36ba80d4cf8171823c5da9071da081955cae410859_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventrouter-rhel8@sha256:7f785fc49c70917f744c2b36ba80d4cf8171823c5da9071da081955cae410859?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/eventrouter-rhel8\u0026tag=v0.4.0-192"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/fluentd-rhel8@sha256:bb9d2ce71e2a9cdc09f7eacd5010d23412b68acedb5b828bd9b2a7e07c836137_arm64",
                "product": {
                  "name": "openshift-logging/fluentd-rhel8@sha256:bb9d2ce71e2a9cdc09f7eacd5010d23412b68acedb5b828bd9b2a7e07c836137_arm64",
                  "product_id": "openshift-logging/fluentd-rhel8@sha256:bb9d2ce71e2a9cdc09f7eacd5010d23412b68acedb5b828bd9b2a7e07c836137_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/fluentd-rhel8@sha256:bb9d2ce71e2a9cdc09f7eacd5010d23412b68acedb5b828bd9b2a7e07c836137?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/fluentd-rhel8\u0026tag=v1.14.6-194"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/kibana6-rhel8@sha256:99f9d95df943139be1b55c242c7ecc68c8b59aa6003cb91a1b94c73d9b7d8a6c_arm64",
                "product": {
                  "name": "openshift-logging/kibana6-rhel8@sha256:99f9d95df943139be1b55c242c7ecc68c8b59aa6003cb91a1b94c73d9b7d8a6c_arm64",
                  "product_id": "openshift-logging/kibana6-rhel8@sha256:99f9d95df943139be1b55c242c7ecc68c8b59aa6003cb91a1b94c73d9b7d8a6c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kibana6-rhel8@sha256:99f9d95df943139be1b55c242c7ecc68c8b59aa6003cb91a1b94c73d9b7d8a6c?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/kibana6-rhel8\u0026tag=v6.8.1-401"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-loki-rhel8@sha256:f7b33ceb2433364c87f6f035a38c467e54814c3973873bd3d6dfdf9b99d2d278_arm64",
                "product": {
                  "name": "openshift-logging/logging-loki-rhel8@sha256:f7b33ceb2433364c87f6f035a38c467e54814c3973873bd3d6dfdf9b99d2d278_arm64",
                  "product_id": "openshift-logging/logging-loki-rhel8@sha256:f7b33ceb2433364c87f6f035a38c467e54814c3973873bd3d6dfdf9b99d2d278_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-loki-rhel8@sha256:f7b33ceb2433364c87f6f035a38c467e54814c3973873bd3d6dfdf9b99d2d278?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/logging-loki-rhel8\u0026tag=v2.6.1-50"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/vector-rhel8@sha256:92b2a15e7f6365b4b7d4b5cb404e4829fa9629f8bfdedc7749bdf3d7369fc4be_arm64",
                "product": {
                  "name": "openshift-logging/vector-rhel8@sha256:92b2a15e7f6365b4b7d4b5cb404e4829fa9629f8bfdedc7749bdf3d7369fc4be_arm64",
                  "product_id": "openshift-logging/vector-rhel8@sha256:92b2a15e7f6365b4b7d4b5cb404e4829fa9629f8bfdedc7749bdf3d7369fc4be_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/vector-rhel8@sha256:92b2a15e7f6365b4b7d4b5cb404e4829fa9629f8bfdedc7749bdf3d7369fc4be?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/vector-rhel8\u0026tag=v0.21.0-115"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-view-plugin-rhel8@sha256:b244e373e4b53141efddc052e27950a43ee79b200b856998d0c50110d2028afb_arm64",
                "product": {
                  "name": "openshift-logging/logging-view-plugin-rhel8@sha256:b244e373e4b53141efddc052e27950a43ee79b200b856998d0c50110d2028afb_arm64",
                  "product_id": "openshift-logging/logging-view-plugin-rhel8@sha256:b244e373e4b53141efddc052e27950a43ee79b200b856998d0c50110d2028afb_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-view-plugin-rhel8@sha256:b244e373e4b53141efddc052e27950a43ee79b200b856998d0c50110d2028afb?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/logging-view-plugin-rhel8\u0026tag=v5.5.17-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/loki-rhel8-operator@sha256:e89ce451ee5d47db366f488578cff0c67a0a7db099eeb08f0f53b0ab2926279e_arm64",
                "product": {
                  "name": "openshift-logging/loki-rhel8-operator@sha256:e89ce451ee5d47db366f488578cff0c67a0a7db099eeb08f0f53b0ab2926279e_arm64",
                  "product_id": "openshift-logging/loki-rhel8-operator@sha256:e89ce451ee5d47db366f488578cff0c67a0a7db099eeb08f0f53b0ab2926279e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/loki-rhel8-operator@sha256:e89ce451ee5d47db366f488578cff0c67a0a7db099eeb08f0f53b0ab2926279e?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/loki-rhel8-operator\u0026tag=v5.5.17-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/lokistack-gateway-rhel8@sha256:c0c815822696f7944662720a07e238d23c86f2d788aef93857bd04952a341d8d_arm64",
                "product": {
                  "name": "openshift-logging/lokistack-gateway-rhel8@sha256:c0c815822696f7944662720a07e238d23c86f2d788aef93857bd04952a341d8d_arm64",
                  "product_id": "openshift-logging/lokistack-gateway-rhel8@sha256:c0c815822696f7944662720a07e238d23c86f2d788aef93857bd04952a341d8d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/lokistack-gateway-rhel8@sha256:c0c815822696f7944662720a07e238d23c86f2d788aef93857bd04952a341d8d?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/lokistack-gateway-rhel8\u0026tag=v0.1.0-361"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/opa-openshift-rhel8@sha256:196af50627ca6537d5511ebc89f0b7b4c57d1b67af921e84269bc71355b53c70_arm64",
                "product": {
                  "name": "openshift-logging/opa-openshift-rhel8@sha256:196af50627ca6537d5511ebc89f0b7b4c57d1b67af921e84269bc71355b53c70_arm64",
                  "product_id": "openshift-logging/opa-openshift-rhel8@sha256:196af50627ca6537d5511ebc89f0b7b4c57d1b67af921e84269bc71355b53c70_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/opa-openshift-rhel8@sha256:196af50627ca6537d5511ebc89f0b7b4c57d1b67af921e84269bc71355b53c70?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/opa-openshift-rhel8\u0026tag=v0.1.0-167"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:09686a47d73e381c80003714147137a3d3b1d9672d507d26c35a486e17f95938_ppc64le",
                "product": {
                  "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:09686a47d73e381c80003714147137a3d3b1d9672d507d26c35a486e17f95938_ppc64le",
                  "product_id": "openshift-logging/cluster-logging-rhel8-operator@sha256:09686a47d73e381c80003714147137a3d3b1d9672d507d26c35a486e17f95938_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-logging-rhel8-operator@sha256:09686a47d73e381c80003714147137a3d3b1d9672d507d26c35a486e17f95938?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel8-operator\u0026tag=v5.5.17-14"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:07f46c6182126014df275c8cf64a2864ae1d887e58228c2c48da5809315e15fc_ppc64le",
                "product": {
                  "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:07f46c6182126014df275c8cf64a2864ae1d887e58228c2c48da5809315e15fc_ppc64le",
                  "product_id": "openshift-logging/elasticsearch-rhel8-operator@sha256:07f46c6182126014df275c8cf64a2864ae1d887e58228c2c48da5809315e15fc_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch-rhel8-operator@sha256:07f46c6182126014df275c8cf64a2864ae1d887e58228c2c48da5809315e15fc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-rhel8-operator\u0026tag=v5.5.17-12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:122662e15f63bb7da2392343adcdac3834c9b47f510ada210ecaefd5336673b4_ppc64le",
                "product": {
                  "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:122662e15f63bb7da2392343adcdac3834c9b47f510ada210ecaefd5336673b4_ppc64le",
                  "product_id": "openshift-logging/elasticsearch-proxy-rhel8@sha256:122662e15f63bb7da2392343adcdac3834c9b47f510ada210ecaefd5336673b4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch-proxy-rhel8@sha256:122662e15f63bb7da2392343adcdac3834c9b47f510ada210ecaefd5336673b4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel8\u0026tag=v1.0.0-442"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:8dfa5d26fa43a3baa36e8eac831868c4a26a177b42af704ccde7a2a3c7cbc7ad_ppc64le",
                "product": {
                  "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:8dfa5d26fa43a3baa36e8eac831868c4a26a177b42af704ccde7a2a3c7cbc7ad_ppc64le",
                  "product_id": "openshift-logging/log-file-metric-exporter-rhel8@sha256:8dfa5d26fa43a3baa36e8eac831868c4a26a177b42af704ccde7a2a3c7cbc7ad_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/log-file-metric-exporter-rhel8@sha256:8dfa5d26fa43a3baa36e8eac831868c4a26a177b42af704ccde7a2a3c7cbc7ad?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel8\u0026tag=v1.1.0-178"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-curator5-rhel8@sha256:5b23d637b76de7e4f557a8c3dc46b30021666a0425130586697a4c18cbe0ba10_ppc64le",
                "product": {
                  "name": "openshift-logging/logging-curator5-rhel8@sha256:5b23d637b76de7e4f557a8c3dc46b30021666a0425130586697a4c18cbe0ba10_ppc64le",
                  "product_id": "openshift-logging/logging-curator5-rhel8@sha256:5b23d637b76de7e4f557a8c3dc46b30021666a0425130586697a4c18cbe0ba10_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-curator5-rhel8@sha256:5b23d637b76de7e4f557a8c3dc46b30021666a0425130586697a4c18cbe0ba10?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/logging-curator5-rhel8\u0026tag=v5.8.1-430"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch6-rhel8@sha256:e945d7c6263362ab92f60e0a328ef7e59bf89e996d3b4fdf7fb394c388c0d762_ppc64le",
                "product": {
                  "name": "openshift-logging/elasticsearch6-rhel8@sha256:e945d7c6263362ab92f60e0a328ef7e59bf89e996d3b4fdf7fb394c388c0d762_ppc64le",
                  "product_id": "openshift-logging/elasticsearch6-rhel8@sha256:e945d7c6263362ab92f60e0a328ef7e59bf89e996d3b4fdf7fb394c388c0d762_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch6-rhel8@sha256:e945d7c6263362ab92f60e0a328ef7e59bf89e996d3b4fdf7fb394c388c0d762?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch6-rhel8\u0026tag=v6.8.1-373"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/eventrouter-rhel8@sha256:d79bfb1655216dda89266b4f818941cebb0bba6d59edc299e43be0644aacd838_ppc64le",
                "product": {
                  "name": "openshift-logging/eventrouter-rhel8@sha256:d79bfb1655216dda89266b4f818941cebb0bba6d59edc299e43be0644aacd838_ppc64le",
                  "product_id": "openshift-logging/eventrouter-rhel8@sha256:d79bfb1655216dda89266b4f818941cebb0bba6d59edc299e43be0644aacd838_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventrouter-rhel8@sha256:d79bfb1655216dda89266b4f818941cebb0bba6d59edc299e43be0644aacd838?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/eventrouter-rhel8\u0026tag=v0.4.0-192"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/fluentd-rhel8@sha256:603effd18fc472200c23e6e8f49c2f9bc3e33a0ac9d951f28f52f5667a18850d_ppc64le",
                "product": {
                  "name": "openshift-logging/fluentd-rhel8@sha256:603effd18fc472200c23e6e8f49c2f9bc3e33a0ac9d951f28f52f5667a18850d_ppc64le",
                  "product_id": "openshift-logging/fluentd-rhel8@sha256:603effd18fc472200c23e6e8f49c2f9bc3e33a0ac9d951f28f52f5667a18850d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/fluentd-rhel8@sha256:603effd18fc472200c23e6e8f49c2f9bc3e33a0ac9d951f28f52f5667a18850d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/fluentd-rhel8\u0026tag=v1.14.6-194"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/kibana6-rhel8@sha256:87a32dd0769e887e2c11766e7564d4d161f180019d28dd78d99fe48e18c53ac5_ppc64le",
                "product": {
                  "name": "openshift-logging/kibana6-rhel8@sha256:87a32dd0769e887e2c11766e7564d4d161f180019d28dd78d99fe48e18c53ac5_ppc64le",
                  "product_id": "openshift-logging/kibana6-rhel8@sha256:87a32dd0769e887e2c11766e7564d4d161f180019d28dd78d99fe48e18c53ac5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kibana6-rhel8@sha256:87a32dd0769e887e2c11766e7564d4d161f180019d28dd78d99fe48e18c53ac5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/kibana6-rhel8\u0026tag=v6.8.1-401"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-loki-rhel8@sha256:3451d2a31a99b7db16f08ec4e0374419185ff54b3a70109bfc9b35e2d7b72e8e_ppc64le",
                "product": {
                  "name": "openshift-logging/logging-loki-rhel8@sha256:3451d2a31a99b7db16f08ec4e0374419185ff54b3a70109bfc9b35e2d7b72e8e_ppc64le",
                  "product_id": "openshift-logging/logging-loki-rhel8@sha256:3451d2a31a99b7db16f08ec4e0374419185ff54b3a70109bfc9b35e2d7b72e8e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-loki-rhel8@sha256:3451d2a31a99b7db16f08ec4e0374419185ff54b3a70109bfc9b35e2d7b72e8e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/logging-loki-rhel8\u0026tag=v2.6.1-50"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/vector-rhel8@sha256:655a7b7de697bfb09f393bd676f49ca0fc7abe790efa6fe0db270498b1474e4a_ppc64le",
                "product": {
                  "name": "openshift-logging/vector-rhel8@sha256:655a7b7de697bfb09f393bd676f49ca0fc7abe790efa6fe0db270498b1474e4a_ppc64le",
                  "product_id": "openshift-logging/vector-rhel8@sha256:655a7b7de697bfb09f393bd676f49ca0fc7abe790efa6fe0db270498b1474e4a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/vector-rhel8@sha256:655a7b7de697bfb09f393bd676f49ca0fc7abe790efa6fe0db270498b1474e4a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/vector-rhel8\u0026tag=v0.21.0-115"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-view-plugin-rhel8@sha256:257c8f58c651c6b6138fe4f4b3bb26f8f4368802691f5c52c0d110a95689caf2_ppc64le",
                "product": {
                  "name": "openshift-logging/logging-view-plugin-rhel8@sha256:257c8f58c651c6b6138fe4f4b3bb26f8f4368802691f5c52c0d110a95689caf2_ppc64le",
                  "product_id": "openshift-logging/logging-view-plugin-rhel8@sha256:257c8f58c651c6b6138fe4f4b3bb26f8f4368802691f5c52c0d110a95689caf2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-view-plugin-rhel8@sha256:257c8f58c651c6b6138fe4f4b3bb26f8f4368802691f5c52c0d110a95689caf2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/logging-view-plugin-rhel8\u0026tag=v5.5.17-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/loki-rhel8-operator@sha256:7094ff337849ac3dec85bd4b0a19c45e8f8e7fb1c15062ca95e26f109496175a_ppc64le",
                "product": {
                  "name": "openshift-logging/loki-rhel8-operator@sha256:7094ff337849ac3dec85bd4b0a19c45e8f8e7fb1c15062ca95e26f109496175a_ppc64le",
                  "product_id": "openshift-logging/loki-rhel8-operator@sha256:7094ff337849ac3dec85bd4b0a19c45e8f8e7fb1c15062ca95e26f109496175a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/loki-rhel8-operator@sha256:7094ff337849ac3dec85bd4b0a19c45e8f8e7fb1c15062ca95e26f109496175a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/loki-rhel8-operator\u0026tag=v5.5.17-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/lokistack-gateway-rhel8@sha256:5e04611e624265dff9b18764ce33c37c53e8f1f5939c44d42b53307f8b22a96f_ppc64le",
                "product": {
                  "name": "openshift-logging/lokistack-gateway-rhel8@sha256:5e04611e624265dff9b18764ce33c37c53e8f1f5939c44d42b53307f8b22a96f_ppc64le",
                  "product_id": "openshift-logging/lokistack-gateway-rhel8@sha256:5e04611e624265dff9b18764ce33c37c53e8f1f5939c44d42b53307f8b22a96f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/lokistack-gateway-rhel8@sha256:5e04611e624265dff9b18764ce33c37c53e8f1f5939c44d42b53307f8b22a96f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/lokistack-gateway-rhel8\u0026tag=v0.1.0-361"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/opa-openshift-rhel8@sha256:8d105423bee2a9063eed652b478938ac670a1e1389d28d8f98b8e3369ff486b8_ppc64le",
                "product": {
                  "name": "openshift-logging/opa-openshift-rhel8@sha256:8d105423bee2a9063eed652b478938ac670a1e1389d28d8f98b8e3369ff486b8_ppc64le",
                  "product_id": "openshift-logging/opa-openshift-rhel8@sha256:8d105423bee2a9063eed652b478938ac670a1e1389d28d8f98b8e3369ff486b8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/opa-openshift-rhel8@sha256:8d105423bee2a9063eed652b478938ac670a1e1389d28d8f98b8e3369ff486b8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/opa-openshift-rhel8\u0026tag=v0.1.0-167"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:54b85cd3a230c34372cc913711bf94b4a60fdbb754006310c5ded66e19bb546c_amd64",
                "product": {
                  "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:54b85cd3a230c34372cc913711bf94b4a60fdbb754006310c5ded66e19bb546c_amd64",
                  "product_id": "openshift-logging/cluster-logging-rhel8-operator@sha256:54b85cd3a230c34372cc913711bf94b4a60fdbb754006310c5ded66e19bb546c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-logging-rhel8-operator@sha256:54b85cd3a230c34372cc913711bf94b4a60fdbb754006310c5ded66e19bb546c?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel8-operator\u0026tag=v5.5.17-14"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/cluster-logging-operator-bundle@sha256:b12bd9714a693251409de3f79cc59c3ea2b744eca288479942541bc091f98522_amd64",
                "product": {
                  "name": "openshift-logging/cluster-logging-operator-bundle@sha256:b12bd9714a693251409de3f79cc59c3ea2b744eca288479942541bc091f98522_amd64",
                  "product_id": "openshift-logging/cluster-logging-operator-bundle@sha256:b12bd9714a693251409de3f79cc59c3ea2b744eca288479942541bc091f98522_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-logging-operator-bundle@sha256:b12bd9714a693251409de3f79cc59c3ea2b744eca288479942541bc091f98522?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-operator-bundle\u0026tag=v5.5.17-28"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:230a6d4dd1e8c7a0fcd485d450ec7ec7d1a29f3ad963f3e4d11cd92b9e1958a2_amd64",
                "product": {
                  "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:230a6d4dd1e8c7a0fcd485d450ec7ec7d1a29f3ad963f3e4d11cd92b9e1958a2_amd64",
                  "product_id": "openshift-logging/elasticsearch-rhel8-operator@sha256:230a6d4dd1e8c7a0fcd485d450ec7ec7d1a29f3ad963f3e4d11cd92b9e1958a2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch-rhel8-operator@sha256:230a6d4dd1e8c7a0fcd485d450ec7ec7d1a29f3ad963f3e4d11cd92b9e1958a2?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-rhel8-operator\u0026tag=v5.5.17-12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch-operator-bundle@sha256:2a3bae732280547fc5434a6d9910fe8f4f3e9060d6454f61726bbe2efe6facaf_amd64",
