RHSA-2025:23535

Vulnerability from csaf_redhat - Published: 2025-12-17 15:38 - Updated: 2025-12-29 22:49
Summary
Red Hat Security Advisory: Logging for Red Hat OpenShift - 6.0.12

Notes

Topic
Logging for Red Hat OpenShift - 6.0.12
Details
Red Hat OpenShift Logging 6.0.12 is a cluster-wide logging solution for OpenShift that collects and manages applications, infrastructure, and audit logs.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Logging for Red Hat OpenShift - 6.0.12",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Logging 6.0.12 is a cluster-wide logging solution for OpenShift that collects and manages applications, infrastructure, and audit logs.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2025:23535",
        "url": "https://access.redhat.com/errata/RHSA-2025:23535"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2025-22868",
        "url": "https://access.redhat.com/security/cve/CVE-2025-22868"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2025-30204",
        "url": "https://access.redhat.com/security/cve/CVE-2025-30204"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/",
        "url": "https://access.redhat.com/security/updates/classification/"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_23535.json"
      }
    ],
    "title": "Red Hat Security Advisory: Logging for Red Hat OpenShift - 6.0.12",
    "tracking": {
      "current_release_date": "2025-12-29T22:49:41+00:00",
      "generator": {
        "date": "2025-12-29T22:49:41+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.14"
        }
      },
      "id": "RHSA-2025:23535",
      "initial_release_date": "2025-12-17T15:38:59+00:00",
      "revision_history": [
        {
          "date": "2025-12-17T15:38:59+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2025-12-17T15:39:05+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-12-29T22:49:41+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Logging for Red Hat OpenShift 6.0",
                "product": {
                  "name": "Logging for Red Hat OpenShift 6.0",
                  "product_id": "Logging for Red Hat OpenShift 6.0",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:logging:6.0::el9"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Logging for Red Hat OpenShift"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-logging/cluster-logging-operator-bundle@sha256:83771fed3881ab61f5b3d7aa11db0a86b7c87237197d191d54735b60e01e7939_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift-logging/cluster-logging-operator-bundle@sha256:83771fed3881ab61f5b3d7aa11db0a86b7c87237197d191d54735b60e01e7939_amd64",
                  "product_id": "registry.redhat.io/openshift-logging/cluster-logging-operator-bundle@sha256:83771fed3881ab61f5b3d7aa11db0a86b7c87237197d191d54735b60e01e7939_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-logging-operator-bundle@sha256%3A83771fed3881ab61f5b3d7aa11db0a86b7c87237197d191d54735b60e01e7939?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:5dcec9384f1f7189ad363dac7efcd8932359b0fa6e3e9310c7d244ef7ef1aa09_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:5dcec9384f1f7189ad363dac7efcd8932359b0fa6e3e9310c7d244ef7ef1aa09_amd64",
                  "product_id": "registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:5dcec9384f1f7189ad363dac7efcd8932359b0fa6e3e9310c7d244ef7ef1aa09_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-logging-rhel9-operator@sha256%3A5dcec9384f1f7189ad363dac7efcd8932359b0fa6e3e9310c7d244ef7ef1aa09?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:2c71346ac12a1f5aa121ec082f3bc1723bfd77742310f73edae7df13cf65a151_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:2c71346ac12a1f5aa121ec082f3bc1723bfd77742310f73edae7df13cf65a151_amd64",
                  "product_id": "registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:2c71346ac12a1f5aa121ec082f3bc1723bfd77742310f73edae7df13cf65a151_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/log-file-metric-exporter-rhel9@sha256%3A2c71346ac12a1f5aa121ec082f3bc1723bfd77742310f73edae7df13cf65a151?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:bce21467c15cd0a822dbde6b5943b1c6f68c915b9893222fca0111da8b11d399_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:bce21467c15cd0a822dbde6b5943b1c6f68c915b9893222fca0111da8b11d399_amd64",
                  "product_id": "registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:bce21467c15cd0a822dbde6b5943b1c6f68c915b9893222fca0111da8b11d399_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventrouter-rhel9@sha256%3Abce21467c15cd0a822dbde6b5943b1c6f68c915b9893222fca0111da8b11d399?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:9c3e5a34329dff33a1a29dae8a96ee24212edb032e10b9cccf345c5bdf6ac2a5_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:9c3e5a34329dff33a1a29dae8a96ee24212edb032e10b9cccf345c5bdf6ac2a5_amd64",
                  "product_id": "registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:9c3e5a34329dff33a1a29dae8a96ee24212edb032e10b9cccf345c5bdf6ac2a5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-loki-rhel9@sha256%3A9c3e5a34329dff33a1a29dae8a96ee24212edb032e10b9cccf345c5bdf6ac2a5?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-logging/vector-rhel9@sha256:fc793a57ed674bfab7bfa3fe90712ea139d5ac4c10bc248e2af053354aa59d83_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift-logging/vector-rhel9@sha256:fc793a57ed674bfab7bfa3fe90712ea139d5ac4c10bc248e2af053354aa59d83_amd64",
                  "product_id": "registry.redhat.io/openshift-logging/vector-rhel9@sha256:fc793a57ed674bfab7bfa3fe90712ea139d5ac4c10bc248e2af053354aa59d83_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/vector-rhel9@sha256%3Afc793a57ed674bfab7bfa3fe90712ea139d5ac4c10bc248e2af053354aa59d83?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-logging/loki-operator-bundle@sha256:296f123cd3f5d397abc51c241c57a225dc3b8d2bfd32bbef0fe8d6e77fc48c33_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift-logging/loki-operator-bundle@sha256:296f123cd3f5d397abc51c241c57a225dc3b8d2bfd32bbef0fe8d6e77fc48c33_amd64",
                  "product_id": "registry.redhat.io/openshift-logging/loki-operator-bundle@sha256:296f123cd3f5d397abc51c241c57a225dc3b8d2bfd32bbef0fe8d6e77fc48c33_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/loki-operator-bundle@sha256%3A296f123cd3f5d397abc51c241c57a225dc3b8d2bfd32bbef0fe8d6e77fc48c33?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:4bf78ed2299f3f0c7029d1f37e35f3df7a24e0213a5efe9c967fba4d5559f990_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:4bf78ed2299f3f0c7029d1f37e35f3df7a24e0213a5efe9c967fba4d5559f990_amd64",
                  "product_id": "registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:4bf78ed2299f3f0c7029d1f37e35f3df7a24e0213a5efe9c967fba4d5559f990_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/loki-rhel9-operator@sha256%3A4bf78ed2299f3f0c7029d1f37e35f3df7a24e0213a5efe9c967fba4d5559f990?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:f8ba2cca143df538ffa21825d95789497207c3c9207f10ff8ba4c00c48797fa0_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:f8ba2cca143df538ffa21825d95789497207c3c9207f10ff8ba4c00c48797fa0_amd64",
                  "product_id": "registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:f8ba2cca143df538ffa21825d95789497207c3c9207f10ff8ba4c00c48797fa0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/lokistack-gateway-rhel9@sha256%3Af8ba2cca143df538ffa21825d95789497207c3c9207f10ff8ba4c00c48797fa0?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:c526292a6f136a436dcb33b4bd7d63cb454492a83aead840b5cd912b814c2620_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:c526292a6f136a436dcb33b4bd7d63cb454492a83aead840b5cd912b814c2620_amd64",
                  "product_id": "registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:c526292a6f136a436dcb33b4bd7d63cb454492a83aead840b5cd912b814c2620_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/opa-openshift-rhel9@sha256%3Ac526292a6f136a436dcb33b4bd7d63cb454492a83aead840b5cd912b814c2620?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:97d0150d7260df28c6c41f528f454ce7855109ccc59b04e221e8b87ea75eed0b_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:97d0150d7260df28c6c41f528f454ce7855109ccc59b04e221e8b87ea75eed0b_arm64",
                  "product_id": "registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:97d0150d7260df28c6c41f528f454ce7855109ccc59b04e221e8b87ea75eed0b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-logging-rhel9-operator@sha256%3A97d0150d7260df28c6c41f528f454ce7855109ccc59b04e221e8b87ea75eed0b?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:1b40836fec3571e4a9710120874fc75de3f6ea38829c8860d53b8e3ed76e632f_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:1b40836fec3571e4a9710120874fc75de3f6ea38829c8860d53b8e3ed76e632f_arm64",
                  "product_id": "registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:1b40836fec3571e4a9710120874fc75de3f6ea38829c8860d53b8e3ed76e632f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/log-file-metric-exporter-rhel9@sha256%3A1b40836fec3571e4a9710120874fc75de3f6ea38829c8860d53b8e3ed76e632f?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:0cad06e0ff93ba51a793a960e309ee53d88de910b0c009569d03b6c03457656b_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:0cad06e0ff93ba51a793a960e309ee53d88de910b0c009569d03b6c03457656b_arm64",
                  "product_id": "registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:0cad06e0ff93ba51a793a960e309ee53d88de910b0c009569d03b6c03457656b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventrouter-rhel9@sha256%3A0cad06e0ff93ba51a793a960e309ee53d88de910b0c009569d03b6c03457656b?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:26bae3fe2cfa6bfd4c66f074b637b6be3ee491a8fcf59ea7f272849e2ee7d38e_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:26bae3fe2cfa6bfd4c66f074b637b6be3ee491a8fcf59ea7f272849e2ee7d38e_arm64",
                  "product_id": "registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:26bae3fe2cfa6bfd4c66f074b637b6be3ee491a8fcf59ea7f272849e2ee7d38e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-loki-rhel9@sha256%3A26bae3fe2cfa6bfd4c66f074b637b6be3ee491a8fcf59ea7f272849e2ee7d38e?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-logging/vector-rhel9@sha256:c86e4792ce5c5312c7b5e08532c9b7eba932f4f93f49d335f57c5bc421e8c74c_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift-logging/vector-rhel9@sha256:c86e4792ce5c5312c7b5e08532c9b7eba932f4f93f49d335f57c5bc421e8c74c_arm64",
