RHSA-2025:3907
Vulnerability from csaf_redhat - Published: 2025-04-16 21:35 - Updated: 2026-01-22 16:49Summary
Red Hat Security Advisory: Logging for Red Hat OpenShift - 6.1.5
Notes
Topic
Logging for Red Hat OpenShift - 6.1.5
Details
Logging for Red Hat OpenShift - 6.1.5
lokistack-gateway-container: jwt-go allows excessive memory allocation during header parsing (CVE-2025-30204)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Logging for Red Hat OpenShift - 6.1.5",
"title": "Topic"
},
{
"category": "general",
"text": "Logging for Red Hat OpenShift - 6.1.5\nlokistack-gateway-container: jwt-go allows excessive memory allocation during header parsing (CVE-2025-30204)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:3907",
"url": "https://access.redhat.com/errata/RHSA-2025:3907"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2354195",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2354195"
},
{
"category": "external",
"summary": "LOG-6991",
"url": "https://issues.redhat.com/browse/LOG-6991"
},
{
"category": "external",
"summary": "LOG-6996",
"url": "https://issues.redhat.com/browse/LOG-6996"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_3907.json"
}
],
"title": "Red Hat Security Advisory: Logging for Red Hat OpenShift - 6.1.5",
"tracking": {
"current_release_date": "2026-01-22T16:49:26+00:00",
"generator": {
"date": "2026-01-22T16:49:26+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.15"
}
},
"id": "RHSA-2025:3907",
"initial_release_date": "2025-04-16T21:35:18+00:00",
"revision_history": [
{
"date": "2025-04-16T21:35:18+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-04-16T21:35:18+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2026-01-22T16:49:26+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "RHOL 6.1 for RHEL 9",
"product": {
"name": "RHOL 6.1 for RHEL 9",
"product_id": "9Base-RHOL-6.1",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:logging:6.1::el9"
}
}
}
],
"category": "product_family",
"name": "logging for Red Hat OpenShift"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift-logging/cluster-logging-rhel9-operator@sha256:385ca0686fede6d1407cbe93dd7436ded1fdd1835251df05c72d534f217888eb_arm64",
"product": {
"name": "openshift-logging/cluster-logging-rhel9-operator@sha256:385ca0686fede6d1407cbe93dd7436ded1fdd1835251df05c72d534f217888eb_arm64",
"product_id": "openshift-logging/cluster-logging-rhel9-operator@sha256:385ca0686fede6d1407cbe93dd7436ded1fdd1835251df05c72d534f217888eb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-logging-rhel9-operator@sha256:385ca0686fede6d1407cbe93dd7436ded1fdd1835251df05c72d534f217888eb?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator\u0026tag=v6.1.5-4"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:0195ed54d656d19131a61326458acce42ca23e2f43a26c3b028cff8ece76939d_arm64",
"product": {
"name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:0195ed54d656d19131a61326458acce42ca23e2f43a26c3b028cff8ece76939d_arm64",
"product_id": "openshift-logging/log-file-metric-exporter-rhel9@sha256:0195ed54d656d19131a61326458acce42ca23e2f43a26c3b028cff8ece76939d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/log-file-metric-exporter-rhel9@sha256:0195ed54d656d19131a61326458acce42ca23e2f43a26c3b028cff8ece76939d?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9\u0026tag=v1.1.0-347"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/eventrouter-rhel9@sha256:48aee5c2445bb8c4ed364c95a345441c0d20ef189b30b5246b643bc368ed2893_arm64",
"product": {
"name": "openshift-logging/eventrouter-rhel9@sha256:48aee5c2445bb8c4ed364c95a345441c0d20ef189b30b5246b643bc368ed2893_arm64",
"product_id": "openshift-logging/eventrouter-rhel9@sha256:48aee5c2445bb8c4ed364c95a345441c0d20ef189b30b5246b643bc368ed2893_arm64",
"product_identification_helper": {
"purl": "pkg:oci/eventrouter-rhel9@sha256:48aee5c2445bb8c4ed364c95a345441c0d20ef189b30b5246b643bc368ed2893?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/eventrouter-rhel9\u0026tag=v0.4.0-365"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/logging-loki-rhel9@sha256:0f1c47972c62643931c5af17d82117a246ab146d9b521c1bd670900de31b2d26_arm64",
"product": {
"name": "openshift-logging/logging-loki-rhel9@sha256:0f1c47972c62643931c5af17d82117a246ab146d9b521c1bd670900de31b2d26_arm64",
"product_id": "openshift-logging/logging-loki-rhel9@sha256:0f1c47972c62643931c5af17d82117a246ab146d9b521c1bd670900de31b2d26_arm64",
"product_identification_helper": {
"purl": "pkg:oci/logging-loki-rhel9@sha256:0f1c47972c62643931c5af17d82117a246ab146d9b521c1bd670900de31b2d26?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/logging-loki-rhel9\u0026tag=v3.4.2-11"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/vector-rhel9@sha256:5c3763ba1d42ae880f9be458bba15b399f9a409008848e978b8c0f50e05fc0cc_arm64",
"product": {
"name": "openshift-logging/vector-rhel9@sha256:5c3763ba1d42ae880f9be458bba15b399f9a409008848e978b8c0f50e05fc0cc_arm64",
"product_id": "openshift-logging/vector-rhel9@sha256:5c3763ba1d42ae880f9be458bba15b399f9a409008848e978b8c0f50e05fc0cc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/vector-rhel9@sha256:5c3763ba1d42ae880f9be458bba15b399f9a409008848e978b8c0f50e05fc0cc?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/vector-rhel9\u0026tag=v0.37.1-36"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/loki-rhel9-operator@sha256:290546879b32fbba75ee1de819f5914c4984d1efb414c8d76975b00fa5410b97_arm64",
"product": {
"name": "openshift-logging/loki-rhel9-operator@sha256:290546879b32fbba75ee1de819f5914c4984d1efb414c8d76975b00fa5410b97_arm64",
"product_id": "openshift-logging/loki-rhel9-operator@sha256:290546879b32fbba75ee1de819f5914c4984d1efb414c8d76975b00fa5410b97_arm64",
"product_identification_helper": {
"purl": "pkg:oci/loki-rhel9-operator@sha256:290546879b32fbba75ee1de819f5914c4984d1efb414c8d76975b00fa5410b97?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/loki-rhel9-operator\u0026tag=v6.1.5-5"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/lokistack-gateway-rhel9@sha256:d4a2c37167b17827a6d9efa5a01f0bfe06ab0f4fea21021961c92b1c8b751264_arm64",
"product": {
"name": "openshift-logging/lokistack-gateway-rhel9@sha256:d4a2c37167b17827a6d9efa5a01f0bfe06ab0f4fea21021961c92b1c8b751264_arm64",
"product_id": "openshift-logging/lokistack-gateway-rhel9@sha256:d4a2c37167b17827a6d9efa5a01f0bfe06ab0f4fea21021961c92b1c8b751264_arm64",
"product_identification_helper": {
"purl": "pkg:oci/lokistack-gateway-rhel9@sha256:d4a2c37167b17827a6d9efa5a01f0bfe06ab0f4fea21021961c92b1c8b751264?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/lokistack-gateway-rhel9\u0026tag=v0.1.0-770"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/opa-openshift-rhel9@sha256:0ca75f20b106b356b16a02cd1b804c9ffe61de986f7e505fd3791d3e6b376cc5_arm64",
"product": {
"name": "openshift-logging/opa-openshift-rhel9@sha256:0ca75f20b106b356b16a02cd1b804c9ffe61de986f7e505fd3791d3e6b376cc5_arm64",
"product_id": "openshift-logging/opa-openshift-rhel9@sha256:0ca75f20b106b356b16a02cd1b804c9ffe61de986f7e505fd3791d3e6b376cc5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/opa-openshift-rhel9@sha256:0ca75f20b106b356b16a02cd1b804c9ffe61de986f7e505fd3791d3e6b376cc5?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/opa-openshift-rhel9\u0026tag=v0.1.0-385"
}
}
}
],
"category": "architecture",
"name": "arm64"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift-logging/cluster-logging-rhel9-operator@sha256:4983f5f7b8ae62f328e8ad02d31e0f05ebf79af4aba0ee2a03241f5b3e83f9ec_ppc64le",
"product": {
"name": "openshift-logging/cluster-logging-rhel9-operator@sha256:4983f5f7b8ae62f328e8ad02d31e0f05ebf79af4aba0ee2a03241f5b3e83f9ec_ppc64le",
"product_id": "openshift-logging/cluster-logging-rhel9-operator@sha256:4983f5f7b8ae62f328e8ad02d31e0f05ebf79af4aba0ee2a03241f5b3e83f9ec_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cluster-logging-rhel9-operator@sha256:4983f5f7b8ae62f328e8ad02d31e0f05ebf79af4aba0ee2a03241f5b3e83f9ec?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator\u0026tag=v6.1.5-4"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:4a61297a2de9388e4e92e3bf44600c7cfd1057ab465416737a3e04bb4eb194e1_ppc64le",
