RHSA-2025:23057
Vulnerability from csaf_redhat - Published: 2025-12-10 15:00 - Updated: 2025-12-29 16:53Summary
Red Hat Security Advisory: Logging for Red Hat OpenShift - 6.3.2
Notes
Topic
Logging for Red Hat OpenShift - 6.3.2
Details
Red Hat OpenShift Logging 6.3.2 is a cluster-wide logging solution for OpenShift that collects and manages applications, infrastructure, and audit logs.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Logging for Red Hat OpenShift - 6.3.2",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenShift Logging 6.3.2 is a cluster-wide logging solution for OpenShift that collects and manages applications, infrastructure, and audit logs.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:23057",
"url": "https://access.redhat.com/errata/RHSA-2025:23057"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-22868",
"url": "https://access.redhat.com/security/cve/CVE-2025-22868"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-30204",
"url": "https://access.redhat.com/security/cve/CVE-2025-30204"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/",
"url": "https://access.redhat.com/security/updates/classification/"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_23057.json"
}
],
"title": "Red Hat Security Advisory: Logging for Red Hat OpenShift - 6.3.2",
"tracking": {
"current_release_date": "2025-12-29T16:53:33+00:00",
"generator": {
"date": "2025-12-29T16:53:33+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.14"
}
},
"id": "RHSA-2025:23057",
"initial_release_date": "2025-12-10T15:00:17+00:00",
"revision_history": [
{
"date": "2025-12-10T15:00:17+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-12-11T13:43:58+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-12-29T16:53:33+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Logging for Red Hat OpenShift 6.3",
"product": {
"name": "Logging for Red Hat OpenShift 6.3",
"product_id": "Logging for Red Hat OpenShift 6.3",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:logging:6.3::el9"
}
}
}
],
"category": "product_family",
"name": "Logging for Red Hat OpenShift"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift-logging/cluster-logging-operator-bundle@sha256:56ee655fc9fd5aca984a7c552c00112b7314d2e79117f58c469ef91f3cefe640_amd64",
"product": {
"name": "registry.redhat.io/openshift-logging/cluster-logging-operator-bundle@sha256:56ee655fc9fd5aca984a7c552c00112b7314d2e79117f58c469ef91f3cefe640_amd64",
"product_id": "registry.redhat.io/openshift-logging/cluster-logging-operator-bundle@sha256:56ee655fc9fd5aca984a7c552c00112b7314d2e79117f58c469ef91f3cefe640_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-logging-operator-bundle@sha256%3A56ee655fc9fd5aca984a7c552c00112b7314d2e79117f58c469ef91f3cefe640?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:b4bc01399f7aeb2a36fed08f31d4f6e5170c98e718a33251de144403c79b6665_amd64",
"product": {
"name": "registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:b4bc01399f7aeb2a36fed08f31d4f6e5170c98e718a33251de144403c79b6665_amd64",
"product_id": "registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:b4bc01399f7aeb2a36fed08f31d4f6e5170c98e718a33251de144403c79b6665_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-logging-rhel9-operator@sha256%3Ab4bc01399f7aeb2a36fed08f31d4f6e5170c98e718a33251de144403c79b6665?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:fd7ab9403e535ad092c73371f9b73dd9c80b5db6f99d5a961d6155caed5d3e13_amd64",
"product": {
"name": "registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:fd7ab9403e535ad092c73371f9b73dd9c80b5db6f99d5a961d6155caed5d3e13_amd64",
"product_id": "registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:fd7ab9403e535ad092c73371f9b73dd9c80b5db6f99d5a961d6155caed5d3e13_amd64",
"product_identification_helper": {
"purl": "pkg:oci/log-file-metric-exporter-rhel9@sha256%3Afd7ab9403e535ad092c73371f9b73dd9c80b5db6f99d5a961d6155caed5d3e13?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:91cb18fb8d5a0efc0cee76be01a812e56371fdaa0debdb3f982521b4d49d369a_amd64",
"product": {
"name": "registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:91cb18fb8d5a0efc0cee76be01a812e56371fdaa0debdb3f982521b4d49d369a_amd64",
"product_id": "registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:91cb18fb8d5a0efc0cee76be01a812e56371fdaa0debdb3f982521b4d49d369a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/eventrouter-rhel9@sha256%3A91cb18fb8d5a0efc0cee76be01a812e56371fdaa0debdb3f982521b4d49d369a?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:5fdc68c4c0ab11dcedc1d7fde9e04ec75cb57ff84d37e201a67fdcc85250295f_amd64",
"product": {
"name": "registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:5fdc68c4c0ab11dcedc1d7fde9e04ec75cb57ff84d37e201a67fdcc85250295f_amd64",
"product_id": "registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:5fdc68c4c0ab11dcedc1d7fde9e04ec75cb57ff84d37e201a67fdcc85250295f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/logging-loki-rhel9@sha256%3A5fdc68c4c0ab11dcedc1d7fde9e04ec75cb57ff84d37e201a67fdcc85250295f?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-logging/vector-rhel9@sha256:288ef9df4c84bffa8e7acff3bb9f5e44bb144a1620d0f9e5ca494be3d136c037_amd64",
"product": {
"name": "registry.redhat.io/openshift-logging/vector-rhel9@sha256:288ef9df4c84bffa8e7acff3bb9f5e44bb144a1620d0f9e5ca494be3d136c037_amd64",
"product_id": "registry.redhat.io/openshift-logging/vector-rhel9@sha256:288ef9df4c84bffa8e7acff3bb9f5e44bb144a1620d0f9e5ca494be3d136c037_amd64",
"product_identification_helper": {
"purl": "pkg:oci/vector-rhel9@sha256%3A288ef9df4c84bffa8e7acff3bb9f5e44bb144a1620d0f9e5ca494be3d136c037?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-logging/loki-operator-bundle@sha256:7909874cd7653aae0f55e08d3c63b22a02e324650967acefc5e40545f8c1f1a8_amd64",
"product": {
"name": "registry.redhat.io/openshift-logging/loki-operator-bundle@sha256:7909874cd7653aae0f55e08d3c63b22a02e324650967acefc5e40545f8c1f1a8_amd64",
"product_id": "registry.redhat.io/openshift-logging/loki-operator-bundle@sha256:7909874cd7653aae0f55e08d3c63b22a02e324650967acefc5e40545f8c1f1a8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/loki-operator-bundle@sha256%3A7909874cd7653aae0f55e08d3c63b22a02e324650967acefc5e40545f8c1f1a8?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:0fabbcf98018c9c9597ebc16fa864ef45f43b47d7a75353dd6aecb542ef9a3e5_amd64",
"product": {
"name": "registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:0fabbcf98018c9c9597ebc16fa864ef45f43b47d7a75353dd6aecb542ef9a3e5_amd64",
"product_id": "registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:0fabbcf98018c9c9597ebc16fa864ef45f43b47d7a75353dd6aecb542ef9a3e5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/loki-rhel9-operator@sha256%3A0fabbcf98018c9c9597ebc16fa864ef45f43b47d7a75353dd6aecb542ef9a3e5?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:24499dcd1c9de94812ef61f9bb50b0a713483f86c50df99df37fa2c4e632561b_amd64",
"product": {
"name": "registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:24499dcd1c9de94812ef61f9bb50b0a713483f86c50df99df37fa2c4e632561b_amd64",
"product_id": "registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:24499dcd1c9de94812ef61f9bb50b0a713483f86c50df99df37fa2c4e632561b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/lokistack-gateway-rhel9@sha256%3A24499dcd1c9de94812ef61f9bb50b0a713483f86c50df99df37fa2c4e632561b?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:1129ce92b963cb25eae6006fbfce9cda35c3ce514538d7d2b5881f8541749882_amd64",
"product": {
"name": "registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:1129ce92b963cb25eae6006fbfce9cda35c3ce514538d7d2b5881f8541749882_amd64",
"product_id": "registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:1129ce92b963cb25eae6006fbfce9cda35c3ce514538d7d2b5881f8541749882_amd64",
"product_identification_helper": {
"purl": "pkg:oci/opa-openshift-rhel9@sha256%3A1129ce92b963cb25eae6006fbfce9cda35c3ce514538d7d2b5881f8541749882?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:eafe3558a324eb200ab277c3961788037cb710626b1a85f94299787094c38e5e_arm64",
"product": {
"name": "registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:eafe3558a324eb200ab277c3961788037cb710626b1a85f94299787094c38e5e_arm64",
"product_id": "registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:eafe3558a324eb200ab277c3961788037cb710626b1a85f94299787094c38e5e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-logging-rhel9-operator@sha256%3Aeafe3558a324eb200ab277c3961788037cb710626b1a85f94299787094c38e5e?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:91bb2ddc8ac8f66f0df0ba089ee12afd9c059dc965eb6ae342eb1653b5b6efe7_arm64",
"product": {
"name": "registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:91bb2ddc8ac8f66f0df0ba089ee12afd9c059dc965eb6ae342eb1653b5b6efe7_arm64",
"product_id": "registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:91bb2ddc8ac8f66f0df0ba089ee12afd9c059dc965eb6ae342eb1653b5b6efe7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/log-file-metric-exporter-rhel9@sha256%3A91bb2ddc8ac8f66f0df0ba089ee12afd9c059dc965eb6ae342eb1653b5b6efe7?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:44de517efe694375afa446d41299731981a2a6ee6b55ab2b5d43ef3806d2f01d_arm64",
"product": {
"name": "registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:44de517efe694375afa446d41299731981a2a6ee6b55ab2b5d43ef3806d2f01d_arm64",
"product_id": "registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:44de517efe694375afa446d41299731981a2a6ee6b55ab2b5d43ef3806d2f01d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/eventrouter-rhel9@sha256%3A44de517efe694375afa446d41299731981a2a6ee6b55ab2b5d43ef3806d2f01d?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:ed1c01e9a18a7929ece023c97f6fee51b643b7caa5f0489d23287cecf8823721_arm64",
"product": {
"name": "registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:ed1c01e9a18a7929ece023c97f6fee51b643b7caa5f0489d23287cecf8823721_arm64",
