rhsa-2025:17189
Vulnerability from csaf_redhat
Published
2025-10-01 18:01
Modified
2025-10-23 23:58
Summary
Red Hat Security Advisory: Logging for Red Hat OpenShift - 5.8.22

Notes

Topic
Logging for Red Hat OpenShift - 5.8.22
Details
Red Hat OpenShift Logging 5.8.22 is a cluster-wide logging solution for OpenShift that collects and manages applications, infrastructure, and audit logs.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Logging for Red Hat OpenShift - 5.8.22",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Logging 5.8.22 is a cluster-wide logging solution for OpenShift that collects and manages applications, infrastructure, and audit logs.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2025:17189",
        "url": "https://access.redhat.com/errata/RHSA-2025:17189"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2025-52999",
        "url": "https://access.redhat.com/security/cve/CVE-2025-52999"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/",
        "url": "https://access.redhat.com/security/updates/classification/"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_17189.json"
      }
    ],
    "title": "Red Hat Security Advisory: Logging for Red Hat OpenShift - 5.8.22",
    "tracking": {
      "current_release_date": "2025-10-23T23:58:44+00:00",
      "generator": {
        "date": "2025-10-23T23:58:44+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2025:17189",
      "initial_release_date": "2025-10-01T18:01:13+00:00",
      "revision_history": [
        {
          "date": "2025-10-01T18:01:13+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2025-10-01T18:01:22+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-23T23:58:44+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Logging for Red Hat OpenShift 5.8",
                "product": {
                  "name": "Logging for Red Hat OpenShift 5.8",
                  "product_id": "Logging for Red Hat OpenShift 5.8",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:logging:5.8::el9"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Logging for Red Hat OpenShift"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-logging/cluster-logging-operator-bundle@sha256:10a834de128292c966d88931ffaed3a61138d7c370540aa56091ad809233b964_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift-logging/cluster-logging-operator-bundle@sha256:10a834de128292c966d88931ffaed3a61138d7c370540aa56091ad809233b964_amd64",
                  "product_id": "registry.redhat.io/openshift-logging/cluster-logging-operator-bundle@sha256:10a834de128292c966d88931ffaed3a61138d7c370540aa56091ad809233b964_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-logging-operator-bundle@sha256%3A10a834de128292c966d88931ffaed3a61138d7c370540aa56091ad809233b964?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:5c52006c3c3aa0f30a9305aeacfdc056a79f1047e0f3f3b0ac45cb9563643b16_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:5c52006c3c3aa0f30a9305aeacfdc056a79f1047e0f3f3b0ac45cb9563643b16_amd64",
                  "product_id": "registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:5c52006c3c3aa0f30a9305aeacfdc056a79f1047e0f3f3b0ac45cb9563643b16_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-logging-rhel9-operator@sha256%3A5c52006c3c3aa0f30a9305aeacfdc056a79f1047e0f3f3b0ac45cb9563643b16?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-logging/elasticsearch-operator-bundle@sha256:5acbff74e14d6701f35ab8a6d47cf08c1921e6fa91e1cd71aff50316b94f42d5_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift-logging/elasticsearch-operator-bundle@sha256:5acbff74e14d6701f35ab8a6d47cf08c1921e6fa91e1cd71aff50316b94f42d5_amd64",
                  "product_id": "registry.redhat.io/openshift-logging/elasticsearch-operator-bundle@sha256:5acbff74e14d6701f35ab8a6d47cf08c1921e6fa91e1cd71aff50316b94f42d5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch-operator-bundle@sha256%3A5acbff74e14d6701f35ab8a6d47cf08c1921e6fa91e1cd71aff50316b94f42d5?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-logging/elasticsearch-rhel9-operator@sha256:22bc15f1672a91599f46df3800621cdd8e0aca3f9bf7ffc93ae822057a0513e8_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift-logging/elasticsearch-rhel9-operator@sha256:22bc15f1672a91599f46df3800621cdd8e0aca3f9bf7ffc93ae822057a0513e8_amd64",
                  "product_id": "registry.redhat.io/openshift-logging/elasticsearch-rhel9-operator@sha256:22bc15f1672a91599f46df3800621cdd8e0aca3f9bf7ffc93ae822057a0513e8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch-rhel9-operator@sha256%3A22bc15f1672a91599f46df3800621cdd8e0aca3f9bf7ffc93ae822057a0513e8?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel9@sha256:bf4c3348b34042c159c931b6b5e61c7dd3f70113840d90fcf62d2f301162b544_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel9@sha256:bf4c3348b34042c159c931b6b5e61c7dd3f70113840d90fcf62d2f301162b544_amd64",
                  "product_id": "registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel9@sha256:bf4c3348b34042c159c931b6b5e61c7dd3f70113840d90fcf62d2f301162b544_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch-proxy-rhel9@sha256%3Abf4c3348b34042c159c931b6b5e61c7dd3f70113840d90fcf62d2f301162b544?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:6d76394fa839d86b3973ad722decdf236fd46216d776fa8c39ff6a17a41b4a56_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:6d76394fa839d86b3973ad722decdf236fd46216d776fa8c39ff6a17a41b4a56_amd64",
                  "product_id": "registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:6d76394fa839d86b3973ad722decdf236fd46216d776fa8c39ff6a17a41b4a56_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/log-file-metric-exporter-rhel9@sha256%3A6d76394fa839d86b3973ad722decdf236fd46216d776fa8c39ff6a17a41b4a56?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-logging/logging-curator5-rhel9@sha256:13e0b33a16fcd8d21a0aa9edb22629cd2efdcfbb0dc588382862766614ee7369_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift-logging/logging-curator5-rhel9@sha256:13e0b33a16fcd8d21a0aa9edb22629cd2efdcfbb0dc588382862766614ee7369_amd64",
                  "product_id": "registry.redhat.io/openshift-logging/logging-curator5-rhel9@sha256:13e0b33a16fcd8d21a0aa9edb22629cd2efdcfbb0dc588382862766614ee7369_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-curator5-rhel9@sha256%3A13e0b33a16fcd8d21a0aa9edb22629cd2efdcfbb0dc588382862766614ee7369?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-logging/elasticsearch6-rhel9@sha256:686e8e4c47246efa99c3284f1742cc948bdb2cb1ce0115721389a19242c8d27b_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift-logging/elasticsearch6-rhel9@sha256:686e8e4c47246efa99c3284f1742cc948bdb2cb1ce0115721389a19242c8d27b_amd64",
                  "product_id": "registry.redhat.io/openshift-logging/elasticsearch6-rhel9@sha256:686e8e4c47246efa99c3284f1742cc948bdb2cb1ce0115721389a19242c8d27b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch6-rhel9@sha256%3A686e8e4c47246efa99c3284f1742cc948bdb2cb1ce0115721389a19242c8d27b?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:21949e68be95fe0767632ab00d23db3c3ff03ab11f5316bf0be0dc6325add56c_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:21949e68be95fe0767632ab00d23db3c3ff03ab11f5316bf0be0dc6325add56c_amd64",
                  "product_id": "registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:21949e68be95fe0767632ab00d23db3c3ff03ab11f5316bf0be0dc6325add56c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventrouter-rhel9@sha256%3A21949e68be95fe0767632ab00d23db3c3ff03ab11f5316bf0be0dc6325add56c?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-logging/fluentd-rhel9@sha256:7057594fd0d2b0ea1f7998d8c601c3c3c719a9a4fddbb0dfe8749422169a6d99_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift-logging/fluentd-rhel9@sha256:7057594fd0d2b0ea1f7998d8c601c3c3c719a9a4fddbb0dfe8749422169a6d99_amd64",
                  "product_id": "registry.redhat.io/openshift-logging/fluentd-rhel9@sha256:7057594fd0d2b0ea1f7998d8c601c3c3c719a9a4fddbb0dfe8749422169a6d99_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/fluentd-rhel9@sha256%3A7057594fd0d2b0ea1f7998d8c601c3c3c719a9a4fddbb0dfe8749422169a6d99?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:5d71aef6c8659da46892224a848461dcb4484babd4bed816e6e8a9adea97c681_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:5d71aef6c8659da46892224a848461dcb4484babd4bed816e6e8a9adea97c681_amd64",
                  "product_id": "registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:5d71aef6c8659da46892224a848461dcb4484babd4bed816e6e8a9adea97c681_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-loki-rhel9@sha256%3A5d71aef6c8659da46892224a848461dcb4484babd4bed816e6e8a9adea97c681?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-logging/vector-rhel9@sha256:f5ba8e4b3f58ee60a44c631551fe420b46b459532b5f7c8afec1cad57f092295_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift-logging/vector-rhel9@sha256:f5ba8e4b3f58ee60a44c631551fe420b46b459532b5f7c8afec1cad57f092295_amd64",
                  "product_id": "registry.redhat.io/openshift-logging/vector-rhel9@sha256:f5ba8e4b3f58ee60a44c631551fe420b46b459532b5f7c8afec1cad57f092295_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/vector-rhel9@sha256%3Af5ba8e4b3f58ee60a44c631551fe420b46b459532b5f7c8afec1cad57f092295?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-logging/logging-view-plugin-rhel9@sha256:9e6ec3a8ebeced1d9673a6fca997f961524a505c42edf2a9fe2cf227a1e1446c_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift-logging/logging-view-plugin-rhel9@sha256:9e6ec3a8ebeced1d9673a6fca997f961524a505c42edf2a9fe2cf227a1e1446c_amd64",
                  "product_id": "registry.redhat.io/openshift-logging/logging-view-plugin-rhel9@sha256:9e6ec3a8ebeced1d9673a6fca997f961524a505c42edf2a9fe2cf227a1e1446c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-view-plugin-rhel9@sha256%3A9e6ec3a8ebeced1d9673a6fca997f961524a505c42edf2a9fe2cf227a1e1446c?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-logging/loki-operator-bundle@sha256:df31607f5081ef5c4c9ecd48ad7f9ec521c82bb84930bf92c8df9e920b2bbabd_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift-logging/loki-operator-bundle@sha256:df31607f5081ef5c4c9ecd48ad7f9ec521c82bb84930bf92c8df9e920b2bbabd_amd64",
                  "product_id": "registry.redhat.io/openshift-logging/loki-operator-bundle@sha256:df31607f5081ef5c4c9ecd48ad7f9ec521c82bb84930bf92c8df9e920b2bbabd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/loki-operator-bundle@sha256%3Adf31607f5081ef5c4c9ecd48ad7f9ec521c82bb84930bf92c8df9e920b2bbabd?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:7772b7908ff4176fd1f508c432f2ff140437e3d8a7093d30c8abc137dcd2da91_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:7772b7908ff4176fd1f508c432f2ff140437e3d8a7093d30c8abc137dcd2da91_amd64",
                  "product_id": "registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:7772b7908ff4176fd1f508c432f2ff140437e3d8a7093d30c8abc137dcd2da91_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/loki-rhel9-operator@sha256%3A7772b7908ff4176fd1f508c432f2ff140437e3d8a7093d30c8abc137dcd2da91?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:2978a477faf98f048c043e6f46e3831015f9af4b4c67fc04d5c29bff93284445_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:2978a477faf98f048c043e6f46e3831015f9af4b4c67fc04d5c29bff93284445_amd64",
                  "product_id": "registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:2978a477faf98f048c043e6f46e3831015f9af4b4c67fc04d5c29bff93284445_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/lokistack-gateway-rhel9@sha256%3A2978a477faf98f048c043e6f46e3831015f9af4b4c67fc04d5c29bff93284445?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:cec19f8bdab09437dc5b4b65dfa22083bc3a3c3fcd4b1e04e1da745689ec6485_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:cec19f8bdab09437dc5b4b65dfa22083bc3a3c3fcd4b1e04e1da745689ec6485_amd64",
                  "product_id": "registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:cec19f8bdab09437dc5b4b65dfa22083bc3a3c3fcd4b1e04e1da745689ec6485_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/opa-openshift-rhel9@sha256%3Acec19f8bdab09437dc5b4b65dfa22083bc3a3c3fcd4b1e04e1da745689ec6485?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:451e4a31954c189b3eef8bb9717d9c914b79b358db43db0bff0eb301d9d2cd58_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:451e4a31954c189b3eef8bb9717d9c914b79b358db43db0bff0eb301d9d2cd58_arm64",
                  "product_id": "registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:451e4a31954c189b3eef8bb9717d9c914b79b358db43db0bff0eb301d9d2cd58_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-logging-rhel9-operator@sha256%3A451e4a31954c189b3eef8bb9717d9c914b79b358db43db0bff0eb301d9d2cd58?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-logging/elasticsearch-rhel9-operator@sha256:8cdcc1e7d115945f36b7ece850ba2aa4b8c666aca1e18281f55ac129876d656c_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift-logging/elasticsearch-rhel9-operator@sha256:8cdcc1e7d115945f36b7ece850ba2aa4b8c666aca1e18281f55ac129876d656c_arm64",
                  "product_id": "registry.redhat.io/openshift-logging/elasticsearch-rhel9-operator@sha256:8cdcc1e7d115945f36b7ece850ba2aa4b8c666aca1e18281f55ac129876d656c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch-rhel9-operator@sha256%3A8cdcc1e7d115945f36b7ece850ba2aa4b8c666aca1e18281f55ac129876d656c?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel9@sha256:7e68e42bb57424e64b1637f9ae579fd63a34c250fd4d35960124a0786d977737_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel9@sha256:7e68e42bb57424e64b1637f9ae579fd63a34c250fd4d35960124a0786d977737_arm64",
