RHSA-2025:23534
Vulnerability from csaf_redhat - Published: 2025-12-17 15:37 - Updated: 2025-12-31 10:02Summary
Red Hat Security Advisory: Logging for Red Hat OpenShift - 6.2.7
Notes
Topic
Logging for Red Hat OpenShift - 6.2.7
Details
Red Hat OpenShift Logging 6.2.7 is a cluster-wide logging solution for OpenShift that collects and manages applications, infrastructure, and audit logs.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Logging for Red Hat OpenShift - 6.2.7",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenShift Logging 6.2.7 is a cluster-wide logging solution for OpenShift that collects and manages applications, infrastructure, and audit logs.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:23534",
"url": "https://access.redhat.com/errata/RHSA-2025:23534"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-22868",
"url": "https://access.redhat.com/security/cve/CVE-2025-22868"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-30204",
"url": "https://access.redhat.com/security/cve/CVE-2025-30204"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/",
"url": "https://access.redhat.com/security/updates/classification/"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_23534.json"
}
],
"title": "Red Hat Security Advisory: Logging for Red Hat OpenShift - 6.2.7",
"tracking": {
"current_release_date": "2025-12-31T10:02:41+00:00",
"generator": {
"date": "2025-12-31T10:02:41+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.14"
}
},
"id": "RHSA-2025:23534",
"initial_release_date": "2025-12-17T15:37:08+00:00",
"revision_history": [
{
"date": "2025-12-17T15:37:08+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-12-17T15:37:15+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-12-31T10:02:41+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Logging for Red Hat OpenShift 6.2",
"product": {
"name": "Logging for Red Hat OpenShift 6.2",
"product_id": "Logging for Red Hat OpenShift 6.2",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:logging:6.2::el9"
}
}
}
],
"category": "product_family",
"name": "Logging for Red Hat OpenShift"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift-logging/cluster-logging-operator-bundle@sha256:912e0be15a46e77b2495db1dad335edc4116027c342698cedd8e7718cc15a5c1_amd64",
"product": {
"name": "registry.redhat.io/openshift-logging/cluster-logging-operator-bundle@sha256:912e0be15a46e77b2495db1dad335edc4116027c342698cedd8e7718cc15a5c1_amd64",
"product_id": "registry.redhat.io/openshift-logging/cluster-logging-operator-bundle@sha256:912e0be15a46e77b2495db1dad335edc4116027c342698cedd8e7718cc15a5c1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-logging-operator-bundle@sha256%3A912e0be15a46e77b2495db1dad335edc4116027c342698cedd8e7718cc15a5c1?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:56402df10d454bad662e726383c0d71da8d5f5b52993e4a4d041a247897061c2_amd64",
"product": {
"name": "registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:56402df10d454bad662e726383c0d71da8d5f5b52993e4a4d041a247897061c2_amd64",
"product_id": "registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:56402df10d454bad662e726383c0d71da8d5f5b52993e4a4d041a247897061c2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-logging-rhel9-operator@sha256%3A56402df10d454bad662e726383c0d71da8d5f5b52993e4a4d041a247897061c2?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:0f8658ed23924a3b59fda14288d721fcd5ee4750d1060c316af1c2cb0180dbca_amd64",
"product": {
"name": "registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:0f8658ed23924a3b59fda14288d721fcd5ee4750d1060c316af1c2cb0180dbca_amd64",
"product_id": "registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:0f8658ed23924a3b59fda14288d721fcd5ee4750d1060c316af1c2cb0180dbca_amd64",
"product_identification_helper": {
"purl": "pkg:oci/log-file-metric-exporter-rhel9@sha256%3A0f8658ed23924a3b59fda14288d721fcd5ee4750d1060c316af1c2cb0180dbca?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:10df3b13ce20f4b96be7f56ab50e164086194c785e565325ad392f016bd4c6c0_amd64",
"product": {
"name": "registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:10df3b13ce20f4b96be7f56ab50e164086194c785e565325ad392f016bd4c6c0_amd64",
"product_id": "registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:10df3b13ce20f4b96be7f56ab50e164086194c785e565325ad392f016bd4c6c0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/eventrouter-rhel9@sha256%3A10df3b13ce20f4b96be7f56ab50e164086194c785e565325ad392f016bd4c6c0?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:1c6090d7388df3d04171d6424f305f27d0e94e8e3e3fcd9ce01ee10228458232_amd64",
"product": {
"name": "registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:1c6090d7388df3d04171d6424f305f27d0e94e8e3e3fcd9ce01ee10228458232_amd64",
"product_id": "registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:1c6090d7388df3d04171d6424f305f27d0e94e8e3e3fcd9ce01ee10228458232_amd64",
"product_identification_helper": {
"purl": "pkg:oci/logging-loki-rhel9@sha256%3A1c6090d7388df3d04171d6424f305f27d0e94e8e3e3fcd9ce01ee10228458232?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-logging/vector-rhel9@sha256:09d3f0c9faad3f4535b74fadfc968a1ca5f050612a1e97c1213ea7912c93f5a5_amd64",
"product": {
"name": "registry.redhat.io/openshift-logging/vector-rhel9@sha256:09d3f0c9faad3f4535b74fadfc968a1ca5f050612a1e97c1213ea7912c93f5a5_amd64",
"product_id": "registry.redhat.io/openshift-logging/vector-rhel9@sha256:09d3f0c9faad3f4535b74fadfc968a1ca5f050612a1e97c1213ea7912c93f5a5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/vector-rhel9@sha256%3A09d3f0c9faad3f4535b74fadfc968a1ca5f050612a1e97c1213ea7912c93f5a5?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-logging/loki-operator-bundle@sha256:7122d656b12bd9ae0c0db81acf99778d5e7ebe570e203eb1fa87a981cc9aa81e_amd64",
"product": {
"name": "registry.redhat.io/openshift-logging/loki-operator-bundle@sha256:7122d656b12bd9ae0c0db81acf99778d5e7ebe570e203eb1fa87a981cc9aa81e_amd64",
"product_id": "registry.redhat.io/openshift-logging/loki-operator-bundle@sha256:7122d656b12bd9ae0c0db81acf99778d5e7ebe570e203eb1fa87a981cc9aa81e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/loki-operator-bundle@sha256%3A7122d656b12bd9ae0c0db81acf99778d5e7ebe570e203eb1fa87a981cc9aa81e?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:c88d0b886366991bb212aa43f5c983f284f8ebeb9da44c64f08324c2ba2d999d_amd64",
"product": {
"name": "registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:c88d0b886366991bb212aa43f5c983f284f8ebeb9da44c64f08324c2ba2d999d_amd64",
"product_id": "registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:c88d0b886366991bb212aa43f5c983f284f8ebeb9da44c64f08324c2ba2d999d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/loki-rhel9-operator@sha256%3Ac88d0b886366991bb212aa43f5c983f284f8ebeb9da44c64f08324c2ba2d999d?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:ffe4ec982e1838027e7f70ff71adcead812cbb5f4b446e6ec835a42083533b50_amd64",
"product": {
"name": "registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:ffe4ec982e1838027e7f70ff71adcead812cbb5f4b446e6ec835a42083533b50_amd64",
"product_id": "registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:ffe4ec982e1838027e7f70ff71adcead812cbb5f4b446e6ec835a42083533b50_amd64",
"product_identification_helper": {
"purl": "pkg:oci/lokistack-gateway-rhel9@sha256%3Affe4ec982e1838027e7f70ff71adcead812cbb5f4b446e6ec835a42083533b50?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:89e70e5e65669b1bdc846bdd51a731832b006e537dccdf9262df2105c72f9beb_amd64",
"product": {
"name": "registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:89e70e5e65669b1bdc846bdd51a731832b006e537dccdf9262df2105c72f9beb_amd64",
"product_id": "registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:89e70e5e65669b1bdc846bdd51a731832b006e537dccdf9262df2105c72f9beb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/opa-openshift-rhel9@sha256%3A89e70e5e65669b1bdc846bdd51a731832b006e537dccdf9262df2105c72f9beb?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:aed9911a4013cf031cf7397f91f5dc07390b07f13d08df37fa8bb8c3c89fc36d_arm64",
"product": {
"name": "registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:aed9911a4013cf031cf7397f91f5dc07390b07f13d08df37fa8bb8c3c89fc36d_arm64",
"product_id": "registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:aed9911a4013cf031cf7397f91f5dc07390b07f13d08df37fa8bb8c3c89fc36d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-logging-rhel9-operator@sha256%3Aaed9911a4013cf031cf7397f91f5dc07390b07f13d08df37fa8bb8c3c89fc36d?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:a1c17a5607dee49ab89c2e17cbc37db80c17db8a5e43b57df55e447067dcab3c_arm64",
"product": {
"name": "registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:a1c17a5607dee49ab89c2e17cbc37db80c17db8a5e43b57df55e447067dcab3c_arm64",
"product_id": "registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:a1c17a5607dee49ab89c2e17cbc37db80c17db8a5e43b57df55e447067dcab3c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/log-file-metric-exporter-rhel9@sha256%3Aa1c17a5607dee49ab89c2e17cbc37db80c17db8a5e43b57df55e447067dcab3c?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:424cf4c9f4df5a3f958b68869a3cad6dcda351fd863edc9e33b7da30c71f626e_arm64",
"product": {
"name": "registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:424cf4c9f4df5a3f958b68869a3cad6dcda351fd863edc9e33b7da30c71f626e_arm64",
"product_id": "registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:424cf4c9f4df5a3f958b68869a3cad6dcda351fd863edc9e33b7da30c71f626e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/eventrouter-rhel9@sha256%3A424cf4c9f4df5a3f958b68869a3cad6dcda351fd863edc9e33b7da30c71f626e?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:6caf0c59ba27523f927bbd3beee510883ecf9b07ca43478012c3082c44116c0a_arm64",
"product": {
"name": "registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:6caf0c59ba27523f927bbd3beee510883ecf9b07ca43478012c3082c44116c0a_arm64",
