rhsa-2024_2930
Vulnerability from csaf_redhat
Published
2024-05-23 07:14
Modified
2024-09-18 22:48
Summary
Red Hat Security Advisory: logging for Red Hat OpenShift security update

Notes

Topic
An update is now available for RHOL-5.7-RHEL-8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
TODO: add package description Security Fix(es): * golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS (CVE-2023-45288) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update is now available for RHOL-5.7-RHEL-8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "TODO: add package description\n\nSecurity Fix(es):\n\n* golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS (CVE-2023-45288)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:2930",
        "url": "https://access.redhat.com/errata/RHSA-2024:2930"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2268273",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268273"
      },
      {
        "category": "external",
        "summary": "LOG-5472",
        "url": "https://issues.redhat.com/browse/LOG-5472"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_2930.json"
      }
    ],
    "title": "Red Hat Security Advisory: logging for Red Hat OpenShift security update",
    "tracking": {
      "current_release_date": "2024-09-18T22:48:33+00:00",
      "generator": {
        "date": "2024-09-18T22:48:33+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:2930",
      "initial_release_date": "2024-05-23T07:14:02+00:00",
      "revision_history": [
        {
          "date": "2024-05-23T07:14:02+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-05-23T07:14:02+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T22:48:33+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "RHOL 5.7 for RHEL 8",
                "product": {
                  "name": "RHOL 5.7 for RHEL 8",
                  "product_id": "8Base-RHOL-5.7",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:logging:5.7::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "logging for Red Hat OpenShift"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:5484c76cad28fa452c48f67d95295583dfbc6d34db22495eccfffec051893c49_amd64",
                "product": {
                  "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:5484c76cad28fa452c48f67d95295583dfbc6d34db22495eccfffec051893c49_amd64",
                  "product_id": "openshift-logging/cluster-logging-rhel8-operator@sha256:5484c76cad28fa452c48f67d95295583dfbc6d34db22495eccfffec051893c49_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-logging-rhel8-operator@sha256:5484c76cad28fa452c48f67d95295583dfbc6d34db22495eccfffec051893c49?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel8-operator\u0026tag=v5.7.14-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/cluster-logging-operator-bundle@sha256:6349e0dfa8a940002570e6a0d5d7b91cf9f1fc2186da823150be95c55e7eec64_amd64",
                "product": {
                  "name": "openshift-logging/cluster-logging-operator-bundle@sha256:6349e0dfa8a940002570e6a0d5d7b91cf9f1fc2186da823150be95c55e7eec64_amd64",
                  "product_id": "openshift-logging/cluster-logging-operator-bundle@sha256:6349e0dfa8a940002570e6a0d5d7b91cf9f1fc2186da823150be95c55e7eec64_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-logging-operator-bundle@sha256:6349e0dfa8a940002570e6a0d5d7b91cf9f1fc2186da823150be95c55e7eec64?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-operator-bundle\u0026tag=v5.7.14-14"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:8f107eed0efa34f6fa00003098457a58c1fd482286f590359a73c39ef225deb7_amd64",
                "product": {
                  "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:8f107eed0efa34f6fa00003098457a58c1fd482286f590359a73c39ef225deb7_amd64",
                  "product_id": "openshift-logging/elasticsearch-rhel8-operator@sha256:8f107eed0efa34f6fa00003098457a58c1fd482286f590359a73c39ef225deb7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch-rhel8-operator@sha256:8f107eed0efa34f6fa00003098457a58c1fd482286f590359a73c39ef225deb7?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-rhel8-operator\u0026tag=v5.7.14-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch-operator-bundle@sha256:a846c915cb692856eb1907726dc06c35564da1e40bbec7e1fe05b3b64327b8d4_amd64",
                "product": {
                  "name": "openshift-logging/elasticsearch-operator-bundle@sha256:a846c915cb692856eb1907726dc06c35564da1e40bbec7e1fe05b3b64327b8d4_amd64",
                  "product_id": "openshift-logging/elasticsearch-operator-bundle@sha256:a846c915cb692856eb1907726dc06c35564da1e40bbec7e1fe05b3b64327b8d4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch-operator-bundle@sha256:a846c915cb692856eb1907726dc06c35564da1e40bbec7e1fe05b3b64327b8d4?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-operator-bundle\u0026tag=v5.7.14-11"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:e18ecc9b852178129fdb2a2efb40f97f6814f6980681ac82eae2eef9a317a96f_amd64",
                "product": {
                  "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:e18ecc9b852178129fdb2a2efb40f97f6814f6980681ac82eae2eef9a317a96f_amd64",
                  "product_id": "openshift-logging/elasticsearch-proxy-rhel8@sha256:e18ecc9b852178129fdb2a2efb40f97f6814f6980681ac82eae2eef9a317a96f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch-proxy-rhel8@sha256:e18ecc9b852178129fdb2a2efb40f97f6814f6980681ac82eae2eef9a317a96f?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel8\u0026tag=v1.0.0-485"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:6485741ec168a35fae0467dd8e23a74f143cadfd5faa298749bdced24eb7ce3c_amd64",
                "product": {
                  "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:6485741ec168a35fae0467dd8e23a74f143cadfd5faa298749bdced24eb7ce3c_amd64",
                  "product_id": "openshift-logging/log-file-metric-exporter-rhel8@sha256:6485741ec168a35fae0467dd8e23a74f143cadfd5faa298749bdced24eb7ce3c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/log-file-metric-exporter-rhel8@sha256:6485741ec168a35fae0467dd8e23a74f143cadfd5faa298749bdced24eb7ce3c?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel8\u0026tag=v1.1.0-235"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-curator5-rhel8@sha256:494df23374cd1164ad802e252228112874083613f616a9beefa0737dd85d00f8_amd64",
                "product": {
                  "name": "openshift-logging/logging-curator5-rhel8@sha256:494df23374cd1164ad802e252228112874083613f616a9beefa0737dd85d00f8_amd64",
                  "product_id": "openshift-logging/logging-curator5-rhel8@sha256:494df23374cd1164ad802e252228112874083613f616a9beefa0737dd85d00f8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-curator5-rhel8@sha256:494df23374cd1164ad802e252228112874083613f616a9beefa0737dd85d00f8?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/logging-curator5-rhel8\u0026tag=v5.8.1-477"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch6-rhel8@sha256:c0fc4eb8c0283e8cc9b08a1fe1cc49bd498d28d1233affaaf02b338de1cee5e9_amd64",
                "product": {
                  "name": "openshift-logging/elasticsearch6-rhel8@sha256:c0fc4eb8c0283e8cc9b08a1fe1cc49bd498d28d1233affaaf02b338de1cee5e9_amd64",
                  "product_id": "openshift-logging/elasticsearch6-rhel8@sha256:c0fc4eb8c0283e8cc9b08a1fe1cc49bd498d28d1233affaaf02b338de1cee5e9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch6-rhel8@sha256:c0fc4eb8c0283e8cc9b08a1fe1cc49bd498d28d1233affaaf02b338de1cee5e9?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch6-rhel8\u0026tag=v6.8.1-413"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/eventrouter-rhel8@sha256:ec95c7ff9c5a13a3cf11e89aff97d792f63cf89fb654f063aa662d134a335ee8_amd64",
                "product": {
                  "name": "openshift-logging/eventrouter-rhel8@sha256:ec95c7ff9c5a13a3cf11e89aff97d792f63cf89fb654f063aa662d134a335ee8_amd64",
                  "product_id": "openshift-logging/eventrouter-rhel8@sha256:ec95c7ff9c5a13a3cf11e89aff97d792f63cf89fb654f063aa662d134a335ee8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventrouter-rhel8@sha256:ec95c7ff9c5a13a3cf11e89aff97d792f63cf89fb654f063aa662d134a335ee8?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/eventrouter-rhel8\u0026tag=v0.4.0-255"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/fluentd-rhel8@sha256:bdb22f54ed17a76cb18e86f0a66ce6a5d1e12996b1c730c188096a78587bc220_amd64",
                "product": {
                  "name": "openshift-logging/fluentd-rhel8@sha256:bdb22f54ed17a76cb18e86f0a66ce6a5d1e12996b1c730c188096a78587bc220_amd64",
                  "product_id": "openshift-logging/fluentd-rhel8@sha256:bdb22f54ed17a76cb18e86f0a66ce6a5d1e12996b1c730c188096a78587bc220_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/fluentd-rhel8@sha256:bdb22f54ed17a76cb18e86f0a66ce6a5d1e12996b1c730c188096a78587bc220?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/fluentd-rhel8\u0026tag=v1.14.6-218"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/kibana6-rhel8@sha256:fa617e29c09c782bc28c3a7d908be7809537e10fb46beb3fa74b391b90a86efb_amd64",
                "product": {
                  "name": "openshift-logging/kibana6-rhel8@sha256:fa617e29c09c782bc28c3a7d908be7809537e10fb46beb3fa74b391b90a86efb_amd64",
                  "product_id": "openshift-logging/kibana6-rhel8@sha256:fa617e29c09c782bc28c3a7d908be7809537e10fb46beb3fa74b391b90a86efb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kibana6-rhel8@sha256:fa617e29c09c782bc28c3a7d908be7809537e10fb46beb3fa74b391b90a86efb?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/kibana6-rhel8\u0026tag=v6.8.1-434"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-loki-rhel8@sha256:293d0312079920e56e13c867dfc0f7d296c83db41af840eb01013d6a992afa24_amd64",
                "product": {
                  "name": "openshift-logging/logging-loki-rhel8@sha256:293d0312079920e56e13c867dfc0f7d296c83db41af840eb01013d6a992afa24_amd64",
                  "product_id": "openshift-logging/logging-loki-rhel8@sha256:293d0312079920e56e13c867dfc0f7d296c83db41af840eb01013d6a992afa24_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-loki-rhel8@sha256:293d0312079920e56e13c867dfc0f7d296c83db41af840eb01013d6a992afa24?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/logging-loki-rhel8\u0026tag=v2.9.8-10"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/vector-rhel8@sha256:a4beab96eeafe47c939aef8c17bff4f20bf98ef0c4e5583c7208d07bb27b0586_amd64",
                "product": {
                  "name": "openshift-logging/vector-rhel8@sha256:a4beab96eeafe47c939aef8c17bff4f20bf98ef0c4e5583c7208d07bb27b0586_amd64",
                  "product_id": "openshift-logging/vector-rhel8@sha256:a4beab96eeafe47c939aef8c17bff4f20bf98ef0c4e5583c7208d07bb27b0586_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/vector-rhel8@sha256:a4beab96eeafe47c939aef8c17bff4f20bf98ef0c4e5583c7208d07bb27b0586?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/vector-rhel8\u0026tag=v0.28.1-61"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-view-plugin-rhel8@sha256:f54f746094413f0e99c70e1fe31fe867c058c851f63a4512368afc2c26a94795_amd64",
                "product": {
                  "name": "openshift-logging/logging-view-plugin-rhel8@sha256:f54f746094413f0e99c70e1fe31fe867c058c851f63a4512368afc2c26a94795_amd64",
                  "product_id": "openshift-logging/logging-view-plugin-rhel8@sha256:f54f746094413f0e99c70e1fe31fe867c058c851f63a4512368afc2c26a94795_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-view-plugin-rhel8@sha256:f54f746094413f0e99c70e1fe31fe867c058c851f63a4512368afc2c26a94795?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/logging-view-plugin-rhel8\u0026tag=v5.7.14-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/loki-operator-bundle@sha256:8cbc36a64caf3e7de5b297976d7029ac88d01aa94da35f0d2601442d23bcdabe_amd64",
                "product": {
                  "name": "openshift-logging/loki-operator-bundle@sha256:8cbc36a64caf3e7de5b297976d7029ac88d01aa94da35f0d2601442d23bcdabe_amd64",
                  "product_id": "openshift-logging/loki-operator-bundle@sha256:8cbc36a64caf3e7de5b297976d7029ac88d01aa94da35f0d2601442d23bcdabe_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/loki-operator-bundle@sha256:8cbc36a64caf3e7de5b297976d7029ac88d01aa94da35f0d2601442d23bcdabe?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/loki-operator-bundle\u0026tag=v5.7.14-14"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/loki-rhel8-operator@sha256:7a6a51ce23fb6e602c3ae8ceafa1c936fbedfbed49cca867c7e1577b444ec3b2_amd64",
                "product": {
                  "name": "openshift-logging/loki-rhel8-operator@sha256:7a6a51ce23fb6e602c3ae8ceafa1c936fbedfbed49cca867c7e1577b444ec3b2_amd64",
                  "product_id": "openshift-logging/loki-rhel8-operator@sha256:7a6a51ce23fb6e602c3ae8ceafa1c936fbedfbed49cca867c7e1577b444ec3b2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/loki-rhel8-operator@sha256:7a6a51ce23fb6e602c3ae8ceafa1c936fbedfbed49cca867c7e1577b444ec3b2?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/loki-rhel8-operator\u0026tag=v5.7.14-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/lokistack-gateway-rhel8@sha256:3b623354def976e6cc8ffcc6cdefb7573c4d43340733f00236c68870ff9fb1ba_amd64",
                "product": {
                  "name": "openshift-logging/lokistack-gateway-rhel8@sha256:3b623354def976e6cc8ffcc6cdefb7573c4d43340733f00236c68870ff9fb1ba_amd64",
                  "product_id": "openshift-logging/lokistack-gateway-rhel8@sha256:3b623354def976e6cc8ffcc6cdefb7573c4d43340733f00236c68870ff9fb1ba_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/lokistack-gateway-rhel8@sha256:3b623354def976e6cc8ffcc6cdefb7573c4d43340733f00236c68870ff9fb1ba?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/lokistack-gateway-rhel8\u0026tag=v0.1.0-547"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/opa-openshift-rhel8@sha256:f4bfb9910a0c3f6bd73769abea0f8b42e562560d94059a423b2498fb93a7b949_amd64",
                "product": {
                  "name": "openshift-logging/opa-openshift-rhel8@sha256:f4bfb9910a0c3f6bd73769abea0f8b42e562560d94059a423b2498fb93a7b949_amd64",
                  "product_id": "openshift-logging/opa-openshift-rhel8@sha256:f4bfb9910a0c3f6bd73769abea0f8b42e562560d94059a423b2498fb93a7b949_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/opa-openshift-rhel8@sha256:f4bfb9910a0c3f6bd73769abea0f8b42e562560d94059a423b2498fb93a7b949?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/opa-openshift-rhel8\u0026tag=v0.1.0-240"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:bcf26dae2241ded8335e3236944639643ce63027a24645d2de0d013589e79876_ppc64le",