                  "product_id": "registry.redhat.io/openshift-logging/vector-rhel9@sha256:c86e4792ce5c5312c7b5e08532c9b7eba932f4f93f49d335f57c5bc421e8c74c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/vector-rhel9@sha256%3Ac86e4792ce5c5312c7b5e08532c9b7eba932f4f93f49d335f57c5bc421e8c74c?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:7f972a0d3252fca8b8b99bae6a03e5e1648a5ec8a435e07d996975e757a6cb24_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:7f972a0d3252fca8b8b99bae6a03e5e1648a5ec8a435e07d996975e757a6cb24_arm64",
                  "product_id": "registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:7f972a0d3252fca8b8b99bae6a03e5e1648a5ec8a435e07d996975e757a6cb24_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/loki-rhel9-operator@sha256%3A7f972a0d3252fca8b8b99bae6a03e5e1648a5ec8a435e07d996975e757a6cb24?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:7ffb21d2bd7207dcd7ce33fccf7d779f08931f1bfd823172b56a2eff7124dd75_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:7ffb21d2bd7207dcd7ce33fccf7d779f08931f1bfd823172b56a2eff7124dd75_arm64",
                  "product_id": "registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:7ffb21d2bd7207dcd7ce33fccf7d779f08931f1bfd823172b56a2eff7124dd75_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/lokistack-gateway-rhel9@sha256%3A7ffb21d2bd7207dcd7ce33fccf7d779f08931f1bfd823172b56a2eff7124dd75?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:a658762b93bc3e3113760b6778c45165a25c23144c354f5372a50ea197987b87_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:a658762b93bc3e3113760b6778c45165a25c23144c354f5372a50ea197987b87_arm64",
                  "product_id": "registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:a658762b93bc3e3113760b6778c45165a25c23144c354f5372a50ea197987b87_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/opa-openshift-rhel9@sha256%3Aa658762b93bc3e3113760b6778c45165a25c23144c354f5372a50ea197987b87?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:345b9e0c00ef641102898314742bdd4be793f899dcf6dec430da6abc5ab53e8a_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:345b9e0c00ef641102898314742bdd4be793f899dcf6dec430da6abc5ab53e8a_ppc64le",
                  "product_id": "registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:345b9e0c00ef641102898314742bdd4be793f899dcf6dec430da6abc5ab53e8a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-logging-rhel9-operator@sha256%3A345b9e0c00ef641102898314742bdd4be793f899dcf6dec430da6abc5ab53e8a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:8c2ac63098801c50b78c588c7e29e7c3748a156874305437804e1e61e07129d3_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:8c2ac63098801c50b78c588c7e29e7c3748a156874305437804e1e61e07129d3_ppc64le",
                  "product_id": "registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:8c2ac63098801c50b78c588c7e29e7c3748a156874305437804e1e61e07129d3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/log-file-metric-exporter-rhel9@sha256%3A8c2ac63098801c50b78c588c7e29e7c3748a156874305437804e1e61e07129d3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:131fd2a11c0b6911a0aefa29cef7ad6dcb7618ef0324246bb3303bc3c91c7cf9_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:131fd2a11c0b6911a0aefa29cef7ad6dcb7618ef0324246bb3303bc3c91c7cf9_ppc64le",
                  "product_id": "registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:131fd2a11c0b6911a0aefa29cef7ad6dcb7618ef0324246bb3303bc3c91c7cf9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventrouter-rhel9@sha256%3A131fd2a11c0b6911a0aefa29cef7ad6dcb7618ef0324246bb3303bc3c91c7cf9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:61652d19b8a6ca9b9c6dc34b7bfc2415ef2684fcc86bf94a098e5b03a9c24fe4_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:61652d19b8a6ca9b9c6dc34b7bfc2415ef2684fcc86bf94a098e5b03a9c24fe4_ppc64le",
                  "product_id": "registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:61652d19b8a6ca9b9c6dc34b7bfc2415ef2684fcc86bf94a098e5b03a9c24fe4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-loki-rhel9@sha256%3A61652d19b8a6ca9b9c6dc34b7bfc2415ef2684fcc86bf94a098e5b03a9c24fe4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-logging/vector-rhel9@sha256:f983defb833d61c9fb652ea9d43ec60ba57b3c822eccd7a3b930728d413275a2_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift-logging/vector-rhel9@sha256:f983defb833d61c9fb652ea9d43ec60ba57b3c822eccd7a3b930728d413275a2_ppc64le",
                  "product_id": "registry.redhat.io/openshift-logging/vector-rhel9@sha256:f983defb833d61c9fb652ea9d43ec60ba57b3c822eccd7a3b930728d413275a2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/vector-rhel9@sha256%3Af983defb833d61c9fb652ea9d43ec60ba57b3c822eccd7a3b930728d413275a2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:e6ce4dbcb87786295696d784fe039b7275c1bbc9a6bdecb0d2e9ec5b6922bc7a_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:e6ce4dbcb87786295696d784fe039b7275c1bbc9a6bdecb0d2e9ec5b6922bc7a_ppc64le",
                  "product_id": "registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:e6ce4dbcb87786295696d784fe039b7275c1bbc9a6bdecb0d2e9ec5b6922bc7a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/loki-rhel9-operator@sha256%3Ae6ce4dbcb87786295696d784fe039b7275c1bbc9a6bdecb0d2e9ec5b6922bc7a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:0744387e8b3383f621b53242f7dddb77546321d4d7e5094526a88c9dcf3b9d82_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:0744387e8b3383f621b53242f7dddb77546321d4d7e5094526a88c9dcf3b9d82_ppc64le",
                  "product_id": "registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:0744387e8b3383f621b53242f7dddb77546321d4d7e5094526a88c9dcf3b9d82_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/lokistack-gateway-rhel9@sha256%3A0744387e8b3383f621b53242f7dddb77546321d4d7e5094526a88c9dcf3b9d82?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:c1627f33e642d33da6bafd402f48649c32d10ad85cb3ab18c1058374767cc3e8_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:c1627f33e642d33da6bafd402f48649c32d10ad85cb3ab18c1058374767cc3e8_ppc64le",
                  "product_id": "registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:c1627f33e642d33da6bafd402f48649c32d10ad85cb3ab18c1058374767cc3e8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/opa-openshift-rhel9@sha256%3Ac1627f33e642d33da6bafd402f48649c32d10ad85cb3ab18c1058374767cc3e8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:e2afd43aea7d4e6bb10d60585bf527686b216ca6c211027b9afa53a8be820eed_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:e2afd43aea7d4e6bb10d60585bf527686b216ca6c211027b9afa53a8be820eed_s390x",
                  "product_id": "registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:e2afd43aea7d4e6bb10d60585bf527686b216ca6c211027b9afa53a8be820eed_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-logging-rhel9-operator@sha256%3Ae2afd43aea7d4e6bb10d60585bf527686b216ca6c211027b9afa53a8be820eed?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:829d2c60e16e59d8311d7348edac73677a9839378264b1d6a82215307a6b9f22_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:829d2c60e16e59d8311d7348edac73677a9839378264b1d6a82215307a6b9f22_s390x",
                  "product_id": "registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:829d2c60e16e59d8311d7348edac73677a9839378264b1d6a82215307a6b9f22_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/log-file-metric-exporter-rhel9@sha256%3A829d2c60e16e59d8311d7348edac73677a9839378264b1d6a82215307a6b9f22?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:045e31d27e80898d582539e4aede878b7366846ea743d48f20a9eb33464d6489_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:045e31d27e80898d582539e4aede878b7366846ea743d48f20a9eb33464d6489_s390x",
                  "product_id": "registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:045e31d27e80898d582539e4aede878b7366846ea743d48f20a9eb33464d6489_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventrouter-rhel9@sha256%3A045e31d27e80898d582539e4aede878b7366846ea743d48f20a9eb33464d6489?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:2bf16d5208f908a6f26a8d193b344bd3eef69f2d766fc2a859a5e216c5c58656_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:2bf16d5208f908a6f26a8d193b344bd3eef69f2d766fc2a859a5e216c5c58656_s390x",
                  "product_id": "registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:2bf16d5208f908a6f26a8d193b344bd3eef69f2d766fc2a859a5e216c5c58656_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-loki-rhel9@sha256%3A2bf16d5208f908a6f26a8d193b344bd3eef69f2d766fc2a859a5e216c5c58656?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-logging/vector-rhel9@sha256:31eda02b3898d93abdeedae01a898ae4f96325c3fc878e35da1c1438fe867790_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift-logging/vector-rhel9@sha256:31eda02b3898d93abdeedae01a898ae4f96325c3fc878e35da1c1438fe867790_s390x",
                  "product_id": "registry.redhat.io/openshift-logging/vector-rhel9@sha256:31eda02b3898d93abdeedae01a898ae4f96325c3fc878e35da1c1438fe867790_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/vector-rhel9@sha256%3A31eda02b3898d93abdeedae01a898ae4f96325c3fc878e35da1c1438fe867790?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:15b49a85899061c8cf0172c067896833eb8810115b1bfe231cd5a41125392f91_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:15b49a85899061c8cf0172c067896833eb8810115b1bfe231cd5a41125392f91_s390x",
                  "product_id": "registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:15b49a85899061c8cf0172c067896833eb8810115b1bfe231cd5a41125392f91_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/loki-rhel9-operator@sha256%3A15b49a85899061c8cf0172c067896833eb8810115b1bfe231cd5a41125392f91?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:ece2162f631dddd7c91041ed0fd0c4446a322128593704be8e672e60660a86e1_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:ece2162f631dddd7c91041ed0fd0c4446a322128593704be8e672e60660a86e1_s390x",