"product_id": "registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:6caf0c59ba27523f927bbd3beee510883ecf9b07ca43478012c3082c44116c0a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/logging-loki-rhel9@sha256%3A6caf0c59ba27523f927bbd3beee510883ecf9b07ca43478012c3082c44116c0a?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-logging/vector-rhel9@sha256:b368a5eb4d4782485763240c2b24e476117d8a7e17d0b39839a733f8e60e9f02_arm64",
"product": {
"name": "registry.redhat.io/openshift-logging/vector-rhel9@sha256:b368a5eb4d4782485763240c2b24e476117d8a7e17d0b39839a733f8e60e9f02_arm64",
"product_id": "registry.redhat.io/openshift-logging/vector-rhel9@sha256:b368a5eb4d4782485763240c2b24e476117d8a7e17d0b39839a733f8e60e9f02_arm64",
"product_identification_helper": {
"purl": "pkg:oci/vector-rhel9@sha256%3Ab368a5eb4d4782485763240c2b24e476117d8a7e17d0b39839a733f8e60e9f02?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:cd039ebbae3373ec31196541193114e5ac90facb6d23e05b3a9080dd7539a805_arm64",
"product": {
"name": "registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:cd039ebbae3373ec31196541193114e5ac90facb6d23e05b3a9080dd7539a805_arm64",
"product_id": "registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:cd039ebbae3373ec31196541193114e5ac90facb6d23e05b3a9080dd7539a805_arm64",
"product_identification_helper": {
"purl": "pkg:oci/loki-rhel9-operator@sha256%3Acd039ebbae3373ec31196541193114e5ac90facb6d23e05b3a9080dd7539a805?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:94cd467b2d31f9768d1259169654739a311a43a7983f250bbee397c2a85f3f34_arm64",
"product": {
"name": "registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:94cd467b2d31f9768d1259169654739a311a43a7983f250bbee397c2a85f3f34_arm64",
"product_id": "registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:94cd467b2d31f9768d1259169654739a311a43a7983f250bbee397c2a85f3f34_arm64",
"product_identification_helper": {
"purl": "pkg:oci/lokistack-gateway-rhel9@sha256%3A94cd467b2d31f9768d1259169654739a311a43a7983f250bbee397c2a85f3f34?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:2e861ab6966c4cb4739f26a0b27367ca909ebcdd854c5834e1fed861b05f6dce_arm64",
"product": {
"name": "registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:2e861ab6966c4cb4739f26a0b27367ca909ebcdd854c5834e1fed861b05f6dce_arm64",
"product_id": "registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:2e861ab6966c4cb4739f26a0b27367ca909ebcdd854c5834e1fed861b05f6dce_arm64",
"product_identification_helper": {
"purl": "pkg:oci/opa-openshift-rhel9@sha256%3A2e861ab6966c4cb4739f26a0b27367ca909ebcdd854c5834e1fed861b05f6dce?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging"
}
}
}
],
"category": "architecture",
"name": "arm64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:11d2e6ca9a3406ebc4e4426efe4b27b70775b9f74ebe79a3b144d6a975cb7532_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:11d2e6ca9a3406ebc4e4426efe4b27b70775b9f74ebe79a3b144d6a975cb7532_ppc64le",
"product_id": "registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:11d2e6ca9a3406ebc4e4426efe4b27b70775b9f74ebe79a3b144d6a975cb7532_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cluster-logging-rhel9-operator@sha256%3A11d2e6ca9a3406ebc4e4426efe4b27b70775b9f74ebe79a3b144d6a975cb7532?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:0b84d9a2faa81ad599adc3403de1af7d049979df177e4725b214b4a66335abc1_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:0b84d9a2faa81ad599adc3403de1af7d049979df177e4725b214b4a66335abc1_ppc64le",
"product_id": "registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:0b84d9a2faa81ad599adc3403de1af7d049979df177e4725b214b4a66335abc1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/log-file-metric-exporter-rhel9@sha256%3A0b84d9a2faa81ad599adc3403de1af7d049979df177e4725b214b4a66335abc1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:d0ce4099e7b19248523f1833225482d31af789934bb82ddae9c41546a4109b06_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:d0ce4099e7b19248523f1833225482d31af789934bb82ddae9c41546a4109b06_ppc64le",
"product_id": "registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:d0ce4099e7b19248523f1833225482d31af789934bb82ddae9c41546a4109b06_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/eventrouter-rhel9@sha256%3Ad0ce4099e7b19248523f1833225482d31af789934bb82ddae9c41546a4109b06?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:1a20be1b195c25223f0f39fe34f2cebdff157cd5a9759e98d9926188303badc0_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:1a20be1b195c25223f0f39fe34f2cebdff157cd5a9759e98d9926188303badc0_ppc64le",
"product_id": "registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:1a20be1b195c25223f0f39fe34f2cebdff157cd5a9759e98d9926188303badc0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/logging-loki-rhel9@sha256%3A1a20be1b195c25223f0f39fe34f2cebdff157cd5a9759e98d9926188303badc0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-logging/vector-rhel9@sha256:dfd187d0ffc8597b30060d9b74e39505dae34783c2560cefc3b2ea5dfb1f4993_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-logging/vector-rhel9@sha256:dfd187d0ffc8597b30060d9b74e39505dae34783c2560cefc3b2ea5dfb1f4993_ppc64le",
"product_id": "registry.redhat.io/openshift-logging/vector-rhel9@sha256:dfd187d0ffc8597b30060d9b74e39505dae34783c2560cefc3b2ea5dfb1f4993_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/vector-rhel9@sha256%3Adfd187d0ffc8597b30060d9b74e39505dae34783c2560cefc3b2ea5dfb1f4993?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:ba0c576afe3876ea101af54d5073092f89833585c2d52422d7130f3f337e3a5f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:ba0c576afe3876ea101af54d5073092f89833585c2d52422d7130f3f337e3a5f_ppc64le",
"product_id": "registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:ba0c576afe3876ea101af54d5073092f89833585c2d52422d7130f3f337e3a5f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/loki-rhel9-operator@sha256%3Aba0c576afe3876ea101af54d5073092f89833585c2d52422d7130f3f337e3a5f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:3c5bc1f3096debe90dfbad33db5b844ec82ae576bcf0f7a6344f79b2f146b9de_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:3c5bc1f3096debe90dfbad33db5b844ec82ae576bcf0f7a6344f79b2f146b9de_ppc64le",
"product_id": "registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:3c5bc1f3096debe90dfbad33db5b844ec82ae576bcf0f7a6344f79b2f146b9de_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/lokistack-gateway-rhel9@sha256%3A3c5bc1f3096debe90dfbad33db5b844ec82ae576bcf0f7a6344f79b2f146b9de?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:eebc9c9a55f853cbeec80b1a9de0680544a22f4e0b0cfe448d97df68510c3c6c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:eebc9c9a55f853cbeec80b1a9de0680544a22f4e0b0cfe448d97df68510c3c6c_ppc64le",
"product_id": "registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:eebc9c9a55f853cbeec80b1a9de0680544a22f4e0b0cfe448d97df68510c3c6c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/opa-openshift-rhel9@sha256%3Aeebc9c9a55f853cbeec80b1a9de0680544a22f4e0b0cfe448d97df68510c3c6c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:f6c2983c766aa0781a38d8990c9fa806c78dd699ebfe4206cd25f0480bc44831_s390x",
"product": {
"name": "registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:f6c2983c766aa0781a38d8990c9fa806c78dd699ebfe4206cd25f0480bc44831_s390x",
"product_id": "registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:f6c2983c766aa0781a38d8990c9fa806c78dd699ebfe4206cd25f0480bc44831_s390x",
"product_identification_helper": {
"purl": "pkg:oci/cluster-logging-rhel9-operator@sha256%3Af6c2983c766aa0781a38d8990c9fa806c78dd699ebfe4206cd25f0480bc44831?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:4fe3dddaba9e364d1e8a90e7d4b830824a22ace6af8a79504034af12a37161e8_s390x",
"product": {
"name": "registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:4fe3dddaba9e364d1e8a90e7d4b830824a22ace6af8a79504034af12a37161e8_s390x",
"product_id": "registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:4fe3dddaba9e364d1e8a90e7d4b830824a22ace6af8a79504034af12a37161e8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/log-file-metric-exporter-rhel9@sha256%3A4fe3dddaba9e364d1e8a90e7d4b830824a22ace6af8a79504034af12a37161e8?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:467699207e663131466c2ca929090adec4692515cae4af4c104de59286143701_s390x",
"product": {
"name": "registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:467699207e663131466c2ca929090adec4692515cae4af4c104de59286143701_s390x",
"product_id": "registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:467699207e663131466c2ca929090adec4692515cae4af4c104de59286143701_s390x",
"product_identification_helper": {
"purl": "pkg:oci/eventrouter-rhel9@sha256%3A467699207e663131466c2ca929090adec4692515cae4af4c104de59286143701?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:9d75a5f20193ebc028931123bd305bff0404c73949eb4e9364b239a198016de8_s390x",
"product": {
"name": "registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:9d75a5f20193ebc028931123bd305bff0404c73949eb4e9364b239a198016de8_s390x",
"product_id": "registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:9d75a5f20193ebc028931123bd305bff0404c73949eb4e9364b239a198016de8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/logging-loki-rhel9@sha256%3A9d75a5f20193ebc028931123bd305bff0404c73949eb4e9364b239a198016de8?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-logging/vector-rhel9@sha256:dc69c9c31f053dac9d43a18a551c07e2ffbfca93d7957cc2ab842c7ff3013426_s390x",
"product": {
"name": "registry.redhat.io/openshift-logging/vector-rhel9@sha256:dc69c9c31f053dac9d43a18a551c07e2ffbfca93d7957cc2ab842c7ff3013426_s390x",
"product_id": "registry.redhat.io/openshift-logging/vector-rhel9@sha256:dc69c9c31f053dac9d43a18a551c07e2ffbfca93d7957cc2ab842c7ff3013426_s390x",
"product_identification_helper": {
"purl": "pkg:oci/vector-rhel9@sha256%3Adc69c9c31f053dac9d43a18a551c07e2ffbfca93d7957cc2ab842c7ff3013426?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:0f0d94828898971bd34ca73af416ccaa11d52772beeb5346cff9ed27d6f6b0a0_s390x",