"product": {
"name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:4a61297a2de9388e4e92e3bf44600c7cfd1057ab465416737a3e04bb4eb194e1_ppc64le",
"product_id": "openshift-logging/log-file-metric-exporter-rhel9@sha256:4a61297a2de9388e4e92e3bf44600c7cfd1057ab465416737a3e04bb4eb194e1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/log-file-metric-exporter-rhel9@sha256:4a61297a2de9388e4e92e3bf44600c7cfd1057ab465416737a3e04bb4eb194e1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9\u0026tag=v1.1.0-347"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/eventrouter-rhel9@sha256:5010457f162ace51005f872c92482dd4e4dd9f5e1c824544b49e1b20ff02f18f_ppc64le",
"product": {
"name": "openshift-logging/eventrouter-rhel9@sha256:5010457f162ace51005f872c92482dd4e4dd9f5e1c824544b49e1b20ff02f18f_ppc64le",
"product_id": "openshift-logging/eventrouter-rhel9@sha256:5010457f162ace51005f872c92482dd4e4dd9f5e1c824544b49e1b20ff02f18f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/eventrouter-rhel9@sha256:5010457f162ace51005f872c92482dd4e4dd9f5e1c824544b49e1b20ff02f18f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/eventrouter-rhel9\u0026tag=v0.4.0-365"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/logging-loki-rhel9@sha256:c9ba52ab354ba6ba6ea07bd83ca70359d7d7dcce59fcab8347015ab4a33be2a8_ppc64le",
"product": {
"name": "openshift-logging/logging-loki-rhel9@sha256:c9ba52ab354ba6ba6ea07bd83ca70359d7d7dcce59fcab8347015ab4a33be2a8_ppc64le",
"product_id": "openshift-logging/logging-loki-rhel9@sha256:c9ba52ab354ba6ba6ea07bd83ca70359d7d7dcce59fcab8347015ab4a33be2a8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/logging-loki-rhel9@sha256:c9ba52ab354ba6ba6ea07bd83ca70359d7d7dcce59fcab8347015ab4a33be2a8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/logging-loki-rhel9\u0026tag=v3.4.2-11"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/vector-rhel9@sha256:b07163c181a3b0b5e10837b9e89a25aed8b501fd1b33c56d89188f10fd939616_ppc64le",
"product": {
"name": "openshift-logging/vector-rhel9@sha256:b07163c181a3b0b5e10837b9e89a25aed8b501fd1b33c56d89188f10fd939616_ppc64le",
"product_id": "openshift-logging/vector-rhel9@sha256:b07163c181a3b0b5e10837b9e89a25aed8b501fd1b33c56d89188f10fd939616_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/vector-rhel9@sha256:b07163c181a3b0b5e10837b9e89a25aed8b501fd1b33c56d89188f10fd939616?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/vector-rhel9\u0026tag=v0.37.1-36"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/loki-rhel9-operator@sha256:c229909ec702ca104fdb4c0157fc76ee8ba8a16278a2d1bcc6fbf581ec846efb_ppc64le",
"product": {
"name": "openshift-logging/loki-rhel9-operator@sha256:c229909ec702ca104fdb4c0157fc76ee8ba8a16278a2d1bcc6fbf581ec846efb_ppc64le",
"product_id": "openshift-logging/loki-rhel9-operator@sha256:c229909ec702ca104fdb4c0157fc76ee8ba8a16278a2d1bcc6fbf581ec846efb_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/loki-rhel9-operator@sha256:c229909ec702ca104fdb4c0157fc76ee8ba8a16278a2d1bcc6fbf581ec846efb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/loki-rhel9-operator\u0026tag=v6.1.5-5"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/lokistack-gateway-rhel9@sha256:c705fdf8d6b5c4e8f669c1751b1d1da970764998344536dde6fdfe11a1ae4417_ppc64le",
"product": {
"name": "openshift-logging/lokistack-gateway-rhel9@sha256:c705fdf8d6b5c4e8f669c1751b1d1da970764998344536dde6fdfe11a1ae4417_ppc64le",
"product_id": "openshift-logging/lokistack-gateway-rhel9@sha256:c705fdf8d6b5c4e8f669c1751b1d1da970764998344536dde6fdfe11a1ae4417_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/lokistack-gateway-rhel9@sha256:c705fdf8d6b5c4e8f669c1751b1d1da970764998344536dde6fdfe11a1ae4417?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/lokistack-gateway-rhel9\u0026tag=v0.1.0-770"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/opa-openshift-rhel9@sha256:c42d7348fd02ccf841bfeef35a104d8391fcf32afd6333ffbb0f13799ebd8bec_ppc64le",
"product": {
"name": "openshift-logging/opa-openshift-rhel9@sha256:c42d7348fd02ccf841bfeef35a104d8391fcf32afd6333ffbb0f13799ebd8bec_ppc64le",
"product_id": "openshift-logging/opa-openshift-rhel9@sha256:c42d7348fd02ccf841bfeef35a104d8391fcf32afd6333ffbb0f13799ebd8bec_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/opa-openshift-rhel9@sha256:c42d7348fd02ccf841bfeef35a104d8391fcf32afd6333ffbb0f13799ebd8bec?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/opa-openshift-rhel9\u0026tag=v0.1.0-385"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift-logging/cluster-logging-rhel9-operator@sha256:60a6a6a013a5e5f1b1fe59c7c309e2d9ee8cb9c588f1ccb6c7d5a4c7fc016e53_amd64",
"product": {
"name": "openshift-logging/cluster-logging-rhel9-operator@sha256:60a6a6a013a5e5f1b1fe59c7c309e2d9ee8cb9c588f1ccb6c7d5a4c7fc016e53_amd64",
"product_id": "openshift-logging/cluster-logging-rhel9-operator@sha256:60a6a6a013a5e5f1b1fe59c7c309e2d9ee8cb9c588f1ccb6c7d5a4c7fc016e53_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-logging-rhel9-operator@sha256:60a6a6a013a5e5f1b1fe59c7c309e2d9ee8cb9c588f1ccb6c7d5a4c7fc016e53?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator\u0026tag=v6.1.5-4"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/cluster-logging-operator-bundle@sha256:8ff77eeae069d78708d243efa1d0fcb81307fe2f927335a44f559ab6d5bcd260_amd64",
"product": {
"name": "openshift-logging/cluster-logging-operator-bundle@sha256:8ff77eeae069d78708d243efa1d0fcb81307fe2f927335a44f559ab6d5bcd260_amd64",
"product_id": "openshift-logging/cluster-logging-operator-bundle@sha256:8ff77eeae069d78708d243efa1d0fcb81307fe2f927335a44f559ab6d5bcd260_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-logging-operator-bundle@sha256:8ff77eeae069d78708d243efa1d0fcb81307fe2f927335a44f559ab6d5bcd260?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-operator-bundle\u0026tag=v6.1.5-8"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:a814e6843a2aa15ef06e61f721a2cfa7227d208c4d3b6acd36f0c4112f98a1ea_amd64",
"product": {
"name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:a814e6843a2aa15ef06e61f721a2cfa7227d208c4d3b6acd36f0c4112f98a1ea_amd64",
"product_id": "openshift-logging/log-file-metric-exporter-rhel9@sha256:a814e6843a2aa15ef06e61f721a2cfa7227d208c4d3b6acd36f0c4112f98a1ea_amd64",
"product_identification_helper": {
"purl": "pkg:oci/log-file-metric-exporter-rhel9@sha256:a814e6843a2aa15ef06e61f721a2cfa7227d208c4d3b6acd36f0c4112f98a1ea?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9\u0026tag=v1.1.0-347"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/eventrouter-rhel9@sha256:08e42d7980780340549efeb583fa58af8091772a27d0d3854436a91f5c80d226_amd64",
"product": {
"name": "openshift-logging/eventrouter-rhel9@sha256:08e42d7980780340549efeb583fa58af8091772a27d0d3854436a91f5c80d226_amd64",
"product_id": "openshift-logging/eventrouter-rhel9@sha256:08e42d7980780340549efeb583fa58af8091772a27d0d3854436a91f5c80d226_amd64",
"product_identification_helper": {
"purl": "pkg:oci/eventrouter-rhel9@sha256:08e42d7980780340549efeb583fa58af8091772a27d0d3854436a91f5c80d226?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/eventrouter-rhel9\u0026tag=v0.4.0-365"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/logging-loki-rhel9@sha256:16d08b15fd8ef4b0bed13d59b90c44d473c99fcff8e56b2311769f640ca9da9c_amd64",
"product": {
"name": "openshift-logging/logging-loki-rhel9@sha256:16d08b15fd8ef4b0bed13d59b90c44d473c99fcff8e56b2311769f640ca9da9c_amd64",
"product_id": "openshift-logging/logging-loki-rhel9@sha256:16d08b15fd8ef4b0bed13d59b90c44d473c99fcff8e56b2311769f640ca9da9c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/logging-loki-rhel9@sha256:16d08b15fd8ef4b0bed13d59b90c44d473c99fcff8e56b2311769f640ca9da9c?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/logging-loki-rhel9\u0026tag=v3.4.2-11"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/vector-rhel9@sha256:6c4dd876d499a51c2dc746d7350e6f467a90a47b5f73b7794b1c95a4feba9bd9_amd64",