                "product": {
                  "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:bcf26dae2241ded8335e3236944639643ce63027a24645d2de0d013589e79876_ppc64le",
                  "product_id": "openshift-logging/cluster-logging-rhel8-operator@sha256:bcf26dae2241ded8335e3236944639643ce63027a24645d2de0d013589e79876_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-logging-rhel8-operator@sha256:bcf26dae2241ded8335e3236944639643ce63027a24645d2de0d013589e79876?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel8-operator\u0026tag=v5.7.14-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:e902f46cbcf188bc6e50b2351cc20465a7a238e1521568261a50f8cd33108752_ppc64le",
                "product": {
                  "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:e902f46cbcf188bc6e50b2351cc20465a7a238e1521568261a50f8cd33108752_ppc64le",
                  "product_id": "openshift-logging/elasticsearch-rhel8-operator@sha256:e902f46cbcf188bc6e50b2351cc20465a7a238e1521568261a50f8cd33108752_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch-rhel8-operator@sha256:e902f46cbcf188bc6e50b2351cc20465a7a238e1521568261a50f8cd33108752?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-rhel8-operator\u0026tag=v5.7.14-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:6433a808ccc5c4c1559c183a81671b7249c3bae1bbc0f55e982ee73dbe9700e3_ppc64le",
                "product": {
                  "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:6433a808ccc5c4c1559c183a81671b7249c3bae1bbc0f55e982ee73dbe9700e3_ppc64le",
                  "product_id": "openshift-logging/elasticsearch-proxy-rhel8@sha256:6433a808ccc5c4c1559c183a81671b7249c3bae1bbc0f55e982ee73dbe9700e3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch-proxy-rhel8@sha256:6433a808ccc5c4c1559c183a81671b7249c3bae1bbc0f55e982ee73dbe9700e3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel8\u0026tag=v1.0.0-485"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:dbeff8644fe3cfe045e9658eae6d697fe2ddb979ccf06952fc955ebe1aa0aa3e_ppc64le",
                "product": {
                  "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:dbeff8644fe3cfe045e9658eae6d697fe2ddb979ccf06952fc955ebe1aa0aa3e_ppc64le",
                  "product_id": "openshift-logging/log-file-metric-exporter-rhel8@sha256:dbeff8644fe3cfe045e9658eae6d697fe2ddb979ccf06952fc955ebe1aa0aa3e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/log-file-metric-exporter-rhel8@sha256:dbeff8644fe3cfe045e9658eae6d697fe2ddb979ccf06952fc955ebe1aa0aa3e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel8\u0026tag=v1.1.0-235"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-curator5-rhel8@sha256:7ff67be12dd4c12b90788655f8269216d60d2008481e34e5213798d99b73f085_ppc64le",
                "product": {
                  "name": "openshift-logging/logging-curator5-rhel8@sha256:7ff67be12dd4c12b90788655f8269216d60d2008481e34e5213798d99b73f085_ppc64le",
                  "product_id": "openshift-logging/logging-curator5-rhel8@sha256:7ff67be12dd4c12b90788655f8269216d60d2008481e34e5213798d99b73f085_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-curator5-rhel8@sha256:7ff67be12dd4c12b90788655f8269216d60d2008481e34e5213798d99b73f085?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/logging-curator5-rhel8\u0026tag=v5.8.1-477"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch6-rhel8@sha256:e2839a1a45aba4a367003abc7bc4e15531d6f278de1779f4c063ab6a002e960a_ppc64le",
                "product": {
                  "name": "openshift-logging/elasticsearch6-rhel8@sha256:e2839a1a45aba4a367003abc7bc4e15531d6f278de1779f4c063ab6a002e960a_ppc64le",
                  "product_id": "openshift-logging/elasticsearch6-rhel8@sha256:e2839a1a45aba4a367003abc7bc4e15531d6f278de1779f4c063ab6a002e960a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch6-rhel8@sha256:e2839a1a45aba4a367003abc7bc4e15531d6f278de1779f4c063ab6a002e960a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch6-rhel8\u0026tag=v6.8.1-413"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/eventrouter-rhel8@sha256:492d612cc28ad4158d2fb071704ada6d667d939000ff4af20ab9ed3dc1c4a53d_ppc64le",
                "product": {
                  "name": "openshift-logging/eventrouter-rhel8@sha256:492d612cc28ad4158d2fb071704ada6d667d939000ff4af20ab9ed3dc1c4a53d_ppc64le",
                  "product_id": "openshift-logging/eventrouter-rhel8@sha256:492d612cc28ad4158d2fb071704ada6d667d939000ff4af20ab9ed3dc1c4a53d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventrouter-rhel8@sha256:492d612cc28ad4158d2fb071704ada6d667d939000ff4af20ab9ed3dc1c4a53d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/eventrouter-rhel8\u0026tag=v0.4.0-255"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/fluentd-rhel8@sha256:95cd644aef3ed635fab4a04e8dd9e63a79812e2671a706dcecfcfb462fa9f287_ppc64le",
                "product": {
                  "name": "openshift-logging/fluentd-rhel8@sha256:95cd644aef3ed635fab4a04e8dd9e63a79812e2671a706dcecfcfb462fa9f287_ppc64le",
                  "product_id": "openshift-logging/fluentd-rhel8@sha256:95cd644aef3ed635fab4a04e8dd9e63a79812e2671a706dcecfcfb462fa9f287_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/fluentd-rhel8@sha256:95cd644aef3ed635fab4a04e8dd9e63a79812e2671a706dcecfcfb462fa9f287?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/fluentd-rhel8\u0026tag=v1.14.6-218"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/kibana6-rhel8@sha256:ec811d44ffc9fb926808773bdb33789411c07d46809c7318bdb9568575204fc7_ppc64le",
                "product": {
                  "name": "openshift-logging/kibana6-rhel8@sha256:ec811d44ffc9fb926808773bdb33789411c07d46809c7318bdb9568575204fc7_ppc64le",
                  "product_id": "openshift-logging/kibana6-rhel8@sha256:ec811d44ffc9fb926808773bdb33789411c07d46809c7318bdb9568575204fc7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kibana6-rhel8@sha256:ec811d44ffc9fb926808773bdb33789411c07d46809c7318bdb9568575204fc7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/kibana6-rhel8\u0026tag=v6.8.1-434"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-loki-rhel8@sha256:909e4ffde6fe17c9449e8838805ec37e749a7a3bc1794e76df5a1214264f662f_ppc64le",
                "product": {
                  "name": "openshift-logging/logging-loki-rhel8@sha256:909e4ffde6fe17c9449e8838805ec37e749a7a3bc1794e76df5a1214264f662f_ppc64le",
                  "product_id": "openshift-logging/logging-loki-rhel8@sha256:909e4ffde6fe17c9449e8838805ec37e749a7a3bc1794e76df5a1214264f662f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-loki-rhel8@sha256:909e4ffde6fe17c9449e8838805ec37e749a7a3bc1794e76df5a1214264f662f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/logging-loki-rhel8\u0026tag=v2.9.8-10"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/vector-rhel8@sha256:cc9253be2cdbceaf8ec120aabc9f4fdd603f3b9ec190c24fd05e95f2863b5ea9_ppc64le",
                "product": {
                  "name": "openshift-logging/vector-rhel8@sha256:cc9253be2cdbceaf8ec120aabc9f4fdd603f3b9ec190c24fd05e95f2863b5ea9_ppc64le",
                  "product_id": "openshift-logging/vector-rhel8@sha256:cc9253be2cdbceaf8ec120aabc9f4fdd603f3b9ec190c24fd05e95f2863b5ea9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/vector-rhel8@sha256:cc9253be2cdbceaf8ec120aabc9f4fdd603f3b9ec190c24fd05e95f2863b5ea9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/vector-rhel8\u0026tag=v0.28.1-61"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-view-plugin-rhel8@sha256:c4eb628e9e1b3ee30676098151cb7a4f9b05c25e464555899becf6361c04ab97_ppc64le",
                "product": {
                  "name": "openshift-logging/logging-view-plugin-rhel8@sha256:c4eb628e9e1b3ee30676098151cb7a4f9b05c25e464555899becf6361c04ab97_ppc64le",
                  "product_id": "openshift-logging/logging-view-plugin-rhel8@sha256:c4eb628e9e1b3ee30676098151cb7a4f9b05c25e464555899becf6361c04ab97_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-view-plugin-rhel8@sha256:c4eb628e9e1b3ee30676098151cb7a4f9b05c25e464555899becf6361c04ab97?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/logging-view-plugin-rhel8\u0026tag=v5.7.14-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/loki-rhel8-operator@sha256:f2e57a021477b3884aa2ba88b3052ba8b14a50898659faaee1b31259b6461767_ppc64le",
                "product": {
                  "name": "openshift-logging/loki-rhel8-operator@sha256:f2e57a021477b3884aa2ba88b3052ba8b14a50898659faaee1b31259b6461767_ppc64le",
                  "product_id": "openshift-logging/loki-rhel8-operator@sha256:f2e57a021477b3884aa2ba88b3052ba8b14a50898659faaee1b31259b6461767_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/loki-rhel8-operator@sha256:f2e57a021477b3884aa2ba88b3052ba8b14a50898659faaee1b31259b6461767?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/loki-rhel8-operator\u0026tag=v5.7.14-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/lokistack-gateway-rhel8@sha256:851f91c9b8fb0fc5c73c1357d41f79f8b98d0e27b440259de6c951e77ca6227a_ppc64le",
                "product": {
                  "name": "openshift-logging/lokistack-gateway-rhel8@sha256:851f91c9b8fb0fc5c73c1357d41f79f8b98d0e27b440259de6c951e77ca6227a_ppc64le",
                  "product_id": "openshift-logging/lokistack-gateway-rhel8@sha256:851f91c9b8fb0fc5c73c1357d41f79f8b98d0e27b440259de6c951e77ca6227a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/lokistack-gateway-rhel8@sha256:851f91c9b8fb0fc5c73c1357d41f79f8b98d0e27b440259de6c951e77ca6227a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/lokistack-gateway-rhel8\u0026tag=v0.1.0-547"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/opa-openshift-rhel8@sha256:969593b2998dd62e5a823d20632225e0251814077687578370603795c6861fc2_ppc64le",
                "product": {
                  "name": "openshift-logging/opa-openshift-rhel8@sha256:969593b2998dd62e5a823d20632225e0251814077687578370603795c6861fc2_ppc64le",
                  "product_id": "openshift-logging/opa-openshift-rhel8@sha256:969593b2998dd62e5a823d20632225e0251814077687578370603795c6861fc2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/opa-openshift-rhel8@sha256:969593b2998dd62e5a823d20632225e0251814077687578370603795c6861fc2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/opa-openshift-rhel8\u0026tag=v0.1.0-240"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:a1aafbebeca86cf4b52600bca4c3014881c1ffca7587d2d382275a3d247d72e9_s390x",
                "product": {
                  "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:a1aafbebeca86cf4b52600bca4c3014881c1ffca7587d2d382275a3d247d72e9_s390x",
                  "product_id": "openshift-logging/cluster-logging-rhel8-operator@sha256:a1aafbebeca86cf4b52600bca4c3014881c1ffca7587d2d382275a3d247d72e9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-logging-rhel8-operator@sha256:a1aafbebeca86cf4b52600bca4c3014881c1ffca7587d2d382275a3d247d72e9?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel8-operator\u0026tag=v5.7.14-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:6f6b013bef1ddc9ec0437c0c7727bb0f8ebf9caae8ba4cf0dd6628d6c7cd768f_s390x",
                "product": {
                  "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:6f6b013bef1ddc9ec0437c0c7727bb0f8ebf9caae8ba4cf0dd6628d6c7cd768f_s390x",
                  "product_id": "openshift-logging/elasticsearch-rhel8-operator@sha256:6f6b013bef1ddc9ec0437c0c7727bb0f8ebf9caae8ba4cf0dd6628d6c7cd768f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch-rhel8-operator@sha256:6f6b013bef1ddc9ec0437c0c7727bb0f8ebf9caae8ba4cf0dd6628d6c7cd768f?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-rhel8-operator\u0026tag=v5.7.14-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:19a6691d7a3010253bf18a00a1b58896350354494375822744d08a09e0121416_s390x",
                "product": {
                  "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:19a6691d7a3010253bf18a00a1b58896350354494375822744d08a09e0121416_s390x",
                  "product_id": "openshift-logging/elasticsearch-proxy-rhel8@sha256:19a6691d7a3010253bf18a00a1b58896350354494375822744d08a09e0121416_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch-proxy-rhel8@sha256:19a6691d7a3010253bf18a00a1b58896350354494375822744d08a09e0121416?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel8\u0026tag=v1.0.0-485"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:4c0406ba6d9fca3d6d95b9c8f2b9a3c5d4a1c84727800fe0d45bc412d31dd28d_s390x",
                "product": {
                  "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:4c0406ba6d9fca3d6d95b9c8f2b9a3c5d4a1c84727800fe0d45bc412d31dd28d_s390x",
                  "product_id": "openshift-logging/log-file-metric-exporter-rhel8@sha256:4c0406ba6d9fca3d6d95b9c8f2b9a3c5d4a1c84727800fe0d45bc412d31dd28d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/log-file-metric-exporter-rhel8@sha256:4c0406ba6d9fca3d6d95b9c8f2b9a3c5d4a1c84727800fe0d45bc412d31dd28d?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel8\u0026tag=v1.1.0-235"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-curator5-rhel8@sha256:dcaf9ccda446a2b6ba0f31eea480c496011a3a2c5751dab7ecd4826c4fe1e897_s390x",
                "product": {
                  "name": "openshift-logging/logging-curator5-rhel8@sha256:dcaf9ccda446a2b6ba0f31eea480c496011a3a2c5751dab7ecd4826c4fe1e897_s390x",
                  "product_id": "openshift-logging/logging-curator5-rhel8@sha256:dcaf9ccda446a2b6ba0f31eea480c496011a3a2c5751dab7ecd4826c4fe1e897_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-curator5-rhel8@sha256:dcaf9ccda446a2b6ba0f31eea480c496011a3a2c5751dab7ecd4826c4fe1e897?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/logging-curator5-rhel8\u0026tag=v5.8.1-477"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch6-rhel8@sha256:1c6c3634aae0f7a47fba4f1a06530e742a0042896291579642a605b53105c019_s390x",
                "product": {
                  "name": "openshift-logging/elasticsearch6-rhel8@sha256:1c6c3634aae0f7a47fba4f1a06530e742a0042896291579642a605b53105c019_s390x",
                  "product_id": "openshift-logging/elasticsearch6-rhel8@sha256:1c6c3634aae0f7a47fba4f1a06530e742a0042896291579642a605b53105c019_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch6-rhel8@sha256:1c6c3634aae0f7a47fba4f1a06530e742a0042896291579642a605b53105c019?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch6-rhel8\u0026tag=v6.8.1-413"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/eventrouter-rhel8@sha256:1194cc3737cb2317e3f4b9760d2ac2aac1c804d4f5719a3513535acdddacc929_s390x",