"product": {
"name": "registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:0f0d94828898971bd34ca73af416ccaa11d52772beeb5346cff9ed27d6f6b0a0_s390x",
"product_id": "registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:0f0d94828898971bd34ca73af416ccaa11d52772beeb5346cff9ed27d6f6b0a0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/loki-rhel9-operator@sha256%3A0f0d94828898971bd34ca73af416ccaa11d52772beeb5346cff9ed27d6f6b0a0?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:84f8582df47c806c2fc8ebcee9c3a0dd1b440fb830618b8c7dbea717d381440e_s390x",
"product": {
"name": "registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:84f8582df47c806c2fc8ebcee9c3a0dd1b440fb830618b8c7dbea717d381440e_s390x",
"product_id": "registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:84f8582df47c806c2fc8ebcee9c3a0dd1b440fb830618b8c7dbea717d381440e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/lokistack-gateway-rhel9@sha256%3A84f8582df47c806c2fc8ebcee9c3a0dd1b440fb830618b8c7dbea717d381440e?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:6b60f5aa59999d2cb5cdef94189f8b2d0d637bc97ddfa4cdbe312e823d02f0d9_s390x",
"product": {
"name": "registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:6b60f5aa59999d2cb5cdef94189f8b2d0d637bc97ddfa4cdbe312e823d02f0d9_s390x",
"product_id": "registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:6b60f5aa59999d2cb5cdef94189f8b2d0d637bc97ddfa4cdbe312e823d02f0d9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/opa-openshift-rhel9@sha256%3A6b60f5aa59999d2cb5cdef94189f8b2d0d637bc97ddfa4cdbe312e823d02f0d9?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-logging/cluster-logging-operator-bundle@sha256:912e0be15a46e77b2495db1dad335edc4116027c342698cedd8e7718cc15a5c1_amd64 as a component of Logging for Red Hat OpenShift 6.2",
"product_id": "Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/cluster-logging-operator-bundle@sha256:912e0be15a46e77b2495db1dad335edc4116027c342698cedd8e7718cc15a5c1_amd64"
},
"product_reference": "registry.redhat.io/openshift-logging/cluster-logging-operator-bundle@sha256:912e0be15a46e77b2495db1dad335edc4116027c342698cedd8e7718cc15a5c1_amd64",
"relates_to_product_reference": "Logging for Red Hat OpenShift 6.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:11d2e6ca9a3406ebc4e4426efe4b27b70775b9f74ebe79a3b144d6a975cb7532_ppc64le as a component of Logging for Red Hat OpenShift 6.2",
"product_id": "Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:11d2e6ca9a3406ebc4e4426efe4b27b70775b9f74ebe79a3b144d6a975cb7532_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:11d2e6ca9a3406ebc4e4426efe4b27b70775b9f74ebe79a3b144d6a975cb7532_ppc64le",
"relates_to_product_reference": "Logging for Red Hat OpenShift 6.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:56402df10d454bad662e726383c0d71da8d5f5b52993e4a4d041a247897061c2_amd64 as a component of Logging for Red Hat OpenShift 6.2",
"product_id": "Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:56402df10d454bad662e726383c0d71da8d5f5b52993e4a4d041a247897061c2_amd64"
},
"product_reference": "registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:56402df10d454bad662e726383c0d71da8d5f5b52993e4a4d041a247897061c2_amd64",
"relates_to_product_reference": "Logging for Red Hat OpenShift 6.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:aed9911a4013cf031cf7397f91f5dc07390b07f13d08df37fa8bb8c3c89fc36d_arm64 as a component of Logging for Red Hat OpenShift 6.2",
"product_id": "Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:aed9911a4013cf031cf7397f91f5dc07390b07f13d08df37fa8bb8c3c89fc36d_arm64"
},
"product_reference": "registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:aed9911a4013cf031cf7397f91f5dc07390b07f13d08df37fa8bb8c3c89fc36d_arm64",
"relates_to_product_reference": "Logging for Red Hat OpenShift 6.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:f6c2983c766aa0781a38d8990c9fa806c78dd699ebfe4206cd25f0480bc44831_s390x as a component of Logging for Red Hat OpenShift 6.2",
"product_id": "Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:f6c2983c766aa0781a38d8990c9fa806c78dd699ebfe4206cd25f0480bc44831_s390x"
},
"product_reference": "registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:f6c2983c766aa0781a38d8990c9fa806c78dd699ebfe4206cd25f0480bc44831_s390x",
"relates_to_product_reference": "Logging for Red Hat OpenShift 6.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:10df3b13ce20f4b96be7f56ab50e164086194c785e565325ad392f016bd4c6c0_amd64 as a component of Logging for Red Hat OpenShift 6.2",
"product_id": "Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:10df3b13ce20f4b96be7f56ab50e164086194c785e565325ad392f016bd4c6c0_amd64"
},
"product_reference": "registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:10df3b13ce20f4b96be7f56ab50e164086194c785e565325ad392f016bd4c6c0_amd64",
"relates_to_product_reference": "Logging for Red Hat OpenShift 6.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:424cf4c9f4df5a3f958b68869a3cad6dcda351fd863edc9e33b7da30c71f626e_arm64 as a component of Logging for Red Hat OpenShift 6.2",
"product_id": "Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:424cf4c9f4df5a3f958b68869a3cad6dcda351fd863edc9e33b7da30c71f626e_arm64"
},
"product_reference": "registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:424cf4c9f4df5a3f958b68869a3cad6dcda351fd863edc9e33b7da30c71f626e_arm64",
"relates_to_product_reference": "Logging for Red Hat OpenShift 6.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:467699207e663131466c2ca929090adec4692515cae4af4c104de59286143701_s390x as a component of Logging for Red Hat OpenShift 6.2",
"product_id": "Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:467699207e663131466c2ca929090adec4692515cae4af4c104de59286143701_s390x"
},
"product_reference": "registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:467699207e663131466c2ca929090adec4692515cae4af4c104de59286143701_s390x",
"relates_to_product_reference": "Logging for Red Hat OpenShift 6.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:d0ce4099e7b19248523f1833225482d31af789934bb82ddae9c41546a4109b06_ppc64le as a component of Logging for Red Hat OpenShift 6.2",
"product_id": "Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:d0ce4099e7b19248523f1833225482d31af789934bb82ddae9c41546a4109b06_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:d0ce4099e7b19248523f1833225482d31af789934bb82ddae9c41546a4109b06_ppc64le",
"relates_to_product_reference": "Logging for Red Hat OpenShift 6.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:0b84d9a2faa81ad599adc3403de1af7d049979df177e4725b214b4a66335abc1_ppc64le as a component of Logging for Red Hat OpenShift 6.2",
"product_id": "Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:0b84d9a2faa81ad599adc3403de1af7d049979df177e4725b214b4a66335abc1_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:0b84d9a2faa81ad599adc3403de1af7d049979df177e4725b214b4a66335abc1_ppc64le",
"relates_to_product_reference": "Logging for Red Hat OpenShift 6.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:0f8658ed23924a3b59fda14288d721fcd5ee4750d1060c316af1c2cb0180dbca_amd64 as a component of Logging for Red Hat OpenShift 6.2",
"product_id": "Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:0f8658ed23924a3b59fda14288d721fcd5ee4750d1060c316af1c2cb0180dbca_amd64"
},
"product_reference": "registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:0f8658ed23924a3b59fda14288d721fcd5ee4750d1060c316af1c2cb0180dbca_amd64",
"relates_to_product_reference": "Logging for Red Hat OpenShift 6.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:4fe3dddaba9e364d1e8a90e7d4b830824a22ace6af8a79504034af12a37161e8_s390x as a component of Logging for Red Hat OpenShift 6.2",
"product_id": "Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:4fe3dddaba9e364d1e8a90e7d4b830824a22ace6af8a79504034af12a37161e8_s390x"
},
"product_reference": "registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:4fe3dddaba9e364d1e8a90e7d4b830824a22ace6af8a79504034af12a37161e8_s390x",
"relates_to_product_reference": "Logging for Red Hat OpenShift 6.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:a1c17a5607dee49ab89c2e17cbc37db80c17db8a5e43b57df55e447067dcab3c_arm64 as a component of Logging for Red Hat OpenShift 6.2",
"product_id": "Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:a1c17a5607dee49ab89c2e17cbc37db80c17db8a5e43b57df55e447067dcab3c_arm64"
},
"product_reference": "registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:a1c17a5607dee49ab89c2e17cbc37db80c17db8a5e43b57df55e447067dcab3c_arm64",
"relates_to_product_reference": "Logging for Red Hat OpenShift 6.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:1a20be1b195c25223f0f39fe34f2cebdff157cd5a9759e98d9926188303badc0_ppc64le as a component of Logging for Red Hat OpenShift 6.2",
"product_id": "Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:1a20be1b195c25223f0f39fe34f2cebdff157cd5a9759e98d9926188303badc0_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:1a20be1b195c25223f0f39fe34f2cebdff157cd5a9759e98d9926188303badc0_ppc64le",
"relates_to_product_reference": "Logging for Red Hat OpenShift 6.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:1c6090d7388df3d04171d6424f305f27d0e94e8e3e3fcd9ce01ee10228458232_amd64 as a component of Logging for Red Hat OpenShift 6.2",
"product_id": "Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:1c6090d7388df3d04171d6424f305f27d0e94e8e3e3fcd9ce01ee10228458232_amd64"
},
"product_reference": "registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:1c6090d7388df3d04171d6424f305f27d0e94e8e3e3fcd9ce01ee10228458232_amd64",
"relates_to_product_reference": "Logging for Red Hat OpenShift 6.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:6caf0c59ba27523f927bbd3beee510883ecf9b07ca43478012c3082c44116c0a_arm64 as a component of Logging for Red Hat OpenShift 6.2",
"product_id": "Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:6caf0c59ba27523f927bbd3beee510883ecf9b07ca43478012c3082c44116c0a_arm64"