                  "product_id": "registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel9@sha256:7e68e42bb57424e64b1637f9ae579fd63a34c250fd4d35960124a0786d977737_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch-proxy-rhel9@sha256%3A7e68e42bb57424e64b1637f9ae579fd63a34c250fd4d35960124a0786d977737?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:da617e0d22d0d8871e1f6c82e819d2f0baa5cc1da7735facf95a69af839e53dd_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:da617e0d22d0d8871e1f6c82e819d2f0baa5cc1da7735facf95a69af839e53dd_arm64",
                  "product_id": "registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:da617e0d22d0d8871e1f6c82e819d2f0baa5cc1da7735facf95a69af839e53dd_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/log-file-metric-exporter-rhel9@sha256%3Ada617e0d22d0d8871e1f6c82e819d2f0baa5cc1da7735facf95a69af839e53dd?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-logging/logging-curator5-rhel9@sha256:b4daad7d081075f6043986ba8473fea92858a8ba6c81269733a4471973dcb1d3_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift-logging/logging-curator5-rhel9@sha256:b4daad7d081075f6043986ba8473fea92858a8ba6c81269733a4471973dcb1d3_arm64",
                  "product_id": "registry.redhat.io/openshift-logging/logging-curator5-rhel9@sha256:b4daad7d081075f6043986ba8473fea92858a8ba6c81269733a4471973dcb1d3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-curator5-rhel9@sha256%3Ab4daad7d081075f6043986ba8473fea92858a8ba6c81269733a4471973dcb1d3?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-logging/elasticsearch6-rhel9@sha256:3dad38dd50e960647ea212947b27d8d6026690c61e5828013d4bcc5114216706_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift-logging/elasticsearch6-rhel9@sha256:3dad38dd50e960647ea212947b27d8d6026690c61e5828013d4bcc5114216706_arm64",
                  "product_id": "registry.redhat.io/openshift-logging/elasticsearch6-rhel9@sha256:3dad38dd50e960647ea212947b27d8d6026690c61e5828013d4bcc5114216706_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch6-rhel9@sha256%3A3dad38dd50e960647ea212947b27d8d6026690c61e5828013d4bcc5114216706?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:2934b2ad2561de2781bcea3574309f66fd8c95dc9651f75e85ad2eac08b7b814_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:2934b2ad2561de2781bcea3574309f66fd8c95dc9651f75e85ad2eac08b7b814_arm64",
                  "product_id": "registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:2934b2ad2561de2781bcea3574309f66fd8c95dc9651f75e85ad2eac08b7b814_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventrouter-rhel9@sha256%3A2934b2ad2561de2781bcea3574309f66fd8c95dc9651f75e85ad2eac08b7b814?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-logging/fluentd-rhel9@sha256:08a3ff9da5debce7644f6e07d41fa816186ef9505212c09b06501a04049c61b5_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift-logging/fluentd-rhel9@sha256:08a3ff9da5debce7644f6e07d41fa816186ef9505212c09b06501a04049c61b5_arm64",
                  "product_id": "registry.redhat.io/openshift-logging/fluentd-rhel9@sha256:08a3ff9da5debce7644f6e07d41fa816186ef9505212c09b06501a04049c61b5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/fluentd-rhel9@sha256%3A08a3ff9da5debce7644f6e07d41fa816186ef9505212c09b06501a04049c61b5?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:1ae6b377c9d1f1fcf7fb1ca0b5d5d04b6343e0224f0ab5105829ef3d0e7da837_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:1ae6b377c9d1f1fcf7fb1ca0b5d5d04b6343e0224f0ab5105829ef3d0e7da837_arm64",
                  "product_id": "registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:1ae6b377c9d1f1fcf7fb1ca0b5d5d04b6343e0224f0ab5105829ef3d0e7da837_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-loki-rhel9@sha256%3A1ae6b377c9d1f1fcf7fb1ca0b5d5d04b6343e0224f0ab5105829ef3d0e7da837?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-logging/vector-rhel9@sha256:3fa6a10b3b46d68dadf6a48955378a737c7387f7e5cbf5c4c444c2badeabdc29_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift-logging/vector-rhel9@sha256:3fa6a10b3b46d68dadf6a48955378a737c7387f7e5cbf5c4c444c2badeabdc29_arm64",
                  "product_id": "registry.redhat.io/openshift-logging/vector-rhel9@sha256:3fa6a10b3b46d68dadf6a48955378a737c7387f7e5cbf5c4c444c2badeabdc29_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/vector-rhel9@sha256%3A3fa6a10b3b46d68dadf6a48955378a737c7387f7e5cbf5c4c444c2badeabdc29?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-logging/logging-view-plugin-rhel9@sha256:ba602bc1bdc386e0041ec60f59d10eacee9831191407546f72809f41a56d3c5e_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift-logging/logging-view-plugin-rhel9@sha256:ba602bc1bdc386e0041ec60f59d10eacee9831191407546f72809f41a56d3c5e_arm64",
                  "product_id": "registry.redhat.io/openshift-logging/logging-view-plugin-rhel9@sha256:ba602bc1bdc386e0041ec60f59d10eacee9831191407546f72809f41a56d3c5e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-view-plugin-rhel9@sha256%3Aba602bc1bdc386e0041ec60f59d10eacee9831191407546f72809f41a56d3c5e?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:39097f98b2277c1ccb22674d4afa9232b8ac06f80019c22b3bf7bec0ab917314_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:39097f98b2277c1ccb22674d4afa9232b8ac06f80019c22b3bf7bec0ab917314_arm64",
                  "product_id": "registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:39097f98b2277c1ccb22674d4afa9232b8ac06f80019c22b3bf7bec0ab917314_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/loki-rhel9-operator@sha256%3A39097f98b2277c1ccb22674d4afa9232b8ac06f80019c22b3bf7bec0ab917314?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:a856f7991481073f2b141b3df387f63b872154f538d6d7097672835e27178633_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:a856f7991481073f2b141b3df387f63b872154f538d6d7097672835e27178633_arm64",
                  "product_id": "registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:a856f7991481073f2b141b3df387f63b872154f538d6d7097672835e27178633_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/lokistack-gateway-rhel9@sha256%3Aa856f7991481073f2b141b3df387f63b872154f538d6d7097672835e27178633?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:719892b24322beec1f2f04d959c967956e8dcab1db7a9425004c7774b696a27d_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:719892b24322beec1f2f04d959c967956e8dcab1db7a9425004c7774b696a27d_arm64",
                  "product_id": "registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:719892b24322beec1f2f04d959c967956e8dcab1db7a9425004c7774b696a27d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/opa-openshift-rhel9@sha256%3A719892b24322beec1f2f04d959c967956e8dcab1db7a9425004c7774b696a27d?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:e497f4bf649b9a2fa948dee1667b063b93a73050617faf42b80bf660f7552275_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:e497f4bf649b9a2fa948dee1667b063b93a73050617faf42b80bf660f7552275_ppc64le",
                  "product_id": "registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:e497f4bf649b9a2fa948dee1667b063b93a73050617faf42b80bf660f7552275_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-logging-rhel9-operator@sha256%3Ae497f4bf649b9a2fa948dee1667b063b93a73050617faf42b80bf660f7552275?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-logging/elasticsearch-rhel9-operator@sha256:b8cbb17dcbb6c731df2199be08b04064fb7f828f5186b144ff2ad9d54af3bccd_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift-logging/elasticsearch-rhel9-operator@sha256:b8cbb17dcbb6c731df2199be08b04064fb7f828f5186b144ff2ad9d54af3bccd_ppc64le",
                  "product_id": "registry.redhat.io/openshift-logging/elasticsearch-rhel9-operator@sha256:b8cbb17dcbb6c731df2199be08b04064fb7f828f5186b144ff2ad9d54af3bccd_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch-rhel9-operator@sha256%3Ab8cbb17dcbb6c731df2199be08b04064fb7f828f5186b144ff2ad9d54af3bccd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel9@sha256:f76533b4c85fc4d53c544b50f542d4a0b5d1f27c8be8cf662a0a1174d93a398a_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel9@sha256:f76533b4c85fc4d53c544b50f542d4a0b5d1f27c8be8cf662a0a1174d93a398a_ppc64le",
                  "product_id": "registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel9@sha256:f76533b4c85fc4d53c544b50f542d4a0b5d1f27c8be8cf662a0a1174d93a398a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch-proxy-rhel9@sha256%3Af76533b4c85fc4d53c544b50f542d4a0b5d1f27c8be8cf662a0a1174d93a398a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:a474aa7df86477327b0b4d13fbfb0303723d81fc7de019a15e207238864aad13_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:a474aa7df86477327b0b4d13fbfb0303723d81fc7de019a15e207238864aad13_ppc64le",
                  "product_id": "registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:a474aa7df86477327b0b4d13fbfb0303723d81fc7de019a15e207238864aad13_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/log-file-metric-exporter-rhel9@sha256%3Aa474aa7df86477327b0b4d13fbfb0303723d81fc7de019a15e207238864aad13?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-logging/logging-curator5-rhel9@sha256:8f971d2b38f62671744185382fad7877b14c4496703b1f6b6249b090774c890c_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift-logging/logging-curator5-rhel9@sha256:8f971d2b38f62671744185382fad7877b14c4496703b1f6b6249b090774c890c_ppc64le",
                  "product_id": "registry.redhat.io/openshift-logging/logging-curator5-rhel9@sha256:8f971d2b38f62671744185382fad7877b14c4496703b1f6b6249b090774c890c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-curator5-rhel9@sha256%3A8f971d2b38f62671744185382fad7877b14c4496703b1f6b6249b090774c890c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-logging/elasticsearch6-rhel9@sha256:9d271868ac0a01e0fb80829141456333d38308d3723d7c79e9319c7bb802a9cd_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift-logging/elasticsearch6-rhel9@sha256:9d271868ac0a01e0fb80829141456333d38308d3723d7c79e9319c7bb802a9cd_ppc64le",
                  "product_id": "registry.redhat.io/openshift-logging/elasticsearch6-rhel9@sha256:9d271868ac0a01e0fb80829141456333d38308d3723d7c79e9319c7bb802a9cd_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch6-rhel9@sha256%3A9d271868ac0a01e0fb80829141456333d38308d3723d7c79e9319c7bb802a9cd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:6d2c42b8ee388964f14733030ecb821e9066e5ae157eca20fdc9b68a5953bbb2_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:6d2c42b8ee388964f14733030ecb821e9066e5ae157eca20fdc9b68a5953bbb2_ppc64le",
                  "product_id": "registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:6d2c42b8ee388964f14733030ecb821e9066e5ae157eca20fdc9b68a5953bbb2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventrouter-rhel9@sha256%3A6d2c42b8ee388964f14733030ecb821e9066e5ae157eca20fdc9b68a5953bbb2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-logging/fluentd-rhel9@sha256:3fcf3b22cf68e55c7ed13f9db9dc8408c5bca9a75ec763278e8a3e118e5c1410_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift-logging/fluentd-rhel9@sha256:3fcf3b22cf68e55c7ed13f9db9dc8408c5bca9a75ec763278e8a3e118e5c1410_ppc64le",
                  "product_id": "registry.redhat.io/openshift-logging/fluentd-rhel9@sha256:3fcf3b22cf68e55c7ed13f9db9dc8408c5bca9a75ec763278e8a3e118e5c1410_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/fluentd-rhel9@sha256%3A3fcf3b22cf68e55c7ed13f9db9dc8408c5bca9a75ec763278e8a3e118e5c1410?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:0ebfec4c761f2e008c1bb9ff782352a30ea087828ae6f87b41bce614e6e3808d_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:0ebfec4c761f2e008c1bb9ff782352a30ea087828ae6f87b41bce614e6e3808d_ppc64le",
                  "product_id": "registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:0ebfec4c761f2e008c1bb9ff782352a30ea087828ae6f87b41bce614e6e3808d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-loki-rhel9@sha256%3A0ebfec4c761f2e008c1bb9ff782352a30ea087828ae6f87b41bce614e6e3808d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-logging/vector-rhel9@sha256:ce751c82c0a5a269b8bacfb6aca521d3e1a42e44e6124157dbfe60a86c3b3559_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift-logging/vector-rhel9@sha256:ce751c82c0a5a269b8bacfb6aca521d3e1a42e44e6124157dbfe60a86c3b3559_ppc64le",
                  "product_id": "registry.redhat.io/openshift-logging/vector-rhel9@sha256:ce751c82c0a5a269b8bacfb6aca521d3e1a42e44e6124157dbfe60a86c3b3559_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/vector-rhel9@sha256%3Ace751c82c0a5a269b8bacfb6aca521d3e1a42e44e6124157dbfe60a86c3b3559?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-logging/logging-view-plugin-rhel9@sha256:b169d6a3c9dfa04b95499a32fbc9d3321068e965e103425eca9b409e65f73a16_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift-logging/logging-view-plugin-rhel9@sha256:b169d6a3c9dfa04b95499a32fbc9d3321068e965e103425eca9b409e65f73a16_ppc64le",
                  "product_id": "registry.redhat.io/openshift-logging/logging-view-plugin-rhel9@sha256:b169d6a3c9dfa04b95499a32fbc9d3321068e965e103425eca9b409e65f73a16_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-view-plugin-rhel9@sha256%3Ab169d6a3c9dfa04b95499a32fbc9d3321068e965e103425eca9b409e65f73a16?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:c3f7f9ac3d3282aa6e316b7f514e8ba86d7de32e59b4104871294a46c639e4ea_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:c3f7f9ac3d3282aa6e316b7f514e8ba86d7de32e59b4104871294a46c639e4ea_ppc64le",