                  "product_id": "registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:ece2162f631dddd7c91041ed0fd0c4446a322128593704be8e672e60660a86e1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/lokistack-gateway-rhel9@sha256%3Aece2162f631dddd7c91041ed0fd0c4446a322128593704be8e672e60660a86e1?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:b7dc0077d567dc8ec652909bdb9b95119d8178677d5fb0aad9c4055edee37287_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:b7dc0077d567dc8ec652909bdb9b95119d8178677d5fb0aad9c4055edee37287_s390x",
                  "product_id": "registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:b7dc0077d567dc8ec652909bdb9b95119d8178677d5fb0aad9c4055edee37287_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/opa-openshift-rhel9@sha256%3Ab7dc0077d567dc8ec652909bdb9b95119d8178677d5fb0aad9c4055edee37287?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-logging/cluster-logging-operator-bundle@sha256:83771fed3881ab61f5b3d7aa11db0a86b7c87237197d191d54735b60e01e7939_amd64 as a component of Logging for Red Hat OpenShift 6.0",
          "product_id": "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/cluster-logging-operator-bundle@sha256:83771fed3881ab61f5b3d7aa11db0a86b7c87237197d191d54735b60e01e7939_amd64"
        },
        "product_reference": "registry.redhat.io/openshift-logging/cluster-logging-operator-bundle@sha256:83771fed3881ab61f5b3d7aa11db0a86b7c87237197d191d54735b60e01e7939_amd64",
        "relates_to_product_reference": "Logging for Red Hat OpenShift 6.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:345b9e0c00ef641102898314742bdd4be793f899dcf6dec430da6abc5ab53e8a_ppc64le as a component of Logging for Red Hat OpenShift 6.0",
          "product_id": "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:345b9e0c00ef641102898314742bdd4be793f899dcf6dec430da6abc5ab53e8a_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:345b9e0c00ef641102898314742bdd4be793f899dcf6dec430da6abc5ab53e8a_ppc64le",
        "relates_to_product_reference": "Logging for Red Hat OpenShift 6.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:5dcec9384f1f7189ad363dac7efcd8932359b0fa6e3e9310c7d244ef7ef1aa09_amd64 as a component of Logging for Red Hat OpenShift 6.0",
          "product_id": "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:5dcec9384f1f7189ad363dac7efcd8932359b0fa6e3e9310c7d244ef7ef1aa09_amd64"
        },
        "product_reference": "registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:5dcec9384f1f7189ad363dac7efcd8932359b0fa6e3e9310c7d244ef7ef1aa09_amd64",
        "relates_to_product_reference": "Logging for Red Hat OpenShift 6.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:97d0150d7260df28c6c41f528f454ce7855109ccc59b04e221e8b87ea75eed0b_arm64 as a component of Logging for Red Hat OpenShift 6.0",
          "product_id": "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:97d0150d7260df28c6c41f528f454ce7855109ccc59b04e221e8b87ea75eed0b_arm64"
        },
        "product_reference": "registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:97d0150d7260df28c6c41f528f454ce7855109ccc59b04e221e8b87ea75eed0b_arm64",
        "relates_to_product_reference": "Logging for Red Hat OpenShift 6.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:e2afd43aea7d4e6bb10d60585bf527686b216ca6c211027b9afa53a8be820eed_s390x as a component of Logging for Red Hat OpenShift 6.0",
          "product_id": "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:e2afd43aea7d4e6bb10d60585bf527686b216ca6c211027b9afa53a8be820eed_s390x"
        },
        "product_reference": "registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:e2afd43aea7d4e6bb10d60585bf527686b216ca6c211027b9afa53a8be820eed_s390x",
        "relates_to_product_reference": "Logging for Red Hat OpenShift 6.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:045e31d27e80898d582539e4aede878b7366846ea743d48f20a9eb33464d6489_s390x as a component of Logging for Red Hat OpenShift 6.0",
          "product_id": "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:045e31d27e80898d582539e4aede878b7366846ea743d48f20a9eb33464d6489_s390x"
        },
        "product_reference": "registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:045e31d27e80898d582539e4aede878b7366846ea743d48f20a9eb33464d6489_s390x",
        "relates_to_product_reference": "Logging for Red Hat OpenShift 6.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:0cad06e0ff93ba51a793a960e309ee53d88de910b0c009569d03b6c03457656b_arm64 as a component of Logging for Red Hat OpenShift 6.0",
          "product_id": "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:0cad06e0ff93ba51a793a960e309ee53d88de910b0c009569d03b6c03457656b_arm64"
        },
        "product_reference": "registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:0cad06e0ff93ba51a793a960e309ee53d88de910b0c009569d03b6c03457656b_arm64",
        "relates_to_product_reference": "Logging for Red Hat OpenShift 6.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:131fd2a11c0b6911a0aefa29cef7ad6dcb7618ef0324246bb3303bc3c91c7cf9_ppc64le as a component of Logging for Red Hat OpenShift 6.0",
          "product_id": "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:131fd2a11c0b6911a0aefa29cef7ad6dcb7618ef0324246bb3303bc3c91c7cf9_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:131fd2a11c0b6911a0aefa29cef7ad6dcb7618ef0324246bb3303bc3c91c7cf9_ppc64le",
        "relates_to_product_reference": "Logging for Red Hat OpenShift 6.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:bce21467c15cd0a822dbde6b5943b1c6f68c915b9893222fca0111da8b11d399_amd64 as a component of Logging for Red Hat OpenShift 6.0",
          "product_id": "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:bce21467c15cd0a822dbde6b5943b1c6f68c915b9893222fca0111da8b11d399_amd64"
        },
        "product_reference": "registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:bce21467c15cd0a822dbde6b5943b1c6f68c915b9893222fca0111da8b11d399_amd64",
        "relates_to_product_reference": "Logging for Red Hat OpenShift 6.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:1b40836fec3571e4a9710120874fc75de3f6ea38829c8860d53b8e3ed76e632f_arm64 as a component of Logging for Red Hat OpenShift 6.0",
          "product_id": "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:1b40836fec3571e4a9710120874fc75de3f6ea38829c8860d53b8e3ed76e632f_arm64"
        },
        "product_reference": "registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:1b40836fec3571e4a9710120874fc75de3f6ea38829c8860d53b8e3ed76e632f_arm64",
        "relates_to_product_reference": "Logging for Red Hat OpenShift 6.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:2c71346ac12a1f5aa121ec082f3bc1723bfd77742310f73edae7df13cf65a151_amd64 as a component of Logging for Red Hat OpenShift 6.0",
          "product_id": "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:2c71346ac12a1f5aa121ec082f3bc1723bfd77742310f73edae7df13cf65a151_amd64"
        },
        "product_reference": "registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:2c71346ac12a1f5aa121ec082f3bc1723bfd77742310f73edae7df13cf65a151_amd64",
        "relates_to_product_reference": "Logging for Red Hat OpenShift 6.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:829d2c60e16e59d8311d7348edac73677a9839378264b1d6a82215307a6b9f22_s390x as a component of Logging for Red Hat OpenShift 6.0",
          "product_id": "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:829d2c60e16e59d8311d7348edac73677a9839378264b1d6a82215307a6b9f22_s390x"
        },
        "product_reference": "registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:829d2c60e16e59d8311d7348edac73677a9839378264b1d6a82215307a6b9f22_s390x",
        "relates_to_product_reference": "Logging for Red Hat OpenShift 6.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:8c2ac63098801c50b78c588c7e29e7c3748a156874305437804e1e61e07129d3_ppc64le as a component of Logging for Red Hat OpenShift 6.0",
          "product_id": "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:8c2ac63098801c50b78c588c7e29e7c3748a156874305437804e1e61e07129d3_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:8c2ac63098801c50b78c588c7e29e7c3748a156874305437804e1e61e07129d3_ppc64le",
        "relates_to_product_reference": "Logging for Red Hat OpenShift 6.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:26bae3fe2cfa6bfd4c66f074b637b6be3ee491a8fcf59ea7f272849e2ee7d38e_arm64 as a component of Logging for Red Hat OpenShift 6.0",
          "product_id": "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:26bae3fe2cfa6bfd4c66f074b637b6be3ee491a8fcf59ea7f272849e2ee7d38e_arm64"
        },
        "product_reference": "registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:26bae3fe2cfa6bfd4c66f074b637b6be3ee491a8fcf59ea7f272849e2ee7d38e_arm64",
        "relates_to_product_reference": "Logging for Red Hat OpenShift 6.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:2bf16d5208f908a6f26a8d193b344bd3eef69f2d766fc2a859a5e216c5c58656_s390x as a component of Logging for Red Hat OpenShift 6.0",
          "product_id": "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:2bf16d5208f908a6f26a8d193b344bd3eef69f2d766fc2a859a5e216c5c58656_s390x"
        },
        "product_reference": "registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:2bf16d5208f908a6f26a8d193b344bd3eef69f2d766fc2a859a5e216c5c58656_s390x",
        "relates_to_product_reference": "Logging for Red Hat OpenShift 6.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:61652d19b8a6ca9b9c6dc34b7bfc2415ef2684fcc86bf94a098e5b03a9c24fe4_ppc64le as a component of Logging for Red Hat OpenShift 6.0",
          "product_id": "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:61652d19b8a6ca9b9c6dc34b7bfc2415ef2684fcc86bf94a098e5b03a9c24fe4_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:61652d19b8a6ca9b9c6dc34b7bfc2415ef2684fcc86bf94a098e5b03a9c24fe4_ppc64le",
        "relates_to_product_reference": "Logging for Red Hat OpenShift 6.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:9c3e5a34329dff33a1a29dae8a96ee24212edb032e10b9cccf345c5bdf6ac2a5_amd64 as a component of Logging for Red Hat OpenShift 6.0",
          "product_id": "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:9c3e5a34329dff33a1a29dae8a96ee24212edb032e10b9cccf345c5bdf6ac2a5_amd64"
        },
        "product_reference": "registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:9c3e5a34329dff33a1a29dae8a96ee24212edb032e10b9cccf345c5bdf6ac2a5_amd64",