                "product": {
                  "name": "openshift-logging/eventrouter-rhel8@sha256:1194cc3737cb2317e3f4b9760d2ac2aac1c804d4f5719a3513535acdddacc929_s390x",
                  "product_id": "openshift-logging/eventrouter-rhel8@sha256:1194cc3737cb2317e3f4b9760d2ac2aac1c804d4f5719a3513535acdddacc929_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventrouter-rhel8@sha256:1194cc3737cb2317e3f4b9760d2ac2aac1c804d4f5719a3513535acdddacc929?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/eventrouter-rhel8\u0026tag=v0.4.0-255"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/fluentd-rhel8@sha256:fa5bba068d4ebf7624ad20c72af47a984e460bdbfafa90c83b7b78a9113354e2_s390x",
                "product": {
                  "name": "openshift-logging/fluentd-rhel8@sha256:fa5bba068d4ebf7624ad20c72af47a984e460bdbfafa90c83b7b78a9113354e2_s390x",
                  "product_id": "openshift-logging/fluentd-rhel8@sha256:fa5bba068d4ebf7624ad20c72af47a984e460bdbfafa90c83b7b78a9113354e2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/fluentd-rhel8@sha256:fa5bba068d4ebf7624ad20c72af47a984e460bdbfafa90c83b7b78a9113354e2?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/fluentd-rhel8\u0026tag=v1.14.6-218"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/kibana6-rhel8@sha256:eb058d7d6145d35624567de74ed139aff8186062a0496663d45b1d6f9b2ae68c_s390x",
                "product": {
                  "name": "openshift-logging/kibana6-rhel8@sha256:eb058d7d6145d35624567de74ed139aff8186062a0496663d45b1d6f9b2ae68c_s390x",
                  "product_id": "openshift-logging/kibana6-rhel8@sha256:eb058d7d6145d35624567de74ed139aff8186062a0496663d45b1d6f9b2ae68c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kibana6-rhel8@sha256:eb058d7d6145d35624567de74ed139aff8186062a0496663d45b1d6f9b2ae68c?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/kibana6-rhel8\u0026tag=v6.8.1-434"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-loki-rhel8@sha256:d9a90877a5db128fb17576b608a7ee73271939458e2f499629ce5ea43f387964_s390x",
                "product": {
                  "name": "openshift-logging/logging-loki-rhel8@sha256:d9a90877a5db128fb17576b608a7ee73271939458e2f499629ce5ea43f387964_s390x",
                  "product_id": "openshift-logging/logging-loki-rhel8@sha256:d9a90877a5db128fb17576b608a7ee73271939458e2f499629ce5ea43f387964_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-loki-rhel8@sha256:d9a90877a5db128fb17576b608a7ee73271939458e2f499629ce5ea43f387964?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/logging-loki-rhel8\u0026tag=v2.9.8-10"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/vector-rhel8@sha256:000cbef2e53822c62a07d9c46bcd368a3ad33b3a8a382be0ad5f6ef47fcd780e_s390x",
                "product": {
                  "name": "openshift-logging/vector-rhel8@sha256:000cbef2e53822c62a07d9c46bcd368a3ad33b3a8a382be0ad5f6ef47fcd780e_s390x",
                  "product_id": "openshift-logging/vector-rhel8@sha256:000cbef2e53822c62a07d9c46bcd368a3ad33b3a8a382be0ad5f6ef47fcd780e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/vector-rhel8@sha256:000cbef2e53822c62a07d9c46bcd368a3ad33b3a8a382be0ad5f6ef47fcd780e?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/vector-rhel8\u0026tag=v0.28.1-61"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-view-plugin-rhel8@sha256:ee3d28b620b03e7b2e2e8e87554942515d6022377a66aa0a2d986349dd062639_s390x",
                "product": {
                  "name": "openshift-logging/logging-view-plugin-rhel8@sha256:ee3d28b620b03e7b2e2e8e87554942515d6022377a66aa0a2d986349dd062639_s390x",
                  "product_id": "openshift-logging/logging-view-plugin-rhel8@sha256:ee3d28b620b03e7b2e2e8e87554942515d6022377a66aa0a2d986349dd062639_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-view-plugin-rhel8@sha256:ee3d28b620b03e7b2e2e8e87554942515d6022377a66aa0a2d986349dd062639?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/logging-view-plugin-rhel8\u0026tag=v5.7.14-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/loki-rhel8-operator@sha256:e361d6a863f360303a4fd5bf746dce961ac278a645ffb9c6ec87f9a58070f923_s390x",
                "product": {
                  "name": "openshift-logging/loki-rhel8-operator@sha256:e361d6a863f360303a4fd5bf746dce961ac278a645ffb9c6ec87f9a58070f923_s390x",
                  "product_id": "openshift-logging/loki-rhel8-operator@sha256:e361d6a863f360303a4fd5bf746dce961ac278a645ffb9c6ec87f9a58070f923_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/loki-rhel8-operator@sha256:e361d6a863f360303a4fd5bf746dce961ac278a645ffb9c6ec87f9a58070f923?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/loki-rhel8-operator\u0026tag=v5.7.14-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/lokistack-gateway-rhel8@sha256:f34b71eb747790497c24715708011a68c050e0149c7561aad6b07315fb6d43c8_s390x",
                "product": {
                  "name": "openshift-logging/lokistack-gateway-rhel8@sha256:f34b71eb747790497c24715708011a68c050e0149c7561aad6b07315fb6d43c8_s390x",
                  "product_id": "openshift-logging/lokistack-gateway-rhel8@sha256:f34b71eb747790497c24715708011a68c050e0149c7561aad6b07315fb6d43c8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/lokistack-gateway-rhel8@sha256:f34b71eb747790497c24715708011a68c050e0149c7561aad6b07315fb6d43c8?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/lokistack-gateway-rhel8\u0026tag=v0.1.0-547"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/opa-openshift-rhel8@sha256:806aaebf9ab2dc1fd654ccd6915490ab90bf1ad1bb5dd1c434e7af5d475b5ae0_s390x",
                "product": {
                  "name": "openshift-logging/opa-openshift-rhel8@sha256:806aaebf9ab2dc1fd654ccd6915490ab90bf1ad1bb5dd1c434e7af5d475b5ae0_s390x",
                  "product_id": "openshift-logging/opa-openshift-rhel8@sha256:806aaebf9ab2dc1fd654ccd6915490ab90bf1ad1bb5dd1c434e7af5d475b5ae0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/opa-openshift-rhel8@sha256:806aaebf9ab2dc1fd654ccd6915490ab90bf1ad1bb5dd1c434e7af5d475b5ae0?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/opa-openshift-rhel8\u0026tag=v0.1.0-240"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:ed41b5450aa91a1dbb519acd184f87f96e090be3d099e88dc27a005bdc9bab15_arm64",
                "product": {
                  "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:ed41b5450aa91a1dbb519acd184f87f96e090be3d099e88dc27a005bdc9bab15_arm64",
                  "product_id": "openshift-logging/cluster-logging-rhel8-operator@sha256:ed41b5450aa91a1dbb519acd184f87f96e090be3d099e88dc27a005bdc9bab15_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-logging-rhel8-operator@sha256:ed41b5450aa91a1dbb519acd184f87f96e090be3d099e88dc27a005bdc9bab15?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel8-operator\u0026tag=v5.7.14-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:3be80c8c50ed785eba9d289656cc87477b5a3a1bdd71fd91d048c66687ce4646_arm64",
                "product": {
                  "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:3be80c8c50ed785eba9d289656cc87477b5a3a1bdd71fd91d048c66687ce4646_arm64",
                  "product_id": "openshift-logging/elasticsearch-rhel8-operator@sha256:3be80c8c50ed785eba9d289656cc87477b5a3a1bdd71fd91d048c66687ce4646_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch-rhel8-operator@sha256:3be80c8c50ed785eba9d289656cc87477b5a3a1bdd71fd91d048c66687ce4646?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-rhel8-operator\u0026tag=v5.7.14-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:6934dffdc619dad6e81ae2032708d41e487b2709c14794819accdaa60aae582e_arm64",
                "product": {
                  "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:6934dffdc619dad6e81ae2032708d41e487b2709c14794819accdaa60aae582e_arm64",
                  "product_id": "openshift-logging/elasticsearch-proxy-rhel8@sha256:6934dffdc619dad6e81ae2032708d41e487b2709c14794819accdaa60aae582e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch-proxy-rhel8@sha256:6934dffdc619dad6e81ae2032708d41e487b2709c14794819accdaa60aae582e?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel8\u0026tag=v1.0.0-485"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:1ddec93f26b66624a8ffc6d6af6141f71df2bd0661f3038d327c787d1b61edd1_arm64",
                "product": {
                  "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:1ddec93f26b66624a8ffc6d6af6141f71df2bd0661f3038d327c787d1b61edd1_arm64",
                  "product_id": "openshift-logging/log-file-metric-exporter-rhel8@sha256:1ddec93f26b66624a8ffc6d6af6141f71df2bd0661f3038d327c787d1b61edd1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/log-file-metric-exporter-rhel8@sha256:1ddec93f26b66624a8ffc6d6af6141f71df2bd0661f3038d327c787d1b61edd1?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel8\u0026tag=v1.1.0-235"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-curator5-rhel8@sha256:75e342825c86def4e8bd85f19377e2f79931acfa5420fe1bb7af64011560db3d_arm64",
                "product": {
                  "name": "openshift-logging/logging-curator5-rhel8@sha256:75e342825c86def4e8bd85f19377e2f79931acfa5420fe1bb7af64011560db3d_arm64",
                  "product_id": "openshift-logging/logging-curator5-rhel8@sha256:75e342825c86def4e8bd85f19377e2f79931acfa5420fe1bb7af64011560db3d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-curator5-rhel8@sha256:75e342825c86def4e8bd85f19377e2f79931acfa5420fe1bb7af64011560db3d?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/logging-curator5-rhel8\u0026tag=v5.8.1-477"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch6-rhel8@sha256:3b42c3d5afc01b5e025f4694454c34c4577e7902d2004620e1d97940b9fa13ab_arm64",
                "product": {
                  "name": "openshift-logging/elasticsearch6-rhel8@sha256:3b42c3d5afc01b5e025f4694454c34c4577e7902d2004620e1d97940b9fa13ab_arm64",
                  "product_id": "openshift-logging/elasticsearch6-rhel8@sha256:3b42c3d5afc01b5e025f4694454c34c4577e7902d2004620e1d97940b9fa13ab_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch6-rhel8@sha256:3b42c3d5afc01b5e025f4694454c34c4577e7902d2004620e1d97940b9fa13ab?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch6-rhel8\u0026tag=v6.8.1-413"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/eventrouter-rhel8@sha256:20eb0257f8ca0dce4e5d979a579b2d868c7b5313a661b2ab9dfb3c6f97bd0d69_arm64",
                "product": {
                  "name": "openshift-logging/eventrouter-rhel8@sha256:20eb0257f8ca0dce4e5d979a579b2d868c7b5313a661b2ab9dfb3c6f97bd0d69_arm64",
                  "product_id": "openshift-logging/eventrouter-rhel8@sha256:20eb0257f8ca0dce4e5d979a579b2d868c7b5313a661b2ab9dfb3c6f97bd0d69_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventrouter-rhel8@sha256:20eb0257f8ca0dce4e5d979a579b2d868c7b5313a661b2ab9dfb3c6f97bd0d69?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/eventrouter-rhel8\u0026tag=v0.4.0-255"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/fluentd-rhel8@sha256:4dbb10ac48ebedcd08e4d93d7958876d7c489b3c0764a703979c4cc16b2faef5_arm64",
                "product": {
                  "name": "openshift-logging/fluentd-rhel8@sha256:4dbb10ac48ebedcd08e4d93d7958876d7c489b3c0764a703979c4cc16b2faef5_arm64",
                  "product_id": "openshift-logging/fluentd-rhel8@sha256:4dbb10ac48ebedcd08e4d93d7958876d7c489b3c0764a703979c4cc16b2faef5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/fluentd-rhel8@sha256:4dbb10ac48ebedcd08e4d93d7958876d7c489b3c0764a703979c4cc16b2faef5?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/fluentd-rhel8\u0026tag=v1.14.6-218"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/kibana6-rhel8@sha256:c92d7b58be4a5dd715101723b187cf930e7b86ffa6e7a7b3119b7512c0f68639_arm64",
                "product": {
                  "name": "openshift-logging/kibana6-rhel8@sha256:c92d7b58be4a5dd715101723b187cf930e7b86ffa6e7a7b3119b7512c0f68639_arm64",
                  "product_id": "openshift-logging/kibana6-rhel8@sha256:c92d7b58be4a5dd715101723b187cf930e7b86ffa6e7a7b3119b7512c0f68639_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kibana6-rhel8@sha256:c92d7b58be4a5dd715101723b187cf930e7b86ffa6e7a7b3119b7512c0f68639?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/kibana6-rhel8\u0026tag=v6.8.1-434"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-loki-rhel8@sha256:f5f7a3f069eb73b92aeaff8b8a6ad55459eb526928491abb0589b28017fbe705_arm64",
                "product": {
                  "name": "openshift-logging/logging-loki-rhel8@sha256:f5f7a3f069eb73b92aeaff8b8a6ad55459eb526928491abb0589b28017fbe705_arm64",
                  "product_id": "openshift-logging/logging-loki-rhel8@sha256:f5f7a3f069eb73b92aeaff8b8a6ad55459eb526928491abb0589b28017fbe705_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-loki-rhel8@sha256:f5f7a3f069eb73b92aeaff8b8a6ad55459eb526928491abb0589b28017fbe705?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/logging-loki-rhel8\u0026tag=v2.9.8-10"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/vector-rhel8@sha256:f635cf3c647aeb72a6af00d97b4966dae041fe8d42722bded29c0de31181a7f0_arm64",
                "product": {
                  "name": "openshift-logging/vector-rhel8@sha256:f635cf3c647aeb72a6af00d97b4966dae041fe8d42722bded29c0de31181a7f0_arm64",
                  "product_id": "openshift-logging/vector-rhel8@sha256:f635cf3c647aeb72a6af00d97b4966dae041fe8d42722bded29c0de31181a7f0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/vector-rhel8@sha256:f635cf3c647aeb72a6af00d97b4966dae041fe8d42722bded29c0de31181a7f0?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/vector-rhel8\u0026tag=v0.28.1-61"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-view-plugin-rhel8@sha256:1493fa1da9844aec3b3cb7506d40cc457aeef5204b5441cae47dbdb6a9ab249b_arm64",
                "product": {
                  "name": "openshift-logging/logging-view-plugin-rhel8@sha256:1493fa1da9844aec3b3cb7506d40cc457aeef5204b5441cae47dbdb6a9ab249b_arm64",
                  "product_id": "openshift-logging/logging-view-plugin-rhel8@sha256:1493fa1da9844aec3b3cb7506d40cc457aeef5204b5441cae47dbdb6a9ab249b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-view-plugin-rhel8@sha256:1493fa1da9844aec3b3cb7506d40cc457aeef5204b5441cae47dbdb6a9ab249b?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/logging-view-plugin-rhel8\u0026tag=v5.7.14-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/loki-rhel8-operator@sha256:48af23673bf8432a192fed8ab9cb9f4a633ef8f26293253c268bc46360bb835e_arm64",