                  "product_id": "registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:c3f7f9ac3d3282aa6e316b7f514e8ba86d7de32e59b4104871294a46c639e4ea_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/loki-rhel9-operator@sha256%3Ac3f7f9ac3d3282aa6e316b7f514e8ba86d7de32e59b4104871294a46c639e4ea?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:5a49302e675db6062a4a9995f017ec5c99c5c57bb26f725bc9b3e7d114ea8923_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:5a49302e675db6062a4a9995f017ec5c99c5c57bb26f725bc9b3e7d114ea8923_ppc64le",
                  "product_id": "registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:5a49302e675db6062a4a9995f017ec5c99c5c57bb26f725bc9b3e7d114ea8923_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/lokistack-gateway-rhel9@sha256%3A5a49302e675db6062a4a9995f017ec5c99c5c57bb26f725bc9b3e7d114ea8923?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:90e5728e6ff575ad46ac891e4b381e4d30acef1acd40ddc4c394184a61f86751_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:90e5728e6ff575ad46ac891e4b381e4d30acef1acd40ddc4c394184a61f86751_ppc64le",
                  "product_id": "registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:90e5728e6ff575ad46ac891e4b381e4d30acef1acd40ddc4c394184a61f86751_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/opa-openshift-rhel9@sha256%3A90e5728e6ff575ad46ac891e4b381e4d30acef1acd40ddc4c394184a61f86751?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:3159517ba1f092c4730b955e9ca19adb9f265c58efcc7c3287c59acdffcf2ff6_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:3159517ba1f092c4730b955e9ca19adb9f265c58efcc7c3287c59acdffcf2ff6_s390x",
                  "product_id": "registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:3159517ba1f092c4730b955e9ca19adb9f265c58efcc7c3287c59acdffcf2ff6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-logging-rhel9-operator@sha256%3A3159517ba1f092c4730b955e9ca19adb9f265c58efcc7c3287c59acdffcf2ff6?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-logging/elasticsearch-rhel9-operator@sha256:7d20fd3f48a1d566ad0407acefd783030eb975a5d8552190456096ec8794c76e_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift-logging/elasticsearch-rhel9-operator@sha256:7d20fd3f48a1d566ad0407acefd783030eb975a5d8552190456096ec8794c76e_s390x",
                  "product_id": "registry.redhat.io/openshift-logging/elasticsearch-rhel9-operator@sha256:7d20fd3f48a1d566ad0407acefd783030eb975a5d8552190456096ec8794c76e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch-rhel9-operator@sha256%3A7d20fd3f48a1d566ad0407acefd783030eb975a5d8552190456096ec8794c76e?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel9@sha256:5d50a98eaef00ad8fa611531722f0def17548b746d3623db565a9137a29f5303_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel9@sha256:5d50a98eaef00ad8fa611531722f0def17548b746d3623db565a9137a29f5303_s390x",
                  "product_id": "registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel9@sha256:5d50a98eaef00ad8fa611531722f0def17548b746d3623db565a9137a29f5303_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch-proxy-rhel9@sha256%3A5d50a98eaef00ad8fa611531722f0def17548b746d3623db565a9137a29f5303?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:b5ed6509786f8bb3173aecfdcd56553d0126a9034725d06fecc3c9d190f4b6f9_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:b5ed6509786f8bb3173aecfdcd56553d0126a9034725d06fecc3c9d190f4b6f9_s390x",
                  "product_id": "registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:b5ed6509786f8bb3173aecfdcd56553d0126a9034725d06fecc3c9d190f4b6f9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/log-file-metric-exporter-rhel9@sha256%3Ab5ed6509786f8bb3173aecfdcd56553d0126a9034725d06fecc3c9d190f4b6f9?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-logging/logging-curator5-rhel9@sha256:7145d597de3c4974831ca94ee180d333902fe47ec58aebd4917ecd4f0f68b51b_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift-logging/logging-curator5-rhel9@sha256:7145d597de3c4974831ca94ee180d333902fe47ec58aebd4917ecd4f0f68b51b_s390x",
                  "product_id": "registry.redhat.io/openshift-logging/logging-curator5-rhel9@sha256:7145d597de3c4974831ca94ee180d333902fe47ec58aebd4917ecd4f0f68b51b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-curator5-rhel9@sha256%3A7145d597de3c4974831ca94ee180d333902fe47ec58aebd4917ecd4f0f68b51b?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-logging/elasticsearch6-rhel9@sha256:128a6711150854305d7042e827d191cb5f136fa9591c2410279d9dc0f2b85a75_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift-logging/elasticsearch6-rhel9@sha256:128a6711150854305d7042e827d191cb5f136fa9591c2410279d9dc0f2b85a75_s390x",
                  "product_id": "registry.redhat.io/openshift-logging/elasticsearch6-rhel9@sha256:128a6711150854305d7042e827d191cb5f136fa9591c2410279d9dc0f2b85a75_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/elasticsearch6-rhel9@sha256%3A128a6711150854305d7042e827d191cb5f136fa9591c2410279d9dc0f2b85a75?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:bba408215e00bfe6fbc6d160aa2630ec038ff8239bdba1076e1da25d11880c21_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:bba408215e00bfe6fbc6d160aa2630ec038ff8239bdba1076e1da25d11880c21_s390x",
                  "product_id": "registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:bba408215e00bfe6fbc6d160aa2630ec038ff8239bdba1076e1da25d11880c21_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventrouter-rhel9@sha256%3Abba408215e00bfe6fbc6d160aa2630ec038ff8239bdba1076e1da25d11880c21?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-logging/fluentd-rhel9@sha256:e3bfdeab36bcad90e60ad94c6b20ea0102198c7117e67ee31e52d2a41e377e0a_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift-logging/fluentd-rhel9@sha256:e3bfdeab36bcad90e60ad94c6b20ea0102198c7117e67ee31e52d2a41e377e0a_s390x",
                  "product_id": "registry.redhat.io/openshift-logging/fluentd-rhel9@sha256:e3bfdeab36bcad90e60ad94c6b20ea0102198c7117e67ee31e52d2a41e377e0a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/fluentd-rhel9@sha256%3Ae3bfdeab36bcad90e60ad94c6b20ea0102198c7117e67ee31e52d2a41e377e0a?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:593f83a2b0ac764e7399da9494857675a3b84bb61175acb3f6355d4f40aa6841_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:593f83a2b0ac764e7399da9494857675a3b84bb61175acb3f6355d4f40aa6841_s390x",
                  "product_id": "registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:593f83a2b0ac764e7399da9494857675a3b84bb61175acb3f6355d4f40aa6841_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-loki-rhel9@sha256%3A593f83a2b0ac764e7399da9494857675a3b84bb61175acb3f6355d4f40aa6841?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-logging/vector-rhel9@sha256:38544593d67cf6df21c0b162661e966ee02b151c7a8378c8e7b55a4afab8fa02_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift-logging/vector-rhel9@sha256:38544593d67cf6df21c0b162661e966ee02b151c7a8378c8e7b55a4afab8fa02_s390x",
                  "product_id": "registry.redhat.io/openshift-logging/vector-rhel9@sha256:38544593d67cf6df21c0b162661e966ee02b151c7a8378c8e7b55a4afab8fa02_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/vector-rhel9@sha256%3A38544593d67cf6df21c0b162661e966ee02b151c7a8378c8e7b55a4afab8fa02?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-logging/logging-view-plugin-rhel9@sha256:a49fbcde560e1f47718971793314d8bc7beb5c60b553235292d3b3c2f5d60fbd_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift-logging/logging-view-plugin-rhel9@sha256:a49fbcde560e1f47718971793314d8bc7beb5c60b553235292d3b3c2f5d60fbd_s390x",
                  "product_id": "registry.redhat.io/openshift-logging/logging-view-plugin-rhel9@sha256:a49fbcde560e1f47718971793314d8bc7beb5c60b553235292d3b3c2f5d60fbd_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-view-plugin-rhel9@sha256%3Aa49fbcde560e1f47718971793314d8bc7beb5c60b553235292d3b3c2f5d60fbd?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:107511201756a080e346348a545752bb2307ecf972b9d2512f8d107193beb3ac_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:107511201756a080e346348a545752bb2307ecf972b9d2512f8d107193beb3ac_s390x",
                  "product_id": "registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:107511201756a080e346348a545752bb2307ecf972b9d2512f8d107193beb3ac_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/loki-rhel9-operator@sha256%3A107511201756a080e346348a545752bb2307ecf972b9d2512f8d107193beb3ac?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:b7c02439519f9ae36cd5ee1ae673eccb2e4a2c8b587a8b7a3bcd46324b981aea_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:b7c02439519f9ae36cd5ee1ae673eccb2e4a2c8b587a8b7a3bcd46324b981aea_s390x",
                  "product_id": "registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:b7c02439519f9ae36cd5ee1ae673eccb2e4a2c8b587a8b7a3bcd46324b981aea_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/lokistack-gateway-rhel9@sha256%3Ab7c02439519f9ae36cd5ee1ae673eccb2e4a2c8b587a8b7a3bcd46324b981aea?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:eed9da780a958c10da9f26bf9ebeed19f19dcfc8470dd2da8d62e54fd0cc0f45_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:eed9da780a958c10da9f26bf9ebeed19f19dcfc8470dd2da8d62e54fd0cc0f45_s390x",
                  "product_id": "registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:eed9da780a958c10da9f26bf9ebeed19f19dcfc8470dd2da8d62e54fd0cc0f45_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/opa-openshift-rhel9@sha256%3Aeed9da780a958c10da9f26bf9ebeed19f19dcfc8470dd2da8d62e54fd0cc0f45?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-logging/cluster-logging-operator-bundle@sha256:10a834de128292c966d88931ffaed3a61138d7c370540aa56091ad809233b964_amd64 as a component of Logging for Red Hat OpenShift 5.8",
          "product_id": "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/cluster-logging-operator-bundle@sha256:10a834de128292c966d88931ffaed3a61138d7c370540aa56091ad809233b964_amd64"
        },
        "product_reference": "registry.redhat.io/openshift-logging/cluster-logging-operator-bundle@sha256:10a834de128292c966d88931ffaed3a61138d7c370540aa56091ad809233b964_amd64",
        "relates_to_product_reference": "Logging for Red Hat OpenShift 5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:3159517ba1f092c4730b955e9ca19adb9f265c58efcc7c3287c59acdffcf2ff6_s390x as a component of Logging for Red Hat OpenShift 5.8",
          "product_id": "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:3159517ba1f092c4730b955e9ca19adb9f265c58efcc7c3287c59acdffcf2ff6_s390x"
        },
        "product_reference": "registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:3159517ba1f092c4730b955e9ca19adb9f265c58efcc7c3287c59acdffcf2ff6_s390x",
        "relates_to_product_reference": "Logging for Red Hat OpenShift 5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:451e4a31954c189b3eef8bb9717d9c914b79b358db43db0bff0eb301d9d2cd58_arm64 as a component of Logging for Red Hat OpenShift 5.8",
          "product_id": "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:451e4a31954c189b3eef8bb9717d9c914b79b358db43db0bff0eb301d9d2cd58_arm64"
        },
        "product_reference": "registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:451e4a31954c189b3eef8bb9717d9c914b79b358db43db0bff0eb301d9d2cd58_arm64",
        "relates_to_product_reference": "Logging for Red Hat OpenShift 5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:5c52006c3c3aa0f30a9305aeacfdc056a79f1047e0f3f3b0ac45cb9563643b16_amd64 as a component of Logging for Red Hat OpenShift 5.8",
          "product_id": "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:5c52006c3c3aa0f30a9305aeacfdc056a79f1047e0f3f3b0ac45cb9563643b16_amd64"
        },
        "product_reference": "registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:5c52006c3c3aa0f30a9305aeacfdc056a79f1047e0f3f3b0ac45cb9563643b16_amd64",
        "relates_to_product_reference": "Logging for Red Hat OpenShift 5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:e497f4bf649b9a2fa948dee1667b063b93a73050617faf42b80bf660f7552275_ppc64le as a component of Logging for Red Hat OpenShift 5.8",
          "product_id": "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:e497f4bf649b9a2fa948dee1667b063b93a73050617faf42b80bf660f7552275_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:e497f4bf649b9a2fa948dee1667b063b93a73050617faf42b80bf660f7552275_ppc64le",
        "relates_to_product_reference": "Logging for Red Hat OpenShift 5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-logging/elasticsearch-operator-bundle@sha256:5acbff74e14d6701f35ab8a6d47cf08c1921e6fa91e1cd71aff50316b94f42d5_amd64 as a component of Logging for Red Hat OpenShift 5.8",
          "product_id": "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/elasticsearch-operator-bundle@sha256:5acbff74e14d6701f35ab8a6d47cf08c1921e6fa91e1cd71aff50316b94f42d5_amd64"
        },
        "product_reference": "registry.redhat.io/openshift-logging/elasticsearch-operator-bundle@sha256:5acbff74e14d6701f35ab8a6d47cf08c1921e6fa91e1cd71aff50316b94f42d5_amd64",
        "relates_to_product_reference": "Logging for Red Hat OpenShift 5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel9@sha256:5d50a98eaef00ad8fa611531722f0def17548b746d3623db565a9137a29f5303_s390x as a component of Logging for Red Hat OpenShift 5.8",
          "product_id": "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel9@sha256:5d50a98eaef00ad8fa611531722f0def17548b746d3623db565a9137a29f5303_s390x"
        },