        "relates_to_product_reference": "Logging for Red Hat OpenShift 6.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-logging/loki-operator-bundle@sha256:296f123cd3f5d397abc51c241c57a225dc3b8d2bfd32bbef0fe8d6e77fc48c33_amd64 as a component of Logging for Red Hat OpenShift 6.0",
          "product_id": "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/loki-operator-bundle@sha256:296f123cd3f5d397abc51c241c57a225dc3b8d2bfd32bbef0fe8d6e77fc48c33_amd64"
        },
        "product_reference": "registry.redhat.io/openshift-logging/loki-operator-bundle@sha256:296f123cd3f5d397abc51c241c57a225dc3b8d2bfd32bbef0fe8d6e77fc48c33_amd64",
        "relates_to_product_reference": "Logging for Red Hat OpenShift 6.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:15b49a85899061c8cf0172c067896833eb8810115b1bfe231cd5a41125392f91_s390x as a component of Logging for Red Hat OpenShift 6.0",
          "product_id": "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:15b49a85899061c8cf0172c067896833eb8810115b1bfe231cd5a41125392f91_s390x"
        },
        "product_reference": "registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:15b49a85899061c8cf0172c067896833eb8810115b1bfe231cd5a41125392f91_s390x",
        "relates_to_product_reference": "Logging for Red Hat OpenShift 6.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:4bf78ed2299f3f0c7029d1f37e35f3df7a24e0213a5efe9c967fba4d5559f990_amd64 as a component of Logging for Red Hat OpenShift 6.0",
          "product_id": "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:4bf78ed2299f3f0c7029d1f37e35f3df7a24e0213a5efe9c967fba4d5559f990_amd64"
        },
        "product_reference": "registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:4bf78ed2299f3f0c7029d1f37e35f3df7a24e0213a5efe9c967fba4d5559f990_amd64",
        "relates_to_product_reference": "Logging for Red Hat OpenShift 6.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:7f972a0d3252fca8b8b99bae6a03e5e1648a5ec8a435e07d996975e757a6cb24_arm64 as a component of Logging for Red Hat OpenShift 6.0",
          "product_id": "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:7f972a0d3252fca8b8b99bae6a03e5e1648a5ec8a435e07d996975e757a6cb24_arm64"
        },
        "product_reference": "registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:7f972a0d3252fca8b8b99bae6a03e5e1648a5ec8a435e07d996975e757a6cb24_arm64",
        "relates_to_product_reference": "Logging for Red Hat OpenShift 6.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:e6ce4dbcb87786295696d784fe039b7275c1bbc9a6bdecb0d2e9ec5b6922bc7a_ppc64le as a component of Logging for Red Hat OpenShift 6.0",
          "product_id": "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:e6ce4dbcb87786295696d784fe039b7275c1bbc9a6bdecb0d2e9ec5b6922bc7a_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:e6ce4dbcb87786295696d784fe039b7275c1bbc9a6bdecb0d2e9ec5b6922bc7a_ppc64le",
        "relates_to_product_reference": "Logging for Red Hat OpenShift 6.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:0744387e8b3383f621b53242f7dddb77546321d4d7e5094526a88c9dcf3b9d82_ppc64le as a component of Logging for Red Hat OpenShift 6.0",
          "product_id": "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:0744387e8b3383f621b53242f7dddb77546321d4d7e5094526a88c9dcf3b9d82_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:0744387e8b3383f621b53242f7dddb77546321d4d7e5094526a88c9dcf3b9d82_ppc64le",
        "relates_to_product_reference": "Logging for Red Hat OpenShift 6.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:7ffb21d2bd7207dcd7ce33fccf7d779f08931f1bfd823172b56a2eff7124dd75_arm64 as a component of Logging for Red Hat OpenShift 6.0",
          "product_id": "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:7ffb21d2bd7207dcd7ce33fccf7d779f08931f1bfd823172b56a2eff7124dd75_arm64"
        },
        "product_reference": "registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:7ffb21d2bd7207dcd7ce33fccf7d779f08931f1bfd823172b56a2eff7124dd75_arm64",
        "relates_to_product_reference": "Logging for Red Hat OpenShift 6.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:ece2162f631dddd7c91041ed0fd0c4446a322128593704be8e672e60660a86e1_s390x as a component of Logging for Red Hat OpenShift 6.0",
          "product_id": "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:ece2162f631dddd7c91041ed0fd0c4446a322128593704be8e672e60660a86e1_s390x"
        },
        "product_reference": "registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:ece2162f631dddd7c91041ed0fd0c4446a322128593704be8e672e60660a86e1_s390x",
        "relates_to_product_reference": "Logging for Red Hat OpenShift 6.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:f8ba2cca143df538ffa21825d95789497207c3c9207f10ff8ba4c00c48797fa0_amd64 as a component of Logging for Red Hat OpenShift 6.0",
          "product_id": "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:f8ba2cca143df538ffa21825d95789497207c3c9207f10ff8ba4c00c48797fa0_amd64"
        },
        "product_reference": "registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:f8ba2cca143df538ffa21825d95789497207c3c9207f10ff8ba4c00c48797fa0_amd64",
        "relates_to_product_reference": "Logging for Red Hat OpenShift 6.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:a658762b93bc3e3113760b6778c45165a25c23144c354f5372a50ea197987b87_arm64 as a component of Logging for Red Hat OpenShift 6.0",
          "product_id": "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:a658762b93bc3e3113760b6778c45165a25c23144c354f5372a50ea197987b87_arm64"
        },
        "product_reference": "registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:a658762b93bc3e3113760b6778c45165a25c23144c354f5372a50ea197987b87_arm64",
        "relates_to_product_reference": "Logging for Red Hat OpenShift 6.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:b7dc0077d567dc8ec652909bdb9b95119d8178677d5fb0aad9c4055edee37287_s390x as a component of Logging for Red Hat OpenShift 6.0",
          "product_id": "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:b7dc0077d567dc8ec652909bdb9b95119d8178677d5fb0aad9c4055edee37287_s390x"
        },
        "product_reference": "registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:b7dc0077d567dc8ec652909bdb9b95119d8178677d5fb0aad9c4055edee37287_s390x",
        "relates_to_product_reference": "Logging for Red Hat OpenShift 6.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:c1627f33e642d33da6bafd402f48649c32d10ad85cb3ab18c1058374767cc3e8_ppc64le as a component of Logging for Red Hat OpenShift 6.0",
          "product_id": "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:c1627f33e642d33da6bafd402f48649c32d10ad85cb3ab18c1058374767cc3e8_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:c1627f33e642d33da6bafd402f48649c32d10ad85cb3ab18c1058374767cc3e8_ppc64le",
        "relates_to_product_reference": "Logging for Red Hat OpenShift 6.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:c526292a6f136a436dcb33b4bd7d63cb454492a83aead840b5cd912b814c2620_amd64 as a component of Logging for Red Hat OpenShift 6.0",
          "product_id": "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:c526292a6f136a436dcb33b4bd7d63cb454492a83aead840b5cd912b814c2620_amd64"
        },
        "product_reference": "registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:c526292a6f136a436dcb33b4bd7d63cb454492a83aead840b5cd912b814c2620_amd64",
        "relates_to_product_reference": "Logging for Red Hat OpenShift 6.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-logging/vector-rhel9@sha256:31eda02b3898d93abdeedae01a898ae4f96325c3fc878e35da1c1438fe867790_s390x as a component of Logging for Red Hat OpenShift 6.0",
          "product_id": "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/vector-rhel9@sha256:31eda02b3898d93abdeedae01a898ae4f96325c3fc878e35da1c1438fe867790_s390x"
        },
        "product_reference": "registry.redhat.io/openshift-logging/vector-rhel9@sha256:31eda02b3898d93abdeedae01a898ae4f96325c3fc878e35da1c1438fe867790_s390x",
        "relates_to_product_reference": "Logging for Red Hat OpenShift 6.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-logging/vector-rhel9@sha256:c86e4792ce5c5312c7b5e08532c9b7eba932f4f93f49d335f57c5bc421e8c74c_arm64 as a component of Logging for Red Hat OpenShift 6.0",
          "product_id": "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/vector-rhel9@sha256:c86e4792ce5c5312c7b5e08532c9b7eba932f4f93f49d335f57c5bc421e8c74c_arm64"
        },
        "product_reference": "registry.redhat.io/openshift-logging/vector-rhel9@sha256:c86e4792ce5c5312c7b5e08532c9b7eba932f4f93f49d335f57c5bc421e8c74c_arm64",
        "relates_to_product_reference": "Logging for Red Hat OpenShift 6.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-logging/vector-rhel9@sha256:f983defb833d61c9fb652ea9d43ec60ba57b3c822eccd7a3b930728d413275a2_ppc64le as a component of Logging for Red Hat OpenShift 6.0",
          "product_id": "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/vector-rhel9@sha256:f983defb833d61c9fb652ea9d43ec60ba57b3c822eccd7a3b930728d413275a2_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift-logging/vector-rhel9@sha256:f983defb833d61c9fb652ea9d43ec60ba57b3c822eccd7a3b930728d413275a2_ppc64le",
        "relates_to_product_reference": "Logging for Red Hat OpenShift 6.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-logging/vector-rhel9@sha256:fc793a57ed674bfab7bfa3fe90712ea139d5ac4c10bc248e2af053354aa59d83_amd64 as a component of Logging for Red Hat OpenShift 6.0",
          "product_id": "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/vector-rhel9@sha256:fc793a57ed674bfab7bfa3fe90712ea139d5ac4c10bc248e2af053354aa59d83_amd64"
        },
        "product_reference": "registry.redhat.io/openshift-logging/vector-rhel9@sha256:fc793a57ed674bfab7bfa3fe90712ea139d5ac4c10bc248e2af053354aa59d83_amd64",
        "relates_to_product_reference": "Logging for Red Hat OpenShift 6.0"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "jub0bs"
          ]
        }
      ],
      "cve": "CVE-2025-22868",
      "cwe": {
        "id": "CWE-1286",
        "name": "Improper Validation of Syntactic Correctness of Input"
      },