                "product": {
                  "name": "openshift-logging/elasticsearch-operator-bundle@sha256:2a3bae732280547fc5434a6d9910fe8f4f3e9060d6454f61726bbe2efe6facaf_amd64",
                  "product_id": "openshift-logging/elasticsearch-operator-bundle@sha256:2a3bae732280547fc5434a6d9910fe8f4f3e9060d6454f61726bbe2efe6facaf_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch-operator-bundle@sha256:2a3bae732280547fc5434a6d9910fe8f4f3e9060d6454f61726bbe2efe6facaf?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-operator-bundle\u0026tag=v5.5.17-32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:61ad583d20b53b400460bd45368a2b91cccb3213a415d79a9ee879ac4447f594_amd64",
                "product": {
                  "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:61ad583d20b53b400460bd45368a2b91cccb3213a415d79a9ee879ac4447f594_amd64",
                  "product_id": "openshift-logging/elasticsearch-proxy-rhel8@sha256:61ad583d20b53b400460bd45368a2b91cccb3213a415d79a9ee879ac4447f594_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch-proxy-rhel8@sha256:61ad583d20b53b400460bd45368a2b91cccb3213a415d79a9ee879ac4447f594?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel8\u0026tag=v1.0.0-442"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:1c82a3938cf38efafa4b02199b77ab4f452cb67c8c4d7233a5284a4d5fca2d72_amd64",
                "product": {
                  "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:1c82a3938cf38efafa4b02199b77ab4f452cb67c8c4d7233a5284a4d5fca2d72_amd64",
                  "product_id": "openshift-logging/log-file-metric-exporter-rhel8@sha256:1c82a3938cf38efafa4b02199b77ab4f452cb67c8c4d7233a5284a4d5fca2d72_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/log-file-metric-exporter-rhel8@sha256:1c82a3938cf38efafa4b02199b77ab4f452cb67c8c4d7233a5284a4d5fca2d72?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel8\u0026tag=v1.1.0-178"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-curator5-rhel8@sha256:8dd650aafc9f881edb40dc35c9eb4d36eab365d3230020fa2cbad6bf47d6c833_amd64",
                "product": {
                  "name": "openshift-logging/logging-curator5-rhel8@sha256:8dd650aafc9f881edb40dc35c9eb4d36eab365d3230020fa2cbad6bf47d6c833_amd64",
                  "product_id": "openshift-logging/logging-curator5-rhel8@sha256:8dd650aafc9f881edb40dc35c9eb4d36eab365d3230020fa2cbad6bf47d6c833_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-curator5-rhel8@sha256:8dd650aafc9f881edb40dc35c9eb4d36eab365d3230020fa2cbad6bf47d6c833?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/logging-curator5-rhel8\u0026tag=v5.8.1-430"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch6-rhel8@sha256:1a6f54ae9b91e47bfcea27190ef7298f34c9d790964e0ee5e02d9807ce990a93_amd64",
                "product": {
                  "name": "openshift-logging/elasticsearch6-rhel8@sha256:1a6f54ae9b91e47bfcea27190ef7298f34c9d790964e0ee5e02d9807ce990a93_amd64",
                  "product_id": "openshift-logging/elasticsearch6-rhel8@sha256:1a6f54ae9b91e47bfcea27190ef7298f34c9d790964e0ee5e02d9807ce990a93_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch6-rhel8@sha256:1a6f54ae9b91e47bfcea27190ef7298f34c9d790964e0ee5e02d9807ce990a93?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch6-rhel8\u0026tag=v6.8.1-373"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/eventrouter-rhel8@sha256:3b0cc80d9dcc51d33cbf40edf9ee590495621957472a8b5811a0106896ca088b_amd64",
                "product": {
                  "name": "openshift-logging/eventrouter-rhel8@sha256:3b0cc80d9dcc51d33cbf40edf9ee590495621957472a8b5811a0106896ca088b_amd64",
                  "product_id": "openshift-logging/eventrouter-rhel8@sha256:3b0cc80d9dcc51d33cbf40edf9ee590495621957472a8b5811a0106896ca088b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventrouter-rhel8@sha256:3b0cc80d9dcc51d33cbf40edf9ee590495621957472a8b5811a0106896ca088b?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/eventrouter-rhel8\u0026tag=v0.4.0-192"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/fluentd-rhel8@sha256:330405c116c6cc49d9e14ed373bc73f9759017ccc9d5cc984ad9241023778e2f_amd64",
                "product": {
                  "name": "openshift-logging/fluentd-rhel8@sha256:330405c116c6cc49d9e14ed373bc73f9759017ccc9d5cc984ad9241023778e2f_amd64",
                  "product_id": "openshift-logging/fluentd-rhel8@sha256:330405c116c6cc49d9e14ed373bc73f9759017ccc9d5cc984ad9241023778e2f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/fluentd-rhel8@sha256:330405c116c6cc49d9e14ed373bc73f9759017ccc9d5cc984ad9241023778e2f?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/fluentd-rhel8\u0026tag=v1.14.6-194"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/kibana6-rhel8@sha256:7f3a73273dd82f675f1abf2e1a767f7f59392571ad82ff84e6740397800b0feb_amd64",
                "product": {
                  "name": "openshift-logging/kibana6-rhel8@sha256:7f3a73273dd82f675f1abf2e1a767f7f59392571ad82ff84e6740397800b0feb_amd64",
                  "product_id": "openshift-logging/kibana6-rhel8@sha256:7f3a73273dd82f675f1abf2e1a767f7f59392571ad82ff84e6740397800b0feb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kibana6-rhel8@sha256:7f3a73273dd82f675f1abf2e1a767f7f59392571ad82ff84e6740397800b0feb?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/kibana6-rhel8\u0026tag=v6.8.1-401"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-loki-rhel8@sha256:53d89f40f8362c922a5c50cc78b58e9573bd97cb67ec7a8520e161b421c78f3e_amd64",
                "product": {
                  "name": "openshift-logging/logging-loki-rhel8@sha256:53d89f40f8362c922a5c50cc78b58e9573bd97cb67ec7a8520e161b421c78f3e_amd64",
                  "product_id": "openshift-logging/logging-loki-rhel8@sha256:53d89f40f8362c922a5c50cc78b58e9573bd97cb67ec7a8520e161b421c78f3e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-loki-rhel8@sha256:53d89f40f8362c922a5c50cc78b58e9573bd97cb67ec7a8520e161b421c78f3e?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/logging-loki-rhel8\u0026tag=v2.6.1-50"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/vector-rhel8@sha256:ce46f671b48687a3b2b54583595eff8654ee219b6606230c497dc78c4ef6e9a0_amd64",
                "product": {
                  "name": "openshift-logging/vector-rhel8@sha256:ce46f671b48687a3b2b54583595eff8654ee219b6606230c497dc78c4ef6e9a0_amd64",
                  "product_id": "openshift-logging/vector-rhel8@sha256:ce46f671b48687a3b2b54583595eff8654ee219b6606230c497dc78c4ef6e9a0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/vector-rhel8@sha256:ce46f671b48687a3b2b54583595eff8654ee219b6606230c497dc78c4ef6e9a0?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/vector-rhel8\u0026tag=v0.21.0-115"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-view-plugin-rhel8@sha256:0647ae6a93087832d1529a9d56b2157a798efafc4645b8bcf1b49f1d43634978_amd64",
                "product": {
                  "name": "openshift-logging/logging-view-plugin-rhel8@sha256:0647ae6a93087832d1529a9d56b2157a798efafc4645b8bcf1b49f1d43634978_amd64",
                  "product_id": "openshift-logging/logging-view-plugin-rhel8@sha256:0647ae6a93087832d1529a9d56b2157a798efafc4645b8bcf1b49f1d43634978_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-view-plugin-rhel8@sha256:0647ae6a93087832d1529a9d56b2157a798efafc4645b8bcf1b49f1d43634978?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/logging-view-plugin-rhel8\u0026tag=v5.5.17-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/loki-operator-bundle@sha256:262aa1c348041e886c7941f77ab26aa42ab8cdeb1bbc8693deef80bfe96ff6ee_amd64",
                "product": {
                  "name": "openshift-logging/loki-operator-bundle@sha256:262aa1c348041e886c7941f77ab26aa42ab8cdeb1bbc8693deef80bfe96ff6ee_amd64",
                  "product_id": "openshift-logging/loki-operator-bundle@sha256:262aa1c348041e886c7941f77ab26aa42ab8cdeb1bbc8693deef80bfe96ff6ee_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/loki-operator-bundle@sha256:262aa1c348041e886c7941f77ab26aa42ab8cdeb1bbc8693deef80bfe96ff6ee?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/loki-operator-bundle\u0026tag=v5.5.17-14"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/loki-rhel8-operator@sha256:c739a1321e838d0efd97fd30e8ae031dcbc27f590cdc04c82e9d5eded2f140cd_amd64",
                "product": {
                  "name": "openshift-logging/loki-rhel8-operator@sha256:c739a1321e838d0efd97fd30e8ae031dcbc27f590cdc04c82e9d5eded2f140cd_amd64",
                  "product_id": "openshift-logging/loki-rhel8-operator@sha256:c739a1321e838d0efd97fd30e8ae031dcbc27f590cdc04c82e9d5eded2f140cd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/loki-rhel8-operator@sha256:c739a1321e838d0efd97fd30e8ae031dcbc27f590cdc04c82e9d5eded2f140cd?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/loki-rhel8-operator\u0026tag=v5.5.17-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/lokistack-gateway-rhel8@sha256:ba3273020224e23fb530ed8eb2c6a408733e55d613aa6cf95b1609eb9aa5ff70_amd64",
                "product": {
                  "name": "openshift-logging/lokistack-gateway-rhel8@sha256:ba3273020224e23fb530ed8eb2c6a408733e55d613aa6cf95b1609eb9aa5ff70_amd64",
                  "product_id": "openshift-logging/lokistack-gateway-rhel8@sha256:ba3273020224e23fb530ed8eb2c6a408733e55d613aa6cf95b1609eb9aa5ff70_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/lokistack-gateway-rhel8@sha256:ba3273020224e23fb530ed8eb2c6a408733e55d613aa6cf95b1609eb9aa5ff70?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/lokistack-gateway-rhel8\u0026tag=v0.1.0-361"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/opa-openshift-rhel8@sha256:b946086fd5bef8290629418b663b318908ceb9f171fa96f6626320923623c9a8_amd64",
                "product": {
                  "name": "openshift-logging/opa-openshift-rhel8@sha256:b946086fd5bef8290629418b663b318908ceb9f171fa96f6626320923623c9a8_amd64",
                  "product_id": "openshift-logging/opa-openshift-rhel8@sha256:b946086fd5bef8290629418b663b318908ceb9f171fa96f6626320923623c9a8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/opa-openshift-rhel8@sha256:b946086fd5bef8290629418b663b318908ceb9f171fa96f6626320923623c9a8?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/opa-openshift-rhel8\u0026tag=v0.1.0-167"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:51601c319a847410dd67dded9bfc3e177d607f9bbd955e40da14c0a6e18775d9_s390x",
                "product": {
                  "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:51601c319a847410dd67dded9bfc3e177d607f9bbd955e40da14c0a6e18775d9_s390x",
                  "product_id": "openshift-logging/cluster-logging-rhel8-operator@sha256:51601c319a847410dd67dded9bfc3e177d607f9bbd955e40da14c0a6e18775d9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-logging-rhel8-operator@sha256:51601c319a847410dd67dded9bfc3e177d607f9bbd955e40da14c0a6e18775d9?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel8-operator\u0026tag=v5.5.17-14"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:ceb0851250bd48ca908f038ae6a9df08530cc876054f3e8447c3b988b18da2a2_s390x",
                "product": {
                  "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:ceb0851250bd48ca908f038ae6a9df08530cc876054f3e8447c3b988b18da2a2_s390x",
                  "product_id": "openshift-logging/elasticsearch-rhel8-operator@sha256:ceb0851250bd48ca908f038ae6a9df08530cc876054f3e8447c3b988b18da2a2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch-rhel8-operator@sha256:ceb0851250bd48ca908f038ae6a9df08530cc876054f3e8447c3b988b18da2a2?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-rhel8-operator\u0026tag=v5.5.17-12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:0c24a8b9b1d6fd2c0f831fdefbbee14d9991f561ea8196e8435d4c2b1b98c9b5_s390x",
                "product": {
                  "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:0c24a8b9b1d6fd2c0f831fdefbbee14d9991f561ea8196e8435d4c2b1b98c9b5_s390x",
                  "product_id": "openshift-logging/elasticsearch-proxy-rhel8@sha256:0c24a8b9b1d6fd2c0f831fdefbbee14d9991f561ea8196e8435d4c2b1b98c9b5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch-proxy-rhel8@sha256:0c24a8b9b1d6fd2c0f831fdefbbee14d9991f561ea8196e8435d4c2b1b98c9b5?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel8\u0026tag=v1.0.0-442"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:0dbe15a2497d60ed8c108be2afe0f7ad750ee7502c1180273767f0e5449943c6_s390x",
                "product": {
                  "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:0dbe15a2497d60ed8c108be2afe0f7ad750ee7502c1180273767f0e5449943c6_s390x",
                  "product_id": "openshift-logging/log-file-metric-exporter-rhel8@sha256:0dbe15a2497d60ed8c108be2afe0f7ad750ee7502c1180273767f0e5449943c6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/log-file-metric-exporter-rhel8@sha256:0dbe15a2497d60ed8c108be2afe0f7ad750ee7502c1180273767f0e5449943c6?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel8\u0026tag=v1.1.0-178"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-curator5-rhel8@sha256:dc9a0d0c426d1f25b97f7a2730a9893f904584591022b8b09573bfd7a76f81b5_s390x",
                "product": {
                  "name": "openshift-logging/logging-curator5-rhel8@sha256:dc9a0d0c426d1f25b97f7a2730a9893f904584591022b8b09573bfd7a76f81b5_s390x",
                  "product_id": "openshift-logging/logging-curator5-rhel8@sha256:dc9a0d0c426d1f25b97f7a2730a9893f904584591022b8b09573bfd7a76f81b5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-curator5-rhel8@sha256:dc9a0d0c426d1f25b97f7a2730a9893f904584591022b8b09573bfd7a76f81b5?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/logging-curator5-rhel8\u0026tag=v5.8.1-430"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch6-rhel8@sha256:459cf54a779336cfe71b1b4a790215ff8764b18a77b7d7cc3a89defb20748bf5_s390x",
                "product": {
                  "name": "openshift-logging/elasticsearch6-rhel8@sha256:459cf54a779336cfe71b1b4a790215ff8764b18a77b7d7cc3a89defb20748bf5_s390x",
                  "product_id": "openshift-logging/elasticsearch6-rhel8@sha256:459cf54a779336cfe71b1b4a790215ff8764b18a77b7d7cc3a89defb20748bf5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch6-rhel8@sha256:459cf54a779336cfe71b1b4a790215ff8764b18a77b7d7cc3a89defb20748bf5?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch6-rhel8\u0026tag=v6.8.1-373"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/eventrouter-rhel8@sha256:1820ac83c516361553a0c9f9c0dc93ea2ebc1cdbb89fb980ca0d356892e8d034_s390x",
                "product": {
                  "name": "openshift-logging/eventrouter-rhel8@sha256:1820ac83c516361553a0c9f9c0dc93ea2ebc1cdbb89fb980ca0d356892e8d034_s390x",
                  "product_id": "openshift-logging/eventrouter-rhel8@sha256:1820ac83c516361553a0c9f9c0dc93ea2ebc1cdbb89fb980ca0d356892e8d034_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventrouter-rhel8@sha256:1820ac83c516361553a0c9f9c0dc93ea2ebc1cdbb89fb980ca0d356892e8d034?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/eventrouter-rhel8\u0026tag=v0.4.0-192"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/fluentd-rhel8@sha256:c0c053caabd85aea33f8b69bda2739a9288ed8b48554932c431bd6f5615a510b_s390x",
                "product": {
                  "name": "openshift-logging/fluentd-rhel8@sha256:c0c053caabd85aea33f8b69bda2739a9288ed8b48554932c431bd6f5615a510b_s390x",
                  "product_id": "openshift-logging/fluentd-rhel8@sha256:c0c053caabd85aea33f8b69bda2739a9288ed8b48554932c431bd6f5615a510b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/fluentd-rhel8@sha256:c0c053caabd85aea33f8b69bda2739a9288ed8b48554932c431bd6f5615a510b?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/fluentd-rhel8\u0026tag=v1.14.6-194"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/kibana6-rhel8@sha256:042d7881b2e5d5544a97ac95f39adfefbca08dab6621f7439b59d640ff1d4b13_s390x",
                "product": {
                  "name": "openshift-logging/kibana6-rhel8@sha256:042d7881b2e5d5544a97ac95f39adfefbca08dab6621f7439b59d640ff1d4b13_s390x",
                  "product_id": "openshift-logging/kibana6-rhel8@sha256:042d7881b2e5d5544a97ac95f39adfefbca08dab6621f7439b59d640ff1d4b13_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kibana6-rhel8@sha256:042d7881b2e5d5544a97ac95f39adfefbca08dab6621f7439b59d640ff1d4b13?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/kibana6-rhel8\u0026tag=v6.8.1-401"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-loki-rhel8@sha256:916880dff7f86c00e7fe2a1a3dbbc7c586551962228300e384304c8822cf1854_s390x",
                "product": {
                  "name": "openshift-logging/logging-loki-rhel8@sha256:916880dff7f86c00e7fe2a1a3dbbc7c586551962228300e384304c8822cf1854_s390x",
                  "product_id": "openshift-logging/logging-loki-rhel8@sha256:916880dff7f86c00e7fe2a1a3dbbc7c586551962228300e384304c8822cf1854_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-loki-rhel8@sha256:916880dff7f86c00e7fe2a1a3dbbc7c586551962228300e384304c8822cf1854?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/logging-loki-rhel8\u0026tag=v2.6.1-50"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/vector-rhel8@sha256:3f9a2886a6eb29d26d010cc015e1937fef6366a315e45d7122869bf772fbaa2b_s390x",
                "product": {
                  "name": "openshift-logging/vector-rhel8@sha256:3f9a2886a6eb29d26d010cc015e1937fef6366a315e45d7122869bf772fbaa2b_s390x",
                  "product_id": "openshift-logging/vector-rhel8@sha256:3f9a2886a6eb29d26d010cc015e1937fef6366a315e45d7122869bf772fbaa2b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/vector-rhel8@sha256:3f9a2886a6eb29d26d010cc015e1937fef6366a315e45d7122869bf772fbaa2b?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/vector-rhel8\u0026tag=v0.21.0-115"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-view-plugin-rhel8@sha256:b50949035ee0c210959337c979d39fc20b9ab91cde51795347c56ba39ee5aa38_s390x",
                "product": {
                  "name": "openshift-logging/logging-view-plugin-rhel8@sha256:b50949035ee0c210959337c979d39fc20b9ab91cde51795347c56ba39ee5aa38_s390x",
