rhsa-2024_2094
Vulnerability from csaf_redhat
Published
2024-05-01 14:55
Modified
2024-09-16 16:52
Summary
Red Hat Security Advisory: security update Logging for Red Hat OpenShift - 5.8.6

Notes

Topic
Moderate Logging for Red Hat OpenShift - 5.8.6
Details
Logging for Red Hat OpenShift - 5.8.6
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Moderate Logging for Red Hat OpenShift - 5.8.6",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Logging for Red Hat OpenShift - 5.8.6",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:2094",
        "url": "https://access.redhat.com/errata/RHSA-2024:2094"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "LOG-5164",
        "url": "https://issues.redhat.com/browse/LOG-5164"
      },
      {
        "category": "external",
        "summary": "LOG-5278",
        "url": "https://issues.redhat.com/browse/LOG-5278"
      },
      {
        "category": "external",
        "summary": "LOG-5392",
        "url": "https://issues.redhat.com/browse/LOG-5392"
      },
      {
        "category": "external",
        "summary": "LOG-5398",
        "url": "https://issues.redhat.com/browse/LOG-5398"
      },
      {
        "category": "external",
        "summary": "LOG-5402",
        "url": "https://issues.redhat.com/browse/LOG-5402"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_2094.json"
      }
    ],
    "title": "Red Hat Security Advisory: security update Logging for Red Hat OpenShift - 5.8.6",
    "tracking": {
      "current_release_date": "2024-09-16T16:52:56+00:00",
      "generator": {
        "date": "2024-09-16T16:52:56+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:2094",
      "initial_release_date": "2024-05-01T14:55:51+00:00",
      "revision_history": [
        {
          "date": "2024-05-01T14:55:51+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-05-01T14:55:51+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T16:52:56+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "RHOL 5.8 for RHEL 9",
                "product": {
                  "name": "RHOL 5.8 for RHEL 9",
                  "product_id": "9Base-RHOL-5.8",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:logging:5.8::el9"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "logging for Red Hat OpenShift"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
                "product": {
                  "name": "openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
                  "product_id": "openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator\u0026tag=v5.8.6-11"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
                "product": {
                  "name": "openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
                  "product_id": "openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-rhel9-operator\u0026tag=v5.8.6-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
                "product": {
                  "name": "openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
                  "product_id": "openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel9\u0026tag=v1.0.0-479"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
                "product": {
                  "name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
                  "product_id": "openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9\u0026tag=v1.1.0-227"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
                "product": {
                  "name": "openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
                  "product_id": "openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/logging-curator5-rhel9\u0026tag=v5.8.1-470"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
                "product": {
                  "name": "openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
                  "product_id": "openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch6-rhel9\u0026tag=v6.8.1-407"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
                "product": {
                  "name": "openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
                  "product_id": "openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/eventrouter-rhel9\u0026tag=v0.4.0-247"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
                "product": {
                  "name": "openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
                  "product_id": "openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/fluentd-rhel9\u0026tag=v5.8.6-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
                "product": {
                  "name": "openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
                  "product_id": "openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/logging-loki-rhel9\u0026tag=v2.9.6-14"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
                "product": {
                  "name": "openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
                  "product_id": "openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/vector-rhel9\u0026tag=v0.28.1-56"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
                "product": {
                  "name": "openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
                  "product_id": "openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/logging-view-plugin-rhel9\u0026tag=v5.8.6-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
                "product": {
                  "name": "openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
                  "product_id": "openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/loki-rhel9-operator\u0026tag=v5.8.6-10"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
                "product": {
                  "name": "openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
                  "product_id": "openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/lokistack-gateway-rhel9\u0026tag=v0.1.0-525"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
                "product": {
                  "name": "openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
                  "product_id": "openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/opa-openshift-rhel9\u0026tag=v0.1.0-224"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
                "product": {
                  "name": "openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
                  "product_id": "openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator\u0026tag=v5.8.6-11"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
                "product": {
                  "name": "openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
                  "product_id": "openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-rhel9-operator\u0026tag=v5.8.6-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
                "product": {
                  "name": "openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
                  "product_id": "openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel9\u0026tag=v1.0.0-479"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
                "product": {
                  "name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
                  "product_id": "openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9\u0026tag=v1.1.0-227"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
                "product": {
                  "name": "openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
                  "product_id": "openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/logging-curator5-rhel9\u0026tag=v5.8.1-470"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
                "product": {
                  "name": "openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
                  "product_id": "openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch6-rhel9\u0026tag=v6.8.1-407"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
                "product": {
                  "name": "openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
                  "product_id": "openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/eventrouter-rhel9\u0026tag=v0.4.0-247"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
                "product": {
                  "name": "openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
                  "product_id": "openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/fluentd-rhel9\u0026tag=v5.8.6-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
                "product": {
                  "name": "openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
                  "product_id": "openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/logging-loki-rhel9\u0026tag=v2.9.6-14"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
                "product": {
                  "name": "openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
                  "product_id": "openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/vector-rhel9\u0026tag=v0.28.1-56"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
                "product": {
                  "name": "openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
                  "product_id": "openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/logging-view-plugin-rhel9\u0026tag=v5.8.6-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
                "product": {
                  "name": "openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
                  "product_id": "openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/loki-rhel9-operator\u0026tag=v5.8.6-10"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
                "product": {
                  "name": "openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
                  "product_id": "openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/lokistack-gateway-rhel9\u0026tag=v0.1.0-525"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
                "product": {
                  "name": "openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
                  "product_id": "openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/opa-openshift-rhel9\u0026tag=v0.1.0-224"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
                "product": {
                  "name": "openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
                  "product_id": "openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator\u0026tag=v5.8.6-11"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
                "product": {
                  "name": "openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
                  "product_id": "openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-rhel9-operator\u0026tag=v5.8.6-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
                "product": {
                  "name": "openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
                  "product_id": "openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel9\u0026tag=v1.0.0-479"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
                "product": {
                  "name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
                  "product_id": "openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9\u0026tag=v1.1.0-227"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
                "product": {
                  "name": "openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
                  "product_id": "openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/logging-curator5-rhel9\u0026tag=v5.8.1-470"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
                "product": {