        "product_reference": "registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel9@sha256:5d50a98eaef00ad8fa611531722f0def17548b746d3623db565a9137a29f5303_s390x",
        "relates_to_product_reference": "Logging for Red Hat OpenShift 5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel9@sha256:7e68e42bb57424e64b1637f9ae579fd63a34c250fd4d35960124a0786d977737_arm64 as a component of Logging for Red Hat OpenShift 5.8",
          "product_id": "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel9@sha256:7e68e42bb57424e64b1637f9ae579fd63a34c250fd4d35960124a0786d977737_arm64"
        },
        "product_reference": "registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel9@sha256:7e68e42bb57424e64b1637f9ae579fd63a34c250fd4d35960124a0786d977737_arm64",
        "relates_to_product_reference": "Logging for Red Hat OpenShift 5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel9@sha256:bf4c3348b34042c159c931b6b5e61c7dd3f70113840d90fcf62d2f301162b544_amd64 as a component of Logging for Red Hat OpenShift 5.8",
          "product_id": "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel9@sha256:bf4c3348b34042c159c931b6b5e61c7dd3f70113840d90fcf62d2f301162b544_amd64"
        },
        "product_reference": "registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel9@sha256:bf4c3348b34042c159c931b6b5e61c7dd3f70113840d90fcf62d2f301162b544_amd64",
        "relates_to_product_reference": "Logging for Red Hat OpenShift 5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel9@sha256:f76533b4c85fc4d53c544b50f542d4a0b5d1f27c8be8cf662a0a1174d93a398a_ppc64le as a component of Logging for Red Hat OpenShift 5.8",
          "product_id": "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel9@sha256:f76533b4c85fc4d53c544b50f542d4a0b5d1f27c8be8cf662a0a1174d93a398a_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel9@sha256:f76533b4c85fc4d53c544b50f542d4a0b5d1f27c8be8cf662a0a1174d93a398a_ppc64le",
        "relates_to_product_reference": "Logging for Red Hat OpenShift 5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-logging/elasticsearch-rhel9-operator@sha256:22bc15f1672a91599f46df3800621cdd8e0aca3f9bf7ffc93ae822057a0513e8_amd64 as a component of Logging for Red Hat OpenShift 5.8",
          "product_id": "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/elasticsearch-rhel9-operator@sha256:22bc15f1672a91599f46df3800621cdd8e0aca3f9bf7ffc93ae822057a0513e8_amd64"
        },
        "product_reference": "registry.redhat.io/openshift-logging/elasticsearch-rhel9-operator@sha256:22bc15f1672a91599f46df3800621cdd8e0aca3f9bf7ffc93ae822057a0513e8_amd64",
        "relates_to_product_reference": "Logging for Red Hat OpenShift 5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-logging/elasticsearch-rhel9-operator@sha256:7d20fd3f48a1d566ad0407acefd783030eb975a5d8552190456096ec8794c76e_s390x as a component of Logging for Red Hat OpenShift 5.8",
          "product_id": "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/elasticsearch-rhel9-operator@sha256:7d20fd3f48a1d566ad0407acefd783030eb975a5d8552190456096ec8794c76e_s390x"
        },
        "product_reference": "registry.redhat.io/openshift-logging/elasticsearch-rhel9-operator@sha256:7d20fd3f48a1d566ad0407acefd783030eb975a5d8552190456096ec8794c76e_s390x",
        "relates_to_product_reference": "Logging for Red Hat OpenShift 5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-logging/elasticsearch-rhel9-operator@sha256:8cdcc1e7d115945f36b7ece850ba2aa4b8c666aca1e18281f55ac129876d656c_arm64 as a component of Logging for Red Hat OpenShift 5.8",
          "product_id": "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/elasticsearch-rhel9-operator@sha256:8cdcc1e7d115945f36b7ece850ba2aa4b8c666aca1e18281f55ac129876d656c_arm64"
        },
        "product_reference": "registry.redhat.io/openshift-logging/elasticsearch-rhel9-operator@sha256:8cdcc1e7d115945f36b7ece850ba2aa4b8c666aca1e18281f55ac129876d656c_arm64",
        "relates_to_product_reference": "Logging for Red Hat OpenShift 5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-logging/elasticsearch-rhel9-operator@sha256:b8cbb17dcbb6c731df2199be08b04064fb7f828f5186b144ff2ad9d54af3bccd_ppc64le as a component of Logging for Red Hat OpenShift 5.8",
          "product_id": "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/elasticsearch-rhel9-operator@sha256:b8cbb17dcbb6c731df2199be08b04064fb7f828f5186b144ff2ad9d54af3bccd_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift-logging/elasticsearch-rhel9-operator@sha256:b8cbb17dcbb6c731df2199be08b04064fb7f828f5186b144ff2ad9d54af3bccd_ppc64le",
        "relates_to_product_reference": "Logging for Red Hat OpenShift 5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-logging/elasticsearch6-rhel9@sha256:128a6711150854305d7042e827d191cb5f136fa9591c2410279d9dc0f2b85a75_s390x as a component of Logging for Red Hat OpenShift 5.8",
          "product_id": "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/elasticsearch6-rhel9@sha256:128a6711150854305d7042e827d191cb5f136fa9591c2410279d9dc0f2b85a75_s390x"
        },
        "product_reference": "registry.redhat.io/openshift-logging/elasticsearch6-rhel9@sha256:128a6711150854305d7042e827d191cb5f136fa9591c2410279d9dc0f2b85a75_s390x",
        "relates_to_product_reference": "Logging for Red Hat OpenShift 5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-logging/elasticsearch6-rhel9@sha256:3dad38dd50e960647ea212947b27d8d6026690c61e5828013d4bcc5114216706_arm64 as a component of Logging for Red Hat OpenShift 5.8",
          "product_id": "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/elasticsearch6-rhel9@sha256:3dad38dd50e960647ea212947b27d8d6026690c61e5828013d4bcc5114216706_arm64"
        },
        "product_reference": "registry.redhat.io/openshift-logging/elasticsearch6-rhel9@sha256:3dad38dd50e960647ea212947b27d8d6026690c61e5828013d4bcc5114216706_arm64",
        "relates_to_product_reference": "Logging for Red Hat OpenShift 5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-logging/elasticsearch6-rhel9@sha256:686e8e4c47246efa99c3284f1742cc948bdb2cb1ce0115721389a19242c8d27b_amd64 as a component of Logging for Red Hat OpenShift 5.8",
          "product_id": "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/elasticsearch6-rhel9@sha256:686e8e4c47246efa99c3284f1742cc948bdb2cb1ce0115721389a19242c8d27b_amd64"
        },
        "product_reference": "registry.redhat.io/openshift-logging/elasticsearch6-rhel9@sha256:686e8e4c47246efa99c3284f1742cc948bdb2cb1ce0115721389a19242c8d27b_amd64",
        "relates_to_product_reference": "Logging for Red Hat OpenShift 5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-logging/elasticsearch6-rhel9@sha256:9d271868ac0a01e0fb80829141456333d38308d3723d7c79e9319c7bb802a9cd_ppc64le as a component of Logging for Red Hat OpenShift 5.8",
          "product_id": "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/elasticsearch6-rhel9@sha256:9d271868ac0a01e0fb80829141456333d38308d3723d7c79e9319c7bb802a9cd_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift-logging/elasticsearch6-rhel9@sha256:9d271868ac0a01e0fb80829141456333d38308d3723d7c79e9319c7bb802a9cd_ppc64le",
        "relates_to_product_reference": "Logging for Red Hat OpenShift 5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:21949e68be95fe0767632ab00d23db3c3ff03ab11f5316bf0be0dc6325add56c_amd64 as a component of Logging for Red Hat OpenShift 5.8",
          "product_id": "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:21949e68be95fe0767632ab00d23db3c3ff03ab11f5316bf0be0dc6325add56c_amd64"
        },
        "product_reference": "registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:21949e68be95fe0767632ab00d23db3c3ff03ab11f5316bf0be0dc6325add56c_amd64",
        "relates_to_product_reference": "Logging for Red Hat OpenShift 5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:2934b2ad2561de2781bcea3574309f66fd8c95dc9651f75e85ad2eac08b7b814_arm64 as a component of Logging for Red Hat OpenShift 5.8",
          "product_id": "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:2934b2ad2561de2781bcea3574309f66fd8c95dc9651f75e85ad2eac08b7b814_arm64"
        },
        "product_reference": "registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:2934b2ad2561de2781bcea3574309f66fd8c95dc9651f75e85ad2eac08b7b814_arm64",
        "relates_to_product_reference": "Logging for Red Hat OpenShift 5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:6d2c42b8ee388964f14733030ecb821e9066e5ae157eca20fdc9b68a5953bbb2_ppc64le as a component of Logging for Red Hat OpenShift 5.8",
          "product_id": "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:6d2c42b8ee388964f14733030ecb821e9066e5ae157eca20fdc9b68a5953bbb2_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:6d2c42b8ee388964f14733030ecb821e9066e5ae157eca20fdc9b68a5953bbb2_ppc64le",
        "relates_to_product_reference": "Logging for Red Hat OpenShift 5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:bba408215e00bfe6fbc6d160aa2630ec038ff8239bdba1076e1da25d11880c21_s390x as a component of Logging for Red Hat OpenShift 5.8",
          "product_id": "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:bba408215e00bfe6fbc6d160aa2630ec038ff8239bdba1076e1da25d11880c21_s390x"
        },
        "product_reference": "registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:bba408215e00bfe6fbc6d160aa2630ec038ff8239bdba1076e1da25d11880c21_s390x",
        "relates_to_product_reference": "Logging for Red Hat OpenShift 5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-logging/fluentd-rhel9@sha256:08a3ff9da5debce7644f6e07d41fa816186ef9505212c09b06501a04049c61b5_arm64 as a component of Logging for Red Hat OpenShift 5.8",
          "product_id": "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/fluentd-rhel9@sha256:08a3ff9da5debce7644f6e07d41fa816186ef9505212c09b06501a04049c61b5_arm64"
        },
        "product_reference": "registry.redhat.io/openshift-logging/fluentd-rhel9@sha256:08a3ff9da5debce7644f6e07d41fa816186ef9505212c09b06501a04049c61b5_arm64",
        "relates_to_product_reference": "Logging for Red Hat OpenShift 5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-logging/fluentd-rhel9@sha256:3fcf3b22cf68e55c7ed13f9db9dc8408c5bca9a75ec763278e8a3e118e5c1410_ppc64le as a component of Logging for Red Hat OpenShift 5.8",
          "product_id": "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/fluentd-rhel9@sha256:3fcf3b22cf68e55c7ed13f9db9dc8408c5bca9a75ec763278e8a3e118e5c1410_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift-logging/fluentd-rhel9@sha256:3fcf3b22cf68e55c7ed13f9db9dc8408c5bca9a75ec763278e8a3e118e5c1410_ppc64le",
        "relates_to_product_reference": "Logging for Red Hat OpenShift 5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-logging/fluentd-rhel9@sha256:7057594fd0d2b0ea1f7998d8c601c3c3c719a9a4fddbb0dfe8749422169a6d99_amd64 as a component of Logging for Red Hat OpenShift 5.8",
          "product_id": "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/fluentd-rhel9@sha256:7057594fd0d2b0ea1f7998d8c601c3c3c719a9a4fddbb0dfe8749422169a6d99_amd64"
        },
        "product_reference": "registry.redhat.io/openshift-logging/fluentd-rhel9@sha256:7057594fd0d2b0ea1f7998d8c601c3c3c719a9a4fddbb0dfe8749422169a6d99_amd64",
        "relates_to_product_reference": "Logging for Red Hat OpenShift 5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-logging/fluentd-rhel9@sha256:e3bfdeab36bcad90e60ad94c6b20ea0102198c7117e67ee31e52d2a41e377e0a_s390x as a component of Logging for Red Hat OpenShift 5.8",
          "product_id": "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/fluentd-rhel9@sha256:e3bfdeab36bcad90e60ad94c6b20ea0102198c7117e67ee31e52d2a41e377e0a_s390x"
        },
        "product_reference": "registry.redhat.io/openshift-logging/fluentd-rhel9@sha256:e3bfdeab36bcad90e60ad94c6b20ea0102198c7117e67ee31e52d2a41e377e0a_s390x",
        "relates_to_product_reference": "Logging for Red Hat OpenShift 5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:6d76394fa839d86b3973ad722decdf236fd46216d776fa8c39ff6a17a41b4a56_amd64 as a component of Logging for Red Hat OpenShift 5.8",
          "product_id": "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:6d76394fa839d86b3973ad722decdf236fd46216d776fa8c39ff6a17a41b4a56_amd64"
        },
        "product_reference": "registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:6d76394fa839d86b3973ad722decdf236fd46216d776fa8c39ff6a17a41b4a56_amd64",
        "relates_to_product_reference": "Logging for Red Hat OpenShift 5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:a474aa7df86477327b0b4d13fbfb0303723d81fc7de019a15e207238864aad13_ppc64le as a component of Logging for Red Hat OpenShift 5.8",
          "product_id": "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:a474aa7df86477327b0b4d13fbfb0303723d81fc7de019a15e207238864aad13_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:a474aa7df86477327b0b4d13fbfb0303723d81fc7de019a15e207238864aad13_ppc64le",
        "relates_to_product_reference": "Logging for Red Hat OpenShift 5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:b5ed6509786f8bb3173aecfdcd56553d0126a9034725d06fecc3c9d190f4b6f9_s390x as a component of Logging for Red Hat OpenShift 5.8",
          "product_id": "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:b5ed6509786f8bb3173aecfdcd56553d0126a9034725d06fecc3c9d190f4b6f9_s390x"
        },
        "product_reference": "registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:b5ed6509786f8bb3173aecfdcd56553d0126a9034725d06fecc3c9d190f4b6f9_s390x",