                  "product_id": "openshift-logging/logging-view-plugin-rhel8@sha256:b50949035ee0c210959337c979d39fc20b9ab91cde51795347c56ba39ee5aa38_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-view-plugin-rhel8@sha256:b50949035ee0c210959337c979d39fc20b9ab91cde51795347c56ba39ee5aa38?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/logging-view-plugin-rhel8\u0026tag=v5.5.17-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/loki-rhel8-operator@sha256:cc3200d2493d1ae32e07e273599708dd0d3be7ff4c82889feb33ed9c5da48de2_s390x",
                "product": {
                  "name": "openshift-logging/loki-rhel8-operator@sha256:cc3200d2493d1ae32e07e273599708dd0d3be7ff4c82889feb33ed9c5da48de2_s390x",
                  "product_id": "openshift-logging/loki-rhel8-operator@sha256:cc3200d2493d1ae32e07e273599708dd0d3be7ff4c82889feb33ed9c5da48de2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/loki-rhel8-operator@sha256:cc3200d2493d1ae32e07e273599708dd0d3be7ff4c82889feb33ed9c5da48de2?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/loki-rhel8-operator\u0026tag=v5.5.17-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/lokistack-gateway-rhel8@sha256:828524aeb6ef453ea8b8e8e1d978909a37db746c5def2577b6538bfac324c33d_s390x",
                "product": {
                  "name": "openshift-logging/lokistack-gateway-rhel8@sha256:828524aeb6ef453ea8b8e8e1d978909a37db746c5def2577b6538bfac324c33d_s390x",
                  "product_id": "openshift-logging/lokistack-gateway-rhel8@sha256:828524aeb6ef453ea8b8e8e1d978909a37db746c5def2577b6538bfac324c33d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/lokistack-gateway-rhel8@sha256:828524aeb6ef453ea8b8e8e1d978909a37db746c5def2577b6538bfac324c33d?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/lokistack-gateway-rhel8\u0026tag=v0.1.0-361"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/opa-openshift-rhel8@sha256:38a14d740af20e39609eef1326bfe919c7629b5c3cad91efac927c565986f15e_s390x",
                "product": {
                  "name": "openshift-logging/opa-openshift-rhel8@sha256:38a14d740af20e39609eef1326bfe919c7629b5c3cad91efac927c565986f15e_s390x",
                  "product_id": "openshift-logging/opa-openshift-rhel8@sha256:38a14d740af20e39609eef1326bfe919c7629b5c3cad91efac927c565986f15e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/opa-openshift-rhel8@sha256:38a14d740af20e39609eef1326bfe919c7629b5c3cad91efac927c565986f15e?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/opa-openshift-rhel8\u0026tag=v0.1.0-167"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/cluster-logging-operator-bundle@sha256:b12bd9714a693251409de3f79cc59c3ea2b744eca288479942541bc091f98522_amd64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/cluster-logging-operator-bundle@sha256:b12bd9714a693251409de3f79cc59c3ea2b744eca288479942541bc091f98522_amd64"
        },
        "product_reference": "openshift-logging/cluster-logging-operator-bundle@sha256:b12bd9714a693251409de3f79cc59c3ea2b744eca288479942541bc091f98522_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:09686a47d73e381c80003714147137a3d3b1d9672d507d26c35a486e17f95938_ppc64le as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:09686a47d73e381c80003714147137a3d3b1d9672d507d26c35a486e17f95938_ppc64le"
        },
        "product_reference": "openshift-logging/cluster-logging-rhel8-operator@sha256:09686a47d73e381c80003714147137a3d3b1d9672d507d26c35a486e17f95938_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:51601c319a847410dd67dded9bfc3e177d607f9bbd955e40da14c0a6e18775d9_s390x as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:51601c319a847410dd67dded9bfc3e177d607f9bbd955e40da14c0a6e18775d9_s390x"
        },
        "product_reference": "openshift-logging/cluster-logging-rhel8-operator@sha256:51601c319a847410dd67dded9bfc3e177d607f9bbd955e40da14c0a6e18775d9_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:54b85cd3a230c34372cc913711bf94b4a60fdbb754006310c5ded66e19bb546c_amd64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:54b85cd3a230c34372cc913711bf94b4a60fdbb754006310c5ded66e19bb546c_amd64"
        },
        "product_reference": "openshift-logging/cluster-logging-rhel8-operator@sha256:54b85cd3a230c34372cc913711bf94b4a60fdbb754006310c5ded66e19bb546c_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:ed66413a6035be14731ce10bde6f91023bde67e0861edf8f536c13e2101bf50a_arm64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:ed66413a6035be14731ce10bde6f91023bde67e0861edf8f536c13e2101bf50a_arm64"
        },
        "product_reference": "openshift-logging/cluster-logging-rhel8-operator@sha256:ed66413a6035be14731ce10bde6f91023bde67e0861edf8f536c13e2101bf50a_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch-operator-bundle@sha256:2a3bae732280547fc5434a6d9910fe8f4f3e9060d6454f61726bbe2efe6facaf_amd64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/elasticsearch-operator-bundle@sha256:2a3bae732280547fc5434a6d9910fe8f4f3e9060d6454f61726bbe2efe6facaf_amd64"
        },
        "product_reference": "openshift-logging/elasticsearch-operator-bundle@sha256:2a3bae732280547fc5434a6d9910fe8f4f3e9060d6454f61726bbe2efe6facaf_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:0c24a8b9b1d6fd2c0f831fdefbbee14d9991f561ea8196e8435d4c2b1b98c9b5_s390x as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:0c24a8b9b1d6fd2c0f831fdefbbee14d9991f561ea8196e8435d4c2b1b98c9b5_s390x"
        },
        "product_reference": "openshift-logging/elasticsearch-proxy-rhel8@sha256:0c24a8b9b1d6fd2c0f831fdefbbee14d9991f561ea8196e8435d4c2b1b98c9b5_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:122662e15f63bb7da2392343adcdac3834c9b47f510ada210ecaefd5336673b4_ppc64le as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:122662e15f63bb7da2392343adcdac3834c9b47f510ada210ecaefd5336673b4_ppc64le"
        },
        "product_reference": "openshift-logging/elasticsearch-proxy-rhel8@sha256:122662e15f63bb7da2392343adcdac3834c9b47f510ada210ecaefd5336673b4_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:61ad583d20b53b400460bd45368a2b91cccb3213a415d79a9ee879ac4447f594_amd64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:61ad583d20b53b400460bd45368a2b91cccb3213a415d79a9ee879ac4447f594_amd64"
        },
        "product_reference": "openshift-logging/elasticsearch-proxy-rhel8@sha256:61ad583d20b53b400460bd45368a2b91cccb3213a415d79a9ee879ac4447f594_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:97af66b3e1fb61379c42d1e9f456f1e831595dd22f62dc70be2da10c8ea9d780_arm64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:97af66b3e1fb61379c42d1e9f456f1e831595dd22f62dc70be2da10c8ea9d780_arm64"
        },
        "product_reference": "openshift-logging/elasticsearch-proxy-rhel8@sha256:97af66b3e1fb61379c42d1e9f456f1e831595dd22f62dc70be2da10c8ea9d780_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:07f46c6182126014df275c8cf64a2864ae1d887e58228c2c48da5809315e15fc_ppc64le as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:07f46c6182126014df275c8cf64a2864ae1d887e58228c2c48da5809315e15fc_ppc64le"
        },
        "product_reference": "openshift-logging/elasticsearch-rhel8-operator@sha256:07f46c6182126014df275c8cf64a2864ae1d887e58228c2c48da5809315e15fc_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:230a6d4dd1e8c7a0fcd485d450ec7ec7d1a29f3ad963f3e4d11cd92b9e1958a2_amd64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:230a6d4dd1e8c7a0fcd485d450ec7ec7d1a29f3ad963f3e4d11cd92b9e1958a2_amd64"
        },
        "product_reference": "openshift-logging/elasticsearch-rhel8-operator@sha256:230a6d4dd1e8c7a0fcd485d450ec7ec7d1a29f3ad963f3e4d11cd92b9e1958a2_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:5ebb73023691a43b9bfc53543d87fc143ec11bbb25d5035bd5cb29e9526203b1_arm64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:5ebb73023691a43b9bfc53543d87fc143ec11bbb25d5035bd5cb29e9526203b1_arm64"
        },
        "product_reference": "openshift-logging/elasticsearch-rhel8-operator@sha256:5ebb73023691a43b9bfc53543d87fc143ec11bbb25d5035bd5cb29e9526203b1_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:ceb0851250bd48ca908f038ae6a9df08530cc876054f3e8447c3b988b18da2a2_s390x as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:ceb0851250bd48ca908f038ae6a9df08530cc876054f3e8447c3b988b18da2a2_s390x"
        },
        "product_reference": "openshift-logging/elasticsearch-rhel8-operator@sha256:ceb0851250bd48ca908f038ae6a9df08530cc876054f3e8447c3b988b18da2a2_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch6-rhel8@sha256:1a6f54ae9b91e47bfcea27190ef7298f34c9d790964e0ee5e02d9807ce990a93_amd64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:1a6f54ae9b91e47bfcea27190ef7298f34c9d790964e0ee5e02d9807ce990a93_amd64"
        },
        "product_reference": "openshift-logging/elasticsearch6-rhel8@sha256:1a6f54ae9b91e47bfcea27190ef7298f34c9d790964e0ee5e02d9807ce990a93_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch6-rhel8@sha256:459cf54a779336cfe71b1b4a790215ff8764b18a77b7d7cc3a89defb20748bf5_s390x as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:459cf54a779336cfe71b1b4a790215ff8764b18a77b7d7cc3a89defb20748bf5_s390x"
        },
        "product_reference": "openshift-logging/elasticsearch6-rhel8@sha256:459cf54a779336cfe71b1b4a790215ff8764b18a77b7d7cc3a89defb20748bf5_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch6-rhel8@sha256:8d0f3aa1db3f32885b1fa19a098b8aa225068df07e02a284639b732959febd84_arm64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:8d0f3aa1db3f32885b1fa19a098b8aa225068df07e02a284639b732959febd84_arm64"
        },
        "product_reference": "openshift-logging/elasticsearch6-rhel8@sha256:8d0f3aa1db3f32885b1fa19a098b8aa225068df07e02a284639b732959febd84_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch6-rhel8@sha256:e945d7c6263362ab92f60e0a328ef7e59bf89e996d3b4fdf7fb394c388c0d762_ppc64le as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:e945d7c6263362ab92f60e0a328ef7e59bf89e996d3b4fdf7fb394c388c0d762_ppc64le"
        },
        "product_reference": "openshift-logging/elasticsearch6-rhel8@sha256:e945d7c6263362ab92f60e0a328ef7e59bf89e996d3b4fdf7fb394c388c0d762_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/eventrouter-rhel8@sha256:1820ac83c516361553a0c9f9c0dc93ea2ebc1cdbb89fb980ca0d356892e8d034_s390x as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:1820ac83c516361553a0c9f9c0dc93ea2ebc1cdbb89fb980ca0d356892e8d034_s390x"
        },
        "product_reference": "openshift-logging/eventrouter-rhel8@sha256:1820ac83c516361553a0c9f9c0dc93ea2ebc1cdbb89fb980ca0d356892e8d034_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/eventrouter-rhel8@sha256:3b0cc80d9dcc51d33cbf40edf9ee590495621957472a8b5811a0106896ca088b_amd64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:3b0cc80d9dcc51d33cbf40edf9ee590495621957472a8b5811a0106896ca088b_amd64"
        },
        "product_reference": "openshift-logging/eventrouter-rhel8@sha256:3b0cc80d9dcc51d33cbf40edf9ee590495621957472a8b5811a0106896ca088b_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/eventrouter-rhel8@sha256:7f785fc49c70917f744c2b36ba80d4cf8171823c5da9071da081955cae410859_arm64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:7f785fc49c70917f744c2b36ba80d4cf8171823c5da9071da081955cae410859_arm64"
        },
        "product_reference": "openshift-logging/eventrouter-rhel8@sha256:7f785fc49c70917f744c2b36ba80d4cf8171823c5da9071da081955cae410859_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/eventrouter-rhel8@sha256:d79bfb1655216dda89266b4f818941cebb0bba6d59edc299e43be0644aacd838_ppc64le as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:d79bfb1655216dda89266b4f818941cebb0bba6d59edc299e43be0644aacd838_ppc64le"
        },
        "product_reference": "openshift-logging/eventrouter-rhel8@sha256:d79bfb1655216dda89266b4f818941cebb0bba6d59edc299e43be0644aacd838_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/fluentd-rhel8@sha256:330405c116c6cc49d9e14ed373bc73f9759017ccc9d5cc984ad9241023778e2f_amd64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:330405c116c6cc49d9e14ed373bc73f9759017ccc9d5cc984ad9241023778e2f_amd64"
        },
        "product_reference": "openshift-logging/fluentd-rhel8@sha256:330405c116c6cc49d9e14ed373bc73f9759017ccc9d5cc984ad9241023778e2f_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/fluentd-rhel8@sha256:603effd18fc472200c23e6e8f49c2f9bc3e33a0ac9d951f28f52f5667a18850d_ppc64le as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:603effd18fc472200c23e6e8f49c2f9bc3e33a0ac9d951f28f52f5667a18850d_ppc64le"
        },
        "product_reference": "openshift-logging/fluentd-rhel8@sha256:603effd18fc472200c23e6e8f49c2f9bc3e33a0ac9d951f28f52f5667a18850d_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/fluentd-rhel8@sha256:bb9d2ce71e2a9cdc09f7eacd5010d23412b68acedb5b828bd9b2a7e07c836137_arm64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:bb9d2ce71e2a9cdc09f7eacd5010d23412b68acedb5b828bd9b2a7e07c836137_arm64"
        },
        "product_reference": "openshift-logging/fluentd-rhel8@sha256:bb9d2ce71e2a9cdc09f7eacd5010d23412b68acedb5b828bd9b2a7e07c836137_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/fluentd-rhel8@sha256:c0c053caabd85aea33f8b69bda2739a9288ed8b48554932c431bd6f5615a510b_s390x as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:c0c053caabd85aea33f8b69bda2739a9288ed8b48554932c431bd6f5615a510b_s390x"
        },
        "product_reference": "openshift-logging/fluentd-rhel8@sha256:c0c053caabd85aea33f8b69bda2739a9288ed8b48554932c431bd6f5615a510b_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/kibana6-rhel8@sha256:042d7881b2e5d5544a97ac95f39adfefbca08dab6621f7439b59d640ff1d4b13_s390x as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:042d7881b2e5d5544a97ac95f39adfefbca08dab6621f7439b59d640ff1d4b13_s390x"
        },
        "product_reference": "openshift-logging/kibana6-rhel8@sha256:042d7881b2e5d5544a97ac95f39adfefbca08dab6621f7439b59d640ff1d4b13_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/kibana6-rhel8@sha256:7f3a73273dd82f675f1abf2e1a767f7f59392571ad82ff84e6740397800b0feb_amd64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:7f3a73273dd82f675f1abf2e1a767f7f59392571ad82ff84e6740397800b0feb_amd64"
        },
        "product_reference": "openshift-logging/kibana6-rhel8@sha256:7f3a73273dd82f675f1abf2e1a767f7f59392571ad82ff84e6740397800b0feb_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/kibana6-rhel8@sha256:87a32dd0769e887e2c11766e7564d4d161f180019d28dd78d99fe48e18c53ac5_ppc64le as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:87a32dd0769e887e2c11766e7564d4d161f180019d28dd78d99fe48e18c53ac5_ppc64le"
        },
        "product_reference": "openshift-logging/kibana6-rhel8@sha256:87a32dd0769e887e2c11766e7564d4d161f180019d28dd78d99fe48e18c53ac5_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/kibana6-rhel8@sha256:99f9d95df943139be1b55c242c7ecc68c8b59aa6003cb91a1b94c73d9b7d8a6c_arm64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:99f9d95df943139be1b55c242c7ecc68c8b59aa6003cb91a1b94c73d9b7d8a6c_arm64"
        },
        "product_reference": "openshift-logging/kibana6-rhel8@sha256:99f9d95df943139be1b55c242c7ecc68c8b59aa6003cb91a1b94c73d9b7d8a6c_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:0dbe15a2497d60ed8c108be2afe0f7ad750ee7502c1180273767f0e5449943c6_s390x as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:0dbe15a2497d60ed8c108be2afe0f7ad750ee7502c1180273767f0e5449943c6_s390x"
        },
        "product_reference": "openshift-logging/log-file-metric-exporter-rhel8@sha256:0dbe15a2497d60ed8c108be2afe0f7ad750ee7502c1180273767f0e5449943c6_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:1c82a3938cf38efafa4b02199b77ab4f452cb67c8c4d7233a5284a4d5fca2d72_amd64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:1c82a3938cf38efafa4b02199b77ab4f452cb67c8c4d7233a5284a4d5fca2d72_amd64"
        },
        "product_reference": "openshift-logging/log-file-metric-exporter-rhel8@sha256:1c82a3938cf38efafa4b02199b77ab4f452cb67c8c4d7233a5284a4d5fca2d72_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:8dfa5d26fa43a3baa36e8eac831868c4a26a177b42af704ccde7a2a3c7cbc7ad_ppc64le as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:8dfa5d26fa43a3baa36e8eac831868c4a26a177b42af704ccde7a2a3c7cbc7ad_ppc64le"
        },
        "product_reference": "openshift-logging/log-file-metric-exporter-rhel8@sha256:8dfa5d26fa43a3baa36e8eac831868c4a26a177b42af704ccde7a2a3c7cbc7ad_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:cc37a55b298253f983fb7b31d9194eac06343ef694ee5979e9f43147ad0218a8_arm64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:cc37a55b298253f983fb7b31d9194eac06343ef694ee5979e9f43147ad0218a8_arm64"
        },
        "product_reference": "openshift-logging/log-file-metric-exporter-rhel8@sha256:cc37a55b298253f983fb7b31d9194eac06343ef694ee5979e9f43147ad0218a8_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-curator5-rhel8@sha256:5b23d637b76de7e4f557a8c3dc46b30021666a0425130586697a4c18cbe0ba10_ppc64le as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:5b23d637b76de7e4f557a8c3dc46b30021666a0425130586697a4c18cbe0ba10_ppc64le"
        },
        "product_reference": "openshift-logging/logging-curator5-rhel8@sha256:5b23d637b76de7e4f557a8c3dc46b30021666a0425130586697a4c18cbe0ba10_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-curator5-rhel8@sha256:635a7982ecaae89e40fd87f01c83f26e0fb32cf402593b49070ee9d033f66000_arm64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:635a7982ecaae89e40fd87f01c83f26e0fb32cf402593b49070ee9d033f66000_arm64"
        },
        "product_reference": "openshift-logging/logging-curator5-rhel8@sha256:635a7982ecaae89e40fd87f01c83f26e0fb32cf402593b49070ee9d033f66000_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-curator5-rhel8@sha256:8dd650aafc9f881edb40dc35c9eb4d36eab365d3230020fa2cbad6bf47d6c833_amd64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:8dd650aafc9f881edb40dc35c9eb4d36eab365d3230020fa2cbad6bf47d6c833_amd64"
        },
        "product_reference": "openshift-logging/logging-curator5-rhel8@sha256:8dd650aafc9f881edb40dc35c9eb4d36eab365d3230020fa2cbad6bf47d6c833_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-curator5-rhel8@sha256:dc9a0d0c426d1f25b97f7a2730a9893f904584591022b8b09573bfd7a76f81b5_s390x as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:dc9a0d0c426d1f25b97f7a2730a9893f904584591022b8b09573bfd7a76f81b5_s390x"
        },
        "product_reference": "openshift-logging/logging-curator5-rhel8@sha256:dc9a0d0c426d1f25b97f7a2730a9893f904584591022b8b09573bfd7a76f81b5_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-loki-rhel8@sha256:3451d2a31a99b7db16f08ec4e0374419185ff54b3a70109bfc9b35e2d7b72e8e_ppc64le as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:3451d2a31a99b7db16f08ec4e0374419185ff54b3a70109bfc9b35e2d7b72e8e_ppc64le"