                  "name": "openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
                  "product_id": "openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch6-rhel9\u0026tag=v6.8.1-407"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
                "product": {
                  "name": "openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
                  "product_id": "openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/eventrouter-rhel9\u0026tag=v0.4.0-247"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
                "product": {
                  "name": "openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
                  "product_id": "openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/fluentd-rhel9\u0026tag=v5.8.6-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
                "product": {
                  "name": "openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
                  "product_id": "openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/logging-loki-rhel9\u0026tag=v2.9.6-14"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
                "product": {
                  "name": "openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
                  "product_id": "openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/vector-rhel9\u0026tag=v0.28.1-56"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
                "product": {
                  "name": "openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
                  "product_id": "openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/logging-view-plugin-rhel9\u0026tag=v5.8.6-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
                "product": {
                  "name": "openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
                  "product_id": "openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/loki-rhel9-operator\u0026tag=v5.8.6-10"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
                "product": {
                  "name": "openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
                  "product_id": "openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/lokistack-gateway-rhel9\u0026tag=v0.1.0-525"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
                "product": {
                  "name": "openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
                  "product_id": "openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/opa-openshift-rhel9\u0026tag=v0.1.0-224"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
                "product": {
                  "name": "openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
                  "product_id": "openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator\u0026tag=v5.8.6-11"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
                "product": {
                  "name": "openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
                  "product_id": "openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-operator-bundle\u0026tag=v5.8.6-22"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
                "product": {
                  "name": "openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
                  "product_id": "openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-rhel9-operator\u0026tag=v5.8.6-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
                "product": {
                  "name": "openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
                  "product_id": "openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-operator-bundle\u0026tag=v5.8.6-19"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
                "product": {
                  "name": "openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
                  "product_id": "openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel9\u0026tag=v1.0.0-479"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
                "product": {
                  "name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
                  "product_id": "openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9\u0026tag=v1.1.0-227"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
                "product": {
                  "name": "openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
                  "product_id": "openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/logging-curator5-rhel9\u0026tag=v5.8.1-470"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
                "product": {
                  "name": "openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
                  "product_id": "openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch6-rhel9\u0026tag=v6.8.1-407"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
                "product": {
                  "name": "openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
                  "product_id": "openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/eventrouter-rhel9\u0026tag=v0.4.0-247"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
                "product": {
                  "name": "openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
                  "product_id": "openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/fluentd-rhel9\u0026tag=v5.8.6-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
                "product": {
                  "name": "openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
                  "product_id": "openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/logging-loki-rhel9\u0026tag=v2.9.6-14"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64",
                "product": {
                  "name": "openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64",
                  "product_id": "openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/vector-rhel9\u0026tag=v0.28.1-56"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
                "product": {
                  "name": "openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
                  "product_id": "openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/logging-view-plugin-rhel9\u0026tag=v5.8.6-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
                "product": {
                  "name": "openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
                  "product_id": "openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/loki-operator-bundle\u0026tag=v5.8.6-24"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
                "product": {
                  "name": "openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
                  "product_id": "openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/loki-rhel9-operator\u0026tag=v5.8.6-10"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
                "product": {
                  "name": "openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
                  "product_id": "openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/lokistack-gateway-rhel9\u0026tag=v0.1.0-525"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
                "product": {
                  "name": "openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
                  "product_id": "openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/opa-openshift-rhel9\u0026tag=v0.1.0-224"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64 as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64"
        },
        "product_reference": "openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64 as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64"
        },
        "product_reference": "openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64 as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64"
        },
        "product_reference": "openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le"
        },
        "product_reference": "openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x"
        },
        "product_reference": "openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64 as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64"
        },
        "product_reference": "openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le"
        },
        "product_reference": "openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64 as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64"
        },
        "product_reference": "openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x"
        },
        "product_reference": "openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64 as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64"
        },
        "product_reference": "openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64 as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64"
        },
        "product_reference": "openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x"
        },
        "product_reference": "openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le"
        },
        "product_reference": "openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64 as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64"
        },
        "product_reference": "openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x"
        },
        "product_reference": "openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64 as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64"
        },
        "product_reference": "openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le"
        },
        "product_reference": "openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64 as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64"
        },
        "product_reference": "openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64 as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64"
        },
        "product_reference": "openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64 as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64"
        },
        "product_reference": "openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x"
        },
        "product_reference": "openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le"
        },
        "product_reference": "openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x"
        },
        "product_reference": "openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le"
        },
        "product_reference": "openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64 as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64"
        },
        "product_reference": "openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64 as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64"
        },
        "product_reference": "openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x"
        },
        "product_reference": "openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le"
        },
        "product_reference": "openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64 as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64"
        },
        "product_reference": "openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64 as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64"
        },
        "product_reference": "openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le"
        },
        "product_reference": "openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64 as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64"
        },
        "product_reference": "openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x"
        },
        "product_reference": "openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64 as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64"