},
"product_reference": "registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:6caf0c59ba27523f927bbd3beee510883ecf9b07ca43478012c3082c44116c0a_arm64",
"relates_to_product_reference": "Logging for Red Hat OpenShift 6.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:9d75a5f20193ebc028931123bd305bff0404c73949eb4e9364b239a198016de8_s390x as a component of Logging for Red Hat OpenShift 6.2",
"product_id": "Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:9d75a5f20193ebc028931123bd305bff0404c73949eb4e9364b239a198016de8_s390x"
},
"product_reference": "registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:9d75a5f20193ebc028931123bd305bff0404c73949eb4e9364b239a198016de8_s390x",
"relates_to_product_reference": "Logging for Red Hat OpenShift 6.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-logging/loki-operator-bundle@sha256:7122d656b12bd9ae0c0db81acf99778d5e7ebe570e203eb1fa87a981cc9aa81e_amd64 as a component of Logging for Red Hat OpenShift 6.2",
"product_id": "Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/loki-operator-bundle@sha256:7122d656b12bd9ae0c0db81acf99778d5e7ebe570e203eb1fa87a981cc9aa81e_amd64"
},
"product_reference": "registry.redhat.io/openshift-logging/loki-operator-bundle@sha256:7122d656b12bd9ae0c0db81acf99778d5e7ebe570e203eb1fa87a981cc9aa81e_amd64",
"relates_to_product_reference": "Logging for Red Hat OpenShift 6.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:0f0d94828898971bd34ca73af416ccaa11d52772beeb5346cff9ed27d6f6b0a0_s390x as a component of Logging for Red Hat OpenShift 6.2",
"product_id": "Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:0f0d94828898971bd34ca73af416ccaa11d52772beeb5346cff9ed27d6f6b0a0_s390x"
},
"product_reference": "registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:0f0d94828898971bd34ca73af416ccaa11d52772beeb5346cff9ed27d6f6b0a0_s390x",
"relates_to_product_reference": "Logging for Red Hat OpenShift 6.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:ba0c576afe3876ea101af54d5073092f89833585c2d52422d7130f3f337e3a5f_ppc64le as a component of Logging for Red Hat OpenShift 6.2",
"product_id": "Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:ba0c576afe3876ea101af54d5073092f89833585c2d52422d7130f3f337e3a5f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:ba0c576afe3876ea101af54d5073092f89833585c2d52422d7130f3f337e3a5f_ppc64le",
"relates_to_product_reference": "Logging for Red Hat OpenShift 6.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:c88d0b886366991bb212aa43f5c983f284f8ebeb9da44c64f08324c2ba2d999d_amd64 as a component of Logging for Red Hat OpenShift 6.2",
"product_id": "Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:c88d0b886366991bb212aa43f5c983f284f8ebeb9da44c64f08324c2ba2d999d_amd64"
},
"product_reference": "registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:c88d0b886366991bb212aa43f5c983f284f8ebeb9da44c64f08324c2ba2d999d_amd64",
"relates_to_product_reference": "Logging for Red Hat OpenShift 6.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:cd039ebbae3373ec31196541193114e5ac90facb6d23e05b3a9080dd7539a805_arm64 as a component of Logging for Red Hat OpenShift 6.2",
"product_id": "Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:cd039ebbae3373ec31196541193114e5ac90facb6d23e05b3a9080dd7539a805_arm64"
},
"product_reference": "registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:cd039ebbae3373ec31196541193114e5ac90facb6d23e05b3a9080dd7539a805_arm64",
"relates_to_product_reference": "Logging for Red Hat OpenShift 6.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:3c5bc1f3096debe90dfbad33db5b844ec82ae576bcf0f7a6344f79b2f146b9de_ppc64le as a component of Logging for Red Hat OpenShift 6.2",
"product_id": "Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:3c5bc1f3096debe90dfbad33db5b844ec82ae576bcf0f7a6344f79b2f146b9de_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:3c5bc1f3096debe90dfbad33db5b844ec82ae576bcf0f7a6344f79b2f146b9de_ppc64le",
"relates_to_product_reference": "Logging for Red Hat OpenShift 6.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:84f8582df47c806c2fc8ebcee9c3a0dd1b440fb830618b8c7dbea717d381440e_s390x as a component of Logging for Red Hat OpenShift 6.2",
"product_id": "Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:84f8582df47c806c2fc8ebcee9c3a0dd1b440fb830618b8c7dbea717d381440e_s390x"
},
"product_reference": "registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:84f8582df47c806c2fc8ebcee9c3a0dd1b440fb830618b8c7dbea717d381440e_s390x",
"relates_to_product_reference": "Logging for Red Hat OpenShift 6.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:94cd467b2d31f9768d1259169654739a311a43a7983f250bbee397c2a85f3f34_arm64 as a component of Logging for Red Hat OpenShift 6.2",
"product_id": "Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:94cd467b2d31f9768d1259169654739a311a43a7983f250bbee397c2a85f3f34_arm64"
},
"product_reference": "registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:94cd467b2d31f9768d1259169654739a311a43a7983f250bbee397c2a85f3f34_arm64",
"relates_to_product_reference": "Logging for Red Hat OpenShift 6.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:ffe4ec982e1838027e7f70ff71adcead812cbb5f4b446e6ec835a42083533b50_amd64 as a component of Logging for Red Hat OpenShift 6.2",
"product_id": "Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:ffe4ec982e1838027e7f70ff71adcead812cbb5f4b446e6ec835a42083533b50_amd64"
},
"product_reference": "registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:ffe4ec982e1838027e7f70ff71adcead812cbb5f4b446e6ec835a42083533b50_amd64",
"relates_to_product_reference": "Logging for Red Hat OpenShift 6.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:2e861ab6966c4cb4739f26a0b27367ca909ebcdd854c5834e1fed861b05f6dce_arm64 as a component of Logging for Red Hat OpenShift 6.2",
"product_id": "Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:2e861ab6966c4cb4739f26a0b27367ca909ebcdd854c5834e1fed861b05f6dce_arm64"
},
"product_reference": "registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:2e861ab6966c4cb4739f26a0b27367ca909ebcdd854c5834e1fed861b05f6dce_arm64",
"relates_to_product_reference": "Logging for Red Hat OpenShift 6.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:6b60f5aa59999d2cb5cdef94189f8b2d0d637bc97ddfa4cdbe312e823d02f0d9_s390x as a component of Logging for Red Hat OpenShift 6.2",
"product_id": "Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:6b60f5aa59999d2cb5cdef94189f8b2d0d637bc97ddfa4cdbe312e823d02f0d9_s390x"
},
"product_reference": "registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:6b60f5aa59999d2cb5cdef94189f8b2d0d637bc97ddfa4cdbe312e823d02f0d9_s390x",
"relates_to_product_reference": "Logging for Red Hat OpenShift 6.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:89e70e5e65669b1bdc846bdd51a731832b006e537dccdf9262df2105c72f9beb_amd64 as a component of Logging for Red Hat OpenShift 6.2",
"product_id": "Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:89e70e5e65669b1bdc846bdd51a731832b006e537dccdf9262df2105c72f9beb_amd64"
},
"product_reference": "registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:89e70e5e65669b1bdc846bdd51a731832b006e537dccdf9262df2105c72f9beb_amd64",
"relates_to_product_reference": "Logging for Red Hat OpenShift 6.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:eebc9c9a55f853cbeec80b1a9de0680544a22f4e0b0cfe448d97df68510c3c6c_ppc64le as a component of Logging for Red Hat OpenShift 6.2",
"product_id": "Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:eebc9c9a55f853cbeec80b1a9de0680544a22f4e0b0cfe448d97df68510c3c6c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:eebc9c9a55f853cbeec80b1a9de0680544a22f4e0b0cfe448d97df68510c3c6c_ppc64le",
"relates_to_product_reference": "Logging for Red Hat OpenShift 6.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-logging/vector-rhel9@sha256:09d3f0c9faad3f4535b74fadfc968a1ca5f050612a1e97c1213ea7912c93f5a5_amd64 as a component of Logging for Red Hat OpenShift 6.2",
"product_id": "Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/vector-rhel9@sha256:09d3f0c9faad3f4535b74fadfc968a1ca5f050612a1e97c1213ea7912c93f5a5_amd64"
},
"product_reference": "registry.redhat.io/openshift-logging/vector-rhel9@sha256:09d3f0c9faad3f4535b74fadfc968a1ca5f050612a1e97c1213ea7912c93f5a5_amd64",
"relates_to_product_reference": "Logging for Red Hat OpenShift 6.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-logging/vector-rhel9@sha256:b368a5eb4d4782485763240c2b24e476117d8a7e17d0b39839a733f8e60e9f02_arm64 as a component of Logging for Red Hat OpenShift 6.2",
"product_id": "Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/vector-rhel9@sha256:b368a5eb4d4782485763240c2b24e476117d8a7e17d0b39839a733f8e60e9f02_arm64"
},
"product_reference": "registry.redhat.io/openshift-logging/vector-rhel9@sha256:b368a5eb4d4782485763240c2b24e476117d8a7e17d0b39839a733f8e60e9f02_arm64",
"relates_to_product_reference": "Logging for Red Hat OpenShift 6.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-logging/vector-rhel9@sha256:dc69c9c31f053dac9d43a18a551c07e2ffbfca93d7957cc2ab842c7ff3013426_s390x as a component of Logging for Red Hat OpenShift 6.2",
"product_id": "Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/vector-rhel9@sha256:dc69c9c31f053dac9d43a18a551c07e2ffbfca93d7957cc2ab842c7ff3013426_s390x"
},
"product_reference": "registry.redhat.io/openshift-logging/vector-rhel9@sha256:dc69c9c31f053dac9d43a18a551c07e2ffbfca93d7957cc2ab842c7ff3013426_s390x",
"relates_to_product_reference": "Logging for Red Hat OpenShift 6.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-logging/vector-rhel9@sha256:dfd187d0ffc8597b30060d9b74e39505dae34783c2560cefc3b2ea5dfb1f4993_ppc64le as a component of Logging for Red Hat OpenShift 6.2",
"product_id": "Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/vector-rhel9@sha256:dfd187d0ffc8597b30060d9b74e39505dae34783c2560cefc3b2ea5dfb1f4993_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-logging/vector-rhel9@sha256:dfd187d0ffc8597b30060d9b74e39505dae34783c2560cefc3b2ea5dfb1f4993_ppc64le",