        },
        "product_reference": "openshift-logging/logging-loki-rhel8@sha256:3451d2a31a99b7db16f08ec4e0374419185ff54b3a70109bfc9b35e2d7b72e8e_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-loki-rhel8@sha256:53d89f40f8362c922a5c50cc78b58e9573bd97cb67ec7a8520e161b421c78f3e_amd64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:53d89f40f8362c922a5c50cc78b58e9573bd97cb67ec7a8520e161b421c78f3e_amd64"
        },
        "product_reference": "openshift-logging/logging-loki-rhel8@sha256:53d89f40f8362c922a5c50cc78b58e9573bd97cb67ec7a8520e161b421c78f3e_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-loki-rhel8@sha256:916880dff7f86c00e7fe2a1a3dbbc7c586551962228300e384304c8822cf1854_s390x as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:916880dff7f86c00e7fe2a1a3dbbc7c586551962228300e384304c8822cf1854_s390x"
        },
        "product_reference": "openshift-logging/logging-loki-rhel8@sha256:916880dff7f86c00e7fe2a1a3dbbc7c586551962228300e384304c8822cf1854_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-loki-rhel8@sha256:f7b33ceb2433364c87f6f035a38c467e54814c3973873bd3d6dfdf9b99d2d278_arm64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:f7b33ceb2433364c87f6f035a38c467e54814c3973873bd3d6dfdf9b99d2d278_arm64"
        },
        "product_reference": "openshift-logging/logging-loki-rhel8@sha256:f7b33ceb2433364c87f6f035a38c467e54814c3973873bd3d6dfdf9b99d2d278_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-view-plugin-rhel8@sha256:0647ae6a93087832d1529a9d56b2157a798efafc4645b8bcf1b49f1d43634978_amd64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:0647ae6a93087832d1529a9d56b2157a798efafc4645b8bcf1b49f1d43634978_amd64"
        },
        "product_reference": "openshift-logging/logging-view-plugin-rhel8@sha256:0647ae6a93087832d1529a9d56b2157a798efafc4645b8bcf1b49f1d43634978_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-view-plugin-rhel8@sha256:257c8f58c651c6b6138fe4f4b3bb26f8f4368802691f5c52c0d110a95689caf2_ppc64le as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:257c8f58c651c6b6138fe4f4b3bb26f8f4368802691f5c52c0d110a95689caf2_ppc64le"
        },
        "product_reference": "openshift-logging/logging-view-plugin-rhel8@sha256:257c8f58c651c6b6138fe4f4b3bb26f8f4368802691f5c52c0d110a95689caf2_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-view-plugin-rhel8@sha256:b244e373e4b53141efddc052e27950a43ee79b200b856998d0c50110d2028afb_arm64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:b244e373e4b53141efddc052e27950a43ee79b200b856998d0c50110d2028afb_arm64"
        },
        "product_reference": "openshift-logging/logging-view-plugin-rhel8@sha256:b244e373e4b53141efddc052e27950a43ee79b200b856998d0c50110d2028afb_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-view-plugin-rhel8@sha256:b50949035ee0c210959337c979d39fc20b9ab91cde51795347c56ba39ee5aa38_s390x as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:b50949035ee0c210959337c979d39fc20b9ab91cde51795347c56ba39ee5aa38_s390x"
        },
        "product_reference": "openshift-logging/logging-view-plugin-rhel8@sha256:b50949035ee0c210959337c979d39fc20b9ab91cde51795347c56ba39ee5aa38_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/loki-operator-bundle@sha256:262aa1c348041e886c7941f77ab26aa42ab8cdeb1bbc8693deef80bfe96ff6ee_amd64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/loki-operator-bundle@sha256:262aa1c348041e886c7941f77ab26aa42ab8cdeb1bbc8693deef80bfe96ff6ee_amd64"
        },
        "product_reference": "openshift-logging/loki-operator-bundle@sha256:262aa1c348041e886c7941f77ab26aa42ab8cdeb1bbc8693deef80bfe96ff6ee_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/loki-rhel8-operator@sha256:7094ff337849ac3dec85bd4b0a19c45e8f8e7fb1c15062ca95e26f109496175a_ppc64le as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:7094ff337849ac3dec85bd4b0a19c45e8f8e7fb1c15062ca95e26f109496175a_ppc64le"
        },
        "product_reference": "openshift-logging/loki-rhel8-operator@sha256:7094ff337849ac3dec85bd4b0a19c45e8f8e7fb1c15062ca95e26f109496175a_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/loki-rhel8-operator@sha256:c739a1321e838d0efd97fd30e8ae031dcbc27f590cdc04c82e9d5eded2f140cd_amd64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:c739a1321e838d0efd97fd30e8ae031dcbc27f590cdc04c82e9d5eded2f140cd_amd64"
        },
        "product_reference": "openshift-logging/loki-rhel8-operator@sha256:c739a1321e838d0efd97fd30e8ae031dcbc27f590cdc04c82e9d5eded2f140cd_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/loki-rhel8-operator@sha256:cc3200d2493d1ae32e07e273599708dd0d3be7ff4c82889feb33ed9c5da48de2_s390x as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:cc3200d2493d1ae32e07e273599708dd0d3be7ff4c82889feb33ed9c5da48de2_s390x"
        },
        "product_reference": "openshift-logging/loki-rhel8-operator@sha256:cc3200d2493d1ae32e07e273599708dd0d3be7ff4c82889feb33ed9c5da48de2_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/loki-rhel8-operator@sha256:e89ce451ee5d47db366f488578cff0c67a0a7db099eeb08f0f53b0ab2926279e_arm64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:e89ce451ee5d47db366f488578cff0c67a0a7db099eeb08f0f53b0ab2926279e_arm64"
        },
        "product_reference": "openshift-logging/loki-rhel8-operator@sha256:e89ce451ee5d47db366f488578cff0c67a0a7db099eeb08f0f53b0ab2926279e_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/lokistack-gateway-rhel8@sha256:5e04611e624265dff9b18764ce33c37c53e8f1f5939c44d42b53307f8b22a96f_ppc64le as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:5e04611e624265dff9b18764ce33c37c53e8f1f5939c44d42b53307f8b22a96f_ppc64le"
        },
        "product_reference": "openshift-logging/lokistack-gateway-rhel8@sha256:5e04611e624265dff9b18764ce33c37c53e8f1f5939c44d42b53307f8b22a96f_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/lokistack-gateway-rhel8@sha256:828524aeb6ef453ea8b8e8e1d978909a37db746c5def2577b6538bfac324c33d_s390x as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:828524aeb6ef453ea8b8e8e1d978909a37db746c5def2577b6538bfac324c33d_s390x"
        },
        "product_reference": "openshift-logging/lokistack-gateway-rhel8@sha256:828524aeb6ef453ea8b8e8e1d978909a37db746c5def2577b6538bfac324c33d_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/lokistack-gateway-rhel8@sha256:ba3273020224e23fb530ed8eb2c6a408733e55d613aa6cf95b1609eb9aa5ff70_amd64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:ba3273020224e23fb530ed8eb2c6a408733e55d613aa6cf95b1609eb9aa5ff70_amd64"
        },
        "product_reference": "openshift-logging/lokistack-gateway-rhel8@sha256:ba3273020224e23fb530ed8eb2c6a408733e55d613aa6cf95b1609eb9aa5ff70_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/lokistack-gateway-rhel8@sha256:c0c815822696f7944662720a07e238d23c86f2d788aef93857bd04952a341d8d_arm64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:c0c815822696f7944662720a07e238d23c86f2d788aef93857bd04952a341d8d_arm64"
        },
        "product_reference": "openshift-logging/lokistack-gateway-rhel8@sha256:c0c815822696f7944662720a07e238d23c86f2d788aef93857bd04952a341d8d_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/opa-openshift-rhel8@sha256:196af50627ca6537d5511ebc89f0b7b4c57d1b67af921e84269bc71355b53c70_arm64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:196af50627ca6537d5511ebc89f0b7b4c57d1b67af921e84269bc71355b53c70_arm64"
        },
        "product_reference": "openshift-logging/opa-openshift-rhel8@sha256:196af50627ca6537d5511ebc89f0b7b4c57d1b67af921e84269bc71355b53c70_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/opa-openshift-rhel8@sha256:38a14d740af20e39609eef1326bfe919c7629b5c3cad91efac927c565986f15e_s390x as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:38a14d740af20e39609eef1326bfe919c7629b5c3cad91efac927c565986f15e_s390x"
        },
        "product_reference": "openshift-logging/opa-openshift-rhel8@sha256:38a14d740af20e39609eef1326bfe919c7629b5c3cad91efac927c565986f15e_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/opa-openshift-rhel8@sha256:8d105423bee2a9063eed652b478938ac670a1e1389d28d8f98b8e3369ff486b8_ppc64le as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:8d105423bee2a9063eed652b478938ac670a1e1389d28d8f98b8e3369ff486b8_ppc64le"
        },
        "product_reference": "openshift-logging/opa-openshift-rhel8@sha256:8d105423bee2a9063eed652b478938ac670a1e1389d28d8f98b8e3369ff486b8_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/opa-openshift-rhel8@sha256:b946086fd5bef8290629418b663b318908ceb9f171fa96f6626320923623c9a8_amd64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:b946086fd5bef8290629418b663b318908ceb9f171fa96f6626320923623c9a8_amd64"
        },
        "product_reference": "openshift-logging/opa-openshift-rhel8@sha256:b946086fd5bef8290629418b663b318908ceb9f171fa96f6626320923623c9a8_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/vector-rhel8@sha256:3f9a2886a6eb29d26d010cc015e1937fef6366a315e45d7122869bf772fbaa2b_s390x as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:3f9a2886a6eb29d26d010cc015e1937fef6366a315e45d7122869bf772fbaa2b_s390x"
        },
        "product_reference": "openshift-logging/vector-rhel8@sha256:3f9a2886a6eb29d26d010cc015e1937fef6366a315e45d7122869bf772fbaa2b_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/vector-rhel8@sha256:655a7b7de697bfb09f393bd676f49ca0fc7abe790efa6fe0db270498b1474e4a_ppc64le as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:655a7b7de697bfb09f393bd676f49ca0fc7abe790efa6fe0db270498b1474e4a_ppc64le"
        },
        "product_reference": "openshift-logging/vector-rhel8@sha256:655a7b7de697bfb09f393bd676f49ca0fc7abe790efa6fe0db270498b1474e4a_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/vector-rhel8@sha256:92b2a15e7f6365b4b7d4b5cb404e4829fa9629f8bfdedc7749bdf3d7369fc4be_arm64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:92b2a15e7f6365b4b7d4b5cb404e4829fa9629f8bfdedc7749bdf3d7369fc4be_arm64"
        },
        "product_reference": "openshift-logging/vector-rhel8@sha256:92b2a15e7f6365b4b7d4b5cb404e4829fa9629f8bfdedc7749bdf3d7369fc4be_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/vector-rhel8@sha256:ce46f671b48687a3b2b54583595eff8654ee219b6606230c497dc78c4ef6e9a0_amd64 as a component of RHOL 5.5 for RHEL 8",
          "product_id": "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:ce46f671b48687a3b2b54583595eff8654ee219b6606230c497dc78c4ef6e9a0_amd64"
        },
        "product_reference": "openshift-logging/vector-rhel8@sha256:ce46f671b48687a3b2b54583595eff8654ee219b6606230c497dc78c4ef6e9a0_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.5"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Kokorin Vsevolod"
          ]
        }
      ],
      "cve": "CVE-2023-26136",
      "cwe": {
        "id": "CWE-1321",
        "name": "Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)"
      },
      "discovery_date": "2023-07-03T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-operator-bundle@sha256:b12bd9714a693251409de3f79cc59c3ea2b744eca288479942541bc091f98522_amd64",
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:09686a47d73e381c80003714147137a3d3b1d9672d507d26c35a486e17f95938_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:51601c319a847410dd67dded9bfc3e177d607f9bbd955e40da14c0a6e18775d9_s390x",
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:54b85cd3a230c34372cc913711bf94b4a60fdbb754006310c5ded66e19bb546c_amd64",
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:ed66413a6035be14731ce10bde6f91023bde67e0861edf8f536c13e2101bf50a_arm64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-operator-bundle@sha256:2a3bae732280547fc5434a6d9910fe8f4f3e9060d6454f61726bbe2efe6facaf_amd64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:0c24a8b9b1d6fd2c0f831fdefbbee14d9991f561ea8196e8435d4c2b1b98c9b5_s390x",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:122662e15f63bb7da2392343adcdac3834c9b47f510ada210ecaefd5336673b4_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:61ad583d20b53b400460bd45368a2b91cccb3213a415d79a9ee879ac4447f594_amd64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:97af66b3e1fb61379c42d1e9f456f1e831595dd22f62dc70be2da10c8ea9d780_arm64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:07f46c6182126014df275c8cf64a2864ae1d887e58228c2c48da5809315e15fc_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:230a6d4dd1e8c7a0fcd485d450ec7ec7d1a29f3ad963f3e4d11cd92b9e1958a2_amd64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:5ebb73023691a43b9bfc53543d87fc143ec11bbb25d5035bd5cb29e9526203b1_arm64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:ceb0851250bd48ca908f038ae6a9df08530cc876054f3e8447c3b988b18da2a2_s390x",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:1a6f54ae9b91e47bfcea27190ef7298f34c9d790964e0ee5e02d9807ce990a93_amd64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:459cf54a779336cfe71b1b4a790215ff8764b18a77b7d7cc3a89defb20748bf5_s390x",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:8d0f3aa1db3f32885b1fa19a098b8aa225068df07e02a284639b732959febd84_arm64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:e945d7c6263362ab92f60e0a328ef7e59bf89e996d3b4fdf7fb394c388c0d762_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:1820ac83c516361553a0c9f9c0dc93ea2ebc1cdbb89fb980ca0d356892e8d034_s390x",
            "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:3b0cc80d9dcc51d33cbf40edf9ee590495621957472a8b5811a0106896ca088b_amd64",
            "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:7f785fc49c70917f744c2b36ba80d4cf8171823c5da9071da081955cae410859_arm64",
            "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:d79bfb1655216dda89266b4f818941cebb0bba6d59edc299e43be0644aacd838_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:330405c116c6cc49d9e14ed373bc73f9759017ccc9d5cc984ad9241023778e2f_amd64",
            "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:603effd18fc472200c23e6e8f49c2f9bc3e33a0ac9d951f28f52f5667a18850d_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:bb9d2ce71e2a9cdc09f7eacd5010d23412b68acedb5b828bd9b2a7e07c836137_arm64",
            "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:c0c053caabd85aea33f8b69bda2739a9288ed8b48554932c431bd6f5615a510b_s390x",
            "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:042d7881b2e5d5544a97ac95f39adfefbca08dab6621f7439b59d640ff1d4b13_s390x",
            "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:7f3a73273dd82f675f1abf2e1a767f7f59392571ad82ff84e6740397800b0feb_amd64",
            "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:87a32dd0769e887e2c11766e7564d4d161f180019d28dd78d99fe48e18c53ac5_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:99f9d95df943139be1b55c242c7ecc68c8b59aa6003cb91a1b94c73d9b7d8a6c_arm64",
            "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:0dbe15a2497d60ed8c108be2afe0f7ad750ee7502c1180273767f0e5449943c6_s390x",
            "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:1c82a3938cf38efafa4b02199b77ab4f452cb67c8c4d7233a5284a4d5fca2d72_amd64",
            "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:8dfa5d26fa43a3baa36e8eac831868c4a26a177b42af704ccde7a2a3c7cbc7ad_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:cc37a55b298253f983fb7b31d9194eac06343ef694ee5979e9f43147ad0218a8_arm64",
            "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:5b23d637b76de7e4f557a8c3dc46b30021666a0425130586697a4c18cbe0ba10_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:635a7982ecaae89e40fd87f01c83f26e0fb32cf402593b49070ee9d033f66000_arm64",
            "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:8dd650aafc9f881edb40dc35c9eb4d36eab365d3230020fa2cbad6bf47d6c833_amd64",
            "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:dc9a0d0c426d1f25b97f7a2730a9893f904584591022b8b09573bfd7a76f81b5_s390x",
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:3451d2a31a99b7db16f08ec4e0374419185ff54b3a70109bfc9b35e2d7b72e8e_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:53d89f40f8362c922a5c50cc78b58e9573bd97cb67ec7a8520e161b421c78f3e_amd64",
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:916880dff7f86c00e7fe2a1a3dbbc7c586551962228300e384304c8822cf1854_s390x",
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:f7b33ceb2433364c87f6f035a38c467e54814c3973873bd3d6dfdf9b99d2d278_arm64",
            "8Base-RHOL-5.5:openshift-logging/loki-operator-bundle@sha256:262aa1c348041e886c7941f77ab26aa42ab8cdeb1bbc8693deef80bfe96ff6ee_amd64",
            "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:7094ff337849ac3dec85bd4b0a19c45e8f8e7fb1c15062ca95e26f109496175a_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:c739a1321e838d0efd97fd30e8ae031dcbc27f590cdc04c82e9d5eded2f140cd_amd64",
            "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:cc3200d2493d1ae32e07e273599708dd0d3be7ff4c82889feb33ed9c5da48de2_s390x",
            "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:e89ce451ee5d47db366f488578cff0c67a0a7db099eeb08f0f53b0ab2926279e_arm64",
            "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:5e04611e624265dff9b18764ce33c37c53e8f1f5939c44d42b53307f8b22a96f_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:828524aeb6ef453ea8b8e8e1d978909a37db746c5def2577b6538bfac324c33d_s390x",
            "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:ba3273020224e23fb530ed8eb2c6a408733e55d613aa6cf95b1609eb9aa5ff70_amd64",
            "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:c0c815822696f7944662720a07e238d23c86f2d788aef93857bd04952a341d8d_arm64",
            "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:196af50627ca6537d5511ebc89f0b7b4c57d1b67af921e84269bc71355b53c70_arm64",
            "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:38a14d740af20e39609eef1326bfe919c7629b5c3cad91efac927c565986f15e_s390x",
            "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:8d105423bee2a9063eed652b478938ac670a1e1389d28d8f98b8e3369ff486b8_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:b946086fd5bef8290629418b663b318908ceb9f171fa96f6626320923623c9a8_amd64",
            "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:3f9a2886a6eb29d26d010cc015e1937fef6366a315e45d7122869bf772fbaa2b_s390x",
            "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:655a7b7de697bfb09f393bd676f49ca0fc7abe790efa6fe0db270498b1474e4a_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:92b2a15e7f6365b4b7d4b5cb404e4829fa9629f8bfdedc7749bdf3d7369fc4be_arm64",