        },
        "product_reference": "openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64 as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64"
        },
        "product_reference": "openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le"
        },
        "product_reference": "openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64 as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64"
        },
        "product_reference": "openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x"
        },
        "product_reference": "openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x"
        },
        "product_reference": "openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64 as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64"
        },
        "product_reference": "openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64 as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64"
        },
        "product_reference": "openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le"
        },
        "product_reference": "openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64 as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64"
        },
        "product_reference": "openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64 as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64"
        },
        "product_reference": "openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64 as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64"
        },
        "product_reference": "openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x"
        },
        "product_reference": "openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le"
        },
        "product_reference": "openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64 as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64"
        },
        "product_reference": "openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x"
        },
        "product_reference": "openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64 as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64"
        },
        "product_reference": "openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le"
        },
        "product_reference": "openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le"
        },
        "product_reference": "openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64 as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64"
        },
        "product_reference": "openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x"
        },
        "product_reference": "openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64 as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64"
        },
        "product_reference": "openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le"
        },
        "product_reference": "openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x"
        },
        "product_reference": "openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64 as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64"
        },
        "product_reference": "openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64 as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
        },
        "product_reference": "openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Bien Pham (https://sea.com)"
          ],
          "organization": "Team Orca of Sea Security Team"
        }
      ],
      "cve": "CVE-2023-4244",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-08-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2235306"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u2019s nftables sub-component due to a race problem between the set GC and transaction in the Linux Kernel. This flaw allows a local attacker to crash the system due to a missing call to `nft_set_elem_mark_busy`, causing double deactivation of the element and possibly leading to a kernel information leak problem.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Use-after-free in nft_verdict_dump due to a race between set GC and transaction",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Exploiting this flaw will require CAP_NET_ADMIN access privilege in any user or network namespace.\n\nAnd,\n\nOn non-containerized deployments of Red Hat Enterprise Linux, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n$ echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n$ sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
          "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
          "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
          "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
          "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
          "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
          "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
          "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
          "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
          "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
          "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
          "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
          "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
          "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
          "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
          "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
          "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
          "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
          "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
          "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
          "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
          "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
          "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
          "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
          "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
          "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
          "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
          "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
          "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
          "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
          "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
          "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
          "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
          "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
          "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4244"
        },
        {
          "category": "external",
          "summary": "RHBZ#2235306",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2235306"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4244",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-4244"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4244",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4244"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/netdev/20230810070830.24064-1-pablo@netfilter.org/",
          "url": "https://lore.kernel.org/netdev/20230810070830.24064-1-pablo@netfilter.org/"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/netdev/20230815223011.7019-1-fw@strlen.de/",
          "url": "https://lore.kernel.org/netdev/20230815223011.7019-1-fw@strlen.de/"
        }
      ],
      "release_date": "2023-08-28T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html\n\nFor Red Hat OpenShift Logging 5.8, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.13/logging/cluster-logging-upgrading.html",
          "product_ids": [
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2094"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is to skip loading the affected module \"nftables\" onto the system till we have a fix available, this can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
          "product_ids": [
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: Use-after-free in nft_verdict_dump due to a race between set GC and transaction"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Tony Battersby"
          ],
          "organization": "Cybernetics",
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2023-5363",
      "cwe": {
        "id": "CWE-325",
        "name": "Missing Cryptographic Step"
      },
      "discovery_date": "2023-10-13T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2243839"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in OpenSSL in how it processes key and initialization vector (IV) lengths. This issue can lead to potential truncation or overruns during the initialization of some symmetric ciphers. A truncation in the IV can result in non-uniqueness, which could result in loss of confidentiality for some cipher modes. Both truncations and overruns of the key and the IV will produce incorrect results and could, in some cases, trigger a memory exception.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "openssl: Incorrect cipher key and IV length processing",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The identified bug in the processing of key and initialization vector (IV) lengths within certain symmetric cipher modes poses a moderate severity risk due to its potential impact on data confidentiality and integrity. While the truncation or overreading of key and IV lengths could lead to incorrect cryptographic operations and potential memory exceptions, the probability of exploitation is mitigated by several factors. Firstly, the affected API was recently introduced, limiting its widespread adoption. Secondly, altering key and IV lengths is not a common operation in most cryptographic implementations. Furthermore, the likelihood of vulnerability is reduced by the necessity for both communication peers to be similarly affected for decryption failures to occur, which would likely be detected during testing.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
          "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
          "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
          "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
          "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
          "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
          "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
          "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
          "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
          "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
          "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
          "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
          "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
          "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
          "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
          "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
          "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
          "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
          "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
          "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
          "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
          "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
          "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
          "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
          "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
          "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
          "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
          "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
          "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
