rhsa-2024_2932
Vulnerability from csaf_redhat
Published
2024-05-23 07:08
Modified
2024-09-18 22:48
Summary
Red Hat Security Advisory: logging for Red Hat OpenShift security update

Notes

Topic
An update is now available for RHOL-5.8-RHEL-9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
TODO: add package description Security Fix(es): * golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS (CVE-2023-45288) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update is now available for RHOL-5.8-RHEL-9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "TODO: add package description\n\nSecurity Fix(es):\n\n* golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS (CVE-2023-45288)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:2932",
        "url": "https://access.redhat.com/errata/RHSA-2024:2932"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2268273",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268273"
      },
      {
        "category": "external",
        "summary": "LOG-4949",
        "url": "https://issues.redhat.com/browse/LOG-4949"
      },
      {
        "category": "external",
        "summary": "LOG-5467",
        "url": "https://issues.redhat.com/browse/LOG-5467"
      },
      {
        "category": "external",
        "summary": "LOG-5471",
        "url": "https://issues.redhat.com/browse/LOG-5471"
      },
      {
        "category": "external",
        "summary": "LOG-5514",
        "url": "https://issues.redhat.com/browse/LOG-5514"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_2932.json"
      }
    ],
    "title": "Red Hat Security Advisory: logging for Red Hat OpenShift security update",
    "tracking": {
      "current_release_date": "2024-09-18T22:48:13+00:00",
      "generator": {
        "date": "2024-09-18T22:48:13+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:2932",
      "initial_release_date": "2024-05-23T07:08:54+00:00",
      "revision_history": [
        {
          "date": "2024-05-23T07:08:54+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-05-23T07:08:54+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T22:48:13+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "RHOL 5.8 for RHEL 9",
                "product": {
                  "name": "RHOL 5.8 for RHEL 9",
                  "product_id": "9Base-RHOL-5.8",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:logging:5.8::el9"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "logging for Red Hat OpenShift"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift-logging/cluster-logging-rhel9-operator@sha256:b83a2debfe95072729cc9db1917436d24b38c645ed58bba29c77f43363a3fbfb_amd64",
                "product": {
                  "name": "openshift-logging/cluster-logging-rhel9-operator@sha256:b83a2debfe95072729cc9db1917436d24b38c645ed58bba29c77f43363a3fbfb_amd64",
                  "product_id": "openshift-logging/cluster-logging-rhel9-operator@sha256:b83a2debfe95072729cc9db1917436d24b38c645ed58bba29c77f43363a3fbfb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-logging-rhel9-operator@sha256:b83a2debfe95072729cc9db1917436d24b38c645ed58bba29c77f43363a3fbfb?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator\u0026tag=v5.8.7-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/cluster-logging-operator-bundle@sha256:c47be5a5806c99e8aff2ef30c723cb922a702645b898a58ab83a6d8d6e35e95e_amd64",
                "product": {
                  "name": "openshift-logging/cluster-logging-operator-bundle@sha256:c47be5a5806c99e8aff2ef30c723cb922a702645b898a58ab83a6d8d6e35e95e_amd64",
                  "product_id": "openshift-logging/cluster-logging-operator-bundle@sha256:c47be5a5806c99e8aff2ef30c723cb922a702645b898a58ab83a6d8d6e35e95e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-logging-operator-bundle@sha256:c47be5a5806c99e8aff2ef30c723cb922a702645b898a58ab83a6d8d6e35e95e?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-operator-bundle\u0026tag=v5.8.7-14"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch-rhel9-operator@sha256:de941d69b5e297abf6b832e2663ce657bad520073ad4f6302d17a8d6ebcb0588_amd64",
                "product": {
                  "name": "openshift-logging/elasticsearch-rhel9-operator@sha256:de941d69b5e297abf6b832e2663ce657bad520073ad4f6302d17a8d6ebcb0588_amd64",
                  "product_id": "openshift-logging/elasticsearch-rhel9-operator@sha256:de941d69b5e297abf6b832e2663ce657bad520073ad4f6302d17a8d6ebcb0588_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch-rhel9-operator@sha256:de941d69b5e297abf6b832e2663ce657bad520073ad4f6302d17a8d6ebcb0588?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-rhel9-operator\u0026tag=v5.8.7-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch-operator-bundle@sha256:31b9f0c3c8b1fef81a18bab856d011a0eced7ca1fcd74d62ea77fab592006693_amd64",
                "product": {
                  "name": "openshift-logging/elasticsearch-operator-bundle@sha256:31b9f0c3c8b1fef81a18bab856d011a0eced7ca1fcd74d62ea77fab592006693_amd64",
                  "product_id": "openshift-logging/elasticsearch-operator-bundle@sha256:31b9f0c3c8b1fef81a18bab856d011a0eced7ca1fcd74d62ea77fab592006693_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch-operator-bundle@sha256:31b9f0c3c8b1fef81a18bab856d011a0eced7ca1fcd74d62ea77fab592006693?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-operator-bundle\u0026tag=v5.8.7-10"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch-proxy-rhel9@sha256:439fec7733007049760eec9ab0befb17847d982cffe4f8175c96cab5cd3a033b_amd64",
                "product": {
                  "name": "openshift-logging/elasticsearch-proxy-rhel9@sha256:439fec7733007049760eec9ab0befb17847d982cffe4f8175c96cab5cd3a033b_amd64",
                  "product_id": "openshift-logging/elasticsearch-proxy-rhel9@sha256:439fec7733007049760eec9ab0befb17847d982cffe4f8175c96cab5cd3a033b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch-proxy-rhel9@sha256:439fec7733007049760eec9ab0befb17847d982cffe4f8175c96cab5cd3a033b?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel9\u0026tag=v1.0.0-487"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:d1dc69ba8b1a61c91bcc5cb3a8332c9e1065918c2b7f46ec6684e72b15d8a770_amd64",
                "product": {
                  "name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:d1dc69ba8b1a61c91bcc5cb3a8332c9e1065918c2b7f46ec6684e72b15d8a770_amd64",
                  "product_id": "openshift-logging/log-file-metric-exporter-rhel9@sha256:d1dc69ba8b1a61c91bcc5cb3a8332c9e1065918c2b7f46ec6684e72b15d8a770_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/log-file-metric-exporter-rhel9@sha256:d1dc69ba8b1a61c91bcc5cb3a8332c9e1065918c2b7f46ec6684e72b15d8a770?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9\u0026tag=v1.1.0-233"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-curator5-rhel9@sha256:b523e61f663f504c1d0405cf93527d4c16f3c1251602d4ddac02008d36bd1fbc_amd64",
                "product": {
                  "name": "openshift-logging/logging-curator5-rhel9@sha256:b523e61f663f504c1d0405cf93527d4c16f3c1251602d4ddac02008d36bd1fbc_amd64",
                  "product_id": "openshift-logging/logging-curator5-rhel9@sha256:b523e61f663f504c1d0405cf93527d4c16f3c1251602d4ddac02008d36bd1fbc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-curator5-rhel9@sha256:b523e61f663f504c1d0405cf93527d4c16f3c1251602d4ddac02008d36bd1fbc?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/logging-curator5-rhel9\u0026tag=v5.8.1-478"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch6-rhel9@sha256:1bd4cac1d2078737bbfc2e4ed1b520d47ab66c68d0d7dd92abc414b0d36ed020_amd64",
                "product": {
                  "name": "openshift-logging/elasticsearch6-rhel9@sha256:1bd4cac1d2078737bbfc2e4ed1b520d47ab66c68d0d7dd92abc414b0d36ed020_amd64",
                  "product_id": "openshift-logging/elasticsearch6-rhel9@sha256:1bd4cac1d2078737bbfc2e4ed1b520d47ab66c68d0d7dd92abc414b0d36ed020_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch6-rhel9@sha256:1bd4cac1d2078737bbfc2e4ed1b520d47ab66c68d0d7dd92abc414b0d36ed020?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch6-rhel9\u0026tag=v6.8.1-412"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/eventrouter-rhel9@sha256:01af9f73e47407759bfa083e0b75655ac02dcb5abbf42f1be40d21c9321a28cd_amd64",
                "product": {
                  "name": "openshift-logging/eventrouter-rhel9@sha256:01af9f73e47407759bfa083e0b75655ac02dcb5abbf42f1be40d21c9321a28cd_amd64",
                  "product_id": "openshift-logging/eventrouter-rhel9@sha256:01af9f73e47407759bfa083e0b75655ac02dcb5abbf42f1be40d21c9321a28cd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventrouter-rhel9@sha256:01af9f73e47407759bfa083e0b75655ac02dcb5abbf42f1be40d21c9321a28cd?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/eventrouter-rhel9\u0026tag=v0.4.0-253"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/fluentd-rhel9@sha256:2a438b59400d0c8d2fd2801b090147a23c397782e2bb45b7f50a0bc621470dc1_amd64",
                "product": {
                  "name": "openshift-logging/fluentd-rhel9@sha256:2a438b59400d0c8d2fd2801b090147a23c397782e2bb45b7f50a0bc621470dc1_amd64",
                  "product_id": "openshift-logging/fluentd-rhel9@sha256:2a438b59400d0c8d2fd2801b090147a23c397782e2bb45b7f50a0bc621470dc1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/fluentd-rhel9@sha256:2a438b59400d0c8d2fd2801b090147a23c397782e2bb45b7f50a0bc621470dc1?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/fluentd-rhel9\u0026tag=v5.8.7-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-loki-rhel9@sha256:e7dabe43201427722af9cbfcbbe43b5169208ce0ca4088d4b5f6036c11946b77_amd64",
                "product": {
                  "name": "openshift-logging/logging-loki-rhel9@sha256:e7dabe43201427722af9cbfcbbe43b5169208ce0ca4088d4b5f6036c11946b77_amd64",
                  "product_id": "openshift-logging/logging-loki-rhel9@sha256:e7dabe43201427722af9cbfcbbe43b5169208ce0ca4088d4b5f6036c11946b77_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-loki-rhel9@sha256:e7dabe43201427722af9cbfcbbe43b5169208ce0ca4088d4b5f6036c11946b77?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/logging-loki-rhel9\u0026tag=v2.9.8-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/vector-rhel9@sha256:98eecb61c29c4eedd104b2ff5a429a303967765c59b5d49d9f725956be39bc77_amd64",
                "product": {
                  "name": "openshift-logging/vector-rhel9@sha256:98eecb61c29c4eedd104b2ff5a429a303967765c59b5d49d9f725956be39bc77_amd64",
                  "product_id": "openshift-logging/vector-rhel9@sha256:98eecb61c29c4eedd104b2ff5a429a303967765c59b5d49d9f725956be39bc77_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/vector-rhel9@sha256:98eecb61c29c4eedd104b2ff5a429a303967765c59b5d49d9f725956be39bc77?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/vector-rhel9\u0026tag=v0.28.1-59"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-view-plugin-rhel9@sha256:e54e78aa4119ec6f15298379d8713232485cea58e4bd974671239a10391144b8_amd64",
                "product": {
                  "name": "openshift-logging/logging-view-plugin-rhel9@sha256:e54e78aa4119ec6f15298379d8713232485cea58e4bd974671239a10391144b8_amd64",
                  "product_id": "openshift-logging/logging-view-plugin-rhel9@sha256:e54e78aa4119ec6f15298379d8713232485cea58e4bd974671239a10391144b8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-view-plugin-rhel9@sha256:e54e78aa4119ec6f15298379d8713232485cea58e4bd974671239a10391144b8?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/logging-view-plugin-rhel9\u0026tag=v5.8.7-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/loki-operator-bundle@sha256:3170281fa5d979d062239d24af0778f902408db026d99c41603df9e48ec1a8ce_amd64",
                "product": {
                  "name": "openshift-logging/loki-operator-bundle@sha256:3170281fa5d979d062239d24af0778f902408db026d99c41603df9e48ec1a8ce_amd64",
                  "product_id": "openshift-logging/loki-operator-bundle@sha256:3170281fa5d979d062239d24af0778f902408db026d99c41603df9e48ec1a8ce_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/loki-operator-bundle@sha256:3170281fa5d979d062239d24af0778f902408db026d99c41603df9e48ec1a8ce?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/loki-operator-bundle\u0026tag=v5.8.7-14"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/loki-rhel9-operator@sha256:5e0f4bb4f490fbcc3e1498bf98967ef7ef0de273c3774ded8977eb774b624050_amd64",
                "product": {
                  "name": "openshift-logging/loki-rhel9-operator@sha256:5e0f4bb4f490fbcc3e1498bf98967ef7ef0de273c3774ded8977eb774b624050_amd64",
                  "product_id": "openshift-logging/loki-rhel9-operator@sha256:5e0f4bb4f490fbcc3e1498bf98967ef7ef0de273c3774ded8977eb774b624050_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/loki-rhel9-operator@sha256:5e0f4bb4f490fbcc3e1498bf98967ef7ef0de273c3774ded8977eb774b624050?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/loki-rhel9-operator\u0026tag=v5.8.7-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/lokistack-gateway-rhel9@sha256:e94134307b0f854410f0c05ba14410588608910fca9ff6b526560072af0240d3_amd64",