"product_id": "registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:ed1c01e9a18a7929ece023c97f6fee51b643b7caa5f0489d23287cecf8823721_arm64",
"product_identification_helper": {
"purl": "pkg:oci/logging-loki-rhel9@sha256%3Aed1c01e9a18a7929ece023c97f6fee51b643b7caa5f0489d23287cecf8823721?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-logging/vector-rhel9@sha256:dcdfdfebd6add32bd83d82f0dac1159bf883171681bea6edd3a8650cdb026234_arm64",
"product": {
"name": "registry.redhat.io/openshift-logging/vector-rhel9@sha256:dcdfdfebd6add32bd83d82f0dac1159bf883171681bea6edd3a8650cdb026234_arm64",
"product_id": "registry.redhat.io/openshift-logging/vector-rhel9@sha256:dcdfdfebd6add32bd83d82f0dac1159bf883171681bea6edd3a8650cdb026234_arm64",
"product_identification_helper": {
"purl": "pkg:oci/vector-rhel9@sha256%3Adcdfdfebd6add32bd83d82f0dac1159bf883171681bea6edd3a8650cdb026234?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:020287f5644bbd3e2f01fa221a908c3b8e74113ed85859b05bd3b3f507af400f_arm64",
"product": {
"name": "registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:020287f5644bbd3e2f01fa221a908c3b8e74113ed85859b05bd3b3f507af400f_arm64",
"product_id": "registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:020287f5644bbd3e2f01fa221a908c3b8e74113ed85859b05bd3b3f507af400f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/loki-rhel9-operator@sha256%3A020287f5644bbd3e2f01fa221a908c3b8e74113ed85859b05bd3b3f507af400f?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:734cb1c08439fec290f1ea7b9c5a00f3c3b26e75d0b2e112c35b4625492dfa99_arm64",
"product": {
"name": "registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:734cb1c08439fec290f1ea7b9c5a00f3c3b26e75d0b2e112c35b4625492dfa99_arm64",
"product_id": "registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:734cb1c08439fec290f1ea7b9c5a00f3c3b26e75d0b2e112c35b4625492dfa99_arm64",
"product_identification_helper": {
"purl": "pkg:oci/lokistack-gateway-rhel9@sha256%3A734cb1c08439fec290f1ea7b9c5a00f3c3b26e75d0b2e112c35b4625492dfa99?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:34360a5495ca71316c018793742b70be41eb6a6139c03e45db496dd6d2fe532c_arm64",
"product": {
"name": "registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:34360a5495ca71316c018793742b70be41eb6a6139c03e45db496dd6d2fe532c_arm64",
"product_id": "registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:34360a5495ca71316c018793742b70be41eb6a6139c03e45db496dd6d2fe532c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/opa-openshift-rhel9@sha256%3A34360a5495ca71316c018793742b70be41eb6a6139c03e45db496dd6d2fe532c?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging"
}
}
}
],
"category": "architecture",
"name": "arm64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:3338d940bd19f77f8b888f7e61805937cb90226793349d4d861e92c24c81b993_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:3338d940bd19f77f8b888f7e61805937cb90226793349d4d861e92c24c81b993_ppc64le",
"product_id": "registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:3338d940bd19f77f8b888f7e61805937cb90226793349d4d861e92c24c81b993_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cluster-logging-rhel9-operator@sha256%3A3338d940bd19f77f8b888f7e61805937cb90226793349d4d861e92c24c81b993?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:fb91fab65f49cf0c64e6c3cc876be134c472c56cc994334d943ccdd22d623b90_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:fb91fab65f49cf0c64e6c3cc876be134c472c56cc994334d943ccdd22d623b90_ppc64le",
"product_id": "registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:fb91fab65f49cf0c64e6c3cc876be134c472c56cc994334d943ccdd22d623b90_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/log-file-metric-exporter-rhel9@sha256%3Afb91fab65f49cf0c64e6c3cc876be134c472c56cc994334d943ccdd22d623b90?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:918b36bcd8652409366b3196dabc1764572026279d5182467973de9ac43ac418_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:918b36bcd8652409366b3196dabc1764572026279d5182467973de9ac43ac418_ppc64le",
"product_id": "registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:918b36bcd8652409366b3196dabc1764572026279d5182467973de9ac43ac418_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/eventrouter-rhel9@sha256%3A918b36bcd8652409366b3196dabc1764572026279d5182467973de9ac43ac418?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:23d447d0847b5c4ebf2798f80167a7b8e97a15b734d54f7e4ea852745d0e3b95_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:23d447d0847b5c4ebf2798f80167a7b8e97a15b734d54f7e4ea852745d0e3b95_ppc64le",
"product_id": "registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:23d447d0847b5c4ebf2798f80167a7b8e97a15b734d54f7e4ea852745d0e3b95_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/logging-loki-rhel9@sha256%3A23d447d0847b5c4ebf2798f80167a7b8e97a15b734d54f7e4ea852745d0e3b95?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-logging/vector-rhel9@sha256:61cf11297b8449488d472fd78a2334946d5dc936062c24c2807954e90fef0b6e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-logging/vector-rhel9@sha256:61cf11297b8449488d472fd78a2334946d5dc936062c24c2807954e90fef0b6e_ppc64le",
"product_id": "registry.redhat.io/openshift-logging/vector-rhel9@sha256:61cf11297b8449488d472fd78a2334946d5dc936062c24c2807954e90fef0b6e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/vector-rhel9@sha256%3A61cf11297b8449488d472fd78a2334946d5dc936062c24c2807954e90fef0b6e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:9840668b9b82bda03ffccefa58c5002015807222200151fb798307f226568a2e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:9840668b9b82bda03ffccefa58c5002015807222200151fb798307f226568a2e_ppc64le",
"product_id": "registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:9840668b9b82bda03ffccefa58c5002015807222200151fb798307f226568a2e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/loki-rhel9-operator@sha256%3A9840668b9b82bda03ffccefa58c5002015807222200151fb798307f226568a2e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:4d978e1a76351d5e337edf5ae66ee425152eb2d562a8a54e9202c5595f79d339_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:4d978e1a76351d5e337edf5ae66ee425152eb2d562a8a54e9202c5595f79d339_ppc64le",
"product_id": "registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:4d978e1a76351d5e337edf5ae66ee425152eb2d562a8a54e9202c5595f79d339_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/lokistack-gateway-rhel9@sha256%3A4d978e1a76351d5e337edf5ae66ee425152eb2d562a8a54e9202c5595f79d339?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:94eb4d10d6b6e05c32ca29a0fd37578abf7fa2838a584ec333c2d62f6fedeed0_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:94eb4d10d6b6e05c32ca29a0fd37578abf7fa2838a584ec333c2d62f6fedeed0_ppc64le",
"product_id": "registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:94eb4d10d6b6e05c32ca29a0fd37578abf7fa2838a584ec333c2d62f6fedeed0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/opa-openshift-rhel9@sha256%3A94eb4d10d6b6e05c32ca29a0fd37578abf7fa2838a584ec333c2d62f6fedeed0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:8e9573cf43ea8b4dcf8f0a0174e566d75a97b5bbd71208706520b42a05e180e0_s390x",
"product": {
"name": "registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:8e9573cf43ea8b4dcf8f0a0174e566d75a97b5bbd71208706520b42a05e180e0_s390x",
"product_id": "registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:8e9573cf43ea8b4dcf8f0a0174e566d75a97b5bbd71208706520b42a05e180e0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/cluster-logging-rhel9-operator@sha256%3A8e9573cf43ea8b4dcf8f0a0174e566d75a97b5bbd71208706520b42a05e180e0?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:d2f5c6b4d9e9a79238cef3997f5d9e093ca4a7a0535f8ac9eb969c7639bcb9bd_s390x",
"product": {
"name": "registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:d2f5c6b4d9e9a79238cef3997f5d9e093ca4a7a0535f8ac9eb969c7639bcb9bd_s390x",
"product_id": "registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:d2f5c6b4d9e9a79238cef3997f5d9e093ca4a7a0535f8ac9eb969c7639bcb9bd_s390x",
"product_identification_helper": {
"purl": "pkg:oci/log-file-metric-exporter-rhel9@sha256%3Ad2f5c6b4d9e9a79238cef3997f5d9e093ca4a7a0535f8ac9eb969c7639bcb9bd?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:f2d412a28544f4f964687f99060d16941f14230cc9bfbf23742b4e54d1d714b4_s390x",
"product": {
"name": "registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:f2d412a28544f4f964687f99060d16941f14230cc9bfbf23742b4e54d1d714b4_s390x",
"product_id": "registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:f2d412a28544f4f964687f99060d16941f14230cc9bfbf23742b4e54d1d714b4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/eventrouter-rhel9@sha256%3Af2d412a28544f4f964687f99060d16941f14230cc9bfbf23742b4e54d1d714b4?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:373c27773d014a5413b55271cc1b0b774fb93a5b3f560fa139a3a36fedd189cd_s390x",
"product": {
"name": "registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:373c27773d014a5413b55271cc1b0b774fb93a5b3f560fa139a3a36fedd189cd_s390x",
"product_id": "registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:373c27773d014a5413b55271cc1b0b774fb93a5b3f560fa139a3a36fedd189cd_s390x",
"product_identification_helper": {
"purl": "pkg:oci/logging-loki-rhel9@sha256%3A373c27773d014a5413b55271cc1b0b774fb93a5b3f560fa139a3a36fedd189cd?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-logging/vector-rhel9@sha256:45dd08bc77c689c66b0c401fc2751aa139f0b57e6e40563165563b9b517eb74a_s390x",
"product": {
"name": "registry.redhat.io/openshift-logging/vector-rhel9@sha256:45dd08bc77c689c66b0c401fc2751aa139f0b57e6e40563165563b9b517eb74a_s390x",
"product_id": "registry.redhat.io/openshift-logging/vector-rhel9@sha256:45dd08bc77c689c66b0c401fc2751aa139f0b57e6e40563165563b9b517eb74a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/vector-rhel9@sha256%3A45dd08bc77c689c66b0c401fc2751aa139f0b57e6e40563165563b9b517eb74a?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:e4ea9b23c5ac7288cc576232d3a0b98a0d398e08f90154d0613976b182fba038_s390x",