            "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:ce46f671b48687a3b2b54583595eff8654ee219b6606230c497dc78c4ef6e9a0_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2219310"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the tough-cookie package which allows Prototype Pollution due to improper handling of Cookies when using CookieJar in rejectPublicSuffixes=false mode. This issue arises from the manner in which the objects are initialized.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "tough-cookie: prototype pollution in cookie memstore",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:0647ae6a93087832d1529a9d56b2157a798efafc4645b8bcf1b49f1d43634978_amd64",
          "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:257c8f58c651c6b6138fe4f4b3bb26f8f4368802691f5c52c0d110a95689caf2_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:b244e373e4b53141efddc052e27950a43ee79b200b856998d0c50110d2028afb_arm64",
          "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:b50949035ee0c210959337c979d39fc20b9ab91cde51795347c56ba39ee5aa38_s390x"
        ],
        "known_not_affected": [
          "8Base-RHOL-5.5:openshift-logging/cluster-logging-operator-bundle@sha256:b12bd9714a693251409de3f79cc59c3ea2b744eca288479942541bc091f98522_amd64",
          "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:09686a47d73e381c80003714147137a3d3b1d9672d507d26c35a486e17f95938_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:51601c319a847410dd67dded9bfc3e177d607f9bbd955e40da14c0a6e18775d9_s390x",
          "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:54b85cd3a230c34372cc913711bf94b4a60fdbb754006310c5ded66e19bb546c_amd64",
          "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:ed66413a6035be14731ce10bde6f91023bde67e0861edf8f536c13e2101bf50a_arm64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-operator-bundle@sha256:2a3bae732280547fc5434a6d9910fe8f4f3e9060d6454f61726bbe2efe6facaf_amd64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:0c24a8b9b1d6fd2c0f831fdefbbee14d9991f561ea8196e8435d4c2b1b98c9b5_s390x",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:122662e15f63bb7da2392343adcdac3834c9b47f510ada210ecaefd5336673b4_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:61ad583d20b53b400460bd45368a2b91cccb3213a415d79a9ee879ac4447f594_amd64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:97af66b3e1fb61379c42d1e9f456f1e831595dd22f62dc70be2da10c8ea9d780_arm64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:07f46c6182126014df275c8cf64a2864ae1d887e58228c2c48da5809315e15fc_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:230a6d4dd1e8c7a0fcd485d450ec7ec7d1a29f3ad963f3e4d11cd92b9e1958a2_amd64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:5ebb73023691a43b9bfc53543d87fc143ec11bbb25d5035bd5cb29e9526203b1_arm64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:ceb0851250bd48ca908f038ae6a9df08530cc876054f3e8447c3b988b18da2a2_s390x",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:1a6f54ae9b91e47bfcea27190ef7298f34c9d790964e0ee5e02d9807ce990a93_amd64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:459cf54a779336cfe71b1b4a790215ff8764b18a77b7d7cc3a89defb20748bf5_s390x",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:8d0f3aa1db3f32885b1fa19a098b8aa225068df07e02a284639b732959febd84_arm64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:e945d7c6263362ab92f60e0a328ef7e59bf89e996d3b4fdf7fb394c388c0d762_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:1820ac83c516361553a0c9f9c0dc93ea2ebc1cdbb89fb980ca0d356892e8d034_s390x",
          "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:3b0cc80d9dcc51d33cbf40edf9ee590495621957472a8b5811a0106896ca088b_amd64",
          "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:7f785fc49c70917f744c2b36ba80d4cf8171823c5da9071da081955cae410859_arm64",
          "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:d79bfb1655216dda89266b4f818941cebb0bba6d59edc299e43be0644aacd838_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:330405c116c6cc49d9e14ed373bc73f9759017ccc9d5cc984ad9241023778e2f_amd64",
          "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:603effd18fc472200c23e6e8f49c2f9bc3e33a0ac9d951f28f52f5667a18850d_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:bb9d2ce71e2a9cdc09f7eacd5010d23412b68acedb5b828bd9b2a7e07c836137_arm64",
          "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:c0c053caabd85aea33f8b69bda2739a9288ed8b48554932c431bd6f5615a510b_s390x",
          "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:042d7881b2e5d5544a97ac95f39adfefbca08dab6621f7439b59d640ff1d4b13_s390x",
          "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:7f3a73273dd82f675f1abf2e1a767f7f59392571ad82ff84e6740397800b0feb_amd64",
          "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:87a32dd0769e887e2c11766e7564d4d161f180019d28dd78d99fe48e18c53ac5_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:99f9d95df943139be1b55c242c7ecc68c8b59aa6003cb91a1b94c73d9b7d8a6c_arm64",
          "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:0dbe15a2497d60ed8c108be2afe0f7ad750ee7502c1180273767f0e5449943c6_s390x",
          "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:1c82a3938cf38efafa4b02199b77ab4f452cb67c8c4d7233a5284a4d5fca2d72_amd64",
          "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:8dfa5d26fa43a3baa36e8eac831868c4a26a177b42af704ccde7a2a3c7cbc7ad_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:cc37a55b298253f983fb7b31d9194eac06343ef694ee5979e9f43147ad0218a8_arm64",
          "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:5b23d637b76de7e4f557a8c3dc46b30021666a0425130586697a4c18cbe0ba10_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:635a7982ecaae89e40fd87f01c83f26e0fb32cf402593b49070ee9d033f66000_arm64",
          "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:8dd650aafc9f881edb40dc35c9eb4d36eab365d3230020fa2cbad6bf47d6c833_amd64",
          "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:dc9a0d0c426d1f25b97f7a2730a9893f904584591022b8b09573bfd7a76f81b5_s390x",
          "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:3451d2a31a99b7db16f08ec4e0374419185ff54b3a70109bfc9b35e2d7b72e8e_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:53d89f40f8362c922a5c50cc78b58e9573bd97cb67ec7a8520e161b421c78f3e_amd64",
          "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:916880dff7f86c00e7fe2a1a3dbbc7c586551962228300e384304c8822cf1854_s390x",
          "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:f7b33ceb2433364c87f6f035a38c467e54814c3973873bd3d6dfdf9b99d2d278_arm64",
          "8Base-RHOL-5.5:openshift-logging/loki-operator-bundle@sha256:262aa1c348041e886c7941f77ab26aa42ab8cdeb1bbc8693deef80bfe96ff6ee_amd64",
          "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:7094ff337849ac3dec85bd4b0a19c45e8f8e7fb1c15062ca95e26f109496175a_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:c739a1321e838d0efd97fd30e8ae031dcbc27f590cdc04c82e9d5eded2f140cd_amd64",
          "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:cc3200d2493d1ae32e07e273599708dd0d3be7ff4c82889feb33ed9c5da48de2_s390x",
          "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:e89ce451ee5d47db366f488578cff0c67a0a7db099eeb08f0f53b0ab2926279e_arm64",
          "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:5e04611e624265dff9b18764ce33c37c53e8f1f5939c44d42b53307f8b22a96f_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:828524aeb6ef453ea8b8e8e1d978909a37db746c5def2577b6538bfac324c33d_s390x",
          "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:ba3273020224e23fb530ed8eb2c6a408733e55d613aa6cf95b1609eb9aa5ff70_amd64",
          "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:c0c815822696f7944662720a07e238d23c86f2d788aef93857bd04952a341d8d_arm64",
          "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:196af50627ca6537d5511ebc89f0b7b4c57d1b67af921e84269bc71355b53c70_arm64",
          "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:38a14d740af20e39609eef1326bfe919c7629b5c3cad91efac927c565986f15e_s390x",
          "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:8d105423bee2a9063eed652b478938ac670a1e1389d28d8f98b8e3369ff486b8_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:b946086fd5bef8290629418b663b318908ceb9f171fa96f6626320923623c9a8_amd64",
          "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:3f9a2886a6eb29d26d010cc015e1937fef6366a315e45d7122869bf772fbaa2b_s390x",
          "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:655a7b7de697bfb09f393bd676f49ca0fc7abe790efa6fe0db270498b1474e4a_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:92b2a15e7f6365b4b7d4b5cb404e4829fa9629f8bfdedc7749bdf3d7369fc4be_arm64",
          "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:ce46f671b48687a3b2b54583595eff8654ee219b6606230c497dc78c4ef6e9a0_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-26136"
        },
        {
          "category": "external",
          "summary": "RHBZ#2219310",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219310"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-26136",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-26136"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-26136",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-26136"
        },
        {
          "category": "external",
          "summary": "https://github.com/salesforce/tough-cookie/commit/12d474791bb856004e858fdb1c47b7608d09cf6e",
          "url": "https://github.com/salesforce/tough-cookie/commit/12d474791bb856004e858fdb1c47b7608d09cf6e"
        },
        {
          "category": "external",
          "summary": "https://github.com/salesforce/tough-cookie/issues/282",
          "url": "https://github.com/salesforce/tough-cookie/issues/282"
        },
        {
          "category": "external",
          "summary": "https://github.com/salesforce/tough-cookie/releases/tag/v4.1.3",
          "url": "https://github.com/salesforce/tough-cookie/releases/tag/v4.1.3"
        },
        {
          "category": "external",
          "summary": "https://lists.debian.org/debian-lts-announce/2023/07/msg00010.html",
          "url": "https://lists.debian.org/debian-lts-announce/2023/07/msg00010.html"
        },
        {
          "category": "external",
          "summary": "https://security.snyk.io/vuln/SNYK-JS-TOUGHCOOKIE-5672873",
          "url": "https://security.snyk.io/vuln/SNYK-JS-TOUGHCOOKIE-5672873"
        }
      ],
      "release_date": "2023-07-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:0647ae6a93087832d1529a9d56b2157a798efafc4645b8bcf1b49f1d43634978_amd64",
            "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:257c8f58c651c6b6138fe4f4b3bb26f8f4368802691f5c52c0d110a95689caf2_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:b244e373e4b53141efddc052e27950a43ee79b200b856998d0c50110d2028afb_arm64",
            "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:b50949035ee0c210959337c979d39fc20b9ab91cde51795347c56ba39ee5aa38_s390x"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5542"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:0647ae6a93087832d1529a9d56b2157a798efafc4645b8bcf1b49f1d43634978_amd64",
            "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:257c8f58c651c6b6138fe4f4b3bb26f8f4368802691f5c52c0d110a95689caf2_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:b244e373e4b53141efddc052e27950a43ee79b200b856998d0c50110d2028afb_arm64",
            "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:b50949035ee0c210959337c979d39fc20b9ab91cde51795347c56ba39ee5aa38_s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "tough-cookie: prototype pollution in cookie memstore"
    },
    {
      "cve": "CVE-2023-39325",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2023-10-10T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-operator-bundle@sha256:b12bd9714a693251409de3f79cc59c3ea2b744eca288479942541bc091f98522_amd64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-operator-bundle@sha256:2a3bae732280547fc5434a6d9910fe8f4f3e9060d6454f61726bbe2efe6facaf_amd64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:1a6f54ae9b91e47bfcea27190ef7298f34c9d790964e0ee5e02d9807ce990a93_amd64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:459cf54a779336cfe71b1b4a790215ff8764b18a77b7d7cc3a89defb20748bf5_s390x",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:8d0f3aa1db3f32885b1fa19a098b8aa225068df07e02a284639b732959febd84_arm64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:e945d7c6263362ab92f60e0a328ef7e59bf89e996d3b4fdf7fb394c388c0d762_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:330405c116c6cc49d9e14ed373bc73f9759017ccc9d5cc984ad9241023778e2f_amd64",
            "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:603effd18fc472200c23e6e8f49c2f9bc3e33a0ac9d951f28f52f5667a18850d_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:bb9d2ce71e2a9cdc09f7eacd5010d23412b68acedb5b828bd9b2a7e07c836137_arm64",
            "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:c0c053caabd85aea33f8b69bda2739a9288ed8b48554932c431bd6f5615a510b_s390x",
            "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:042d7881b2e5d5544a97ac95f39adfefbca08dab6621f7439b59d640ff1d4b13_s390x",
            "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:7f3a73273dd82f675f1abf2e1a767f7f59392571ad82ff84e6740397800b0feb_amd64",
            "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:87a32dd0769e887e2c11766e7564d4d161f180019d28dd78d99fe48e18c53ac5_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:99f9d95df943139be1b55c242c7ecc68c8b59aa6003cb91a1b94c73d9b7d8a6c_arm64",
            "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:0dbe15a2497d60ed8c108be2afe0f7ad750ee7502c1180273767f0e5449943c6_s390x",
            "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:1c82a3938cf38efafa4b02199b77ab4f452cb67c8c4d7233a5284a4d5fca2d72_amd64",
            "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:8dfa5d26fa43a3baa36e8eac831868c4a26a177b42af704ccde7a2a3c7cbc7ad_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:cc37a55b298253f983fb7b31d9194eac06343ef694ee5979e9f43147ad0218a8_arm64",
            "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:5b23d637b76de7e4f557a8c3dc46b30021666a0425130586697a4c18cbe0ba10_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:635a7982ecaae89e40fd87f01c83f26e0fb32cf402593b49070ee9d033f66000_arm64",
            "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:8dd650aafc9f881edb40dc35c9eb4d36eab365d3230020fa2cbad6bf47d6c833_amd64",
            "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:dc9a0d0c426d1f25b97f7a2730a9893f904584591022b8b09573bfd7a76f81b5_s390x",
            "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:0647ae6a93087832d1529a9d56b2157a798efafc4645b8bcf1b49f1d43634978_amd64",
            "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:257c8f58c651c6b6138fe4f4b3bb26f8f4368802691f5c52c0d110a95689caf2_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:b244e373e4b53141efddc052e27950a43ee79b200b856998d0c50110d2028afb_arm64",
            "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:b50949035ee0c210959337c979d39fc20b9ab91cde51795347c56ba39ee5aa38_s390x",
            "8Base-RHOL-5.5:openshift-logging/loki-operator-bundle@sha256:262aa1c348041e886c7941f77ab26aa42ab8cdeb1bbc8693deef80bfe96ff6ee_amd64",
            "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:3f9a2886a6eb29d26d010cc015e1937fef6366a315e45d7122869bf772fbaa2b_s390x",
            "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:655a7b7de697bfb09f393bd676f49ca0fc7abe790efa6fe0db270498b1474e4a_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:92b2a15e7f6365b4b7d4b5cb404e4829fa9629f8bfdedc7749bdf3d7369fc4be_arm64",
            "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:ce46f671b48687a3b2b54583595eff8654ee219b6606230c497dc78c4ef6e9a0_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2243296"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in handling multiplexed streams in the HTTP/2 protocol. A client can repeatedly make a request for a new multiplex stream and immediately send an RST_STREAM frame to cancel it. This creates extra work for the server setting up and tearing down the streams while not hitting any server-side limit for the maximum number of active streams per connection, resulting in a denial of service due to server resource consumption. Red Hat has rated the severity of this flaw as \u0027Important\u0027 as the US Cybersecurity and Infrastructure Security Agency (CISA) declared this vulnerability an active exploit.\r\n\r\nCVE-2023-39325 was assigned for the `Rapid Reset Attack` in the Go language packages.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This CVE is related to CVE-2023-44487.\n\nThe majority of RHEL utilities are not long-running applications; instead, they are command-line tools. These tools utilize Golang package as build-time dependency, which is why they are classified as having a \"Moderate\" level of impact.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:09686a47d73e381c80003714147137a3d3b1d9672d507d26c35a486e17f95938_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:51601c319a847410dd67dded9bfc3e177d607f9bbd955e40da14c0a6e18775d9_s390x",
          "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:54b85cd3a230c34372cc913711bf94b4a60fdbb754006310c5ded66e19bb546c_amd64",
          "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:ed66413a6035be14731ce10bde6f91023bde67e0861edf8f536c13e2101bf50a_arm64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:0c24a8b9b1d6fd2c0f831fdefbbee14d9991f561ea8196e8435d4c2b1b98c9b5_s390x",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:122662e15f63bb7da2392343adcdac3834c9b47f510ada210ecaefd5336673b4_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:61ad583d20b53b400460bd45368a2b91cccb3213a415d79a9ee879ac4447f594_amd64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:97af66b3e1fb61379c42d1e9f456f1e831595dd22f62dc70be2da10c8ea9d780_arm64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:07f46c6182126014df275c8cf64a2864ae1d887e58228c2c48da5809315e15fc_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:230a6d4dd1e8c7a0fcd485d450ec7ec7d1a29f3ad963f3e4d11cd92b9e1958a2_amd64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:5ebb73023691a43b9bfc53543d87fc143ec11bbb25d5035bd5cb29e9526203b1_arm64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:ceb0851250bd48ca908f038ae6a9df08530cc876054f3e8447c3b988b18da2a2_s390x",