                "product": {
                  "name": "openshift-logging/lokistack-gateway-rhel9@sha256:e94134307b0f854410f0c05ba14410588608910fca9ff6b526560072af0240d3_amd64",
                  "product_id": "openshift-logging/lokistack-gateway-rhel9@sha256:e94134307b0f854410f0c05ba14410588608910fca9ff6b526560072af0240d3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/lokistack-gateway-rhel9@sha256:e94134307b0f854410f0c05ba14410588608910fca9ff6b526560072af0240d3?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/lokistack-gateway-rhel9\u0026tag=v0.1.0-548"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/opa-openshift-rhel9@sha256:6328bab5f26e96957ec4a67e503a37d1ec63f1da4f44c69f9d4f9daa98a193e7_amd64",
                "product": {
                  "name": "openshift-logging/opa-openshift-rhel9@sha256:6328bab5f26e96957ec4a67e503a37d1ec63f1da4f44c69f9d4f9daa98a193e7_amd64",
                  "product_id": "openshift-logging/opa-openshift-rhel9@sha256:6328bab5f26e96957ec4a67e503a37d1ec63f1da4f44c69f9d4f9daa98a193e7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/opa-openshift-rhel9@sha256:6328bab5f26e96957ec4a67e503a37d1ec63f1da4f44c69f9d4f9daa98a193e7?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/opa-openshift-rhel9\u0026tag=v0.1.0-236"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift-logging/cluster-logging-rhel9-operator@sha256:2303e515d38576bb4afb5dbed0edc076c64bea8edeb8c1cf6ff022798777babb_s390x",
                "product": {
                  "name": "openshift-logging/cluster-logging-rhel9-operator@sha256:2303e515d38576bb4afb5dbed0edc076c64bea8edeb8c1cf6ff022798777babb_s390x",
                  "product_id": "openshift-logging/cluster-logging-rhel9-operator@sha256:2303e515d38576bb4afb5dbed0edc076c64bea8edeb8c1cf6ff022798777babb_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-logging-rhel9-operator@sha256:2303e515d38576bb4afb5dbed0edc076c64bea8edeb8c1cf6ff022798777babb?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator\u0026tag=v5.8.7-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch-rhel9-operator@sha256:f67f38331f9bd962564523c4c47834e3adf988bb2ba6557228a94faadc12bb12_s390x",
                "product": {
                  "name": "openshift-logging/elasticsearch-rhel9-operator@sha256:f67f38331f9bd962564523c4c47834e3adf988bb2ba6557228a94faadc12bb12_s390x",
                  "product_id": "openshift-logging/elasticsearch-rhel9-operator@sha256:f67f38331f9bd962564523c4c47834e3adf988bb2ba6557228a94faadc12bb12_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch-rhel9-operator@sha256:f67f38331f9bd962564523c4c47834e3adf988bb2ba6557228a94faadc12bb12?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-rhel9-operator\u0026tag=v5.8.7-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch-proxy-rhel9@sha256:7393fa8a34232062577f9b78b53630dec2d79a383805e9305ca36d2d34ea5de0_s390x",
                "product": {
                  "name": "openshift-logging/elasticsearch-proxy-rhel9@sha256:7393fa8a34232062577f9b78b53630dec2d79a383805e9305ca36d2d34ea5de0_s390x",
                  "product_id": "openshift-logging/elasticsearch-proxy-rhel9@sha256:7393fa8a34232062577f9b78b53630dec2d79a383805e9305ca36d2d34ea5de0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch-proxy-rhel9@sha256:7393fa8a34232062577f9b78b53630dec2d79a383805e9305ca36d2d34ea5de0?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel9\u0026tag=v1.0.0-487"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:e726b9d7179c24e8b783406e583b286c8c97f2521dcf3e2ae9f0bfc32125c70b_s390x",
                "product": {
                  "name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:e726b9d7179c24e8b783406e583b286c8c97f2521dcf3e2ae9f0bfc32125c70b_s390x",
                  "product_id": "openshift-logging/log-file-metric-exporter-rhel9@sha256:e726b9d7179c24e8b783406e583b286c8c97f2521dcf3e2ae9f0bfc32125c70b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/log-file-metric-exporter-rhel9@sha256:e726b9d7179c24e8b783406e583b286c8c97f2521dcf3e2ae9f0bfc32125c70b?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9\u0026tag=v1.1.0-233"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-curator5-rhel9@sha256:bf9affd56e58addf1e65623f16e6a8b322f76f2ca284bfe08ade508abbdc301a_s390x",
                "product": {
                  "name": "openshift-logging/logging-curator5-rhel9@sha256:bf9affd56e58addf1e65623f16e6a8b322f76f2ca284bfe08ade508abbdc301a_s390x",
                  "product_id": "openshift-logging/logging-curator5-rhel9@sha256:bf9affd56e58addf1e65623f16e6a8b322f76f2ca284bfe08ade508abbdc301a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-curator5-rhel9@sha256:bf9affd56e58addf1e65623f16e6a8b322f76f2ca284bfe08ade508abbdc301a?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/logging-curator5-rhel9\u0026tag=v5.8.1-478"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch6-rhel9@sha256:2b88ad83be942f63d284d3e03b3c32142fedf46f5e7c3d3bbbb6f2451ae2daf5_s390x",
                "product": {
                  "name": "openshift-logging/elasticsearch6-rhel9@sha256:2b88ad83be942f63d284d3e03b3c32142fedf46f5e7c3d3bbbb6f2451ae2daf5_s390x",
                  "product_id": "openshift-logging/elasticsearch6-rhel9@sha256:2b88ad83be942f63d284d3e03b3c32142fedf46f5e7c3d3bbbb6f2451ae2daf5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch6-rhel9@sha256:2b88ad83be942f63d284d3e03b3c32142fedf46f5e7c3d3bbbb6f2451ae2daf5?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch6-rhel9\u0026tag=v6.8.1-412"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/eventrouter-rhel9@sha256:5c73ad6d58456f89b6393235b53d0674816e4eb628a5096b9d0072b60822c41b_s390x",
                "product": {
                  "name": "openshift-logging/eventrouter-rhel9@sha256:5c73ad6d58456f89b6393235b53d0674816e4eb628a5096b9d0072b60822c41b_s390x",
                  "product_id": "openshift-logging/eventrouter-rhel9@sha256:5c73ad6d58456f89b6393235b53d0674816e4eb628a5096b9d0072b60822c41b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventrouter-rhel9@sha256:5c73ad6d58456f89b6393235b53d0674816e4eb628a5096b9d0072b60822c41b?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/eventrouter-rhel9\u0026tag=v0.4.0-253"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/fluentd-rhel9@sha256:38081ff6228fe62ba00bfecf4d7b402d95d0c708eea8077bec37c792bb5dbfc7_s390x",
                "product": {
                  "name": "openshift-logging/fluentd-rhel9@sha256:38081ff6228fe62ba00bfecf4d7b402d95d0c708eea8077bec37c792bb5dbfc7_s390x",
                  "product_id": "openshift-logging/fluentd-rhel9@sha256:38081ff6228fe62ba00bfecf4d7b402d95d0c708eea8077bec37c792bb5dbfc7_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/fluentd-rhel9@sha256:38081ff6228fe62ba00bfecf4d7b402d95d0c708eea8077bec37c792bb5dbfc7?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/fluentd-rhel9\u0026tag=v5.8.7-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-loki-rhel9@sha256:aea5a63e59a96553d1559a618b5914cfd2cf57ade813110a668310e5a542697d_s390x",
                "product": {
                  "name": "openshift-logging/logging-loki-rhel9@sha256:aea5a63e59a96553d1559a618b5914cfd2cf57ade813110a668310e5a542697d_s390x",
                  "product_id": "openshift-logging/logging-loki-rhel9@sha256:aea5a63e59a96553d1559a618b5914cfd2cf57ade813110a668310e5a542697d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-loki-rhel9@sha256:aea5a63e59a96553d1559a618b5914cfd2cf57ade813110a668310e5a542697d?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/logging-loki-rhel9\u0026tag=v2.9.8-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/vector-rhel9@sha256:c5b0a8964b8974b4db3592300c25d9b51b03f6dc430ecf2f3028d4f056dfc21b_s390x",
                "product": {
                  "name": "openshift-logging/vector-rhel9@sha256:c5b0a8964b8974b4db3592300c25d9b51b03f6dc430ecf2f3028d4f056dfc21b_s390x",
                  "product_id": "openshift-logging/vector-rhel9@sha256:c5b0a8964b8974b4db3592300c25d9b51b03f6dc430ecf2f3028d4f056dfc21b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/vector-rhel9@sha256:c5b0a8964b8974b4db3592300c25d9b51b03f6dc430ecf2f3028d4f056dfc21b?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/vector-rhel9\u0026tag=v0.28.1-59"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-view-plugin-rhel9@sha256:9f8cfeca68bfdbaa8a23b2e288c7a01e6b3bd163699cac68c910297a0ed033a6_s390x",
                "product": {
                  "name": "openshift-logging/logging-view-plugin-rhel9@sha256:9f8cfeca68bfdbaa8a23b2e288c7a01e6b3bd163699cac68c910297a0ed033a6_s390x",
                  "product_id": "openshift-logging/logging-view-plugin-rhel9@sha256:9f8cfeca68bfdbaa8a23b2e288c7a01e6b3bd163699cac68c910297a0ed033a6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-view-plugin-rhel9@sha256:9f8cfeca68bfdbaa8a23b2e288c7a01e6b3bd163699cac68c910297a0ed033a6?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/logging-view-plugin-rhel9\u0026tag=v5.8.7-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/loki-rhel9-operator@sha256:f016d7ac35adb908f25cf046f4b549faab8b8b47a40943112993f0827b5f2b6f_s390x",
                "product": {
                  "name": "openshift-logging/loki-rhel9-operator@sha256:f016d7ac35adb908f25cf046f4b549faab8b8b47a40943112993f0827b5f2b6f_s390x",
                  "product_id": "openshift-logging/loki-rhel9-operator@sha256:f016d7ac35adb908f25cf046f4b549faab8b8b47a40943112993f0827b5f2b6f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/loki-rhel9-operator@sha256:f016d7ac35adb908f25cf046f4b549faab8b8b47a40943112993f0827b5f2b6f?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/loki-rhel9-operator\u0026tag=v5.8.7-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/lokistack-gateway-rhel9@sha256:0a9db85b98926dbfc6443ffe43296cdbfcf57baf6b886cb06846aff7a86a941d_s390x",
                "product": {
                  "name": "openshift-logging/lokistack-gateway-rhel9@sha256:0a9db85b98926dbfc6443ffe43296cdbfcf57baf6b886cb06846aff7a86a941d_s390x",
                  "product_id": "openshift-logging/lokistack-gateway-rhel9@sha256:0a9db85b98926dbfc6443ffe43296cdbfcf57baf6b886cb06846aff7a86a941d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/lokistack-gateway-rhel9@sha256:0a9db85b98926dbfc6443ffe43296cdbfcf57baf6b886cb06846aff7a86a941d?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/lokistack-gateway-rhel9\u0026tag=v0.1.0-548"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/opa-openshift-rhel9@sha256:026041021fcc7d6006dbbdf4a1e4987045582a003616bab782ff2bc740576357_s390x",
                "product": {
                  "name": "openshift-logging/opa-openshift-rhel9@sha256:026041021fcc7d6006dbbdf4a1e4987045582a003616bab782ff2bc740576357_s390x",
                  "product_id": "openshift-logging/opa-openshift-rhel9@sha256:026041021fcc7d6006dbbdf4a1e4987045582a003616bab782ff2bc740576357_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/opa-openshift-rhel9@sha256:026041021fcc7d6006dbbdf4a1e4987045582a003616bab782ff2bc740576357?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/opa-openshift-rhel9\u0026tag=v0.1.0-236"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift-logging/cluster-logging-rhel9-operator@sha256:4dda7d95ec0daf96b89d3c7b65d46bc1a338beb6567b5456934bfbb056f351ab_arm64",
                "product": {
                  "name": "openshift-logging/cluster-logging-rhel9-operator@sha256:4dda7d95ec0daf96b89d3c7b65d46bc1a338beb6567b5456934bfbb056f351ab_arm64",
                  "product_id": "openshift-logging/cluster-logging-rhel9-operator@sha256:4dda7d95ec0daf96b89d3c7b65d46bc1a338beb6567b5456934bfbb056f351ab_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-logging-rhel9-operator@sha256:4dda7d95ec0daf96b89d3c7b65d46bc1a338beb6567b5456934bfbb056f351ab?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator\u0026tag=v5.8.7-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch-rhel9-operator@sha256:f0ce5f22f7aa49797de754efa2b17c62c41558b00c558328691a21ff2c23c8cb_arm64",
                "product": {
                  "name": "openshift-logging/elasticsearch-rhel9-operator@sha256:f0ce5f22f7aa49797de754efa2b17c62c41558b00c558328691a21ff2c23c8cb_arm64",
                  "product_id": "openshift-logging/elasticsearch-rhel9-operator@sha256:f0ce5f22f7aa49797de754efa2b17c62c41558b00c558328691a21ff2c23c8cb_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch-rhel9-operator@sha256:f0ce5f22f7aa49797de754efa2b17c62c41558b00c558328691a21ff2c23c8cb?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-rhel9-operator\u0026tag=v5.8.7-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch-proxy-rhel9@sha256:02f01a7b607b0e5bec904e2b3dee2d5a870d68ce68598af81b8ff254b23bf570_arm64",
                "product": {
                  "name": "openshift-logging/elasticsearch-proxy-rhel9@sha256:02f01a7b607b0e5bec904e2b3dee2d5a870d68ce68598af81b8ff254b23bf570_arm64",