"relates_to_product_reference": "Logging for Red Hat OpenShift 6.2"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"jub0bs"
]
}
],
"cve": "CVE-2025-22868",
"cwe": {
"id": "CWE-1286",
"name": "Improper Validation of Syntactic Correctness of Input"
},
"discovery_date": "2025-02-26T04:00:44.350024+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/cluster-logging-operator-bundle@sha256:912e0be15a46e77b2495db1dad335edc4116027c342698cedd8e7718cc15a5c1_amd64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:11d2e6ca9a3406ebc4e4426efe4b27b70775b9f74ebe79a3b144d6a975cb7532_ppc64le",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:56402df10d454bad662e726383c0d71da8d5f5b52993e4a4d041a247897061c2_amd64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:aed9911a4013cf031cf7397f91f5dc07390b07f13d08df37fa8bb8c3c89fc36d_arm64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:f6c2983c766aa0781a38d8990c9fa806c78dd699ebfe4206cd25f0480bc44831_s390x",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:10df3b13ce20f4b96be7f56ab50e164086194c785e565325ad392f016bd4c6c0_amd64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:424cf4c9f4df5a3f958b68869a3cad6dcda351fd863edc9e33b7da30c71f626e_arm64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:467699207e663131466c2ca929090adec4692515cae4af4c104de59286143701_s390x",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:d0ce4099e7b19248523f1833225482d31af789934bb82ddae9c41546a4109b06_ppc64le",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:0b84d9a2faa81ad599adc3403de1af7d049979df177e4725b214b4a66335abc1_ppc64le",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:0f8658ed23924a3b59fda14288d721fcd5ee4750d1060c316af1c2cb0180dbca_amd64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:4fe3dddaba9e364d1e8a90e7d4b830824a22ace6af8a79504034af12a37161e8_s390x",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:a1c17a5607dee49ab89c2e17cbc37db80c17db8a5e43b57df55e447067dcab3c_arm64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/loki-operator-bundle@sha256:7122d656b12bd9ae0c0db81acf99778d5e7ebe570e203eb1fa87a981cc9aa81e_amd64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:0f0d94828898971bd34ca73af416ccaa11d52772beeb5346cff9ed27d6f6b0a0_s390x",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:ba0c576afe3876ea101af54d5073092f89833585c2d52422d7130f3f337e3a5f_ppc64le",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:c88d0b886366991bb212aa43f5c983f284f8ebeb9da44c64f08324c2ba2d999d_amd64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:cd039ebbae3373ec31196541193114e5ac90facb6d23e05b3a9080dd7539a805_arm64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:3c5bc1f3096debe90dfbad33db5b844ec82ae576bcf0f7a6344f79b2f146b9de_ppc64le",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:84f8582df47c806c2fc8ebcee9c3a0dd1b440fb830618b8c7dbea717d381440e_s390x",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:94cd467b2d31f9768d1259169654739a311a43a7983f250bbee397c2a85f3f34_arm64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:ffe4ec982e1838027e7f70ff71adcead812cbb5f4b446e6ec835a42083533b50_amd64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:2e861ab6966c4cb4739f26a0b27367ca909ebcdd854c5834e1fed861b05f6dce_arm64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:6b60f5aa59999d2cb5cdef94189f8b2d0d637bc97ddfa4cdbe312e823d02f0d9_s390x",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:89e70e5e65669b1bdc846bdd51a731832b006e537dccdf9262df2105c72f9beb_amd64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:eebc9c9a55f853cbeec80b1a9de0680544a22f4e0b0cfe448d97df68510c3c6c_ppc64le",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/vector-rhel9@sha256:09d3f0c9faad3f4535b74fadfc968a1ca5f050612a1e97c1213ea7912c93f5a5_amd64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/vector-rhel9@sha256:b368a5eb4d4782485763240c2b24e476117d8a7e17d0b39839a733f8e60e9f02_arm64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/vector-rhel9@sha256:dc69c9c31f053dac9d43a18a551c07e2ffbfca93d7957cc2ab842c7ff3013426_s390x",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/vector-rhel9@sha256:dfd187d0ffc8597b30060d9b74e39505dae34783c2560cefc3b2ea5dfb1f4993_ppc64le"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2348366"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the `golang.org/x/oauth2/jws` package in the token parsing component. This vulnerability is made possible because of the use of `strings.Split(token, \".\")` to split JWT tokens, which can lead to excessive memory consumption when processing maliciously crafted tokens with a large number of `.` characters. An attacker could exploit this functionality by sending numerous malformed tokens and can trigger memory exhaustion and a Denial of Service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:1a20be1b195c25223f0f39fe34f2cebdff157cd5a9759e98d9926188303badc0_ppc64le",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:1c6090d7388df3d04171d6424f305f27d0e94e8e3e3fcd9ce01ee10228458232_amd64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:6caf0c59ba27523f927bbd3beee510883ecf9b07ca43478012c3082c44116c0a_arm64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:9d75a5f20193ebc028931123bd305bff0404c73949eb4e9364b239a198016de8_s390x"
],
"known_not_affected": [
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/cluster-logging-operator-bundle@sha256:912e0be15a46e77b2495db1dad335edc4116027c342698cedd8e7718cc15a5c1_amd64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:11d2e6ca9a3406ebc4e4426efe4b27b70775b9f74ebe79a3b144d6a975cb7532_ppc64le",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:56402df10d454bad662e726383c0d71da8d5f5b52993e4a4d041a247897061c2_amd64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:aed9911a4013cf031cf7397f91f5dc07390b07f13d08df37fa8bb8c3c89fc36d_arm64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:f6c2983c766aa0781a38d8990c9fa806c78dd699ebfe4206cd25f0480bc44831_s390x",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:10df3b13ce20f4b96be7f56ab50e164086194c785e565325ad392f016bd4c6c0_amd64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:424cf4c9f4df5a3f958b68869a3cad6dcda351fd863edc9e33b7da30c71f626e_arm64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:467699207e663131466c2ca929090adec4692515cae4af4c104de59286143701_s390x",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:d0ce4099e7b19248523f1833225482d31af789934bb82ddae9c41546a4109b06_ppc64le",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:0b84d9a2faa81ad599adc3403de1af7d049979df177e4725b214b4a66335abc1_ppc64le",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:0f8658ed23924a3b59fda14288d721fcd5ee4750d1060c316af1c2cb0180dbca_amd64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:4fe3dddaba9e364d1e8a90e7d4b830824a22ace6af8a79504034af12a37161e8_s390x",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:a1c17a5607dee49ab89c2e17cbc37db80c17db8a5e43b57df55e447067dcab3c_arm64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/loki-operator-bundle@sha256:7122d656b12bd9ae0c0db81acf99778d5e7ebe570e203eb1fa87a981cc9aa81e_amd64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:0f0d94828898971bd34ca73af416ccaa11d52772beeb5346cff9ed27d6f6b0a0_s390x",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:ba0c576afe3876ea101af54d5073092f89833585c2d52422d7130f3f337e3a5f_ppc64le",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:c88d0b886366991bb212aa43f5c983f284f8ebeb9da44c64f08324c2ba2d999d_amd64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:cd039ebbae3373ec31196541193114e5ac90facb6d23e05b3a9080dd7539a805_arm64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:3c5bc1f3096debe90dfbad33db5b844ec82ae576bcf0f7a6344f79b2f146b9de_ppc64le",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:84f8582df47c806c2fc8ebcee9c3a0dd1b440fb830618b8c7dbea717d381440e_s390x",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:94cd467b2d31f9768d1259169654739a311a43a7983f250bbee397c2a85f3f34_arm64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:ffe4ec982e1838027e7f70ff71adcead812cbb5f4b446e6ec835a42083533b50_amd64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:2e861ab6966c4cb4739f26a0b27367ca909ebcdd854c5834e1fed861b05f6dce_arm64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:6b60f5aa59999d2cb5cdef94189f8b2d0d637bc97ddfa4cdbe312e823d02f0d9_s390x",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:89e70e5e65669b1bdc846bdd51a731832b006e537dccdf9262df2105c72f9beb_amd64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:eebc9c9a55f853cbeec80b1a9de0680544a22f4e0b0cfe448d97df68510c3c6c_ppc64le",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/vector-rhel9@sha256:09d3f0c9faad3f4535b74fadfc968a1ca5f050612a1e97c1213ea7912c93f5a5_amd64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/vector-rhel9@sha256:b368a5eb4d4782485763240c2b24e476117d8a7e17d0b39839a733f8e60e9f02_arm64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/vector-rhel9@sha256:dc69c9c31f053dac9d43a18a551c07e2ffbfca93d7957cc2ab842c7ff3013426_s390x",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/vector-rhel9@sha256:dfd187d0ffc8597b30060d9b74e39505dae34783c2560cefc3b2ea5dfb1f4993_ppc64le"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22868"
},
{
"category": "external",
"summary": "RHBZ#2348366",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348366"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22868",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22868"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22868",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22868"
},
{
"category": "external",
"summary": "https://go.dev/cl/652155",
"url": "https://go.dev/cl/652155"
},
{
"category": "external",
"summary": "https://go.dev/issue/71490",
"url": "https://go.dev/issue/71490"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3488",
"url": "https://pkg.go.dev/vuln/GO-2025-3488"
}
],