          "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
          "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
          "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
          "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
          "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
          "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-5363"
        },
        {
          "category": "external",
          "summary": "RHBZ#2243839",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243839"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-5363",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-5363"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5363",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5363"
        },
        {
          "category": "external",
          "summary": "https://www.openssl.org/news/secadv/20231024.txt",
          "url": "https://www.openssl.org/news/secadv/20231024.txt"
        }
      ],
      "release_date": "2023-10-24T15:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html\n\nFor Red Hat OpenShift Logging 5.8, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.13/logging/cluster-logging-upgrading.html",
          "product_ids": [
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2094"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "openssl: Incorrect cipher key and IV length processing"
    },
    {
      "cve": "CVE-2023-5717",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2023-10-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2246945"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u0027s Performance Events system component. A condition can be triggered that allows data to be written past the end or before the beginning of the intended memory buffer. This issue may lead to a system crash, code execution, or local privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: A heap out-of-bounds write when function perf_read_group is called and sibling_list is smaller than its child\u0027s sibling_list",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
          "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
          "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
          "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
          "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
          "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
          "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
          "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
          "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
          "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
          "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
          "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
          "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
          "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
          "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
          "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
          "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
          "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
          "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
          "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
          "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
          "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
          "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
          "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
          "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
          "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
          "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
          "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
          "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
          "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
          "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
          "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
          "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
          "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
          "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-5717"
        },
        {
          "category": "external",
          "summary": "RHBZ#2246945",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246945"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-5717",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-5717"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5717",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5717"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/kernel/events?id=32671e3799ca2e4590773fd0e63aaa4229e50c06",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/kernel/events?id=32671e3799ca2e4590773fd0e63aaa4229e50c06"
        }
      ],
      "release_date": "2023-10-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html\n\nFor Red Hat OpenShift Logging 5.8, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.13/logging/cluster-logging-upgrading.html",
          "product_ids": [
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2094"
        },
        {
          "category": "workaround",
          "details": "It is not possible to trigger this issue with the default kernel.perf_event_paranoid sysctl value 2. You may check it with:\ncat /proc/sys/kernel/perf_event_paranoid",
          "product_ids": [
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: A heap out-of-bounds write when function perf_read_group is called and sibling_list is smaller than its child\u0027s sibling_list"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Daiki Ueno"
          ],
          "organization": "Red Hat",
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2023-5981",
      "cwe": {
        "id": "CWE-203",
        "name": "Observable Discrepancy"
      },
      "discovery_date": "2023-11-07T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2248445"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found that the response times to malformed ciphertexts in RSA-PSK ClientKeyExchange differ from response times of ciphertexts with correct PKCS#1 v1.5 padding.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "gnutls: timing side-channel in the RSA-PSK authentication",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
          "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
          "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
          "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
          "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
          "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
          "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
          "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
          "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
          "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
          "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
          "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
          "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
          "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
          "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
          "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
          "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
          "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
          "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
          "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
          "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
          "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
          "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
          "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
          "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
          "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
          "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
          "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
          "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
          "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
          "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
          "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
          "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
          "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
          "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-5981"
        },
        {
          "category": "external",
          "summary": "RHBZ#2248445",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2248445"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-5981",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-5981"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5981",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5981"
        },
        {
          "category": "external",
          "summary": "https://gnutls.org/security-new.html#GNUTLS-SA-2023-10-23",
          "url": "https://gnutls.org/security-new.html#GNUTLS-SA-2023-10-23"
        }
      ],
      "release_date": "2023-11-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html\n\nFor Red Hat OpenShift Logging 5.8, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.13/logging/cluster-logging-upgrading.html",
          "product_ids": [
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2094"
        },
        {
          "category": "workaround",
          "details": "To address the issue found upgrade to GnuTLS 3.8.2 or later versions.",
          "product_ids": [
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "gnutls: timing side-channel in the RSA-PSK authentication"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Alon Zahavi"
          ]
        }
      ],
      "cve": "CVE-2023-6356",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2023-12-11T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2254054"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u0027s NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver and causing kernel panic and a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: NULL pointer dereference in nvmet_tcp_build_iovec",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Enterprise Linux 6 and 7 are not affected by this issue as it doesn\u0027t ship the related NVMe driver code.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
          "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
          "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
          "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
          "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
          "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
          "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
          "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
          "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
          "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
          "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
          "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
          "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
          "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
          "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
          "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
          "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
          "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
          "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
          "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
          "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
          "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