      "discovery_date": "2025-02-26T04:00:44.350024+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/cluster-logging-operator-bundle@sha256:83771fed3881ab61f5b3d7aa11db0a86b7c87237197d191d54735b60e01e7939_amd64",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:345b9e0c00ef641102898314742bdd4be793f899dcf6dec430da6abc5ab53e8a_ppc64le",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:5dcec9384f1f7189ad363dac7efcd8932359b0fa6e3e9310c7d244ef7ef1aa09_amd64",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:97d0150d7260df28c6c41f528f454ce7855109ccc59b04e221e8b87ea75eed0b_arm64",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:e2afd43aea7d4e6bb10d60585bf527686b216ca6c211027b9afa53a8be820eed_s390x",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:045e31d27e80898d582539e4aede878b7366846ea743d48f20a9eb33464d6489_s390x",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:0cad06e0ff93ba51a793a960e309ee53d88de910b0c009569d03b6c03457656b_arm64",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:131fd2a11c0b6911a0aefa29cef7ad6dcb7618ef0324246bb3303bc3c91c7cf9_ppc64le",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:bce21467c15cd0a822dbde6b5943b1c6f68c915b9893222fca0111da8b11d399_amd64",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:1b40836fec3571e4a9710120874fc75de3f6ea38829c8860d53b8e3ed76e632f_arm64",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:2c71346ac12a1f5aa121ec082f3bc1723bfd77742310f73edae7df13cf65a151_amd64",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:829d2c60e16e59d8311d7348edac73677a9839378264b1d6a82215307a6b9f22_s390x",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:8c2ac63098801c50b78c588c7e29e7c3748a156874305437804e1e61e07129d3_ppc64le",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/loki-operator-bundle@sha256:296f123cd3f5d397abc51c241c57a225dc3b8d2bfd32bbef0fe8d6e77fc48c33_amd64",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:15b49a85899061c8cf0172c067896833eb8810115b1bfe231cd5a41125392f91_s390x",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:4bf78ed2299f3f0c7029d1f37e35f3df7a24e0213a5efe9c967fba4d5559f990_amd64",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:7f972a0d3252fca8b8b99bae6a03e5e1648a5ec8a435e07d996975e757a6cb24_arm64",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:e6ce4dbcb87786295696d784fe039b7275c1bbc9a6bdecb0d2e9ec5b6922bc7a_ppc64le",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:0744387e8b3383f621b53242f7dddb77546321d4d7e5094526a88c9dcf3b9d82_ppc64le",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:7ffb21d2bd7207dcd7ce33fccf7d779f08931f1bfd823172b56a2eff7124dd75_arm64",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:ece2162f631dddd7c91041ed0fd0c4446a322128593704be8e672e60660a86e1_s390x",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:f8ba2cca143df538ffa21825d95789497207c3c9207f10ff8ba4c00c48797fa0_amd64",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:a658762b93bc3e3113760b6778c45165a25c23144c354f5372a50ea197987b87_arm64",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:b7dc0077d567dc8ec652909bdb9b95119d8178677d5fb0aad9c4055edee37287_s390x",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:c1627f33e642d33da6bafd402f48649c32d10ad85cb3ab18c1058374767cc3e8_ppc64le",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:c526292a6f136a436dcb33b4bd7d63cb454492a83aead840b5cd912b814c2620_amd64",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/vector-rhel9@sha256:31eda02b3898d93abdeedae01a898ae4f96325c3fc878e35da1c1438fe867790_s390x",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/vector-rhel9@sha256:c86e4792ce5c5312c7b5e08532c9b7eba932f4f93f49d335f57c5bc421e8c74c_arm64",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/vector-rhel9@sha256:f983defb833d61c9fb652ea9d43ec60ba57b3c822eccd7a3b930728d413275a2_ppc64le",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/vector-rhel9@sha256:fc793a57ed674bfab7bfa3fe90712ea139d5ac4c10bc248e2af053354aa59d83_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2348366"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the `golang.org/x/oauth2/jws` package in the token parsing component. This vulnerability is made possible because of the use of `strings.Split(token, \".\")` to split JWT tokens, which can lead to excessive memory consumption when processing maliciously crafted tokens with a large number of `.` characters. An attacker could exploit this functionality by sending numerous malformed tokens and can trigger memory exhaustion and a Denial of Service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:26bae3fe2cfa6bfd4c66f074b637b6be3ee491a8fcf59ea7f272849e2ee7d38e_arm64",
          "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:2bf16d5208f908a6f26a8d193b344bd3eef69f2d766fc2a859a5e216c5c58656_s390x",
          "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:61652d19b8a6ca9b9c6dc34b7bfc2415ef2684fcc86bf94a098e5b03a9c24fe4_ppc64le",
          "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:9c3e5a34329dff33a1a29dae8a96ee24212edb032e10b9cccf345c5bdf6ac2a5_amd64"
        ],
        "known_not_affected": [
          "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/cluster-logging-operator-bundle@sha256:83771fed3881ab61f5b3d7aa11db0a86b7c87237197d191d54735b60e01e7939_amd64",
          "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:345b9e0c00ef641102898314742bdd4be793f899dcf6dec430da6abc5ab53e8a_ppc64le",
          "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:5dcec9384f1f7189ad363dac7efcd8932359b0fa6e3e9310c7d244ef7ef1aa09_amd64",
          "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:97d0150d7260df28c6c41f528f454ce7855109ccc59b04e221e8b87ea75eed0b_arm64",
          "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:e2afd43aea7d4e6bb10d60585bf527686b216ca6c211027b9afa53a8be820eed_s390x",
          "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:045e31d27e80898d582539e4aede878b7366846ea743d48f20a9eb33464d6489_s390x",
          "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:0cad06e0ff93ba51a793a960e309ee53d88de910b0c009569d03b6c03457656b_arm64",
          "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:131fd2a11c0b6911a0aefa29cef7ad6dcb7618ef0324246bb3303bc3c91c7cf9_ppc64le",
          "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:bce21467c15cd0a822dbde6b5943b1c6f68c915b9893222fca0111da8b11d399_amd64",
          "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:1b40836fec3571e4a9710120874fc75de3f6ea38829c8860d53b8e3ed76e632f_arm64",
          "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:2c71346ac12a1f5aa121ec082f3bc1723bfd77742310f73edae7df13cf65a151_amd64",
          "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:829d2c60e16e59d8311d7348edac73677a9839378264b1d6a82215307a6b9f22_s390x",
          "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:8c2ac63098801c50b78c588c7e29e7c3748a156874305437804e1e61e07129d3_ppc64le",
          "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/loki-operator-bundle@sha256:296f123cd3f5d397abc51c241c57a225dc3b8d2bfd32bbef0fe8d6e77fc48c33_amd64",
          "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:15b49a85899061c8cf0172c067896833eb8810115b1bfe231cd5a41125392f91_s390x",
          "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:4bf78ed2299f3f0c7029d1f37e35f3df7a24e0213a5efe9c967fba4d5559f990_amd64",
          "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:7f972a0d3252fca8b8b99bae6a03e5e1648a5ec8a435e07d996975e757a6cb24_arm64",
          "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:e6ce4dbcb87786295696d784fe039b7275c1bbc9a6bdecb0d2e9ec5b6922bc7a_ppc64le",
          "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:0744387e8b3383f621b53242f7dddb77546321d4d7e5094526a88c9dcf3b9d82_ppc64le",
          "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:7ffb21d2bd7207dcd7ce33fccf7d779f08931f1bfd823172b56a2eff7124dd75_arm64",
          "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:ece2162f631dddd7c91041ed0fd0c4446a322128593704be8e672e60660a86e1_s390x",
          "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:f8ba2cca143df538ffa21825d95789497207c3c9207f10ff8ba4c00c48797fa0_amd64",
          "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:a658762b93bc3e3113760b6778c45165a25c23144c354f5372a50ea197987b87_arm64",
          "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:b7dc0077d567dc8ec652909bdb9b95119d8178677d5fb0aad9c4055edee37287_s390x",
          "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:c1627f33e642d33da6bafd402f48649c32d10ad85cb3ab18c1058374767cc3e8_ppc64le",
          "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:c526292a6f136a436dcb33b4bd7d63cb454492a83aead840b5cd912b814c2620_amd64",
          "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/vector-rhel9@sha256:31eda02b3898d93abdeedae01a898ae4f96325c3fc878e35da1c1438fe867790_s390x",
          "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/vector-rhel9@sha256:c86e4792ce5c5312c7b5e08532c9b7eba932f4f93f49d335f57c5bc421e8c74c_arm64",
          "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/vector-rhel9@sha256:f983defb833d61c9fb652ea9d43ec60ba57b3c822eccd7a3b930728d413275a2_ppc64le",
          "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/vector-rhel9@sha256:fc793a57ed674bfab7bfa3fe90712ea139d5ac4c10bc248e2af053354aa59d83_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2025-22868"
        },
        {
          "category": "external",
          "summary": "RHBZ#2348366",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348366"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22868",
          "url": "https://www.cve.org/CVERecord?id=CVE-2025-22868"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22868",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22868"
        },
        {
          "category": "external",
          "summary": "https://go.dev/cl/652155",
          "url": "https://go.dev/cl/652155"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/71490",
          "url": "https://go.dev/issue/71490"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2025-3488",
          "url": "https://pkg.go.dev/vuln/GO-2025-3488"
        }
      ],
      "release_date": "2025-02-26T03:07:49.012000+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2025-12-17T15:38:59+00:00",
          "details": "For OpenShift Container Platform 4.16 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.16/html/release_notes/ocp-4-16-release-notes\n\nFor Red Hat OpenShift Logging 6.0, see the following instructions to apply this update:\n\nhttps://docs.redhat.com/en/documentation/red_hat_openshift_logging/6.0",
