===========================================================================
             AUSCERT External Security Bulletin Redistribution             
                                                                           
                               ESB-2024.1824                               
               logging for Red Hat OpenShift security update               
                               28 March 2024                               
                                                                           
===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           logging for Red Hat OpenShift                           
Publisher:         Red Hat                                                 
Operating System:  Red Hat                                                 
Resolution:        Patch/Upgrade                                           
CVE Names:         CVE-2024-24786                                          

Original Bulletin:
   https://access.redhat.com/errata/RHSA-2024:1507

Comment: CVSS (Max):  5.9 CVE-2024-24786 (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H)
         CVSS Source: Red Hat                                              
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H


- --------------------------BEGIN INCLUDED TEXT--------------------

=====================================================================
                Red Hat Security Advisory

Synopsis:          Moderate: logging for Red Hat OpenShift security
                   update
Advisory ID:       RHSA-2024:1507
Product:           RHOL 5.6 for RHEL 8
Advisory URL:      https://access.redhat.com/errata/RHSA-2024:1507
Issue date:        2024-03-27
CVE Names:         CVE-2024-24786
=====================================================================

1. Summary:

An update is now available for RHOL-5.6-RHEL-8.

Red Hat Product Security has rated this update as having a security impact of
Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a
detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.

2. Relevant releases/architectures:

RHOL 5.6 for RHEL 8 - amd64, arm64, ppc64le, s390x 

3. Description:

Logging for Red Hat OpenShift is an opinionated collector and normalizer of
application, infrastructure, and audit logs. It is intended to be used for
forwarding logs to various supported systems.

Security Fix(es):

* golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in
protojson.Unmarshal when unmarshaling certain forms of invalid JSON
(CVE-2024-24786)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE page(s)
listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes described in
this advisory, refer to:

For OpenShift Container Platform 4.11 see the following documentation, which
will be updated shortly for this release, for important instructions on how to
upgrade your cluster and fully apply this errata update:

https://docs.openshift.com/container-
platform/4.11/release_notes/ocp-4-11-release-notes.html

For Red Hat OpenShift Logging 5.6, see the following instructions to apply this
update:

https://docs.openshift.com/container-platform/4.11/logging/cluster-logging-
upgrading.html

5. Bugs fixed (https://bugzilla.redhat.com/):

2268046 - CVE-2024-24786 - golang-protobuf: encoding/protojson,
internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling
certain forms of invalid JSON

6. Package List:

RHOL 5.6 for RHEL 8

6:openshift-logging/cluster-logging-operator-bundle@sha256:d36b3eab11c47b4a26fad
ef95d4e25eec9d005579886c17b51e614679ca98c58_amd64:
openshift-logging/cluster-logging-operator-bundle@sha256:d36b3eab11c47b4a26fadef
95d4e25eec9d005579886c17b51e614679ca98c58_amd64.rpm

6:openshift-logging/cluster-logging-rhel8-operator@sha256:b452e0775dee21d1d5e126
927fbb047ad86b244b5bcd93a990322cbc14b4723a_amd64:
openshift-logging/cluster-logging-rhel8-operator@sha256:b452e0775dee21d1d5e12692
7fbb047ad86b244b5bcd93a990322cbc14b4723a_amd64.rpm

6:openshift-logging/cluster-logging-rhel8-operator@sha256:c3067f4ef5300b5b384a66
82865b5f78e354e0e732884790ea36efddec70854a_ppc64le:
openshift-logging/cluster-logging-rhel8-operator@sha256:c3067f4ef5300b5b384a6682
865b5f78e354e0e732884790ea36efddec70854a_ppc64le.rpm

6:openshift-logging/cluster-logging-rhel8-operator@sha256:cf15a2fd2897ad10c1f3f8
39071b82cfaafb80ba8257aa1628d982bd40108c6b_arm64:
openshift-logging/cluster-logging-rhel8-operator@sha256:cf15a2fd2897ad10c1f3f839
071b82cfaafb80ba8257aa1628d982bd40108c6b_arm64.rpm

6:openshift-logging/cluster-logging-rhel8-operator@sha256:e29388425c629b3cac16c3
89f296b440ee921d0324ae8ddb26b1a0d03fca07e9_s390x:
openshift-logging/cluster-logging-rhel8-operator@sha256:e29388425c629b3cac16c389
f296b440ee921d0324ae8ddb26b1a0d03fca07e9_s390x.rpm