          "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
          "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
          "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
          "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
          "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
          "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
          "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
          "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
          "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
          "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
          "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
          "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
          "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-6356"
        },
        {
          "category": "external",
          "summary": "RHBZ#2254054",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254054"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-6356",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-6356"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6356",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6356"
        }
      ],
      "release_date": "2023-12-11T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html\n\nFor Red Hat OpenShift Logging 5.8, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.13/logging/cluster-logging-upgrading.html",
          "product_ids": [
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2094"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent module nvmet-tcp from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: NULL pointer dereference in nvmet_tcp_build_iovec"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Alon Zahavi"
          ]
        }
      ],
      "cve": "CVE-2023-6535",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2023-12-11T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2254053"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u0027s NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver, causing kernel panic and a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: NULL pointer dereference in nvmet_tcp_execute_request",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Enterprise Linux 6 and 7 are not affected by this issue as it doesn\u0027t ship the related NVMe driver code.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
          "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
          "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
          "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
          "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
          "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
          "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
          "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
          "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
          "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
          "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
          "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
          "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
          "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
          "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
          "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
          "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
          "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
          "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
          "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
          "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
          "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
          "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
          "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
          "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
          "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
          "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
          "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
          "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
          "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
          "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
          "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
          "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
          "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
          "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-6535"
        },
        {
          "category": "external",
          "summary": "RHBZ#2254053",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254053"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-6535",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-6535"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6535",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6535"
        }
      ],
      "release_date": "2023-12-11T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html\n\nFor Red Hat OpenShift Logging 5.8, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.13/logging/cluster-logging-upgrading.html",
          "product_ids": [
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2094"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent module nvmet-tcp from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: NULL pointer dereference in nvmet_tcp_execute_request"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Alon Zahavi"
          ]
        }
      ],
      "cve": "CVE-2023-6536",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2023-12-11T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2254052"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u0027s NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver, causing kernel panic and a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: NULL pointer dereference in __nvmet_req_complete",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Enterprise Linux 6 and 7 are not affected by this issue as it doesn\u0027t ship the related NVMe driver code.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
          "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
          "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
          "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
          "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
          "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
          "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
          "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
          "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
          "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
          "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
          "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
          "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
          "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
          "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
          "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
          "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
          "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
          "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
          "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
          "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
          "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
          "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
          "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
          "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
          "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
          "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
          "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
          "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
          "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
          "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
          "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
          "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
          "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
          "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-6536"
        },
        {
          "category": "external",
          "summary": "RHBZ#2254052",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254052"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-6536",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-6536"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6536",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6536"
        }
      ],
      "release_date": "2023-12-11T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html\n\nFor Red Hat OpenShift Logging 5.8, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.13/logging/cluster-logging-upgrading.html",
          "product_ids": [
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2094"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent module nvmet-tcp from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: NULL pointer dereference in __nvmet_req_complete"
    },
    {
      "cve": "CVE-2023-6606",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "discovery_date": "2023-12-08T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2253611"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds read vulnerability was found in smbCalcSize in fs/smb/client/netmisc.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Out-Of-Bounds Read vulnerability in smbCalcSize",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
          "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
          "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
          "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
          "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
          "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
          "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
          "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
          "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
          "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
          "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
          "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
          "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
          "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
          "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
          "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
          "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
          "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
          "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
          "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
          "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
          "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
          "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
          "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
          "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
          "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
          "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
          "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
          "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
          "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
          "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
          "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
          "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
          "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