          "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:1820ac83c516361553a0c9f9c0dc93ea2ebc1cdbb89fb980ca0d356892e8d034_s390x",
          "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:3b0cc80d9dcc51d33cbf40edf9ee590495621957472a8b5811a0106896ca088b_amd64",
          "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:7f785fc49c70917f744c2b36ba80d4cf8171823c5da9071da081955cae410859_arm64",
          "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:d79bfb1655216dda89266b4f818941cebb0bba6d59edc299e43be0644aacd838_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:3451d2a31a99b7db16f08ec4e0374419185ff54b3a70109bfc9b35e2d7b72e8e_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:53d89f40f8362c922a5c50cc78b58e9573bd97cb67ec7a8520e161b421c78f3e_amd64",
          "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:916880dff7f86c00e7fe2a1a3dbbc7c586551962228300e384304c8822cf1854_s390x",
          "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:f7b33ceb2433364c87f6f035a38c467e54814c3973873bd3d6dfdf9b99d2d278_arm64",
          "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:7094ff337849ac3dec85bd4b0a19c45e8f8e7fb1c15062ca95e26f109496175a_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:c739a1321e838d0efd97fd30e8ae031dcbc27f590cdc04c82e9d5eded2f140cd_amd64",
          "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:cc3200d2493d1ae32e07e273599708dd0d3be7ff4c82889feb33ed9c5da48de2_s390x",
          "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:e89ce451ee5d47db366f488578cff0c67a0a7db099eeb08f0f53b0ab2926279e_arm64",
          "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:5e04611e624265dff9b18764ce33c37c53e8f1f5939c44d42b53307f8b22a96f_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:828524aeb6ef453ea8b8e8e1d978909a37db746c5def2577b6538bfac324c33d_s390x",
          "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:ba3273020224e23fb530ed8eb2c6a408733e55d613aa6cf95b1609eb9aa5ff70_amd64",
          "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:c0c815822696f7944662720a07e238d23c86f2d788aef93857bd04952a341d8d_arm64",
          "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:196af50627ca6537d5511ebc89f0b7b4c57d1b67af921e84269bc71355b53c70_arm64",
          "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:38a14d740af20e39609eef1326bfe919c7629b5c3cad91efac927c565986f15e_s390x",
          "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:8d105423bee2a9063eed652b478938ac670a1e1389d28d8f98b8e3369ff486b8_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:b946086fd5bef8290629418b663b318908ceb9f171fa96f6626320923623c9a8_amd64"
        ],
        "known_not_affected": [
          "8Base-RHOL-5.5:openshift-logging/cluster-logging-operator-bundle@sha256:b12bd9714a693251409de3f79cc59c3ea2b744eca288479942541bc091f98522_amd64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-operator-bundle@sha256:2a3bae732280547fc5434a6d9910fe8f4f3e9060d6454f61726bbe2efe6facaf_amd64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:1a6f54ae9b91e47bfcea27190ef7298f34c9d790964e0ee5e02d9807ce990a93_amd64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:459cf54a779336cfe71b1b4a790215ff8764b18a77b7d7cc3a89defb20748bf5_s390x",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:8d0f3aa1db3f32885b1fa19a098b8aa225068df07e02a284639b732959febd84_arm64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:e945d7c6263362ab92f60e0a328ef7e59bf89e996d3b4fdf7fb394c388c0d762_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:330405c116c6cc49d9e14ed373bc73f9759017ccc9d5cc984ad9241023778e2f_amd64",
          "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:603effd18fc472200c23e6e8f49c2f9bc3e33a0ac9d951f28f52f5667a18850d_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:bb9d2ce71e2a9cdc09f7eacd5010d23412b68acedb5b828bd9b2a7e07c836137_arm64",
          "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:c0c053caabd85aea33f8b69bda2739a9288ed8b48554932c431bd6f5615a510b_s390x",
          "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:042d7881b2e5d5544a97ac95f39adfefbca08dab6621f7439b59d640ff1d4b13_s390x",
          "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:7f3a73273dd82f675f1abf2e1a767f7f59392571ad82ff84e6740397800b0feb_amd64",
          "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:87a32dd0769e887e2c11766e7564d4d161f180019d28dd78d99fe48e18c53ac5_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:99f9d95df943139be1b55c242c7ecc68c8b59aa6003cb91a1b94c73d9b7d8a6c_arm64",
          "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:0dbe15a2497d60ed8c108be2afe0f7ad750ee7502c1180273767f0e5449943c6_s390x",
          "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:1c82a3938cf38efafa4b02199b77ab4f452cb67c8c4d7233a5284a4d5fca2d72_amd64",
          "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:8dfa5d26fa43a3baa36e8eac831868c4a26a177b42af704ccde7a2a3c7cbc7ad_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:cc37a55b298253f983fb7b31d9194eac06343ef694ee5979e9f43147ad0218a8_arm64",
          "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:5b23d637b76de7e4f557a8c3dc46b30021666a0425130586697a4c18cbe0ba10_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:635a7982ecaae89e40fd87f01c83f26e0fb32cf402593b49070ee9d033f66000_arm64",
          "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:8dd650aafc9f881edb40dc35c9eb4d36eab365d3230020fa2cbad6bf47d6c833_amd64",
          "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:dc9a0d0c426d1f25b97f7a2730a9893f904584591022b8b09573bfd7a76f81b5_s390x",
          "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:0647ae6a93087832d1529a9d56b2157a798efafc4645b8bcf1b49f1d43634978_amd64",
          "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:257c8f58c651c6b6138fe4f4b3bb26f8f4368802691f5c52c0d110a95689caf2_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:b244e373e4b53141efddc052e27950a43ee79b200b856998d0c50110d2028afb_arm64",
          "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:b50949035ee0c210959337c979d39fc20b9ab91cde51795347c56ba39ee5aa38_s390x",
          "8Base-RHOL-5.5:openshift-logging/loki-operator-bundle@sha256:262aa1c348041e886c7941f77ab26aa42ab8cdeb1bbc8693deef80bfe96ff6ee_amd64",
          "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:3f9a2886a6eb29d26d010cc015e1937fef6366a315e45d7122869bf772fbaa2b_s390x",
          "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:655a7b7de697bfb09f393bd676f49ca0fc7abe790efa6fe0db270498b1474e4a_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:92b2a15e7f6365b4b7d4b5cb404e4829fa9629f8bfdedc7749bdf3d7369fc4be_arm64",
          "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:ce46f671b48687a3b2b54583595eff8654ee219b6606230c497dc78c4ef6e9a0_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-39325"
        },
        {
          "category": "external",
          "summary": "RHBZ#2243296",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243296"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-39325",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-39325"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-39325",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-39325"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/cve/CVE-2023-44487",
          "url": "https://access.redhat.com/security/cve/CVE-2023-44487"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003",
          "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/63417",
          "url": "https://go.dev/issue/63417"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2023-2102",
          "url": "https://pkg.go.dev/vuln/GO-2023-2102"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487",
          "url": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487"
        }
      ],
      "release_date": "2023-10-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:09686a47d73e381c80003714147137a3d3b1d9672d507d26c35a486e17f95938_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:51601c319a847410dd67dded9bfc3e177d607f9bbd955e40da14c0a6e18775d9_s390x",
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:54b85cd3a230c34372cc913711bf94b4a60fdbb754006310c5ded66e19bb546c_amd64",
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:ed66413a6035be14731ce10bde6f91023bde67e0861edf8f536c13e2101bf50a_arm64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:0c24a8b9b1d6fd2c0f831fdefbbee14d9991f561ea8196e8435d4c2b1b98c9b5_s390x",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:122662e15f63bb7da2392343adcdac3834c9b47f510ada210ecaefd5336673b4_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:61ad583d20b53b400460bd45368a2b91cccb3213a415d79a9ee879ac4447f594_amd64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:97af66b3e1fb61379c42d1e9f456f1e831595dd22f62dc70be2da10c8ea9d780_arm64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:07f46c6182126014df275c8cf64a2864ae1d887e58228c2c48da5809315e15fc_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:230a6d4dd1e8c7a0fcd485d450ec7ec7d1a29f3ad963f3e4d11cd92b9e1958a2_amd64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:5ebb73023691a43b9bfc53543d87fc143ec11bbb25d5035bd5cb29e9526203b1_arm64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:ceb0851250bd48ca908f038ae6a9df08530cc876054f3e8447c3b988b18da2a2_s390x",
            "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:1820ac83c516361553a0c9f9c0dc93ea2ebc1cdbb89fb980ca0d356892e8d034_s390x",
            "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:3b0cc80d9dcc51d33cbf40edf9ee590495621957472a8b5811a0106896ca088b_amd64",
            "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:7f785fc49c70917f744c2b36ba80d4cf8171823c5da9071da081955cae410859_arm64",
            "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:d79bfb1655216dda89266b4f818941cebb0bba6d59edc299e43be0644aacd838_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:3451d2a31a99b7db16f08ec4e0374419185ff54b3a70109bfc9b35e2d7b72e8e_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:53d89f40f8362c922a5c50cc78b58e9573bd97cb67ec7a8520e161b421c78f3e_amd64",
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:916880dff7f86c00e7fe2a1a3dbbc7c586551962228300e384304c8822cf1854_s390x",
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:f7b33ceb2433364c87f6f035a38c467e54814c3973873bd3d6dfdf9b99d2d278_arm64",
            "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:7094ff337849ac3dec85bd4b0a19c45e8f8e7fb1c15062ca95e26f109496175a_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:c739a1321e838d0efd97fd30e8ae031dcbc27f590cdc04c82e9d5eded2f140cd_amd64",
            "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:cc3200d2493d1ae32e07e273599708dd0d3be7ff4c82889feb33ed9c5da48de2_s390x",
            "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:e89ce451ee5d47db366f488578cff0c67a0a7db099eeb08f0f53b0ab2926279e_arm64",
            "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:5e04611e624265dff9b18764ce33c37c53e8f1f5939c44d42b53307f8b22a96f_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:828524aeb6ef453ea8b8e8e1d978909a37db746c5def2577b6538bfac324c33d_s390x",
            "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:ba3273020224e23fb530ed8eb2c6a408733e55d613aa6cf95b1609eb9aa5ff70_amd64",
            "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:c0c815822696f7944662720a07e238d23c86f2d788aef93857bd04952a341d8d_arm64",
            "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:196af50627ca6537d5511ebc89f0b7b4c57d1b67af921e84269bc71355b53c70_arm64",
            "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:38a14d740af20e39609eef1326bfe919c7629b5c3cad91efac927c565986f15e_s390x",
            "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:8d105423bee2a9063eed652b478938ac670a1e1389d28d8f98b8e3369ff486b8_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:b946086fd5bef8290629418b663b318908ceb9f171fa96f6626320923623c9a8_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5542"
        },
        {
          "category": "workaround",
          "details": "The default stream concurrency limit in golang is 250 streams (requests) per HTTP/2 connection. This value may be adjusted in the golang.org/x/net/http2 package using the Server.MaxConcurrentStreams setting and the ConfigureServer function which are available in golang.org/x/net/http2.",
          "product_ids": [
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-operator-bundle@sha256:b12bd9714a693251409de3f79cc59c3ea2b744eca288479942541bc091f98522_amd64",
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:09686a47d73e381c80003714147137a3d3b1d9672d507d26c35a486e17f95938_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:51601c319a847410dd67dded9bfc3e177d607f9bbd955e40da14c0a6e18775d9_s390x",
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:54b85cd3a230c34372cc913711bf94b4a60fdbb754006310c5ded66e19bb546c_amd64",
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:ed66413a6035be14731ce10bde6f91023bde67e0861edf8f536c13e2101bf50a_arm64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-operator-bundle@sha256:2a3bae732280547fc5434a6d9910fe8f4f3e9060d6454f61726bbe2efe6facaf_amd64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:0c24a8b9b1d6fd2c0f831fdefbbee14d9991f561ea8196e8435d4c2b1b98c9b5_s390x",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:122662e15f63bb7da2392343adcdac3834c9b47f510ada210ecaefd5336673b4_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:61ad583d20b53b400460bd45368a2b91cccb3213a415d79a9ee879ac4447f594_amd64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:97af66b3e1fb61379c42d1e9f456f1e831595dd22f62dc70be2da10c8ea9d780_arm64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:07f46c6182126014df275c8cf64a2864ae1d887e58228c2c48da5809315e15fc_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:230a6d4dd1e8c7a0fcd485d450ec7ec7d1a29f3ad963f3e4d11cd92b9e1958a2_amd64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:5ebb73023691a43b9bfc53543d87fc143ec11bbb25d5035bd5cb29e9526203b1_arm64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:ceb0851250bd48ca908f038ae6a9df08530cc876054f3e8447c3b988b18da2a2_s390x",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:1a6f54ae9b91e47bfcea27190ef7298f34c9d790964e0ee5e02d9807ce990a93_amd64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:459cf54a779336cfe71b1b4a790215ff8764b18a77b7d7cc3a89defb20748bf5_s390x",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:8d0f3aa1db3f32885b1fa19a098b8aa225068df07e02a284639b732959febd84_arm64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:e945d7c6263362ab92f60e0a328ef7e59bf89e996d3b4fdf7fb394c388c0d762_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:1820ac83c516361553a0c9f9c0dc93ea2ebc1cdbb89fb980ca0d356892e8d034_s390x",
            "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:3b0cc80d9dcc51d33cbf40edf9ee590495621957472a8b5811a0106896ca088b_amd64",
            "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:7f785fc49c70917f744c2b36ba80d4cf8171823c5da9071da081955cae410859_arm64",
            "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:d79bfb1655216dda89266b4f818941cebb0bba6d59edc299e43be0644aacd838_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:330405c116c6cc49d9e14ed373bc73f9759017ccc9d5cc984ad9241023778e2f_amd64",
            "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:603effd18fc472200c23e6e8f49c2f9bc3e33a0ac9d951f28f52f5667a18850d_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:bb9d2ce71e2a9cdc09f7eacd5010d23412b68acedb5b828bd9b2a7e07c836137_arm64",
            "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:c0c053caabd85aea33f8b69bda2739a9288ed8b48554932c431bd6f5615a510b_s390x",
            "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:042d7881b2e5d5544a97ac95f39adfefbca08dab6621f7439b59d640ff1d4b13_s390x",
            "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:7f3a73273dd82f675f1abf2e1a767f7f59392571ad82ff84e6740397800b0feb_amd64",
            "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:87a32dd0769e887e2c11766e7564d4d161f180019d28dd78d99fe48e18c53ac5_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:99f9d95df943139be1b55c242c7ecc68c8b59aa6003cb91a1b94c73d9b7d8a6c_arm64",
            "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:0dbe15a2497d60ed8c108be2afe0f7ad750ee7502c1180273767f0e5449943c6_s390x",
            "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:1c82a3938cf38efafa4b02199b77ab4f452cb67c8c4d7233a5284a4d5fca2d72_amd64",
            "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:8dfa5d26fa43a3baa36e8eac831868c4a26a177b42af704ccde7a2a3c7cbc7ad_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:cc37a55b298253f983fb7b31d9194eac06343ef694ee5979e9f43147ad0218a8_arm64",
            "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:5b23d637b76de7e4f557a8c3dc46b30021666a0425130586697a4c18cbe0ba10_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:635a7982ecaae89e40fd87f01c83f26e0fb32cf402593b49070ee9d033f66000_arm64",
            "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:8dd650aafc9f881edb40dc35c9eb4d36eab365d3230020fa2cbad6bf47d6c833_amd64",
            "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:dc9a0d0c426d1f25b97f7a2730a9893f904584591022b8b09573bfd7a76f81b5_s390x",
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:3451d2a31a99b7db16f08ec4e0374419185ff54b3a70109bfc9b35e2d7b72e8e_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:53d89f40f8362c922a5c50cc78b58e9573bd97cb67ec7a8520e161b421c78f3e_amd64",
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:916880dff7f86c00e7fe2a1a3dbbc7c586551962228300e384304c8822cf1854_s390x",
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:f7b33ceb2433364c87f6f035a38c467e54814c3973873bd3d6dfdf9b99d2d278_arm64",
            "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:0647ae6a93087832d1529a9d56b2157a798efafc4645b8bcf1b49f1d43634978_amd64",
            "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:257c8f58c651c6b6138fe4f4b3bb26f8f4368802691f5c52c0d110a95689caf2_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:b244e373e4b53141efddc052e27950a43ee79b200b856998d0c50110d2028afb_arm64",