        "relates_to_product_reference": "Logging for Red Hat OpenShift 5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:da617e0d22d0d8871e1f6c82e819d2f0baa5cc1da7735facf95a69af839e53dd_arm64 as a component of Logging for Red Hat OpenShift 5.8",
          "product_id": "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:da617e0d22d0d8871e1f6c82e819d2f0baa5cc1da7735facf95a69af839e53dd_arm64"
        },
        "product_reference": "registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:da617e0d22d0d8871e1f6c82e819d2f0baa5cc1da7735facf95a69af839e53dd_arm64",
        "relates_to_product_reference": "Logging for Red Hat OpenShift 5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-logging/logging-curator5-rhel9@sha256:13e0b33a16fcd8d21a0aa9edb22629cd2efdcfbb0dc588382862766614ee7369_amd64 as a component of Logging for Red Hat OpenShift 5.8",
          "product_id": "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/logging-curator5-rhel9@sha256:13e0b33a16fcd8d21a0aa9edb22629cd2efdcfbb0dc588382862766614ee7369_amd64"
        },
        "product_reference": "registry.redhat.io/openshift-logging/logging-curator5-rhel9@sha256:13e0b33a16fcd8d21a0aa9edb22629cd2efdcfbb0dc588382862766614ee7369_amd64",
        "relates_to_product_reference": "Logging for Red Hat OpenShift 5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-logging/logging-curator5-rhel9@sha256:7145d597de3c4974831ca94ee180d333902fe47ec58aebd4917ecd4f0f68b51b_s390x as a component of Logging for Red Hat OpenShift 5.8",
          "product_id": "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/logging-curator5-rhel9@sha256:7145d597de3c4974831ca94ee180d333902fe47ec58aebd4917ecd4f0f68b51b_s390x"
        },
        "product_reference": "registry.redhat.io/openshift-logging/logging-curator5-rhel9@sha256:7145d597de3c4974831ca94ee180d333902fe47ec58aebd4917ecd4f0f68b51b_s390x",
        "relates_to_product_reference": "Logging for Red Hat OpenShift 5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-logging/logging-curator5-rhel9@sha256:8f971d2b38f62671744185382fad7877b14c4496703b1f6b6249b090774c890c_ppc64le as a component of Logging for Red Hat OpenShift 5.8",
          "product_id": "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/logging-curator5-rhel9@sha256:8f971d2b38f62671744185382fad7877b14c4496703b1f6b6249b090774c890c_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift-logging/logging-curator5-rhel9@sha256:8f971d2b38f62671744185382fad7877b14c4496703b1f6b6249b090774c890c_ppc64le",
        "relates_to_product_reference": "Logging for Red Hat OpenShift 5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-logging/logging-curator5-rhel9@sha256:b4daad7d081075f6043986ba8473fea92858a8ba6c81269733a4471973dcb1d3_arm64 as a component of Logging for Red Hat OpenShift 5.8",
          "product_id": "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/logging-curator5-rhel9@sha256:b4daad7d081075f6043986ba8473fea92858a8ba6c81269733a4471973dcb1d3_arm64"
        },
        "product_reference": "registry.redhat.io/openshift-logging/logging-curator5-rhel9@sha256:b4daad7d081075f6043986ba8473fea92858a8ba6c81269733a4471973dcb1d3_arm64",
        "relates_to_product_reference": "Logging for Red Hat OpenShift 5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:0ebfec4c761f2e008c1bb9ff782352a30ea087828ae6f87b41bce614e6e3808d_ppc64le as a component of Logging for Red Hat OpenShift 5.8",
          "product_id": "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:0ebfec4c761f2e008c1bb9ff782352a30ea087828ae6f87b41bce614e6e3808d_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:0ebfec4c761f2e008c1bb9ff782352a30ea087828ae6f87b41bce614e6e3808d_ppc64le",
        "relates_to_product_reference": "Logging for Red Hat OpenShift 5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:1ae6b377c9d1f1fcf7fb1ca0b5d5d04b6343e0224f0ab5105829ef3d0e7da837_arm64 as a component of Logging for Red Hat OpenShift 5.8",
          "product_id": "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:1ae6b377c9d1f1fcf7fb1ca0b5d5d04b6343e0224f0ab5105829ef3d0e7da837_arm64"
        },
        "product_reference": "registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:1ae6b377c9d1f1fcf7fb1ca0b5d5d04b6343e0224f0ab5105829ef3d0e7da837_arm64",
        "relates_to_product_reference": "Logging for Red Hat OpenShift 5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:593f83a2b0ac764e7399da9494857675a3b84bb61175acb3f6355d4f40aa6841_s390x as a component of Logging for Red Hat OpenShift 5.8",
          "product_id": "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:593f83a2b0ac764e7399da9494857675a3b84bb61175acb3f6355d4f40aa6841_s390x"
        },
        "product_reference": "registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:593f83a2b0ac764e7399da9494857675a3b84bb61175acb3f6355d4f40aa6841_s390x",
        "relates_to_product_reference": "Logging for Red Hat OpenShift 5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:5d71aef6c8659da46892224a848461dcb4484babd4bed816e6e8a9adea97c681_amd64 as a component of Logging for Red Hat OpenShift 5.8",
          "product_id": "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:5d71aef6c8659da46892224a848461dcb4484babd4bed816e6e8a9adea97c681_amd64"
        },
        "product_reference": "registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:5d71aef6c8659da46892224a848461dcb4484babd4bed816e6e8a9adea97c681_amd64",
        "relates_to_product_reference": "Logging for Red Hat OpenShift 5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-logging/logging-view-plugin-rhel9@sha256:9e6ec3a8ebeced1d9673a6fca997f961524a505c42edf2a9fe2cf227a1e1446c_amd64 as a component of Logging for Red Hat OpenShift 5.8",
          "product_id": "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/logging-view-plugin-rhel9@sha256:9e6ec3a8ebeced1d9673a6fca997f961524a505c42edf2a9fe2cf227a1e1446c_amd64"
        },
        "product_reference": "registry.redhat.io/openshift-logging/logging-view-plugin-rhel9@sha256:9e6ec3a8ebeced1d9673a6fca997f961524a505c42edf2a9fe2cf227a1e1446c_amd64",
        "relates_to_product_reference": "Logging for Red Hat OpenShift 5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-logging/logging-view-plugin-rhel9@sha256:a49fbcde560e1f47718971793314d8bc7beb5c60b553235292d3b3c2f5d60fbd_s390x as a component of Logging for Red Hat OpenShift 5.8",
          "product_id": "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/logging-view-plugin-rhel9@sha256:a49fbcde560e1f47718971793314d8bc7beb5c60b553235292d3b3c2f5d60fbd_s390x"
        },
        "product_reference": "registry.redhat.io/openshift-logging/logging-view-plugin-rhel9@sha256:a49fbcde560e1f47718971793314d8bc7beb5c60b553235292d3b3c2f5d60fbd_s390x",
        "relates_to_product_reference": "Logging for Red Hat OpenShift 5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-logging/logging-view-plugin-rhel9@sha256:b169d6a3c9dfa04b95499a32fbc9d3321068e965e103425eca9b409e65f73a16_ppc64le as a component of Logging for Red Hat OpenShift 5.8",
          "product_id": "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/logging-view-plugin-rhel9@sha256:b169d6a3c9dfa04b95499a32fbc9d3321068e965e103425eca9b409e65f73a16_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift-logging/logging-view-plugin-rhel9@sha256:b169d6a3c9dfa04b95499a32fbc9d3321068e965e103425eca9b409e65f73a16_ppc64le",
        "relates_to_product_reference": "Logging for Red Hat OpenShift 5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-logging/logging-view-plugin-rhel9@sha256:ba602bc1bdc386e0041ec60f59d10eacee9831191407546f72809f41a56d3c5e_arm64 as a component of Logging for Red Hat OpenShift 5.8",
          "product_id": "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/logging-view-plugin-rhel9@sha256:ba602bc1bdc386e0041ec60f59d10eacee9831191407546f72809f41a56d3c5e_arm64"
        },
        "product_reference": "registry.redhat.io/openshift-logging/logging-view-plugin-rhel9@sha256:ba602bc1bdc386e0041ec60f59d10eacee9831191407546f72809f41a56d3c5e_arm64",
        "relates_to_product_reference": "Logging for Red Hat OpenShift 5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-logging/loki-operator-bundle@sha256:df31607f5081ef5c4c9ecd48ad7f9ec521c82bb84930bf92c8df9e920b2bbabd_amd64 as a component of Logging for Red Hat OpenShift 5.8",
          "product_id": "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/loki-operator-bundle@sha256:df31607f5081ef5c4c9ecd48ad7f9ec521c82bb84930bf92c8df9e920b2bbabd_amd64"
        },
        "product_reference": "registry.redhat.io/openshift-logging/loki-operator-bundle@sha256:df31607f5081ef5c4c9ecd48ad7f9ec521c82bb84930bf92c8df9e920b2bbabd_amd64",
        "relates_to_product_reference": "Logging for Red Hat OpenShift 5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:107511201756a080e346348a545752bb2307ecf972b9d2512f8d107193beb3ac_s390x as a component of Logging for Red Hat OpenShift 5.8",
          "product_id": "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:107511201756a080e346348a545752bb2307ecf972b9d2512f8d107193beb3ac_s390x"
        },
        "product_reference": "registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:107511201756a080e346348a545752bb2307ecf972b9d2512f8d107193beb3ac_s390x",
        "relates_to_product_reference": "Logging for Red Hat OpenShift 5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:39097f98b2277c1ccb22674d4afa9232b8ac06f80019c22b3bf7bec0ab917314_arm64 as a component of Logging for Red Hat OpenShift 5.8",
          "product_id": "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:39097f98b2277c1ccb22674d4afa9232b8ac06f80019c22b3bf7bec0ab917314_arm64"
        },
        "product_reference": "registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:39097f98b2277c1ccb22674d4afa9232b8ac06f80019c22b3bf7bec0ab917314_arm64",
        "relates_to_product_reference": "Logging for Red Hat OpenShift 5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:7772b7908ff4176fd1f508c432f2ff140437e3d8a7093d30c8abc137dcd2da91_amd64 as a component of Logging for Red Hat OpenShift 5.8",
          "product_id": "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:7772b7908ff4176fd1f508c432f2ff140437e3d8a7093d30c8abc137dcd2da91_amd64"
        },
        "product_reference": "registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:7772b7908ff4176fd1f508c432f2ff140437e3d8a7093d30c8abc137dcd2da91_amd64",
        "relates_to_product_reference": "Logging for Red Hat OpenShift 5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:c3f7f9ac3d3282aa6e316b7f514e8ba86d7de32e59b4104871294a46c639e4ea_ppc64le as a component of Logging for Red Hat OpenShift 5.8",
          "product_id": "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:c3f7f9ac3d3282aa6e316b7f514e8ba86d7de32e59b4104871294a46c639e4ea_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:c3f7f9ac3d3282aa6e316b7f514e8ba86d7de32e59b4104871294a46c639e4ea_ppc64le",
        "relates_to_product_reference": "Logging for Red Hat OpenShift 5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:2978a477faf98f048c043e6f46e3831015f9af4b4c67fc04d5c29bff93284445_amd64 as a component of Logging for Red Hat OpenShift 5.8",
          "product_id": "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:2978a477faf98f048c043e6f46e3831015f9af4b4c67fc04d5c29bff93284445_amd64"
        },
        "product_reference": "registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:2978a477faf98f048c043e6f46e3831015f9af4b4c67fc04d5c29bff93284445_amd64",
        "relates_to_product_reference": "Logging for Red Hat OpenShift 5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:5a49302e675db6062a4a9995f017ec5c99c5c57bb26f725bc9b3e7d114ea8923_ppc64le as a component of Logging for Red Hat OpenShift 5.8",
          "product_id": "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:5a49302e675db6062a4a9995f017ec5c99c5c57bb26f725bc9b3e7d114ea8923_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:5a49302e675db6062a4a9995f017ec5c99c5c57bb26f725bc9b3e7d114ea8923_ppc64le",
        "relates_to_product_reference": "Logging for Red Hat OpenShift 5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:a856f7991481073f2b141b3df387f63b872154f538d6d7097672835e27178633_arm64 as a component of Logging for Red Hat OpenShift 5.8",
          "product_id": "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:a856f7991481073f2b141b3df387f63b872154f538d6d7097672835e27178633_arm64"
        },
        "product_reference": "registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:a856f7991481073f2b141b3df387f63b872154f538d6d7097672835e27178633_arm64",
        "relates_to_product_reference": "Logging for Red Hat OpenShift 5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:b7c02439519f9ae36cd5ee1ae673eccb2e4a2c8b587a8b7a3bcd46324b981aea_s390x as a component of Logging for Red Hat OpenShift 5.8",
          "product_id": "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:b7c02439519f9ae36cd5ee1ae673eccb2e4a2c8b587a8b7a3bcd46324b981aea_s390x"
        },
        "product_reference": "registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:b7c02439519f9ae36cd5ee1ae673eccb2e4a2c8b587a8b7a3bcd46324b981aea_s390x",
        "relates_to_product_reference": "Logging for Red Hat OpenShift 5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:719892b24322beec1f2f04d959c967956e8dcab1db7a9425004c7774b696a27d_arm64 as a component of Logging for Red Hat OpenShift 5.8",
          "product_id": "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:719892b24322beec1f2f04d959c967956e8dcab1db7a9425004c7774b696a27d_arm64"
        },