                "product": {
                  "name": "openshift-logging/loki-rhel8-operator@sha256:48af23673bf8432a192fed8ab9cb9f4a633ef8f26293253c268bc46360bb835e_arm64",
                  "product_id": "openshift-logging/loki-rhel8-operator@sha256:48af23673bf8432a192fed8ab9cb9f4a633ef8f26293253c268bc46360bb835e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/loki-rhel8-operator@sha256:48af23673bf8432a192fed8ab9cb9f4a633ef8f26293253c268bc46360bb835e?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/loki-rhel8-operator\u0026tag=v5.7.14-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/lokistack-gateway-rhel8@sha256:96e662c9dd20c2f94edcd83660b3e99ab0e0134a641d25ab3a391581f52055af_arm64",
                "product": {
                  "name": "openshift-logging/lokistack-gateway-rhel8@sha256:96e662c9dd20c2f94edcd83660b3e99ab0e0134a641d25ab3a391581f52055af_arm64",
                  "product_id": "openshift-logging/lokistack-gateway-rhel8@sha256:96e662c9dd20c2f94edcd83660b3e99ab0e0134a641d25ab3a391581f52055af_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/lokistack-gateway-rhel8@sha256:96e662c9dd20c2f94edcd83660b3e99ab0e0134a641d25ab3a391581f52055af?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/lokistack-gateway-rhel8\u0026tag=v0.1.0-547"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/opa-openshift-rhel8@sha256:e8e0d825d5c55f09547af8d267486a3c33cdfb5c4733b8f85eac817cf9bf93e5_arm64",
                "product": {
                  "name": "openshift-logging/opa-openshift-rhel8@sha256:e8e0d825d5c55f09547af8d267486a3c33cdfb5c4733b8f85eac817cf9bf93e5_arm64",
                  "product_id": "openshift-logging/opa-openshift-rhel8@sha256:e8e0d825d5c55f09547af8d267486a3c33cdfb5c4733b8f85eac817cf9bf93e5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/opa-openshift-rhel8@sha256:e8e0d825d5c55f09547af8d267486a3c33cdfb5c4733b8f85eac817cf9bf93e5?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/opa-openshift-rhel8\u0026tag=v0.1.0-240"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/cluster-logging-operator-bundle@sha256:6349e0dfa8a940002570e6a0d5d7b91cf9f1fc2186da823150be95c55e7eec64_amd64 as a component of RHOL 5.7 for RHEL 8",
          "product_id": "8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:6349e0dfa8a940002570e6a0d5d7b91cf9f1fc2186da823150be95c55e7eec64_amd64"
        },
        "product_reference": "openshift-logging/cluster-logging-operator-bundle@sha256:6349e0dfa8a940002570e6a0d5d7b91cf9f1fc2186da823150be95c55e7eec64_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:5484c76cad28fa452c48f67d95295583dfbc6d34db22495eccfffec051893c49_amd64 as a component of RHOL 5.7 for RHEL 8",
          "product_id": "8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:5484c76cad28fa452c48f67d95295583dfbc6d34db22495eccfffec051893c49_amd64"
        },
        "product_reference": "openshift-logging/cluster-logging-rhel8-operator@sha256:5484c76cad28fa452c48f67d95295583dfbc6d34db22495eccfffec051893c49_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:a1aafbebeca86cf4b52600bca4c3014881c1ffca7587d2d382275a3d247d72e9_s390x as a component of RHOL 5.7 for RHEL 8",
          "product_id": "8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:a1aafbebeca86cf4b52600bca4c3014881c1ffca7587d2d382275a3d247d72e9_s390x"
        },
        "product_reference": "openshift-logging/cluster-logging-rhel8-operator@sha256:a1aafbebeca86cf4b52600bca4c3014881c1ffca7587d2d382275a3d247d72e9_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:bcf26dae2241ded8335e3236944639643ce63027a24645d2de0d013589e79876_ppc64le as a component of RHOL 5.7 for RHEL 8",
          "product_id": "8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:bcf26dae2241ded8335e3236944639643ce63027a24645d2de0d013589e79876_ppc64le"
        },
        "product_reference": "openshift-logging/cluster-logging-rhel8-operator@sha256:bcf26dae2241ded8335e3236944639643ce63027a24645d2de0d013589e79876_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:ed41b5450aa91a1dbb519acd184f87f96e090be3d099e88dc27a005bdc9bab15_arm64 as a component of RHOL 5.7 for RHEL 8",
          "product_id": "8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:ed41b5450aa91a1dbb519acd184f87f96e090be3d099e88dc27a005bdc9bab15_arm64"
        },
        "product_reference": "openshift-logging/cluster-logging-rhel8-operator@sha256:ed41b5450aa91a1dbb519acd184f87f96e090be3d099e88dc27a005bdc9bab15_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch-operator-bundle@sha256:a846c915cb692856eb1907726dc06c35564da1e40bbec7e1fe05b3b64327b8d4_amd64 as a component of RHOL 5.7 for RHEL 8",
          "product_id": "8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:a846c915cb692856eb1907726dc06c35564da1e40bbec7e1fe05b3b64327b8d4_amd64"
        },
        "product_reference": "openshift-logging/elasticsearch-operator-bundle@sha256:a846c915cb692856eb1907726dc06c35564da1e40bbec7e1fe05b3b64327b8d4_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:19a6691d7a3010253bf18a00a1b58896350354494375822744d08a09e0121416_s390x as a component of RHOL 5.7 for RHEL 8",
          "product_id": "8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:19a6691d7a3010253bf18a00a1b58896350354494375822744d08a09e0121416_s390x"
        },
        "product_reference": "openshift-logging/elasticsearch-proxy-rhel8@sha256:19a6691d7a3010253bf18a00a1b58896350354494375822744d08a09e0121416_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:6433a808ccc5c4c1559c183a81671b7249c3bae1bbc0f55e982ee73dbe9700e3_ppc64le as a component of RHOL 5.7 for RHEL 8",
          "product_id": "8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:6433a808ccc5c4c1559c183a81671b7249c3bae1bbc0f55e982ee73dbe9700e3_ppc64le"
        },
        "product_reference": "openshift-logging/elasticsearch-proxy-rhel8@sha256:6433a808ccc5c4c1559c183a81671b7249c3bae1bbc0f55e982ee73dbe9700e3_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:6934dffdc619dad6e81ae2032708d41e487b2709c14794819accdaa60aae582e_arm64 as a component of RHOL 5.7 for RHEL 8",
          "product_id": "8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:6934dffdc619dad6e81ae2032708d41e487b2709c14794819accdaa60aae582e_arm64"
        },
        "product_reference": "openshift-logging/elasticsearch-proxy-rhel8@sha256:6934dffdc619dad6e81ae2032708d41e487b2709c14794819accdaa60aae582e_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:e18ecc9b852178129fdb2a2efb40f97f6814f6980681ac82eae2eef9a317a96f_amd64 as a component of RHOL 5.7 for RHEL 8",
          "product_id": "8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:e18ecc9b852178129fdb2a2efb40f97f6814f6980681ac82eae2eef9a317a96f_amd64"
        },
        "product_reference": "openshift-logging/elasticsearch-proxy-rhel8@sha256:e18ecc9b852178129fdb2a2efb40f97f6814f6980681ac82eae2eef9a317a96f_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:3be80c8c50ed785eba9d289656cc87477b5a3a1bdd71fd91d048c66687ce4646_arm64 as a component of RHOL 5.7 for RHEL 8",
          "product_id": "8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:3be80c8c50ed785eba9d289656cc87477b5a3a1bdd71fd91d048c66687ce4646_arm64"
        },
        "product_reference": "openshift-logging/elasticsearch-rhel8-operator@sha256:3be80c8c50ed785eba9d289656cc87477b5a3a1bdd71fd91d048c66687ce4646_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:6f6b013bef1ddc9ec0437c0c7727bb0f8ebf9caae8ba4cf0dd6628d6c7cd768f_s390x as a component of RHOL 5.7 for RHEL 8",
          "product_id": "8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:6f6b013bef1ddc9ec0437c0c7727bb0f8ebf9caae8ba4cf0dd6628d6c7cd768f_s390x"
        },
        "product_reference": "openshift-logging/elasticsearch-rhel8-operator@sha256:6f6b013bef1ddc9ec0437c0c7727bb0f8ebf9caae8ba4cf0dd6628d6c7cd768f_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:8f107eed0efa34f6fa00003098457a58c1fd482286f590359a73c39ef225deb7_amd64 as a component of RHOL 5.7 for RHEL 8",
          "product_id": "8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:8f107eed0efa34f6fa00003098457a58c1fd482286f590359a73c39ef225deb7_amd64"
        },
        "product_reference": "openshift-logging/elasticsearch-rhel8-operator@sha256:8f107eed0efa34f6fa00003098457a58c1fd482286f590359a73c39ef225deb7_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:e902f46cbcf188bc6e50b2351cc20465a7a238e1521568261a50f8cd33108752_ppc64le as a component of RHOL 5.7 for RHEL 8",
          "product_id": "8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:e902f46cbcf188bc6e50b2351cc20465a7a238e1521568261a50f8cd33108752_ppc64le"
        },
        "product_reference": "openshift-logging/elasticsearch-rhel8-operator@sha256:e902f46cbcf188bc6e50b2351cc20465a7a238e1521568261a50f8cd33108752_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch6-rhel8@sha256:1c6c3634aae0f7a47fba4f1a06530e742a0042896291579642a605b53105c019_s390x as a component of RHOL 5.7 for RHEL 8",
          "product_id": "8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:1c6c3634aae0f7a47fba4f1a06530e742a0042896291579642a605b53105c019_s390x"
        },
        "product_reference": "openshift-logging/elasticsearch6-rhel8@sha256:1c6c3634aae0f7a47fba4f1a06530e742a0042896291579642a605b53105c019_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch6-rhel8@sha256:3b42c3d5afc01b5e025f4694454c34c4577e7902d2004620e1d97940b9fa13ab_arm64 as a component of RHOL 5.7 for RHEL 8",
          "product_id": "8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:3b42c3d5afc01b5e025f4694454c34c4577e7902d2004620e1d97940b9fa13ab_arm64"
        },
        "product_reference": "openshift-logging/elasticsearch6-rhel8@sha256:3b42c3d5afc01b5e025f4694454c34c4577e7902d2004620e1d97940b9fa13ab_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch6-rhel8@sha256:c0fc4eb8c0283e8cc9b08a1fe1cc49bd498d28d1233affaaf02b338de1cee5e9_amd64 as a component of RHOL 5.7 for RHEL 8",
          "product_id": "8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:c0fc4eb8c0283e8cc9b08a1fe1cc49bd498d28d1233affaaf02b338de1cee5e9_amd64"
        },
        "product_reference": "openshift-logging/elasticsearch6-rhel8@sha256:c0fc4eb8c0283e8cc9b08a1fe1cc49bd498d28d1233affaaf02b338de1cee5e9_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch6-rhel8@sha256:e2839a1a45aba4a367003abc7bc4e15531d6f278de1779f4c063ab6a002e960a_ppc64le as a component of RHOL 5.7 for RHEL 8",
          "product_id": "8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:e2839a1a45aba4a367003abc7bc4e15531d6f278de1779f4c063ab6a002e960a_ppc64le"
        },
        "product_reference": "openshift-logging/elasticsearch6-rhel8@sha256:e2839a1a45aba4a367003abc7bc4e15531d6f278de1779f4c063ab6a002e960a_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/eventrouter-rhel8@sha256:1194cc3737cb2317e3f4b9760d2ac2aac1c804d4f5719a3513535acdddacc929_s390x as a component of RHOL 5.7 for RHEL 8",
          "product_id": "8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:1194cc3737cb2317e3f4b9760d2ac2aac1c804d4f5719a3513535acdddacc929_s390x"
        },
        "product_reference": "openshift-logging/eventrouter-rhel8@sha256:1194cc3737cb2317e3f4b9760d2ac2aac1c804d4f5719a3513535acdddacc929_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/eventrouter-rhel8@sha256:20eb0257f8ca0dce4e5d979a579b2d868c7b5313a661b2ab9dfb3c6f97bd0d69_arm64 as a component of RHOL 5.7 for RHEL 8",
          "product_id": "8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:20eb0257f8ca0dce4e5d979a579b2d868c7b5313a661b2ab9dfb3c6f97bd0d69_arm64"
        },
        "product_reference": "openshift-logging/eventrouter-rhel8@sha256:20eb0257f8ca0dce4e5d979a579b2d868c7b5313a661b2ab9dfb3c6f97bd0d69_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/eventrouter-rhel8@sha256:492d612cc28ad4158d2fb071704ada6d667d939000ff4af20ab9ed3dc1c4a53d_ppc64le as a component of RHOL 5.7 for RHEL 8",
          "product_id": "8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:492d612cc28ad4158d2fb071704ada6d667d939000ff4af20ab9ed3dc1c4a53d_ppc64le"
        },
        "product_reference": "openshift-logging/eventrouter-rhel8@sha256:492d612cc28ad4158d2fb071704ada6d667d939000ff4af20ab9ed3dc1c4a53d_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/eventrouter-rhel8@sha256:ec95c7ff9c5a13a3cf11e89aff97d792f63cf89fb654f063aa662d134a335ee8_amd64 as a component of RHOL 5.7 for RHEL 8",
          "product_id": "8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:ec95c7ff9c5a13a3cf11e89aff97d792f63cf89fb654f063aa662d134a335ee8_amd64"
        },
        "product_reference": "openshift-logging/eventrouter-rhel8@sha256:ec95c7ff9c5a13a3cf11e89aff97d792f63cf89fb654f063aa662d134a335ee8_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/fluentd-rhel8@sha256:4dbb10ac48ebedcd08e4d93d7958876d7c489b3c0764a703979c4cc16b2faef5_arm64 as a component of RHOL 5.7 for RHEL 8",
          "product_id": "8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:4dbb10ac48ebedcd08e4d93d7958876d7c489b3c0764a703979c4cc16b2faef5_arm64"
        },
        "product_reference": "openshift-logging/fluentd-rhel8@sha256:4dbb10ac48ebedcd08e4d93d7958876d7c489b3c0764a703979c4cc16b2faef5_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/fluentd-rhel8@sha256:95cd644aef3ed635fab4a04e8dd9e63a79812e2671a706dcecfcfb462fa9f287_ppc64le as a component of RHOL 5.7 for RHEL 8",
          "product_id": "8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:95cd644aef3ed635fab4a04e8dd9e63a79812e2671a706dcecfcfb462fa9f287_ppc64le"
        },
        "product_reference": "openshift-logging/fluentd-rhel8@sha256:95cd644aef3ed635fab4a04e8dd9e63a79812e2671a706dcecfcfb462fa9f287_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/fluentd-rhel8@sha256:bdb22f54ed17a76cb18e86f0a66ce6a5d1e12996b1c730c188096a78587bc220_amd64 as a component of RHOL 5.7 for RHEL 8",
          "product_id": "8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:bdb22f54ed17a76cb18e86f0a66ce6a5d1e12996b1c730c188096a78587bc220_amd64"
        },
        "product_reference": "openshift-logging/fluentd-rhel8@sha256:bdb22f54ed17a76cb18e86f0a66ce6a5d1e12996b1c730c188096a78587bc220_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/fluentd-rhel8@sha256:fa5bba068d4ebf7624ad20c72af47a984e460bdbfafa90c83b7b78a9113354e2_s390x as a component of RHOL 5.7 for RHEL 8",
          "product_id": "8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:fa5bba068d4ebf7624ad20c72af47a984e460bdbfafa90c83b7b78a9113354e2_s390x"
        },
        "product_reference": "openshift-logging/fluentd-rhel8@sha256:fa5bba068d4ebf7624ad20c72af47a984e460bdbfafa90c83b7b78a9113354e2_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/kibana6-rhel8@sha256:c92d7b58be4a5dd715101723b187cf930e7b86ffa6e7a7b3119b7512c0f68639_arm64 as a component of RHOL 5.7 for RHEL 8",