"product": {
"name": "registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:e4ea9b23c5ac7288cc576232d3a0b98a0d398e08f90154d0613976b182fba038_s390x",
"product_id": "registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:e4ea9b23c5ac7288cc576232d3a0b98a0d398e08f90154d0613976b182fba038_s390x",
"product_identification_helper": {
"purl": "pkg:oci/loki-rhel9-operator@sha256%3Ae4ea9b23c5ac7288cc576232d3a0b98a0d398e08f90154d0613976b182fba038?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:501eac97f95fb5a72530b12c6ac8bbbf17a1c6348f1ce5d25cb7c1cddaecff31_s390x",
"product": {
"name": "registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:501eac97f95fb5a72530b12c6ac8bbbf17a1c6348f1ce5d25cb7c1cddaecff31_s390x",
"product_id": "registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:501eac97f95fb5a72530b12c6ac8bbbf17a1c6348f1ce5d25cb7c1cddaecff31_s390x",
"product_identification_helper": {
"purl": "pkg:oci/lokistack-gateway-rhel9@sha256%3A501eac97f95fb5a72530b12c6ac8bbbf17a1c6348f1ce5d25cb7c1cddaecff31?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:47af4b671dd25b0e8576595850630686f0718ef7bb11a5d5ad3d3e7955c49ba2_s390x",
"product": {
"name": "registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:47af4b671dd25b0e8576595850630686f0718ef7bb11a5d5ad3d3e7955c49ba2_s390x",
"product_id": "registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:47af4b671dd25b0e8576595850630686f0718ef7bb11a5d5ad3d3e7955c49ba2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/opa-openshift-rhel9@sha256%3A47af4b671dd25b0e8576595850630686f0718ef7bb11a5d5ad3d3e7955c49ba2?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-logging/cluster-logging-operator-bundle@sha256:56ee655fc9fd5aca984a7c552c00112b7314d2e79117f58c469ef91f3cefe640_amd64 as a component of Logging for Red Hat OpenShift 6.3",
"product_id": "Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/cluster-logging-operator-bundle@sha256:56ee655fc9fd5aca984a7c552c00112b7314d2e79117f58c469ef91f3cefe640_amd64"
},
"product_reference": "registry.redhat.io/openshift-logging/cluster-logging-operator-bundle@sha256:56ee655fc9fd5aca984a7c552c00112b7314d2e79117f58c469ef91f3cefe640_amd64",
"relates_to_product_reference": "Logging for Red Hat OpenShift 6.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:3338d940bd19f77f8b888f7e61805937cb90226793349d4d861e92c24c81b993_ppc64le as a component of Logging for Red Hat OpenShift 6.3",
"product_id": "Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:3338d940bd19f77f8b888f7e61805937cb90226793349d4d861e92c24c81b993_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:3338d940bd19f77f8b888f7e61805937cb90226793349d4d861e92c24c81b993_ppc64le",
"relates_to_product_reference": "Logging for Red Hat OpenShift 6.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:8e9573cf43ea8b4dcf8f0a0174e566d75a97b5bbd71208706520b42a05e180e0_s390x as a component of Logging for Red Hat OpenShift 6.3",
"product_id": "Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:8e9573cf43ea8b4dcf8f0a0174e566d75a97b5bbd71208706520b42a05e180e0_s390x"
},
"product_reference": "registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:8e9573cf43ea8b4dcf8f0a0174e566d75a97b5bbd71208706520b42a05e180e0_s390x",
"relates_to_product_reference": "Logging for Red Hat OpenShift 6.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:b4bc01399f7aeb2a36fed08f31d4f6e5170c98e718a33251de144403c79b6665_amd64 as a component of Logging for Red Hat OpenShift 6.3",
"product_id": "Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:b4bc01399f7aeb2a36fed08f31d4f6e5170c98e718a33251de144403c79b6665_amd64"
},
"product_reference": "registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:b4bc01399f7aeb2a36fed08f31d4f6e5170c98e718a33251de144403c79b6665_amd64",
"relates_to_product_reference": "Logging for Red Hat OpenShift 6.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:eafe3558a324eb200ab277c3961788037cb710626b1a85f94299787094c38e5e_arm64 as a component of Logging for Red Hat OpenShift 6.3",
"product_id": "Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:eafe3558a324eb200ab277c3961788037cb710626b1a85f94299787094c38e5e_arm64"
},
"product_reference": "registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:eafe3558a324eb200ab277c3961788037cb710626b1a85f94299787094c38e5e_arm64",
"relates_to_product_reference": "Logging for Red Hat OpenShift 6.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:44de517efe694375afa446d41299731981a2a6ee6b55ab2b5d43ef3806d2f01d_arm64 as a component of Logging for Red Hat OpenShift 6.3",
"product_id": "Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:44de517efe694375afa446d41299731981a2a6ee6b55ab2b5d43ef3806d2f01d_arm64"
},
"product_reference": "registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:44de517efe694375afa446d41299731981a2a6ee6b55ab2b5d43ef3806d2f01d_arm64",
"relates_to_product_reference": "Logging for Red Hat OpenShift 6.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:918b36bcd8652409366b3196dabc1764572026279d5182467973de9ac43ac418_ppc64le as a component of Logging for Red Hat OpenShift 6.3",
"product_id": "Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:918b36bcd8652409366b3196dabc1764572026279d5182467973de9ac43ac418_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:918b36bcd8652409366b3196dabc1764572026279d5182467973de9ac43ac418_ppc64le",
"relates_to_product_reference": "Logging for Red Hat OpenShift 6.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:91cb18fb8d5a0efc0cee76be01a812e56371fdaa0debdb3f982521b4d49d369a_amd64 as a component of Logging for Red Hat OpenShift 6.3",
"product_id": "Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:91cb18fb8d5a0efc0cee76be01a812e56371fdaa0debdb3f982521b4d49d369a_amd64"
},
"product_reference": "registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:91cb18fb8d5a0efc0cee76be01a812e56371fdaa0debdb3f982521b4d49d369a_amd64",
"relates_to_product_reference": "Logging for Red Hat OpenShift 6.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:f2d412a28544f4f964687f99060d16941f14230cc9bfbf23742b4e54d1d714b4_s390x as a component of Logging for Red Hat OpenShift 6.3",
"product_id": "Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:f2d412a28544f4f964687f99060d16941f14230cc9bfbf23742b4e54d1d714b4_s390x"
},
"product_reference": "registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:f2d412a28544f4f964687f99060d16941f14230cc9bfbf23742b4e54d1d714b4_s390x",
"relates_to_product_reference": "Logging for Red Hat OpenShift 6.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:91bb2ddc8ac8f66f0df0ba089ee12afd9c059dc965eb6ae342eb1653b5b6efe7_arm64 as a component of Logging for Red Hat OpenShift 6.3",
"product_id": "Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:91bb2ddc8ac8f66f0df0ba089ee12afd9c059dc965eb6ae342eb1653b5b6efe7_arm64"
},
"product_reference": "registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:91bb2ddc8ac8f66f0df0ba089ee12afd9c059dc965eb6ae342eb1653b5b6efe7_arm64",
"relates_to_product_reference": "Logging for Red Hat OpenShift 6.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:d2f5c6b4d9e9a79238cef3997f5d9e093ca4a7a0535f8ac9eb969c7639bcb9bd_s390x as a component of Logging for Red Hat OpenShift 6.3",
"product_id": "Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:d2f5c6b4d9e9a79238cef3997f5d9e093ca4a7a0535f8ac9eb969c7639bcb9bd_s390x"
},
"product_reference": "registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:d2f5c6b4d9e9a79238cef3997f5d9e093ca4a7a0535f8ac9eb969c7639bcb9bd_s390x",
"relates_to_product_reference": "Logging for Red Hat OpenShift 6.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:fb91fab65f49cf0c64e6c3cc876be134c472c56cc994334d943ccdd22d623b90_ppc64le as a component of Logging for Red Hat OpenShift 6.3",
"product_id": "Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:fb91fab65f49cf0c64e6c3cc876be134c472c56cc994334d943ccdd22d623b90_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:fb91fab65f49cf0c64e6c3cc876be134c472c56cc994334d943ccdd22d623b90_ppc64le",
"relates_to_product_reference": "Logging for Red Hat OpenShift 6.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:fd7ab9403e535ad092c73371f9b73dd9c80b5db6f99d5a961d6155caed5d3e13_amd64 as a component of Logging for Red Hat OpenShift 6.3",
"product_id": "Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:fd7ab9403e535ad092c73371f9b73dd9c80b5db6f99d5a961d6155caed5d3e13_amd64"
},
"product_reference": "registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:fd7ab9403e535ad092c73371f9b73dd9c80b5db6f99d5a961d6155caed5d3e13_amd64",
"relates_to_product_reference": "Logging for Red Hat OpenShift 6.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:23d447d0847b5c4ebf2798f80167a7b8e97a15b734d54f7e4ea852745d0e3b95_ppc64le as a component of Logging for Red Hat OpenShift 6.3",
"product_id": "Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:23d447d0847b5c4ebf2798f80167a7b8e97a15b734d54f7e4ea852745d0e3b95_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:23d447d0847b5c4ebf2798f80167a7b8e97a15b734d54f7e4ea852745d0e3b95_ppc64le",
"relates_to_product_reference": "Logging for Red Hat OpenShift 6.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:373c27773d014a5413b55271cc1b0b774fb93a5b3f560fa139a3a36fedd189cd_s390x as a component of Logging for Red Hat OpenShift 6.3",
"product_id": "Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:373c27773d014a5413b55271cc1b0b774fb93a5b3f560fa139a3a36fedd189cd_s390x"
},
"product_reference": "registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:373c27773d014a5413b55271cc1b0b774fb93a5b3f560fa139a3a36fedd189cd_s390x",
"relates_to_product_reference": "Logging for Red Hat OpenShift 6.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:5fdc68c4c0ab11dcedc1d7fde9e04ec75cb57ff84d37e201a67fdcc85250295f_amd64 as a component of Logging for Red Hat OpenShift 6.3",
"product_id": "Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:5fdc68c4c0ab11dcedc1d7fde9e04ec75cb57ff84d37e201a67fdcc85250295f_amd64"