          "product_ids": [
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:26bae3fe2cfa6bfd4c66f074b637b6be3ee491a8fcf59ea7f272849e2ee7d38e_arm64",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:2bf16d5208f908a6f26a8d193b344bd3eef69f2d766fc2a859a5e216c5c58656_s390x",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:61652d19b8a6ca9b9c6dc34b7bfc2415ef2684fcc86bf94a098e5b03a9c24fe4_ppc64le",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:9c3e5a34329dff33a1a29dae8a96ee24212edb032e10b9cccf345c5bdf6ac2a5_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2025:23535"
        },
        {
          "category": "workaround",
          "details": "To mitigate this vulnerability, it is recommended to pre-validate any payloads passed to `go-jose` to check that they do not contain an excessive amount of `.` characters.",
          "product_ids": [
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/cluster-logging-operator-bundle@sha256:83771fed3881ab61f5b3d7aa11db0a86b7c87237197d191d54735b60e01e7939_amd64",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:345b9e0c00ef641102898314742bdd4be793f899dcf6dec430da6abc5ab53e8a_ppc64le",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:5dcec9384f1f7189ad363dac7efcd8932359b0fa6e3e9310c7d244ef7ef1aa09_amd64",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:97d0150d7260df28c6c41f528f454ce7855109ccc59b04e221e8b87ea75eed0b_arm64",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:e2afd43aea7d4e6bb10d60585bf527686b216ca6c211027b9afa53a8be820eed_s390x",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:045e31d27e80898d582539e4aede878b7366846ea743d48f20a9eb33464d6489_s390x",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:0cad06e0ff93ba51a793a960e309ee53d88de910b0c009569d03b6c03457656b_arm64",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:131fd2a11c0b6911a0aefa29cef7ad6dcb7618ef0324246bb3303bc3c91c7cf9_ppc64le",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:bce21467c15cd0a822dbde6b5943b1c6f68c915b9893222fca0111da8b11d399_amd64",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:1b40836fec3571e4a9710120874fc75de3f6ea38829c8860d53b8e3ed76e632f_arm64",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:2c71346ac12a1f5aa121ec082f3bc1723bfd77742310f73edae7df13cf65a151_amd64",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:829d2c60e16e59d8311d7348edac73677a9839378264b1d6a82215307a6b9f22_s390x",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:8c2ac63098801c50b78c588c7e29e7c3748a156874305437804e1e61e07129d3_ppc64le",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:26bae3fe2cfa6bfd4c66f074b637b6be3ee491a8fcf59ea7f272849e2ee7d38e_arm64",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:2bf16d5208f908a6f26a8d193b344bd3eef69f2d766fc2a859a5e216c5c58656_s390x",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:61652d19b8a6ca9b9c6dc34b7bfc2415ef2684fcc86bf94a098e5b03a9c24fe4_ppc64le",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:9c3e5a34329dff33a1a29dae8a96ee24212edb032e10b9cccf345c5bdf6ac2a5_amd64",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/loki-operator-bundle@sha256:296f123cd3f5d397abc51c241c57a225dc3b8d2bfd32bbef0fe8d6e77fc48c33_amd64",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:15b49a85899061c8cf0172c067896833eb8810115b1bfe231cd5a41125392f91_s390x",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:4bf78ed2299f3f0c7029d1f37e35f3df7a24e0213a5efe9c967fba4d5559f990_amd64",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:7f972a0d3252fca8b8b99bae6a03e5e1648a5ec8a435e07d996975e757a6cb24_arm64",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:e6ce4dbcb87786295696d784fe039b7275c1bbc9a6bdecb0d2e9ec5b6922bc7a_ppc64le",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:0744387e8b3383f621b53242f7dddb77546321d4d7e5094526a88c9dcf3b9d82_ppc64le",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:7ffb21d2bd7207dcd7ce33fccf7d779f08931f1bfd823172b56a2eff7124dd75_arm64",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:ece2162f631dddd7c91041ed0fd0c4446a322128593704be8e672e60660a86e1_s390x",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:f8ba2cca143df538ffa21825d95789497207c3c9207f10ff8ba4c00c48797fa0_amd64",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:a658762b93bc3e3113760b6778c45165a25c23144c354f5372a50ea197987b87_arm64",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:b7dc0077d567dc8ec652909bdb9b95119d8178677d5fb0aad9c4055edee37287_s390x",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:c1627f33e642d33da6bafd402f48649c32d10ad85cb3ab18c1058374767cc3e8_ppc64le",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:c526292a6f136a436dcb33b4bd7d63cb454492a83aead840b5cd912b814c2620_amd64",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/vector-rhel9@sha256:31eda02b3898d93abdeedae01a898ae4f96325c3fc878e35da1c1438fe867790_s390x",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/vector-rhel9@sha256:c86e4792ce5c5312c7b5e08532c9b7eba932f4f93f49d335f57c5bc421e8c74c_arm64",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/vector-rhel9@sha256:f983defb833d61c9fb652ea9d43ec60ba57b3c822eccd7a3b930728d413275a2_ppc64le",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/vector-rhel9@sha256:fc793a57ed674bfab7bfa3fe90712ea139d5ac4c10bc248e2af053354aa59d83_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/cluster-logging-operator-bundle@sha256:83771fed3881ab61f5b3d7aa11db0a86b7c87237197d191d54735b60e01e7939_amd64",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:345b9e0c00ef641102898314742bdd4be793f899dcf6dec430da6abc5ab53e8a_ppc64le",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:5dcec9384f1f7189ad363dac7efcd8932359b0fa6e3e9310c7d244ef7ef1aa09_amd64",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:97d0150d7260df28c6c41f528f454ce7855109ccc59b04e221e8b87ea75eed0b_arm64",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:e2afd43aea7d4e6bb10d60585bf527686b216ca6c211027b9afa53a8be820eed_s390x",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:045e31d27e80898d582539e4aede878b7366846ea743d48f20a9eb33464d6489_s390x",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:0cad06e0ff93ba51a793a960e309ee53d88de910b0c009569d03b6c03457656b_arm64",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:131fd2a11c0b6911a0aefa29cef7ad6dcb7618ef0324246bb3303bc3c91c7cf9_ppc64le",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:bce21467c15cd0a822dbde6b5943b1c6f68c915b9893222fca0111da8b11d399_amd64",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:1b40836fec3571e4a9710120874fc75de3f6ea38829c8860d53b8e3ed76e632f_arm64",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:2c71346ac12a1f5aa121ec082f3bc1723bfd77742310f73edae7df13cf65a151_amd64",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:829d2c60e16e59d8311d7348edac73677a9839378264b1d6a82215307a6b9f22_s390x",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:8c2ac63098801c50b78c588c7e29e7c3748a156874305437804e1e61e07129d3_ppc64le",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:26bae3fe2cfa6bfd4c66f074b637b6be3ee491a8fcf59ea7f272849e2ee7d38e_arm64",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:2bf16d5208f908a6f26a8d193b344bd3eef69f2d766fc2a859a5e216c5c58656_s390x",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:61652d19b8a6ca9b9c6dc34b7bfc2415ef2684fcc86bf94a098e5b03a9c24fe4_ppc64le",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:9c3e5a34329dff33a1a29dae8a96ee24212edb032e10b9cccf345c5bdf6ac2a5_amd64",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/loki-operator-bundle@sha256:296f123cd3f5d397abc51c241c57a225dc3b8d2bfd32bbef0fe8d6e77fc48c33_amd64",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:15b49a85899061c8cf0172c067896833eb8810115b1bfe231cd5a41125392f91_s390x",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:4bf78ed2299f3f0c7029d1f37e35f3df7a24e0213a5efe9c967fba4d5559f990_amd64",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:7f972a0d3252fca8b8b99bae6a03e5e1648a5ec8a435e07d996975e757a6cb24_arm64",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:e6ce4dbcb87786295696d784fe039b7275c1bbc9a6bdecb0d2e9ec5b6922bc7a_ppc64le",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:0744387e8b3383f621b53242f7dddb77546321d4d7e5094526a88c9dcf3b9d82_ppc64le",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:7ffb21d2bd7207dcd7ce33fccf7d779f08931f1bfd823172b56a2eff7124dd75_arm64",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:ece2162f631dddd7c91041ed0fd0c4446a322128593704be8e672e60660a86e1_s390x",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:f8ba2cca143df538ffa21825d95789497207c3c9207f10ff8ba4c00c48797fa0_amd64",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:a658762b93bc3e3113760b6778c45165a25c23144c354f5372a50ea197987b87_arm64",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:b7dc0077d567dc8ec652909bdb9b95119d8178677d5fb0aad9c4055edee37287_s390x",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:c1627f33e642d33da6bafd402f48649c32d10ad85cb3ab18c1058374767cc3e8_ppc64le",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:c526292a6f136a436dcb33b4bd7d63cb454492a83aead840b5cd912b814c2620_amd64",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/vector-rhel9@sha256:31eda02b3898d93abdeedae01a898ae4f96325c3fc878e35da1c1438fe867790_s390x",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/vector-rhel9@sha256:c86e4792ce5c5312c7b5e08532c9b7eba932f4f93f49d335f57c5bc421e8c74c_arm64",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/vector-rhel9@sha256:f983defb833d61c9fb652ea9d43ec60ba57b3c822eccd7a3b930728d413275a2_ppc64le",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/vector-rhel9@sha256:fc793a57ed674bfab7bfa3fe90712ea139d5ac4c10bc248e2af053354aa59d83_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws"
    },
    {
      "cve": "CVE-2025-30204",
      "cwe": {
        "id": "CWE-405",
        "name": "Asymmetric Resource Consumption (Amplification)"
      },