          "product_id": "8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c92d7b58be4a5dd715101723b187cf930e7b86ffa6e7a7b3119b7512c0f68639_arm64"
        },
        "product_reference": "openshift-logging/kibana6-rhel8@sha256:c92d7b58be4a5dd715101723b187cf930e7b86ffa6e7a7b3119b7512c0f68639_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/kibana6-rhel8@sha256:eb058d7d6145d35624567de74ed139aff8186062a0496663d45b1d6f9b2ae68c_s390x as a component of RHOL 5.7 for RHEL 8",
          "product_id": "8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:eb058d7d6145d35624567de74ed139aff8186062a0496663d45b1d6f9b2ae68c_s390x"
        },
        "product_reference": "openshift-logging/kibana6-rhel8@sha256:eb058d7d6145d35624567de74ed139aff8186062a0496663d45b1d6f9b2ae68c_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/kibana6-rhel8@sha256:ec811d44ffc9fb926808773bdb33789411c07d46809c7318bdb9568575204fc7_ppc64le as a component of RHOL 5.7 for RHEL 8",
          "product_id": "8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:ec811d44ffc9fb926808773bdb33789411c07d46809c7318bdb9568575204fc7_ppc64le"
        },
        "product_reference": "openshift-logging/kibana6-rhel8@sha256:ec811d44ffc9fb926808773bdb33789411c07d46809c7318bdb9568575204fc7_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/kibana6-rhel8@sha256:fa617e29c09c782bc28c3a7d908be7809537e10fb46beb3fa74b391b90a86efb_amd64 as a component of RHOL 5.7 for RHEL 8",
          "product_id": "8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:fa617e29c09c782bc28c3a7d908be7809537e10fb46beb3fa74b391b90a86efb_amd64"
        },
        "product_reference": "openshift-logging/kibana6-rhel8@sha256:fa617e29c09c782bc28c3a7d908be7809537e10fb46beb3fa74b391b90a86efb_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:1ddec93f26b66624a8ffc6d6af6141f71df2bd0661f3038d327c787d1b61edd1_arm64 as a component of RHOL 5.7 for RHEL 8",
          "product_id": "8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:1ddec93f26b66624a8ffc6d6af6141f71df2bd0661f3038d327c787d1b61edd1_arm64"
        },
        "product_reference": "openshift-logging/log-file-metric-exporter-rhel8@sha256:1ddec93f26b66624a8ffc6d6af6141f71df2bd0661f3038d327c787d1b61edd1_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:4c0406ba6d9fca3d6d95b9c8f2b9a3c5d4a1c84727800fe0d45bc412d31dd28d_s390x as a component of RHOL 5.7 for RHEL 8",
          "product_id": "8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:4c0406ba6d9fca3d6d95b9c8f2b9a3c5d4a1c84727800fe0d45bc412d31dd28d_s390x"
        },
        "product_reference": "openshift-logging/log-file-metric-exporter-rhel8@sha256:4c0406ba6d9fca3d6d95b9c8f2b9a3c5d4a1c84727800fe0d45bc412d31dd28d_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:6485741ec168a35fae0467dd8e23a74f143cadfd5faa298749bdced24eb7ce3c_amd64 as a component of RHOL 5.7 for RHEL 8",
          "product_id": "8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6485741ec168a35fae0467dd8e23a74f143cadfd5faa298749bdced24eb7ce3c_amd64"
        },
        "product_reference": "openshift-logging/log-file-metric-exporter-rhel8@sha256:6485741ec168a35fae0467dd8e23a74f143cadfd5faa298749bdced24eb7ce3c_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:dbeff8644fe3cfe045e9658eae6d697fe2ddb979ccf06952fc955ebe1aa0aa3e_ppc64le as a component of RHOL 5.7 for RHEL 8",
          "product_id": "8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:dbeff8644fe3cfe045e9658eae6d697fe2ddb979ccf06952fc955ebe1aa0aa3e_ppc64le"
        },
        "product_reference": "openshift-logging/log-file-metric-exporter-rhel8@sha256:dbeff8644fe3cfe045e9658eae6d697fe2ddb979ccf06952fc955ebe1aa0aa3e_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-curator5-rhel8@sha256:494df23374cd1164ad802e252228112874083613f616a9beefa0737dd85d00f8_amd64 as a component of RHOL 5.7 for RHEL 8",
          "product_id": "8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:494df23374cd1164ad802e252228112874083613f616a9beefa0737dd85d00f8_amd64"
        },
        "product_reference": "openshift-logging/logging-curator5-rhel8@sha256:494df23374cd1164ad802e252228112874083613f616a9beefa0737dd85d00f8_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-curator5-rhel8@sha256:75e342825c86def4e8bd85f19377e2f79931acfa5420fe1bb7af64011560db3d_arm64 as a component of RHOL 5.7 for RHEL 8",
          "product_id": "8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:75e342825c86def4e8bd85f19377e2f79931acfa5420fe1bb7af64011560db3d_arm64"
        },
        "product_reference": "openshift-logging/logging-curator5-rhel8@sha256:75e342825c86def4e8bd85f19377e2f79931acfa5420fe1bb7af64011560db3d_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-curator5-rhel8@sha256:7ff67be12dd4c12b90788655f8269216d60d2008481e34e5213798d99b73f085_ppc64le as a component of RHOL 5.7 for RHEL 8",
          "product_id": "8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:7ff67be12dd4c12b90788655f8269216d60d2008481e34e5213798d99b73f085_ppc64le"
        },
        "product_reference": "openshift-logging/logging-curator5-rhel8@sha256:7ff67be12dd4c12b90788655f8269216d60d2008481e34e5213798d99b73f085_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-curator5-rhel8@sha256:dcaf9ccda446a2b6ba0f31eea480c496011a3a2c5751dab7ecd4826c4fe1e897_s390x as a component of RHOL 5.7 for RHEL 8",
          "product_id": "8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:dcaf9ccda446a2b6ba0f31eea480c496011a3a2c5751dab7ecd4826c4fe1e897_s390x"
        },
        "product_reference": "openshift-logging/logging-curator5-rhel8@sha256:dcaf9ccda446a2b6ba0f31eea480c496011a3a2c5751dab7ecd4826c4fe1e897_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-loki-rhel8@sha256:293d0312079920e56e13c867dfc0f7d296c83db41af840eb01013d6a992afa24_amd64 as a component of RHOL 5.7 for RHEL 8",
          "product_id": "8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:293d0312079920e56e13c867dfc0f7d296c83db41af840eb01013d6a992afa24_amd64"
        },
        "product_reference": "openshift-logging/logging-loki-rhel8@sha256:293d0312079920e56e13c867dfc0f7d296c83db41af840eb01013d6a992afa24_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-loki-rhel8@sha256:909e4ffde6fe17c9449e8838805ec37e749a7a3bc1794e76df5a1214264f662f_ppc64le as a component of RHOL 5.7 for RHEL 8",
          "product_id": "8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:909e4ffde6fe17c9449e8838805ec37e749a7a3bc1794e76df5a1214264f662f_ppc64le"
        },
        "product_reference": "openshift-logging/logging-loki-rhel8@sha256:909e4ffde6fe17c9449e8838805ec37e749a7a3bc1794e76df5a1214264f662f_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-loki-rhel8@sha256:d9a90877a5db128fb17576b608a7ee73271939458e2f499629ce5ea43f387964_s390x as a component of RHOL 5.7 for RHEL 8",
          "product_id": "8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:d9a90877a5db128fb17576b608a7ee73271939458e2f499629ce5ea43f387964_s390x"
        },
        "product_reference": "openshift-logging/logging-loki-rhel8@sha256:d9a90877a5db128fb17576b608a7ee73271939458e2f499629ce5ea43f387964_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-loki-rhel8@sha256:f5f7a3f069eb73b92aeaff8b8a6ad55459eb526928491abb0589b28017fbe705_arm64 as a component of RHOL 5.7 for RHEL 8",
          "product_id": "8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:f5f7a3f069eb73b92aeaff8b8a6ad55459eb526928491abb0589b28017fbe705_arm64"
        },
        "product_reference": "openshift-logging/logging-loki-rhel8@sha256:f5f7a3f069eb73b92aeaff8b8a6ad55459eb526928491abb0589b28017fbe705_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-view-plugin-rhel8@sha256:1493fa1da9844aec3b3cb7506d40cc457aeef5204b5441cae47dbdb6a9ab249b_arm64 as a component of RHOL 5.7 for RHEL 8",
          "product_id": "8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:1493fa1da9844aec3b3cb7506d40cc457aeef5204b5441cae47dbdb6a9ab249b_arm64"
        },
        "product_reference": "openshift-logging/logging-view-plugin-rhel8@sha256:1493fa1da9844aec3b3cb7506d40cc457aeef5204b5441cae47dbdb6a9ab249b_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-view-plugin-rhel8@sha256:c4eb628e9e1b3ee30676098151cb7a4f9b05c25e464555899becf6361c04ab97_ppc64le as a component of RHOL 5.7 for RHEL 8",
          "product_id": "8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:c4eb628e9e1b3ee30676098151cb7a4f9b05c25e464555899becf6361c04ab97_ppc64le"
        },
        "product_reference": "openshift-logging/logging-view-plugin-rhel8@sha256:c4eb628e9e1b3ee30676098151cb7a4f9b05c25e464555899becf6361c04ab97_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-view-plugin-rhel8@sha256:ee3d28b620b03e7b2e2e8e87554942515d6022377a66aa0a2d986349dd062639_s390x as a component of RHOL 5.7 for RHEL 8",
          "product_id": "8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:ee3d28b620b03e7b2e2e8e87554942515d6022377a66aa0a2d986349dd062639_s390x"
        },
        "product_reference": "openshift-logging/logging-view-plugin-rhel8@sha256:ee3d28b620b03e7b2e2e8e87554942515d6022377a66aa0a2d986349dd062639_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-view-plugin-rhel8@sha256:f54f746094413f0e99c70e1fe31fe867c058c851f63a4512368afc2c26a94795_amd64 as a component of RHOL 5.7 for RHEL 8",
          "product_id": "8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:f54f746094413f0e99c70e1fe31fe867c058c851f63a4512368afc2c26a94795_amd64"
        },
        "product_reference": "openshift-logging/logging-view-plugin-rhel8@sha256:f54f746094413f0e99c70e1fe31fe867c058c851f63a4512368afc2c26a94795_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/loki-operator-bundle@sha256:8cbc36a64caf3e7de5b297976d7029ac88d01aa94da35f0d2601442d23bcdabe_amd64 as a component of RHOL 5.7 for RHEL 8",
          "product_id": "8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:8cbc36a64caf3e7de5b297976d7029ac88d01aa94da35f0d2601442d23bcdabe_amd64"
        },
        "product_reference": "openshift-logging/loki-operator-bundle@sha256:8cbc36a64caf3e7de5b297976d7029ac88d01aa94da35f0d2601442d23bcdabe_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/loki-rhel8-operator@sha256:48af23673bf8432a192fed8ab9cb9f4a633ef8f26293253c268bc46360bb835e_arm64 as a component of RHOL 5.7 for RHEL 8",
          "product_id": "8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:48af23673bf8432a192fed8ab9cb9f4a633ef8f26293253c268bc46360bb835e_arm64"
        },
        "product_reference": "openshift-logging/loki-rhel8-operator@sha256:48af23673bf8432a192fed8ab9cb9f4a633ef8f26293253c268bc46360bb835e_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/loki-rhel8-operator@sha256:7a6a51ce23fb6e602c3ae8ceafa1c936fbedfbed49cca867c7e1577b444ec3b2_amd64 as a component of RHOL 5.7 for RHEL 8",
          "product_id": "8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:7a6a51ce23fb6e602c3ae8ceafa1c936fbedfbed49cca867c7e1577b444ec3b2_amd64"
        },
        "product_reference": "openshift-logging/loki-rhel8-operator@sha256:7a6a51ce23fb6e602c3ae8ceafa1c936fbedfbed49cca867c7e1577b444ec3b2_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/loki-rhel8-operator@sha256:e361d6a863f360303a4fd5bf746dce961ac278a645ffb9c6ec87f9a58070f923_s390x as a component of RHOL 5.7 for RHEL 8",
          "product_id": "8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:e361d6a863f360303a4fd5bf746dce961ac278a645ffb9c6ec87f9a58070f923_s390x"
        },
        "product_reference": "openshift-logging/loki-rhel8-operator@sha256:e361d6a863f360303a4fd5bf746dce961ac278a645ffb9c6ec87f9a58070f923_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/loki-rhel8-operator@sha256:f2e57a021477b3884aa2ba88b3052ba8b14a50898659faaee1b31259b6461767_ppc64le as a component of RHOL 5.7 for RHEL 8",
          "product_id": "8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f2e57a021477b3884aa2ba88b3052ba8b14a50898659faaee1b31259b6461767_ppc64le"
        },
        "product_reference": "openshift-logging/loki-rhel8-operator@sha256:f2e57a021477b3884aa2ba88b3052ba8b14a50898659faaee1b31259b6461767_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/lokistack-gateway-rhel8@sha256:3b623354def976e6cc8ffcc6cdefb7573c4d43340733f00236c68870ff9fb1ba_amd64 as a component of RHOL 5.7 for RHEL 8",
          "product_id": "8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3b623354def976e6cc8ffcc6cdefb7573c4d43340733f00236c68870ff9fb1ba_amd64"
        },
        "product_reference": "openshift-logging/lokistack-gateway-rhel8@sha256:3b623354def976e6cc8ffcc6cdefb7573c4d43340733f00236c68870ff9fb1ba_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/lokistack-gateway-rhel8@sha256:851f91c9b8fb0fc5c73c1357d41f79f8b98d0e27b440259de6c951e77ca6227a_ppc64le as a component of RHOL 5.7 for RHEL 8",
          "product_id": "8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:851f91c9b8fb0fc5c73c1357d41f79f8b98d0e27b440259de6c951e77ca6227a_ppc64le"
        },
        "product_reference": "openshift-logging/lokistack-gateway-rhel8@sha256:851f91c9b8fb0fc5c73c1357d41f79f8b98d0e27b440259de6c951e77ca6227a_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/lokistack-gateway-rhel8@sha256:96e662c9dd20c2f94edcd83660b3e99ab0e0134a641d25ab3a391581f52055af_arm64 as a component of RHOL 5.7 for RHEL 8",
          "product_id": "8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:96e662c9dd20c2f94edcd83660b3e99ab0e0134a641d25ab3a391581f52055af_arm64"
        },
        "product_reference": "openshift-logging/lokistack-gateway-rhel8@sha256:96e662c9dd20c2f94edcd83660b3e99ab0e0134a641d25ab3a391581f52055af_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/lokistack-gateway-rhel8@sha256:f34b71eb747790497c24715708011a68c050e0149c7561aad6b07315fb6d43c8_s390x as a component of RHOL 5.7 for RHEL 8",
          "product_id": "8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:f34b71eb747790497c24715708011a68c050e0149c7561aad6b07315fb6d43c8_s390x"
        },
        "product_reference": "openshift-logging/lokistack-gateway-rhel8@sha256:f34b71eb747790497c24715708011a68c050e0149c7561aad6b07315fb6d43c8_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/opa-openshift-rhel8@sha256:806aaebf9ab2dc1fd654ccd6915490ab90bf1ad1bb5dd1c434e7af5d475b5ae0_s390x as a component of RHOL 5.7 for RHEL 8",
          "product_id": "8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:806aaebf9ab2dc1fd654ccd6915490ab90bf1ad1bb5dd1c434e7af5d475b5ae0_s390x"
        },