"product": {
"name": "openshift-logging/vector-rhel9@sha256:6c4dd876d499a51c2dc746d7350e6f467a90a47b5f73b7794b1c95a4feba9bd9_amd64",
"product_id": "openshift-logging/vector-rhel9@sha256:6c4dd876d499a51c2dc746d7350e6f467a90a47b5f73b7794b1c95a4feba9bd9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/vector-rhel9@sha256:6c4dd876d499a51c2dc746d7350e6f467a90a47b5f73b7794b1c95a4feba9bd9?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/vector-rhel9\u0026tag=v0.37.1-36"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/loki-operator-bundle@sha256:ce4d544c2f1155650396009f59348b9065ae71574388369e12cd18b3f3a612f6_amd64",
"product": {
"name": "openshift-logging/loki-operator-bundle@sha256:ce4d544c2f1155650396009f59348b9065ae71574388369e12cd18b3f3a612f6_amd64",
"product_id": "openshift-logging/loki-operator-bundle@sha256:ce4d544c2f1155650396009f59348b9065ae71574388369e12cd18b3f3a612f6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/loki-operator-bundle@sha256:ce4d544c2f1155650396009f59348b9065ae71574388369e12cd18b3f3a612f6?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/loki-operator-bundle\u0026tag=v6.1.5-10"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/loki-rhel9-operator@sha256:93415c2a2c4fc708ae32ab2dc6424667fe9331899dd0591f9bf7607807bbe311_amd64",
"product": {
"name": "openshift-logging/loki-rhel9-operator@sha256:93415c2a2c4fc708ae32ab2dc6424667fe9331899dd0591f9bf7607807bbe311_amd64",
"product_id": "openshift-logging/loki-rhel9-operator@sha256:93415c2a2c4fc708ae32ab2dc6424667fe9331899dd0591f9bf7607807bbe311_amd64",
"product_identification_helper": {
"purl": "pkg:oci/loki-rhel9-operator@sha256:93415c2a2c4fc708ae32ab2dc6424667fe9331899dd0591f9bf7607807bbe311?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/loki-rhel9-operator\u0026tag=v6.1.5-5"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/lokistack-gateway-rhel9@sha256:90c4d55adcf1665f459b98b9b10dfabc75c4a4fe998023a2e01bfb7c64f1edf9_amd64",
"product": {
"name": "openshift-logging/lokistack-gateway-rhel9@sha256:90c4d55adcf1665f459b98b9b10dfabc75c4a4fe998023a2e01bfb7c64f1edf9_amd64",
"product_id": "openshift-logging/lokistack-gateway-rhel9@sha256:90c4d55adcf1665f459b98b9b10dfabc75c4a4fe998023a2e01bfb7c64f1edf9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/lokistack-gateway-rhel9@sha256:90c4d55adcf1665f459b98b9b10dfabc75c4a4fe998023a2e01bfb7c64f1edf9?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/lokistack-gateway-rhel9\u0026tag=v0.1.0-770"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/opa-openshift-rhel9@sha256:1a5b10a0921455c78bf7ab714ffe27883796424f1c0906b24bf8ef407246e383_amd64",
"product": {
"name": "openshift-logging/opa-openshift-rhel9@sha256:1a5b10a0921455c78bf7ab714ffe27883796424f1c0906b24bf8ef407246e383_amd64",
"product_id": "openshift-logging/opa-openshift-rhel9@sha256:1a5b10a0921455c78bf7ab714ffe27883796424f1c0906b24bf8ef407246e383_amd64",
"product_identification_helper": {
"purl": "pkg:oci/opa-openshift-rhel9@sha256:1a5b10a0921455c78bf7ab714ffe27883796424f1c0906b24bf8ef407246e383?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/opa-openshift-rhel9\u0026tag=v0.1.0-385"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift-logging/cluster-logging-rhel9-operator@sha256:102c955f4fe3616cbe8e2e8cb1549da04ec98b8900b014f0e9be2c91379269e2_s390x",
"product": {
"name": "openshift-logging/cluster-logging-rhel9-operator@sha256:102c955f4fe3616cbe8e2e8cb1549da04ec98b8900b014f0e9be2c91379269e2_s390x",
"product_id": "openshift-logging/cluster-logging-rhel9-operator@sha256:102c955f4fe3616cbe8e2e8cb1549da04ec98b8900b014f0e9be2c91379269e2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/cluster-logging-rhel9-operator@sha256:102c955f4fe3616cbe8e2e8cb1549da04ec98b8900b014f0e9be2c91379269e2?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator\u0026tag=v6.1.5-4"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:5bf2cd46cacfe5e0ff6c8cf6223113df1fd48cdc0f3307c2dd9727fb4e8e09b1_s390x",
"product": {
"name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:5bf2cd46cacfe5e0ff6c8cf6223113df1fd48cdc0f3307c2dd9727fb4e8e09b1_s390x",
"product_id": "openshift-logging/log-file-metric-exporter-rhel9@sha256:5bf2cd46cacfe5e0ff6c8cf6223113df1fd48cdc0f3307c2dd9727fb4e8e09b1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/log-file-metric-exporter-rhel9@sha256:5bf2cd46cacfe5e0ff6c8cf6223113df1fd48cdc0f3307c2dd9727fb4e8e09b1?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9\u0026tag=v1.1.0-347"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/eventrouter-rhel9@sha256:0cf1c3992d210339cebe0312e39302096d393fd793dd7858420fc11d51ed0806_s390x",
"product": {
"name": "openshift-logging/eventrouter-rhel9@sha256:0cf1c3992d210339cebe0312e39302096d393fd793dd7858420fc11d51ed0806_s390x",
"product_id": "openshift-logging/eventrouter-rhel9@sha256:0cf1c3992d210339cebe0312e39302096d393fd793dd7858420fc11d51ed0806_s390x",
"product_identification_helper": {
"purl": "pkg:oci/eventrouter-rhel9@sha256:0cf1c3992d210339cebe0312e39302096d393fd793dd7858420fc11d51ed0806?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/eventrouter-rhel9\u0026tag=v0.4.0-365"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/logging-loki-rhel9@sha256:21e98efab453533dbead455bdfe248fc4b8c1a6dfda148318895d9fb9a8afb7e_s390x",
"product": {
"name": "openshift-logging/logging-loki-rhel9@sha256:21e98efab453533dbead455bdfe248fc4b8c1a6dfda148318895d9fb9a8afb7e_s390x",
"product_id": "openshift-logging/logging-loki-rhel9@sha256:21e98efab453533dbead455bdfe248fc4b8c1a6dfda148318895d9fb9a8afb7e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/logging-loki-rhel9@sha256:21e98efab453533dbead455bdfe248fc4b8c1a6dfda148318895d9fb9a8afb7e?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/logging-loki-rhel9\u0026tag=v3.4.2-11"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/vector-rhel9@sha256:275912d20e6e84f6c8343208b6a45611686b59b5909de4510ebdafeba47992de_s390x",
"product": {
"name": "openshift-logging/vector-rhel9@sha256:275912d20e6e84f6c8343208b6a45611686b59b5909de4510ebdafeba47992de_s390x",
"product_id": "openshift-logging/vector-rhel9@sha256:275912d20e6e84f6c8343208b6a45611686b59b5909de4510ebdafeba47992de_s390x",
"product_identification_helper": {
"purl": "pkg:oci/vector-rhel9@sha256:275912d20e6e84f6c8343208b6a45611686b59b5909de4510ebdafeba47992de?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/vector-rhel9\u0026tag=v0.37.1-36"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/loki-rhel9-operator@sha256:f8a069907c905a39888e179319b60ec15fba1213bc1420898a6dcc9aaae9cd78_s390x",
"product": {
"name": "openshift-logging/loki-rhel9-operator@sha256:f8a069907c905a39888e179319b60ec15fba1213bc1420898a6dcc9aaae9cd78_s390x",
"product_id": "openshift-logging/loki-rhel9-operator@sha256:f8a069907c905a39888e179319b60ec15fba1213bc1420898a6dcc9aaae9cd78_s390x",
"product_identification_helper": {
"purl": "pkg:oci/loki-rhel9-operator@sha256:f8a069907c905a39888e179319b60ec15fba1213bc1420898a6dcc9aaae9cd78?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/loki-rhel9-operator\u0026tag=v6.1.5-5"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/lokistack-gateway-rhel9@sha256:9eb7d0ba124cde7329c1bee6045b6be8d594a1b652b21ed9e704a95e8274b343_s390x",
"product": {
"name": "openshift-logging/lokistack-gateway-rhel9@sha256:9eb7d0ba124cde7329c1bee6045b6be8d594a1b652b21ed9e704a95e8274b343_s390x",
"product_id": "openshift-logging/lokistack-gateway-rhel9@sha256:9eb7d0ba124cde7329c1bee6045b6be8d594a1b652b21ed9e704a95e8274b343_s390x",
"product_identification_helper": {
"purl": "pkg:oci/lokistack-gateway-rhel9@sha256:9eb7d0ba124cde7329c1bee6045b6be8d594a1b652b21ed9e704a95e8274b343?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/lokistack-gateway-rhel9\u0026tag=v0.1.0-770"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/opa-openshift-rhel9@sha256:8f0526bc9f252d614072f73042cb0abddc2a1a81ef2c81bd21ddf2238b38315d_s390x",