},
"product_reference": "registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:5fdc68c4c0ab11dcedc1d7fde9e04ec75cb57ff84d37e201a67fdcc85250295f_amd64",
"relates_to_product_reference": "Logging for Red Hat OpenShift 6.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:ed1c01e9a18a7929ece023c97f6fee51b643b7caa5f0489d23287cecf8823721_arm64 as a component of Logging for Red Hat OpenShift 6.3",
"product_id": "Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:ed1c01e9a18a7929ece023c97f6fee51b643b7caa5f0489d23287cecf8823721_arm64"
},
"product_reference": "registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:ed1c01e9a18a7929ece023c97f6fee51b643b7caa5f0489d23287cecf8823721_arm64",
"relates_to_product_reference": "Logging for Red Hat OpenShift 6.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-logging/loki-operator-bundle@sha256:7909874cd7653aae0f55e08d3c63b22a02e324650967acefc5e40545f8c1f1a8_amd64 as a component of Logging for Red Hat OpenShift 6.3",
"product_id": "Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/loki-operator-bundle@sha256:7909874cd7653aae0f55e08d3c63b22a02e324650967acefc5e40545f8c1f1a8_amd64"
},
"product_reference": "registry.redhat.io/openshift-logging/loki-operator-bundle@sha256:7909874cd7653aae0f55e08d3c63b22a02e324650967acefc5e40545f8c1f1a8_amd64",
"relates_to_product_reference": "Logging for Red Hat OpenShift 6.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:020287f5644bbd3e2f01fa221a908c3b8e74113ed85859b05bd3b3f507af400f_arm64 as a component of Logging for Red Hat OpenShift 6.3",
"product_id": "Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:020287f5644bbd3e2f01fa221a908c3b8e74113ed85859b05bd3b3f507af400f_arm64"
},
"product_reference": "registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:020287f5644bbd3e2f01fa221a908c3b8e74113ed85859b05bd3b3f507af400f_arm64",
"relates_to_product_reference": "Logging for Red Hat OpenShift 6.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:0fabbcf98018c9c9597ebc16fa864ef45f43b47d7a75353dd6aecb542ef9a3e5_amd64 as a component of Logging for Red Hat OpenShift 6.3",
"product_id": "Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:0fabbcf98018c9c9597ebc16fa864ef45f43b47d7a75353dd6aecb542ef9a3e5_amd64"
},
"product_reference": "registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:0fabbcf98018c9c9597ebc16fa864ef45f43b47d7a75353dd6aecb542ef9a3e5_amd64",
"relates_to_product_reference": "Logging for Red Hat OpenShift 6.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:9840668b9b82bda03ffccefa58c5002015807222200151fb798307f226568a2e_ppc64le as a component of Logging for Red Hat OpenShift 6.3",
"product_id": "Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:9840668b9b82bda03ffccefa58c5002015807222200151fb798307f226568a2e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:9840668b9b82bda03ffccefa58c5002015807222200151fb798307f226568a2e_ppc64le",
"relates_to_product_reference": "Logging for Red Hat OpenShift 6.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:e4ea9b23c5ac7288cc576232d3a0b98a0d398e08f90154d0613976b182fba038_s390x as a component of Logging for Red Hat OpenShift 6.3",
"product_id": "Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:e4ea9b23c5ac7288cc576232d3a0b98a0d398e08f90154d0613976b182fba038_s390x"
},
"product_reference": "registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:e4ea9b23c5ac7288cc576232d3a0b98a0d398e08f90154d0613976b182fba038_s390x",
"relates_to_product_reference": "Logging for Red Hat OpenShift 6.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:24499dcd1c9de94812ef61f9bb50b0a713483f86c50df99df37fa2c4e632561b_amd64 as a component of Logging for Red Hat OpenShift 6.3",
"product_id": "Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:24499dcd1c9de94812ef61f9bb50b0a713483f86c50df99df37fa2c4e632561b_amd64"
},
"product_reference": "registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:24499dcd1c9de94812ef61f9bb50b0a713483f86c50df99df37fa2c4e632561b_amd64",
"relates_to_product_reference": "Logging for Red Hat OpenShift 6.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:4d978e1a76351d5e337edf5ae66ee425152eb2d562a8a54e9202c5595f79d339_ppc64le as a component of Logging for Red Hat OpenShift 6.3",
"product_id": "Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:4d978e1a76351d5e337edf5ae66ee425152eb2d562a8a54e9202c5595f79d339_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:4d978e1a76351d5e337edf5ae66ee425152eb2d562a8a54e9202c5595f79d339_ppc64le",
"relates_to_product_reference": "Logging for Red Hat OpenShift 6.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:501eac97f95fb5a72530b12c6ac8bbbf17a1c6348f1ce5d25cb7c1cddaecff31_s390x as a component of Logging for Red Hat OpenShift 6.3",
"product_id": "Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:501eac97f95fb5a72530b12c6ac8bbbf17a1c6348f1ce5d25cb7c1cddaecff31_s390x"
},
"product_reference": "registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:501eac97f95fb5a72530b12c6ac8bbbf17a1c6348f1ce5d25cb7c1cddaecff31_s390x",
"relates_to_product_reference": "Logging for Red Hat OpenShift 6.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:734cb1c08439fec290f1ea7b9c5a00f3c3b26e75d0b2e112c35b4625492dfa99_arm64 as a component of Logging for Red Hat OpenShift 6.3",
"product_id": "Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:734cb1c08439fec290f1ea7b9c5a00f3c3b26e75d0b2e112c35b4625492dfa99_arm64"
},
"product_reference": "registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:734cb1c08439fec290f1ea7b9c5a00f3c3b26e75d0b2e112c35b4625492dfa99_arm64",
"relates_to_product_reference": "Logging for Red Hat OpenShift 6.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:1129ce92b963cb25eae6006fbfce9cda35c3ce514538d7d2b5881f8541749882_amd64 as a component of Logging for Red Hat OpenShift 6.3",
"product_id": "Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:1129ce92b963cb25eae6006fbfce9cda35c3ce514538d7d2b5881f8541749882_amd64"
},
"product_reference": "registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:1129ce92b963cb25eae6006fbfce9cda35c3ce514538d7d2b5881f8541749882_amd64",
"relates_to_product_reference": "Logging for Red Hat OpenShift 6.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:34360a5495ca71316c018793742b70be41eb6a6139c03e45db496dd6d2fe532c_arm64 as a component of Logging for Red Hat OpenShift 6.3",
"product_id": "Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:34360a5495ca71316c018793742b70be41eb6a6139c03e45db496dd6d2fe532c_arm64"
},
"product_reference": "registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:34360a5495ca71316c018793742b70be41eb6a6139c03e45db496dd6d2fe532c_arm64",
"relates_to_product_reference": "Logging for Red Hat OpenShift 6.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:47af4b671dd25b0e8576595850630686f0718ef7bb11a5d5ad3d3e7955c49ba2_s390x as a component of Logging for Red Hat OpenShift 6.3",
"product_id": "Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:47af4b671dd25b0e8576595850630686f0718ef7bb11a5d5ad3d3e7955c49ba2_s390x"
},
"product_reference": "registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:47af4b671dd25b0e8576595850630686f0718ef7bb11a5d5ad3d3e7955c49ba2_s390x",
"relates_to_product_reference": "Logging for Red Hat OpenShift 6.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:94eb4d10d6b6e05c32ca29a0fd37578abf7fa2838a584ec333c2d62f6fedeed0_ppc64le as a component of Logging for Red Hat OpenShift 6.3",
"product_id": "Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:94eb4d10d6b6e05c32ca29a0fd37578abf7fa2838a584ec333c2d62f6fedeed0_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:94eb4d10d6b6e05c32ca29a0fd37578abf7fa2838a584ec333c2d62f6fedeed0_ppc64le",
"relates_to_product_reference": "Logging for Red Hat OpenShift 6.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-logging/vector-rhel9@sha256:288ef9df4c84bffa8e7acff3bb9f5e44bb144a1620d0f9e5ca494be3d136c037_amd64 as a component of Logging for Red Hat OpenShift 6.3",
"product_id": "Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/vector-rhel9@sha256:288ef9df4c84bffa8e7acff3bb9f5e44bb144a1620d0f9e5ca494be3d136c037_amd64"
},
"product_reference": "registry.redhat.io/openshift-logging/vector-rhel9@sha256:288ef9df4c84bffa8e7acff3bb9f5e44bb144a1620d0f9e5ca494be3d136c037_amd64",
"relates_to_product_reference": "Logging for Red Hat OpenShift 6.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-logging/vector-rhel9@sha256:45dd08bc77c689c66b0c401fc2751aa139f0b57e6e40563165563b9b517eb74a_s390x as a component of Logging for Red Hat OpenShift 6.3",
"product_id": "Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/vector-rhel9@sha256:45dd08bc77c689c66b0c401fc2751aa139f0b57e6e40563165563b9b517eb74a_s390x"
},
"product_reference": "registry.redhat.io/openshift-logging/vector-rhel9@sha256:45dd08bc77c689c66b0c401fc2751aa139f0b57e6e40563165563b9b517eb74a_s390x",
"relates_to_product_reference": "Logging for Red Hat OpenShift 6.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-logging/vector-rhel9@sha256:61cf11297b8449488d472fd78a2334946d5dc936062c24c2807954e90fef0b6e_ppc64le as a component of Logging for Red Hat OpenShift 6.3",
"product_id": "Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/vector-rhel9@sha256:61cf11297b8449488d472fd78a2334946d5dc936062c24c2807954e90fef0b6e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-logging/vector-rhel9@sha256:61cf11297b8449488d472fd78a2334946d5dc936062c24c2807954e90fef0b6e_ppc64le",
"relates_to_product_reference": "Logging for Red Hat OpenShift 6.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-logging/vector-rhel9@sha256:dcdfdfebd6add32bd83d82f0dac1159bf883171681bea6edd3a8650cdb026234_arm64 as a component of Logging for Red Hat OpenShift 6.3",
"product_id": "Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/vector-rhel9@sha256:dcdfdfebd6add32bd83d82f0dac1159bf883171681bea6edd3a8650cdb026234_arm64"
},
"product_reference": "registry.redhat.io/openshift-logging/vector-rhel9@sha256:dcdfdfebd6add32bd83d82f0dac1159bf883171681bea6edd3a8650cdb026234_arm64",