        "product_reference": "openshift-logging/opa-openshift-rhel8@sha256:806aaebf9ab2dc1fd654ccd6915490ab90bf1ad1bb5dd1c434e7af5d475b5ae0_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/opa-openshift-rhel8@sha256:969593b2998dd62e5a823d20632225e0251814077687578370603795c6861fc2_ppc64le as a component of RHOL 5.7 for RHEL 8",
          "product_id": "8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:969593b2998dd62e5a823d20632225e0251814077687578370603795c6861fc2_ppc64le"
        },
        "product_reference": "openshift-logging/opa-openshift-rhel8@sha256:969593b2998dd62e5a823d20632225e0251814077687578370603795c6861fc2_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/opa-openshift-rhel8@sha256:e8e0d825d5c55f09547af8d267486a3c33cdfb5c4733b8f85eac817cf9bf93e5_arm64 as a component of RHOL 5.7 for RHEL 8",
          "product_id": "8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:e8e0d825d5c55f09547af8d267486a3c33cdfb5c4733b8f85eac817cf9bf93e5_arm64"
        },
        "product_reference": "openshift-logging/opa-openshift-rhel8@sha256:e8e0d825d5c55f09547af8d267486a3c33cdfb5c4733b8f85eac817cf9bf93e5_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/opa-openshift-rhel8@sha256:f4bfb9910a0c3f6bd73769abea0f8b42e562560d94059a423b2498fb93a7b949_amd64 as a component of RHOL 5.7 for RHEL 8",
          "product_id": "8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:f4bfb9910a0c3f6bd73769abea0f8b42e562560d94059a423b2498fb93a7b949_amd64"
        },
        "product_reference": "openshift-logging/opa-openshift-rhel8@sha256:f4bfb9910a0c3f6bd73769abea0f8b42e562560d94059a423b2498fb93a7b949_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/vector-rhel8@sha256:000cbef2e53822c62a07d9c46bcd368a3ad33b3a8a382be0ad5f6ef47fcd780e_s390x as a component of RHOL 5.7 for RHEL 8",
          "product_id": "8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:000cbef2e53822c62a07d9c46bcd368a3ad33b3a8a382be0ad5f6ef47fcd780e_s390x"
        },
        "product_reference": "openshift-logging/vector-rhel8@sha256:000cbef2e53822c62a07d9c46bcd368a3ad33b3a8a382be0ad5f6ef47fcd780e_s390x",
        "relates_to_product_reference": "8Base-RHOL-5.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/vector-rhel8@sha256:a4beab96eeafe47c939aef8c17bff4f20bf98ef0c4e5583c7208d07bb27b0586_amd64 as a component of RHOL 5.7 for RHEL 8",
          "product_id": "8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:a4beab96eeafe47c939aef8c17bff4f20bf98ef0c4e5583c7208d07bb27b0586_amd64"
        },
        "product_reference": "openshift-logging/vector-rhel8@sha256:a4beab96eeafe47c939aef8c17bff4f20bf98ef0c4e5583c7208d07bb27b0586_amd64",
        "relates_to_product_reference": "8Base-RHOL-5.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/vector-rhel8@sha256:cc9253be2cdbceaf8ec120aabc9f4fdd603f3b9ec190c24fd05e95f2863b5ea9_ppc64le as a component of RHOL 5.7 for RHEL 8",
          "product_id": "8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:cc9253be2cdbceaf8ec120aabc9f4fdd603f3b9ec190c24fd05e95f2863b5ea9_ppc64le"
        },
        "product_reference": "openshift-logging/vector-rhel8@sha256:cc9253be2cdbceaf8ec120aabc9f4fdd603f3b9ec190c24fd05e95f2863b5ea9_ppc64le",
        "relates_to_product_reference": "8Base-RHOL-5.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/vector-rhel8@sha256:f635cf3c647aeb72a6af00d97b4966dae041fe8d42722bded29c0de31181a7f0_arm64 as a component of RHOL 5.7 for RHEL 8",
          "product_id": "8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:f635cf3c647aeb72a6af00d97b4966dae041fe8d42722bded29c0de31181a7f0_arm64"
        },
        "product_reference": "openshift-logging/vector-rhel8@sha256:f635cf3c647aeb72a6af00d97b4966dae041fe8d42722bded29c0de31181a7f0_arm64",
        "relates_to_product_reference": "8Base-RHOL-5.7"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Bartek Nowotarski"
          ],
          "organization": "nowotarski.info"
        }
      ],
      "cve": "CVE-2023-45288",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2024-03-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2268273"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was discovered with the implementation of the HTTP/2 protocol in the Go programming language. There were insufficient limitations on the amount of CONTINUATION frames sent within a single stream. An attacker could potentially exploit this to cause a Denial of Service (DoS) attack.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat rates the security impact of this vulnerability as Important due to the worst case scenario resulting in a denial of service. It is simple to exploit, could significantly impact availability, and there is not a suitable mitigation for all use cases. Once an attack has ended, the system should return to normal operations on its own.\n\nThis vulnerability only impacts servers which have HTTP/2 enabled. It stems from an imperfect definition of the protocol. As the Go programming language is widely utilized across nearly every major Red Hat offering, a full listing of impacted packages will not be provided. Therefore, the \u201cAffected Packages and Issued Red Hat Security Errata\u201d section contains a simplified list of what offerings need to remediate this vulnerability. Every impacted offering has at least one representative component listed, but potentially not all of them. Rest assured that Red Hat is committed to remediating this vulnerability across our entire portfolio.\n\nMany components are rated as Low impact due to configurations which reduce the attack surface or  significantly increase the difficulty of exploitation. A summary of these scenarios are:\n* The container includes a package that provides a vulnerable webserver, but it is not used or running during operation\n* HTTP/2 is disabled by default and is not supported\n* Only a client implementation is provided, which is not vulnerable\n* A vulnerable module (either golang.org/net/http or golang.org/x/net/http2) is included, but disabled\n* Access to a vulnerable server is restricted within the container (loopback only connections)\n* Golang is available in the container but is not used\n\n\nWithin the Red Hat OpenShift Container Platform, the majority of vulnerable components are not externally accessible. This means an attacker must already have access to a container within your environment to exploit this vulnerability. However, the ose-hyperkube (openshift-enterprise-hyperkube) container is externally accessible, so there are less barriers to exploitation. Fixes for this specific container are already available.\n\nWithin Red Hat Ansible Automation Platform, the impacted component is Receptor. The impact has been reduced to Low as the vulnerable code is present, but not utilized. There are three potential exposures within this component:\n* Receptor utilizes QUIC a UDP based protocol which does not run over HTTP/2\n* Receptor utilizes the x/net/ipv4 and ipv6 packages, both of which are not affected",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:6349e0dfa8a940002570e6a0d5d7b91cf9f1fc2186da823150be95c55e7eec64_amd64",
          "8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:5484c76cad28fa452c48f67d95295583dfbc6d34db22495eccfffec051893c49_amd64",
          "8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:a1aafbebeca86cf4b52600bca4c3014881c1ffca7587d2d382275a3d247d72e9_s390x",
          "8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:bcf26dae2241ded8335e3236944639643ce63027a24645d2de0d013589e79876_ppc64le",
          "8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:ed41b5450aa91a1dbb519acd184f87f96e090be3d099e88dc27a005bdc9bab15_arm64",
          "8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:a846c915cb692856eb1907726dc06c35564da1e40bbec7e1fe05b3b64327b8d4_amd64",
          "8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:19a6691d7a3010253bf18a00a1b58896350354494375822744d08a09e0121416_s390x",
          "8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:6433a808ccc5c4c1559c183a81671b7249c3bae1bbc0f55e982ee73dbe9700e3_ppc64le",
          "8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:6934dffdc619dad6e81ae2032708d41e487b2709c14794819accdaa60aae582e_arm64",
          "8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:e18ecc9b852178129fdb2a2efb40f97f6814f6980681ac82eae2eef9a317a96f_amd64",
          "8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:3be80c8c50ed785eba9d289656cc87477b5a3a1bdd71fd91d048c66687ce4646_arm64",
          "8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:6f6b013bef1ddc9ec0437c0c7727bb0f8ebf9caae8ba4cf0dd6628d6c7cd768f_s390x",
          "8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:8f107eed0efa34f6fa00003098457a58c1fd482286f590359a73c39ef225deb7_amd64",
          "8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:e902f46cbcf188bc6e50b2351cc20465a7a238e1521568261a50f8cd33108752_ppc64le",
          "8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:1c6c3634aae0f7a47fba4f1a06530e742a0042896291579642a605b53105c019_s390x",
          "8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:3b42c3d5afc01b5e025f4694454c34c4577e7902d2004620e1d97940b9fa13ab_arm64",
          "8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:c0fc4eb8c0283e8cc9b08a1fe1cc49bd498d28d1233affaaf02b338de1cee5e9_amd64",
          "8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:e2839a1a45aba4a367003abc7bc4e15531d6f278de1779f4c063ab6a002e960a_ppc64le",
          "8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:1194cc3737cb2317e3f4b9760d2ac2aac1c804d4f5719a3513535acdddacc929_s390x",
          "8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:20eb0257f8ca0dce4e5d979a579b2d868c7b5313a661b2ab9dfb3c6f97bd0d69_arm64",
          "8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:492d612cc28ad4158d2fb071704ada6d667d939000ff4af20ab9ed3dc1c4a53d_ppc64le",
          "8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:ec95c7ff9c5a13a3cf11e89aff97d792f63cf89fb654f063aa662d134a335ee8_amd64",
          "8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:4dbb10ac48ebedcd08e4d93d7958876d7c489b3c0764a703979c4cc16b2faef5_arm64",
          "8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:95cd644aef3ed635fab4a04e8dd9e63a79812e2671a706dcecfcfb462fa9f287_ppc64le",
          "8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:bdb22f54ed17a76cb18e86f0a66ce6a5d1e12996b1c730c188096a78587bc220_amd64",
          "8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:fa5bba068d4ebf7624ad20c72af47a984e460bdbfafa90c83b7b78a9113354e2_s390x",
          "8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c92d7b58be4a5dd715101723b187cf930e7b86ffa6e7a7b3119b7512c0f68639_arm64",
          "8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:eb058d7d6145d35624567de74ed139aff8186062a0496663d45b1d6f9b2ae68c_s390x",
          "8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:ec811d44ffc9fb926808773bdb33789411c07d46809c7318bdb9568575204fc7_ppc64le",
          "8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:fa617e29c09c782bc28c3a7d908be7809537e10fb46beb3fa74b391b90a86efb_amd64",
          "8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:1ddec93f26b66624a8ffc6d6af6141f71df2bd0661f3038d327c787d1b61edd1_arm64",
          "8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:4c0406ba6d9fca3d6d95b9c8f2b9a3c5d4a1c84727800fe0d45bc412d31dd28d_s390x",
          "8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6485741ec168a35fae0467dd8e23a74f143cadfd5faa298749bdced24eb7ce3c_amd64",
          "8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:dbeff8644fe3cfe045e9658eae6d697fe2ddb979ccf06952fc955ebe1aa0aa3e_ppc64le",
          "8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:494df23374cd1164ad802e252228112874083613f616a9beefa0737dd85d00f8_amd64",
          "8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:75e342825c86def4e8bd85f19377e2f79931acfa5420fe1bb7af64011560db3d_arm64",
          "8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:7ff67be12dd4c12b90788655f8269216d60d2008481e34e5213798d99b73f085_ppc64le",
          "8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:dcaf9ccda446a2b6ba0f31eea480c496011a3a2c5751dab7ecd4826c4fe1e897_s390x",
          "8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:293d0312079920e56e13c867dfc0f7d296c83db41af840eb01013d6a992afa24_amd64",
          "8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:909e4ffde6fe17c9449e8838805ec37e749a7a3bc1794e76df5a1214264f662f_ppc64le",
          "8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:d9a90877a5db128fb17576b608a7ee73271939458e2f499629ce5ea43f387964_s390x",
          "8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:f5f7a3f069eb73b92aeaff8b8a6ad55459eb526928491abb0589b28017fbe705_arm64",
          "8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:1493fa1da9844aec3b3cb7506d40cc457aeef5204b5441cae47dbdb6a9ab249b_arm64",
          "8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:c4eb628e9e1b3ee30676098151cb7a4f9b05c25e464555899becf6361c04ab97_ppc64le",
          "8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:ee3d28b620b03e7b2e2e8e87554942515d6022377a66aa0a2d986349dd062639_s390x",
          "8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:f54f746094413f0e99c70e1fe31fe867c058c851f63a4512368afc2c26a94795_amd64",
          "8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:8cbc36a64caf3e7de5b297976d7029ac88d01aa94da35f0d2601442d23bcdabe_amd64",
          "8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:48af23673bf8432a192fed8ab9cb9f4a633ef8f26293253c268bc46360bb835e_arm64",
          "8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:7a6a51ce23fb6e602c3ae8ceafa1c936fbedfbed49cca867c7e1577b444ec3b2_amd64",
          "8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:e361d6a863f360303a4fd5bf746dce961ac278a645ffb9c6ec87f9a58070f923_s390x",
          "8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f2e57a021477b3884aa2ba88b3052ba8b14a50898659faaee1b31259b6461767_ppc64le",
          "8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3b623354def976e6cc8ffcc6cdefb7573c4d43340733f00236c68870ff9fb1ba_amd64",
          "8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:851f91c9b8fb0fc5c73c1357d41f79f8b98d0e27b440259de6c951e77ca6227a_ppc64le",
          "8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:96e662c9dd20c2f94edcd83660b3e99ab0e0134a641d25ab3a391581f52055af_arm64",
          "8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:f34b71eb747790497c24715708011a68c050e0149c7561aad6b07315fb6d43c8_s390x",
          "8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:806aaebf9ab2dc1fd654ccd6915490ab90bf1ad1bb5dd1c434e7af5d475b5ae0_s390x",
