Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:4603: Red Hat Security Advisory: OpenShift Container Platform 4.13.9 bug fix and security update

Red Hat OpenShift Container Platform release 4.13.9 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.13. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-41723: A flaw was found in golang. A maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder, sufficient to cause a denial of service from a small number of requests.
Red Hat Security Data
#vulnerability#web#mac#linux#red_hat#dos#nodejs#js#kubernetes#vmware#aws#alibaba#ibm#rpm#ssl

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

All Products

Issued:

2023-08-16

Updated:

2023-08-16

RHSA-2023:4603 - Security Advisory

  • Overview
  • Updated Images

Synopsis

Moderate: OpenShift Container Platform 4.13.9 bug fix and security update

Type/Severity

Security Advisory: Moderate

Topic

Red Hat OpenShift Container Platform release 4.13.9 is now available with updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container Platform 4.13.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat OpenShift Container Platform is Red Hat’s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

This advisory contains the container images for Red Hat OpenShift Container Platform 4.13.9. See the following advisory for the RPM packages for this release:

https://access.redhat.com/errata/RHBA-2023:4606

Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:

https://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html

Security Fix(es):

  • net/http, golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding (CVE-2022-41723)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

All OpenShift Container Platform 4.13 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.13/updating/updating-cluster-cli.html

Solution

For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html

You may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.

The sha values for the release are

(For x86_64 architecture)
The image digest is sha256:a266d3d65c433b460cdef7ab5d6531580f5391adbe85d9c475208a56452e4c0b

(For s390x architecture)
The image digest is sha256:d5da317bc073649a1613d67a4adcb6db707a2bf3f0c2f956c2ee63c4a9a7ca10

(For ppc64le architecture)
The image digest is sha256:8e86bcbef3ed1763bbaad0443a614f646802f763ece5b9c09a2dd1ec948796c5

(For aarch64 architecture)
The image digest is sha256:014768bf2a781ab2f40afc237bd18f4a87d19ce6654b098e7a41798e3daed464

All OpenShift Container Platform 4.13 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.13/updating/updating-cluster-cli.html

Affected Products

  • Red Hat OpenShift Container Platform 4.13 for RHEL 9 x86_64
  • Red Hat OpenShift Container Platform 4.13 for RHEL 8 x86_64
  • Red Hat OpenShift Container Platform for Power 4.13 for RHEL 9 ppc64le
  • Red Hat OpenShift Container Platform for Power 4.13 for RHEL 8 ppc64le
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.13 for RHEL 9 s390x
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.13 for RHEL 8 s390x
  • Red Hat OpenShift Container Platform for ARM 64 4.13 for RHEL 9 aarch64
  • Red Hat OpenShift Container Platform for ARM 64 4.13 for RHEL 8 aarch64

Fixes

  • BZ - 2178358 - CVE-2022-41723 net/http, golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding
  • OCPBUGS-13175 - The master node meet annotation not found issue when upgrade from 4.12 to 4.13
  • OCPBUGS-13941 - [4.13] RHCOS 4.12.3 and 4.12.10 on Z display the “swiotlb buffer is full” message during KVM cluster Secure Execution (SE) install boots for the bootstrap, master, worker nodes, elongating boot durations
  • OCPBUGS-15890 - [release-4.13] Openshift Console does not use Proxy consistenty
  • OCPBUGS-15956 - Update 4.13 ose-multus-whereabouts-ipam-cni image to be consistent with ART
  • OCPBUGS-16040 - Keystore in secret corrupted after editing the secret in the Console
  • OCPBUGS-16398 - ProvisioningFailed: error generating accessibility requirements: no topology key found on CSINode
  • OCPBUGS-16659 - Bridge getConsolePlugins func throws exception if console plugin request fails
  • OCPBUGS-17104 - OpenShift 4.12.18 install fails with Tigera Calico v3.16
  • OCPBUGS-17229 - Port 9447 is exposed with a weak cipher and TLS 1.0/TLS 1.1
  • OCPBUGS-17430 - The machine-config-controller pod restart in SNO+1 cause other pods
  • OCPBUGS-5473 - [4.13] Default CatalogSource aren’t created in restricted mode
  • OCPBUGS-9268 - [AWS]‘oc get node’ cannot return the node which miss AWS DNS suffix on the cluster created with feature gate

aarch64

openshift4/driver-toolkit-rhel9@sha256:6651c069d3ba03f5320eb43695e8b5185050b3eb2f88a345171ecb3013b84d78