6:openshift-logging/elasticsearch-operator-bundle@sha256:2f1b84d5033a17fe7ef0091
73a2515d83d787b529df5cbf55bb612bd8478559b_amd64:
openshift-logging/elasticsearch-operator-bundle@sha256:2f1b84d5033a17fe7ef009173
a2515d83d787b529df5cbf55bb612bd8478559b_amd64.rpm

6:openshift-logging/elasticsearch-proxy-rhel8@sha256:5714b90eb7ceb617aa5bd9b40d9
94a9f2e6b88035250db195c7320ed5aee0821_s390x:
openshift-logging/elasticsearch-proxy-rhel8@sha256:5714b90eb7ceb617aa5bd9b40d994
a9f2e6b88035250db195c7320ed5aee0821_s390x.rpm

6:openshift-logging/elasticsearch-proxy-rhel8@sha256:64164551d37345f846ab07506be
c66a8baecd0a14a1d16a2686475dcf2a59fee_arm64:
openshift-logging/elasticsearch-proxy-rhel8@sha256:64164551d37345f846ab07506bec6
6a8baecd0a14a1d16a2686475dcf2a59fee_arm64.rpm

6:openshift-logging/elasticsearch-proxy-rhel8@sha256:6ae915675e46fa073915bd06b9c
579dc23cca6de95ad3491d9278aab4e54d65c_ppc64le:
openshift-logging/elasticsearch-proxy-rhel8@sha256:6ae915675e46fa073915bd06b9c57
9dc23cca6de95ad3491d9278aab4e54d65c_ppc64le.rpm

6:openshift-logging/elasticsearch-proxy-rhel8@sha256:6f26c1f4982e5101316559e2d56
3de12f9e005731ff67a9a5b457d6eebee4927_amd64:
openshift-logging/elasticsearch-proxy-rhel8@sha256:6f26c1f4982e5101316559e2d563d
e12f9e005731ff67a9a5b457d6eebee4927_amd64.rpm

6:openshift-logging/elasticsearch-rhel8-operator@sha256:2907d9c8268785b2ed9a8b8f
69a5ab1ace2d42add272cd1db7dc6ffd2bc71ea7_ppc64le:
openshift-logging/elasticsearch-rhel8-operator@sha256:2907d9c8268785b2ed9a8b8f69
a5ab1ace2d42add272cd1db7dc6ffd2bc71ea7_ppc64le.rpm

6:openshift-logging/elasticsearch-rhel8-operator@sha256:2a46395c536f5a952e988db2
ac0b28a90c9c0825a7be04ee15a06dde00d29eca_amd64:
openshift-logging/elasticsearch-rhel8-operator@sha256:2a46395c536f5a952e988db2ac
0b28a90c9c0825a7be04ee15a06dde00d29eca_amd64.rpm

6:openshift-logging/elasticsearch-rhel8-operator@sha256:428090a6c43500a8a1ad703f
38f9976c19d29c33f6a4f804e74895b6a80b7b9f_s390x:
openshift-logging/elasticsearch-rhel8-operator@sha256:428090a6c43500a8a1ad703f38
f9976c19d29c33f6a4f804e74895b6a80b7b9f_s390x.rpm

6:openshift-logging/elasticsearch-rhel8-operator@sha256:ea4cee18e08a355c6bf1c23a
359e7feaa7556dbc420ac08d52c00a68ab446d25_arm64:
openshift-logging/elasticsearch-rhel8-operator@sha256:ea4cee18e08a355c6bf1c23a35
9e7feaa7556dbc420ac08d52c00a68ab446d25_arm64.rpm

6:openshift-logging/elasticsearch6-rhel8@sha256:13486c476c4c960cb622296251910c0c
f2417695d8673c45063888990c7b1174_amd64:
openshift-logging/elasticsearch6-rhel8@sha256:13486c476c4c960cb622296251910c0cf2
417695d8673c45063888990c7b1174_amd64.rpm

6:openshift-logging/elasticsearch6-rhel8@sha256:62cce3d06694297ba231953f0947f5bf
1d5155608fd59bc9c95b8a281a5108b9_arm64:
openshift-logging/elasticsearch6-rhel8@sha256:62cce3d06694297ba231953f0947f5bf1d
5155608fd59bc9c95b8a281a5108b9_arm64.rpm

6:openshift-logging/elasticsearch6-rhel8@sha256:b09848a939c73bfcd412aa895d3819a5
8294d640650ea36f162f18c9e0c9be9e_s390x:
openshift-logging/elasticsearch6-rhel8@sha256:b09848a939c73bfcd412aa895d3819a582
94d640650ea36f162f18c9e0c9be9e_s390x.rpm