        "product_reference": "registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:719892b24322beec1f2f04d959c967956e8dcab1db7a9425004c7774b696a27d_arm64",
        "relates_to_product_reference": "Logging for Red Hat OpenShift 5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:90e5728e6ff575ad46ac891e4b381e4d30acef1acd40ddc4c394184a61f86751_ppc64le as a component of Logging for Red Hat OpenShift 5.8",
          "product_id": "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:90e5728e6ff575ad46ac891e4b381e4d30acef1acd40ddc4c394184a61f86751_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:90e5728e6ff575ad46ac891e4b381e4d30acef1acd40ddc4c394184a61f86751_ppc64le",
        "relates_to_product_reference": "Logging for Red Hat OpenShift 5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:cec19f8bdab09437dc5b4b65dfa22083bc3a3c3fcd4b1e04e1da745689ec6485_amd64 as a component of Logging for Red Hat OpenShift 5.8",
          "product_id": "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:cec19f8bdab09437dc5b4b65dfa22083bc3a3c3fcd4b1e04e1da745689ec6485_amd64"
        },
        "product_reference": "registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:cec19f8bdab09437dc5b4b65dfa22083bc3a3c3fcd4b1e04e1da745689ec6485_amd64",
        "relates_to_product_reference": "Logging for Red Hat OpenShift 5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:eed9da780a958c10da9f26bf9ebeed19f19dcfc8470dd2da8d62e54fd0cc0f45_s390x as a component of Logging for Red Hat OpenShift 5.8",
          "product_id": "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:eed9da780a958c10da9f26bf9ebeed19f19dcfc8470dd2da8d62e54fd0cc0f45_s390x"
        },
        "product_reference": "registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:eed9da780a958c10da9f26bf9ebeed19f19dcfc8470dd2da8d62e54fd0cc0f45_s390x",
        "relates_to_product_reference": "Logging for Red Hat OpenShift 5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-logging/vector-rhel9@sha256:38544593d67cf6df21c0b162661e966ee02b151c7a8378c8e7b55a4afab8fa02_s390x as a component of Logging for Red Hat OpenShift 5.8",
          "product_id": "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/vector-rhel9@sha256:38544593d67cf6df21c0b162661e966ee02b151c7a8378c8e7b55a4afab8fa02_s390x"
        },
        "product_reference": "registry.redhat.io/openshift-logging/vector-rhel9@sha256:38544593d67cf6df21c0b162661e966ee02b151c7a8378c8e7b55a4afab8fa02_s390x",
        "relates_to_product_reference": "Logging for Red Hat OpenShift 5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-logging/vector-rhel9@sha256:3fa6a10b3b46d68dadf6a48955378a737c7387f7e5cbf5c4c444c2badeabdc29_arm64 as a component of Logging for Red Hat OpenShift 5.8",
          "product_id": "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/vector-rhel9@sha256:3fa6a10b3b46d68dadf6a48955378a737c7387f7e5cbf5c4c444c2badeabdc29_arm64"
        },
        "product_reference": "registry.redhat.io/openshift-logging/vector-rhel9@sha256:3fa6a10b3b46d68dadf6a48955378a737c7387f7e5cbf5c4c444c2badeabdc29_arm64",
        "relates_to_product_reference": "Logging for Red Hat OpenShift 5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-logging/vector-rhel9@sha256:ce751c82c0a5a269b8bacfb6aca521d3e1a42e44e6124157dbfe60a86c3b3559_ppc64le as a component of Logging for Red Hat OpenShift 5.8",
          "product_id": "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/vector-rhel9@sha256:ce751c82c0a5a269b8bacfb6aca521d3e1a42e44e6124157dbfe60a86c3b3559_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift-logging/vector-rhel9@sha256:ce751c82c0a5a269b8bacfb6aca521d3e1a42e44e6124157dbfe60a86c3b3559_ppc64le",
        "relates_to_product_reference": "Logging for Red Hat OpenShift 5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-logging/vector-rhel9@sha256:f5ba8e4b3f58ee60a44c631551fe420b46b459532b5f7c8afec1cad57f092295_amd64 as a component of Logging for Red Hat OpenShift 5.8",
          "product_id": "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/vector-rhel9@sha256:f5ba8e4b3f58ee60a44c631551fe420b46b459532b5f7c8afec1cad57f092295_amd64"
        },
        "product_reference": "registry.redhat.io/openshift-logging/vector-rhel9@sha256:f5ba8e4b3f58ee60a44c631551fe420b46b459532b5f7c8afec1cad57f092295_amd64",
        "relates_to_product_reference": "Logging for Red Hat OpenShift 5.8"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2025-52999",
      "cwe": {
        "id": "CWE-121",
        "name": "Stack-based Buffer Overflow"
      },
      "discovery_date": "2025-06-25T18:00:54.693716+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/cluster-logging-operator-bundle@sha256:10a834de128292c966d88931ffaed3a61138d7c370540aa56091ad809233b964_amd64",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:3159517ba1f092c4730b955e9ca19adb9f265c58efcc7c3287c59acdffcf2ff6_s390x",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:451e4a31954c189b3eef8bb9717d9c914b79b358db43db0bff0eb301d9d2cd58_arm64",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:5c52006c3c3aa0f30a9305aeacfdc056a79f1047e0f3f3b0ac45cb9563643b16_amd64",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:e497f4bf649b9a2fa948dee1667b063b93a73050617faf42b80bf660f7552275_ppc64le",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/elasticsearch-operator-bundle@sha256:5acbff74e14d6701f35ab8a6d47cf08c1921e6fa91e1cd71aff50316b94f42d5_amd64",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel9@sha256:5d50a98eaef00ad8fa611531722f0def17548b746d3623db565a9137a29f5303_s390x",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel9@sha256:7e68e42bb57424e64b1637f9ae579fd63a34c250fd4d35960124a0786d977737_arm64",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel9@sha256:bf4c3348b34042c159c931b6b5e61c7dd3f70113840d90fcf62d2f301162b544_amd64",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel9@sha256:f76533b4c85fc4d53c544b50f542d4a0b5d1f27c8be8cf662a0a1174d93a398a_ppc64le",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/elasticsearch-rhel9-operator@sha256:22bc15f1672a91599f46df3800621cdd8e0aca3f9bf7ffc93ae822057a0513e8_amd64",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/elasticsearch-rhel9-operator@sha256:7d20fd3f48a1d566ad0407acefd783030eb975a5d8552190456096ec8794c76e_s390x",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/elasticsearch-rhel9-operator@sha256:8cdcc1e7d115945f36b7ece850ba2aa4b8c666aca1e18281f55ac129876d656c_arm64",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/elasticsearch-rhel9-operator@sha256:b8cbb17dcbb6c731df2199be08b04064fb7f828f5186b144ff2ad9d54af3bccd_ppc64le",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:21949e68be95fe0767632ab00d23db3c3ff03ab11f5316bf0be0dc6325add56c_amd64",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:2934b2ad2561de2781bcea3574309f66fd8c95dc9651f75e85ad2eac08b7b814_arm64",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:6d2c42b8ee388964f14733030ecb821e9066e5ae157eca20fdc9b68a5953bbb2_ppc64le",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:bba408215e00bfe6fbc6d160aa2630ec038ff8239bdba1076e1da25d11880c21_s390x",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/fluentd-rhel9@sha256:08a3ff9da5debce7644f6e07d41fa816186ef9505212c09b06501a04049c61b5_arm64",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/fluentd-rhel9@sha256:3fcf3b22cf68e55c7ed13f9db9dc8408c5bca9a75ec763278e8a3e118e5c1410_ppc64le",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/fluentd-rhel9@sha256:7057594fd0d2b0ea1f7998d8c601c3c3c719a9a4fddbb0dfe8749422169a6d99_amd64",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/fluentd-rhel9@sha256:e3bfdeab36bcad90e60ad94c6b20ea0102198c7117e67ee31e52d2a41e377e0a_s390x",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:6d76394fa839d86b3973ad722decdf236fd46216d776fa8c39ff6a17a41b4a56_amd64",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:a474aa7df86477327b0b4d13fbfb0303723d81fc7de019a15e207238864aad13_ppc64le",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:b5ed6509786f8bb3173aecfdcd56553d0126a9034725d06fecc3c9d190f4b6f9_s390x",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:da617e0d22d0d8871e1f6c82e819d2f0baa5cc1da7735facf95a69af839e53dd_arm64",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/logging-curator5-rhel9@sha256:13e0b33a16fcd8d21a0aa9edb22629cd2efdcfbb0dc588382862766614ee7369_amd64",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/logging-curator5-rhel9@sha256:7145d597de3c4974831ca94ee180d333902fe47ec58aebd4917ecd4f0f68b51b_s390x",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/logging-curator5-rhel9@sha256:8f971d2b38f62671744185382fad7877b14c4496703b1f6b6249b090774c890c_ppc64le",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/logging-curator5-rhel9@sha256:b4daad7d081075f6043986ba8473fea92858a8ba6c81269733a4471973dcb1d3_arm64",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:0ebfec4c761f2e008c1bb9ff782352a30ea087828ae6f87b41bce614e6e3808d_ppc64le",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:1ae6b377c9d1f1fcf7fb1ca0b5d5d04b6343e0224f0ab5105829ef3d0e7da837_arm64",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:593f83a2b0ac764e7399da9494857675a3b84bb61175acb3f6355d4f40aa6841_s390x",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:5d71aef6c8659da46892224a848461dcb4484babd4bed816e6e8a9adea97c681_amd64",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/logging-view-plugin-rhel9@sha256:9e6ec3a8ebeced1d9673a6fca997f961524a505c42edf2a9fe2cf227a1e1446c_amd64",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/logging-view-plugin-rhel9@sha256:a49fbcde560e1f47718971793314d8bc7beb5c60b553235292d3b3c2f5d60fbd_s390x",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/logging-view-plugin-rhel9@sha256:b169d6a3c9dfa04b95499a32fbc9d3321068e965e103425eca9b409e65f73a16_ppc64le",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/logging-view-plugin-rhel9@sha256:ba602bc1bdc386e0041ec60f59d10eacee9831191407546f72809f41a56d3c5e_arm64",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/loki-operator-bundle@sha256:df31607f5081ef5c4c9ecd48ad7f9ec521c82bb84930bf92c8df9e920b2bbabd_amd64",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:107511201756a080e346348a545752bb2307ecf972b9d2512f8d107193beb3ac_s390x",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:39097f98b2277c1ccb22674d4afa9232b8ac06f80019c22b3bf7bec0ab917314_arm64",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:7772b7908ff4176fd1f508c432f2ff140437e3d8a7093d30c8abc137dcd2da91_amd64",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:c3f7f9ac3d3282aa6e316b7f514e8ba86d7de32e59b4104871294a46c639e4ea_ppc64le",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:2978a477faf98f048c043e6f46e3831015f9af4b4c67fc04d5c29bff93284445_amd64",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:5a49302e675db6062a4a9995f017ec5c99c5c57bb26f725bc9b3e7d114ea8923_ppc64le",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:a856f7991481073f2b141b3df387f63b872154f538d6d7097672835e27178633_arm64",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:b7c02439519f9ae36cd5ee1ae673eccb2e4a2c8b587a8b7a3bcd46324b981aea_s390x",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:719892b24322beec1f2f04d959c967956e8dcab1db7a9425004c7774b696a27d_arm64",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:90e5728e6ff575ad46ac891e4b381e4d30acef1acd40ddc4c394184a61f86751_ppc64le",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:cec19f8bdab09437dc5b4b65dfa22083bc3a3c3fcd4b1e04e1da745689ec6485_amd64",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:eed9da780a958c10da9f26bf9ebeed19f19dcfc8470dd2da8d62e54fd0cc0f45_s390x",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/vector-rhel9@sha256:38544593d67cf6df21c0b162661e966ee02b151c7a8378c8e7b55a4afab8fa02_s390x",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/vector-rhel9@sha256:3fa6a10b3b46d68dadf6a48955378a737c7387f7e5cbf5c4c444c2badeabdc29_arm64",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/vector-rhel9@sha256:ce751c82c0a5a269b8bacfb6aca521d3e1a42e44e6124157dbfe60a86c3b3559_ppc64le",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/vector-rhel9@sha256:f5ba8e4b3f58ee60a44c631551fe420b46b459532b5f7c8afec1cad57f092295_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2374804"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A nested data handling flaw was found in Jackson Core. When parsing particularly deeply nested data structures, a StackoverflowError can occur.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "com.fasterxml.jackson.core/jackson-core: jackson-core Potential StackoverflowError",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/elasticsearch6-rhel9@sha256:128a6711150854305d7042e827d191cb5f136fa9591c2410279d9dc0f2b85a75_s390x",
          "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/elasticsearch6-rhel9@sha256:3dad38dd50e960647ea212947b27d8d6026690c61e5828013d4bcc5114216706_arm64",
          "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/elasticsearch6-rhel9@sha256:686e8e4c47246efa99c3284f1742cc948bdb2cb1ce0115721389a19242c8d27b_amd64",
          "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/elasticsearch6-rhel9@sha256:9d271868ac0a01e0fb80829141456333d38308d3723d7c79e9319c7bb802a9cd_ppc64le"
        ],
        "known_not_affected": [
          "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/cluster-logging-operator-bundle@sha256:10a834de128292c966d88931ffaed3a61138d7c370540aa56091ad809233b964_amd64",
          "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:3159517ba1f092c4730b955e9ca19adb9f265c58efcc7c3287c59acdffcf2ff6_s390x",