                  "product_id": "openshift-logging/elasticsearch-proxy-rhel9@sha256:02f01a7b607b0e5bec904e2b3dee2d5a870d68ce68598af81b8ff254b23bf570_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch-proxy-rhel9@sha256:02f01a7b607b0e5bec904e2b3dee2d5a870d68ce68598af81b8ff254b23bf570?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel9\u0026tag=v1.0.0-487"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:059d8783be55371bd75e772750e8697910cf8be40792e838843c81dfaadce19e_arm64",
                "product": {
                  "name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:059d8783be55371bd75e772750e8697910cf8be40792e838843c81dfaadce19e_arm64",
                  "product_id": "openshift-logging/log-file-metric-exporter-rhel9@sha256:059d8783be55371bd75e772750e8697910cf8be40792e838843c81dfaadce19e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/log-file-metric-exporter-rhel9@sha256:059d8783be55371bd75e772750e8697910cf8be40792e838843c81dfaadce19e?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9\u0026tag=v1.1.0-233"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-curator5-rhel9@sha256:edb1bb40ff090f59ab734b84a0e45db949f320f151f9bbfc39529387c462f366_arm64",
                "product": {
                  "name": "openshift-logging/logging-curator5-rhel9@sha256:edb1bb40ff090f59ab734b84a0e45db949f320f151f9bbfc39529387c462f366_arm64",
                  "product_id": "openshift-logging/logging-curator5-rhel9@sha256:edb1bb40ff090f59ab734b84a0e45db949f320f151f9bbfc39529387c462f366_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-curator5-rhel9@sha256:edb1bb40ff090f59ab734b84a0e45db949f320f151f9bbfc39529387c462f366?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/logging-curator5-rhel9\u0026tag=v5.8.1-478"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch6-rhel9@sha256:c017dcb8062bcaeae7905c3a2bef4bf51b0822c91656093d0ae3a75c559716ea_arm64",
                "product": {
                  "name": "openshift-logging/elasticsearch6-rhel9@sha256:c017dcb8062bcaeae7905c3a2bef4bf51b0822c91656093d0ae3a75c559716ea_arm64",
                  "product_id": "openshift-logging/elasticsearch6-rhel9@sha256:c017dcb8062bcaeae7905c3a2bef4bf51b0822c91656093d0ae3a75c559716ea_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch6-rhel9@sha256:c017dcb8062bcaeae7905c3a2bef4bf51b0822c91656093d0ae3a75c559716ea?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch6-rhel9\u0026tag=v6.8.1-412"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/eventrouter-rhel9@sha256:dbaadc1ba30b714a4e7720f427d0cd9f42864fa2f3ab45f3d8e8eb78b5562a2d_arm64",
                "product": {
                  "name": "openshift-logging/eventrouter-rhel9@sha256:dbaadc1ba30b714a4e7720f427d0cd9f42864fa2f3ab45f3d8e8eb78b5562a2d_arm64",
                  "product_id": "openshift-logging/eventrouter-rhel9@sha256:dbaadc1ba30b714a4e7720f427d0cd9f42864fa2f3ab45f3d8e8eb78b5562a2d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventrouter-rhel9@sha256:dbaadc1ba30b714a4e7720f427d0cd9f42864fa2f3ab45f3d8e8eb78b5562a2d?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/eventrouter-rhel9\u0026tag=v0.4.0-253"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/fluentd-rhel9@sha256:c4529e2d14e53da00c703efb9f4d255121aa3c3cbe1a007fc81bead882667dd9_arm64",
                "product": {
                  "name": "openshift-logging/fluentd-rhel9@sha256:c4529e2d14e53da00c703efb9f4d255121aa3c3cbe1a007fc81bead882667dd9_arm64",
                  "product_id": "openshift-logging/fluentd-rhel9@sha256:c4529e2d14e53da00c703efb9f4d255121aa3c3cbe1a007fc81bead882667dd9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/fluentd-rhel9@sha256:c4529e2d14e53da00c703efb9f4d255121aa3c3cbe1a007fc81bead882667dd9?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/fluentd-rhel9\u0026tag=v5.8.7-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-loki-rhel9@sha256:9b9bf7640468f5a13b35cc25e57421f1630d38bb6f01b7843e293eae6a033270_arm64",
                "product": {
                  "name": "openshift-logging/logging-loki-rhel9@sha256:9b9bf7640468f5a13b35cc25e57421f1630d38bb6f01b7843e293eae6a033270_arm64",
                  "product_id": "openshift-logging/logging-loki-rhel9@sha256:9b9bf7640468f5a13b35cc25e57421f1630d38bb6f01b7843e293eae6a033270_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-loki-rhel9@sha256:9b9bf7640468f5a13b35cc25e57421f1630d38bb6f01b7843e293eae6a033270?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/logging-loki-rhel9\u0026tag=v2.9.8-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/vector-rhel9@sha256:bdbd70f7308f48e4ba699cbf5e63389cca421ea77860f6a47de807e379e2974e_arm64",
                "product": {
                  "name": "openshift-logging/vector-rhel9@sha256:bdbd70f7308f48e4ba699cbf5e63389cca421ea77860f6a47de807e379e2974e_arm64",
                  "product_id": "openshift-logging/vector-rhel9@sha256:bdbd70f7308f48e4ba699cbf5e63389cca421ea77860f6a47de807e379e2974e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/vector-rhel9@sha256:bdbd70f7308f48e4ba699cbf5e63389cca421ea77860f6a47de807e379e2974e?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/vector-rhel9\u0026tag=v0.28.1-59"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-view-plugin-rhel9@sha256:7cd78f6601cdfff63417365f2d9d1d485d54dfd05e7b9f01de0ec017f12bcbfa_arm64",
                "product": {
                  "name": "openshift-logging/logging-view-plugin-rhel9@sha256:7cd78f6601cdfff63417365f2d9d1d485d54dfd05e7b9f01de0ec017f12bcbfa_arm64",
                  "product_id": "openshift-logging/logging-view-plugin-rhel9@sha256:7cd78f6601cdfff63417365f2d9d1d485d54dfd05e7b9f01de0ec017f12bcbfa_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-view-plugin-rhel9@sha256:7cd78f6601cdfff63417365f2d9d1d485d54dfd05e7b9f01de0ec017f12bcbfa?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/logging-view-plugin-rhel9\u0026tag=v5.8.7-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/loki-rhel9-operator@sha256:25e497f6b2b94686fd01818c5342ecee68d9e6459774905970dbfb934717983d_arm64",
                "product": {
                  "name": "openshift-logging/loki-rhel9-operator@sha256:25e497f6b2b94686fd01818c5342ecee68d9e6459774905970dbfb934717983d_arm64",
                  "product_id": "openshift-logging/loki-rhel9-operator@sha256:25e497f6b2b94686fd01818c5342ecee68d9e6459774905970dbfb934717983d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/loki-rhel9-operator@sha256:25e497f6b2b94686fd01818c5342ecee68d9e6459774905970dbfb934717983d?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/loki-rhel9-operator\u0026tag=v5.8.7-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/lokistack-gateway-rhel9@sha256:a16eff217c55347425fac0236718c5ccbf729fd4782ab3a0796952bd99d05509_arm64",
                "product": {
                  "name": "openshift-logging/lokistack-gateway-rhel9@sha256:a16eff217c55347425fac0236718c5ccbf729fd4782ab3a0796952bd99d05509_arm64",
                  "product_id": "openshift-logging/lokistack-gateway-rhel9@sha256:a16eff217c55347425fac0236718c5ccbf729fd4782ab3a0796952bd99d05509_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/lokistack-gateway-rhel9@sha256:a16eff217c55347425fac0236718c5ccbf729fd4782ab3a0796952bd99d05509?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/lokistack-gateway-rhel9\u0026tag=v0.1.0-548"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/opa-openshift-rhel9@sha256:80a706484f9c997623f1a36da8e2fe731c139618d2b4c0d3159b89684c74bae0_arm64",
                "product": {
                  "name": "openshift-logging/opa-openshift-rhel9@sha256:80a706484f9c997623f1a36da8e2fe731c139618d2b4c0d3159b89684c74bae0_arm64",
                  "product_id": "openshift-logging/opa-openshift-rhel9@sha256:80a706484f9c997623f1a36da8e2fe731c139618d2b4c0d3159b89684c74bae0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/opa-openshift-rhel9@sha256:80a706484f9c997623f1a36da8e2fe731c139618d2b4c0d3159b89684c74bae0?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/opa-openshift-rhel9\u0026tag=v0.1.0-236"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift-logging/cluster-logging-rhel9-operator@sha256:e1da801f88284017b42bf0ab7bfa8d3246708a1d669c03e4f8e10b7e7b57328a_ppc64le",
                "product": {
                  "name": "openshift-logging/cluster-logging-rhel9-operator@sha256:e1da801f88284017b42bf0ab7bfa8d3246708a1d669c03e4f8e10b7e7b57328a_ppc64le",
                  "product_id": "openshift-logging/cluster-logging-rhel9-operator@sha256:e1da801f88284017b42bf0ab7bfa8d3246708a1d669c03e4f8e10b7e7b57328a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-logging-rhel9-operator@sha256:e1da801f88284017b42bf0ab7bfa8d3246708a1d669c03e4f8e10b7e7b57328a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator\u0026tag=v5.8.7-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch-rhel9-operator@sha256:705a960175390352ecbebdf1d329ea6a2d980f9c93a63d433ae93d0b04081db6_ppc64le",
                "product": {
                  "name": "openshift-logging/elasticsearch-rhel9-operator@sha256:705a960175390352ecbebdf1d329ea6a2d980f9c93a63d433ae93d0b04081db6_ppc64le",
                  "product_id": "openshift-logging/elasticsearch-rhel9-operator@sha256:705a960175390352ecbebdf1d329ea6a2d980f9c93a63d433ae93d0b04081db6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch-rhel9-operator@sha256:705a960175390352ecbebdf1d329ea6a2d980f9c93a63d433ae93d0b04081db6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-rhel9-operator\u0026tag=v5.8.7-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch-proxy-rhel9@sha256:526cb245f74190516468b380b1dfe302c7a270c6f5e40708a696d54df640e041_ppc64le",
                "product": {
                  "name": "openshift-logging/elasticsearch-proxy-rhel9@sha256:526cb245f74190516468b380b1dfe302c7a270c6f5e40708a696d54df640e041_ppc64le",
                  "product_id": "openshift-logging/elasticsearch-proxy-rhel9@sha256:526cb245f74190516468b380b1dfe302c7a270c6f5e40708a696d54df640e041_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch-proxy-rhel9@sha256:526cb245f74190516468b380b1dfe302c7a270c6f5e40708a696d54df640e041?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel9\u0026tag=v1.0.0-487"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:5fc34d4024f969fe3ec47a31336b90e8114e73fefa80d898b4ee826f1f4c7b65_ppc64le",
                "product": {
                  "name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:5fc34d4024f969fe3ec47a31336b90e8114e73fefa80d898b4ee826f1f4c7b65_ppc64le",
                  "product_id": "openshift-logging/log-file-metric-exporter-rhel9@sha256:5fc34d4024f969fe3ec47a31336b90e8114e73fefa80d898b4ee826f1f4c7b65_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/log-file-metric-exporter-rhel9@sha256:5fc34d4024f969fe3ec47a31336b90e8114e73fefa80d898b4ee826f1f4c7b65?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9\u0026tag=v1.1.0-233"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-curator5-rhel9@sha256:2e27c1dd9cfa13ba99f067cb223d1a29f16e751a68980fd6e9240175696871cd_ppc64le",
                "product": {
                  "name": "openshift-logging/logging-curator5-rhel9@sha256:2e27c1dd9cfa13ba99f067cb223d1a29f16e751a68980fd6e9240175696871cd_ppc64le",
                  "product_id": "openshift-logging/logging-curator5-rhel9@sha256:2e27c1dd9cfa13ba99f067cb223d1a29f16e751a68980fd6e9240175696871cd_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-curator5-rhel9@sha256:2e27c1dd9cfa13ba99f067cb223d1a29f16e751a68980fd6e9240175696871cd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/logging-curator5-rhel9\u0026tag=v5.8.1-478"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/elasticsearch6-rhel9@sha256:851b0302ecdbe432c100fb18b443b6db70fe2c1558f0ce2a62f824a9035ae646_ppc64le",
                "product": {
                  "name": "openshift-logging/elasticsearch6-rhel9@sha256:851b0302ecdbe432c100fb18b443b6db70fe2c1558f0ce2a62f824a9035ae646_ppc64le",
                  "product_id": "openshift-logging/elasticsearch6-rhel9@sha256:851b0302ecdbe432c100fb18b443b6db70fe2c1558f0ce2a62f824a9035ae646_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch6-rhel9@sha256:851b0302ecdbe432c100fb18b443b6db70fe2c1558f0ce2a62f824a9035ae646?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch6-rhel9\u0026tag=v6.8.1-412"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/eventrouter-rhel9@sha256:dd2aeab25497d540046526ab7f8c6f7ee4e8e287047188221ac63c46563f8673_ppc64le",
                "product": {
                  "name": "openshift-logging/eventrouter-rhel9@sha256:dd2aeab25497d540046526ab7f8c6f7ee4e8e287047188221ac63c46563f8673_ppc64le",
                  "product_id": "openshift-logging/eventrouter-rhel9@sha256:dd2aeab25497d540046526ab7f8c6f7ee4e8e287047188221ac63c46563f8673_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventrouter-rhel9@sha256:dd2aeab25497d540046526ab7f8c6f7ee4e8e287047188221ac63c46563f8673?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/eventrouter-rhel9\u0026tag=v0.4.0-253"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/fluentd-rhel9@sha256:42d1eed6409836f5e73a119a46a179dec9e96d821d5d742dff35f08eb986807c_ppc64le",