            "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:b50949035ee0c210959337c979d39fc20b9ab91cde51795347c56ba39ee5aa38_s390x",
            "8Base-RHOL-5.5:openshift-logging/loki-operator-bundle@sha256:262aa1c348041e886c7941f77ab26aa42ab8cdeb1bbc8693deef80bfe96ff6ee_amd64",
            "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:7094ff337849ac3dec85bd4b0a19c45e8f8e7fb1c15062ca95e26f109496175a_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:c739a1321e838d0efd97fd30e8ae031dcbc27f590cdc04c82e9d5eded2f140cd_amd64",
            "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:cc3200d2493d1ae32e07e273599708dd0d3be7ff4c82889feb33ed9c5da48de2_s390x",
            "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:e89ce451ee5d47db366f488578cff0c67a0a7db099eeb08f0f53b0ab2926279e_arm64",
            "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:5e04611e624265dff9b18764ce33c37c53e8f1f5939c44d42b53307f8b22a96f_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:828524aeb6ef453ea8b8e8e1d978909a37db746c5def2577b6538bfac324c33d_s390x",
            "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:ba3273020224e23fb530ed8eb2c6a408733e55d613aa6cf95b1609eb9aa5ff70_amd64",
            "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:c0c815822696f7944662720a07e238d23c86f2d788aef93857bd04952a341d8d_arm64",
            "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:196af50627ca6537d5511ebc89f0b7b4c57d1b67af921e84269bc71355b53c70_arm64",
            "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:38a14d740af20e39609eef1326bfe919c7629b5c3cad91efac927c565986f15e_s390x",
            "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:8d105423bee2a9063eed652b478938ac670a1e1389d28d8f98b8e3369ff486b8_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:b946086fd5bef8290629418b663b318908ceb9f171fa96f6626320923623c9a8_amd64",
            "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:3f9a2886a6eb29d26d010cc015e1937fef6366a315e45d7122869bf772fbaa2b_s390x",
            "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:655a7b7de697bfb09f393bd676f49ca0fc7abe790efa6fe0db270498b1474e4a_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:92b2a15e7f6365b4b7d4b5cb404e4829fa9629f8bfdedc7749bdf3d7369fc4be_arm64",
            "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:ce46f671b48687a3b2b54583595eff8654ee219b6606230c497dc78c4ef6e9a0_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:09686a47d73e381c80003714147137a3d3b1d9672d507d26c35a486e17f95938_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:51601c319a847410dd67dded9bfc3e177d607f9bbd955e40da14c0a6e18775d9_s390x",
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:54b85cd3a230c34372cc913711bf94b4a60fdbb754006310c5ded66e19bb546c_amd64",
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:ed66413a6035be14731ce10bde6f91023bde67e0861edf8f536c13e2101bf50a_arm64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:0c24a8b9b1d6fd2c0f831fdefbbee14d9991f561ea8196e8435d4c2b1b98c9b5_s390x",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:122662e15f63bb7da2392343adcdac3834c9b47f510ada210ecaefd5336673b4_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:61ad583d20b53b400460bd45368a2b91cccb3213a415d79a9ee879ac4447f594_amd64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:97af66b3e1fb61379c42d1e9f456f1e831595dd22f62dc70be2da10c8ea9d780_arm64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:07f46c6182126014df275c8cf64a2864ae1d887e58228c2c48da5809315e15fc_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:230a6d4dd1e8c7a0fcd485d450ec7ec7d1a29f3ad963f3e4d11cd92b9e1958a2_amd64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:5ebb73023691a43b9bfc53543d87fc143ec11bbb25d5035bd5cb29e9526203b1_arm64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:ceb0851250bd48ca908f038ae6a9df08530cc876054f3e8447c3b988b18da2a2_s390x",
            "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:1820ac83c516361553a0c9f9c0dc93ea2ebc1cdbb89fb980ca0d356892e8d034_s390x",
            "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:3b0cc80d9dcc51d33cbf40edf9ee590495621957472a8b5811a0106896ca088b_amd64",
            "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:7f785fc49c70917f744c2b36ba80d4cf8171823c5da9071da081955cae410859_arm64",
            "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:d79bfb1655216dda89266b4f818941cebb0bba6d59edc299e43be0644aacd838_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:3451d2a31a99b7db16f08ec4e0374419185ff54b3a70109bfc9b35e2d7b72e8e_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:53d89f40f8362c922a5c50cc78b58e9573bd97cb67ec7a8520e161b421c78f3e_amd64",
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:916880dff7f86c00e7fe2a1a3dbbc7c586551962228300e384304c8822cf1854_s390x",
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:f7b33ceb2433364c87f6f035a38c467e54814c3973873bd3d6dfdf9b99d2d278_arm64",
            "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:7094ff337849ac3dec85bd4b0a19c45e8f8e7fb1c15062ca95e26f109496175a_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:c739a1321e838d0efd97fd30e8ae031dcbc27f590cdc04c82e9d5eded2f140cd_amd64",
            "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:cc3200d2493d1ae32e07e273599708dd0d3be7ff4c82889feb33ed9c5da48de2_s390x",
            "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:e89ce451ee5d47db366f488578cff0c67a0a7db099eeb08f0f53b0ab2926279e_arm64",
            "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:5e04611e624265dff9b18764ce33c37c53e8f1f5939c44d42b53307f8b22a96f_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:828524aeb6ef453ea8b8e8e1d978909a37db746c5def2577b6538bfac324c33d_s390x",
            "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:ba3273020224e23fb530ed8eb2c6a408733e55d613aa6cf95b1609eb9aa5ff70_amd64",
            "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:c0c815822696f7944662720a07e238d23c86f2d788aef93857bd04952a341d8d_arm64",
            "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:196af50627ca6537d5511ebc89f0b7b4c57d1b67af921e84269bc71355b53c70_arm64",
            "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:38a14d740af20e39609eef1326bfe919c7629b5c3cad91efac927c565986f15e_s390x",
            "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:8d105423bee2a9063eed652b478938ac670a1e1389d28d8f98b8e3369ff486b8_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:b946086fd5bef8290629418b663b318908ceb9f171fa96f6626320923623c9a8_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)"
    },
    {
      "cve": "CVE-2023-44487",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2023-10-09T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-operator-bundle@sha256:b12bd9714a693251409de3f79cc59c3ea2b744eca288479942541bc091f98522_amd64",
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:09686a47d73e381c80003714147137a3d3b1d9672d507d26c35a486e17f95938_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:51601c319a847410dd67dded9bfc3e177d607f9bbd955e40da14c0a6e18775d9_s390x",
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:54b85cd3a230c34372cc913711bf94b4a60fdbb754006310c5ded66e19bb546c_amd64",
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:ed66413a6035be14731ce10bde6f91023bde67e0861edf8f536c13e2101bf50a_arm64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-operator-bundle@sha256:2a3bae732280547fc5434a6d9910fe8f4f3e9060d6454f61726bbe2efe6facaf_amd64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:0c24a8b9b1d6fd2c0f831fdefbbee14d9991f561ea8196e8435d4c2b1b98c9b5_s390x",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:122662e15f63bb7da2392343adcdac3834c9b47f510ada210ecaefd5336673b4_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:61ad583d20b53b400460bd45368a2b91cccb3213a415d79a9ee879ac4447f594_amd64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:97af66b3e1fb61379c42d1e9f456f1e831595dd22f62dc70be2da10c8ea9d780_arm64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:07f46c6182126014df275c8cf64a2864ae1d887e58228c2c48da5809315e15fc_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:230a6d4dd1e8c7a0fcd485d450ec7ec7d1a29f3ad963f3e4d11cd92b9e1958a2_amd64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:5ebb73023691a43b9bfc53543d87fc143ec11bbb25d5035bd5cb29e9526203b1_arm64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:ceb0851250bd48ca908f038ae6a9df08530cc876054f3e8447c3b988b18da2a2_s390x",
            "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:1820ac83c516361553a0c9f9c0dc93ea2ebc1cdbb89fb980ca0d356892e8d034_s390x",
            "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:3b0cc80d9dcc51d33cbf40edf9ee590495621957472a8b5811a0106896ca088b_amd64",
            "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:7f785fc49c70917f744c2b36ba80d4cf8171823c5da9071da081955cae410859_arm64",
            "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:d79bfb1655216dda89266b4f818941cebb0bba6d59edc299e43be0644aacd838_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:330405c116c6cc49d9e14ed373bc73f9759017ccc9d5cc984ad9241023778e2f_amd64",
            "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:603effd18fc472200c23e6e8f49c2f9bc3e33a0ac9d951f28f52f5667a18850d_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:bb9d2ce71e2a9cdc09f7eacd5010d23412b68acedb5b828bd9b2a7e07c836137_arm64",
            "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:c0c053caabd85aea33f8b69bda2739a9288ed8b48554932c431bd6f5615a510b_s390x",
            "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:042d7881b2e5d5544a97ac95f39adfefbca08dab6621f7439b59d640ff1d4b13_s390x",
            "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:7f3a73273dd82f675f1abf2e1a767f7f59392571ad82ff84e6740397800b0feb_amd64",
            "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:87a32dd0769e887e2c11766e7564d4d161f180019d28dd78d99fe48e18c53ac5_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:99f9d95df943139be1b55c242c7ecc68c8b59aa6003cb91a1b94c73d9b7d8a6c_arm64",
            "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:0dbe15a2497d60ed8c108be2afe0f7ad750ee7502c1180273767f0e5449943c6_s390x",
            "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:1c82a3938cf38efafa4b02199b77ab4f452cb67c8c4d7233a5284a4d5fca2d72_amd64",
            "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:8dfa5d26fa43a3baa36e8eac831868c4a26a177b42af704ccde7a2a3c7cbc7ad_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:cc37a55b298253f983fb7b31d9194eac06343ef694ee5979e9f43147ad0218a8_arm64",
            "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:5b23d637b76de7e4f557a8c3dc46b30021666a0425130586697a4c18cbe0ba10_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:635a7982ecaae89e40fd87f01c83f26e0fb32cf402593b49070ee9d033f66000_arm64",
            "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:8dd650aafc9f881edb40dc35c9eb4d36eab365d3230020fa2cbad6bf47d6c833_amd64",
            "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:dc9a0d0c426d1f25b97f7a2730a9893f904584591022b8b09573bfd7a76f81b5_s390x",
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:3451d2a31a99b7db16f08ec4e0374419185ff54b3a70109bfc9b35e2d7b72e8e_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:53d89f40f8362c922a5c50cc78b58e9573bd97cb67ec7a8520e161b421c78f3e_amd64",
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:916880dff7f86c00e7fe2a1a3dbbc7c586551962228300e384304c8822cf1854_s390x",
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:f7b33ceb2433364c87f6f035a38c467e54814c3973873bd3d6dfdf9b99d2d278_arm64",
            "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:0647ae6a93087832d1529a9d56b2157a798efafc4645b8bcf1b49f1d43634978_amd64",
            "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:257c8f58c651c6b6138fe4f4b3bb26f8f4368802691f5c52c0d110a95689caf2_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:b244e373e4b53141efddc052e27950a43ee79b200b856998d0c50110d2028afb_arm64",
            "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:b50949035ee0c210959337c979d39fc20b9ab91cde51795347c56ba39ee5aa38_s390x",
            "8Base-RHOL-5.5:openshift-logging/loki-operator-bundle@sha256:262aa1c348041e886c7941f77ab26aa42ab8cdeb1bbc8693deef80bfe96ff6ee_amd64",
            "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:7094ff337849ac3dec85bd4b0a19c45e8f8e7fb1c15062ca95e26f109496175a_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:c739a1321e838d0efd97fd30e8ae031dcbc27f590cdc04c82e9d5eded2f140cd_amd64",
            "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:cc3200d2493d1ae32e07e273599708dd0d3be7ff4c82889feb33ed9c5da48de2_s390x",
            "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:e89ce451ee5d47db366f488578cff0c67a0a7db099eeb08f0f53b0ab2926279e_arm64",
            "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:5e04611e624265dff9b18764ce33c37c53e8f1f5939c44d42b53307f8b22a96f_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:828524aeb6ef453ea8b8e8e1d978909a37db746c5def2577b6538bfac324c33d_s390x",
            "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:ba3273020224e23fb530ed8eb2c6a408733e55d613aa6cf95b1609eb9aa5ff70_amd64",
            "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:c0c815822696f7944662720a07e238d23c86f2d788aef93857bd04952a341d8d_arm64",
            "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:196af50627ca6537d5511ebc89f0b7b4c57d1b67af921e84269bc71355b53c70_arm64",
            "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:38a14d740af20e39609eef1326bfe919c7629b5c3cad91efac927c565986f15e_s390x",
            "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:8d105423bee2a9063eed652b478938ac670a1e1389d28d8f98b8e3369ff486b8_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:b946086fd5bef8290629418b663b318908ceb9f171fa96f6626320923623c9a8_amd64",
            "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:3f9a2886a6eb29d26d010cc015e1937fef6366a315e45d7122869bf772fbaa2b_s390x",
            "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:655a7b7de697bfb09f393bd676f49ca0fc7abe790efa6fe0db270498b1474e4a_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:92b2a15e7f6365b4b7d4b5cb404e4829fa9629f8bfdedc7749bdf3d7369fc4be_arm64",
            "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:ce46f671b48687a3b2b54583595eff8654ee219b6606230c497dc78c4ef6e9a0_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2242803"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in handling multiplexed streams in the HTTP/2 protocol. A client can repeatedly make a request for a new multiplex stream and immediately send an RST_STREAM frame to cancel it. This creates extra work for the server setting up and tearing down the streams while not hitting any server-side limit for the maximum number of active streams per connection, resulting in a denial of service due to server resource consumption. Red Hat has rated the severity of this flaw as \u0027Important\u0027 as the US Cybersecurity and Infrastructure Security Agency (CISA) declared this vulnerability an active exploit.\r\n\r\nCVE-2023-39325 was assigned for the Rapid Reset Attack in the Go language packages.\r\n\r\nSecurity Bulletin\r\nhttps://access.redhat.com/security/vulnerabilities/RHSB-2023-003",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "NGINX has been marked as Moderate Impact because, for performance and resource consumption reasons, NGINX limits the number of concurrent streams to a default of 128. In addition, to optimally balance network and server performance, NGINX allows the client to persist HTTP connections for up to 1000 requests by default using an HTTP keepalive.\n\nThe majority of RHEL utilities are not long-running applications; instead, they are command-line tools. These tools utilize Golang package as build-time dependency, which is why they are classified as having a \"Moderate\" level of impact.\n\nrhc component is no longer impacted by CVE-2023-44487 \u0026 CVE-2023-39325.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:1a6f54ae9b91e47bfcea27190ef7298f34c9d790964e0ee5e02d9807ce990a93_amd64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:459cf54a779336cfe71b1b4a790215ff8764b18a77b7d7cc3a89defb20748bf5_s390x",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:8d0f3aa1db3f32885b1fa19a098b8aa225068df07e02a284639b732959febd84_arm64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:e945d7c6263362ab92f60e0a328ef7e59bf89e996d3b4fdf7fb394c388c0d762_ppc64le"
        ],
        "known_not_affected": [
          "8Base-RHOL-5.5:openshift-logging/cluster-logging-operator-bundle@sha256:b12bd9714a693251409de3f79cc59c3ea2b744eca288479942541bc091f98522_amd64",
          "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:09686a47d73e381c80003714147137a3d3b1d9672d507d26c35a486e17f95938_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:51601c319a847410dd67dded9bfc3e177d607f9bbd955e40da14c0a6e18775d9_s390x",
          "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:54b85cd3a230c34372cc913711bf94b4a60fdbb754006310c5ded66e19bb546c_amd64",
          "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:ed66413a6035be14731ce10bde6f91023bde67e0861edf8f536c13e2101bf50a_arm64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-operator-bundle@sha256:2a3bae732280547fc5434a6d9910fe8f4f3e9060d6454f61726bbe2efe6facaf_amd64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:0c24a8b9b1d6fd2c0f831fdefbbee14d9991f561ea8196e8435d4c2b1b98c9b5_s390x",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:122662e15f63bb7da2392343adcdac3834c9b47f510ada210ecaefd5336673b4_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:61ad583d20b53b400460bd45368a2b91cccb3213a415d79a9ee879ac4447f594_amd64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:97af66b3e1fb61379c42d1e9f456f1e831595dd22f62dc70be2da10c8ea9d780_arm64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:07f46c6182126014df275c8cf64a2864ae1d887e58228c2c48da5809315e15fc_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:230a6d4dd1e8c7a0fcd485d450ec7ec7d1a29f3ad963f3e4d11cd92b9e1958a2_amd64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:5ebb73023691a43b9bfc53543d87fc143ec11bbb25d5035bd5cb29e9526203b1_arm64",
          "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:ceb0851250bd48ca908f038ae6a9df08530cc876054f3e8447c3b988b18da2a2_s390x",