          "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:451e4a31954c189b3eef8bb9717d9c914b79b358db43db0bff0eb301d9d2cd58_arm64",
          "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:5c52006c3c3aa0f30a9305aeacfdc056a79f1047e0f3f3b0ac45cb9563643b16_amd64",
          "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:e497f4bf649b9a2fa948dee1667b063b93a73050617faf42b80bf660f7552275_ppc64le",
          "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/elasticsearch-operator-bundle@sha256:5acbff74e14d6701f35ab8a6d47cf08c1921e6fa91e1cd71aff50316b94f42d5_amd64",
          "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel9@sha256:5d50a98eaef00ad8fa611531722f0def17548b746d3623db565a9137a29f5303_s390x",
          "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel9@sha256:7e68e42bb57424e64b1637f9ae579fd63a34c250fd4d35960124a0786d977737_arm64",
          "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel9@sha256:bf4c3348b34042c159c931b6b5e61c7dd3f70113840d90fcf62d2f301162b544_amd64",
          "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel9@sha256:f76533b4c85fc4d53c544b50f542d4a0b5d1f27c8be8cf662a0a1174d93a398a_ppc64le",
          "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/elasticsearch-rhel9-operator@sha256:22bc15f1672a91599f46df3800621cdd8e0aca3f9bf7ffc93ae822057a0513e8_amd64",
          "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/elasticsearch-rhel9-operator@sha256:7d20fd3f48a1d566ad0407acefd783030eb975a5d8552190456096ec8794c76e_s390x",
          "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/elasticsearch-rhel9-operator@sha256:8cdcc1e7d115945f36b7ece850ba2aa4b8c666aca1e18281f55ac129876d656c_arm64",
          "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/elasticsearch-rhel9-operator@sha256:b8cbb17dcbb6c731df2199be08b04064fb7f828f5186b144ff2ad9d54af3bccd_ppc64le",
          "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:21949e68be95fe0767632ab00d23db3c3ff03ab11f5316bf0be0dc6325add56c_amd64",
          "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:2934b2ad2561de2781bcea3574309f66fd8c95dc9651f75e85ad2eac08b7b814_arm64",
          "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:6d2c42b8ee388964f14733030ecb821e9066e5ae157eca20fdc9b68a5953bbb2_ppc64le",
          "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:bba408215e00bfe6fbc6d160aa2630ec038ff8239bdba1076e1da25d11880c21_s390x",
          "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/fluentd-rhel9@sha256:08a3ff9da5debce7644f6e07d41fa816186ef9505212c09b06501a04049c61b5_arm64",
          "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/fluentd-rhel9@sha256:3fcf3b22cf68e55c7ed13f9db9dc8408c5bca9a75ec763278e8a3e118e5c1410_ppc64le",
          "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/fluentd-rhel9@sha256:7057594fd0d2b0ea1f7998d8c601c3c3c719a9a4fddbb0dfe8749422169a6d99_amd64",
          "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/fluentd-rhel9@sha256:e3bfdeab36bcad90e60ad94c6b20ea0102198c7117e67ee31e52d2a41e377e0a_s390x",
          "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:6d76394fa839d86b3973ad722decdf236fd46216d776fa8c39ff6a17a41b4a56_amd64",
          "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:a474aa7df86477327b0b4d13fbfb0303723d81fc7de019a15e207238864aad13_ppc64le",
          "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:b5ed6509786f8bb3173aecfdcd56553d0126a9034725d06fecc3c9d190f4b6f9_s390x",
          "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:da617e0d22d0d8871e1f6c82e819d2f0baa5cc1da7735facf95a69af839e53dd_arm64",
          "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/logging-curator5-rhel9@sha256:13e0b33a16fcd8d21a0aa9edb22629cd2efdcfbb0dc588382862766614ee7369_amd64",
          "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/logging-curator5-rhel9@sha256:7145d597de3c4974831ca94ee180d333902fe47ec58aebd4917ecd4f0f68b51b_s390x",
          "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/logging-curator5-rhel9@sha256:8f971d2b38f62671744185382fad7877b14c4496703b1f6b6249b090774c890c_ppc64le",
          "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/logging-curator5-rhel9@sha256:b4daad7d081075f6043986ba8473fea92858a8ba6c81269733a4471973dcb1d3_arm64",
          "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:0ebfec4c761f2e008c1bb9ff782352a30ea087828ae6f87b41bce614e6e3808d_ppc64le",
          "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:1ae6b377c9d1f1fcf7fb1ca0b5d5d04b6343e0224f0ab5105829ef3d0e7da837_arm64",
          "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:593f83a2b0ac764e7399da9494857675a3b84bb61175acb3f6355d4f40aa6841_s390x",
          "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:5d71aef6c8659da46892224a848461dcb4484babd4bed816e6e8a9adea97c681_amd64",
          "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/logging-view-plugin-rhel9@sha256:9e6ec3a8ebeced1d9673a6fca997f961524a505c42edf2a9fe2cf227a1e1446c_amd64",
          "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/logging-view-plugin-rhel9@sha256:a49fbcde560e1f47718971793314d8bc7beb5c60b553235292d3b3c2f5d60fbd_s390x",
          "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/logging-view-plugin-rhel9@sha256:b169d6a3c9dfa04b95499a32fbc9d3321068e965e103425eca9b409e65f73a16_ppc64le",
          "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/logging-view-plugin-rhel9@sha256:ba602bc1bdc386e0041ec60f59d10eacee9831191407546f72809f41a56d3c5e_arm64",
          "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/loki-operator-bundle@sha256:df31607f5081ef5c4c9ecd48ad7f9ec521c82bb84930bf92c8df9e920b2bbabd_amd64",
          "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:107511201756a080e346348a545752bb2307ecf972b9d2512f8d107193beb3ac_s390x",
          "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:39097f98b2277c1ccb22674d4afa9232b8ac06f80019c22b3bf7bec0ab917314_arm64",
          "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:7772b7908ff4176fd1f508c432f2ff140437e3d8a7093d30c8abc137dcd2da91_amd64",
          "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:c3f7f9ac3d3282aa6e316b7f514e8ba86d7de32e59b4104871294a46c639e4ea_ppc64le",
          "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:2978a477faf98f048c043e6f46e3831015f9af4b4c67fc04d5c29bff93284445_amd64",
          "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:5a49302e675db6062a4a9995f017ec5c99c5c57bb26f725bc9b3e7d114ea8923_ppc64le",
          "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:a856f7991481073f2b141b3df387f63b872154f538d6d7097672835e27178633_arm64",
          "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:b7c02439519f9ae36cd5ee1ae673eccb2e4a2c8b587a8b7a3bcd46324b981aea_s390x",
          "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:719892b24322beec1f2f04d959c967956e8dcab1db7a9425004c7774b696a27d_arm64",
          "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:90e5728e6ff575ad46ac891e4b381e4d30acef1acd40ddc4c394184a61f86751_ppc64le",
          "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:cec19f8bdab09437dc5b4b65dfa22083bc3a3c3fcd4b1e04e1da745689ec6485_amd64",
          "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:eed9da780a958c10da9f26bf9ebeed19f19dcfc8470dd2da8d62e54fd0cc0f45_s390x",
          "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/vector-rhel9@sha256:38544593d67cf6df21c0b162661e966ee02b151c7a8378c8e7b55a4afab8fa02_s390x",
          "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/vector-rhel9@sha256:3fa6a10b3b46d68dadf6a48955378a737c7387f7e5cbf5c4c444c2badeabdc29_arm64",
          "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/vector-rhel9@sha256:ce751c82c0a5a269b8bacfb6aca521d3e1a42e44e6124157dbfe60a86c3b3559_ppc64le",
          "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/vector-rhel9@sha256:f5ba8e4b3f58ee60a44c631551fe420b46b459532b5f7c8afec1cad57f092295_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2025-52999"
        },
        {
          "category": "external",
          "summary": "RHBZ#2374804",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2374804"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2025-52999",
          "url": "https://www.cve.org/CVERecord?id=CVE-2025-52999"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-52999",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-52999"
        },
        {
          "category": "external",
          "summary": "https://github.com/FasterXML/jackson-core/pull/943",
          "url": "https://github.com/FasterXML/jackson-core/pull/943"
        },
        {
          "category": "external",
          "summary": "https://github.com/FasterXML/jackson-core/security/advisories/GHSA-h46c-h94j-95f3",
          "url": "https://github.com/FasterXML/jackson-core/security/advisories/GHSA-h46c-h94j-95f3"
        }
      ],
      "release_date": "2025-06-25T17:02:57.428000+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2025-10-01T18:01:13+00:00",
          "details": "For OpenShift Container Platform 4.14 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.14/html/release_notes/ocp-4-14-release-notes\n\nFor Red Hat OpenShift Logging 5.8, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.14/logging/cluster-logging-upgrading.html",
          "product_ids": [
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/elasticsearch6-rhel9@sha256:128a6711150854305d7042e827d191cb5f136fa9591c2410279d9dc0f2b85a75_s390x",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/elasticsearch6-rhel9@sha256:3dad38dd50e960647ea212947b27d8d6026690c61e5828013d4bcc5114216706_arm64",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/elasticsearch6-rhel9@sha256:686e8e4c47246efa99c3284f1742cc948bdb2cb1ce0115721389a19242c8d27b_amd64",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/elasticsearch6-rhel9@sha256:9d271868ac0a01e0fb80829141456333d38308d3723d7c79e9319c7bb802a9cd_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2025:17189"
        },
        {
          "category": "workaround",
          "details": "To mitigate this vulnerability, the recommendation is to avoid parsing input files from untrusted sources that may have excessively deep nested data structures; anything with a depth over 1000.",
          "product_ids": [
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/cluster-logging-operator-bundle@sha256:10a834de128292c966d88931ffaed3a61138d7c370540aa56091ad809233b964_amd64",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:3159517ba1f092c4730b955e9ca19adb9f265c58efcc7c3287c59acdffcf2ff6_s390x",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:451e4a31954c189b3eef8bb9717d9c914b79b358db43db0bff0eb301d9d2cd58_arm64",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:5c52006c3c3aa0f30a9305aeacfdc056a79f1047e0f3f3b0ac45cb9563643b16_amd64",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:e497f4bf649b9a2fa948dee1667b063b93a73050617faf42b80bf660f7552275_ppc64le",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/elasticsearch-operator-bundle@sha256:5acbff74e14d6701f35ab8a6d47cf08c1921e6fa91e1cd71aff50316b94f42d5_amd64",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel9@sha256:5d50a98eaef00ad8fa611531722f0def17548b746d3623db565a9137a29f5303_s390x",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel9@sha256:7e68e42bb57424e64b1637f9ae579fd63a34c250fd4d35960124a0786d977737_arm64",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel9@sha256:bf4c3348b34042c159c931b6b5e61c7dd3f70113840d90fcf62d2f301162b544_amd64",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel9@sha256:f76533b4c85fc4d53c544b50f542d4a0b5d1f27c8be8cf662a0a1174d93a398a_ppc64le",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/elasticsearch-rhel9-operator@sha256:22bc15f1672a91599f46df3800621cdd8e0aca3f9bf7ffc93ae822057a0513e8_amd64",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/elasticsearch-rhel9-operator@sha256:7d20fd3f48a1d566ad0407acefd783030eb975a5d8552190456096ec8794c76e_s390x",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/elasticsearch-rhel9-operator@sha256:8cdcc1e7d115945f36b7ece850ba2aa4b8c666aca1e18281f55ac129876d656c_arm64",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/elasticsearch-rhel9-operator@sha256:b8cbb17dcbb6c731df2199be08b04064fb7f828f5186b144ff2ad9d54af3bccd_ppc64le",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/elasticsearch6-rhel9@sha256:128a6711150854305d7042e827d191cb5f136fa9591c2410279d9dc0f2b85a75_s390x",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/elasticsearch6-rhel9@sha256:3dad38dd50e960647ea212947b27d8d6026690c61e5828013d4bcc5114216706_arm64",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/elasticsearch6-rhel9@sha256:686e8e4c47246efa99c3284f1742cc948bdb2cb1ce0115721389a19242c8d27b_amd64",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/elasticsearch6-rhel9@sha256:9d271868ac0a01e0fb80829141456333d38308d3723d7c79e9319c7bb802a9cd_ppc64le",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:21949e68be95fe0767632ab00d23db3c3ff03ab11f5316bf0be0dc6325add56c_amd64",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:2934b2ad2561de2781bcea3574309f66fd8c95dc9651f75e85ad2eac08b7b814_arm64",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:6d2c42b8ee388964f14733030ecb821e9066e5ae157eca20fdc9b68a5953bbb2_ppc64le",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:bba408215e00bfe6fbc6d160aa2630ec038ff8239bdba1076e1da25d11880c21_s390x",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/fluentd-rhel9@sha256:08a3ff9da5debce7644f6e07d41fa816186ef9505212c09b06501a04049c61b5