"relates_to_product_reference": "Logging for Red Hat OpenShift 6.3"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"jub0bs"
]
}
],
"cve": "CVE-2025-22868",
"cwe": {
"id": "CWE-1286",
"name": "Improper Validation of Syntactic Correctness of Input"
},
"discovery_date": "2025-02-26T04:00:44.350024+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/cluster-logging-operator-bundle@sha256:56ee655fc9fd5aca984a7c552c00112b7314d2e79117f58c469ef91f3cefe640_amd64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:3338d940bd19f77f8b888f7e61805937cb90226793349d4d861e92c24c81b993_ppc64le",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:8e9573cf43ea8b4dcf8f0a0174e566d75a97b5bbd71208706520b42a05e180e0_s390x",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:b4bc01399f7aeb2a36fed08f31d4f6e5170c98e718a33251de144403c79b6665_amd64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:eafe3558a324eb200ab277c3961788037cb710626b1a85f94299787094c38e5e_arm64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:44de517efe694375afa446d41299731981a2a6ee6b55ab2b5d43ef3806d2f01d_arm64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:918b36bcd8652409366b3196dabc1764572026279d5182467973de9ac43ac418_ppc64le",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:91cb18fb8d5a0efc0cee76be01a812e56371fdaa0debdb3f982521b4d49d369a_amd64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:f2d412a28544f4f964687f99060d16941f14230cc9bfbf23742b4e54d1d714b4_s390x",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:91bb2ddc8ac8f66f0df0ba089ee12afd9c059dc965eb6ae342eb1653b5b6efe7_arm64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:d2f5c6b4d9e9a79238cef3997f5d9e093ca4a7a0535f8ac9eb969c7639bcb9bd_s390x",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:fb91fab65f49cf0c64e6c3cc876be134c472c56cc994334d943ccdd22d623b90_ppc64le",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:fd7ab9403e535ad092c73371f9b73dd9c80b5db6f99d5a961d6155caed5d3e13_amd64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/loki-operator-bundle@sha256:7909874cd7653aae0f55e08d3c63b22a02e324650967acefc5e40545f8c1f1a8_amd64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:020287f5644bbd3e2f01fa221a908c3b8e74113ed85859b05bd3b3f507af400f_arm64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:0fabbcf98018c9c9597ebc16fa864ef45f43b47d7a75353dd6aecb542ef9a3e5_amd64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:9840668b9b82bda03ffccefa58c5002015807222200151fb798307f226568a2e_ppc64le",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:e4ea9b23c5ac7288cc576232d3a0b98a0d398e08f90154d0613976b182fba038_s390x",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:24499dcd1c9de94812ef61f9bb50b0a713483f86c50df99df37fa2c4e632561b_amd64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:4d978e1a76351d5e337edf5ae66ee425152eb2d562a8a54e9202c5595f79d339_ppc64le",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:501eac97f95fb5a72530b12c6ac8bbbf17a1c6348f1ce5d25cb7c1cddaecff31_s390x",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:734cb1c08439fec290f1ea7b9c5a00f3c3b26e75d0b2e112c35b4625492dfa99_arm64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:1129ce92b963cb25eae6006fbfce9cda35c3ce514538d7d2b5881f8541749882_amd64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:34360a5495ca71316c018793742b70be41eb6a6139c03e45db496dd6d2fe532c_arm64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:47af4b671dd25b0e8576595850630686f0718ef7bb11a5d5ad3d3e7955c49ba2_s390x",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:94eb4d10d6b6e05c32ca29a0fd37578abf7fa2838a584ec333c2d62f6fedeed0_ppc64le",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/vector-rhel9@sha256:288ef9df4c84bffa8e7acff3bb9f5e44bb144a1620d0f9e5ca494be3d136c037_amd64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/vector-rhel9@sha256:45dd08bc77c689c66b0c401fc2751aa139f0b57e6e40563165563b9b517eb74a_s390x",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/vector-rhel9@sha256:61cf11297b8449488d472fd78a2334946d5dc936062c24c2807954e90fef0b6e_ppc64le",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/vector-rhel9@sha256:dcdfdfebd6add32bd83d82f0dac1159bf883171681bea6edd3a8650cdb026234_arm64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2348366"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the `golang.org/x/oauth2/jws` package in the token parsing component. This vulnerability is made possible because of the use of `strings.Split(token, \".\")` to split JWT tokens, which can lead to excessive memory consumption when processing maliciously crafted tokens with a large number of `.` characters. An attacker could exploit this functionality by sending numerous malformed tokens and can trigger memory exhaustion and a Denial of Service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:23d447d0847b5c4ebf2798f80167a7b8e97a15b734d54f7e4ea852745d0e3b95_ppc64le",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:373c27773d014a5413b55271cc1b0b774fb93a5b3f560fa139a3a36fedd189cd_s390x",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:5fdc68c4c0ab11dcedc1d7fde9e04ec75cb57ff84d37e201a67fdcc85250295f_amd64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:ed1c01e9a18a7929ece023c97f6fee51b643b7caa5f0489d23287cecf8823721_arm64"
],
"known_not_affected": [
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/cluster-logging-operator-bundle@sha256:56ee655fc9fd5aca984a7c552c00112b7314d2e79117f58c469ef91f3cefe640_amd64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:3338d940bd19f77f8b888f7e61805937cb90226793349d4d861e92c24c81b993_ppc64le",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:8e9573cf43ea8b4dcf8f0a0174e566d75a97b5bbd71208706520b42a05e180e0_s390x",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:b4bc01399f7aeb2a36fed08f31d4f6e5170c98e718a33251de144403c79b6665_amd64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:eafe3558a324eb200ab277c3961788037cb710626b1a85f94299787094c38e5e_arm64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:44de517efe694375afa446d41299731981a2a6ee6b55ab2b5d43ef3806d2f01d_arm64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:918b36bcd8652409366b3196dabc1764572026279d5182467973de9ac43ac418_ppc64le",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:91cb18fb8d5a0efc0cee76be01a812e56371fdaa0debdb3f982521b4d49d369a_amd64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:f2d412a28544f4f964687f99060d16941f14230cc9bfbf23742b4e54d1d714b4_s390x",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:91bb2ddc8ac8f66f0df0ba089ee12afd9c059dc965eb6ae342eb1653b5b6efe7_arm64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:d2f5c6b4d9e9a79238cef3997f5d9e093ca4a7a0535f8ac9eb969c7639bcb9bd_s390x",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:fb91fab65f49cf0c64e6c3cc876be134c472c56cc994334d943ccdd22d623b90_ppc64le",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:fd7ab9403e535ad092c73371f9b73dd9c80b5db6f99d5a961d6155caed5d3e13_amd64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/loki-operator-bundle@sha256:7909874cd7653aae0f55e08d3c63b22a02e324650967acefc5e40545f8c1f1a8_amd64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:020287f5644bbd3e2f01fa221a908c3b8e74113ed85859b05bd3b3f507af400f_arm64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:0fabbcf98018c9c9597ebc16fa864ef45f43b47d7a75353dd6aecb542ef9a3e5_amd64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:9840668b9b82bda03ffccefa58c5002015807222200151fb798307f226568a2e_ppc64le",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:e4ea9b23c5ac7288cc576232d3a0b98a0d398e08f90154d0613976b182fba038_s390x",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:24499dcd1c9de94812ef61f9bb50b0a713483f86c50df99df37fa2c4e632561b_amd64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:4d978e1a76351d5e337edf5ae66ee425152eb2d562a8a54e9202c5595f79d339_ppc64le",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:501eac97f95fb5a72530b12c6ac8bbbf17a1c6348f1ce5d25cb7c1cddaecff31_s390x",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:734cb1c08439fec290f1ea7b9c5a00f3c3b26e75d0b2e112c35b4625492dfa99_arm64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:1129ce92b963cb25eae6006fbfce9cda35c3ce514538d7d2b5881f8541749882_amd64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:34360a5495ca71316c018793742b70be41eb6a6139c03e45db496dd6d2fe532c_arm64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:47af4b671dd25b0e8576595850630686f0718ef7bb11a5d5ad3d3e7955c49ba2_s390x",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:94eb4d10d6b6e05c32ca29a0fd37578abf7fa2838a584ec333c2d62f6fedeed0_ppc64le",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/vector-rhel9@sha256:288ef9df4c84bffa8e7acff3bb9f5e44bb144a1620d0f9e5ca494be3d136c037_amd64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/vector-rhel9@sha256:45dd08bc77c689c66b0c401fc2751aa139f0b57e6e40563165563b9b517eb74a_s390x",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/vector-rhel9@sha256:61cf11297b8449488d472fd78a2334946d5dc936062c24c2807954e90fef0b6e_ppc64le",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/vector-rhel9@sha256:dcdfdfebd6add32bd83d82f0dac1159bf883171681bea6edd3a8650cdb026234_arm64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22868"
},
{
"category": "external",
"summary": "RHBZ#2348366",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348366"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22868",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22868"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22868",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22868"
},
{
"category": "external",
"summary": "https://go.dev/cl/652155",
"url": "https://go.dev/cl/652155"
},
{
"category": "external",
"summary": "https://go.dev/issue/71490",
"url": "https://go.dev/issue/71490"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3488",
"url": "https://pkg.go.dev/vuln/GO-2025-3488"
}
],