6:openshift-logging/elasticsearch6-rhel8@sha256:c030d6f35e5c9da7f331716daf760d01
bfa4d099b8b7310127995253ce84b80b_ppc64le:
openshift-logging/elasticsearch6-rhel8@sha256:c030d6f35e5c9da7f331716daf760d01bf
a4d099b8b7310127995253ce84b80b_ppc64le.rpm

6:openshift-logging/eventrouter-rhel8@sha256:10036742186ba57fe6ba40978555e85f30d
debcdde1b7e6b851320a630794acc_arm64:
openshift-logging/eventrouter-rhel8@sha256:10036742186ba57fe6ba40978555e85f30dde
bcdde1b7e6b851320a630794acc_arm64.rpm

6:openshift-logging/eventrouter-rhel8@sha256:4036b235152b5713e8cc0aabd65351e8d0c
161ba208eef87bdd75ea12f4a8ee5_ppc64le:
openshift-logging/eventrouter-rhel8@sha256:4036b235152b5713e8cc0aabd65351e8d0c16
1ba208eef87bdd75ea12f4a8ee5_ppc64le.rpm

6:openshift-logging/eventrouter-rhel8@sha256:9f9f2ae1ef427a0cc34bf997ebe9cc0386b
0e6eddb59ae7fbe4f799fa4ca7955_s390x:
openshift-logging/eventrouter-rhel8@sha256:9f9f2ae1ef427a0cc34bf997ebe9cc0386b0e
6eddb59ae7fbe4f799fa4ca7955_s390x.rpm

6:openshift-logging/eventrouter-rhel8@sha256:ecf254af359f839bb766ab80b3d991078a9
d7464168af9f9b34ca6ddfc7a79bc_amd64:
openshift-logging/eventrouter-rhel8@sha256:ecf254af359f839bb766ab80b3d991078a9d7
464168af9f9b34ca6ddfc7a79bc_amd64.rpm

6:openshift-logging/fluentd-rhel8@sha256:0173bd3a0de9d979d6acc8313380dcfb7b0f4ec
34e1a97a1b26666868b042065_s390x:
openshift-logging/fluentd-rhel8@sha256:0173bd3a0de9d979d6acc8313380dcfb7b0f4ec34
e1a97a1b26666868b042065_s390x.rpm

6:openshift-logging/fluentd-rhel8@sha256:0cc3cc43c340ba943db2025ec07d76e98df07e8
987d10fde7e7673412350f6f1_amd64:
openshift-logging/fluentd-rhel8@sha256:0cc3cc43c340ba943db2025ec07d76e98df07e898
7d10fde7e7673412350f6f1_amd64.rpm

6:openshift-logging/fluentd-rhel8@sha256:3a302178111d315bca9ef84695ff1f49f5e4ada
8bd620a63916fb04d48a0fa87_ppc64le:
openshift-logging/fluentd-rhel8@sha256:3a302178111d315bca9ef84695ff1f49f5e4ada8b
d620a63916fb04d48a0fa87_ppc64le.rpm

6:openshift-logging/fluentd-rhel8@sha256:52c03a63e08960a448e34d7e82d709bff4b5fad
9a376a2366978567e1e887341_arm64:
openshift-logging/fluentd-rhel8@sha256:52c03a63e08960a448e34d7e82d709bff4b5fad9a
376a2366978567e1e887341_arm64.rpm

6:openshift-logging/kibana6-rhel8@sha256:5bb8438afbd01bc2e8ce13ac82eab8eb2eccf74
fe84e9881440d9e620cbc0d7c_arm64:
openshift-logging/kibana6-rhel8@sha256:5bb8438afbd01bc2e8ce13ac82eab8eb2eccf74fe
84e9881440d9e620cbc0d7c_arm64.rpm

6:openshift-logging/kibana6-rhel8@sha256:7e4851714d7228357fd846a525cfe2e691b53f8
87c83da8ea3e5e82710069b29_s390x:
openshift-logging/kibana6-rhel8@sha256:7e4851714d7228357fd846a525cfe2e691b53f887
c83da8ea3e5e82710069b29_s390x.rpm