"release_date": "2025-02-26T03:07:49.012000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-12-17T15:37:08+00:00",
"details": "For OpenShift Container Platform 4.18 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.18/html/release_notes/ocp-4-18-release-notes\n\nFor Red Hat OpenShift Logging 6.2, see the following instructions to apply this update:\n\nhttps://docs.redhat.com/en/documentation/red_hat_openshift_logging/6.2",
"product_ids": [
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:1a20be1b195c25223f0f39fe34f2cebdff157cd5a9759e98d9926188303badc0_ppc64le",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:1c6090d7388df3d04171d6424f305f27d0e94e8e3e3fcd9ce01ee10228458232_amd64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:6caf0c59ba27523f927bbd3beee510883ecf9b07ca43478012c3082c44116c0a_arm64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:9d75a5f20193ebc028931123bd305bff0404c73949eb4e9364b239a198016de8_s390x"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:23534"
},
{
"category": "workaround",
"details": "To mitigate this vulnerability, it is recommended to pre-validate any payloads passed to `go-jose` to check that they do not contain an excessive amount of `.` characters.",
"product_ids": [
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/cluster-logging-operator-bundle@sha256:912e0be15a46e77b2495db1dad335edc4116027c342698cedd8e7718cc15a5c1_amd64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:11d2e6ca9a3406ebc4e4426efe4b27b70775b9f74ebe79a3b144d6a975cb7532_ppc64le",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:56402df10d454bad662e726383c0d71da8d5f5b52993e4a4d041a247897061c2_amd64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:aed9911a4013cf031cf7397f91f5dc07390b07f13d08df37fa8bb8c3c89fc36d_arm64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:f6c2983c766aa0781a38d8990c9fa806c78dd699ebfe4206cd25f0480bc44831_s390x",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:10df3b13ce20f4b96be7f56ab50e164086194c785e565325ad392f016bd4c6c0_amd64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:424cf4c9f4df5a3f958b68869a3cad6dcda351fd863edc9e33b7da30c71f626e_arm64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:467699207e663131466c2ca929090adec4692515cae4af4c104de59286143701_s390x",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:d0ce4099e7b19248523f1833225482d31af789934bb82ddae9c41546a4109b06_ppc64le",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:0b84d9a2faa81ad599adc3403de1af7d049979df177e4725b214b4a66335abc1_ppc64le",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:0f8658ed23924a3b59fda14288d721fcd5ee4750d1060c316af1c2cb0180dbca_amd64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:4fe3dddaba9e364d1e8a90e7d4b830824a22ace6af8a79504034af12a37161e8_s390x",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:a1c17a5607dee49ab89c2e17cbc37db80c17db8a5e43b57df55e447067dcab3c_arm64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:1a20be1b195c25223f0f39fe34f2cebdff157cd5a9759e98d9926188303badc0_ppc64le",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:1c6090d7388df3d04171d6424f305f27d0e94e8e3e3fcd9ce01ee10228458232_amd64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:6caf0c59ba27523f927bbd3beee510883ecf9b07ca43478012c3082c44116c0a_arm64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:9d75a5f20193ebc028931123bd305bff0404c73949eb4e9364b239a198016de8_s390x",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/loki-operator-bundle@sha256:7122d656b12bd9ae0c0db81acf99778d5e7ebe570e203eb1fa87a981cc9aa81e_amd64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:0f0d94828898971bd34ca73af416ccaa11d52772beeb5346cff9ed27d6f6b0a0_s390x",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:ba0c576afe3876ea101af54d5073092f89833585c2d52422d7130f3f337e3a5f_ppc64le",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:c88d0b886366991bb212aa43f5c983f284f8ebeb9da44c64f08324c2ba2d999d_amd64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:cd039ebbae3373ec31196541193114e5ac90facb6d23e05b3a9080dd7539a805_arm64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:3c5bc1f3096debe90dfbad33db5b844ec82ae576bcf0f7a6344f79b2f146b9de_ppc64le",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:84f8582df47c806c2fc8ebcee9c3a0dd1b440fb830618b8c7dbea717d381440e_s390x",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:94cd467b2d31f9768d1259169654739a311a43a7983f250bbee397c2a85f3f34_arm64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:ffe4ec982e1838027e7f70ff71adcead812cbb5f4b446e6ec835a42083533b50_amd64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:2e861ab6966c4cb4739f26a0b27367ca909ebcdd854c5834e1fed861b05f6dce_arm64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:6b60f5aa59999d2cb5cdef94189f8b2d0d637bc97ddfa4cdbe312e823d02f0d9_s390x",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:89e70e5e65669b1bdc846bdd51a731832b006e537dccdf9262df2105c72f9beb_amd64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:eebc9c9a55f853cbeec80b1a9de0680544a22f4e0b0cfe448d97df68510c3c6c_ppc64le",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/vector-rhel9@sha256:09d3f0c9faad3f4535b74fadfc968a1ca5f050612a1e97c1213ea7912c93f5a5_amd64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/vector-rhel9@sha256:b368a5eb4d4782485763240c2b24e476117d8a7e17d0b39839a733f8e60e9f02_arm64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/vector-rhel9@sha256:dc69c9c31f053dac9d43a18a551c07e2ffbfca93d7957cc2ab842c7ff3013426_s390x",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/vector-rhel9@sha256:dfd187d0ffc8597b30060d9b74e39505dae34783c2560cefc3b2ea5dfb1f4993_ppc64le"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/cluster-logging-operator-bundle@sha256:912e0be15a46e77b2495db1dad335edc4116027c342698cedd8e7718cc15a5c1_amd64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:11d2e6ca9a3406ebc4e4426efe4b27b70775b9f74ebe79a3b144d6a975cb7532_ppc64le",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:56402df10d454bad662e726383c0d71da8d5f5b52993e4a4d041a247897061c2_amd64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:aed9911a4013cf031cf7397f91f5dc07390b07f13d08df37fa8bb8c3c89fc36d_arm64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:f6c2983c766aa0781a38d8990c9fa806c78dd699ebfe4206cd25f0480bc44831_s390x",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:10df3b13ce20f4b96be7f56ab50e164086194c785e565325ad392f016bd4c6c0_amd64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:424cf4c9f4df5a3f958b68869a3cad6dcda351fd863edc9e33b7da30c71f626e_arm64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:467699207e663131466c2ca929090adec4692515cae4af4c104de59286143701_s390x",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:d0ce4099e7b19248523f1833225482d31af789934bb82ddae9c41546a4109b06_ppc64le",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:0b84d9a2faa81ad599adc3403de1af7d049979df177e4725b214b4a66335abc1_ppc64le",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:0f8658ed23924a3b59fda14288d721fcd5ee4750d1060c316af1c2cb0180dbca_amd64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:4fe3dddaba9e364d1e8a90e7d4b830824a22ace6af8a79504034af12a37161e8_s390x",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:a1c17a5607dee49ab89c2e17cbc37db80c17db8a5e43b57df55e447067dcab3c_arm64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:1a20be1b195c25223f0f39fe34f2cebdff157cd5a9759e98d9926188303badc0_ppc64le",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:1c6090d7388df3d04171d6424f305f27d0e94e8e3e3fcd9ce01ee10228458232_amd64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:6caf0c59ba27523f927bbd3beee510883ecf9b07ca43478012c3082c44116c0a_arm64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:9d75a5f20193ebc028931123bd305bff0404c73949eb4e9364b239a198016de8_s390x",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/loki-operator-bundle@sha256:7122d656b12bd9ae0c0db81acf99778d5e7ebe570e203eb1fa87a981cc9aa81e_amd64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:0f0d94828898971bd34ca73af416ccaa11d52772beeb5346cff9ed27d6f6b0a0_s390x",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:ba0c576afe3876ea101af54d5073092f89833585c2d52422d7130f3f337e3a5f_ppc64le",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:c88d0b886366991bb212aa43f5c983f284f8ebeb9da44c64f08324c2ba2d999d_amd64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:cd039ebbae3373ec31196541193114e5ac90facb6d23e05b3a9080dd7539a805_arm64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:3c5bc1f3096debe90dfbad33db5b844ec82ae576bcf0f7a6344f79b2f146b9de_ppc64le",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:84f8582df47c806c2fc8ebcee9c3a0dd1b440fb830618b8c7dbea717d381440e_s390x",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:94cd467b2d31f9768d1259169654739a311a43a7983f250bbee397c2a85f3f34_arm64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:ffe4ec982e1838027e7f70ff71adcead812cbb5f4b446e6ec835a42083533b50_amd64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:2e861ab6966c4cb4739f26a0b27367ca909ebcdd854c5834e1fed861b05f6dce_arm64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:6b60f5aa59999d2cb5cdef94189f8b2d0d637bc97ddfa4cdbe312e823d02f0d9_s390x",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:89e70e5e65669b1bdc846bdd51a731832b006e537dccdf9262df2105c72f9beb_amd64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:eebc9c9a55f853cbeec80b1a9de0680544a22f4e0b0cfe448d97df68510c3c6c_ppc64le",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/vector-rhel9@sha256:09d3f0c9faad3f4535b74fadfc968a1ca5f050612a1e97c1213ea7912c93f5a5_amd64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/vector-rhel9@sha256:b368a5eb4d4782485763240c2b24e476117d8a7e17d0b39839a733f8e60e9f02_arm64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/vector-rhel9@sha256:dc69c9c31f053dac9d43a18a551c07e2ffbfca93d7957cc2ab842c7ff3013426_s390x",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/vector-rhel9@sha256:dfd187d0ffc8597b30060d9b74e39505dae34783c2560cefc3b2ea5dfb1f4993_ppc64le"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws"