_arm64",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/fluentd-rhel9@sha256:3fcf3b22cf68e55c7ed13f9db9dc8408c5bca9a75ec763278e8a3e118e5c1410_ppc64le",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/fluentd-rhel9@sha256:7057594fd0d2b0ea1f7998d8c601c3c3c719a9a4fddbb0dfe8749422169a6d99_amd64",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/fluentd-rhel9@sha256:e3bfdeab36bcad90e60ad94c6b20ea0102198c7117e67ee31e52d2a41e377e0a_s390x",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:6d76394fa839d86b3973ad722decdf236fd46216d776fa8c39ff6a17a41b4a56_amd64",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:a474aa7df86477327b0b4d13fbfb0303723d81fc7de019a15e207238864aad13_ppc64le",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:b5ed6509786f8bb3173aecfdcd56553d0126a9034725d06fecc3c9d190f4b6f9_s390x",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:da617e0d22d0d8871e1f6c82e819d2f0baa5cc1da7735facf95a69af839e53dd_arm64",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/logging-curator5-rhel9@sha256:13e0b33a16fcd8d21a0aa9edb22629cd2efdcfbb0dc588382862766614ee7369_amd64",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/logging-curator5-rhel9@sha256:7145d597de3c4974831ca94ee180d333902fe47ec58aebd4917ecd4f0f68b51b_s390x",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/logging-curator5-rhel9@sha256:8f971d2b38f62671744185382fad7877b14c4496703b1f6b6249b090774c890c_ppc64le",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/logging-curator5-rhel9@sha256:b4daad7d081075f6043986ba8473fea92858a8ba6c81269733a4471973dcb1d3_arm64",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:0ebfec4c761f2e008c1bb9ff782352a30ea087828ae6f87b41bce614e6e3808d_ppc64le",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:1ae6b377c9d1f1fcf7fb1ca0b5d5d04b6343e0224f0ab5105829ef3d0e7da837_arm64",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:593f83a2b0ac764e7399da9494857675a3b84bb61175acb3f6355d4f40aa6841_s390x",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:5d71aef6c8659da46892224a848461dcb4484babd4bed816e6e8a9adea97c681_amd64",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/logging-view-plugin-rhel9@sha256:9e6ec3a8ebeced1d9673a6fca997f961524a505c42edf2a9fe2cf227a1e1446c_amd64",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/logging-view-plugin-rhel9@sha256:a49fbcde560e1f47718971793314d8bc7beb5c60b553235292d3b3c2f5d60fbd_s390x",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/logging-view-plugin-rhel9@sha256:b169d6a3c9dfa04b95499a32fbc9d3321068e965e103425eca9b409e65f73a16_ppc64le",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/logging-view-plugin-rhel9@sha256:ba602bc1bdc386e0041ec60f59d10eacee9831191407546f72809f41a56d3c5e_arm64",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/loki-operator-bundle@sha256:df31607f5081ef5c4c9ecd48ad7f9ec521c82bb84930bf92c8df9e920b2bbabd_amd64",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:107511201756a080e346348a545752bb2307ecf972b9d2512f8d107193beb3ac_s390x",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:39097f98b2277c1ccb22674d4afa9232b8ac06f80019c22b3bf7bec0ab917314_arm64",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:7772b7908ff4176fd1f508c432f2ff140437e3d8a7093d30c8abc137dcd2da91_amd64",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:c3f7f9ac3d3282aa6e316b7f514e8ba86d7de32e59b4104871294a46c639e4ea_ppc64le",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:2978a477faf98f048c043e6f46e3831015f9af4b4c67fc04d5c29bff93284445_amd64",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:5a49302e675db6062a4a9995f017ec5c99c5c57bb26f725bc9b3e7d114ea8923_ppc64le",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:a856f7991481073f2b141b3df387f63b872154f538d6d7097672835e27178633_arm64",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:b7c02439519f9ae36cd5ee1ae673eccb2e4a2c8b587a8b7a3bcd46324b981aea_s390x",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:719892b24322beec1f2f04d959c967956e8dcab1db7a9425004c7774b696a27d_arm64",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:90e5728e6ff575ad46ac891e4b381e4d30acef1acd40ddc4c394184a61f86751_ppc64le",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:cec19f8bdab09437dc5b4b65dfa22083bc3a3c3fcd4b1e04e1da745689ec6485_amd64",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:eed9da780a958c10da9f26bf9ebeed19f19dcfc8470dd2da8d62e54fd0cc0f45_s390x",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/vector-rhel9@sha256:38544593d67cf6df21c0b162661e966ee02b151c7a8378c8e7b55a4afab8fa02_s390x",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/vector-rhel9@sha256:3fa6a10b3b46d68dadf6a48955378a737c7387f7e5cbf5c4c444c2badeabdc29_arm64",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/vector-rhel9@sha256:ce751c82c0a5a269b8bacfb6aca521d3e1a42e44e6124157dbfe60a86c3b3559_ppc64le",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/vector-rhel9@sha256:f5ba8e4b3f58ee60a44c631551fe420b46b459532b5f7c8afec1cad57f092295_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/cluster-logging-operator-bundle@sha256:10a834de128292c966d88931ffaed3a61138d7c370540aa56091ad809233b964_amd64",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:3159517ba1f092c4730b955e9ca19adb9f265c58efcc7c3287c59acdffcf2ff6_s390x",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:451e4a31954c189b3eef8bb9717d9c914b79b358db43db0bff0eb301d9d2cd58_arm64",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:5c52006c3c3aa0f30a9305aeacfdc056a79f1047e0f3f3b0ac45cb9563643b16_amd64",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:e497f4bf649b9a2fa948dee1667b063b93a73050617faf42b80bf660f7552275_ppc64le",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/elasticsearch-operator-bundle@sha256:5acbff74e14d6701f35ab8a6d47cf08c1921e6fa91e1cd71aff50316b94f42d5_amd64",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel9@sha256:5d50a98eaef00ad8fa611531722f0def17548b746d3623db565a9137a29f5303_s390x",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel9@sha256:7e68e42bb57424e64b1637f9ae579fd63a34c250fd4d35960124a0786d977737_arm64",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel9@sha256:bf4c3348b34042c159c931b6b5e61c7dd3f70113840d90fcf62d2f301162b544_amd64",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel9@sha256:f76533b4c85fc4d53c544b50f542d4a0b5d1f27c8be8cf662a0a1174d93a398a_ppc64le",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/elasticsearch-rhel9-operator@sha256:22bc15f1672a91599f46df3800621cdd8e0aca3f9bf7ffc93ae822057a0513e8_amd64",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/elasticsearch-rhel9-operator@sha256:7d20fd3f48a1d566ad0407acefd783030eb975a5d8552190456096ec8794c76e_s390x",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/elasticsearch-rhel9-operator@sha256:8cdcc1e7d115945f36b7ece850ba2aa4b8c666aca1e18281f55ac129876d656c_arm64",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/elasticsearch-rhel9-operator@sha256:b8cbb17dcbb6c731df2199be08b04064fb7f828f5186b144ff2ad9d54af3bccd_ppc64le",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/elasticsearch6-rhel9@sha256:128a6711150854305d7042e827d191cb5f136fa9591c2410279d9dc0f2b85a75_s390x",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/elasticsearch6-rhel9@sha256:3dad38dd50e960647ea212947b27d8d6026690c61e5828013d4bcc5114216706_arm64",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/elasticsearch6-rhel9@sha256:686e8e4c47246efa99c3284f1742cc948bdb2cb1ce0115721389a19242c8d27b_amd64",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/elasticsearch6-rhel9@sha256:9d271868ac0a01e0fb80829141456333d38308d3723d7c79e9319c7bb802a9cd_ppc64le",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:21949e68be95fe0767632ab00d23db3c3ff03ab11f5316bf0be0dc6325add56c_amd64",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:2934b2ad2561de2781bcea3574309f66fd8c95dc9651f75e85ad2eac08b7b814_arm64",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:6d2c42b8ee388964f14733030ecb821e9066e5ae157eca20fdc9b68a5953bbb2_ppc64le",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:bba408215e00bfe6fbc6d160aa2630ec038ff8239bdba1076e1da25d11880c21_s390x",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/fluentd-rhel9@sha256:08a3ff9da5debce7644f6e07d41fa816186ef9505212c09b06501a04049c61b5_arm64",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/fluentd-rhel9@sha256:3fcf3b22cf68e55c7ed13f9db9dc8408c5bca9a75ec763278e8a3e118e5c1410_ppc64le",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/fluentd-rhel9@sha256:7057594fd0d2b0ea1f7998d8c601c3c3c719a9a4fddbb0dfe8749422169a6d99_amd64",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/fluentd-rhel9@sha256:e3bfdeab36bcad90e60ad94c6b20ea0102198c7117e67ee31e52d2a41e377e0a_s390x",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:6d76394fa839d86b3973ad722decdf236fd46216d776fa8c39ff6a17a41b4a56_amd64",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:a474aa7df86477327b0b4d13fbfb0303723d81fc7de019a15e207238864aad13_ppc64le",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:b5ed6509786f8bb3173aecfdcd56553d0126a9034725d06fecc3c9d190f4b6f9_s390x",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:da617e0d22d0d8871e1f6c82e819d2f0baa5cc1da7735facf95a69af839e53dd_arm64",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/logging-curator5-rhel9@sha256:13e0b33a16fcd8d21a0aa9edb22629cd2efdcfbb0dc588382862766614ee7369_amd64",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/logging-curator5-rhel9@sha256:7145d597de3c4974831ca94ee180d333902fe47ec58aebd4917ecd4f0f68b51b_s390x",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/logging-curator5-rhel9@sha256:8f971d2b38f62671744185382fad7877b14c4496703b1f6b6249b090774c890c_ppc64le",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/logging-curator5-rhel9@sha256:b4daad7d081075f6043986ba8473fea92858a8ba6c81269733a4471973dcb1d3_arm64",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:0ebfec4c761f2e008c1bb9ff782352a30ea087828ae6f87b41bce614e6e3808d_ppc64le",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:1ae6b377c9d1f1fcf7fb1ca0b5d5d04b6343e0224f0ab5105829ef3d0e7da837_arm64",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:593f83a2b0ac764e7399da9494857675a3b84bb61175acb3f6355d4f40aa6841_s390x",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:5d71aef6c8659da46892224a848461dcb4484babd4bed816e6e8a9adea97c681_amd64",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/logging-view-plugin-rhel9@sha256:9e6ec3a8ebeced1d9673a6fca997f961524a505c42edf2a9fe2cf227a1e1446c_amd64",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/logging-view-plugin-rhel9@sha256:a49fbcde560e1f47718971793314d8bc7beb5c60b553235292d3b3c2f5d60fbd_s390x",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/logging-view-plugin-rhel9@sha256:b169d6a3c9dfa04b95499a32fbc9d3321068e965e103425eca9b409e65f73a16_ppc64le",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/logging-view-plugin-rhel9@sha256:ba602bc1bdc386e0041ec60f59d10eacee9831191407546f72809f41a56d3c5e_arm64",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/loki-operator-bundle@sha256:df31607f5081ef5c4c9ecd48ad7f9ec521c82bb84930bf92c8df9e920b2bbabd_amd64",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:107511201756a080e346348a545752bb2307ecf972b9d2512f8d107193beb3ac_s390x",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:39097f98b2277c1ccb22674d4afa9232b8ac06f80019c22b3bf7bec0ab917314_arm64",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:7772b7908ff4176fd1f508c432f2ff140437e3d8a7093d30c8abc137dcd2da91_amd64",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:c3f7f9ac3d3282aa6e316b7f514e8ba86d7de32e59b4104871294a46c639e4ea_ppc64le",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:2978a477faf98f048c043e6f46e3831015f9af4b4c67fc04d5c29bff93284445_amd64",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:5a49302e675db6062a4a9995f017ec5c99c5c57bb26f725bc9b3e7d114ea8923_ppc64le",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:a856f7991481073f2b141b3df387f63b872154f538d6d7097672835e27178633_arm64",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:b7c02439519f9ae36cd5ee1ae673eccb2e4a2c8b587a8b7a3bcd46324b981aea_s390x",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:719892b24322beec1f2f04d959c967956e8dcab1db7a9425004c7774b696a27d_arm64",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:90e5728e6ff575ad46ac891e4b381e4d30acef1acd40ddc4c394184a61f86751_ppc64le",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:cec19f8bdab09437dc5b4b65dfa22083bc3a3c3fcd4b1e04e1da745689ec6485_amd64",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:eed9da780a958c10da9f26bf9ebeed19f19dcfc8470dd2da8d62e54fd0cc0f45_s390x",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/vector-rhel9@sha256:38544593d67cf6df21c0b162661e966ee02b151c7a8378c8e7b55a4afab8fa02_s390x",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/vector-rhel9@sha256:3fa6a10b3b46d68dadf6a48955378a737c7387f7e5cbf5c4c444c2badeabdc29_arm64",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/vector-rhel9@sha256:ce751c82c0a5a269b8bacfb6aca521d3e1a42e44e6124157dbfe60a86c3b3559_ppc64le",
            "Logging for Red Hat OpenShift 5.8:registry.redhat.io/openshift-logging/vector-rhel9@sha256:f5ba8e4b3f58ee60a44c631551fe420b46b459532b5f7c8afec1cad57f092295_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "com.fasterxml.jackson.core/jackson-core: jackson-core Potential StackoverflowError"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Published Proof of Concept: A public proof of concept is available for this vulnerability.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…

Loading…