          "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-6606"
        },
        {
          "category": "external",
          "summary": "RHBZ#2253611",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253611"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-6606",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-6606"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6606",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6606"
        },
        {
          "category": "external",
          "summary": "https://bugzilla.kernel.org/show_bug.cgi?id=218218",
          "url": "https://bugzilla.kernel.org/show_bug.cgi?id=218218"
        }
      ],
      "release_date": "2023-12-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html\n\nFor Red Hat OpenShift Logging 5.8, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.13/logging/cluster-logging-upgrading.html",
          "product_ids": [
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2094"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent module cifs from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: Out-Of-Bounds Read vulnerability in smbCalcSize"
    },
    {
      "cve": "CVE-2023-6610",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "discovery_date": "2023-12-08T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2253614"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds read vulnerability was found in smb2_dump_detail in fs/smb/client/smb2ops.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: OOB Access in smb2_dump_detail",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
          "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
          "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
          "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
          "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
          "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
          "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
          "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
          "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
          "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
          "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
          "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
          "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
          "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
          "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
          "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
          "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
          "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
          "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
          "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
          "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
          "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
          "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
          "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
          "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
          "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
          "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
          "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
          "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
          "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
          "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
          "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
          "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
          "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
          "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-6610"
        },
        {
          "category": "external",
          "summary": "RHBZ#2253614",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253614"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-6610",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-6610"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6610",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6610"
        },
        {
          "category": "external",
          "summary": "https://bugzilla.kernel.org/show_bug.cgi?id=218219",
          "url": "https://bugzilla.kernel.org/show_bug.cgi?id=218219"
        }
      ],
      "release_date": "2023-12-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html\n\nFor Red Hat OpenShift Logging 5.8, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.13/logging/cluster-logging-upgrading.html",
          "product_ids": [
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2094"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent module cifs from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: OOB Access in smb2_dump_detail"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Xingyuan Mo of IceSword Lab"
          ]
        }
      ],
      "cve": "CVE-2023-6817",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-12-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2255139"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Netfilter subsystem in the Linux kernel via the nft_pipapo_walk function. This issue may allow a local user with CAP_NET_ADMIN capability to trigger an application crash, information disclosure, or local privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: inactive elements in nft_pipapo_walk",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Only local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
          "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
          "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
          "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
          "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
          "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
          "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
          "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
          "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
          "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
          "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
          "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
          "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
          "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
          "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
          "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
          "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
          "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
          "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
          "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
          "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
          "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
          "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
          "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
          "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
          "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
          "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
          "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
          "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
          "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
          "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
          "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
          "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
          "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
          "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-6817"
        },
        {
          "category": "external",
          "summary": "RHBZ#2255139",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255139"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-6817",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-6817"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6817",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6817"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=317eb9685095678f2c9f5a8189de698c5354316a",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=317eb9685095678f2c9f5a8189de698c5354316a"
        }
      ],
      "release_date": "2023-12-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html\n\nFor Red Hat OpenShift Logging 5.8, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.13/logging/cluster-logging-upgrading.html",
          "product_ids": [
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2094"
        },
        {
          "category": "workaround",
          "details": "In order to trigger the issue, it requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
          "product_ids": [
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: inactive elements in nft_pipapo_walk"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Harry Sintonen"
          ],
          "organization": "reported"
        },
        {
          "names": [
            "Daniel Stenberg"
          ],
          "organization": "patched"
        }
      ],
      "cve": "CVE-2023-46218",
      "cwe": {
        "id": "CWE-201",
        "name": "Insertion of Sensitive Information Into Sent Data"
      },
      "discovery_date": "2023-11-29T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2252030"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in curl that verifies a given cookie domain against the Public Suffix List. This issue could allow a malicious HTTP server to set \"super cookies\" in curl that are passed back to more origins than what is otherwise allowed or possible.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "curl: information disclosure by exploiting a mixed case flaw",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "When curl is built without PSL support, it cannot protect against this problem but it is expected to not allow \"too wide\" cookies when PSL support is enabled.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
          "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
          "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
          "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
          "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
          "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
          "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
          "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
          "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
          "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
          "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
          "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
          "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
          "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
          "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
          "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
          "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
          "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
          "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
          "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
          "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
          "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
          "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
          "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
          "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
          "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
          "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
          "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