          "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:1820ac83c516361553a0c9f9c0dc93ea2ebc1cdbb89fb980ca0d356892e8d034_s390x",
          "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:3b0cc80d9dcc51d33cbf40edf9ee590495621957472a8b5811a0106896ca088b_amd64",
          "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:7f785fc49c70917f744c2b36ba80d4cf8171823c5da9071da081955cae410859_arm64",
          "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:d79bfb1655216dda89266b4f818941cebb0bba6d59edc299e43be0644aacd838_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:330405c116c6cc49d9e14ed373bc73f9759017ccc9d5cc984ad9241023778e2f_amd64",
          "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:603effd18fc472200c23e6e8f49c2f9bc3e33a0ac9d951f28f52f5667a18850d_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:bb9d2ce71e2a9cdc09f7eacd5010d23412b68acedb5b828bd9b2a7e07c836137_arm64",
          "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:c0c053caabd85aea33f8b69bda2739a9288ed8b48554932c431bd6f5615a510b_s390x",
          "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:042d7881b2e5d5544a97ac95f39adfefbca08dab6621f7439b59d640ff1d4b13_s390x",
          "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:7f3a73273dd82f675f1abf2e1a767f7f59392571ad82ff84e6740397800b0feb_amd64",
          "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:87a32dd0769e887e2c11766e7564d4d161f180019d28dd78d99fe48e18c53ac5_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:99f9d95df943139be1b55c242c7ecc68c8b59aa6003cb91a1b94c73d9b7d8a6c_arm64",
          "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:0dbe15a2497d60ed8c108be2afe0f7ad750ee7502c1180273767f0e5449943c6_s390x",
          "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:1c82a3938cf38efafa4b02199b77ab4f452cb67c8c4d7233a5284a4d5fca2d72_amd64",
          "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:8dfa5d26fa43a3baa36e8eac831868c4a26a177b42af704ccde7a2a3c7cbc7ad_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:cc37a55b298253f983fb7b31d9194eac06343ef694ee5979e9f43147ad0218a8_arm64",
          "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:5b23d637b76de7e4f557a8c3dc46b30021666a0425130586697a4c18cbe0ba10_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:635a7982ecaae89e40fd87f01c83f26e0fb32cf402593b49070ee9d033f66000_arm64",
          "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:8dd650aafc9f881edb40dc35c9eb4d36eab365d3230020fa2cbad6bf47d6c833_amd64",
          "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:dc9a0d0c426d1f25b97f7a2730a9893f904584591022b8b09573bfd7a76f81b5_s390x",
          "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:3451d2a31a99b7db16f08ec4e0374419185ff54b3a70109bfc9b35e2d7b72e8e_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:53d89f40f8362c922a5c50cc78b58e9573bd97cb67ec7a8520e161b421c78f3e_amd64",
          "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:916880dff7f86c00e7fe2a1a3dbbc7c586551962228300e384304c8822cf1854_s390x",
          "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:f7b33ceb2433364c87f6f035a38c467e54814c3973873bd3d6dfdf9b99d2d278_arm64",
          "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:0647ae6a93087832d1529a9d56b2157a798efafc4645b8bcf1b49f1d43634978_amd64",
          "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:257c8f58c651c6b6138fe4f4b3bb26f8f4368802691f5c52c0d110a95689caf2_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:b244e373e4b53141efddc052e27950a43ee79b200b856998d0c50110d2028afb_arm64",
          "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:b50949035ee0c210959337c979d39fc20b9ab91cde51795347c56ba39ee5aa38_s390x",
          "8Base-RHOL-5.5:openshift-logging/loki-operator-bundle@sha256:262aa1c348041e886c7941f77ab26aa42ab8cdeb1bbc8693deef80bfe96ff6ee_amd64",
          "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:7094ff337849ac3dec85bd4b0a19c45e8f8e7fb1c15062ca95e26f109496175a_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:c739a1321e838d0efd97fd30e8ae031dcbc27f590cdc04c82e9d5eded2f140cd_amd64",
          "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:cc3200d2493d1ae32e07e273599708dd0d3be7ff4c82889feb33ed9c5da48de2_s390x",
          "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:e89ce451ee5d47db366f488578cff0c67a0a7db099eeb08f0f53b0ab2926279e_arm64",
          "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:5e04611e624265dff9b18764ce33c37c53e8f1f5939c44d42b53307f8b22a96f_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:828524aeb6ef453ea8b8e8e1d978909a37db746c5def2577b6538bfac324c33d_s390x",
          "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:ba3273020224e23fb530ed8eb2c6a408733e55d613aa6cf95b1609eb9aa5ff70_amd64",
          "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:c0c815822696f7944662720a07e238d23c86f2d788aef93857bd04952a341d8d_arm64",
          "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:196af50627ca6537d5511ebc89f0b7b4c57d1b67af921e84269bc71355b53c70_arm64",
          "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:38a14d740af20e39609eef1326bfe919c7629b5c3cad91efac927c565986f15e_s390x",
          "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:8d105423bee2a9063eed652b478938ac670a1e1389d28d8f98b8e3369ff486b8_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:b946086fd5bef8290629418b663b318908ceb9f171fa96f6626320923623c9a8_amd64",
          "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:3f9a2886a6eb29d26d010cc015e1937fef6366a315e45d7122869bf772fbaa2b_s390x",
          "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:655a7b7de697bfb09f393bd676f49ca0fc7abe790efa6fe0db270498b1474e4a_ppc64le",
          "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:92b2a15e7f6365b4b7d4b5cb404e4829fa9629f8bfdedc7749bdf3d7369fc4be_arm64",
          "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:ce46f671b48687a3b2b54583595eff8654ee219b6606230c497dc78c4ef6e9a0_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-44487"
        },
        {
          "category": "external",
          "summary": "RHBZ#2242803",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2242803"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-44487",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-44487"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-44487",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-44487"
        },
        {
          "category": "external",
          "summary": "https://github.com/dotnet/announcements/issues/277",
          "url": "https://github.com/dotnet/announcements/issues/277"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2023-2102",
          "url": "https://pkg.go.dev/vuln/GO-2023-2102"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487",
          "url": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487"
        },
        {
          "category": "external",
          "summary": "https://www.nginx.com/blog/http-2-rapid-reset-attack-impacting-f5-nginx-products/",
          "url": "https://www.nginx.com/blog/http-2-rapid-reset-attack-impacting-f5-nginx-products/"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
          "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        }
      ],
      "release_date": "2023-10-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:1a6f54ae9b91e47bfcea27190ef7298f34c9d790964e0ee5e02d9807ce990a93_amd64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:459cf54a779336cfe71b1b4a790215ff8764b18a77b7d7cc3a89defb20748bf5_s390x",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:8d0f3aa1db3f32885b1fa19a098b8aa225068df07e02a284639b732959febd84_arm64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:e945d7c6263362ab92f60e0a328ef7e59bf89e996d3b4fdf7fb394c388c0d762_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5542"
        },
        {
          "category": "workaround",
          "details": "Users are strongly urged to update their software as soon as fixes are available. \nThere are several mitigation approaches for this flaw. \n\n1. If circumstances permit, users may disable http2 endpoints to circumvent the flaw altogether until a fix is available.\n2. IP-based blocking or flood protection and rate control tools may be used at network endpoints to filter incoming traffic.\n3. Several package specific mitigations are also available. \n     a. nginx: https://www.nginx.com/blog/http-2-rapid-reset-attack-impacting-f5-nginx-products/\n     b. netty: https://github.com/netty/netty/security/advisories/GHSA-xpw8-rcwv-8f8p\n     c. haproxy: https://www.haproxy.com/blog/haproxy-is-not-affected-by-the-http-2-rapid-reset-attack-cve-2023-44487\n     d. nghttp2: https://github.com/nghttp2/nghttp2/security/advisories/GHSA-vx74-f528-fxqg\n     e. golang: The default stream concurrency limit in golang is 250 streams (requests) per HTTP/2 connection. This value may be adjusted in the golang.org/x/net/http2 package using the Server.MaxConcurrentStreams setting and the ConfigureServer function which are available in golang.org/x/net/http2.",
          "product_ids": [
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-operator-bundle@sha256:b12bd9714a693251409de3f79cc59c3ea2b744eca288479942541bc091f98522_amd64",
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:09686a47d73e381c80003714147137a3d3b1d9672d507d26c35a486e17f95938_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:51601c319a847410dd67dded9bfc3e177d607f9bbd955e40da14c0a6e18775d9_s390x",
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:54b85cd3a230c34372cc913711bf94b4a60fdbb754006310c5ded66e19bb546c_amd64",
            "8Base-RHOL-5.5:openshift-logging/cluster-logging-rhel8-operator@sha256:ed66413a6035be14731ce10bde6f91023bde67e0861edf8f536c13e2101bf50a_arm64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-operator-bundle@sha256:2a3bae732280547fc5434a6d9910fe8f4f3e9060d6454f61726bbe2efe6facaf_amd64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:0c24a8b9b1d6fd2c0f831fdefbbee14d9991f561ea8196e8435d4c2b1b98c9b5_s390x",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:122662e15f63bb7da2392343adcdac3834c9b47f510ada210ecaefd5336673b4_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:61ad583d20b53b400460bd45368a2b91cccb3213a415d79a9ee879ac4447f594_amd64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-proxy-rhel8@sha256:97af66b3e1fb61379c42d1e9f456f1e831595dd22f62dc70be2da10c8ea9d780_arm64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:07f46c6182126014df275c8cf64a2864ae1d887e58228c2c48da5809315e15fc_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:230a6d4dd1e8c7a0fcd485d450ec7ec7d1a29f3ad963f3e4d11cd92b9e1958a2_amd64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:5ebb73023691a43b9bfc53543d87fc143ec11bbb25d5035bd5cb29e9526203b1_arm64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch-rhel8-operator@sha256:ceb0851250bd48ca908f038ae6a9df08530cc876054f3e8447c3b988b18da2a2_s390x",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:1a6f54ae9b91e47bfcea27190ef7298f34c9d790964e0ee5e02d9807ce990a93_amd64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:459cf54a779336cfe71b1b4a790215ff8764b18a77b7d7cc3a89defb20748bf5_s390x",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:8d0f3aa1db3f32885b1fa19a098b8aa225068df07e02a284639b732959febd84_arm64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:e945d7c6263362ab92f60e0a328ef7e59bf89e996d3b4fdf7fb394c388c0d762_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:1820ac83c516361553a0c9f9c0dc93ea2ebc1cdbb89fb980ca0d356892e8d034_s390x",
            "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:3b0cc80d9dcc51d33cbf40edf9ee590495621957472a8b5811a0106896ca088b_amd64",
            "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:7f785fc49c70917f744c2b36ba80d4cf8171823c5da9071da081955cae410859_arm64",
            "8Base-RHOL-5.5:openshift-logging/eventrouter-rhel8@sha256:d79bfb1655216dda89266b4f818941cebb0bba6d59edc299e43be0644aacd838_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:330405c116c6cc49d9e14ed373bc73f9759017ccc9d5cc984ad9241023778e2f_amd64",
            "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:603effd18fc472200c23e6e8f49c2f9bc3e33a0ac9d951f28f52f5667a18850d_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:bb9d2ce71e2a9cdc09f7eacd5010d23412b68acedb5b828bd9b2a7e07c836137_arm64",
            "8Base-RHOL-5.5:openshift-logging/fluentd-rhel8@sha256:c0c053caabd85aea33f8b69bda2739a9288ed8b48554932c431bd6f5615a510b_s390x",
            "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:042d7881b2e5d5544a97ac95f39adfefbca08dab6621f7439b59d640ff1d4b13_s390x",
            "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:7f3a73273dd82f675f1abf2e1a767f7f59392571ad82ff84e6740397800b0feb_amd64",
            "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:87a32dd0769e887e2c11766e7564d4d161f180019d28dd78d99fe48e18c53ac5_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/kibana6-rhel8@sha256:99f9d95df943139be1b55c242c7ecc68c8b59aa6003cb91a1b94c73d9b7d8a6c_arm64",
            "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:0dbe15a2497d60ed8c108be2afe0f7ad750ee7502c1180273767f0e5449943c6_s390x",
            "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:1c82a3938cf38efafa4b02199b77ab4f452cb67c8c4d7233a5284a4d5fca2d72_amd64",
            "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:8dfa5d26fa43a3baa36e8eac831868c4a26a177b42af704ccde7a2a3c7cbc7ad_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/log-file-metric-exporter-rhel8@sha256:cc37a55b298253f983fb7b31d9194eac06343ef694ee5979e9f43147ad0218a8_arm64",
            "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:5b23d637b76de7e4f557a8c3dc46b30021666a0425130586697a4c18cbe0ba10_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:635a7982ecaae89e40fd87f01c83f26e0fb32cf402593b49070ee9d033f66000_arm64",
            "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:8dd650aafc9f881edb40dc35c9eb4d36eab365d3230020fa2cbad6bf47d6c833_amd64",
            "8Base-RHOL-5.5:openshift-logging/logging-curator5-rhel8@sha256:dc9a0d0c426d1f25b97f7a2730a9893f904584591022b8b09573bfd7a76f81b5_s390x",
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:3451d2a31a99b7db16f08ec4e0374419185ff54b3a70109bfc9b35e2d7b72e8e_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:53d89f40f8362c922a5c50cc78b58e9573bd97cb67ec7a8520e161b421c78f3e_amd64",
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:916880dff7f86c00e7fe2a1a3dbbc7c586551962228300e384304c8822cf1854_s390x",
            "8Base-RHOL-5.5:openshift-logging/logging-loki-rhel8@sha256:f7b33ceb2433364c87f6f035a38c467e54814c3973873bd3d6dfdf9b99d2d278_arm64",
            "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:0647ae6a93087832d1529a9d56b2157a798efafc4645b8bcf1b49f1d43634978_amd64",
            "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:257c8f58c651c6b6138fe4f4b3bb26f8f4368802691f5c52c0d110a95689caf2_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:b244e373e4b53141efddc052e27950a43ee79b200b856998d0c50110d2028afb_arm64",
            "8Base-RHOL-5.5:openshift-logging/logging-view-plugin-rhel8@sha256:b50949035ee0c210959337c979d39fc20b9ab91cde51795347c56ba39ee5aa38_s390x",
            "8Base-RHOL-5.5:openshift-logging/loki-operator-bundle@sha256:262aa1c348041e886c7941f77ab26aa42ab8cdeb1bbc8693deef80bfe96ff6ee_amd64",
            "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:7094ff337849ac3dec85bd4b0a19c45e8f8e7fb1c15062ca95e26f109496175a_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:c739a1321e838d0efd97fd30e8ae031dcbc27f590cdc04c82e9d5eded2f140cd_amd64",
            "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:cc3200d2493d1ae32e07e273599708dd0d3be7ff4c82889feb33ed9c5da48de2_s390x",
            "8Base-RHOL-5.5:openshift-logging/loki-rhel8-operator@sha256:e89ce451ee5d47db366f488578cff0c67a0a7db099eeb08f0f53b0ab2926279e_arm64",
            "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:5e04611e624265dff9b18764ce33c37c53e8f1f5939c44d42b53307f8b22a96f_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:828524aeb6ef453ea8b8e8e1d978909a37db746c5def2577b6538bfac324c33d_s390x",
            "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:ba3273020224e23fb530ed8eb2c6a408733e55d613aa6cf95b1609eb9aa5ff70_amd64",
            "8Base-RHOL-5.5:openshift-logging/lokistack-gateway-rhel8@sha256:c0c815822696f7944662720a07e238d23c86f2d788aef93857bd04952a341d8d_arm64",
            "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:196af50627ca6537d5511ebc89f0b7b4c57d1b67af921e84269bc71355b53c70_arm64",
            "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:38a14d740af20e39609eef1326bfe919c7629b5c3cad91efac927c565986f15e_s390x",
            "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:8d105423bee2a9063eed652b478938ac670a1e1389d28d8f98b8e3369ff486b8_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/opa-openshift-rhel8@sha256:b946086fd5bef8290629418b663b318908ceb9f171fa96f6626320923623c9a8_amd64",
            "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:3f9a2886a6eb29d26d010cc015e1937fef6366a315e45d7122869bf772fbaa2b_s390x",
            "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:655a7b7de697bfb09f393bd676f49ca0fc7abe790efa6fe0db270498b1474e4a_ppc64le",
            "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:92b2a15e7f6365b4b7d4b5cb404e4829fa9629f8bfdedc7749bdf3d7369fc4be_arm64",
            "8Base-RHOL-5.5:openshift-logging/vector-rhel8@sha256:ce46f671b48687a3b2b54583595eff8654ee219b6606230c497dc78c4ef6e9a0_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:1a6f54ae9b91e47bfcea27190ef7298f34c9d790964e0ee5e02d9807ce990a93_amd64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:459cf54a779336cfe71b1b4a790215ff8764b18a77b7d7cc3a89defb20748bf5_s390x",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:8d0f3aa1db3f32885b1fa19a098b8aa225068df07e02a284639b732959febd84_arm64",
            "8Base-RHOL-5.5:openshift-logging/elasticsearch6-rhel8@sha256:e945d7c6263362ab92f60e0a328ef7e59bf89e996d3b4fdf7fb394c388c0d762_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "exploit_status",
          "date": "2023-10-10T00:00:00+00:00",
          "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        },
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...