                "product": {
                  "name": "openshift-logging/fluentd-rhel9@sha256:42d1eed6409836f5e73a119a46a179dec9e96d821d5d742dff35f08eb986807c_ppc64le",
                  "product_id": "openshift-logging/fluentd-rhel9@sha256:42d1eed6409836f5e73a119a46a179dec9e96d821d5d742dff35f08eb986807c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/fluentd-rhel9@sha256:42d1eed6409836f5e73a119a46a179dec9e96d821d5d742dff35f08eb986807c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/fluentd-rhel9\u0026tag=v5.8.7-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-loki-rhel9@sha256:61c6df0a2e3f6215ec070bf810e70f77fb9c16934439b46856ddbac355d6c1b8_ppc64le",
                "product": {
                  "name": "openshift-logging/logging-loki-rhel9@sha256:61c6df0a2e3f6215ec070bf810e70f77fb9c16934439b46856ddbac355d6c1b8_ppc64le",
                  "product_id": "openshift-logging/logging-loki-rhel9@sha256:61c6df0a2e3f6215ec070bf810e70f77fb9c16934439b46856ddbac355d6c1b8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-loki-rhel9@sha256:61c6df0a2e3f6215ec070bf810e70f77fb9c16934439b46856ddbac355d6c1b8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/logging-loki-rhel9\u0026tag=v2.9.8-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/vector-rhel9@sha256:25329f71f3a1eb62f295787dca994f7a5cb4c3a9c0222216fc11dfc3716d721f_ppc64le",
                "product": {
                  "name": "openshift-logging/vector-rhel9@sha256:25329f71f3a1eb62f295787dca994f7a5cb4c3a9c0222216fc11dfc3716d721f_ppc64le",
                  "product_id": "openshift-logging/vector-rhel9@sha256:25329f71f3a1eb62f295787dca994f7a5cb4c3a9c0222216fc11dfc3716d721f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/vector-rhel9@sha256:25329f71f3a1eb62f295787dca994f7a5cb4c3a9c0222216fc11dfc3716d721f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/vector-rhel9\u0026tag=v0.28.1-59"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/logging-view-plugin-rhel9@sha256:2806bedf9333e6bbe17338e4c4fb62ba98ce8e501a44d4339e5b010dd6555abd_ppc64le",
                "product": {
                  "name": "openshift-logging/logging-view-plugin-rhel9@sha256:2806bedf9333e6bbe17338e4c4fb62ba98ce8e501a44d4339e5b010dd6555abd_ppc64le",
                  "product_id": "openshift-logging/logging-view-plugin-rhel9@sha256:2806bedf9333e6bbe17338e4c4fb62ba98ce8e501a44d4339e5b010dd6555abd_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-view-plugin-rhel9@sha256:2806bedf9333e6bbe17338e4c4fb62ba98ce8e501a44d4339e5b010dd6555abd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/logging-view-plugin-rhel9\u0026tag=v5.8.7-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/loki-rhel9-operator@sha256:00f1889804cea0f835e0ce00ee365094866303e1e07ef70a3989f7cab63065a2_ppc64le",
                "product": {
                  "name": "openshift-logging/loki-rhel9-operator@sha256:00f1889804cea0f835e0ce00ee365094866303e1e07ef70a3989f7cab63065a2_ppc64le",
                  "product_id": "openshift-logging/loki-rhel9-operator@sha256:00f1889804cea0f835e0ce00ee365094866303e1e07ef70a3989f7cab63065a2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/loki-rhel9-operator@sha256:00f1889804cea0f835e0ce00ee365094866303e1e07ef70a3989f7cab63065a2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/loki-rhel9-operator\u0026tag=v5.8.7-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/lokistack-gateway-rhel9@sha256:928daa89c1def159ddc84ddb9796efe1b1ed8054775a7cf7c344b766c88fbd5b_ppc64le",
                "product": {
                  "name": "openshift-logging/lokistack-gateway-rhel9@sha256:928daa89c1def159ddc84ddb9796efe1b1ed8054775a7cf7c344b766c88fbd5b_ppc64le",
                  "product_id": "openshift-logging/lokistack-gateway-rhel9@sha256:928daa89c1def159ddc84ddb9796efe1b1ed8054775a7cf7c344b766c88fbd5b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/lokistack-gateway-rhel9@sha256:928daa89c1def159ddc84ddb9796efe1b1ed8054775a7cf7c344b766c88fbd5b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/lokistack-gateway-rhel9\u0026tag=v0.1.0-548"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-logging/opa-openshift-rhel9@sha256:f08484885461528f112d80ecba1297131e4163611ebf3574ecda6601ede9b288_ppc64le",
                "product": {
                  "name": "openshift-logging/opa-openshift-rhel9@sha256:f08484885461528f112d80ecba1297131e4163611ebf3574ecda6601ede9b288_ppc64le",
                  "product_id": "openshift-logging/opa-openshift-rhel9@sha256:f08484885461528f112d80ecba1297131e4163611ebf3574ecda6601ede9b288_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/opa-openshift-rhel9@sha256:f08484885461528f112d80ecba1297131e4163611ebf3574ecda6601ede9b288?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/opa-openshift-rhel9\u0026tag=v0.1.0-236"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/cluster-logging-operator-bundle@sha256:c47be5a5806c99e8aff2ef30c723cb922a702645b898a58ab83a6d8d6e35e95e_amd64 as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:c47be5a5806c99e8aff2ef30c723cb922a702645b898a58ab83a6d8d6e35e95e_amd64"
        },
        "product_reference": "openshift-logging/cluster-logging-operator-bundle@sha256:c47be5a5806c99e8aff2ef30c723cb922a702645b898a58ab83a6d8d6e35e95e_amd64",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/cluster-logging-rhel9-operator@sha256:2303e515d38576bb4afb5dbed0edc076c64bea8edeb8c1cf6ff022798777babb_s390x as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:2303e515d38576bb4afb5dbed0edc076c64bea8edeb8c1cf6ff022798777babb_s390x"
        },
        "product_reference": "openshift-logging/cluster-logging-rhel9-operator@sha256:2303e515d38576bb4afb5dbed0edc076c64bea8edeb8c1cf6ff022798777babb_s390x",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/cluster-logging-rhel9-operator@sha256:4dda7d95ec0daf96b89d3c7b65d46bc1a338beb6567b5456934bfbb056f351ab_arm64 as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:4dda7d95ec0daf96b89d3c7b65d46bc1a338beb6567b5456934bfbb056f351ab_arm64"
        },
        "product_reference": "openshift-logging/cluster-logging-rhel9-operator@sha256:4dda7d95ec0daf96b89d3c7b65d46bc1a338beb6567b5456934bfbb056f351ab_arm64",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/cluster-logging-rhel9-operator@sha256:b83a2debfe95072729cc9db1917436d24b38c645ed58bba29c77f43363a3fbfb_amd64 as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:b83a2debfe95072729cc9db1917436d24b38c645ed58bba29c77f43363a3fbfb_amd64"
        },
        "product_reference": "openshift-logging/cluster-logging-rhel9-operator@sha256:b83a2debfe95072729cc9db1917436d24b38c645ed58bba29c77f43363a3fbfb_amd64",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/cluster-logging-rhel9-operator@sha256:e1da801f88284017b42bf0ab7bfa8d3246708a1d669c03e4f8e10b7e7b57328a_ppc64le as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:e1da801f88284017b42bf0ab7bfa8d3246708a1d669c03e4f8e10b7e7b57328a_ppc64le"
        },
        "product_reference": "openshift-logging/cluster-logging-rhel9-operator@sha256:e1da801f88284017b42bf0ab7bfa8d3246708a1d669c03e4f8e10b7e7b57328a_ppc64le",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch-operator-bundle@sha256:31b9f0c3c8b1fef81a18bab856d011a0eced7ca1fcd74d62ea77fab592006693_amd64 as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:31b9f0c3c8b1fef81a18bab856d011a0eced7ca1fcd74d62ea77fab592006693_amd64"
        },
        "product_reference": "openshift-logging/elasticsearch-operator-bundle@sha256:31b9f0c3c8b1fef81a18bab856d011a0eced7ca1fcd74d62ea77fab592006693_amd64",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch-proxy-rhel9@sha256:02f01a7b607b0e5bec904e2b3dee2d5a870d68ce68598af81b8ff254b23bf570_arm64 as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:02f01a7b607b0e5bec904e2b3dee2d5a870d68ce68598af81b8ff254b23bf570_arm64"
        },
        "product_reference": "openshift-logging/elasticsearch-proxy-rhel9@sha256:02f01a7b607b0e5bec904e2b3dee2d5a870d68ce68598af81b8ff254b23bf570_arm64",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch-proxy-rhel9@sha256:439fec7733007049760eec9ab0befb17847d982cffe4f8175c96cab5cd3a033b_amd64 as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:439fec7733007049760eec9ab0befb17847d982cffe4f8175c96cab5cd3a033b_amd64"
        },
        "product_reference": "openshift-logging/elasticsearch-proxy-rhel9@sha256:439fec7733007049760eec9ab0befb17847d982cffe4f8175c96cab5cd3a033b_amd64",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch-proxy-rhel9@sha256:526cb245f74190516468b380b1dfe302c7a270c6f5e40708a696d54df640e041_ppc64le as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:526cb245f74190516468b380b1dfe302c7a270c6f5e40708a696d54df640e041_ppc64le"
        },
        "product_reference": "openshift-logging/elasticsearch-proxy-rhel9@sha256:526cb245f74190516468b380b1dfe302c7a270c6f5e40708a696d54df640e041_ppc64le",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch-proxy-rhel9@sha256:7393fa8a34232062577f9b78b53630dec2d79a383805e9305ca36d2d34ea5de0_s390x as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7393fa8a34232062577f9b78b53630dec2d79a383805e9305ca36d2d34ea5de0_s390x"
        },
        "product_reference": "openshift-logging/elasticsearch-proxy-rhel9@sha256:7393fa8a34232062577f9b78b53630dec2d79a383805e9305ca36d2d34ea5de0_s390x",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch-rhel9-operator@sha256:705a960175390352ecbebdf1d329ea6a2d980f9c93a63d433ae93d0b04081db6_ppc64le as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:705a960175390352ecbebdf1d329ea6a2d980f9c93a63d433ae93d0b04081db6_ppc64le"
        },
        "product_reference": "openshift-logging/elasticsearch-rhel9-operator@sha256:705a960175390352ecbebdf1d329ea6a2d980f9c93a63d433ae93d0b04081db6_ppc64le",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch-rhel9-operator@sha256:de941d69b5e297abf6b832e2663ce657bad520073ad4f6302d17a8d6ebcb0588_amd64 as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:de941d69b5e297abf6b832e2663ce657bad520073ad4f6302d17a8d6ebcb0588_amd64"
        },
        "product_reference": "openshift-logging/elasticsearch-rhel9-operator@sha256:de941d69b5e297abf6b832e2663ce657bad520073ad4f6302d17a8d6ebcb0588_amd64",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch-rhel9-operator@sha256:f0ce5f22f7aa49797de754efa2b17c62c41558b00c558328691a21ff2c23c8cb_arm64 as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:f0ce5f22f7aa49797de754efa2b17c62c41558b00c558328691a21ff2c23c8cb_arm64"
        },
        "product_reference": "openshift-logging/elasticsearch-rhel9-operator@sha256:f0ce5f22f7aa49797de754efa2b17c62c41558b00c558328691a21ff2c23c8cb_arm64",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch-rhel9-operator@sha256:f67f38331f9bd962564523c4c47834e3adf988bb2ba6557228a94faadc12bb12_s390x as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:f67f38331f9bd962564523c4c47834e3adf988bb2ba6557228a94faadc12bb12_s390x"
        },
        "product_reference": "openshift-logging/elasticsearch-rhel9-operator@sha256:f67f38331f9bd962564523c4c47834e3adf988bb2ba6557228a94faadc12bb12_s390x",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch6-rhel9@sha256:1bd4cac1d2078737bbfc2e4ed1b520d47ab66c68d0d7dd92abc414b0d36ed020_amd64 as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:1bd4cac1d2078737bbfc2e4ed1b520d47ab66c68d0d7dd92abc414b0d36ed020_amd64"
        },
        "product_reference": "openshift-logging/elasticsearch6-rhel9@sha256:1bd4cac1d2078737bbfc2e4ed1b520d47ab66c68d0d7dd92abc414b0d36ed020_amd64",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch6-rhel9@sha256:2b88ad83be942f63d284d3e03b3c32142fedf46f5e7c3d3bbbb6f2451ae2daf5_s390x as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:2b88ad83be942f63d284d3e03b3c32142fedf46f5e7c3d3bbbb6f2451ae2daf5_s390x"
        },
        "product_reference": "openshift-logging/elasticsearch6-rhel9@sha256:2b88ad83be942f63d284d3e03b3c32142fedf46f5e7c3d3bbbb6f2451ae2daf5_s390x",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch6-rhel9@sha256:851b0302ecdbe432c100fb18b443b6db70fe2c1558f0ce2a62f824a9035ae646_ppc64le as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:851b0302ecdbe432c100fb18b443b6db70fe2c1558f0ce2a62f824a9035ae646_ppc64le"
        },
        "product_reference": "openshift-logging/elasticsearch6-rhel9@sha256:851b0302ecdbe432c100fb18b443b6db70fe2c1558f0ce2a62f824a9035ae646_ppc64le",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/elasticsearch6-rhel9@sha256:c017dcb8062bcaeae7905c3a2bef4bf51b0822c91656093d0ae3a75c559716ea_arm64 as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:c017dcb8062bcaeae7905c3a2bef4bf51b0822c91656093d0ae3a75c559716ea_arm64"
        },