          "8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:969593b2998dd62e5a823d20632225e0251814077687578370603795c6861fc2_ppc64le",
          "8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:e8e0d825d5c55f09547af8d267486a3c33cdfb5c4733b8f85eac817cf9bf93e5_arm64",
          "8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:f4bfb9910a0c3f6bd73769abea0f8b42e562560d94059a423b2498fb93a7b949_amd64",
          "8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:000cbef2e53822c62a07d9c46bcd368a3ad33b3a8a382be0ad5f6ef47fcd780e_s390x",
          "8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:a4beab96eeafe47c939aef8c17bff4f20bf98ef0c4e5583c7208d07bb27b0586_amd64",
          "8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:cc9253be2cdbceaf8ec120aabc9f4fdd603f3b9ec190c24fd05e95f2863b5ea9_ppc64le",
          "8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:f635cf3c647aeb72a6af00d97b4966dae041fe8d42722bded29c0de31181a7f0_arm64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-45288"
        },
        {
          "category": "external",
          "summary": "RHBZ#2268273",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268273"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-45288",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-45288"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45288",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45288"
        },
        {
          "category": "external",
          "summary": "https://nowotarski.info/http2-continuation-flood/",
          "url": "https://nowotarski.info/http2-continuation-flood/"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2024-2687",
          "url": "https://pkg.go.dev/vuln/GO-2024-2687"
        },
        {
          "category": "external",
          "summary": "https://www.kb.cert.org/vuls/id/421644",
          "url": "https://www.kb.cert.org/vuls/id/421644"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.11 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html\n\nFor Red Hat OpenShift Logging 5.7, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.12/logging/cluster-logging-upgrading.html",
          "product_ids": [
            "8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:6349e0dfa8a940002570e6a0d5d7b91cf9f1fc2186da823150be95c55e7eec64_amd64",
            "8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:5484c76cad28fa452c48f67d95295583dfbc6d34db22495eccfffec051893c49_amd64",
            "8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:a1aafbebeca86cf4b52600bca4c3014881c1ffca7587d2d382275a3d247d72e9_s390x",
            "8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:bcf26dae2241ded8335e3236944639643ce63027a24645d2de0d013589e79876_ppc64le",
            "8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:ed41b5450aa91a1dbb519acd184f87f96e090be3d099e88dc27a005bdc9bab15_arm64",
            "8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:a846c915cb692856eb1907726dc06c35564da1e40bbec7e1fe05b3b64327b8d4_amd64",
            "8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:19a6691d7a3010253bf18a00a1b58896350354494375822744d08a09e0121416_s390x",
            "8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:6433a808ccc5c4c1559c183a81671b7249c3bae1bbc0f55e982ee73dbe9700e3_ppc64le",
            "8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:6934dffdc619dad6e81ae2032708d41e487b2709c14794819accdaa60aae582e_arm64",
            "8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:e18ecc9b852178129fdb2a2efb40f97f6814f6980681ac82eae2eef9a317a96f_amd64",
            "8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:3be80c8c50ed785eba9d289656cc87477b5a3a1bdd71fd91d048c66687ce4646_arm64",
            "8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:6f6b013bef1ddc9ec0437c0c7727bb0f8ebf9caae8ba4cf0dd6628d6c7cd768f_s390x",
            "8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:8f107eed0efa34f6fa00003098457a58c1fd482286f590359a73c39ef225deb7_amd64",
            "8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:e902f46cbcf188bc6e50b2351cc20465a7a238e1521568261a50f8cd33108752_ppc64le",
            "8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:1c6c3634aae0f7a47fba4f1a06530e742a0042896291579642a605b53105c019_s390x",
            "8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:3b42c3d5afc01b5e025f4694454c34c4577e7902d2004620e1d97940b9fa13ab_arm64",
            "8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:c0fc4eb8c0283e8cc9b08a1fe1cc49bd498d28d1233affaaf02b338de1cee5e9_amd64",
            "8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:e2839a1a45aba4a367003abc7bc4e15531d6f278de1779f4c063ab6a002e960a_ppc64le",
            "8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:1194cc3737cb2317e3f4b9760d2ac2aac1c804d4f5719a3513535acdddacc929_s390x",
            "8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:20eb0257f8ca0dce4e5d979a579b2d868c7b5313a661b2ab9dfb3c6f97bd0d69_arm64",
            "8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:492d612cc28ad4158d2fb071704ada6d667d939000ff4af20ab9ed3dc1c4a53d_ppc64le",
            "8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:ec95c7ff9c5a13a3cf11e89aff97d792f63cf89fb654f063aa662d134a335ee8_amd64",
            "8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:4dbb10ac48ebedcd08e4d93d7958876d7c489b3c0764a703979c4cc16b2faef5_arm64",
            "8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:95cd644aef3ed635fab4a04e8dd9e63a79812e2671a706dcecfcfb462fa9f287_ppc64le",
            "8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:bdb22f54ed17a76cb18e86f0a66ce6a5d1e12996b1c730c188096a78587bc220_amd64",
            "8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:fa5bba068d4ebf7624ad20c72af47a984e460bdbfafa90c83b7b78a9113354e2_s390x",
            "8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c92d7b58be4a5dd715101723b187cf930e7b86ffa6e7a7b3119b7512c0f68639_arm64",
            "8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:eb058d7d6145d35624567de74ed139aff8186062a0496663d45b1d6f9b2ae68c_s390x",
            "8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:ec811d44ffc9fb926808773bdb33789411c07d46809c7318bdb9568575204fc7_ppc64le",
            "8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:fa617e29c09c782bc28c3a7d908be7809537e10fb46beb3fa74b391b90a86efb_amd64",
            "8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:1ddec93f26b66624a8ffc6d6af6141f71df2bd0661f3038d327c787d1b61edd1_arm64",
            "8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:4c0406ba6d9fca3d6d95b9c8f2b9a3c5d4a1c84727800fe0d45bc412d31dd28d_s390x",
            "8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6485741ec168a35fae0467dd8e23a74f143cadfd5faa298749bdced24eb7ce3c_amd64",
            "8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:dbeff8644fe3cfe045e9658eae6d697fe2ddb979ccf06952fc955ebe1aa0aa3e_ppc64le",
            "8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:494df23374cd1164ad802e252228112874083613f616a9beefa0737dd85d00f8_amd64",
            "8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:75e342825c86def4e8bd85f19377e2f79931acfa5420fe1bb7af64011560db3d_arm64",
            "8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:7ff67be12dd4c12b90788655f8269216d60d2008481e34e5213798d99b73f085_ppc64le",
            "8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:dcaf9ccda446a2b6ba0f31eea480c496011a3a2c5751dab7ecd4826c4fe1e897_s390x",
            "8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:293d0312079920e56e13c867dfc0f7d296c83db41af840eb01013d6a992afa24_amd64",
            "8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:909e4ffde6fe17c9449e8838805ec37e749a7a3bc1794e76df5a1214264f662f_ppc64le",
            "8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:d9a90877a5db128fb17576b608a7ee73271939458e2f499629ce5ea43f387964_s390x",
            "8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:f5f7a3f069eb73b92aeaff8b8a6ad55459eb526928491abb0589b28017fbe705_arm64",
            "8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:1493fa1da9844aec3b3cb7506d40cc457aeef5204b5441cae47dbdb6a9ab249b_arm64",
            "8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:c4eb628e9e1b3ee30676098151cb7a4f9b05c25e464555899becf6361c04ab97_ppc64le",
            "8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:ee3d28b620b03e7b2e2e8e87554942515d6022377a66aa0a2d986349dd062639_s390x",
            "8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:f54f746094413f0e99c70e1fe31fe867c058c851f63a4512368afc2c26a94795_amd64",
            "8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:8cbc36a64caf3e7de5b297976d7029ac88d01aa94da35f0d2601442d23bcdabe_amd64",
            "8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:48af23673bf8432a192fed8ab9cb9f4a633ef8f26293253c268bc46360bb835e_arm64",
            "8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:7a6a51ce23fb6e602c3ae8ceafa1c936fbedfbed49cca867c7e1577b444ec3b2_amd64",
            "8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:e361d6a863f360303a4fd5bf746dce961ac278a645ffb9c6ec87f9a58070f923_s390x",
            "8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f2e57a021477b3884aa2ba88b3052ba8b14a50898659faaee1b31259b6461767_ppc64le",
            "8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3b623354def976e6cc8ffcc6cdefb7573c4d43340733f00236c68870ff9fb1ba_amd64",
            "8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:851f91c9b8fb0fc5c73c1357d41f79f8b98d0e27b440259de6c951e77ca6227a_ppc64le",
            "8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:96e662c9dd20c2f94edcd83660b3e99ab0e0134a641d25ab3a391581f52055af_arm64",
            "8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:f34b71eb747790497c24715708011a68c050e0149c7561aad6b07315fb6d43c8_s390x",
            "8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:806aaebf9ab2dc1fd654ccd6915490ab90bf1ad1bb5dd1c434e7af5d475b5ae0_s390x",
            "8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:969593b2998dd62e5a823d20632225e0251814077687578370603795c6861fc2_ppc64le",
            "8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:e8e0d825d5c55f09547af8d267486a3c33cdfb5c4733b8f85eac817cf9bf93e5_arm64",
            "8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:f4bfb9910a0c3f6bd73769abea0f8b42e562560d94059a423b2498fb93a7b949_amd64",
            "8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:000cbef2e53822c62a07d9c46bcd368a3ad33b3a8a382be0ad5f6ef47fcd780e_s390x",
            "8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:a4beab96eeafe47c939aef8c17bff4f20bf98ef0c4e5583c7208d07bb27b0586_amd64",
            "8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:cc9253be2cdbceaf8ec120aabc9f4fdd603f3b9ec190c24fd05e95f2863b5ea9_ppc64le",
            "8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:f635cf3c647aeb72a6af00d97b4966dae041fe8d42722bded29c0de31181a7f0_arm64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2930"
        },
        {
          "category": "workaround",
          "details": "In some environments where http/2 support is not required, it may be possible to disable this feature to reduce risk.",
          "product_ids": [
            "8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:6349e0dfa8a940002570e6a0d5d7b91cf9f1fc2186da823150be95c55e7eec64_amd64",
            "8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:5484c76cad28fa452c48f67d95295583dfbc6d34db22495eccfffec051893c49_amd64",
            "8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:a1aafbebeca86cf4b52600bca4c3014881c1ffca7587d2d382275a3d247d72e9_s390x",
            "8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:bcf26dae2241ded8335e3236944639643ce63027a24645d2de0d013589e79876_ppc64le",
            "8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:ed41b5450aa91a1dbb519acd184f87f96e090be3d099e88dc27a005bdc9bab15_arm64",
            "8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:a846c915cb692856eb1907726dc06c35564da1e40bbec7e1fe05b3b64327b8d4_amd64",
            "8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:19a6691d7a3010253bf18a00a1b58896350354494375822744d08a09e0121416_s390x",
            "8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:6433a808ccc5c4c1559c183a81671b7249c3bae1bbc0f55e982ee73dbe9700e3_ppc64le",
            "8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:6934dffdc619dad6e81ae2032708d41e487b2709c14794819accdaa60aae582e_arm64",
            "8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:e18ecc9b852178129fdb2a2efb40f97f6814f6980681ac82eae2eef9a317a96f_amd64",
            "8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:3be80c8c50ed785eba9d289656cc87477b5a3a1bdd71fd91d048c66687ce4646_arm64",
            "8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:6f6b013bef1ddc9ec0437c0c7727bb0f8ebf9caae8ba4cf0dd6628d6c7cd768f_s390x",
            "8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:8f107eed0efa34f6fa00003098457a58c1fd482286f590359a73c39ef225deb7_amd64",
            "8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:e902f46cbcf188bc6e50b2351cc20465a7a238e1521568261a50f8cd33108752_ppc64le",
            "8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:1c6c3634aae0f7a47fba4f1a06530e742a0042896291579642a605b53105c019_s390x",
            "8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:3b42c3d5afc01b5e025f4694454c34c4577e7902d2004620e1d97940b9fa13ab_arm64",
            "8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:c0fc4eb8c0283e8cc9b08a1fe1cc49bd498d28d1233affaaf02b338de1cee5e9_amd64",
            "8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:e2839a1a45aba4a367003abc7bc4e15531d6f278de1779f4c063ab6a002e960a_ppc64le",
            "8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:1194cc3737cb2317e3f4b9760d2ac2aac1c804d4f5719a3513535acdddacc929_s390x",
            "8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:20eb0257f8ca0dce4e5d979a579b2d868c7b5313a661b2ab9dfb3c6f97bd0d69_arm64",
            "8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:492d612cc28ad4158d2fb071704ada6d667d939000ff4af20ab9ed3dc1c4a53d_ppc64le",
            "8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:ec95c7ff9c5a13a3cf11e89aff97d792f63cf89fb654f063aa662d134a335ee8_amd64",
            "8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:4dbb10ac48ebedcd08e4d93d7958876d7c489b3c0764a703979c4cc16b2faef5_arm64",