},
{
"cve": "CVE-2025-30204",
"cwe": {
"id": "CWE-405",
"name": "Asymmetric Resource Consumption (Amplification)"
},
"discovery_date": "2025-03-21T22:00:43.818367+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/cluster-logging-operator-bundle@sha256:912e0be15a46e77b2495db1dad335edc4116027c342698cedd8e7718cc15a5c1_amd64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:11d2e6ca9a3406ebc4e4426efe4b27b70775b9f74ebe79a3b144d6a975cb7532_ppc64le",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:56402df10d454bad662e726383c0d71da8d5f5b52993e4a4d041a247897061c2_amd64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:aed9911a4013cf031cf7397f91f5dc07390b07f13d08df37fa8bb8c3c89fc36d_arm64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:f6c2983c766aa0781a38d8990c9fa806c78dd699ebfe4206cd25f0480bc44831_s390x",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:10df3b13ce20f4b96be7f56ab50e164086194c785e565325ad392f016bd4c6c0_amd64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:424cf4c9f4df5a3f958b68869a3cad6dcda351fd863edc9e33b7da30c71f626e_arm64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:467699207e663131466c2ca929090adec4692515cae4af4c104de59286143701_s390x",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:d0ce4099e7b19248523f1833225482d31af789934bb82ddae9c41546a4109b06_ppc64le",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:0b84d9a2faa81ad599adc3403de1af7d049979df177e4725b214b4a66335abc1_ppc64le",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:0f8658ed23924a3b59fda14288d721fcd5ee4750d1060c316af1c2cb0180dbca_amd64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:4fe3dddaba9e364d1e8a90e7d4b830824a22ace6af8a79504034af12a37161e8_s390x",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:a1c17a5607dee49ab89c2e17cbc37db80c17db8a5e43b57df55e447067dcab3c_arm64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/loki-operator-bundle@sha256:7122d656b12bd9ae0c0db81acf99778d5e7ebe570e203eb1fa87a981cc9aa81e_amd64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:0f0d94828898971bd34ca73af416ccaa11d52772beeb5346cff9ed27d6f6b0a0_s390x",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:ba0c576afe3876ea101af54d5073092f89833585c2d52422d7130f3f337e3a5f_ppc64le",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:c88d0b886366991bb212aa43f5c983f284f8ebeb9da44c64f08324c2ba2d999d_amd64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:cd039ebbae3373ec31196541193114e5ac90facb6d23e05b3a9080dd7539a805_arm64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:3c5bc1f3096debe90dfbad33db5b844ec82ae576bcf0f7a6344f79b2f146b9de_ppc64le",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:84f8582df47c806c2fc8ebcee9c3a0dd1b440fb830618b8c7dbea717d381440e_s390x",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:94cd467b2d31f9768d1259169654739a311a43a7983f250bbee397c2a85f3f34_arm64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:ffe4ec982e1838027e7f70ff71adcead812cbb5f4b446e6ec835a42083533b50_amd64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:2e861ab6966c4cb4739f26a0b27367ca909ebcdd854c5834e1fed861b05f6dce_arm64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:6b60f5aa59999d2cb5cdef94189f8b2d0d637bc97ddfa4cdbe312e823d02f0d9_s390x",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:89e70e5e65669b1bdc846bdd51a731832b006e537dccdf9262df2105c72f9beb_amd64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:eebc9c9a55f853cbeec80b1a9de0680544a22f4e0b0cfe448d97df68510c3c6c_ppc64le",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/vector-rhel9@sha256:09d3f0c9faad3f4535b74fadfc968a1ca5f050612a1e97c1213ea7912c93f5a5_amd64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/vector-rhel9@sha256:b368a5eb4d4782485763240c2b24e476117d8a7e17d0b39839a733f8e60e9f02_arm64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/vector-rhel9@sha256:dc69c9c31f053dac9d43a18a551c07e2ffbfca93d7957cc2ab842c7ff3013426_s390x",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/vector-rhel9@sha256:dfd187d0ffc8597b30060d9b74e39505dae34783c2560cefc3b2ea5dfb1f4993_ppc64le"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2354195"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the golang-jwt implementation of JSON Web Tokens (JWT). In affected versions, a malicious request with specially crafted Authorization header data may trigger an excessive consumption of resources on the host system. This issue can cause significant performance degradation or an application crash, leading to a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:1a20be1b195c25223f0f39fe34f2cebdff157cd5a9759e98d9926188303badc0_ppc64le",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:1c6090d7388df3d04171d6424f305f27d0e94e8e3e3fcd9ce01ee10228458232_amd64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:6caf0c59ba27523f927bbd3beee510883ecf9b07ca43478012c3082c44116c0a_arm64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:9d75a5f20193ebc028931123bd305bff0404c73949eb4e9364b239a198016de8_s390x"
],
"known_not_affected": [
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/cluster-logging-operator-bundle@sha256:912e0be15a46e77b2495db1dad335edc4116027c342698cedd8e7718cc15a5c1_amd64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:11d2e6ca9a3406ebc4e4426efe4b27b70775b9f74ebe79a3b144d6a975cb7532_ppc64le",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:56402df10d454bad662e726383c0d71da8d5f5b52993e4a4d041a247897061c2_amd64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:aed9911a4013cf031cf7397f91f5dc07390b07f13d08df37fa8bb8c3c89fc36d_arm64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:f6c2983c766aa0781a38d8990c9fa806c78dd699ebfe4206cd25f0480bc44831_s390x",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:10df3b13ce20f4b96be7f56ab50e164086194c785e565325ad392f016bd4c6c0_amd64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:424cf4c9f4df5a3f958b68869a3cad6dcda351fd863edc9e33b7da30c71f626e_arm64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:467699207e663131466c2ca929090adec4692515cae4af4c104de59286143701_s390x",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:d0ce4099e7b19248523f1833225482d31af789934bb82ddae9c41546a4109b06_ppc64le",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:0b84d9a2faa81ad599adc3403de1af7d049979df177e4725b214b4a66335abc1_ppc64le",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:0f8658ed23924a3b59fda14288d721fcd5ee4750d1060c316af1c2cb0180dbca_amd64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:4fe3dddaba9e364d1e8a90e7d4b830824a22ace6af8a79504034af12a37161e8_s390x",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:a1c17a5607dee49ab89c2e17cbc37db80c17db8a5e43b57df55e447067dcab3c_arm64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/loki-operator-bundle@sha256:7122d656b12bd9ae0c0db81acf99778d5e7ebe570e203eb1fa87a981cc9aa81e_amd64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:0f0d94828898971bd34ca73af416ccaa11d52772beeb5346cff9ed27d6f6b0a0_s390x",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:ba0c576afe3876ea101af54d5073092f89833585c2d52422d7130f3f337e3a5f_ppc64le",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:c88d0b886366991bb212aa43f5c983f284f8ebeb9da44c64f08324c2ba2d999d_amd64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:cd039ebbae3373ec31196541193114e5ac90facb6d23e05b3a9080dd7539a805_arm64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:3c5bc1f3096debe90dfbad33db5b844ec82ae576bcf0f7a6344f79b2f146b9de_ppc64le",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:84f8582df47c806c2fc8ebcee9c3a0dd1b440fb830618b8c7dbea717d381440e_s390x",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:94cd467b2d31f9768d1259169654739a311a43a7983f250bbee397c2a85f3f34_arm64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:ffe4ec982e1838027e7f70ff71adcead812cbb5f4b446e6ec835a42083533b50_amd64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:2e861ab6966c4cb4739f26a0b27367ca909ebcdd854c5834e1fed861b05f6dce_arm64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:6b60f5aa59999d2cb5cdef94189f8b2d0d637bc97ddfa4cdbe312e823d02f0d9_s390x",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:89e70e5e65669b1bdc846bdd51a731832b006e537dccdf9262df2105c72f9beb_amd64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:eebc9c9a55f853cbeec80b1a9de0680544a22f4e0b0cfe448d97df68510c3c6c_ppc64le",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/vector-rhel9@sha256:09d3f0c9faad3f4535b74fadfc968a1ca5f050612a1e97c1213ea7912c93f5a5_amd64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/vector-rhel9@sha256:b368a5eb4d4782485763240c2b24e476117d8a7e17d0b39839a733f8e60e9f02_arm64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/vector-rhel9@sha256:dc69c9c31f053dac9d43a18a551c07e2ffbfca93d7957cc2ab842c7ff3013426_s390x",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/vector-rhel9@sha256:dfd187d0ffc8597b30060d9b74e39505dae34783c2560cefc3b2ea5dfb1f4993_ppc64le"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-30204"
},
{
"category": "external",
"summary": "RHBZ#2354195",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2354195"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-30204",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30204"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-30204",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-30204"
},
{
"category": "external",
"summary": "https://github.com/golang-jwt/jwt/commit/0951d184286dece21f73c85673fd308786ffe9c3",
"url": "https://github.com/golang-jwt/jwt/commit/0951d184286dece21f73c85673fd308786ffe9c3"
},
{
"category": "external",
"summary": "https://github.com/golang-jwt/jwt/security/advisories/GHSA-mh63-6h87-95cp",
"url": "https://github.com/golang-jwt/jwt/security/advisories/GHSA-mh63-6h87-95cp"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3553",
"url": "https://pkg.go.dev/vuln/GO-2025-3553"
}
],
"release_date": "2025-03-21T21:42:01.382000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-12-17T15:37:08+00:00",