6:openshift-logging/kibana6-rhel8@sha256:bbd861659af5a799485f9c297e4709a2b94dc90
cb2a35b9bfd1613314767b431_ppc64le:
openshift-logging/kibana6-rhel8@sha256:bbd861659af5a799485f9c297e4709a2b94dc90cb
2a35b9bfd1613314767b431_ppc64le.rpm

6:openshift-logging/kibana6-rhel8@sha256:cc40cfa2b4c03a58057735602982626aae09c3f
91971354022528d2ab642a23d_amd64:
openshift-logging/kibana6-rhel8@sha256:cc40cfa2b4c03a58057735602982626aae09c3f91
971354022528d2ab642a23d_amd64.rpm

6:openshift-logging/log-file-metric-exporter-rhel8@sha256:29db4e0e01628b8cf6092d
4bb0eb366c336d31808ea033d92cf724d94279b905_ppc64le:
openshift-logging/log-file-metric-exporter-rhel8@sha256:29db4e0e01628b8cf6092d4b
b0eb366c336d31808ea033d92cf724d94279b905_ppc64le.rpm

6:openshift-logging/log-file-metric-exporter-rhel8@sha256:ac8f8fcf2729552384ac51
ba2cfa86d98bd8fdb7a9da49e9fdca8b63cc483fdb_s390x:
openshift-logging/log-file-metric-exporter-rhel8@sha256:ac8f8fcf2729552384ac51ba
2cfa86d98bd8fdb7a9da49e9fdca8b63cc483fdb_s390x.rpm

6:openshift-logging/log-file-metric-exporter-rhel8@sha256:d69e6f4858e04ad144b99a
0ed087a03fbd1257c25d3e9f6e4f62a2a4125a296c_amd64:
openshift-logging/log-file-metric-exporter-rhel8@sha256:d69e6f4858e04ad144b99a0e
d087a03fbd1257c25d3e9f6e4f62a2a4125a296c_amd64.rpm

6:openshift-logging/log-file-metric-exporter-rhel8@sha256:f96e549e80e6187fc840a1
80d7c7c404b53a4a54f711743679be036b55476895_arm64:
openshift-logging/log-file-metric-exporter-rhel8@sha256:f96e549e80e6187fc840a180
d7c7c404b53a4a54f711743679be036b55476895_arm64.rpm

6:openshift-logging/logging-curator5-rhel8@sha256:0708a27827ca82e9af89494e4b7aed
8bf26bceb68410f088ccbc69a10c9244ef_s390x:
openshift-logging/logging-curator5-rhel8@sha256:0708a27827ca82e9af89494e4b7aed8b
f26bceb68410f088ccbc69a10c9244ef_s390x.rpm

6:openshift-logging/logging-curator5-rhel8@sha256:67cee7193b66bd37e9827ba4b263e2
4b20ee3da467f97ff7827b3c63eeba7a21_arm64:
openshift-logging/logging-curator5-rhel8@sha256:67cee7193b66bd37e9827ba4b263e24b
20ee3da467f97ff7827b3c63eeba7a21_arm64.rpm

6:openshift-logging/logging-curator5-rhel8@sha256:8987c8cf4399e22b3fa2d43a3a3f0e
4fc6ee00625bfd4f0195a53984d3f13a00_amd64:
openshift-logging/logging-curator5-rhel8@sha256:8987c8cf4399e22b3fa2d43a3a3f0e4f
c6ee00625bfd4f0195a53984d3f13a00_amd64.rpm

6:openshift-logging/logging-curator5-rhel8@sha256:9cdef00769baea46ce09c183f1d5bd
1201dea192cf1678a5dd15a5df5ebb23f3_ppc64le:
openshift-logging/logging-curator5-rhel8@sha256:9cdef00769baea46ce09c183f1d5bd12
01dea192cf1678a5dd15a5df5ebb23f3_ppc64le.rpm

6:openshift-logging/logging-loki-rhel8@sha256:1ab1569dc03fa6f32c5f9e86a5f5d1955c
280a72262830e9f349e037deaadb4d_s390x:
openshift-logging/logging-loki-rhel8@sha256:1ab1569dc03fa6f32c5f9e86a5f5d1955c28
0a72262830e9f349e037deaadb4d_s390x.rpm

6:openshift-logging/logging-loki-rhel8@sha256:cc91e23e47705f6d6740159069c6e4c444
d46e7c8343264e4a106a2d1334487a_amd64:
openshift-logging/logging-loki-rhel8@sha256:cc91e23e47705f6d6740159069c6e4c444d4
6e7c8343264e4a106a2d1334487a_amd64.rpm