"product": {
"name": "openshift-logging/opa-openshift-rhel9@sha256:8f0526bc9f252d614072f73042cb0abddc2a1a81ef2c81bd21ddf2238b38315d_s390x",
"product_id": "openshift-logging/opa-openshift-rhel9@sha256:8f0526bc9f252d614072f73042cb0abddc2a1a81ef2c81bd21ddf2238b38315d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/opa-openshift-rhel9@sha256:8f0526bc9f252d614072f73042cb0abddc2a1a81ef2c81bd21ddf2238b38315d?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/opa-openshift-rhel9\u0026tag=v0.1.0-385"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/cluster-logging-operator-bundle@sha256:8ff77eeae069d78708d243efa1d0fcb81307fe2f927335a44f559ab6d5bcd260_amd64 as a component of RHOL 6.1 for RHEL 9",
"product_id": "9Base-RHOL-6.1:openshift-logging/cluster-logging-operator-bundle@sha256:8ff77eeae069d78708d243efa1d0fcb81307fe2f927335a44f559ab6d5bcd260_amd64"
},
"product_reference": "openshift-logging/cluster-logging-operator-bundle@sha256:8ff77eeae069d78708d243efa1d0fcb81307fe2f927335a44f559ab6d5bcd260_amd64",
"relates_to_product_reference": "9Base-RHOL-6.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/cluster-logging-rhel9-operator@sha256:102c955f4fe3616cbe8e2e8cb1549da04ec98b8900b014f0e9be2c91379269e2_s390x as a component of RHOL 6.1 for RHEL 9",
"product_id": "9Base-RHOL-6.1:openshift-logging/cluster-logging-rhel9-operator@sha256:102c955f4fe3616cbe8e2e8cb1549da04ec98b8900b014f0e9be2c91379269e2_s390x"
},
"product_reference": "openshift-logging/cluster-logging-rhel9-operator@sha256:102c955f4fe3616cbe8e2e8cb1549da04ec98b8900b014f0e9be2c91379269e2_s390x",
"relates_to_product_reference": "9Base-RHOL-6.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/cluster-logging-rhel9-operator@sha256:385ca0686fede6d1407cbe93dd7436ded1fdd1835251df05c72d534f217888eb_arm64 as a component of RHOL 6.1 for RHEL 9",
"product_id": "9Base-RHOL-6.1:openshift-logging/cluster-logging-rhel9-operator@sha256:385ca0686fede6d1407cbe93dd7436ded1fdd1835251df05c72d534f217888eb_arm64"
},
"product_reference": "openshift-logging/cluster-logging-rhel9-operator@sha256:385ca0686fede6d1407cbe93dd7436ded1fdd1835251df05c72d534f217888eb_arm64",
"relates_to_product_reference": "9Base-RHOL-6.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/cluster-logging-rhel9-operator@sha256:4983f5f7b8ae62f328e8ad02d31e0f05ebf79af4aba0ee2a03241f5b3e83f9ec_ppc64le as a component of RHOL 6.1 for RHEL 9",
"product_id": "9Base-RHOL-6.1:openshift-logging/cluster-logging-rhel9-operator@sha256:4983f5f7b8ae62f328e8ad02d31e0f05ebf79af4aba0ee2a03241f5b3e83f9ec_ppc64le"
},
"product_reference": "openshift-logging/cluster-logging-rhel9-operator@sha256:4983f5f7b8ae62f328e8ad02d31e0f05ebf79af4aba0ee2a03241f5b3e83f9ec_ppc64le",
"relates_to_product_reference": "9Base-RHOL-6.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/cluster-logging-rhel9-operator@sha256:60a6a6a013a5e5f1b1fe59c7c309e2d9ee8cb9c588f1ccb6c7d5a4c7fc016e53_amd64 as a component of RHOL 6.1 for RHEL 9",
"product_id": "9Base-RHOL-6.1:openshift-logging/cluster-logging-rhel9-operator@sha256:60a6a6a013a5e5f1b1fe59c7c309e2d9ee8cb9c588f1ccb6c7d5a4c7fc016e53_amd64"
},
"product_reference": "openshift-logging/cluster-logging-rhel9-operator@sha256:60a6a6a013a5e5f1b1fe59c7c309e2d9ee8cb9c588f1ccb6c7d5a4c7fc016e53_amd64",
"relates_to_product_reference": "9Base-RHOL-6.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/eventrouter-rhel9@sha256:08e42d7980780340549efeb583fa58af8091772a27d0d3854436a91f5c80d226_amd64 as a component of RHOL 6.1 for RHEL 9",
"product_id": "9Base-RHOL-6.1:openshift-logging/eventrouter-rhel9@sha256:08e42d7980780340549efeb583fa58af8091772a27d0d3854436a91f5c80d226_amd64"
},
"product_reference": "openshift-logging/eventrouter-rhel9@sha256:08e42d7980780340549efeb583fa58af8091772a27d0d3854436a91f5c80d226_amd64",
"relates_to_product_reference": "9Base-RHOL-6.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/eventrouter-rhel9@sha256:0cf1c3992d210339cebe0312e39302096d393fd793dd7858420fc11d51ed0806_s390x as a component of RHOL 6.1 for RHEL 9",
"product_id": "9Base-RHOL-6.1:openshift-logging/eventrouter-rhel9@sha256:0cf1c3992d210339cebe0312e39302096d393fd793dd7858420fc11d51ed0806_s390x"
},
"product_reference": "openshift-logging/eventrouter-rhel9@sha256:0cf1c3992d210339cebe0312e39302096d393fd793dd7858420fc11d51ed0806_s390x",
"relates_to_product_reference": "9Base-RHOL-6.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/eventrouter-rhel9@sha256:48aee5c2445bb8c4ed364c95a345441c0d20ef189b30b5246b643bc368ed2893_arm64 as a component of RHOL 6.1 for RHEL 9",
"product_id": "9Base-RHOL-6.1:openshift-logging/eventrouter-rhel9@sha256:48aee5c2445bb8c4ed364c95a345441c0d20ef189b30b5246b643bc368ed2893_arm64"
},
"product_reference": "openshift-logging/eventrouter-rhel9@sha256:48aee5c2445bb8c4ed364c95a345441c0d20ef189b30b5246b643bc368ed2893_arm64",
"relates_to_product_reference": "9Base-RHOL-6.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/eventrouter-rhel9@sha256:5010457f162ace51005f872c92482dd4e4dd9f5e1c824544b49e1b20ff02f18f_ppc64le as a component of RHOL 6.1 for RHEL 9",
"product_id": "9Base-RHOL-6.1:openshift-logging/eventrouter-rhel9@sha256:5010457f162ace51005f872c92482dd4e4dd9f5e1c824544b49e1b20ff02f18f_ppc64le"
},
"product_reference": "openshift-logging/eventrouter-rhel9@sha256:5010457f162ace51005f872c92482dd4e4dd9f5e1c824544b49e1b20ff02f18f_ppc64le",
"relates_to_product_reference": "9Base-RHOL-6.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:0195ed54d656d19131a61326458acce42ca23e2f43a26c3b028cff8ece76939d_arm64 as a component of RHOL 6.1 for RHEL 9",
"product_id": "9Base-RHOL-6.1:openshift-logging/log-file-metric-exporter-rhel9@sha256:0195ed54d656d19131a61326458acce42ca23e2f43a26c3b028cff8ece76939d_arm64"
},
"product_reference": "openshift-logging/log-file-metric-exporter-rhel9@sha256:0195ed54d656d19131a61326458acce42ca23e2f43a26c3b028cff8ece76939d_arm64",
"relates_to_product_reference": "9Base-RHOL-6.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:4a61297a2de9388e4e92e3bf44600c7cfd1057ab465416737a3e04bb4eb194e1_ppc64le as a component of RHOL 6.1 for RHEL 9",
"product_id": "9Base-RHOL-6.1:openshift-logging/log-file-metric-exporter-rhel9@sha256:4a61297a2de9388e4e92e3bf44600c7cfd1057ab465416737a3e04bb4eb194e1_ppc64le"
},
"product_reference": "openshift-logging/log-file-metric-exporter-rhel9@sha256:4a61297a2de9388e4e92e3bf44600c7cfd1057ab465416737a3e04bb4eb194e1_ppc64le",
"relates_to_product_reference": "9Base-RHOL-6.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:5bf2cd46cacfe5e0ff6c8cf6223113df1fd48cdc0f3307c2dd9727fb4e8e09b1_s390x as a component of RHOL 6.1 for RHEL 9",
"product_id": "9Base-RHOL-6.1:openshift-logging/log-file-metric-exporter-rhel9@sha256:5bf2cd46cacfe5e0ff6c8cf6223113df1fd48cdc0f3307c2dd9727fb4e8e09b1_s390x"
},
"product_reference": "openshift-logging/log-file-metric-exporter-rhel9@sha256:5bf2cd46cacfe5e0ff6c8cf6223113df1fd48cdc0f3307c2dd9727fb4e8e09b1_s390x",
"relates_to_product_reference": "9Base-RHOL-6.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:a814e6843a2aa15ef06e61f721a2cfa7227d208c4d3b6acd36f0c4112f98a1ea_amd64 as a component of RHOL 6.1 for RHEL 9",
"product_id": "9Base-RHOL-6.1:openshift-logging/log-file-metric-exporter-rhel9@sha256:a814e6843a2aa15ef06e61f721a2cfa7227d208c4d3b6acd36f0c4112f98a1ea_amd64"
},
"product_reference": "openshift-logging/log-file-metric-exporter-rhel9@sha256:a814e6843a2aa15ef06e61f721a2cfa7227d208c4d3b6acd36f0c4112f98a1ea_amd64",
"relates_to_product_reference": "9Base-RHOL-6.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/logging-loki-rhel9@sha256:0f1c47972c62643931c5af17d82117a246ab146d9b521c1bd670900de31b2d26_arm64 as a component of RHOL 6.1 for RHEL 9",
"product_id": "9Base-RHOL-6.1:openshift-logging/logging-loki-rhel9@sha256:0f1c47972c62643931c5af17d82117a246ab146d9b521c1bd670900de31b2d26_arm64"