        "product_reference": "openshift-logging/elasticsearch6-rhel9@sha256:c017dcb8062bcaeae7905c3a2bef4bf51b0822c91656093d0ae3a75c559716ea_arm64",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/eventrouter-rhel9@sha256:01af9f73e47407759bfa083e0b75655ac02dcb5abbf42f1be40d21c9321a28cd_amd64 as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:01af9f73e47407759bfa083e0b75655ac02dcb5abbf42f1be40d21c9321a28cd_amd64"
        },
        "product_reference": "openshift-logging/eventrouter-rhel9@sha256:01af9f73e47407759bfa083e0b75655ac02dcb5abbf42f1be40d21c9321a28cd_amd64",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/eventrouter-rhel9@sha256:5c73ad6d58456f89b6393235b53d0674816e4eb628a5096b9d0072b60822c41b_s390x as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:5c73ad6d58456f89b6393235b53d0674816e4eb628a5096b9d0072b60822c41b_s390x"
        },
        "product_reference": "openshift-logging/eventrouter-rhel9@sha256:5c73ad6d58456f89b6393235b53d0674816e4eb628a5096b9d0072b60822c41b_s390x",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/eventrouter-rhel9@sha256:dbaadc1ba30b714a4e7720f427d0cd9f42864fa2f3ab45f3d8e8eb78b5562a2d_arm64 as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:dbaadc1ba30b714a4e7720f427d0cd9f42864fa2f3ab45f3d8e8eb78b5562a2d_arm64"
        },
        "product_reference": "openshift-logging/eventrouter-rhel9@sha256:dbaadc1ba30b714a4e7720f427d0cd9f42864fa2f3ab45f3d8e8eb78b5562a2d_arm64",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/eventrouter-rhel9@sha256:dd2aeab25497d540046526ab7f8c6f7ee4e8e287047188221ac63c46563f8673_ppc64le as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:dd2aeab25497d540046526ab7f8c6f7ee4e8e287047188221ac63c46563f8673_ppc64le"
        },
        "product_reference": "openshift-logging/eventrouter-rhel9@sha256:dd2aeab25497d540046526ab7f8c6f7ee4e8e287047188221ac63c46563f8673_ppc64le",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/fluentd-rhel9@sha256:2a438b59400d0c8d2fd2801b090147a23c397782e2bb45b7f50a0bc621470dc1_amd64 as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:2a438b59400d0c8d2fd2801b090147a23c397782e2bb45b7f50a0bc621470dc1_amd64"
        },
        "product_reference": "openshift-logging/fluentd-rhel9@sha256:2a438b59400d0c8d2fd2801b090147a23c397782e2bb45b7f50a0bc621470dc1_amd64",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/fluentd-rhel9@sha256:38081ff6228fe62ba00bfecf4d7b402d95d0c708eea8077bec37c792bb5dbfc7_s390x as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:38081ff6228fe62ba00bfecf4d7b402d95d0c708eea8077bec37c792bb5dbfc7_s390x"
        },
        "product_reference": "openshift-logging/fluentd-rhel9@sha256:38081ff6228fe62ba00bfecf4d7b402d95d0c708eea8077bec37c792bb5dbfc7_s390x",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/fluentd-rhel9@sha256:42d1eed6409836f5e73a119a46a179dec9e96d821d5d742dff35f08eb986807c_ppc64le as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:42d1eed6409836f5e73a119a46a179dec9e96d821d5d742dff35f08eb986807c_ppc64le"
        },
        "product_reference": "openshift-logging/fluentd-rhel9@sha256:42d1eed6409836f5e73a119a46a179dec9e96d821d5d742dff35f08eb986807c_ppc64le",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/fluentd-rhel9@sha256:c4529e2d14e53da00c703efb9f4d255121aa3c3cbe1a007fc81bead882667dd9_arm64 as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:c4529e2d14e53da00c703efb9f4d255121aa3c3cbe1a007fc81bead882667dd9_arm64"
        },
        "product_reference": "openshift-logging/fluentd-rhel9@sha256:c4529e2d14e53da00c703efb9f4d255121aa3c3cbe1a007fc81bead882667dd9_arm64",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:059d8783be55371bd75e772750e8697910cf8be40792e838843c81dfaadce19e_arm64 as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:059d8783be55371bd75e772750e8697910cf8be40792e838843c81dfaadce19e_arm64"
        },
        "product_reference": "openshift-logging/log-file-metric-exporter-rhel9@sha256:059d8783be55371bd75e772750e8697910cf8be40792e838843c81dfaadce19e_arm64",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:5fc34d4024f969fe3ec47a31336b90e8114e73fefa80d898b4ee826f1f4c7b65_ppc64le as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5fc34d4024f969fe3ec47a31336b90e8114e73fefa80d898b4ee826f1f4c7b65_ppc64le"
        },
        "product_reference": "openshift-logging/log-file-metric-exporter-rhel9@sha256:5fc34d4024f969fe3ec47a31336b90e8114e73fefa80d898b4ee826f1f4c7b65_ppc64le",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:d1dc69ba8b1a61c91bcc5cb3a8332c9e1065918c2b7f46ec6684e72b15d8a770_amd64 as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:d1dc69ba8b1a61c91bcc5cb3a8332c9e1065918c2b7f46ec6684e72b15d8a770_amd64"
        },
        "product_reference": "openshift-logging/log-file-metric-exporter-rhel9@sha256:d1dc69ba8b1a61c91bcc5cb3a8332c9e1065918c2b7f46ec6684e72b15d8a770_amd64",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:e726b9d7179c24e8b783406e583b286c8c97f2521dcf3e2ae9f0bfc32125c70b_s390x as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e726b9d7179c24e8b783406e583b286c8c97f2521dcf3e2ae9f0bfc32125c70b_s390x"
        },
        "product_reference": "openshift-logging/log-file-metric-exporter-rhel9@sha256:e726b9d7179c24e8b783406e583b286c8c97f2521dcf3e2ae9f0bfc32125c70b_s390x",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-curator5-rhel9@sha256:2e27c1dd9cfa13ba99f067cb223d1a29f16e751a68980fd6e9240175696871cd_ppc64le as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:2e27c1dd9cfa13ba99f067cb223d1a29f16e751a68980fd6e9240175696871cd_ppc64le"
        },
        "product_reference": "openshift-logging/logging-curator5-rhel9@sha256:2e27c1dd9cfa13ba99f067cb223d1a29f16e751a68980fd6e9240175696871cd_ppc64le",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-curator5-rhel9@sha256:b523e61f663f504c1d0405cf93527d4c16f3c1251602d4ddac02008d36bd1fbc_amd64 as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:b523e61f663f504c1d0405cf93527d4c16f3c1251602d4ddac02008d36bd1fbc_amd64"
        },
        "product_reference": "openshift-logging/logging-curator5-rhel9@sha256:b523e61f663f504c1d0405cf93527d4c16f3c1251602d4ddac02008d36bd1fbc_amd64",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-curator5-rhel9@sha256:bf9affd56e58addf1e65623f16e6a8b322f76f2ca284bfe08ade508abbdc301a_s390x as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:bf9affd56e58addf1e65623f16e6a8b322f76f2ca284bfe08ade508abbdc301a_s390x"
        },
        "product_reference": "openshift-logging/logging-curator5-rhel9@sha256:bf9affd56e58addf1e65623f16e6a8b322f76f2ca284bfe08ade508abbdc301a_s390x",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-curator5-rhel9@sha256:edb1bb40ff090f59ab734b84a0e45db949f320f151f9bbfc39529387c462f366_arm64 as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:edb1bb40ff090f59ab734b84a0e45db949f320f151f9bbfc39529387c462f366_arm64"
        },
        "product_reference": "openshift-logging/logging-curator5-rhel9@sha256:edb1bb40ff090f59ab734b84a0e45db949f320f151f9bbfc39529387c462f366_arm64",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-loki-rhel9@sha256:61c6df0a2e3f6215ec070bf810e70f77fb9c16934439b46856ddbac355d6c1b8_ppc64le as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:61c6df0a2e3f6215ec070bf810e70f77fb9c16934439b46856ddbac355d6c1b8_ppc64le"
        },
        "product_reference": "openshift-logging/logging-loki-rhel9@sha256:61c6df0a2e3f6215ec070bf810e70f77fb9c16934439b46856ddbac355d6c1b8_ppc64le",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-loki-rhel9@sha256:9b9bf7640468f5a13b35cc25e57421f1630d38bb6f01b7843e293eae6a033270_arm64 as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:9b9bf7640468f5a13b35cc25e57421f1630d38bb6f01b7843e293eae6a033270_arm64"
        },
        "product_reference": "openshift-logging/logging-loki-rhel9@sha256:9b9bf7640468f5a13b35cc25e57421f1630d38bb6f01b7843e293eae6a033270_arm64",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-loki-rhel9@sha256:aea5a63e59a96553d1559a618b5914cfd2cf57ade813110a668310e5a542697d_s390x as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:aea5a63e59a96553d1559a618b5914cfd2cf57ade813110a668310e5a542697d_s390x"
        },
        "product_reference": "openshift-logging/logging-loki-rhel9@sha256:aea5a63e59a96553d1559a618b5914cfd2cf57ade813110a668310e5a542697d_s390x",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-loki-rhel9@sha256:e7dabe43201427722af9cbfcbbe43b5169208ce0ca4088d4b5f6036c11946b77_amd64 as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:e7dabe43201427722af9cbfcbbe43b5169208ce0ca4088d4b5f6036c11946b77_amd64"
        },
        "product_reference": "openshift-logging/logging-loki-rhel9@sha256:e7dabe43201427722af9cbfcbbe43b5169208ce0ca4088d4b5f6036c11946b77_amd64",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-view-plugin-rhel9@sha256:2806bedf9333e6bbe17338e4c4fb62ba98ce8e501a44d4339e5b010dd6555abd_ppc64le as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:2806bedf9333e6bbe17338e4c4fb62ba98ce8e501a44d4339e5b010dd6555abd_ppc64le"
        },
        "product_reference": "openshift-logging/logging-view-plugin-rhel9@sha256:2806bedf9333e6bbe17338e4c4fb62ba98ce8e501a44d4339e5b010dd6555abd_ppc64le",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-view-plugin-rhel9@sha256:7cd78f6601cdfff63417365f2d9d1d485d54dfd05e7b9f01de0ec017f12bcbfa_arm64 as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:7cd78f6601cdfff63417365f2d9d1d485d54dfd05e7b9f01de0ec017f12bcbfa_arm64"
        },
        "product_reference": "openshift-logging/logging-view-plugin-rhel9@sha256:7cd78f6601cdfff63417365f2d9d1d485d54dfd05e7b9f01de0ec017f12bcbfa_arm64",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-view-plugin-rhel9@sha256:9f8cfeca68bfdbaa8a23b2e288c7a01e6b3bd163699cac68c910297a0ed033a6_s390x as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9f8cfeca68bfdbaa8a23b2e288c7a01e6b3bd163699cac68c910297a0ed033a6_s390x"
        },
        "product_reference": "openshift-logging/logging-view-plugin-rhel9@sha256:9f8cfeca68bfdbaa8a23b2e288c7a01e6b3bd163699cac68c910297a0ed033a6_s390x",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/logging-view-plugin-rhel9@sha256:e54e78aa4119ec6f15298379d8713232485cea58e4bd974671239a10391144b8_amd64 as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:e54e78aa4119ec6f15298379d8713232485cea58e4bd974671239a10391144b8_amd64"
        },
        "product_reference": "openshift-logging/logging-view-plugin-rhel9@sha256:e54e78aa4119ec6f15298379d8713232485cea58e4bd974671239a10391144b8_amd64",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/loki-operator-bundle@sha256:3170281fa5d979d062239d24af0778f902408db026d99c41603df9e48ec1a8ce_amd64 as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:3170281fa5d979d062239d24af0778f902408db026d99c41603df9e48ec1a8ce_amd64"
        },
        "product_reference": "openshift-logging/loki-operator-bundle@sha256:3170281fa5d979d062239d24af0778f902408db026d99c41603df9e48ec1a8ce_amd64",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/loki-rhel9-operator@sha256:00f1889804cea0f835e0ce00ee365094866303e1e07ef70a3989f7cab63065a2_ppc64le as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:00f1889804cea0f835e0ce00ee365094866303e1e07ef70a3989f7cab63065a2_ppc64le"
        },
        "product_reference": "openshift-logging/loki-rhel9-operator@sha256:00f1889804cea0f835e0ce00ee365094866303e1e07ef70a3989f7cab63065a2_ppc64le",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/loki-rhel9-operator@sha256:25e497f6b2b94686fd01818c5342ecee68d9e6459774905970dbfb934717983d_arm64 as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:25e497f6b2b94686fd01818c5342ecee68d9e6459774905970dbfb934717983d_arm64"
        },
        "product_reference": "openshift-logging/loki-rhel9-operator@sha256:25e497f6b2b94686fd01818c5342ecee68d9e6459774905970dbfb934717983d_arm64",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/loki-rhel9-operator@sha256:5e0f4bb4f490fbcc3e1498bf98967ef7ef0de273c3774ded8977eb774b624050_amd64 as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:5e0f4bb4f490fbcc3e1498bf98967ef7ef0de273c3774ded8977eb774b624050_amd64"
        },
        "product_reference": "openshift-logging/loki-rhel9-operator@sha256:5e0f4bb4f490fbcc3e1498bf98967ef7ef0de273c3774ded8977eb774b624050_amd64",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/loki-rhel9-operator@sha256:f016d7ac35adb908f25cf046f4b549faab8b8b47a40943112993f0827b5f2b6f_s390x as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f016d7ac35adb908f25cf046f4b549faab8b8b47a40943112993f0827b5f2b6f_s390x"
        },
        "product_reference": "openshift-logging/loki-rhel9-operator@sha256:f016d7ac35adb908f25cf046f4b549faab8b8b47a40943112993f0827b5f2b6f_s390x",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/lokistack-gateway-rhel9@sha256:0a9db85b98926dbfc6443ffe43296cdbfcf57baf6b886cb06846aff7a86a941d_s390x as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:0a9db85b98926dbfc6443ffe43296cdbfcf57baf6b886cb06846aff7a86a941d_s390x"
        },