6:openshift-logging/logging-loki-rhel8@sha256:d40347abb368a90a9dcb5504b7fd370ab6
e7de10a79ee23b05ed735db45bd549_ppc64le:
openshift-logging/logging-loki-rhel8@sha256:d40347abb368a90a9dcb5504b7fd370ab6e7
de10a79ee23b05ed735db45bd549_ppc64le.rpm

6:openshift-logging/logging-loki-rhel8@sha256:eebe82f8edbb1270e19acb2429f4aca8cb
d0ecfcdea18d5e8bf1fab8f16ba54e_arm64:
openshift-logging/logging-loki-rhel8@sha256:eebe82f8edbb1270e19acb2429f4aca8cbd0
ecfcdea18d5e8bf1fab8f16ba54e_arm64.rpm

6:openshift-logging/logging-view-plugin-rhel8@sha256:4d10333330aab3ffc390b59cf12
db13c3c38c5d96589935b712dd55fa408e8b8_arm64:
openshift-logging/logging-view-plugin-rhel8@sha256:4d10333330aab3ffc390b59cf12db
13c3c38c5d96589935b712dd55fa408e8b8_arm64.rpm

6:openshift-logging/logging-view-plugin-rhel8@sha256:8fcc55b25c753d8d783a5df5924
3d82e801b31f9cc8ddd2c284afc9030c6207d_ppc64le:
openshift-logging/logging-view-plugin-rhel8@sha256:8fcc55b25c753d8d783a5df59243d
82e801b31f9cc8ddd2c284afc9030c6207d_ppc64le.rpm

6:openshift-logging/logging-view-plugin-rhel8@sha256:db4818842c936c804781938719b
4fdced24a8f46b0f3fd371b8b0b96049249d0_amd64:
openshift-logging/logging-view-plugin-rhel8@sha256:db4818842c936c804781938719b4f
dced24a8f46b0f3fd371b8b0b96049249d0_amd64.rpm

6:openshift-logging/logging-view-plugin-rhel8@sha256:fa6304a7e3686ab14cd8afd3550
ca21b511658b22d5867c29d3fc49443911e25_s390x:
openshift-logging/logging-view-plugin-rhel8@sha256:fa6304a7e3686ab14cd8afd3550ca
21b511658b22d5867c29d3fc49443911e25_s390x.rpm

6:openshift-logging/loki-operator-bundle@sha256:795bd99dcd28369ba888c6f473e73ac2
490e289f95e09be13123aab52eb3ddd2_amd64:
openshift-logging/loki-operator-bundle@sha256:795bd99dcd28369ba888c6f473e73ac249
0e289f95e09be13123aab52eb3ddd2_amd64.rpm

6:openshift-logging/loki-rhel8-operator@sha256:2d2a02f16c6187a0312b7bb45f4c2ea50
b4b5ffeef67c4df0c6f1a8c6b65ccb6_arm64:
openshift-logging/loki-rhel8-operator@sha256:2d2a02f16c6187a0312b7bb45f4c2ea50b4
b5ffeef67c4df0c6f1a8c6b65ccb6_arm64.rpm

6:openshift-logging/loki-rhel8-operator@sha256:663f79a9ced62af6485ed0dd9ae248b1f
4fc0332dfff0c2618b62fc1e85c255b_ppc64le:
openshift-logging/loki-rhel8-operator@sha256:663f79a9ced62af6485ed0dd9ae248b1f4f
c0332dfff0c2618b62fc1e85c255b_ppc64le.rpm

6:openshift-logging/loki-rhel8-operator@sha256:c2a3219633a4b7219ad36e94cadca4ea5
5f01efc88b49628ba7f1e204c2780b9_amd64:
openshift-logging/loki-rhel8-operator@sha256:c2a3219633a4b7219ad36e94cadca4ea55f
01efc88b49628ba7f1e204c2780b9_amd64.rpm

6:openshift-logging/loki-rhel8-operator@sha256:d6181fd3dec1a952fbb02592053ee9655
3f2cbe8eec81be6ef98a2b3bbaa266d_s390x:
openshift-logging/loki-rhel8-operator@sha256:d6181fd3dec1a952fbb02592053ee96553f
2cbe8eec81be6ef98a2b3bbaa266d_s390x.rpm