},
"product_reference": "openshift-logging/logging-loki-rhel9@sha256:0f1c47972c62643931c5af17d82117a246ab146d9b521c1bd670900de31b2d26_arm64",
"relates_to_product_reference": "9Base-RHOL-6.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/logging-loki-rhel9@sha256:16d08b15fd8ef4b0bed13d59b90c44d473c99fcff8e56b2311769f640ca9da9c_amd64 as a component of RHOL 6.1 for RHEL 9",
"product_id": "9Base-RHOL-6.1:openshift-logging/logging-loki-rhel9@sha256:16d08b15fd8ef4b0bed13d59b90c44d473c99fcff8e56b2311769f640ca9da9c_amd64"
},
"product_reference": "openshift-logging/logging-loki-rhel9@sha256:16d08b15fd8ef4b0bed13d59b90c44d473c99fcff8e56b2311769f640ca9da9c_amd64",
"relates_to_product_reference": "9Base-RHOL-6.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/logging-loki-rhel9@sha256:21e98efab453533dbead455bdfe248fc4b8c1a6dfda148318895d9fb9a8afb7e_s390x as a component of RHOL 6.1 for RHEL 9",
"product_id": "9Base-RHOL-6.1:openshift-logging/logging-loki-rhel9@sha256:21e98efab453533dbead455bdfe248fc4b8c1a6dfda148318895d9fb9a8afb7e_s390x"
},
"product_reference": "openshift-logging/logging-loki-rhel9@sha256:21e98efab453533dbead455bdfe248fc4b8c1a6dfda148318895d9fb9a8afb7e_s390x",
"relates_to_product_reference": "9Base-RHOL-6.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/logging-loki-rhel9@sha256:c9ba52ab354ba6ba6ea07bd83ca70359d7d7dcce59fcab8347015ab4a33be2a8_ppc64le as a component of RHOL 6.1 for RHEL 9",
"product_id": "9Base-RHOL-6.1:openshift-logging/logging-loki-rhel9@sha256:c9ba52ab354ba6ba6ea07bd83ca70359d7d7dcce59fcab8347015ab4a33be2a8_ppc64le"
},
"product_reference": "openshift-logging/logging-loki-rhel9@sha256:c9ba52ab354ba6ba6ea07bd83ca70359d7d7dcce59fcab8347015ab4a33be2a8_ppc64le",
"relates_to_product_reference": "9Base-RHOL-6.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/loki-operator-bundle@sha256:ce4d544c2f1155650396009f59348b9065ae71574388369e12cd18b3f3a612f6_amd64 as a component of RHOL 6.1 for RHEL 9",
"product_id": "9Base-RHOL-6.1:openshift-logging/loki-operator-bundle@sha256:ce4d544c2f1155650396009f59348b9065ae71574388369e12cd18b3f3a612f6_amd64"
},
"product_reference": "openshift-logging/loki-operator-bundle@sha256:ce4d544c2f1155650396009f59348b9065ae71574388369e12cd18b3f3a612f6_amd64",
"relates_to_product_reference": "9Base-RHOL-6.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/loki-rhel9-operator@sha256:290546879b32fbba75ee1de819f5914c4984d1efb414c8d76975b00fa5410b97_arm64 as a component of RHOL 6.1 for RHEL 9",
"product_id": "9Base-RHOL-6.1:openshift-logging/loki-rhel9-operator@sha256:290546879b32fbba75ee1de819f5914c4984d1efb414c8d76975b00fa5410b97_arm64"
},
"product_reference": "openshift-logging/loki-rhel9-operator@sha256:290546879b32fbba75ee1de819f5914c4984d1efb414c8d76975b00fa5410b97_arm64",
"relates_to_product_reference": "9Base-RHOL-6.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/loki-rhel9-operator@sha256:93415c2a2c4fc708ae32ab2dc6424667fe9331899dd0591f9bf7607807bbe311_amd64 as a component of RHOL 6.1 for RHEL 9",
"product_id": "9Base-RHOL-6.1:openshift-logging/loki-rhel9-operator@sha256:93415c2a2c4fc708ae32ab2dc6424667fe9331899dd0591f9bf7607807bbe311_amd64"
},
"product_reference": "openshift-logging/loki-rhel9-operator@sha256:93415c2a2c4fc708ae32ab2dc6424667fe9331899dd0591f9bf7607807bbe311_amd64",
"relates_to_product_reference": "9Base-RHOL-6.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/loki-rhel9-operator@sha256:c229909ec702ca104fdb4c0157fc76ee8ba8a16278a2d1bcc6fbf581ec846efb_ppc64le as a component of RHOL 6.1 for RHEL 9",
"product_id": "9Base-RHOL-6.1:openshift-logging/loki-rhel9-operator@sha256:c229909ec702ca104fdb4c0157fc76ee8ba8a16278a2d1bcc6fbf581ec846efb_ppc64le"
},
"product_reference": "openshift-logging/loki-rhel9-operator@sha256:c229909ec702ca104fdb4c0157fc76ee8ba8a16278a2d1bcc6fbf581ec846efb_ppc64le",
"relates_to_product_reference": "9Base-RHOL-6.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/loki-rhel9-operator@sha256:f8a069907c905a39888e179319b60ec15fba1213bc1420898a6dcc9aaae9cd78_s390x as a component of RHOL 6.1 for RHEL 9",
"product_id": "9Base-RHOL-6.1:openshift-logging/loki-rhel9-operator@sha256:f8a069907c905a39888e179319b60ec15fba1213bc1420898a6dcc9aaae9cd78_s390x"
},
"product_reference": "openshift-logging/loki-rhel9-operator@sha256:f8a069907c905a39888e179319b60ec15fba1213bc1420898a6dcc9aaae9cd78_s390x",
"relates_to_product_reference": "9Base-RHOL-6.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/lokistack-gateway-rhel9@sha256:90c4d55adcf1665f459b98b9b10dfabc75c4a4fe998023a2e01bfb7c64f1edf9_amd64 as a component of RHOL 6.1 for RHEL 9",
"product_id": "9Base-RHOL-6.1:openshift-logging/lokistack-gateway-rhel9@sha256:90c4d55adcf1665f459b98b9b10dfabc75c4a4fe998023a2e01bfb7c64f1edf9_amd64"
},
"product_reference": "openshift-logging/lokistack-gateway-rhel9@sha256:90c4d55adcf1665f459b98b9b10dfabc75c4a4fe998023a2e01bfb7c64f1edf9_amd64",
"relates_to_product_reference": "9Base-RHOL-6.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/lokistack-gateway-rhel9@sha256:9eb7d0ba124cde7329c1bee6045b6be8d594a1b652b21ed9e704a95e8274b343_s390x as a component of RHOL 6.1 for RHEL 9",
"product_id": "9Base-RHOL-6.1:openshift-logging/lokistack-gateway-rhel9@sha256:9eb7d0ba124cde7329c1bee6045b6be8d594a1b652b21ed9e704a95e8274b343_s390x"
},
"product_reference": "openshift-logging/lokistack-gateway-rhel9@sha256:9eb7d0ba124cde7329c1bee6045b6be8d594a1b652b21ed9e704a95e8274b343_s390x",
"relates_to_product_reference": "9Base-RHOL-6.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/lokistack-gateway-rhel9@sha256:c705fdf8d6b5c4e8f669c1751b1d1da970764998344536dde6fdfe11a1ae4417_ppc64le as a component of RHOL 6.1 for RHEL 9",
"product_id": "9Base-RHOL-6.1:openshift-logging/lokistack-gateway-rhel9@sha256:c705fdf8d6b5c4e8f669c1751b1d1da970764998344536dde6fdfe11a1ae4417_ppc64le"
},
"product_reference": "openshift-logging/lokistack-gateway-rhel9@sha256:c705fdf8d6b5c4e8f669c1751b1d1da970764998344536dde6fdfe11a1ae4417_ppc64le",
"relates_to_product_reference": "9Base-RHOL-6.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/lokistack-gateway-rhel9@sha256:d4a2c37167b17827a6d9efa5a01f0bfe06ab0f4fea21021961c92b1c8b751264_arm64 as a component of RHOL 6.1 for RHEL 9",
"product_id": "9Base-RHOL-6.1:openshift-logging/lokistack-gateway-rhel9@sha256:d4a2c37167b17827a6d9efa5a01f0bfe06ab0f4fea21021961c92b1c8b751264_arm64"
},
"product_reference": "openshift-logging/lokistack-gateway-rhel9@sha256:d4a2c37167b17827a6d9efa5a01f0bfe06ab0f4fea21021961c92b1c8b751264_arm64",
"relates_to_product_reference": "9Base-RHOL-6.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/opa-openshift-rhel9@sha256:0ca75f20b106b356b16a02cd1b804c9ffe61de986f7e505fd3791d3e6b376cc5_arm64 as a component of RHOL 6.1 for RHEL 9",
"product_id": "9Base-RHOL-6.1:openshift-logging/opa-openshift-rhel9@sha256:0ca75f20b106b356b16a02cd1b804c9ffe61de986f7e505fd3791d3e6b376cc5_arm64"
},
"product_reference": "openshift-logging/opa-openshift-rhel9@sha256:0ca75f20b106b356b16a02cd1b804c9ffe61de986f7e505fd3791d3e6b376cc5_arm64",
"relates_to_product_reference": "9Base-RHOL-6.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/opa-openshift-rhel9@sha256:1a5b10a0921455c78bf7ab714ffe27883796424f1c0906b24bf8ef407246e383_amd64 as a component of RHOL 6.1 for RHEL 9",
"product_id": "9Base-RHOL-6.1:openshift-logging/opa-openshift-rhel9@sha256:1a5b10a0921455c78bf7ab714ffe27883796424f1c0906b24bf8ef407246e383_amd64"
},
"product_reference": "openshift-logging/opa-openshift-rhel9@sha256:1a5b10a0921455c78bf7ab714ffe27883796424f1c0906b24bf8ef407246e383_amd64",
"relates_to_product_reference": "9Base-RHOL-6.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/opa-openshift-rhel9@sha256:8f0526bc9f252d614072f73042cb0abddc2a1a81ef2c81bd21ddf2238b38315d_s390x as a component of RHOL 6.1 for RHEL 9",