          "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
          "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
          "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
          "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
          "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
          "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
          "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-46218"
        },
        {
          "category": "external",
          "summary": "RHBZ#2252030",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2252030"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-46218",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-46218"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-46218",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-46218"
        },
        {
          "category": "external",
          "summary": "https://curl.se/docs/CVE-2023-46218.html",
          "url": "https://curl.se/docs/CVE-2023-46218.html"
        }
      ],
      "release_date": "2023-12-06T07:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html\n\nFor Red Hat OpenShift Logging 5.8, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.13/logging/cluster-logging-upgrading.html",
          "product_ids": [
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2094"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "curl: information disclosure by exploiting a mixed case flaw"
    },
    {
      "cve": "CVE-2023-51042",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2024-01-23T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2259866"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s AMD GPU driver which may allow access to members of a synchronization structure after the structure is freed. This issue could allow a local user to crash the system or to access confidential system memory.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is only applicable to the amdgpu module, which is typically only loaded on systems that use AMD GPU hardware. Use the `lsmod` command to determine whether the amdgpu module is loaded.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
          "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
          "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
          "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
          "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
          "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
          "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
          "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
          "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
          "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
          "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
          "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
          "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
          "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
          "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
          "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
          "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
          "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
          "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
          "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
          "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
          "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
          "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
          "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
          "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
          "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
          "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
          "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
          "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
          "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
          "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
          "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
          "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
          "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
          "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-51042"
        },
        {
          "category": "external",
          "summary": "RHBZ#2259866",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2259866"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-51042",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-51042"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-51042",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-51042"
        },
        {
          "category": "external",
          "summary": "https://github.com/torvalds/linux/commit/2e54154b9f27262efd0cb4f903cc7d5ad1fe9628",
          "url": "https://github.com/torvalds/linux/commit/2e54154b9f27262efd0cb4f903cc7d5ad1fe9628"
        }
      ],
      "release_date": "2024-01-23T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html\n\nFor Red Hat OpenShift Logging 5.8, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.13/logging/cluster-logging-upgrading.html",
          "product_ids": [
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2094"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent the amdgpu module from loading. Please see https://access.redhat.com/solutions/41278 for more information on how to prevent kernel modules from loading. Note that if a system has an AMD GPU, this may make certain features of that GPU unavailable.",
          "product_ids": [
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c"
    },
    {
      "cve": "CVE-2024-0193",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-12-22T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2255653"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the netfilter subsystem of the Linux kernel. If the catchall element is garbage-collected when the pipapo set is removed, the element can be deactivated twice. This can cause a use-after-free issue on an NFT_CHAIN object or NFT_OBJECT object, allowing a local unprivileged user with CAP_NET_ADMIN capability to escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: netfilter: use-after-free in nft_trans_gc_catchall_sync leads to privilege escalation",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The upstream commit that introduced this flaw (5f68718b34a5 \"netfilter: nf_tables: GC transaction API to avoid race with control plane\") is not included in any shipped kernel releases of Red Hat Enterprise Linux 6, 7, and 8.\n\nOnly local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
          "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
          "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
          "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
          "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
          "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
          "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
          "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
          "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
          "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
          "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
          "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
          "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
          "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
          "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
          "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
          "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
          "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
          "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
          "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
          "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
          "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
          "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
          "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
          "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
          "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
          "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
          "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
          "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
          "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
          "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
          "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
          "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
          "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
          "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-0193"
        },
        {
          "category": "external",
          "summary": "RHBZ#2255653",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255653"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-0193",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-0193"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0193",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0193"
        }
      ],
      "release_date": "2024-01-02T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html\n\nFor Red Hat OpenShift Logging 5.8, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.13/logging/cluster-logging-upgrading.html",
          "product_ids": [
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2094"
        },
        {
          "category": "workaround",
          "details": "In order to trigger the issue, it requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
          "product_ids": [
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: netfilter: use-after-free in nft_trans_gc_catchall_sync leads to privilege escalation"
    },
    {
      "cve": "CVE-2024-0553",
      "cwe": {
        "id": "CWE-203",
        "name": "Observable Discrepancy"
      },
      "discovery_date": "2024-01-15T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2258412"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in GnuTLS. The response times to malformed ciphertexts in RSA-PSK ClientKeyExchange differ from the response times of ciphertexts with correct PKCS#1 v1.5 padding. This issue may allow a remote attacker to perform a timing side-channel attack in the RSA-PSK key exchange, potentially leading to the leakage of sensitive data. CVE-2024-0553 is designated as an incomplete resolution for CVE-2023-5981.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "gnutls: incomplete fix for CVE-2023-5981",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The identified vulnerability in the GnuTLS library, designated as CVE-2024-0553, presents a moderate severity concern due to its potential for facilitating timing side-channel attacks in RSA-PSK ciphersuites. While the flaw allows for the exploitation of timing differentials during the key exchange process, enabling attackers to infer sensitive data, its impact is constrained by several factors. Firstly, successful exploitation requires precise timing measurements and sophisticated analysis techniques, posing a significant barrier to entry for potential attackers. Additionally, the effectiveness of the attack is contingent on environmental factors such as network latency and system load, further limiting its practical feasibility. \n\n This issue marked as an incomplete resolution for a previously identified vulnerability, CVE-2023-5981, indicating a potential persistence or recurrence of the problem.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
          "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
          "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