openshift4/network-tools-rhel8@sha256:277605f2e8adc494ce7615197ad9e5f1989cff6f0ace3042e7d2e3476c929757

openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:7864c670efe09839ef6f9932744a8346784d455442df83f1b55ecc7cb8701e3d

openshift4/ose-baremetal-installer-rhel8@sha256:a71b71adb6580413143d4f29783ff42b164106a2134b318ea03eaaf7ac96074e

openshift4/ose-baremetal-rhel8-operator@sha256:c6ba0ef96f6d46f840abd7dfa07bfe482a512ee445ff834b0025c817b7135b39

openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:e6e10a5f7ae680f1b64beb11b03e860de416df665169e9b7999bfbb39d5626ba

openshift4/ose-cluster-config-operator@sha256:8e75e1137ca5e1cee5d8204917159e6a11f2cf22eb9f138f7665fa9ca1732471

openshift4/ose-cluster-ingress-operator@sha256:70a9fb28fa594cac7529ad506e066168d9560a5bcd06e7e8af76b368063380b2

openshift4/ose-console@sha256:b974aa40fd6c57142efe6b64f3ebf62dfcd5c7a58c12098df46347635aac0a9a

openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:4e07df6cde2914986f16e8ed444efa3835a55255e7cf1f2a09b547555c971222

openshift4/ose-hyperkube@sha256:dd07c44991a052238613b3ef5b3b306073f906146f0b5fc8f787bd03366c4e64

openshift4/ose-hypershift-rhel8@sha256:54e8f9836f0480be76e110e4a3e3ae5e773e1d6d9a35d79da5f379d18bf3570a

openshift4/ose-installer@sha256:775ece345d8677b1ac2017813c1c628a904ef7a693e263defa34d1abbf01cd7f

openshift4/ose-installer-artifacts@sha256:9102eb9f55f7d4ed3ca4ff9c1791cdbc7001e85af5726af5b30fd0314ed95fc2

openshift4/ose-ironic-agent-rhel9@sha256:e1df91dd54794619d000e01244f198fb8232638fc2f6a5a91cc8649ade925d6b

openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:e3d1335f73cdf23e92c8f29e6f52a4f2339c33cd17b904d9e180abb63730cf59

openshift4/ose-ironic-rhel9@sha256:5c4d63a6a9a8afdfed9c0ea56ac62b6a3f73a394de3f1ffb01316e02554b2718

openshift4/ose-ironic-static-ip-manager-rhel9@sha256:be3232958a9e96b39fcce3d158492bf20a2269fe42a69c9436ff9c86f61c25ba

openshift4/ose-machine-config-operator@sha256:9acbd054f92ff187874014e89e5a933bf796b4e0584c54b88fde50499bde869e

openshift4/ose-machine-os-images-rhel8@sha256:628473dab8f711474e4900783c2676128d4feaeb186268663199a548bf0d5806

openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:2e85557ea933276aa4616d728a89288213ddb585c8cd7307cbd798613be95025

openshift4/ose-ovn-kubernetes@sha256:c1bb97e1b22bb78dcd682f952859b8279824d862cc318361b43929cc5a8ca30e

openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:be5bdf740458031ae6d54eb61de2afbb7bc405737c5e994033705e09330ddd1c

openshift4/ose-pod@sha256:1bc4d49c0c08562948f58fedca293319fcee67c1011c497bd2c98a4e7882f8f0

ppc64le

openshift4/driver-toolkit-rhel9@sha256:1429a811ccf69ea7c900fc51f5ec4f3d27d08dd60926c62f927291408aae291d

openshift4/network-tools-rhel8@sha256:173fe43615ba44efbadc5bcf9aeee93b9a944e0e169f2647b5798fa8e78022fb

openshift4/ose-baremetal-installer-rhel8@sha256:29f0372f39cae6dcce07d8b6abd9020c17f902ec600669b84bafb91e2e534c04

openshift4/ose-baremetal-rhel8-operator@sha256:48f8310cc23c1581704e0f2b54f1ed04619c999576faa9b18c787d1a6a8b3a6c

openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:3f2b866a534bfe84ae9fd60d7deb4ed607f0dd956584ec5d2c7b73aa521c802c

openshift4/ose-cluster-config-operator@sha256:1b1e481c96405a5716d87fc0a149513bfe8c0fba9501b0ce50ac88c2fe15fa39

openshift4/ose-cluster-ingress-operator@sha256:fa7fe8574dc03b35a7598b361a2de67c8aeabbd4ed32ba82f08a6cbecf5585f5