"product_id": "9Base-RHOL-6.1:openshift-logging/opa-openshift-rhel9@sha256:8f0526bc9f252d614072f73042cb0abddc2a1a81ef2c81bd21ddf2238b38315d_s390x"
},
"product_reference": "openshift-logging/opa-openshift-rhel9@sha256:8f0526bc9f252d614072f73042cb0abddc2a1a81ef2c81bd21ddf2238b38315d_s390x",
"relates_to_product_reference": "9Base-RHOL-6.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/opa-openshift-rhel9@sha256:c42d7348fd02ccf841bfeef35a104d8391fcf32afd6333ffbb0f13799ebd8bec_ppc64le as a component of RHOL 6.1 for RHEL 9",
"product_id": "9Base-RHOL-6.1:openshift-logging/opa-openshift-rhel9@sha256:c42d7348fd02ccf841bfeef35a104d8391fcf32afd6333ffbb0f13799ebd8bec_ppc64le"
},
"product_reference": "openshift-logging/opa-openshift-rhel9@sha256:c42d7348fd02ccf841bfeef35a104d8391fcf32afd6333ffbb0f13799ebd8bec_ppc64le",
"relates_to_product_reference": "9Base-RHOL-6.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/vector-rhel9@sha256:275912d20e6e84f6c8343208b6a45611686b59b5909de4510ebdafeba47992de_s390x as a component of RHOL 6.1 for RHEL 9",
"product_id": "9Base-RHOL-6.1:openshift-logging/vector-rhel9@sha256:275912d20e6e84f6c8343208b6a45611686b59b5909de4510ebdafeba47992de_s390x"
},
"product_reference": "openshift-logging/vector-rhel9@sha256:275912d20e6e84f6c8343208b6a45611686b59b5909de4510ebdafeba47992de_s390x",
"relates_to_product_reference": "9Base-RHOL-6.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/vector-rhel9@sha256:5c3763ba1d42ae880f9be458bba15b399f9a409008848e978b8c0f50e05fc0cc_arm64 as a component of RHOL 6.1 for RHEL 9",
"product_id": "9Base-RHOL-6.1:openshift-logging/vector-rhel9@sha256:5c3763ba1d42ae880f9be458bba15b399f9a409008848e978b8c0f50e05fc0cc_arm64"
},
"product_reference": "openshift-logging/vector-rhel9@sha256:5c3763ba1d42ae880f9be458bba15b399f9a409008848e978b8c0f50e05fc0cc_arm64",
"relates_to_product_reference": "9Base-RHOL-6.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/vector-rhel9@sha256:6c4dd876d499a51c2dc746d7350e6f467a90a47b5f73b7794b1c95a4feba9bd9_amd64 as a component of RHOL 6.1 for RHEL 9",
"product_id": "9Base-RHOL-6.1:openshift-logging/vector-rhel9@sha256:6c4dd876d499a51c2dc746d7350e6f467a90a47b5f73b7794b1c95a4feba9bd9_amd64"
},
"product_reference": "openshift-logging/vector-rhel9@sha256:6c4dd876d499a51c2dc746d7350e6f467a90a47b5f73b7794b1c95a4feba9bd9_amd64",
"relates_to_product_reference": "9Base-RHOL-6.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/vector-rhel9@sha256:b07163c181a3b0b5e10837b9e89a25aed8b501fd1b33c56d89188f10fd939616_ppc64le as a component of RHOL 6.1 for RHEL 9",
"product_id": "9Base-RHOL-6.1:openshift-logging/vector-rhel9@sha256:b07163c181a3b0b5e10837b9e89a25aed8b501fd1b33c56d89188f10fd939616_ppc64le"
},
"product_reference": "openshift-logging/vector-rhel9@sha256:b07163c181a3b0b5e10837b9e89a25aed8b501fd1b33c56d89188f10fd939616_ppc64le",
"relates_to_product_reference": "9Base-RHOL-6.1"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-30204",
"cwe": {
"id": "CWE-405",
"name": "Asymmetric Resource Consumption (Amplification)"
},
"discovery_date": "2025-03-21T22:00:43.818367+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2354195"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the golang-jwt implementation of JSON Web Tokens (JWT). In affected versions, a malicious request with specially crafted Authorization header data may trigger an excessive consumption of resources on the host system. This issue can cause significant performance degradation or an application crash, leading to a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOL-6.1:openshift-logging/cluster-logging-operator-bundle@sha256:8ff77eeae069d78708d243efa1d0fcb81307fe2f927335a44f559ab6d5bcd260_amd64",
"9Base-RHOL-6.1:openshift-logging/cluster-logging-rhel9-operator@sha256:102c955f4fe3616cbe8e2e8cb1549da04ec98b8900b014f0e9be2c91379269e2_s390x",
"9Base-RHOL-6.1:openshift-logging/cluster-logging-rhel9-operator@sha256:385ca0686fede6d1407cbe93dd7436ded1fdd1835251df05c72d534f217888eb_arm64",
"9Base-RHOL-6.1:openshift-logging/cluster-logging-rhel9-operator@sha256:4983f5f7b8ae62f328e8ad02d31e0f05ebf79af4aba0ee2a03241f5b3e83f9ec_ppc64le",
"9Base-RHOL-6.1:openshift-logging/cluster-logging-rhel9-operator@sha256:60a6a6a013a5e5f1b1fe59c7c309e2d9ee8cb9c588f1ccb6c7d5a4c7fc016e53_amd64",
"9Base-RHOL-6.1:openshift-logging/eventrouter-rhel9@sha256:08e42d7980780340549efeb583fa58af8091772a27d0d3854436a91f5c80d226_amd64",
"9Base-RHOL-6.1:openshift-logging/eventrouter-rhel9@sha256:0cf1c3992d210339cebe0312e39302096d393fd793dd7858420fc11d51ed0806_s390x",
"9Base-RHOL-6.1:openshift-logging/eventrouter-rhel9@sha256:48aee5c2445bb8c4ed364c95a345441c0d20ef189b30b5246b643bc368ed2893_arm64",
"9Base-RHOL-6.1:openshift-logging/eventrouter-rhel9@sha256:5010457f162ace51005f872c92482dd4e4dd9f5e1c824544b49e1b20ff02f18f_ppc64le",
"9Base-RHOL-6.1:openshift-logging/log-file-metric-exporter-rhel9@sha256:0195ed54d656d19131a61326458acce42ca23e2f43a26c3b028cff8ece76939d_arm64",
"9Base-RHOL-6.1:openshift-logging/log-file-metric-exporter-rhel9@sha256:4a61297a2de9388e4e92e3bf44600c7cfd1057ab465416737a3e04bb4eb194e1_ppc64le",
"9Base-RHOL-6.1:openshift-logging/log-file-metric-exporter-rhel9@sha256:5bf2cd46cacfe5e0ff6c8cf6223113df1fd48cdc0f3307c2dd9727fb4e8e09b1_s390x",
"9Base-RHOL-6.1:openshift-logging/log-file-metric-exporter-rhel9@sha256:a814e6843a2aa15ef06e61f721a2cfa7227d208c4d3b6acd36f0c4112f98a1ea_amd64",
"9Base-RHOL-6.1:openshift-logging/logging-loki-rhel9@sha256:0f1c47972c62643931c5af17d82117a246ab146d9b521c1bd670900de31b2d26_arm64",
"9Base-RHOL-6.1:openshift-logging/logging-loki-rhel9@sha256:16d08b15fd8ef4b0bed13d59b90c44d473c99fcff8e56b2311769f640ca9da9c_amd64",
"9Base-RHOL-6.1:openshift-logging/logging-loki-rhel9@sha256:21e98efab453533dbead455bdfe248fc4b8c1a6dfda148318895d9fb9a8afb7e_s390x",
"9Base-RHOL-6.1:openshift-logging/logging-loki-rhel9@sha256:c9ba52ab354ba6ba6ea07bd83ca70359d7d7dcce59fcab8347015ab4a33be2a8_ppc64le",
"9Base-RHOL-6.1:openshift-logging/loki-operator-bundle@sha256:ce4d544c2f1155650396009f59348b9065ae71574388369e12cd18b3f3a612f6_amd64",
"9Base-RHOL-6.1:openshift-logging/loki-rhel9-operator@sha256:290546879b32fbba75ee1de819f5914c4984d1efb414c8d76975b00fa5410b97_arm64",
"9Base-RHOL-6.1:openshift-logging/loki-rhel9-operator@sha256:93415c2a2c4fc708ae32ab2dc6424667fe9331899dd0591f9bf7607807bbe311_amd64",
"9Base-RHOL-6.1:openshift-logging/loki-rhel9-operator@sha256:c229909ec702ca104fdb4c0157fc76ee8ba8a16278a2d1bcc6fbf581ec846efb_ppc64le",
"9Base-RHOL-6.1:openshift-logging/loki-rhel9-operator@sha256:f8a069907c905a39888e179319b60ec15fba1213bc1420898a6dcc9aaae9cd78_s390x",
"9Base-RHOL-6.1:openshift-logging/lokistack-gateway-rhel9@sha256:90c4d55adcf1665f459b98b9b10dfabc75c4a4fe998023a2e01bfb7c64f1edf9_amd64",
"9Base-RHOL-6.1:openshift-logging/lokistack-gateway-rhel9@sha256:9eb7d0ba124cde7329c1bee6045b6be8d594a1b652b21ed9e704a95e8274b343_s390x",
"9Base-RHOL-6.1:openshift-logging/lokistack-gateway-rhel9@sha256:c705fdf8d6b5c4e8f669c1751b1d1da970764998344536dde6fdfe11a1ae4417_ppc64le",
"9Base-RHOL-6.1:openshift-logging/lokistack-gateway-rhel9@sha256:d4a2c37167b17827a6d9efa5a01f0bfe06ab0f4fea21021961c92b1c8b751264_arm64",
"9Base-RHOL-6.1:openshift-logging/opa-openshift-rhel9@sha256:0ca75f20b106b356b16a02cd1b804c9ffe61de986f7e505fd3791d3e6b376cc5_arm64",
"9Base-RHOL-6.1:openshift-logging/opa-openshift-rhel9@sha256:1a5b10a0921455c78bf7ab714ffe27883796424f1c0906b24bf8ef407246e383_amd64",
"9Base-RHOL-6.1:openshift-logging/opa-openshift-rhel9@sha256:8f0526bc9f252d614072f73042cb0abddc2a1a81ef2c81bd21ddf2238b38315d_s390x",
"9Base-RHOL-6.1:openshift-logging/opa-openshift-rhel9@sha256:c42d7348fd02ccf841bfeef35a104d8391fcf32afd6333ffbb0f13799ebd8bec_ppc64le",
"9Base-RHOL-6.1:openshift-logging/vector-rhel9@sha256:275912d20e6e84f6c8343208b6a45611686b59b5909de4510ebdafeba47992de_s390x",
"9Base-RHOL-6.1:openshift-logging/vector-rhel9@sha256:5c3763ba1d42ae880f9be458bba15b399f9a409008848e978b8c0f50e05fc0cc_arm64",