          "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
          "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
          "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
          "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
          "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
          "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
          "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
          "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
          "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
          "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
          "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
          "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
          "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
          "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
          "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
          "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
          "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
          "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
          "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
          "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
          "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
          "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
          "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
          "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
          "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
          "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
          "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
          "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
          "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
          "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
          "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
          "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-0553"
        },
        {
          "category": "external",
          "summary": "RHBZ#2258412",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258412"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-0553",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-0553"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0553",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0553"
        },
        {
          "category": "external",
          "summary": "https://gitlab.com/gnutls/gnutls/-/issues/1522",
          "url": "https://gitlab.com/gnutls/gnutls/-/issues/1522"
        },
        {
          "category": "external",
          "summary": "https://lists.gnupg.org/pipermail/gnutls-help/2024-January/004841.html",
          "url": "https://lists.gnupg.org/pipermail/gnutls-help/2024-January/004841.html"
        }
      ],
      "release_date": "2024-01-16T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html\n\nFor Red Hat OpenShift Logging 5.8, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.13/logging/cluster-logging-upgrading.html",
          "product_ids": [
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2094"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "gnutls: incomplete fix for CVE-2023-5981"
    },
    {
      "cve": "CVE-2024-0567",
      "cwe": {
        "id": "CWE-347",
        "name": "Improper Verification of Cryptographic Signature"
      },
      "discovery_date": "2024-01-16T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2258544"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in GnuTLS, where a cockpit (which uses gnuTLS) rejects a certificate chain with distributed trust. This issue occurs when validating a certificate chain with cockpit-certificate-ensure. This flaw allows an unauthenticated, remote client or attacker to initiate a denial of service attack.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "gnutls: rejects certificate chain with distributed trust",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The issue is marked as moderate because it involves a vulnerability in GnuTLS, specifically affecting Cockpit, which utilizes GnuTLS. The vulnerability arises when a certificate chain with distributed trust is rejected during validation using cockpit-certificate-ensure. Although this flaw could potentially be exploited by an unauthenticated remote attacker to trigger a denial of service attack on the client, it\u0027s important to note that specific server configurations are required for client authentication requests.\n\nThis is a bug in the GnuTLS library, Cockpit does not copy this code, but uses the shared lib at runtime. Hence, patching gnutls is necessary and sufficient to address this, hance Cockpit is not affected by this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
          "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
          "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
          "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
          "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
          "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
          "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
          "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
          "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
          "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
          "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
          "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
          "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
          "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
          "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
          "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
          "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
          "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
          "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
          "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
          "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
          "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
          "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
          "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
          "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
          "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
          "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
          "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
          "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
          "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
          "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
          "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
          "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
          "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
          "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-0567"
        },
        {
          "category": "external",
          "summary": "RHBZ#2258544",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258544"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-0567",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-0567"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0567",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0567"
        },
        {
          "category": "external",
          "summary": "https://gitlab.com/gnutls/gnutls/-/issues/1521",
          "url": "https://gitlab.com/gnutls/gnutls/-/issues/1521"
        },
        {
          "category": "external",
          "summary": "https://lists.gnupg.org/pipermail/gnutls-help/2024-January/004841.html",
          "url": "https://lists.gnupg.org/pipermail/gnutls-help/2024-January/004841.html"
        }
      ],
      "release_date": "2024-01-16T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html\n\nFor Red Hat OpenShift Logging 5.8, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.13/logging/cluster-logging-upgrading.html",
          "product_ids": [
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2094"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "gnutls: rejects certificate chain with distributed trust"
    },
    {
      "cve": "CVE-2024-0646",
      "discovery_date": "2024-01-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2253908"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds memory write flaw was found in the Linux kernel\u2019s Transport Layer Security functionality in how a user calls a function splice with a ktls socket as the destination. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
          "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
          "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
          "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
          "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
          "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
          "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
          "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
          "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
          "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
          "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
          "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
          "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
          "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
          "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
          "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
          "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
          "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
          "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
          "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
          "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
          "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
          "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
          "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
          "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
          "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
          "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
          "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
          "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
          "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
          "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
          "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
          "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
          "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
          "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-0646"
        },
        {
          "category": "external",
          "summary": "RHBZ#2253908",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253908"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-0646",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-0646"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0646",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0646"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c5a595000e267",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c5a595000e267"
        }
      ],
      "release_date": "2023-12-07T06:30:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html\n\nFor Red Hat OpenShift Logging 5.8, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.13/logging/cluster-logging-upgrading.html",
          "product_ids": [
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2094"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent module tls from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...