      "discovery_date": "2025-03-21T22:00:43.818367+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/cluster-logging-operator-bundle@sha256:83771fed3881ab61f5b3d7aa11db0a86b7c87237197d191d54735b60e01e7939_amd64",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:345b9e0c00ef641102898314742bdd4be793f899dcf6dec430da6abc5ab53e8a_ppc64le",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:5dcec9384f1f7189ad363dac7efcd8932359b0fa6e3e9310c7d244ef7ef1aa09_amd64",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:97d0150d7260df28c6c41f528f454ce7855109ccc59b04e221e8b87ea75eed0b_arm64",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:e2afd43aea7d4e6bb10d60585bf527686b216ca6c211027b9afa53a8be820eed_s390x",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:045e31d27e80898d582539e4aede878b7366846ea743d48f20a9eb33464d6489_s390x",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:0cad06e0ff93ba51a793a960e309ee53d88de910b0c009569d03b6c03457656b_arm64",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:131fd2a11c0b6911a0aefa29cef7ad6dcb7618ef0324246bb3303bc3c91c7cf9_ppc64le",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:bce21467c15cd0a822dbde6b5943b1c6f68c915b9893222fca0111da8b11d399_amd64",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:1b40836fec3571e4a9710120874fc75de3f6ea38829c8860d53b8e3ed76e632f_arm64",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:2c71346ac12a1f5aa121ec082f3bc1723bfd77742310f73edae7df13cf65a151_amd64",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:829d2c60e16e59d8311d7348edac73677a9839378264b1d6a82215307a6b9f22_s390x",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:8c2ac63098801c50b78c588c7e29e7c3748a156874305437804e1e61e07129d3_ppc64le",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/loki-operator-bundle@sha256:296f123cd3f5d397abc51c241c57a225dc3b8d2bfd32bbef0fe8d6e77fc48c33_amd64",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:15b49a85899061c8cf0172c067896833eb8810115b1bfe231cd5a41125392f91_s390x",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:4bf78ed2299f3f0c7029d1f37e35f3df7a24e0213a5efe9c967fba4d5559f990_amd64",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:7f972a0d3252fca8b8b99bae6a03e5e1648a5ec8a435e07d996975e757a6cb24_arm64",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:e6ce4dbcb87786295696d784fe039b7275c1bbc9a6bdecb0d2e9ec5b6922bc7a_ppc64le",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:0744387e8b3383f621b53242f7dddb77546321d4d7e5094526a88c9dcf3b9d82_ppc64le",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:7ffb21d2bd7207dcd7ce33fccf7d779f08931f1bfd823172b56a2eff7124dd75_arm64",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:ece2162f631dddd7c91041ed0fd0c4446a322128593704be8e672e60660a86e1_s390x",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:f8ba2cca143df538ffa21825d95789497207c3c9207f10ff8ba4c00c48797fa0_amd64",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:a658762b93bc3e3113760b6778c45165a25c23144c354f5372a50ea197987b87_arm64",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:b7dc0077d567dc8ec652909bdb9b95119d8178677d5fb0aad9c4055edee37287_s390x",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:c1627f33e642d33da6bafd402f48649c32d10ad85cb3ab18c1058374767cc3e8_ppc64le",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:c526292a6f136a436dcb33b4bd7d63cb454492a83aead840b5cd912b814c2620_amd64",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/vector-rhel9@sha256:31eda02b3898d93abdeedae01a898ae4f96325c3fc878e35da1c1438fe867790_s390x",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/vector-rhel9@sha256:c86e4792ce5c5312c7b5e08532c9b7eba932f4f93f49d335f57c5bc421e8c74c_arm64",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/vector-rhel9@sha256:f983defb833d61c9fb652ea9d43ec60ba57b3c822eccd7a3b930728d413275a2_ppc64le",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/vector-rhel9@sha256:fc793a57ed674bfab7bfa3fe90712ea139d5ac4c10bc248e2af053354aa59d83_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2354195"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the golang-jwt implementation of JSON Web Tokens (JWT). In affected versions, a malicious request with specially crafted Authorization header data may trigger an excessive consumption of resources on the host system. This issue can cause significant performance degradation or an application crash, leading to a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:26bae3fe2cfa6bfd4c66f074b637b6be3ee491a8fcf59ea7f272849e2ee7d38e_arm64",
          "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:2bf16d5208f908a6f26a8d193b344bd3eef69f2d766fc2a859a5e216c5c58656_s390x",
          "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:61652d19b8a6ca9b9c6dc34b7bfc2415ef2684fcc86bf94a098e5b03a9c24fe4_ppc64le",
          "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:9c3e5a34329dff33a1a29dae8a96ee24212edb032e10b9cccf345c5bdf6ac2a5_amd64"
        ],
        "known_not_affected": [
          "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/cluster-logging-operator-bundle@sha256:83771fed3881ab61f5b3d7aa11db0a86b7c87237197d191d54735b60e01e7939_amd64",
          "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:345b9e0c00ef641102898314742bdd4be793f899dcf6dec430da6abc5ab53e8a_ppc64le",
          "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:5dcec9384f1f7189ad363dac7efcd8932359b0fa6e3e9310c7d244ef7ef1aa09_amd64",
          "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:97d0150d7260df28c6c41f528f454ce7855109ccc59b04e221e8b87ea75eed0b_arm64",
          "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:e2afd43aea7d4e6bb10d60585bf527686b216ca6c211027b9afa53a8be820eed_s390x",
          "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:045e31d27e80898d582539e4aede878b7366846ea743d48f20a9eb33464d6489_s390x",
          "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:0cad06e0ff93ba51a793a960e309ee53d88de910b0c009569d03b6c03457656b_arm64",
          "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:131fd2a11c0b6911a0aefa29cef7ad6dcb7618ef0324246bb3303bc3c91c7cf9_ppc64le",
          "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:bce21467c15cd0a822dbde6b5943b1c6f68c915b9893222fca0111da8b11d399_amd64",
          "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:1b40836fec3571e4a9710120874fc75de3f6ea38829c8860d53b8e3ed76e632f_arm64",
          "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:2c71346ac12a1f5aa121ec082f3bc1723bfd77742310f73edae7df13cf65a151_amd64",
          "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:829d2c60e16e59d8311d7348edac73677a9839378264b1d6a82215307a6b9f22_s390x",
          "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:8c2ac63098801c50b78c588c7e29e7c3748a156874305437804e1e61e07129d3_ppc64le",
          "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/loki-operator-bundle@sha256:296f123cd3f5d397abc51c241c57a225dc3b8d2bfd32bbef0fe8d6e77fc48c33_amd64",
          "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:15b49a85899061c8cf0172c067896833eb8810115b1bfe231cd5a41125392f91_s390x",
          "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:4bf78ed2299f3f0c7029d1f37e35f3df7a24e0213a5efe9c967fba4d5559f990_amd64",
          "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:7f972a0d3252fca8b8b99bae6a03e5e1648a5ec8a435e07d996975e757a6cb24_arm64",
          "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:e6ce4dbcb87786295696d784fe039b7275c1bbc9a6bdecb0d2e9ec5b6922bc7a_ppc64le",
          "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:0744387e8b3383f621b53242f7dddb77546321d4d7e5094526a88c9dcf3b9d82_ppc64le",
          "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:7ffb21d2bd7207dcd7ce33fccf7d779f08931f1bfd823172b56a2eff7124dd75_arm64",
          "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:ece2162f631dddd7c91041ed0fd0c4446a322128593704be8e672e60660a86e1_s390x",
          "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:f8ba2cca143df538ffa21825d95789497207c3c9207f10ff8ba4c00c48797fa0_amd64",
          "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:a658762b93bc3e3113760b6778c45165a25c23144c354f5372a50ea197987b87_arm64",
          "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:b7dc0077d567dc8ec652909bdb9b95119d8178677d5fb0aad9c4055edee37287_s390x",
          "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:c1627f33e642d33da6bafd402f48649c32d10ad85cb3ab18c1058374767cc3e8_ppc64le",
          "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:c526292a6f136a436dcb33b4bd7d63cb454492a83aead840b5cd912b814c2620_amd64",
          "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/vector-rhel9@sha256:31eda02b3898d93abdeedae01a898ae4f96325c3fc878e35da1c1438fe867790_s390x",
          "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/vector-rhel9@sha256:c86e4792ce5c5312c7b5e08532c9b7eba932f4f93f49d335f57c5bc421e8c74c_arm64",
          "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/vector-rhel9@sha256:f983defb833d61c9fb652ea9d43ec60ba57b3c822eccd7a3b930728d413275a2_ppc64le",
          "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/vector-rhel9@sha256:fc793a57ed674bfab7bfa3fe90712ea139d5ac4c10bc248e2af053354aa59d83_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2025-30204"
        },
        {
          "category": "external",
          "summary": "RHBZ#2354195",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2354195"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2025-30204",
          "url": "https://www.cve.org/CVERecord?id=CVE-2025-30204"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-30204",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-30204"
        },
        {
          "category": "external",
          "summary": "https://github.com/golang-jwt/jwt/commit/0951d184286dece21f73c85673fd308786ffe9c3",
          "url": "https://github.com/golang-jwt/jwt/commit/0951d184286dece21f73c85673fd308786ffe9c3"
        },
        {
          "category": "external",
          "summary": "https://github.com/golang-jwt/jwt/security/advisories/GHSA-mh63-6h87-95cp",
          "url": "https://github.com/golang-jwt/jwt/security/advisories/GHSA-mh63-6h87-95cp"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2025-3553",
          "url": "https://pkg.go.dev/vuln/GO-2025-3553"
        }
      ],
      "release_date": "2025-03-21T21:42:01.382000+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2025-12-17T15:38:59+00:00",
          "details": "For OpenShift Container Platform 4.16 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.16/html/release_notes/ocp-4-16-release-notes\n\nFor Red Hat OpenShift Logging 6.0, see the following instructions to apply this update:\n\nhttps://docs.redhat.com/en/documentation/red_hat_openshift_logging/6.0",