6:openshift-logging/lokistack-gateway-rhel8@sha256:547087c3e18f9c2797d7c95a7fcef
6d763b3252cc4f74df3e8b60891619a09e3_arm64:
openshift-logging/lokistack-gateway-rhel8@sha256:547087c3e18f9c2797d7c95a7fcef6d
763b3252cc4f74df3e8b60891619a09e3_arm64.rpm

6:openshift-logging/lokistack-gateway-rhel8@sha256:c076935609e6aa5801c25fbd13ce0
7beea071403858cb07988fdc07412b1e850_amd64:
openshift-logging/lokistack-gateway-rhel8@sha256:c076935609e6aa5801c25fbd13ce07b
eea071403858cb07988fdc07412b1e850_amd64.rpm

6:openshift-logging/lokistack-gateway-rhel8@sha256:f209f25932cbbd7c705052b4c979a
9a9a1d3972d38169ed44cc80bf021d467ce_s390x:
openshift-logging/lokistack-gateway-rhel8@sha256:f209f25932cbbd7c705052b4c979a9a
9a1d3972d38169ed44cc80bf021d467ce_s390x.rpm

6:openshift-logging/lokistack-gateway-rhel8@sha256:f8532b7c06d552ddfef7f6e2ce18f
09f85c777161a0d10ff42b79569a82929ef_ppc64le:
openshift-logging/lokistack-gateway-rhel8@sha256:f8532b7c06d552ddfef7f6e2ce18f09
f85c777161a0d10ff42b79569a82929ef_ppc64le.rpm

6:openshift-logging/opa-openshift-rhel8@sha256:59afc58c64f128fffe39ddab1276601de
70e419f0be28884455de6aa7b49b907_s390x:
openshift-logging/opa-openshift-rhel8@sha256:59afc58c64f128fffe39ddab1276601de70
e419f0be28884455de6aa7b49b907_s390x.rpm

6:openshift-logging/opa-openshift-rhel8@sha256:5d43ced62c567970e7104ee6958ff911f
af1c5ea91b0e84a6af256fc8d80882a_arm64:
openshift-logging/opa-openshift-rhel8@sha256:5d43ced62c567970e7104ee6958ff911faf
1c5ea91b0e84a6af256fc8d80882a_arm64.rpm

6:openshift-logging/opa-openshift-rhel8@sha256:7f20391bf7b64ee9c5c648389bb23474b
1113c4fe18b5ecc2d161fc1bad2faad_ppc64le:
openshift-logging/opa-openshift-rhel8@sha256:7f20391bf7b64ee9c5c648389bb23474b11
13c4fe18b5ecc2d161fc1bad2faad_ppc64le.rpm

6:openshift-logging/opa-openshift-rhel8@sha256:c36229ebf6874be1d2f032df92bc78aef
af4be3f4997cb93e1576ec4d1c828ab_amd64:
openshift-logging/opa-openshift-rhel8@sha256:c36229ebf6874be1d2f032df92bc78aefaf
4be3f4997cb93e1576ec4d1c828ab_amd64.rpm

6:openshift-logging/vector-rhel8@sha256:1eda0dc8646c92839db1f34ebc244b9ecff9f68b
cdda8b4496adc121befc3227_arm64:
openshift-logging/vector-rhel8@sha256:1eda0dc8646c92839db1f34ebc244b9ecff9f68bcd
da8b4496adc121befc3227_arm64.rpm

6:openshift-logging/vector-rhel8@sha256:4a0ac6652d460687843e001795dc18f813d26344
bf2975bda7c710e390aabd37_s390x:
openshift-logging/vector-rhel8@sha256:4a0ac6652d460687843e001795dc18f813d26344bf
2975bda7c710e390aabd37_s390x.rpm

6:openshift-logging/vector-rhel8@sha256:674dcfd690b66eab0aab5a047570b05a981ccebe
106421b7f6f38cf56bf03ed4_ppc64le:
openshift-logging/vector-rhel8@sha256:674dcfd690b66eab0aab5a047570b05a981ccebe10
6421b7f6f38cf56bf03ed4_ppc64le.rpm

6:openshift-logging/vector-rhel8@sha256:955b4863e053e0d53b8eb7f1611662d91d2e3774
758e6ec01f0661e0a6b84568_amd64:
openshift-logging/vector-rhel8@sha256:955b4863e053e0d53b8eb7f1611662d91d2e377475
8e6ec01f0661e0a6b84568_amd64.rpm

7. References:

https://access.redhat.com/security/cve/CVE-2024-24786
https://access.redhat.com/security/updates/classification/#moderate

- --------------------------END INCLUDED TEXT----------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================