        "product_reference": "openshift-logging/lokistack-gateway-rhel9@sha256:0a9db85b98926dbfc6443ffe43296cdbfcf57baf6b886cb06846aff7a86a941d_s390x",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/lokistack-gateway-rhel9@sha256:928daa89c1def159ddc84ddb9796efe1b1ed8054775a7cf7c344b766c88fbd5b_ppc64le as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:928daa89c1def159ddc84ddb9796efe1b1ed8054775a7cf7c344b766c88fbd5b_ppc64le"
        },
        "product_reference": "openshift-logging/lokistack-gateway-rhel9@sha256:928daa89c1def159ddc84ddb9796efe1b1ed8054775a7cf7c344b766c88fbd5b_ppc64le",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/lokistack-gateway-rhel9@sha256:a16eff217c55347425fac0236718c5ccbf729fd4782ab3a0796952bd99d05509_arm64 as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a16eff217c55347425fac0236718c5ccbf729fd4782ab3a0796952bd99d05509_arm64"
        },
        "product_reference": "openshift-logging/lokistack-gateway-rhel9@sha256:a16eff217c55347425fac0236718c5ccbf729fd4782ab3a0796952bd99d05509_arm64",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/lokistack-gateway-rhel9@sha256:e94134307b0f854410f0c05ba14410588608910fca9ff6b526560072af0240d3_amd64 as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:e94134307b0f854410f0c05ba14410588608910fca9ff6b526560072af0240d3_amd64"
        },
        "product_reference": "openshift-logging/lokistack-gateway-rhel9@sha256:e94134307b0f854410f0c05ba14410588608910fca9ff6b526560072af0240d3_amd64",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/opa-openshift-rhel9@sha256:026041021fcc7d6006dbbdf4a1e4987045582a003616bab782ff2bc740576357_s390x as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:026041021fcc7d6006dbbdf4a1e4987045582a003616bab782ff2bc740576357_s390x"
        },
        "product_reference": "openshift-logging/opa-openshift-rhel9@sha256:026041021fcc7d6006dbbdf4a1e4987045582a003616bab782ff2bc740576357_s390x",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/opa-openshift-rhel9@sha256:6328bab5f26e96957ec4a67e503a37d1ec63f1da4f44c69f9d4f9daa98a193e7_amd64 as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:6328bab5f26e96957ec4a67e503a37d1ec63f1da4f44c69f9d4f9daa98a193e7_amd64"
        },
        "product_reference": "openshift-logging/opa-openshift-rhel9@sha256:6328bab5f26e96957ec4a67e503a37d1ec63f1da4f44c69f9d4f9daa98a193e7_amd64",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/opa-openshift-rhel9@sha256:80a706484f9c997623f1a36da8e2fe731c139618d2b4c0d3159b89684c74bae0_arm64 as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:80a706484f9c997623f1a36da8e2fe731c139618d2b4c0d3159b89684c74bae0_arm64"
        },
        "product_reference": "openshift-logging/opa-openshift-rhel9@sha256:80a706484f9c997623f1a36da8e2fe731c139618d2b4c0d3159b89684c74bae0_arm64",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/opa-openshift-rhel9@sha256:f08484885461528f112d80ecba1297131e4163611ebf3574ecda6601ede9b288_ppc64le as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:f08484885461528f112d80ecba1297131e4163611ebf3574ecda6601ede9b288_ppc64le"
        },
        "product_reference": "openshift-logging/opa-openshift-rhel9@sha256:f08484885461528f112d80ecba1297131e4163611ebf3574ecda6601ede9b288_ppc64le",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/vector-rhel9@sha256:25329f71f3a1eb62f295787dca994f7a5cb4c3a9c0222216fc11dfc3716d721f_ppc64le as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:25329f71f3a1eb62f295787dca994f7a5cb4c3a9c0222216fc11dfc3716d721f_ppc64le"
        },
        "product_reference": "openshift-logging/vector-rhel9@sha256:25329f71f3a1eb62f295787dca994f7a5cb4c3a9c0222216fc11dfc3716d721f_ppc64le",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/vector-rhel9@sha256:98eecb61c29c4eedd104b2ff5a429a303967765c59b5d49d9f725956be39bc77_amd64 as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:98eecb61c29c4eedd104b2ff5a429a303967765c59b5d49d9f725956be39bc77_amd64"
        },
        "product_reference": "openshift-logging/vector-rhel9@sha256:98eecb61c29c4eedd104b2ff5a429a303967765c59b5d49d9f725956be39bc77_amd64",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/vector-rhel9@sha256:bdbd70f7308f48e4ba699cbf5e63389cca421ea77860f6a47de807e379e2974e_arm64 as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:bdbd70f7308f48e4ba699cbf5e63389cca421ea77860f6a47de807e379e2974e_arm64"
        },
        "product_reference": "openshift-logging/vector-rhel9@sha256:bdbd70f7308f48e4ba699cbf5e63389cca421ea77860f6a47de807e379e2974e_arm64",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-logging/vector-rhel9@sha256:c5b0a8964b8974b4db3592300c25d9b51b03f6dc430ecf2f3028d4f056dfc21b_s390x as a component of RHOL 5.8 for RHEL 9",
          "product_id": "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:c5b0a8964b8974b4db3592300c25d9b51b03f6dc430ecf2f3028d4f056dfc21b_s390x"
        },
        "product_reference": "openshift-logging/vector-rhel9@sha256:c5b0a8964b8974b4db3592300c25d9b51b03f6dc430ecf2f3028d4f056dfc21b_s390x",
        "relates_to_product_reference": "9Base-RHOL-5.8"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Bartek Nowotarski"
          ],
          "organization": "nowotarski.info"
        }
      ],
      "cve": "CVE-2023-45288",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2024-03-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2268273"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was discovered with the implementation of the HTTP/2 protocol in the Go programming language. There were insufficient limitations on the amount of CONTINUATION frames sent within a single stream. An attacker could potentially exploit this to cause a Denial of Service (DoS) attack.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat rates the security impact of this vulnerability as Important due to the worst case scenario resulting in a denial of service. It is simple to exploit, could significantly impact availability, and there is not a suitable mitigation for all use cases. Once an attack has ended, the system should return to normal operations on its own.\n\nThis vulnerability only impacts servers which have HTTP/2 enabled. It stems from an imperfect definition of the protocol. As the Go programming language is widely utilized across nearly every major Red Hat offering, a full listing of impacted packages will not be provided. Therefore, the \u201cAffected Packages and Issued Red Hat Security Errata\u201d section contains a simplified list of what offerings need to remediate this vulnerability. Every impacted offering has at least one representative component listed, but potentially not all of them. Rest assured that Red Hat is committed to remediating this vulnerability across our entire portfolio.\n\nMany components are rated as Low impact due to configurations which reduce the attack surface or  significantly increase the difficulty of exploitation. A summary of these scenarios are:\n* The container includes a package that provides a vulnerable webserver, but it is not used or running during operation\n* HTTP/2 is disabled by default and is not supported\n* Only a client implementation is provided, which is not vulnerable\n* A vulnerable module (either golang.org/net/http or golang.org/x/net/http2) is included, but disabled\n* Access to a vulnerable server is restricted within the container (loopback only connections)\n* Golang is available in the container but is not used\n\n\nWithin the Red Hat OpenShift Container Platform, the majority of vulnerable components are not externally accessible. This means an attacker must already have access to a container within your environment to exploit this vulnerability. However, the ose-hyperkube (openshift-enterprise-hyperkube) container is externally accessible, so there are less barriers to exploitation. Fixes for this specific container are already available.\n\nWithin Red Hat Ansible Automation Platform, the impacted component is Receptor. The impact has been reduced to Low as the vulnerable code is present, but not utilized. There are three potential exposures within this component:\n* Receptor utilizes QUIC a UDP based protocol which does not run over HTTP/2\n* Receptor utilizes the x/net/ipv4 and ipv6 packages, both of which are not affected",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:c47be5a5806c99e8aff2ef30c723cb922a702645b898a58ab83a6d8d6e35e95e_amd64",
          "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:2303e515d38576bb4afb5dbed0edc076c64bea8edeb8c1cf6ff022798777babb_s390x",
          "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:4dda7d95ec0daf96b89d3c7b65d46bc1a338beb6567b5456934bfbb056f351ab_arm64",
          "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:b83a2debfe95072729cc9db1917436d24b38c645ed58bba29c77f43363a3fbfb_amd64",
          "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:e1da801f88284017b42bf0ab7bfa8d3246708a1d669c03e4f8e10b7e7b57328a_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:31b9f0c3c8b1fef81a18bab856d011a0eced7ca1fcd74d62ea77fab592006693_amd64",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:02f01a7b607b0e5bec904e2b3dee2d5a870d68ce68598af81b8ff254b23bf570_arm64",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:439fec7733007049760eec9ab0befb17847d982cffe4f8175c96cab5cd3a033b_amd64",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:526cb245f74190516468b380b1dfe302c7a270c6f5e40708a696d54df640e041_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7393fa8a34232062577f9b78b53630dec2d79a383805e9305ca36d2d34ea5de0_s390x",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:705a960175390352ecbebdf1d329ea6a2d980f9c93a63d433ae93d0b04081db6_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:de941d69b5e297abf6b832e2663ce657bad520073ad4f6302d17a8d6ebcb0588_amd64",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:f0ce5f22f7aa49797de754efa2b17c62c41558b00c558328691a21ff2c23c8cb_arm64",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:f67f38331f9bd962564523c4c47834e3adf988bb2ba6557228a94faadc12bb12_s390x",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:1bd4cac1d2078737bbfc2e4ed1b520d47ab66c68d0d7dd92abc414b0d36ed020_amd64",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:2b88ad83be942f63d284d3e03b3c32142fedf46f5e7c3d3bbbb6f2451ae2daf5_s390x",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:851b0302ecdbe432c100fb18b443b6db70fe2c1558f0ce2a62f824a9035ae646_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:c017dcb8062bcaeae7905c3a2bef4bf51b0822c91656093d0ae3a75c559716ea_arm64",
          "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:01af9f73e47407759bfa083e0b75655ac02dcb5abbf42f1be40d21c9321a28cd_amd64",
          "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:5c73ad6d58456f89b6393235b53d0674816e4eb628a5096b9d0072b60822c41b_s390x",
          "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:dbaadc1ba30b714a4e7720f427d0cd9f42864fa2f3ab45f3d8e8eb78b5562a2d_arm64",
          "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:dd2aeab25497d540046526ab7f8c6f7ee4e8e287047188221ac63c46563f8673_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:2a438b59400d0c8d2fd2801b090147a23c397782e2bb45b7f50a0bc621470dc1_amd64",
          "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:38081ff6228fe62ba00bfecf4d7b402d95d0c708eea8077bec37c792bb5dbfc7_s390x",
          "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:42d1eed6409836f5e73a119a46a179dec9e96d821d5d742dff35f08eb986807c_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:c4529e2d14e53da00c703efb9f4d255121aa3c3cbe1a007fc81bead882667dd9_arm64",
          "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:059d8783be55371bd75e772750e8697910cf8be40792e838843c81dfaadce19e_arm64",
          "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5fc34d4024f969fe3ec47a31336b90e8114e73fefa80d898b4ee826f1f4c7b65_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:d1dc69ba8b1a61c91bcc5cb3a8332c9e1065918c2b7f46ec6684e72b15d8a770_amd64",
          "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e726b9d7179c24e8b783406e583b286c8c97f2521dcf3e2ae9f0bfc32125c70b_s390x",
          "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:2e27c1dd9cfa13ba99f067cb223d1a29f16e751a68980fd6e9240175696871cd_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:b523e61f663f504c1d0405cf93527d4c16f3c1251602d4ddac02008d36bd1fbc_amd64",
          "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:bf9affd56e58addf1e65623f16e6a8b322f76f2ca284bfe08ade508abbdc301a_s390x",
          "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:edb1bb40ff090f59ab734b84a0e45db949f320f151f9bbfc39529387c462f366_arm64",
          "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:61c6df0a2e3f6215ec070bf810e70f77fb9c16934439b46856ddbac355d6c1b8_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:9b9bf7640468f5a13b35cc25e57421f1630d38bb6f01b7843e293eae6a033270_arm64",
          "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:aea5a63e59a96553d1559a618b5914cfd2cf57ade813110a668310e5a542697d_s390x",
          "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:e7dabe43201427722af9cbfcbbe43b5169208ce0ca4088d4b5f6036c11946b77_amd64",