"9Base-RHOL-6.1:openshift-logging/vector-rhel9@sha256:6c4dd876d499a51c2dc746d7350e6f467a90a47b5f73b7794b1c95a4feba9bd9_amd64",
"9Base-RHOL-6.1:openshift-logging/vector-rhel9@sha256:b07163c181a3b0b5e10837b9e89a25aed8b501fd1b33c56d89188f10fd939616_ppc64le"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-30204"
},
{
"category": "external",
"summary": "RHBZ#2354195",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2354195"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-30204",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30204"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-30204",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-30204"
},
{
"category": "external",
"summary": "https://github.com/golang-jwt/jwt/commit/0951d184286dece21f73c85673fd308786ffe9c3",
"url": "https://github.com/golang-jwt/jwt/commit/0951d184286dece21f73c85673fd308786ffe9c3"
},
{
"category": "external",
"summary": "https://github.com/golang-jwt/jwt/security/advisories/GHSA-mh63-6h87-95cp",
"url": "https://github.com/golang-jwt/jwt/security/advisories/GHSA-mh63-6h87-95cp"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3553",
"url": "https://pkg.go.dev/vuln/GO-2025-3553"
}
],
"release_date": "2025-03-21T21:42:01.382000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-04-16T21:35:18+00:00",
"details": "For OpenShift Container Platform 4.17 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.17/html/release_notes/ocp-4-17-release-notes\n\nFor Red Hat OpenShift Logging 6.1, see the following instructions to apply this update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.17/html/logging/logging-6-1",
"product_ids": [
"9Base-RHOL-6.1:openshift-logging/cluster-logging-operator-bundle@sha256:8ff77eeae069d78708d243efa1d0fcb81307fe2f927335a44f559ab6d5bcd260_amd64",
"9Base-RHOL-6.1:openshift-logging/cluster-logging-rhel9-operator@sha256:102c955f4fe3616cbe8e2e8cb1549da04ec98b8900b014f0e9be2c91379269e2_s390x",
"9Base-RHOL-6.1:openshift-logging/cluster-logging-rhel9-operator@sha256:385ca0686fede6d1407cbe93dd7436ded1fdd1835251df05c72d534f217888eb_arm64",
"9Base-RHOL-6.1:openshift-logging/cluster-logging-rhel9-operator@sha256:4983f5f7b8ae62f328e8ad02d31e0f05ebf79af4aba0ee2a03241f5b3e83f9ec_ppc64le",
"9Base-RHOL-6.1:openshift-logging/cluster-logging-rhel9-operator@sha256:60a6a6a013a5e5f1b1fe59c7c309e2d9ee8cb9c588f1ccb6c7d5a4c7fc016e53_amd64",
"9Base-RHOL-6.1:openshift-logging/eventrouter-rhel9@sha256:08e42d7980780340549efeb583fa58af8091772a27d0d3854436a91f5c80d226_amd64",
"9Base-RHOL-6.1:openshift-logging/eventrouter-rhel9@sha256:0cf1c3992d210339cebe0312e39302096d393fd793dd7858420fc11d51ed0806_s390x",
"9Base-RHOL-6.1:openshift-logging/eventrouter-rhel9@sha256:48aee5c2445bb8c4ed364c95a345441c0d20ef189b30b5246b643bc368ed2893_arm64",
"9Base-RHOL-6.1:openshift-logging/eventrouter-rhel9@sha256:5010457f162ace51005f872c92482dd4e4dd9f5e1c824544b49e1b20ff02f18f_ppc64le",
"9Base-RHOL-6.1:openshift-logging/log-file-metric-exporter-rhel9@sha256:0195ed54d656d19131a61326458acce42ca23e2f43a26c3b028cff8ece76939d_arm64",
"9Base-RHOL-6.1:openshift-logging/log-file-metric-exporter-rhel9@sha256:4a61297a2de9388e4e92e3bf44600c7cfd1057ab465416737a3e04bb4eb194e1_ppc64le",
"9Base-RHOL-6.1:openshift-logging/log-file-metric-exporter-rhel9@sha256:5bf2cd46cacfe5e0ff6c8cf6223113df1fd48cdc0f3307c2dd9727fb4e8e09b1_s390x",
"9Base-RHOL-6.1:openshift-logging/log-file-metric-exporter-rhel9@sha256:a814e6843a2aa15ef06e61f721a2cfa7227d208c4d3b6acd36f0c4112f98a1ea_amd64",
"9Base-RHOL-6.1:openshift-logging/logging-loki-rhel9@sha256:0f1c47972c62643931c5af17d82117a246ab146d9b521c1bd670900de31b2d26_arm64",
"9Base-RHOL-6.1:openshift-logging/logging-loki-rhel9@sha256:16d08b15fd8ef4b0bed13d59b90c44d473c99fcff8e56b2311769f640ca9da9c_amd64",
"9Base-RHOL-6.1:openshift-logging/logging-loki-rhel9@sha256:21e98efab453533dbead455bdfe248fc4b8c1a6dfda148318895d9fb9a8afb7e_s390x",
"9Base-RHOL-6.1:openshift-logging/logging-loki-rhel9@sha256:c9ba52ab354ba6ba6ea07bd83ca70359d7d7dcce59fcab8347015ab4a33be2a8_ppc64le",
"9Base-RHOL-6.1:openshift-logging/loki-operator-bundle@sha256:ce4d544c2f1155650396009f59348b9065ae71574388369e12cd18b3f3a612f6_amd64",
"9Base-RHOL-6.1:openshift-logging/loki-rhel9-operator@sha256:290546879b32fbba75ee1de819f5914c4984d1efb414c8d76975b00fa5410b97_arm64",
"9Base-RHOL-6.1:openshift-logging/loki-rhel9-operator@sha256:93415c2a2c4fc708ae32ab2dc6424667fe9331899dd0591f9bf7607807bbe311_amd64",
"9Base-RHOL-6.1:openshift-logging/loki-rhel9-operator@sha256:c229909ec702ca104fdb4c0157fc76ee8ba8a16278a2d1bcc6fbf581ec846efb_ppc64le",
"9Base-RHOL-6.1:openshift-logging/loki-rhel9-operator@sha256:f8a069907c905a39888e179319b60ec15fba1213bc1420898a6dcc9aaae9cd78_s390x",
"9Base-RHOL-6.1:openshift-logging/lokistack-gateway-rhel9@sha256:90c4d55adcf1665f459b98b9b10dfabc75c4a4fe998023a2e01bfb7c64f1edf9_amd64",
"9Base-RHOL-6.1:openshift-logging/lokistack-gateway-rhel9@sha256:9eb7d0ba124cde7329c1bee6045b6be8d594a1b652b21ed9e704a95e8274b343_s390x",
"9Base-RHOL-6.1:openshift-logging/lokistack-gateway-rhel9@sha256:c705fdf8d6b5c4e8f669c1751b1d1da970764998344536dde6fdfe11a1ae4417_ppc64le",
"9Base-RHOL-6.1:openshift-logging/lokistack-gateway-rhel9@sha256:d4a2c37167b17827a6d9efa5a01f0bfe06ab0f4fea21021961c92b1c8b751264_arm64",
"9Base-RHOL-6.1:openshift-logging/opa-openshift-rhel9@sha256:0ca75f20b106b356b16a02cd1b804c9ffe61de986f7e505fd3791d3e6b376cc5_arm64",
"9Base-RHOL-6.1:openshift-logging/opa-openshift-rhel9@sha256:1a5b10a0921455c78bf7ab714ffe27883796424f1c0906b24bf8ef407246e383_amd64",
"9Base-RHOL-6.1:openshift-logging/opa-openshift-rhel9@sha256:8f0526bc9f252d614072f73042cb0abddc2a1a81ef2c81bd21ddf2238b38315d_s390x",
"9Base-RHOL-6.1:openshift-logging/opa-openshift-rhel9@sha256:c42d7348fd02ccf841bfeef35a104d8391fcf32afd6333ffbb0f13799ebd8bec_ppc64le",
"9Base-RHOL-6.1:openshift-logging/vector-rhel9@sha256:275912d20e6e84f6c8343208b6a45611686b59b5909de4510ebdafeba47992de_s390x",
"9Base-RHOL-6.1:openshift-logging/vector-rhel9@sha256:5c3763ba1d42ae880f9be458bba15b399f9a409008848e978b8c0f50e05fc0cc_arm64",
"9Base-RHOL-6.1:openshift-logging/vector-rhel9@sha256:6c4dd876d499a51c2dc746d7350e6f467a90a47b5f73b7794b1c95a4feba9bd9_amd64",
"9Base-RHOL-6.1:openshift-logging/vector-rhel9@sha256:b07163c181a3b0b5e10837b9e89a25aed8b501fd1b33c56d89188f10fd939616_ppc64le"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:3907"
},
{
"category": "workaround",
"details": "Red Hat Product Security does not have a recommended mitigation at this time.",
"product_ids": [
"9Base-RHOL-6.1:openshift-logging/cluster-logging-operator-bundle@sha256:8ff77eeae069d78708d243efa1d0fcb81307fe2f927335a44f559ab6d5bcd260_amd64",
"9Base-RHOL-6.1:openshift-logging/cluster-logging-rhel9-operator@sha256:102c955f4fe3616cbe8e2e8cb1549da04ec98b8900b014f0e9be2c91379269e2_s390x",
"9Base-RHOL-6.1:openshift-logging/cluster-logging-rhel9-operator@sha256:385ca0686fede6d1407cbe93dd7436ded1fdd1835251df05c72d534f217888eb_arm64",
"9Base-RHOL-6.1:openshift-logging/cluster-logging-rhel9-operator@sha256:4983f5f7b8ae62f328e8ad02d31e0f05ebf79af4aba0ee2a03241f5b3e83f9ec_ppc64le",
"9Base-RHOL-6.1:openshift-logging/cluster-logging-rhel9-operator@sha256:60a6a6a013a5e5f1b1fe59c7c309e2d9ee8cb9c588f1ccb6c7d5a4c7fc016e53_amd64",
"9Base-RHOL-6.1:openshift-logging/eventrouter-rhel9@sha256:08e42d7980780340549efeb583fa58af8091772a27d0d3854436a91f5c80d226_amd64",
"9Base-RHOL-6.1:openshift-logging/eventrouter-rhel9@sha256:0cf1c3992d210339cebe0312e39302096d393fd793dd7858420fc11d51ed0806_s390x",
"9Base-RHOL-6.1:openshift-logging/eventrouter-rhel9@sha256:48aee5c2445bb8c4ed364c95a345441c0d20ef189b30b5246b643bc368ed2893_arm64",
"9Base-RHOL-6.1:openshift-logging/eventrouter-rhel9@sha256:5010457f162ace51005f872c92482dd4e4dd9f5e1c824544b49e1b20ff02f18f_ppc64le",
"9Base-RHOL-6.1:openshift-logging/log-file-metric-exporter-rhel9@sha256:0195ed54d656d19131a61326458acce42ca23e2f43a26c3b028cff8ece76939d_arm64",
"9Base-RHOL-6.1:openshift-logging/log-file-metric-exporter-rhel9@sha256:4a61297a2de9388e4e92e3bf44600c7cfd1057ab465416737a3e04bb4eb194e1_ppc64le",