"release_date": "2025-02-26T03:07:49.012000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-12-10T15:00:17+00:00",
"details": "For OpenShift Container Platform 4.19 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.19/html/release_notes/ocp-4-19-release-notes\n\nFor Red Hat OpenShift Logging 6.3, see the following instructions to apply this update:\n\nhttps://docs.redhat.com/en/documentation/red_hat_openshift_logging/6.3",
"product_ids": [
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:23d447d0847b5c4ebf2798f80167a7b8e97a15b734d54f7e4ea852745d0e3b95_ppc64le",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:373c27773d014a5413b55271cc1b0b774fb93a5b3f560fa139a3a36fedd189cd_s390x",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:5fdc68c4c0ab11dcedc1d7fde9e04ec75cb57ff84d37e201a67fdcc85250295f_amd64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:ed1c01e9a18a7929ece023c97f6fee51b643b7caa5f0489d23287cecf8823721_arm64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:23057"
},
{
"category": "workaround",
"details": "To mitigate this vulnerability, it is recommended to pre-validate any payloads passed to `go-jose` to check that they do not contain an excessive amount of `.` characters.",
"product_ids": [
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/cluster-logging-operator-bundle@sha256:56ee655fc9fd5aca984a7c552c00112b7314d2e79117f58c469ef91f3cefe640_amd64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:3338d940bd19f77f8b888f7e61805937cb90226793349d4d861e92c24c81b993_ppc64le",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:8e9573cf43ea8b4dcf8f0a0174e566d75a97b5bbd71208706520b42a05e180e0_s390x",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:b4bc01399f7aeb2a36fed08f31d4f6e5170c98e718a33251de144403c79b6665_amd64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:eafe3558a324eb200ab277c3961788037cb710626b1a85f94299787094c38e5e_arm64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:44de517efe694375afa446d41299731981a2a6ee6b55ab2b5d43ef3806d2f01d_arm64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:918b36bcd8652409366b3196dabc1764572026279d5182467973de9ac43ac418_ppc64le",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:91cb18fb8d5a0efc0cee76be01a812e56371fdaa0debdb3f982521b4d49d369a_amd64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:f2d412a28544f4f964687f99060d16941f14230cc9bfbf23742b4e54d1d714b4_s390x",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:91bb2ddc8ac8f66f0df0ba089ee12afd9c059dc965eb6ae342eb1653b5b6efe7_arm64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:d2f5c6b4d9e9a79238cef3997f5d9e093ca4a7a0535f8ac9eb969c7639bcb9bd_s390x",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:fb91fab65f49cf0c64e6c3cc876be134c472c56cc994334d943ccdd22d623b90_ppc64le",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:fd7ab9403e535ad092c73371f9b73dd9c80b5db6f99d5a961d6155caed5d3e13_amd64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:23d447d0847b5c4ebf2798f80167a7b8e97a15b734d54f7e4ea852745d0e3b95_ppc64le",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:373c27773d014a5413b55271cc1b0b774fb93a5b3f560fa139a3a36fedd189cd_s390x",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:5fdc68c4c0ab11dcedc1d7fde9e04ec75cb57ff84d37e201a67fdcc85250295f_amd64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:ed1c01e9a18a7929ece023c97f6fee51b643b7caa5f0489d23287cecf8823721_arm64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/loki-operator-bundle@sha256:7909874cd7653aae0f55e08d3c63b22a02e324650967acefc5e40545f8c1f1a8_amd64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:020287f5644bbd3e2f01fa221a908c3b8e74113ed85859b05bd3b3f507af400f_arm64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:0fabbcf98018c9c9597ebc16fa864ef45f43b47d7a75353dd6aecb542ef9a3e5_amd64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:9840668b9b82bda03ffccefa58c5002015807222200151fb798307f226568a2e_ppc64le",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:e4ea9b23c5ac7288cc576232d3a0b98a0d398e08f90154d0613976b182fba038_s390x",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:24499dcd1c9de94812ef61f9bb50b0a713483f86c50df99df37fa2c4e632561b_amd64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:4d978e1a76351d5e337edf5ae66ee425152eb2d562a8a54e9202c5595f79d339_ppc64le",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:501eac97f95fb5a72530b12c6ac8bbbf17a1c6348f1ce5d25cb7c1cddaecff31_s390x",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:734cb1c08439fec290f1ea7b9c5a00f3c3b26e75d0b2e112c35b4625492dfa99_arm64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:1129ce92b963cb25eae6006fbfce9cda35c3ce514538d7d2b5881f8541749882_amd64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:34360a5495ca71316c018793742b70be41eb6a6139c03e45db496dd6d2fe532c_arm64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:47af4b671dd25b0e8576595850630686f0718ef7bb11a5d5ad3d3e7955c49ba2_s390x",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:94eb4d10d6b6e05c32ca29a0fd37578abf7fa2838a584ec333c2d62f6fedeed0_ppc64le",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/vector-rhel9@sha256:288ef9df4c84bffa8e7acff3bb9f5e44bb144a1620d0f9e5ca494be3d136c037_amd64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/vector-rhel9@sha256:45dd08bc77c689c66b0c401fc2751aa139f0b57e6e40563165563b9b517eb74a_s390x",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/vector-rhel9@sha256:61cf11297b8449488d472fd78a2334946d5dc936062c24c2807954e90fef0b6e_ppc64le",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/vector-rhel9@sha256:dcdfdfebd6add32bd83d82f0dac1159bf883171681bea6edd3a8650cdb026234_arm64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/cluster-logging-operator-bundle@sha256:56ee655fc9fd5aca984a7c552c00112b7314d2e79117f58c469ef91f3cefe640_amd64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:3338d940bd19f77f8b888f7e61805937cb90226793349d4d861e92c24c81b993_ppc64le",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:8e9573cf43ea8b4dcf8f0a0174e566d75a97b5bbd71208706520b42a05e180e0_s390x",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:b4bc01399f7aeb2a36fed08f31d4f6e5170c98e718a33251de144403c79b6665_amd64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:eafe3558a324eb200ab277c3961788037cb710626b1a85f94299787094c38e5e_arm64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:44de517efe694375afa446d41299731981a2a6ee6b55ab2b5d43ef3806d2f01d_arm64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:918b36bcd8652409366b3196dabc1764572026279d5182467973de9ac43ac418_ppc64le",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:91cb18fb8d5a0efc0cee76be01a812e56371fdaa0debdb3f982521b4d49d369a_amd64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:f2d412a28544f4f964687f99060d16941f14230cc9bfbf23742b4e54d1d714b4_s390x",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:91bb2ddc8ac8f66f0df0ba089ee12afd9c059dc965eb6ae342eb1653b5b6efe7_arm64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:d2f5c6b4d9e9a79238cef3997f5d9e093ca4a7a0535f8ac9eb969c7639bcb9bd_s390x",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:fb91fab65f49cf0c64e6c3cc876be134c472c56cc994334d943ccdd22d623b90_ppc64le",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:fd7ab9403e535ad092c73371f9b73dd9c80b5db6f99d5a961d6155caed5d3e13_amd64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:23d447d0847b5c4ebf2798f80167a7b8e97a15b734d54f7e4ea852745d0e3b95_ppc64le",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:373c27773d014a5413b55271cc1b0b774fb93a5b3f560fa139a3a36fedd189cd_s390x",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:5fdc68c4c0ab11dcedc1d7fde9e04ec75cb57ff84d37e201a67fdcc85250295f_amd64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:ed1c01e9a18a7929ece023c97f6fee51b643b7caa5f0489d23287cecf8823721_arm64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/loki-operator-bundle@sha256:7909874cd7653aae0f55e08d3c63b22a02e324650967acefc5e40545f8c1f1a8_amd64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:020287f5644bbd3e2f01fa221a908c3b8e74113ed85859b05bd3b3f507af400f_arm64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:0fabbcf98018c9c9597ebc16fa864ef45f43b47d7a75353dd6aecb542ef9a3e5_amd64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:9840668b9b82bda03ffccefa58c5002015807222200151fb798307f226568a2e_ppc64le",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:e4ea9b23c5ac7288cc576232d3a0b98a0d398e08f90154d0613976b182fba038_s390x",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:24499dcd1c9de94812ef61f9bb50b0a713483f86c50df99df37fa2c4e632561b_amd64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:4d978e1a76351d5e337edf5ae66ee425152eb2d562a8a54e9202c5595f79d339_ppc64le",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:501eac97f95fb5a72530b12c6ac8bbbf17a1c6348f1ce5d25cb7c1cddaecff31_s390x",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:734cb1c08439fec290f1ea7b9c5a00f3c3b26e75d0b2e112c35b4625492dfa99_arm64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:1129ce92b963cb25eae6006fbfce9cda35c3ce514538d7d2b5881f8541749882_amd64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:34360a5495ca71316c018793742b70be41eb6a6139c03e45db496dd6d2fe532c_arm64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:47af4b671dd25b0e8576595850630686f0718ef7bb11a5d5ad3d3e7955c49ba2_s390x",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:94eb4d10d6b6e05c32ca29a0fd37578abf7fa2838a584ec333c2d62f6fedeed0_ppc64le",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/vector-rhel9@sha256:288ef9df4c84bffa8e7acff3bb9f5e44bb144a1620d0f9e5ca494be3d136c037_amd64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/vector-rhel9@sha256:45dd08bc77c689c66b0c401fc2751aa139f0b57e6e40563165563b9b517eb74a_s390x",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/vector-rhel9@sha256:61cf11297b8449488d472fd78a2334946d5dc936062c24c2807954e90fef0b6e_ppc64le",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/vector-rhel9@sha256:dcdfdfebd6add32bd83d82f0dac1159bf883171681bea6edd3a8650cdb026234_arm64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws"