          "product_ids": [
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:26bae3fe2cfa6bfd4c66f074b637b6be3ee491a8fcf59ea7f272849e2ee7d38e_arm64",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:2bf16d5208f908a6f26a8d193b344bd3eef69f2d766fc2a859a5e216c5c58656_s390x",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:61652d19b8a6ca9b9c6dc34b7bfc2415ef2684fcc86bf94a098e5b03a9c24fe4_ppc64le",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:9c3e5a34329dff33a1a29dae8a96ee24212edb032e10b9cccf345c5bdf6ac2a5_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2025:23535"
        },
        {
          "category": "workaround",
          "details": "Red Hat Product Security does not have a recommended mitigation at this time.",
          "product_ids": [
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/cluster-logging-operator-bundle@sha256:83771fed3881ab61f5b3d7aa11db0a86b7c87237197d191d54735b60e01e7939_amd64",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:345b9e0c00ef641102898314742bdd4be793f899dcf6dec430da6abc5ab53e8a_ppc64le",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:5dcec9384f1f7189ad363dac7efcd8932359b0fa6e3e9310c7d244ef7ef1aa09_amd64",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:97d0150d7260df28c6c41f528f454ce7855109ccc59b04e221e8b87ea75eed0b_arm64",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:e2afd43aea7d4e6bb10d60585bf527686b216ca6c211027b9afa53a8be820eed_s390x",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:045e31d27e80898d582539e4aede878b7366846ea743d48f20a9eb33464d6489_s390x",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:0cad06e0ff93ba51a793a960e309ee53d88de910b0c009569d03b6c03457656b_arm64",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:131fd2a11c0b6911a0aefa29cef7ad6dcb7618ef0324246bb3303bc3c91c7cf9_ppc64le",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:bce21467c15cd0a822dbde6b5943b1c6f68c915b9893222fca0111da8b11d399_amd64",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:1b40836fec3571e4a9710120874fc75de3f6ea38829c8860d53b8e3ed76e632f_arm64",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:2c71346ac12a1f5aa121ec082f3bc1723bfd77742310f73edae7df13cf65a151_amd64",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:829d2c60e16e59d8311d7348edac73677a9839378264b1d6a82215307a6b9f22_s390x",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:8c2ac63098801c50b78c588c7e29e7c3748a156874305437804e1e61e07129d3_ppc64le",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:26bae3fe2cfa6bfd4c66f074b637b6be3ee491a8fcf59ea7f272849e2ee7d38e_arm64",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:2bf16d5208f908a6f26a8d193b344bd3eef69f2d766fc2a859a5e216c5c58656_s390x",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:61652d19b8a6ca9b9c6dc34b7bfc2415ef2684fcc86bf94a098e5b03a9c24fe4_ppc64le",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:9c3e5a34329dff33a1a29dae8a96ee24212edb032e10b9cccf345c5bdf6ac2a5_amd64",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/loki-operator-bundle@sha256:296f123cd3f5d397abc51c241c57a225dc3b8d2bfd32bbef0fe8d6e77fc48c33_amd64",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:15b49a85899061c8cf0172c067896833eb8810115b1bfe231cd5a41125392f91_s390x",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:4bf78ed2299f3f0c7029d1f37e35f3df7a24e0213a5efe9c967fba4d5559f990_amd64",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:7f972a0d3252fca8b8b99bae6a03e5e1648a5ec8a435e07d996975e757a6cb24_arm64",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:e6ce4dbcb87786295696d784fe039b7275c1bbc9a6bdecb0d2e9ec5b6922bc7a_ppc64le",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:0744387e8b3383f621b53242f7dddb77546321d4d7e5094526a88c9dcf3b9d82_ppc64le",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:7ffb21d2bd7207dcd7ce33fccf7d779f08931f1bfd823172b56a2eff7124dd75_arm64",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:ece2162f631dddd7c91041ed0fd0c4446a322128593704be8e672e60660a86e1_s390x",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:f8ba2cca143df538ffa21825d95789497207c3c9207f10ff8ba4c00c48797fa0_amd64",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:a658762b93bc3e3113760b6778c45165a25c23144c354f5372a50ea197987b87_arm64",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:b7dc0077d567dc8ec652909bdb9b95119d8178677d5fb0aad9c4055edee37287_s390x",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:c1627f33e642d33da6bafd402f48649c32d10ad85cb3ab18c1058374767cc3e8_ppc64le",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:c526292a6f136a436dcb33b4bd7d63cb454492a83aead840b5cd912b814c2620_amd64",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/vector-rhel9@sha256:31eda02b3898d93abdeedae01a898ae4f96325c3fc878e35da1c1438fe867790_s390x",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/vector-rhel9@sha256:c86e4792ce5c5312c7b5e08532c9b7eba932f4f93f49d335f57c5bc421e8c74c_arm64",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/vector-rhel9@sha256:f983defb833d61c9fb652ea9d43ec60ba57b3c822eccd7a3b930728d413275a2_ppc64le",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/vector-rhel9@sha256:fc793a57ed674bfab7bfa3fe90712ea139d5ac4c10bc248e2af053354aa59d83_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/cluster-logging-operator-bundle@sha256:83771fed3881ab61f5b3d7aa11db0a86b7c87237197d191d54735b60e01e7939_amd64",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:345b9e0c00ef641102898314742bdd4be793f899dcf6dec430da6abc5ab53e8a_ppc64le",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:5dcec9384f1f7189ad363dac7efcd8932359b0fa6e3e9310c7d244ef7ef1aa09_amd64",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:97d0150d7260df28c6c41f528f454ce7855109ccc59b04e221e8b87ea75eed0b_arm64",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:e2afd43aea7d4e6bb10d60585bf527686b216ca6c211027b9afa53a8be820eed_s390x",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:045e31d27e80898d582539e4aede878b7366846ea743d48f20a9eb33464d6489_s390x",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:0cad06e0ff93ba51a793a960e309ee53d88de910b0c009569d03b6c03457656b_arm64",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:131fd2a11c0b6911a0aefa29cef7ad6dcb7618ef0324246bb3303bc3c91c7cf9_ppc64le",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:bce21467c15cd0a822dbde6b5943b1c6f68c915b9893222fca0111da8b11d399_amd64",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:1b40836fec3571e4a9710120874fc75de3f6ea38829c8860d53b8e3ed76e632f_arm64",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:2c71346ac12a1f5aa121ec082f3bc1723bfd77742310f73edae7df13cf65a151_amd64",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:829d2c60e16e59d8311d7348edac73677a9839378264b1d6a82215307a6b9f22_s390x",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:8c2ac63098801c50b78c588c7e29e7c3748a156874305437804e1e61e07129d3_ppc64le",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:26bae3fe2cfa6bfd4c66f074b637b6be3ee491a8fcf59ea7f272849e2ee7d38e_arm64",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:2bf16d5208f908a6f26a8d193b344bd3eef69f2d766fc2a859a5e216c5c58656_s390x",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:61652d19b8a6ca9b9c6dc34b7bfc2415ef2684fcc86bf94a098e5b03a9c24fe4_ppc64le",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:9c3e5a34329dff33a1a29dae8a96ee24212edb032e10b9cccf345c5bdf6ac2a5_amd64",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/loki-operator-bundle@sha256:296f123cd3f5d397abc51c241c57a225dc3b8d2bfd32bbef0fe8d6e77fc48c33_amd64",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:15b49a85899061c8cf0172c067896833eb8810115b1bfe231cd5a41125392f91_s390x",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:4bf78ed2299f3f0c7029d1f37e35f3df7a24e0213a5efe9c967fba4d5559f990_amd64",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:7f972a0d3252fca8b8b99bae6a03e5e1648a5ec8a435e07d996975e757a6cb24_arm64",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:e6ce4dbcb87786295696d784fe039b7275c1bbc9a6bdecb0d2e9ec5b6922bc7a_ppc64le",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:0744387e8b3383f621b53242f7dddb77546321d4d7e5094526a88c9dcf3b9d82_ppc64le",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:7ffb21d2bd7207dcd7ce33fccf7d779f08931f1bfd823172b56a2eff7124dd75_arm64",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:ece2162f631dddd7c91041ed0fd0c4446a322128593704be8e672e60660a86e1_s390x",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:f8ba2cca143df538ffa21825d95789497207c3c9207f10ff8ba4c00c48797fa0_amd64",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:a658762b93bc3e3113760b6778c45165a25c23144c354f5372a50ea197987b87_arm64",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:b7dc0077d567dc8ec652909bdb9b95119d8178677d5fb0aad9c4055edee37287_s390x",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:c1627f33e642d33da6bafd402f48649c32d10ad85cb3ab18c1058374767cc3e8_ppc64le",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:c526292a6f136a436dcb33b4bd7d63cb454492a83aead840b5cd912b814c2620_amd64",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/vector-rhel9@sha256:31eda02b3898d93abdeedae01a898ae4f96325c3fc878e35da1c1438fe867790_s390x",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/vector-rhel9@sha256:c86e4792ce5c5312c7b5e08532c9b7eba932f4f93f49d335f57c5bc421e8c74c_arm64",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/vector-rhel9@sha256:f983defb833d61c9fb652ea9d43ec60ba57b3c822eccd7a3b930728d413275a2_ppc64le",
            "Logging for Red Hat OpenShift 6.0:registry.redhat.io/openshift-logging/vector-rhel9@sha256:fc793a57ed674bfab7bfa3fe90712ea139d5ac4c10bc248e2af053354aa59d83_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or observed by the user.
  • Confirmed: The vulnerability has been validated from an analyst's perspective.
  • Published Proof of Concept: A public proof of concept is available for this vulnerability.
  • Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
  • Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
  • Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
  • Not confirmed: The user expressed doubt about the validity of the vulnerability.
  • Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.


Loading…

Detection rules are retrieved from Rulezet.

Loading…

Loading…