          "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:2806bedf9333e6bbe17338e4c4fb62ba98ce8e501a44d4339e5b010dd6555abd_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:7cd78f6601cdfff63417365f2d9d1d485d54dfd05e7b9f01de0ec017f12bcbfa_arm64",
          "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9f8cfeca68bfdbaa8a23b2e288c7a01e6b3bd163699cac68c910297a0ed033a6_s390x",
          "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:e54e78aa4119ec6f15298379d8713232485cea58e4bd974671239a10391144b8_amd64",
          "9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:3170281fa5d979d062239d24af0778f902408db026d99c41603df9e48ec1a8ce_amd64",
          "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:00f1889804cea0f835e0ce00ee365094866303e1e07ef70a3989f7cab63065a2_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:25e497f6b2b94686fd01818c5342ecee68d9e6459774905970dbfb934717983d_arm64",
          "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:5e0f4bb4f490fbcc3e1498bf98967ef7ef0de273c3774ded8977eb774b624050_amd64",
          "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f016d7ac35adb908f25cf046f4b549faab8b8b47a40943112993f0827b5f2b6f_s390x",
          "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:0a9db85b98926dbfc6443ffe43296cdbfcf57baf6b886cb06846aff7a86a941d_s390x",
          "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:928daa89c1def159ddc84ddb9796efe1b1ed8054775a7cf7c344b766c88fbd5b_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a16eff217c55347425fac0236718c5ccbf729fd4782ab3a0796952bd99d05509_arm64",
          "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:e94134307b0f854410f0c05ba14410588608910fca9ff6b526560072af0240d3_amd64",
          "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:026041021fcc7d6006dbbdf4a1e4987045582a003616bab782ff2bc740576357_s390x",
          "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:6328bab5f26e96957ec4a67e503a37d1ec63f1da4f44c69f9d4f9daa98a193e7_amd64",
          "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:80a706484f9c997623f1a36da8e2fe731c139618d2b4c0d3159b89684c74bae0_arm64",
          "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:f08484885461528f112d80ecba1297131e4163611ebf3574ecda6601ede9b288_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:25329f71f3a1eb62f295787dca994f7a5cb4c3a9c0222216fc11dfc3716d721f_ppc64le",
          "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:98eecb61c29c4eedd104b2ff5a429a303967765c59b5d49d9f725956be39bc77_amd64",
          "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:bdbd70f7308f48e4ba699cbf5e63389cca421ea77860f6a47de807e379e2974e_arm64",
          "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:c5b0a8964b8974b4db3592300c25d9b51b03f6dc430ecf2f3028d4f056dfc21b_s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-45288"
        },
        {
          "category": "external",
          "summary": "RHBZ#2268273",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268273"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-45288",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-45288"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45288",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45288"
        },
        {
          "category": "external",
          "summary": "https://nowotarski.info/http2-continuation-flood/",
          "url": "https://nowotarski.info/http2-continuation-flood/"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2024-2687",
          "url": "https://pkg.go.dev/vuln/GO-2024-2687"
        },
        {
          "category": "external",
          "summary": "https://www.kb.cert.org/vuls/id/421644",
          "url": "https://www.kb.cert.org/vuls/id/421644"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html\n\nFor Red Hat OpenShift Logging 5.8, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.13/logging/cluster-logging-upgrading.html",
          "product_ids": [
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:c47be5a5806c99e8aff2ef30c723cb922a702645b898a58ab83a6d8d6e35e95e_amd64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:2303e515d38576bb4afb5dbed0edc076c64bea8edeb8c1cf6ff022798777babb_s390x",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:4dda7d95ec0daf96b89d3c7b65d46bc1a338beb6567b5456934bfbb056f351ab_arm64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:b83a2debfe95072729cc9db1917436d24b38c645ed58bba29c77f43363a3fbfb_amd64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:e1da801f88284017b42bf0ab7bfa8d3246708a1d669c03e4f8e10b7e7b57328a_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:31b9f0c3c8b1fef81a18bab856d011a0eced7ca1fcd74d62ea77fab592006693_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:02f01a7b607b0e5bec904e2b3dee2d5a870d68ce68598af81b8ff254b23bf570_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:439fec7733007049760eec9ab0befb17847d982cffe4f8175c96cab5cd3a033b_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:526cb245f74190516468b380b1dfe302c7a270c6f5e40708a696d54df640e041_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7393fa8a34232062577f9b78b53630dec2d79a383805e9305ca36d2d34ea5de0_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:705a960175390352ecbebdf1d329ea6a2d980f9c93a63d433ae93d0b04081db6_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:de941d69b5e297abf6b832e2663ce657bad520073ad4f6302d17a8d6ebcb0588_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:f0ce5f22f7aa49797de754efa2b17c62c41558b00c558328691a21ff2c23c8cb_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:f67f38331f9bd962564523c4c47834e3adf988bb2ba6557228a94faadc12bb12_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:1bd4cac1d2078737bbfc2e4ed1b520d47ab66c68d0d7dd92abc414b0d36ed020_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:2b88ad83be942f63d284d3e03b3c32142fedf46f5e7c3d3bbbb6f2451ae2daf5_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:851b0302ecdbe432c100fb18b443b6db70fe2c1558f0ce2a62f824a9035ae646_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:c017dcb8062bcaeae7905c3a2bef4bf51b0822c91656093d0ae3a75c559716ea_arm64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:01af9f73e47407759bfa083e0b75655ac02dcb5abbf42f1be40d21c9321a28cd_amd64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:5c73ad6d58456f89b6393235b53d0674816e4eb628a5096b9d0072b60822c41b_s390x",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:dbaadc1ba30b714a4e7720f427d0cd9f42864fa2f3ab45f3d8e8eb78b5562a2d_arm64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:dd2aeab25497d540046526ab7f8c6f7ee4e8e287047188221ac63c46563f8673_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:2a438b59400d0c8d2fd2801b090147a23c397782e2bb45b7f50a0bc621470dc1_amd64",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:38081ff6228fe62ba00bfecf4d7b402d95d0c708eea8077bec37c792bb5dbfc7_s390x",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:42d1eed6409836f5e73a119a46a179dec9e96d821d5d742dff35f08eb986807c_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:c4529e2d14e53da00c703efb9f4d255121aa3c3cbe1a007fc81bead882667dd9_arm64",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:059d8783be55371bd75e772750e8697910cf8be40792e838843c81dfaadce19e_arm64",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5fc34d4024f969fe3ec47a31336b90e8114e73fefa80d898b4ee826f1f4c7b65_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:d1dc69ba8b1a61c91bcc5cb3a8332c9e1065918c2b7f46ec6684e72b15d8a770_amd64",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e726b9d7179c24e8b783406e583b286c8c97f2521dcf3e2ae9f0bfc32125c70b_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:2e27c1dd9cfa13ba99f067cb223d1a29f16e751a68980fd6e9240175696871cd_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:b523e61f663f504c1d0405cf93527d4c16f3c1251602d4ddac02008d36bd1fbc_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:bf9affd56e58addf1e65623f16e6a8b322f76f2ca284bfe08ade508abbdc301a_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:edb1bb40ff090f59ab734b84a0e45db949f320f151f9bbfc39529387c462f366_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:61c6df0a2e3f6215ec070bf810e70f77fb9c16934439b46856ddbac355d6c1b8_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:9b9bf7640468f5a13b35cc25e57421f1630d38bb6f01b7843e293eae6a033270_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:aea5a63e59a96553d1559a618b5914cfd2cf57ade813110a668310e5a542697d_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:e7dabe43201427722af9cbfcbbe43b5169208ce0ca4088d4b5f6036c11946b77_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:2806bedf9333e6bbe17338e4c4fb62ba98ce8e501a44d4339e5b010dd6555abd_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:7cd78f6601cdfff63417365f2d9d1d485d54dfd05e7b9f01de0ec017f12bcbfa_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9f8cfeca68bfdbaa8a23b2e288c7a01e6b3bd163699cac68c910297a0ed033a6_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:e54e78aa4119ec6f15298379d8713232485cea58e4bd974671239a10391144b8_amd64",
            "9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:3170281fa5d979d062239d24af0778f902408db026d99c41603df9e48ec1a8ce_amd64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:00f1889804cea0f835e0ce00ee365094866303e1e07ef70a3989f7cab63065a2_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:25e497f6b2b94686fd01818c5342ecee68d9e6459774905970dbfb934717983d_arm64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:5e0f4bb4f490fbcc3e1498bf98967ef7ef0de273c3774ded8977eb774b624050_amd64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f016d7ac35adb908f25cf046f4b549faab8b8b47a40943112993f0827b5f2b6f_s390x",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:0a9db85b98926dbfc6443ffe43296cdbfcf57baf6b886cb06846aff7a86a941d_s390x",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:928daa89c1def159ddc84ddb9796efe1b1ed8054775a7cf7c344b766c88fbd5b_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a16eff217c55347425fac0236718c5ccbf729fd4782ab3a0796952bd99d05509_arm64",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:e94134307b0f854410f0c05ba14410588608910fca9ff6b526560072af0240d3_amd64",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:026041021fcc7d6006dbbdf4a1e4987045582a003616bab782ff2bc740576357_s390x",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:6328bab5f26e96957ec4a67e503a37d1ec63f1da4f44c69f9d4f9daa98a193e7_amd64",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:80a706484f9c997623f1a36da8e2fe731c139618d2b4c0d3159b89684c74bae0_arm64",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:f08484885461528f112d80ecba1297131e4163611ebf3574ecda6601ede9b288_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:25329f71f3a1eb62f295787dca994f7a5cb4c3a9c0222216fc11dfc3716d721f_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:98eecb61c29c4eedd104b2ff5a429a303967765c59b5d49d9f725956be39bc77_amd64",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:bdbd70f7308f48e4ba699cbf5e63389cca421ea77860f6a47de807e379e2974e_arm64",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:c5b0a8964b8974b4db3592300c25d9b51b03f6dc430ecf2f3028d4f056dfc21b_s390x"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2932"
        },
        {
          "category": "workaround",
          "details": "In some environments where http/2 support is not required, it may be possible to disable this feature to reduce risk.",
          "product_ids": [