"details": "For OpenShift Container Platform 4.18 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.18/html/release_notes/ocp-4-18-release-notes\n\nFor Red Hat OpenShift Logging 6.2, see the following instructions to apply this update:\n\nhttps://docs.redhat.com/en/documentation/red_hat_openshift_logging/6.2",
"product_ids": [
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:1a20be1b195c25223f0f39fe34f2cebdff157cd5a9759e98d9926188303badc0_ppc64le",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:1c6090d7388df3d04171d6424f305f27d0e94e8e3e3fcd9ce01ee10228458232_amd64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:6caf0c59ba27523f927bbd3beee510883ecf9b07ca43478012c3082c44116c0a_arm64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:9d75a5f20193ebc028931123bd305bff0404c73949eb4e9364b239a198016de8_s390x"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:23534"
},
{
"category": "workaround",
"details": "Red Hat Product Security does not have a recommended mitigation at this time.",
"product_ids": [
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/cluster-logging-operator-bundle@sha256:912e0be15a46e77b2495db1dad335edc4116027c342698cedd8e7718cc15a5c1_amd64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:11d2e6ca9a3406ebc4e4426efe4b27b70775b9f74ebe79a3b144d6a975cb7532_ppc64le",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:56402df10d454bad662e726383c0d71da8d5f5b52993e4a4d041a247897061c2_amd64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:aed9911a4013cf031cf7397f91f5dc07390b07f13d08df37fa8bb8c3c89fc36d_arm64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:f6c2983c766aa0781a38d8990c9fa806c78dd699ebfe4206cd25f0480bc44831_s390x",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:10df3b13ce20f4b96be7f56ab50e164086194c785e565325ad392f016bd4c6c0_amd64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:424cf4c9f4df5a3f958b68869a3cad6dcda351fd863edc9e33b7da30c71f626e_arm64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:467699207e663131466c2ca929090adec4692515cae4af4c104de59286143701_s390x",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:d0ce4099e7b19248523f1833225482d31af789934bb82ddae9c41546a4109b06_ppc64le",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:0b84d9a2faa81ad599adc3403de1af7d049979df177e4725b214b4a66335abc1_ppc64le",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:0f8658ed23924a3b59fda14288d721fcd5ee4750d1060c316af1c2cb0180dbca_amd64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:4fe3dddaba9e364d1e8a90e7d4b830824a22ace6af8a79504034af12a37161e8_s390x",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:a1c17a5607dee49ab89c2e17cbc37db80c17db8a5e43b57df55e447067dcab3c_arm64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:1a20be1b195c25223f0f39fe34f2cebdff157cd5a9759e98d9926188303badc0_ppc64le",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:1c6090d7388df3d04171d6424f305f27d0e94e8e3e3fcd9ce01ee10228458232_amd64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:6caf0c59ba27523f927bbd3beee510883ecf9b07ca43478012c3082c44116c0a_arm64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:9d75a5f20193ebc028931123bd305bff0404c73949eb4e9364b239a198016de8_s390x",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/loki-operator-bundle@sha256:7122d656b12bd9ae0c0db81acf99778d5e7ebe570e203eb1fa87a981cc9aa81e_amd64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:0f0d94828898971bd34ca73af416ccaa11d52772beeb5346cff9ed27d6f6b0a0_s390x",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:ba0c576afe3876ea101af54d5073092f89833585c2d52422d7130f3f337e3a5f_ppc64le",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:c88d0b886366991bb212aa43f5c983f284f8ebeb9da44c64f08324c2ba2d999d_amd64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:cd039ebbae3373ec31196541193114e5ac90facb6d23e05b3a9080dd7539a805_arm64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:3c5bc1f3096debe90dfbad33db5b844ec82ae576bcf0f7a6344f79b2f146b9de_ppc64le",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:84f8582df47c806c2fc8ebcee9c3a0dd1b440fb830618b8c7dbea717d381440e_s390x",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:94cd467b2d31f9768d1259169654739a311a43a7983f250bbee397c2a85f3f34_arm64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:ffe4ec982e1838027e7f70ff71adcead812cbb5f4b446e6ec835a42083533b50_amd64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:2e861ab6966c4cb4739f26a0b27367ca909ebcdd854c5834e1fed861b05f6dce_arm64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:6b60f5aa59999d2cb5cdef94189f8b2d0d637bc97ddfa4cdbe312e823d02f0d9_s390x",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:89e70e5e65669b1bdc846bdd51a731832b006e537dccdf9262df2105c72f9beb_amd64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:eebc9c9a55f853cbeec80b1a9de0680544a22f4e0b0cfe448d97df68510c3c6c_ppc64le",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/vector-rhel9@sha256:09d3f0c9faad3f4535b74fadfc968a1ca5f050612a1e97c1213ea7912c93f5a5_amd64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/vector-rhel9@sha256:b368a5eb4d4782485763240c2b24e476117d8a7e17d0b39839a733f8e60e9f02_arm64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/vector-rhel9@sha256:dc69c9c31f053dac9d43a18a551c07e2ffbfca93d7957cc2ab842c7ff3013426_s390x",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/vector-rhel9@sha256:dfd187d0ffc8597b30060d9b74e39505dae34783c2560cefc3b2ea5dfb1f4993_ppc64le"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/cluster-logging-operator-bundle@sha256:912e0be15a46e77b2495db1dad335edc4116027c342698cedd8e7718cc15a5c1_amd64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:11d2e6ca9a3406ebc4e4426efe4b27b70775b9f74ebe79a3b144d6a975cb7532_ppc64le",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:56402df10d454bad662e726383c0d71da8d5f5b52993e4a4d041a247897061c2_amd64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:aed9911a4013cf031cf7397f91f5dc07390b07f13d08df37fa8bb8c3c89fc36d_arm64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:f6c2983c766aa0781a38d8990c9fa806c78dd699ebfe4206cd25f0480bc44831_s390x",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:10df3b13ce20f4b96be7f56ab50e164086194c785e565325ad392f016bd4c6c0_amd64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:424cf4c9f4df5a3f958b68869a3cad6dcda351fd863edc9e33b7da30c71f626e_arm64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:467699207e663131466c2ca929090adec4692515cae4af4c104de59286143701_s390x",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:d0ce4099e7b19248523f1833225482d31af789934bb82ddae9c41546a4109b06_ppc64le",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:0b84d9a2faa81ad599adc3403de1af7d049979df177e4725b214b4a66335abc1_ppc64le",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:0f8658ed23924a3b59fda14288d721fcd5ee4750d1060c316af1c2cb0180dbca_amd64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:4fe3dddaba9e364d1e8a90e7d4b830824a22ace6af8a79504034af12a37161e8_s390x",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:a1c17a5607dee49ab89c2e17cbc37db80c17db8a5e43b57df55e447067dcab3c_arm64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:1a20be1b195c25223f0f39fe34f2cebdff157cd5a9759e98d9926188303badc0_ppc64le",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:1c6090d7388df3d04171d6424f305f27d0e94e8e3e3fcd9ce01ee10228458232_amd64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:6caf0c59ba27523f927bbd3beee510883ecf9b07ca43478012c3082c44116c0a_arm64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:9d75a5f20193ebc028931123bd305bff0404c73949eb4e9364b239a198016de8_s390x",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/loki-operator-bundle@sha256:7122d656b12bd9ae0c0db81acf99778d5e7ebe570e203eb1fa87a981cc9aa81e_amd64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:0f0d94828898971bd34ca73af416ccaa11d52772beeb5346cff9ed27d6f6b0a0_s390x",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:ba0c576afe3876ea101af54d5073092f89833585c2d52422d7130f3f337e3a5f_ppc64le",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:c88d0b886366991bb212aa43f5c983f284f8ebeb9da44c64f08324c2ba2d999d_amd64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:cd039ebbae3373ec31196541193114e5ac90facb6d23e05b3a9080dd7539a805_arm64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:3c5bc1f3096debe90dfbad33db5b844ec82ae576bcf0f7a6344f79b2f146b9de_ppc64le",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:84f8582df47c806c2fc8ebcee9c3a0dd1b440fb830618b8c7dbea717d381440e_s390x",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:94cd467b2d31f9768d1259169654739a311a43a7983f250bbee397c2a85f3f34_arm64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:ffe4ec982e1838027e7f70ff71adcead812cbb5f4b446e6ec835a42083533b50_amd64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:2e861ab6966c4cb4739f26a0b27367ca909ebcdd854c5834e1fed861b05f6dce_arm64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:6b60f5aa59999d2cb5cdef94189f8b2d0d637bc97ddfa4cdbe312e823d02f0d9_s390x",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:89e70e5e65669b1bdc846bdd51a731832b006e537dccdf9262df2105c72f9beb_amd64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:eebc9c9a55f853cbeec80b1a9de0680544a22f4e0b0cfe448d97df68510c3c6c_ppc64le",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/vector-rhel9@sha256:09d3f0c9faad3f4535b74fadfc968a1ca5f050612a1e97c1213ea7912c93f5a5_amd64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/vector-rhel9@sha256:b368a5eb4d4782485763240c2b24e476117d8a7e17d0b39839a733f8e60e9f02_arm64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/vector-rhel9@sha256:dc69c9c31f053dac9d43a18a551c07e2ffbfca93d7957cc2ab842c7ff3013426_s390x",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/vector-rhel9@sha256:dfd187d0ffc8597b30060d9b74e39505dae34783c2560cefc3b2ea5dfb1f4993_ppc64le"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing"
}
]
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…