            "8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:95cd644aef3ed635fab4a04e8dd9e63a79812e2671a706dcecfcfb462fa9f287_ppc64le",
            "8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:bdb22f54ed17a76cb18e86f0a66ce6a5d1e12996b1c730c188096a78587bc220_amd64",
            "8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:fa5bba068d4ebf7624ad20c72af47a984e460bdbfafa90c83b7b78a9113354e2_s390x",
            "8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c92d7b58be4a5dd715101723b187cf930e7b86ffa6e7a7b3119b7512c0f68639_arm64",
            "8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:eb058d7d6145d35624567de74ed139aff8186062a0496663d45b1d6f9b2ae68c_s390x",
            "8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:ec811d44ffc9fb926808773bdb33789411c07d46809c7318bdb9568575204fc7_ppc64le",
            "8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:fa617e29c09c782bc28c3a7d908be7809537e10fb46beb3fa74b391b90a86efb_amd64",
            "8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:1ddec93f26b66624a8ffc6d6af6141f71df2bd0661f3038d327c787d1b61edd1_arm64",
            "8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:4c0406ba6d9fca3d6d95b9c8f2b9a3c5d4a1c84727800fe0d45bc412d31dd28d_s390x",
            "8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6485741ec168a35fae0467dd8e23a74f143cadfd5faa298749bdced24eb7ce3c_amd64",
            "8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:dbeff8644fe3cfe045e9658eae6d697fe2ddb979ccf06952fc955ebe1aa0aa3e_ppc64le",
            "8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:494df23374cd1164ad802e252228112874083613f616a9beefa0737dd85d00f8_amd64",
            "8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:75e342825c86def4e8bd85f19377e2f79931acfa5420fe1bb7af64011560db3d_arm64",
            "8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:7ff67be12dd4c12b90788655f8269216d60d2008481e34e5213798d99b73f085_ppc64le",
            "8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:dcaf9ccda446a2b6ba0f31eea480c496011a3a2c5751dab7ecd4826c4fe1e897_s390x",
            "8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:293d0312079920e56e13c867dfc0f7d296c83db41af840eb01013d6a992afa24_amd64",
            "8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:909e4ffde6fe17c9449e8838805ec37e749a7a3bc1794e76df5a1214264f662f_ppc64le",
            "8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:d9a90877a5db128fb17576b608a7ee73271939458e2f499629ce5ea43f387964_s390x",
            "8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:f5f7a3f069eb73b92aeaff8b8a6ad55459eb526928491abb0589b28017fbe705_arm64",
            "8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:1493fa1da9844aec3b3cb7506d40cc457aeef5204b5441cae47dbdb6a9ab249b_arm64",
            "8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:c4eb628e9e1b3ee30676098151cb7a4f9b05c25e464555899becf6361c04ab97_ppc64le",
            "8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:ee3d28b620b03e7b2e2e8e87554942515d6022377a66aa0a2d986349dd062639_s390x",
            "8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:f54f746094413f0e99c70e1fe31fe867c058c851f63a4512368afc2c26a94795_amd64",
            "8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:8cbc36a64caf3e7de5b297976d7029ac88d01aa94da35f0d2601442d23bcdabe_amd64",
            "8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:48af23673bf8432a192fed8ab9cb9f4a633ef8f26293253c268bc46360bb835e_arm64",
            "8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:7a6a51ce23fb6e602c3ae8ceafa1c936fbedfbed49cca867c7e1577b444ec3b2_amd64",
            "8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:e361d6a863f360303a4fd5bf746dce961ac278a645ffb9c6ec87f9a58070f923_s390x",
            "8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f2e57a021477b3884aa2ba88b3052ba8b14a50898659faaee1b31259b6461767_ppc64le",
            "8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3b623354def976e6cc8ffcc6cdefb7573c4d43340733f00236c68870ff9fb1ba_amd64",
            "8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:851f91c9b8fb0fc5c73c1357d41f79f8b98d0e27b440259de6c951e77ca6227a_ppc64le",
            "8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:96e662c9dd20c2f94edcd83660b3e99ab0e0134a641d25ab3a391581f52055af_arm64",
            "8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:f34b71eb747790497c24715708011a68c050e0149c7561aad6b07315fb6d43c8_s390x",
            "8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:806aaebf9ab2dc1fd654ccd6915490ab90bf1ad1bb5dd1c434e7af5d475b5ae0_s390x",
            "8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:969593b2998dd62e5a823d20632225e0251814077687578370603795c6861fc2_ppc64le",
            "8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:e8e0d825d5c55f09547af8d267486a3c33cdfb5c4733b8f85eac817cf9bf93e5_arm64",
            "8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:f4bfb9910a0c3f6bd73769abea0f8b42e562560d94059a423b2498fb93a7b949_amd64",
            "8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:000cbef2e53822c62a07d9c46bcd368a3ad33b3a8a382be0ad5f6ef47fcd780e_s390x",
            "8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:a4beab96eeafe47c939aef8c17bff4f20bf98ef0c4e5583c7208d07bb27b0586_amd64",
            "8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:cc9253be2cdbceaf8ec120aabc9f4fdd603f3b9ec190c24fd05e95f2863b5ea9_ppc64le",
            "8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:f635cf3c647aeb72a6af00d97b4966dae041fe8d42722bded29c0de31181a7f0_arm64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:6349e0dfa8a940002570e6a0d5d7b91cf9f1fc2186da823150be95c55e7eec64_amd64",
            "8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:5484c76cad28fa452c48f67d95295583dfbc6d34db22495eccfffec051893c49_amd64",
            "8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:a1aafbebeca86cf4b52600bca4c3014881c1ffca7587d2d382275a3d247d72e9_s390x",
            "8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:bcf26dae2241ded8335e3236944639643ce63027a24645d2de0d013589e79876_ppc64le",
            "8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:ed41b5450aa91a1dbb519acd184f87f96e090be3d099e88dc27a005bdc9bab15_arm64",
            "8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:a846c915cb692856eb1907726dc06c35564da1e40bbec7e1fe05b3b64327b8d4_amd64",
            "8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:19a6691d7a3010253bf18a00a1b58896350354494375822744d08a09e0121416_s390x",
            "8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:6433a808ccc5c4c1559c183a81671b7249c3bae1bbc0f55e982ee73dbe9700e3_ppc64le",
            "8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:6934dffdc619dad6e81ae2032708d41e487b2709c14794819accdaa60aae582e_arm64",
            "8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:e18ecc9b852178129fdb2a2efb40f97f6814f6980681ac82eae2eef9a317a96f_amd64",
            "8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:3be80c8c50ed785eba9d289656cc87477b5a3a1bdd71fd91d048c66687ce4646_arm64",
            "8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:6f6b013bef1ddc9ec0437c0c7727bb0f8ebf9caae8ba4cf0dd6628d6c7cd768f_s390x",
            "8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:8f107eed0efa34f6fa00003098457a58c1fd482286f590359a73c39ef225deb7_amd64",
            "8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:e902f46cbcf188bc6e50b2351cc20465a7a238e1521568261a50f8cd33108752_ppc64le",
            "8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:1c6c3634aae0f7a47fba4f1a06530e742a0042896291579642a605b53105c019_s390x",
            "8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:3b42c3d5afc01b5e025f4694454c34c4577e7902d2004620e1d97940b9fa13ab_arm64",
            "8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:c0fc4eb8c0283e8cc9b08a1fe1cc49bd498d28d1233affaaf02b338de1cee5e9_amd64",
            "8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:e2839a1a45aba4a367003abc7bc4e15531d6f278de1779f4c063ab6a002e960a_ppc64le",
            "8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:1194cc3737cb2317e3f4b9760d2ac2aac1c804d4f5719a3513535acdddacc929_s390x",
            "8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:20eb0257f8ca0dce4e5d979a579b2d868c7b5313a661b2ab9dfb3c6f97bd0d69_arm64",
            "8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:492d612cc28ad4158d2fb071704ada6d667d939000ff4af20ab9ed3dc1c4a53d_ppc64le",
            "8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:ec95c7ff9c5a13a3cf11e89aff97d792f63cf89fb654f063aa662d134a335ee8_amd64",
            "8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:4dbb10ac48ebedcd08e4d93d7958876d7c489b3c0764a703979c4cc16b2faef5_arm64",
            "8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:95cd644aef3ed635fab4a04e8dd9e63a79812e2671a706dcecfcfb462fa9f287_ppc64le",
            "8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:bdb22f54ed17a76cb18e86f0a66ce6a5d1e12996b1c730c188096a78587bc220_amd64",
            "8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:fa5bba068d4ebf7624ad20c72af47a984e460bdbfafa90c83b7b78a9113354e2_s390x",
            "8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c92d7b58be4a5dd715101723b187cf930e7b86ffa6e7a7b3119b7512c0f68639_arm64",
            "8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:eb058d7d6145d35624567de74ed139aff8186062a0496663d45b1d6f9b2ae68c_s390x",
            "8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:ec811d44ffc9fb926808773bdb33789411c07d46809c7318bdb9568575204fc7_ppc64le",
            "8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:fa617e29c09c782bc28c3a7d908be7809537e10fb46beb3fa74b391b90a86efb_amd64",
            "8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:1ddec93f26b66624a8ffc6d6af6141f71df2bd0661f3038d327c787d1b61edd1_arm64",
            "8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:4c0406ba6d9fca3d6d95b9c8f2b9a3c5d4a1c84727800fe0d45bc412d31dd28d_s390x",
            "8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6485741ec168a35fae0467dd8e23a74f143cadfd5faa298749bdced24eb7ce3c_amd64",
            "8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:dbeff8644fe3cfe045e9658eae6d697fe2ddb979ccf06952fc955ebe1aa0aa3e_ppc64le",
            "8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:494df23374cd1164ad802e252228112874083613f616a9beefa0737dd85d00f8_amd64",
            "8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:75e342825c86def4e8bd85f19377e2f79931acfa5420fe1bb7af64011560db3d_arm64",
            "8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:7ff67be12dd4c12b90788655f8269216d60d2008481e34e5213798d99b73f085_ppc64le",
            "8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:dcaf9ccda446a2b6ba0f31eea480c496011a3a2c5751dab7ecd4826c4fe1e897_s390x",
            "8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:293d0312079920e56e13c867dfc0f7d296c83db41af840eb01013d6a992afa24_amd64",
            "8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:909e4ffde6fe17c9449e8838805ec37e749a7a3bc1794e76df5a1214264f662f_ppc64le",
            "8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:d9a90877a5db128fb17576b608a7ee73271939458e2f499629ce5ea43f387964_s390x",
            "8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:f5f7a3f069eb73b92aeaff8b8a6ad55459eb526928491abb0589b28017fbe705_arm64",
            "8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:1493fa1da9844aec3b3cb7506d40cc457aeef5204b5441cae47dbdb6a9ab249b_arm64",
            "8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:c4eb628e9e1b3ee30676098151cb7a4f9b05c25e464555899becf6361c04ab97_ppc64le",
            "8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:ee3d28b620b03e7b2e2e8e87554942515d6022377a66aa0a2d986349dd062639_s390x",
            "8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:f54f746094413f0e99c70e1fe31fe867c058c851f63a4512368afc2c26a94795_amd64",
            "8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:8cbc36a64caf3e7de5b297976d7029ac88d01aa94da35f0d2601442d23bcdabe_amd64",
            "8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:48af23673bf8432a192fed8ab9cb9f4a633ef8f26293253c268bc46360bb835e_arm64",
            "8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:7a6a51ce23fb6e602c3ae8ceafa1c936fbedfbed49cca867c7e1577b444ec3b2_amd64",
            "8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:e361d6a863f360303a4fd5bf746dce961ac278a645ffb9c6ec87f9a58070f923_s390x",
            "8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f2e57a021477b3884aa2ba88b3052ba8b14a50898659faaee1b31259b6461767_ppc64le",
            "8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3b623354def976e6cc8ffcc6cdefb7573c4d43340733f00236c68870ff9fb1ba_amd64",
            "8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:851f91c9b8fb0fc5c73c1357d41f79f8b98d0e27b440259de6c951e77ca6227a_ppc64le",
            "8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:96e662c9dd20c2f94edcd83660b3e99ab0e0134a641d25ab3a391581f52055af_arm64",
            "8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:f34b71eb747790497c24715708011a68c050e0149c7561aad6b07315fb6d43c8_s390x",
            "8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:806aaebf9ab2dc1fd654ccd6915490ab90bf1ad1bb5dd1c434e7af5d475b5ae0_s390x",
            "8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:969593b2998dd62e5a823d20632225e0251814077687578370603795c6861fc2_ppc64le",
            "8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:e8e0d825d5c55f09547af8d267486a3c33cdfb5c4733b8f85eac817cf9bf93e5_arm64",
            "8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:f4bfb9910a0c3f6bd73769abea0f8b42e562560d94059a423b2498fb93a7b949_amd64",
            "8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:000cbef2e53822c62a07d9c46bcd368a3ad33b3a8a382be0ad5f6ef47fcd780e_s390x",
            "8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:a4beab96eeafe47c939aef8c17bff4f20bf98ef0c4e5583c7208d07bb27b0586_amd64",
            "8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:cc9253be2cdbceaf8ec120aabc9f4fdd603f3b9ec190c24fd05e95f2863b5ea9_ppc64le",
            "8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:f635cf3c647aeb72a6af00d97b4966dae041fe8d42722bded29c0de31181a7f0_arm64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...