"9Base-RHOL-6.1:openshift-logging/log-file-metric-exporter-rhel9@sha256:5bf2cd46cacfe5e0ff6c8cf6223113df1fd48cdc0f3307c2dd9727fb4e8e09b1_s390x",
"9Base-RHOL-6.1:openshift-logging/log-file-metric-exporter-rhel9@sha256:a814e6843a2aa15ef06e61f721a2cfa7227d208c4d3b6acd36f0c4112f98a1ea_amd64",
"9Base-RHOL-6.1:openshift-logging/logging-loki-rhel9@sha256:0f1c47972c62643931c5af17d82117a246ab146d9b521c1bd670900de31b2d26_arm64",
"9Base-RHOL-6.1:openshift-logging/logging-loki-rhel9@sha256:16d08b15fd8ef4b0bed13d59b90c44d473c99fcff8e56b2311769f640ca9da9c_amd64",
"9Base-RHOL-6.1:openshift-logging/logging-loki-rhel9@sha256:21e98efab453533dbead455bdfe248fc4b8c1a6dfda148318895d9fb9a8afb7e_s390x",
"9Base-RHOL-6.1:openshift-logging/logging-loki-rhel9@sha256:c9ba52ab354ba6ba6ea07bd83ca70359d7d7dcce59fcab8347015ab4a33be2a8_ppc64le",
"9Base-RHOL-6.1:openshift-logging/loki-operator-bundle@sha256:ce4d544c2f1155650396009f59348b9065ae71574388369e12cd18b3f3a612f6_amd64",
"9Base-RHOL-6.1:openshift-logging/loki-rhel9-operator@sha256:290546879b32fbba75ee1de819f5914c4984d1efb414c8d76975b00fa5410b97_arm64",
"9Base-RHOL-6.1:openshift-logging/loki-rhel9-operator@sha256:93415c2a2c4fc708ae32ab2dc6424667fe9331899dd0591f9bf7607807bbe311_amd64",
"9Base-RHOL-6.1:openshift-logging/loki-rhel9-operator@sha256:c229909ec702ca104fdb4c0157fc76ee8ba8a16278a2d1bcc6fbf581ec846efb_ppc64le",
"9Base-RHOL-6.1:openshift-logging/loki-rhel9-operator@sha256:f8a069907c905a39888e179319b60ec15fba1213bc1420898a6dcc9aaae9cd78_s390x",
"9Base-RHOL-6.1:openshift-logging/lokistack-gateway-rhel9@sha256:90c4d55adcf1665f459b98b9b10dfabc75c4a4fe998023a2e01bfb7c64f1edf9_amd64",
"9Base-RHOL-6.1:openshift-logging/lokistack-gateway-rhel9@sha256:9eb7d0ba124cde7329c1bee6045b6be8d594a1b652b21ed9e704a95e8274b343_s390x",
"9Base-RHOL-6.1:openshift-logging/lokistack-gateway-rhel9@sha256:c705fdf8d6b5c4e8f669c1751b1d1da970764998344536dde6fdfe11a1ae4417_ppc64le",
"9Base-RHOL-6.1:openshift-logging/lokistack-gateway-rhel9@sha256:d4a2c37167b17827a6d9efa5a01f0bfe06ab0f4fea21021961c92b1c8b751264_arm64",
"9Base-RHOL-6.1:openshift-logging/opa-openshift-rhel9@sha256:0ca75f20b106b356b16a02cd1b804c9ffe61de986f7e505fd3791d3e6b376cc5_arm64",
"9Base-RHOL-6.1:openshift-logging/opa-openshift-rhel9@sha256:1a5b10a0921455c78bf7ab714ffe27883796424f1c0906b24bf8ef407246e383_amd64",
"9Base-RHOL-6.1:openshift-logging/opa-openshift-rhel9@sha256:8f0526bc9f252d614072f73042cb0abddc2a1a81ef2c81bd21ddf2238b38315d_s390x",
"9Base-RHOL-6.1:openshift-logging/opa-openshift-rhel9@sha256:c42d7348fd02ccf841bfeef35a104d8391fcf32afd6333ffbb0f13799ebd8bec_ppc64le",
"9Base-RHOL-6.1:openshift-logging/vector-rhel9@sha256:275912d20e6e84f6c8343208b6a45611686b59b5909de4510ebdafeba47992de_s390x",
"9Base-RHOL-6.1:openshift-logging/vector-rhel9@sha256:5c3763ba1d42ae880f9be458bba15b399f9a409008848e978b8c0f50e05fc0cc_arm64",
"9Base-RHOL-6.1:openshift-logging/vector-rhel9@sha256:6c4dd876d499a51c2dc746d7350e6f467a90a47b5f73b7794b1c95a4feba9bd9_amd64",
"9Base-RHOL-6.1:openshift-logging/vector-rhel9@sha256:b07163c181a3b0b5e10837b9e89a25aed8b501fd1b33c56d89188f10fd939616_ppc64le"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOL-6.1:openshift-logging/cluster-logging-operator-bundle@sha256:8ff77eeae069d78708d243efa1d0fcb81307fe2f927335a44f559ab6d5bcd260_amd64",
"9Base-RHOL-6.1:openshift-logging/cluster-logging-rhel9-operator@sha256:102c955f4fe3616cbe8e2e8cb1549da04ec98b8900b014f0e9be2c91379269e2_s390x",
"9Base-RHOL-6.1:openshift-logging/cluster-logging-rhel9-operator@sha256:385ca0686fede6d1407cbe93dd7436ded1fdd1835251df05c72d534f217888eb_arm64",
"9Base-RHOL-6.1:openshift-logging/cluster-logging-rhel9-operator@sha256:4983f5f7b8ae62f328e8ad02d31e0f05ebf79af4aba0ee2a03241f5b3e83f9ec_ppc64le",
"9Base-RHOL-6.1:openshift-logging/cluster-logging-rhel9-operator@sha256:60a6a6a013a5e5f1b1fe59c7c309e2d9ee8cb9c588f1ccb6c7d5a4c7fc016e53_amd64",
"9Base-RHOL-6.1:openshift-logging/eventrouter-rhel9@sha256:08e42d7980780340549efeb583fa58af8091772a27d0d3854436a91f5c80d226_amd64",
"9Base-RHOL-6.1:openshift-logging/eventrouter-rhel9@sha256:0cf1c3992d210339cebe0312e39302096d393fd793dd7858420fc11d51ed0806_s390x",
"9Base-RHOL-6.1:openshift-logging/eventrouter-rhel9@sha256:48aee5c2445bb8c4ed364c95a345441c0d20ef189b30b5246b643bc368ed2893_arm64",
"9Base-RHOL-6.1:openshift-logging/eventrouter-rhel9@sha256:5010457f162ace51005f872c92482dd4e4dd9f5e1c824544b49e1b20ff02f18f_ppc64le",
"9Base-RHOL-6.1:openshift-logging/log-file-metric-exporter-rhel9@sha256:0195ed54d656d19131a61326458acce42ca23e2f43a26c3b028cff8ece76939d_arm64",
"9Base-RHOL-6.1:openshift-logging/log-file-metric-exporter-rhel9@sha256:4a61297a2de9388e4e92e3bf44600c7cfd1057ab465416737a3e04bb4eb194e1_ppc64le",
"9Base-RHOL-6.1:openshift-logging/log-file-metric-exporter-rhel9@sha256:5bf2cd46cacfe5e0ff6c8cf6223113df1fd48cdc0f3307c2dd9727fb4e8e09b1_s390x",
"9Base-RHOL-6.1:openshift-logging/log-file-metric-exporter-rhel9@sha256:a814e6843a2aa15ef06e61f721a2cfa7227d208c4d3b6acd36f0c4112f98a1ea_amd64",
"9Base-RHOL-6.1:openshift-logging/logging-loki-rhel9@sha256:0f1c47972c62643931c5af17d82117a246ab146d9b521c1bd670900de31b2d26_arm64",
"9Base-RHOL-6.1:openshift-logging/logging-loki-rhel9@sha256:16d08b15fd8ef4b0bed13d59b90c44d473c99fcff8e56b2311769f640ca9da9c_amd64",
"9Base-RHOL-6.1:openshift-logging/logging-loki-rhel9@sha256:21e98efab453533dbead455bdfe248fc4b8c1a6dfda148318895d9fb9a8afb7e_s390x",
"9Base-RHOL-6.1:openshift-logging/logging-loki-rhel9@sha256:c9ba52ab354ba6ba6ea07bd83ca70359d7d7dcce59fcab8347015ab4a33be2a8_ppc64le",
"9Base-RHOL-6.1:openshift-logging/loki-operator-bundle@sha256:ce4d544c2f1155650396009f59348b9065ae71574388369e12cd18b3f3a612f6_amd64",
"9Base-RHOL-6.1:openshift-logging/loki-rhel9-operator@sha256:290546879b32fbba75ee1de819f5914c4984d1efb414c8d76975b00fa5410b97_arm64",
"9Base-RHOL-6.1:openshift-logging/loki-rhel9-operator@sha256:93415c2a2c4fc708ae32ab2dc6424667fe9331899dd0591f9bf7607807bbe311_amd64",
"9Base-RHOL-6.1:openshift-logging/loki-rhel9-operator@sha256:c229909ec702ca104fdb4c0157fc76ee8ba8a16278a2d1bcc6fbf581ec846efb_ppc64le",
"9Base-RHOL-6.1:openshift-logging/loki-rhel9-operator@sha256:f8a069907c905a39888e179319b60ec15fba1213bc1420898a6dcc9aaae9cd78_s390x",
"9Base-RHOL-6.1:openshift-logging/lokistack-gateway-rhel9@sha256:90c4d55adcf1665f459b98b9b10dfabc75c4a4fe998023a2e01bfb7c64f1edf9_amd64",
"9Base-RHOL-6.1:openshift-logging/lokistack-gateway-rhel9@sha256:9eb7d0ba124cde7329c1bee6045b6be8d594a1b652b21ed9e704a95e8274b343_s390x",
"9Base-RHOL-6.1:openshift-logging/lokistack-gateway-rhel9@sha256:c705fdf8d6b5c4e8f669c1751b1d1da970764998344536dde6fdfe11a1ae4417_ppc64le",
"9Base-RHOL-6.1:openshift-logging/lokistack-gateway-rhel9@sha256:d4a2c37167b17827a6d9efa5a01f0bfe06ab0f4fea21021961c92b1c8b751264_arm64",
"9Base-RHOL-6.1:openshift-logging/opa-openshift-rhel9@sha256:0ca75f20b106b356b16a02cd1b804c9ffe61de986f7e505fd3791d3e6b376cc5_arm64",
"9Base-RHOL-6.1:openshift-logging/opa-openshift-rhel9@sha256:1a5b10a0921455c78bf7ab714ffe27883796424f1c0906b24bf8ef407246e383_amd64",
"9Base-RHOL-6.1:openshift-logging/opa-openshift-rhel9@sha256:8f0526bc9f252d614072f73042cb0abddc2a1a81ef2c81bd21ddf2238b38315d_s390x",
"9Base-RHOL-6.1:openshift-logging/opa-openshift-rhel9@sha256:c42d7348fd02ccf841bfeef35a104d8391fcf32afd6333ffbb0f13799ebd8bec_ppc64le",
"9Base-RHOL-6.1:openshift-logging/vector-rhel9@sha256:275912d20e6e84f6c8343208b6a45611686b59b5909de4510ebdafeba47992de_s390x",
"9Base-RHOL-6.1:openshift-logging/vector-rhel9@sha256:5c3763ba1d42ae880f9be458bba15b399f9a409008848e978b8c0f50e05fc0cc_arm64",
"9Base-RHOL-6.1:openshift-logging/vector-rhel9@sha256:6c4dd876d499a51c2dc746d7350e6f467a90a47b5f73b7794b1c95a4feba9bd9_amd64",
"9Base-RHOL-6.1:openshift-logging/vector-rhel9@sha256:b07163c181a3b0b5e10837b9e89a25aed8b501fd1b33c56d89188f10fd939616_ppc64le"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing"
}
]
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…