},
{
"cve": "CVE-2025-30204",
"cwe": {
"id": "CWE-405",
"name": "Asymmetric Resource Consumption (Amplification)"
},
"discovery_date": "2025-03-21T22:00:43.818367+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/cluster-logging-operator-bundle@sha256:56ee655fc9fd5aca984a7c552c00112b7314d2e79117f58c469ef91f3cefe640_amd64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:3338d940bd19f77f8b888f7e61805937cb90226793349d4d861e92c24c81b993_ppc64le",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:8e9573cf43ea8b4dcf8f0a0174e566d75a97b5bbd71208706520b42a05e180e0_s390x",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:b4bc01399f7aeb2a36fed08f31d4f6e5170c98e718a33251de144403c79b6665_amd64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:eafe3558a324eb200ab277c3961788037cb710626b1a85f94299787094c38e5e_arm64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:44de517efe694375afa446d41299731981a2a6ee6b55ab2b5d43ef3806d2f01d_arm64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:918b36bcd8652409366b3196dabc1764572026279d5182467973de9ac43ac418_ppc64le",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:91cb18fb8d5a0efc0cee76be01a812e56371fdaa0debdb3f982521b4d49d369a_amd64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:f2d412a28544f4f964687f99060d16941f14230cc9bfbf23742b4e54d1d714b4_s390x",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:91bb2ddc8ac8f66f0df0ba089ee12afd9c059dc965eb6ae342eb1653b5b6efe7_arm64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:d2f5c6b4d9e9a79238cef3997f5d9e093ca4a7a0535f8ac9eb969c7639bcb9bd_s390x",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:fb91fab65f49cf0c64e6c3cc876be134c472c56cc994334d943ccdd22d623b90_ppc64le",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:fd7ab9403e535ad092c73371f9b73dd9c80b5db6f99d5a961d6155caed5d3e13_amd64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/loki-operator-bundle@sha256:7909874cd7653aae0f55e08d3c63b22a02e324650967acefc5e40545f8c1f1a8_amd64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:020287f5644bbd3e2f01fa221a908c3b8e74113ed85859b05bd3b3f507af400f_arm64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:0fabbcf98018c9c9597ebc16fa864ef45f43b47d7a75353dd6aecb542ef9a3e5_amd64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:9840668b9b82bda03ffccefa58c5002015807222200151fb798307f226568a2e_ppc64le",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:e4ea9b23c5ac7288cc576232d3a0b98a0d398e08f90154d0613976b182fba038_s390x",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:24499dcd1c9de94812ef61f9bb50b0a713483f86c50df99df37fa2c4e632561b_amd64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:4d978e1a76351d5e337edf5ae66ee425152eb2d562a8a54e9202c5595f79d339_ppc64le",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:501eac97f95fb5a72530b12c6ac8bbbf17a1c6348f1ce5d25cb7c1cddaecff31_s390x",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:734cb1c08439fec290f1ea7b9c5a00f3c3b26e75d0b2e112c35b4625492dfa99_arm64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:1129ce92b963cb25eae6006fbfce9cda35c3ce514538d7d2b5881f8541749882_amd64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:34360a5495ca71316c018793742b70be41eb6a6139c03e45db496dd6d2fe532c_arm64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:47af4b671dd25b0e8576595850630686f0718ef7bb11a5d5ad3d3e7955c49ba2_s390x",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:94eb4d10d6b6e05c32ca29a0fd37578abf7fa2838a584ec333c2d62f6fedeed0_ppc64le",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/vector-rhel9@sha256:288ef9df4c84bffa8e7acff3bb9f5e44bb144a1620d0f9e5ca494be3d136c037_amd64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/vector-rhel9@sha256:45dd08bc77c689c66b0c401fc2751aa139f0b57e6e40563165563b9b517eb74a_s390x",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/vector-rhel9@sha256:61cf11297b8449488d472fd78a2334946d5dc936062c24c2807954e90fef0b6e_ppc64le",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/vector-rhel9@sha256:dcdfdfebd6add32bd83d82f0dac1159bf883171681bea6edd3a8650cdb026234_arm64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2354195"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the golang-jwt implementation of JSON Web Tokens (JWT). In affected versions, a malicious request with specially crafted Authorization header data may trigger an excessive consumption of resources on the host system. This issue can cause significant performance degradation or an application crash, leading to a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:23d447d0847b5c4ebf2798f80167a7b8e97a15b734d54f7e4ea852745d0e3b95_ppc64le",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:373c27773d014a5413b55271cc1b0b774fb93a5b3f560fa139a3a36fedd189cd_s390x",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:5fdc68c4c0ab11dcedc1d7fde9e04ec75cb57ff84d37e201a67fdcc85250295f_amd64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:ed1c01e9a18a7929ece023c97f6fee51b643b7caa5f0489d23287cecf8823721_arm64"
],
"known_not_affected": [
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/cluster-logging-operator-bundle@sha256:56ee655fc9fd5aca984a7c552c00112b7314d2e79117f58c469ef91f3cefe640_amd64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:3338d940bd19f77f8b888f7e61805937cb90226793349d4d861e92c24c81b993_ppc64le",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:8e9573cf43ea8b4dcf8f0a0174e566d75a97b5bbd71208706520b42a05e180e0_s390x",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:b4bc01399f7aeb2a36fed08f31d4f6e5170c98e718a33251de144403c79b6665_amd64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:eafe3558a324eb200ab277c3961788037cb710626b1a85f94299787094c38e5e_arm64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:44de517efe694375afa446d41299731981a2a6ee6b55ab2b5d43ef3806d2f01d_arm64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:918b36bcd8652409366b3196dabc1764572026279d5182467973de9ac43ac418_ppc64le",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:91cb18fb8d5a0efc0cee76be01a812e56371fdaa0debdb3f982521b4d49d369a_amd64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:f2d412a28544f4f964687f99060d16941f14230cc9bfbf23742b4e54d1d714b4_s390x",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:91bb2ddc8ac8f66f0df0ba089ee12afd9c059dc965eb6ae342eb1653b5b6efe7_arm64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:d2f5c6b4d9e9a79238cef3997f5d9e093ca4a7a0535f8ac9eb969c7639bcb9bd_s390x",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:fb91fab65f49cf0c64e6c3cc876be134c472c56cc994334d943ccdd22d623b90_ppc64le",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:fd7ab9403e535ad092c73371f9b73dd9c80b5db6f99d5a961d6155caed5d3e13_amd64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/loki-operator-bundle@sha256:7909874cd7653aae0f55e08d3c63b22a02e324650967acefc5e40545f8c1f1a8_amd64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:020287f5644bbd3e2f01fa221a908c3b8e74113ed85859b05bd3b3f507af400f_arm64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:0fabbcf98018c9c9597ebc16fa864ef45f43b47d7a75353dd6aecb542ef9a3e5_amd64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:9840668b9b82bda03ffccefa58c5002015807222200151fb798307f226568a2e_ppc64le",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:e4ea9b23c5ac7288cc576232d3a0b98a0d398e08f90154d0613976b182fba038_s390x",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:24499dcd1c9de94812ef61f9bb50b0a713483f86c50df99df37fa2c4e632561b_amd64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:4d978e1a76351d5e337edf5ae66ee425152eb2d562a8a54e9202c5595f79d339_ppc64le",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:501eac97f95fb5a72530b12c6ac8bbbf17a1c6348f1ce5d25cb7c1cddaecff31_s390x",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:734cb1c08439fec290f1ea7b9c5a00f3c3b26e75d0b2e112c35b4625492dfa99_arm64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:1129ce92b963cb25eae6006fbfce9cda35c3ce514538d7d2b5881f8541749882_amd64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:34360a5495ca71316c018793742b70be41eb6a6139c03e45db496dd6d2fe532c_arm64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:47af4b671dd25b0e8576595850630686f0718ef7bb11a5d5ad3d3e7955c49ba2_s390x",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:94eb4d10d6b6e05c32ca29a0fd37578abf7fa2838a584ec333c2d62f6fedeed0_ppc64le",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/vector-rhel9@sha256:288ef9df4c84bffa8e7acff3bb9f5e44bb144a1620d0f9e5ca494be3d136c037_amd64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/vector-rhel9@sha256:45dd08bc77c689c66b0c401fc2751aa139f0b57e6e40563165563b9b517eb74a_s390x",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/vector-rhel9@sha256:61cf11297b8449488d472fd78a2334946d5dc936062c24c2807954e90fef0b6e_ppc64le",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/vector-rhel9@sha256:dcdfdfebd6add32bd83d82f0dac1159bf883171681bea6edd3a8650cdb026234_arm64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-30204"
},
{
"category": "external",
"summary": "RHBZ#2354195",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2354195"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-30204",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30204"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-30204",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-30204"
},
{
"category": "external",
"summary": "https://github.com/golang-jwt/jwt/commit/0951d184286dece21f73c85673fd308786ffe9c3",
"url": "https://github.com/golang-jwt/jwt/commit/0951d184286dece21f73c85673fd308786ffe9c3"
},
{
"category": "external",
"summary": "https://github.com/golang-jwt/jwt/security/advisories/GHSA-mh63-6h87-95cp",
"url": "https://github.com/golang-jwt/jwt/security/advisories/GHSA-mh63-6h87-95cp"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3553",
"url": "https://pkg.go.dev/vuln/GO-2025-3553"
}
],
"release_date": "2025-03-21T21:42:01.382000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-12-10T15:00:17+00:00",