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:c47be5a5806c99e8aff2ef30c723cb922a702645b898a58ab83a6d8d6e35e95e_amd64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:2303e515d38576bb4afb5dbed0edc076c64bea8edeb8c1cf6ff022798777babb_s390x",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:4dda7d95ec0daf96b89d3c7b65d46bc1a338beb6567b5456934bfbb056f351ab_arm64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:b83a2debfe95072729cc9db1917436d24b38c645ed58bba29c77f43363a3fbfb_amd64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:e1da801f88284017b42bf0ab7bfa8d3246708a1d669c03e4f8e10b7e7b57328a_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:31b9f0c3c8b1fef81a18bab856d011a0eced7ca1fcd74d62ea77fab592006693_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:02f01a7b607b0e5bec904e2b3dee2d5a870d68ce68598af81b8ff254b23bf570_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:439fec7733007049760eec9ab0befb17847d982cffe4f8175c96cab5cd3a033b_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:526cb245f74190516468b380b1dfe302c7a270c6f5e40708a696d54df640e041_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7393fa8a34232062577f9b78b53630dec2d79a383805e9305ca36d2d34ea5de0_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:705a960175390352ecbebdf1d329ea6a2d980f9c93a63d433ae93d0b04081db6_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:de941d69b5e297abf6b832e2663ce657bad520073ad4f6302d17a8d6ebcb0588_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:f0ce5f22f7aa49797de754efa2b17c62c41558b00c558328691a21ff2c23c8cb_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:f67f38331f9bd962564523c4c47834e3adf988bb2ba6557228a94faadc12bb12_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:1bd4cac1d2078737bbfc2e4ed1b520d47ab66c68d0d7dd92abc414b0d36ed020_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:2b88ad83be942f63d284d3e03b3c32142fedf46f5e7c3d3bbbb6f2451ae2daf5_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:851b0302ecdbe432c100fb18b443b6db70fe2c1558f0ce2a62f824a9035ae646_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:c017dcb8062bcaeae7905c3a2bef4bf51b0822c91656093d0ae3a75c559716ea_arm64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:01af9f73e47407759bfa083e0b75655ac02dcb5abbf42f1be40d21c9321a28cd_amd64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:5c73ad6d58456f89b6393235b53d0674816e4eb628a5096b9d0072b60822c41b_s390x",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:dbaadc1ba30b714a4e7720f427d0cd9f42864fa2f3ab45f3d8e8eb78b5562a2d_arm64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:dd2aeab25497d540046526ab7f8c6f7ee4e8e287047188221ac63c46563f8673_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:2a438b59400d0c8d2fd2801b090147a23c397782e2bb45b7f50a0bc621470dc1_amd64",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:38081ff6228fe62ba00bfecf4d7b402d95d0c708eea8077bec37c792bb5dbfc7_s390x",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:42d1eed6409836f5e73a119a46a179dec9e96d821d5d742dff35f08eb986807c_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:c4529e2d14e53da00c703efb9f4d255121aa3c3cbe1a007fc81bead882667dd9_arm64",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:059d8783be55371bd75e772750e8697910cf8be40792e838843c81dfaadce19e_arm64",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5fc34d4024f969fe3ec47a31336b90e8114e73fefa80d898b4ee826f1f4c7b65_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:d1dc69ba8b1a61c91bcc5cb3a8332c9e1065918c2b7f46ec6684e72b15d8a770_amd64",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e726b9d7179c24e8b783406e583b286c8c97f2521dcf3e2ae9f0bfc32125c70b_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:2e27c1dd9cfa13ba99f067cb223d1a29f16e751a68980fd6e9240175696871cd_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:b523e61f663f504c1d0405cf93527d4c16f3c1251602d4ddac02008d36bd1fbc_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:bf9affd56e58addf1e65623f16e6a8b322f76f2ca284bfe08ade508abbdc301a_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:edb1bb40ff090f59ab734b84a0e45db949f320f151f9bbfc39529387c462f366_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:61c6df0a2e3f6215ec070bf810e70f77fb9c16934439b46856ddbac355d6c1b8_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:9b9bf7640468f5a13b35cc25e57421f1630d38bb6f01b7843e293eae6a033270_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:aea5a63e59a96553d1559a618b5914cfd2cf57ade813110a668310e5a542697d_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:e7dabe43201427722af9cbfcbbe43b5169208ce0ca4088d4b5f6036c11946b77_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:2806bedf9333e6bbe17338e4c4fb62ba98ce8e501a44d4339e5b010dd6555abd_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:7cd78f6601cdfff63417365f2d9d1d485d54dfd05e7b9f01de0ec017f12bcbfa_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9f8cfeca68bfdbaa8a23b2e288c7a01e6b3bd163699cac68c910297a0ed033a6_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:e54e78aa4119ec6f15298379d8713232485cea58e4bd974671239a10391144b8_amd64",
            "9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:3170281fa5d979d062239d24af0778f902408db026d99c41603df9e48ec1a8ce_amd64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:00f1889804cea0f835e0ce00ee365094866303e1e07ef70a3989f7cab63065a2_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:25e497f6b2b94686fd01818c5342ecee68d9e6459774905970dbfb934717983d_arm64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:5e0f4bb4f490fbcc3e1498bf98967ef7ef0de273c3774ded8977eb774b624050_amd64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f016d7ac35adb908f25cf046f4b549faab8b8b47a40943112993f0827b5f2b6f_s390x",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:0a9db85b98926dbfc6443ffe43296cdbfcf57baf6b886cb06846aff7a86a941d_s390x",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:928daa89c1def159ddc84ddb9796efe1b1ed8054775a7cf7c344b766c88fbd5b_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a16eff217c55347425fac0236718c5ccbf729fd4782ab3a0796952bd99d05509_arm64",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:e94134307b0f854410f0c05ba14410588608910fca9ff6b526560072af0240d3_amd64",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:026041021fcc7d6006dbbdf4a1e4987045582a003616bab782ff2bc740576357_s390x",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:6328bab5f26e96957ec4a67e503a37d1ec63f1da4f44c69f9d4f9daa98a193e7_amd64",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:80a706484f9c997623f1a36da8e2fe731c139618d2b4c0d3159b89684c74bae0_arm64",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:f08484885461528f112d80ecba1297131e4163611ebf3574ecda6601ede9b288_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:25329f71f3a1eb62f295787dca994f7a5cb4c3a9c0222216fc11dfc3716d721f_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:98eecb61c29c4eedd104b2ff5a429a303967765c59b5d49d9f725956be39bc77_amd64",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:bdbd70f7308f48e4ba699cbf5e63389cca421ea77860f6a47de807e379e2974e_arm64",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:c5b0a8964b8974b4db3592300c25d9b51b03f6dc430ecf2f3028d4f056dfc21b_s390x"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:c47be5a5806c99e8aff2ef30c723cb922a702645b898a58ab83a6d8d6e35e95e_amd64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:2303e515d38576bb4afb5dbed0edc076c64bea8edeb8c1cf6ff022798777babb_s390x",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:4dda7d95ec0daf96b89d3c7b65d46bc1a338beb6567b5456934bfbb056f351ab_arm64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:b83a2debfe95072729cc9db1917436d24b38c645ed58bba29c77f43363a3fbfb_amd64",
            "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:e1da801f88284017b42bf0ab7bfa8d3246708a1d669c03e4f8e10b7e7b57328a_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:31b9f0c3c8b1fef81a18bab856d011a0eced7ca1fcd74d62ea77fab592006693_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:02f01a7b607b0e5bec904e2b3dee2d5a870d68ce68598af81b8ff254b23bf570_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:439fec7733007049760eec9ab0befb17847d982cffe4f8175c96cab5cd3a033b_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:526cb245f74190516468b380b1dfe302c7a270c6f5e40708a696d54df640e041_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7393fa8a34232062577f9b78b53630dec2d79a383805e9305ca36d2d34ea5de0_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:705a960175390352ecbebdf1d329ea6a2d980f9c93a63d433ae93d0b04081db6_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:de941d69b5e297abf6b832e2663ce657bad520073ad4f6302d17a8d6ebcb0588_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:f0ce5f22f7aa49797de754efa2b17c62c41558b00c558328691a21ff2c23c8cb_arm64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:f67f38331f9bd962564523c4c47834e3adf988bb2ba6557228a94faadc12bb12_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:1bd4cac1d2078737bbfc2e4ed1b520d47ab66c68d0d7dd92abc414b0d36ed020_amd64",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:2b88ad83be942f63d284d3e03b3c32142fedf46f5e7c3d3bbbb6f2451ae2daf5_s390x",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:851b0302ecdbe432c100fb18b443b6db70fe2c1558f0ce2a62f824a9035ae646_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:c017dcb8062bcaeae7905c3a2bef4bf51b0822c91656093d0ae3a75c559716ea_arm64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:01af9f73e47407759bfa083e0b75655ac02dcb5abbf42f1be40d21c9321a28cd_amd64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:5c73ad6d58456f89b6393235b53d0674816e4eb628a5096b9d0072b60822c41b_s390x",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:dbaadc1ba30b714a4e7720f427d0cd9f42864fa2f3ab45f3d8e8eb78b5562a2d_arm64",
            "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:dd2aeab25497d540046526ab7f8c6f7ee4e8e287047188221ac63c46563f8673_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:2a438b59400d0c8d2fd2801b090147a23c397782e2bb45b7f50a0bc621470dc1_amd64",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:38081ff6228fe62ba00bfecf4d7b402d95d0c708eea8077bec37c792bb5dbfc7_s390x",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:42d1eed6409836f5e73a119a46a179dec9e96d821d5d742dff35f08eb986807c_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:c4529e2d14e53da00c703efb9f4d255121aa3c3cbe1a007fc81bead882667dd9_arm64",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:059d8783be55371bd75e772750e8697910cf8be40792e838843c81dfaadce19e_arm64",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5fc34d4024f969fe3ec47a31336b90e8114e73fefa80d898b4ee826f1f4c7b65_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:d1dc69ba8b1a61c91bcc5cb3a8332c9e1065918c2b7f46ec6684e72b15d8a770_amd64",
            "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e726b9d7179c24e8b783406e583b286c8c97f2521dcf3e2ae9f0bfc32125c70b_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:2e27c1dd9cfa13ba99f067cb223d1a29f16e751a68980fd6e9240175696871cd_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:b523e61f663f504c1d0405cf93527d4c16f3c1251602d4ddac02008d36bd1fbc_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:bf9affd56e58addf1e65623f16e6a8b322f76f2ca284bfe08ade508abbdc301a_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:edb1bb40ff090f59ab734b84a0e45db949f320f151f9bbfc39529387c462f366_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:61c6df0a2e3f6215ec070bf810e70f77fb9c16934439b46856ddbac355d6c1b8_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:9b9bf7640468f5a13b35cc25e57421f1630d38bb6f01b7843e293eae6a033270_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:aea5a63e59a96553d1559a618b5914cfd2cf57ade813110a668310e5a542697d_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:e7dabe43201427722af9cbfcbbe43b5169208ce0ca4088d4b5f6036c11946b77_amd64",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:2806bedf9333e6bbe17338e4c4fb62ba98ce8e501a44d4339e5b010dd6555abd_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:7cd78f6601cdfff63417365f2d9d1d485d54dfd05e7b9f01de0ec017f12bcbfa_arm64",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9f8cfeca68bfdbaa8a23b2e288c7a01e6b3bd163699cac68c910297a0ed033a6_s390x",
            "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:e54e78aa4119ec6f15298379d8713232485cea58e4bd974671239a10391144b8_amd64",
            "9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:3170281fa5d979d062239d24af0778f902408db026d99c41603df9e48ec1a8ce_amd64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:00f1889804cea0f835e0ce00ee365094866303e1e07ef70a3989f7cab63065a2_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:25e497f6b2b94686fd01818c5342ecee68d9e6459774905970dbfb934717983d_arm64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:5e0f4bb4f490fbcc3e1498bf98967ef7ef0de273c3774ded8977eb774b624050_amd64",
            "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f016d7ac35adb908f25cf046f4b549faab8b8b47a40943112993f0827b5f2b6f_s390x",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:0a9db85b98926dbfc6443ffe43296cdbfcf57baf6b886cb06846aff7a86a941d_s390x",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:928daa89c1def159ddc84ddb9796efe1b1ed8054775a7cf7c344b766c88fbd5b_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a16eff217c55347425fac0236718c5ccbf729fd4782ab3a0796952bd99d05509_arm64",
            "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:e94134307b0f854410f0c05ba14410588608910fca9ff6b526560072af0240d3_amd64",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:026041021fcc7d6006dbbdf4a1e4987045582a003616bab782ff2bc740576357_s390x",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:6328bab5f26e96957ec4a67e503a37d1ec63f1da4f44c69f9d4f9daa98a193e7_amd64",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:80a706484f9c997623f1a36da8e2fe731c139618d2b4c0d3159b89684c74bae0_arm64",
            "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:f08484885461528f112d80ecba1297131e4163611ebf3574ecda6601ede9b288_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:25329f71f3a1eb62f295787dca994f7a5cb4c3a9c0222216fc11dfc3716d721f_ppc64le",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:98eecb61c29c4eedd104b2ff5a429a303967765c59b5d49d9f725956be39bc77_amd64",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:bdbd70f7308f48e4ba699cbf5e63389cca421ea77860f6a47de807e379e2974e_arm64",
            "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:c5b0a8964b8974b4db3592300c25d9b51b03f6dc430ecf2f3028d4f056dfc21b_s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...