"details": "For OpenShift Container Platform 4.19 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.19/html/release_notes/ocp-4-19-release-notes\n\nFor Red Hat OpenShift Logging 6.3, see the following instructions to apply this update:\n\nhttps://docs.redhat.com/en/documentation/red_hat_openshift_logging/6.3",
"product_ids": [
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:23d447d0847b5c4ebf2798f80167a7b8e97a15b734d54f7e4ea852745d0e3b95_ppc64le",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:373c27773d014a5413b55271cc1b0b774fb93a5b3f560fa139a3a36fedd189cd_s390x",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:5fdc68c4c0ab11dcedc1d7fde9e04ec75cb57ff84d37e201a67fdcc85250295f_amd64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:ed1c01e9a18a7929ece023c97f6fee51b643b7caa5f0489d23287cecf8823721_arm64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:23057"
},
{
"category": "workaround",
"details": "Red Hat Product Security does not have a recommended mitigation at this time.",
"product_ids": [
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/cluster-logging-operator-bundle@sha256:56ee655fc9fd5aca984a7c552c00112b7314d2e79117f58c469ef91f3cefe640_amd64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:3338d940bd19f77f8b888f7e61805937cb90226793349d4d861e92c24c81b993_ppc64le",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:8e9573cf43ea8b4dcf8f0a0174e566d75a97b5bbd71208706520b42a05e180e0_s390x",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:b4bc01399f7aeb2a36fed08f31d4f6e5170c98e718a33251de144403c79b6665_amd64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:eafe3558a324eb200ab277c3961788037cb710626b1a85f94299787094c38e5e_arm64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:44de517efe694375afa446d41299731981a2a6ee6b55ab2b5d43ef3806d2f01d_arm64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:918b36bcd8652409366b3196dabc1764572026279d5182467973de9ac43ac418_ppc64le",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:91cb18fb8d5a0efc0cee76be01a812e56371fdaa0debdb3f982521b4d49d369a_amd64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:f2d412a28544f4f964687f99060d16941f14230cc9bfbf23742b4e54d1d714b4_s390x",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:91bb2ddc8ac8f66f0df0ba089ee12afd9c059dc965eb6ae342eb1653b5b6efe7_arm64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:d2f5c6b4d9e9a79238cef3997f5d9e093ca4a7a0535f8ac9eb969c7639bcb9bd_s390x",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:fb91fab65f49cf0c64e6c3cc876be134c472c56cc994334d943ccdd22d623b90_ppc64le",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:fd7ab9403e535ad092c73371f9b73dd9c80b5db6f99d5a961d6155caed5d3e13_amd64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:23d447d0847b5c4ebf2798f80167a7b8e97a15b734d54f7e4ea852745d0e3b95_ppc64le",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:373c27773d014a5413b55271cc1b0b774fb93a5b3f560fa139a3a36fedd189cd_s390x",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:5fdc68c4c0ab11dcedc1d7fde9e04ec75cb57ff84d37e201a67fdcc85250295f_amd64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:ed1c01e9a18a7929ece023c97f6fee51b643b7caa5f0489d23287cecf8823721_arm64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/loki-operator-bundle@sha256:7909874cd7653aae0f55e08d3c63b22a02e324650967acefc5e40545f8c1f1a8_amd64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:020287f5644bbd3e2f01fa221a908c3b8e74113ed85859b05bd3b3f507af400f_arm64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:0fabbcf98018c9c9597ebc16fa864ef45f43b47d7a75353dd6aecb542ef9a3e5_amd64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:9840668b9b82bda03ffccefa58c5002015807222200151fb798307f226568a2e_ppc64le",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:e4ea9b23c5ac7288cc576232d3a0b98a0d398e08f90154d0613976b182fba038_s390x",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:24499dcd1c9de94812ef61f9bb50b0a713483f86c50df99df37fa2c4e632561b_amd64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:4d978e1a76351d5e337edf5ae66ee425152eb2d562a8a54e9202c5595f79d339_ppc64le",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:501eac97f95fb5a72530b12c6ac8bbbf17a1c6348f1ce5d25cb7c1cddaecff31_s390x",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:734cb1c08439fec290f1ea7b9c5a00f3c3b26e75d0b2e112c35b4625492dfa99_arm64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:1129ce92b963cb25eae6006fbfce9cda35c3ce514538d7d2b5881f8541749882_amd64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:34360a5495ca71316c018793742b70be41eb6a6139c03e45db496dd6d2fe532c_arm64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:47af4b671dd25b0e8576595850630686f0718ef7bb11a5d5ad3d3e7955c49ba2_s390x",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:94eb4d10d6b6e05c32ca29a0fd37578abf7fa2838a584ec333c2d62f6fedeed0_ppc64le",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/vector-rhel9@sha256:288ef9df4c84bffa8e7acff3bb9f5e44bb144a1620d0f9e5ca494be3d136c037_amd64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/vector-rhel9@sha256:45dd08bc77c689c66b0c401fc2751aa139f0b57e6e40563165563b9b517eb74a_s390x",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/vector-rhel9@sha256:61cf11297b8449488d472fd78a2334946d5dc936062c24c2807954e90fef0b6e_ppc64le",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/vector-rhel9@sha256:dcdfdfebd6add32bd83d82f0dac1159bf883171681bea6edd3a8650cdb026234_arm64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/cluster-logging-operator-bundle@sha256:56ee655fc9fd5aca984a7c552c00112b7314d2e79117f58c469ef91f3cefe640_amd64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:3338d940bd19f77f8b888f7e61805937cb90226793349d4d861e92c24c81b993_ppc64le",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:8e9573cf43ea8b4dcf8f0a0174e566d75a97b5bbd71208706520b42a05e180e0_s390x",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:b4bc01399f7aeb2a36fed08f31d4f6e5170c98e718a33251de144403c79b6665_amd64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:eafe3558a324eb200ab277c3961788037cb710626b1a85f94299787094c38e5e_arm64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:44de517efe694375afa446d41299731981a2a6ee6b55ab2b5d43ef3806d2f01d_arm64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:918b36bcd8652409366b3196dabc1764572026279d5182467973de9ac43ac418_ppc64le",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:91cb18fb8d5a0efc0cee76be01a812e56371fdaa0debdb3f982521b4d49d369a_amd64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:f2d412a28544f4f964687f99060d16941f14230cc9bfbf23742b4e54d1d714b4_s390x",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:91bb2ddc8ac8f66f0df0ba089ee12afd9c059dc965eb6ae342eb1653b5b6efe7_arm64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:d2f5c6b4d9e9a79238cef3997f5d9e093ca4a7a0535f8ac9eb969c7639bcb9bd_s390x",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:fb91fab65f49cf0c64e6c3cc876be134c472c56cc994334d943ccdd22d623b90_ppc64le",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:fd7ab9403e535ad092c73371f9b73dd9c80b5db6f99d5a961d6155caed5d3e13_amd64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:23d447d0847b5c4ebf2798f80167a7b8e97a15b734d54f7e4ea852745d0e3b95_ppc64le",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:373c27773d014a5413b55271cc1b0b774fb93a5b3f560fa139a3a36fedd189cd_s390x",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:5fdc68c4c0ab11dcedc1d7fde9e04ec75cb57ff84d37e201a67fdcc85250295f_amd64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:ed1c01e9a18a7929ece023c97f6fee51b643b7caa5f0489d23287cecf8823721_arm64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/loki-operator-bundle@sha256:7909874cd7653aae0f55e08d3c63b22a02e324650967acefc5e40545f8c1f1a8_amd64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:020287f5644bbd3e2f01fa221a908c3b8e74113ed85859b05bd3b3f507af400f_arm64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:0fabbcf98018c9c9597ebc16fa864ef45f43b47d7a75353dd6aecb542ef9a3e5_amd64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:9840668b9b82bda03ffccefa58c5002015807222200151fb798307f226568a2e_ppc64le",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:e4ea9b23c5ac7288cc576232d3a0b98a0d398e08f90154d0613976b182fba038_s390x",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:24499dcd1c9de94812ef61f9bb50b0a713483f86c50df99df37fa2c4e632561b_amd64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:4d978e1a76351d5e337edf5ae66ee425152eb2d562a8a54e9202c5595f79d339_ppc64le",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:501eac97f95fb5a72530b12c6ac8bbbf17a1c6348f1ce5d25cb7c1cddaecff31_s390x",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:734cb1c08439fec290f1ea7b9c5a00f3c3b26e75d0b2e112c35b4625492dfa99_arm64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:1129ce92b963cb25eae6006fbfce9cda35c3ce514538d7d2b5881f8541749882_amd64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:34360a5495ca71316c018793742b70be41eb6a6139c03e45db496dd6d2fe532c_arm64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:47af4b671dd25b0e8576595850630686f0718ef7bb11a5d5ad3d3e7955c49ba2_s390x",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:94eb4d10d6b6e05c32ca29a0fd37578abf7fa2838a584ec333c2d62f6fedeed0_ppc64le",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/vector-rhel9@sha256:288ef9df4c84bffa8e7acff3bb9f5e44bb144a1620d0f9e5ca494be3d136c037_amd64",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/vector-rhel9@sha256:45dd08bc77c689c66b0c401fc2751aa139f0b57e6e40563165563b9b517eb74a_s390x",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/vector-rhel9@sha256:61cf11297b8449488d472fd78a2334946d5dc936062c24c2807954e90fef0b6e_ppc64le",
"Logging for Red Hat OpenShift 6.3:registry.redhat.io/openshift-logging/vector-rhel9@sha256:dcdfdfebd6add32bd83d82f0dac1159bf883171681bea6edd3a8650cdb026234_arm64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing"
}
]
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…