openshift4/ose-console@sha256:0f61983c033d47083e24de9d389ab6456dba19794bb0063844da02269708a492

openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:788cbc0b9ab36dc62f2d3daa2ba140079df07043aa277e61e6338a635d13681f

openshift4/ose-hyperkube@sha256:438e240085792362acf7b9aab6560e1038e8d46c9a98cea21272311ec3b7e527

openshift4/ose-hypershift-rhel8@sha256:7aff6ccdf955e90587fe4414f657e47198add64a97c58263222b7a5701b84ce2

openshift4/ose-installer@sha256:c40dfbd29ae4253e7b2d5b183223db761ca92da9699160bdf841e06c7d35361f

openshift4/ose-installer-artifacts@sha256:bf883f2d7c1dc4e783b40fc542bd6020ea8008eafbcf488e773efdf869b49aab

openshift4/ose-machine-config-operator@sha256:58fde08feaada985d970e191d16c2e9cc69481ae2b8d7eef9bc1c7fe2d0d682f

openshift4/ose-machine-os-images-rhel8@sha256:16fde40b0b1c46a03f11483a913e2c6207406ad37d95dfe0f5854020f4871827

openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:56378480a8ea77b2dc8c80ccd4414b9a25107317f1fea18705cb317c913e93ce

openshift4/ose-ovn-kubernetes@sha256:e7f17b9fcff5c84d7ec2c96631158c1c6c46126188b2e684f546989976f0dbe3

openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c3f741aab3de6098aa1bf8521d3027110b94285a34dd80a51ede72f373279e50

openshift4/ose-pod@sha256:cca141fd0b48ab4e4a021802331c4939b625b381ba3dfbcb36d8100b0d9f633c

openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:a767d6e40c4629a82bc4c2e4550356729181fa12eebfe5b3a0091723f657c7f3

s390x

openshift4/driver-toolkit-rhel9@sha256:bbb170e48cc0b86b39bbca81d6a1a44c42b7e28d1475550f5e316d514b99038a

openshift4/network-tools-rhel8@sha256:f4abd5dc64a98c1a1e5dc52c240400e4a300c0ec0966acc79af3e562c687af4b

openshift4/ose-baremetal-installer-rhel8@sha256:437ac8d44f37374fc819131db3aa8609502759b6318832c782413ebe14ca695a

openshift4/ose-baremetal-rhel8-operator@sha256:25be0baa5dce550b54a78e3db85e0672e2e08fb042d402c88fa4f5e288ae9249

openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:8728d3ea2352284a30fcc630741305ad4ce8f6511889eb54f4701d289f6d236a

openshift4/ose-cluster-config-operator@sha256:eca8ff8183d8a51881d0341feea30db34e76b9c22099b8fe6b1942678c3d5f25

openshift4/ose-cluster-ingress-operator@sha256:33876c0c61dd16fd600c1483be8e1adf5673a3050accaab1a010c574116e7b23

openshift4/ose-console@sha256:7ba41a98d098e0f6c06583ce189b5870589db1f9c45915fa5ba55e4a23f9122c

openshift4/ose-hyperkube@sha256:5cad049b6d9cdd261d7449378cdbc57bc8cecc49fb036e7e745d886cbac94ad3

openshift4/ose-hypershift-rhel8@sha256:8b3141dfeb1182386ecd434d3d02ad26757cf7b4f643bfdc4a21953ab4be5878

openshift4/ose-installer@sha256:5f50f1f2d74ed48f39cc4d508bb2023d2934b6e7a8637ba2250c1f398788e3f0

openshift4/ose-installer-artifacts@sha256:444938b908d163a1d5edb0373a70b6b010fc3793f0dbc4e9c42494ea189e3757

openshift4/ose-machine-config-operator@sha256:eb24a55c1e9b985f24646ad112bd2e0bc7a79f2f6f3c841380f89a4a6bfa151c

openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4733b2456de2be81e6340145d6470abf81885d34149f18a56bdf8b31b06bd158

openshift4/ose-ovn-kubernetes@sha256:6693c41e1ca6772ea01a4d1d1917011deeab2bc95eeda2db95a7667164dce4c2

openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:ef5261ada62933d3f0a882b66df758e50a91c872df08f466cc980325f86d15dc

openshift4/ose-pod@sha256:8a46948de616d5e863c89100de70e79a03946253a462f076ab2be9bf5c81694d

x86_64

openshift4/driver-toolkit-rhel9@sha256:61a8f7cc585dc22a1b1c013e99333f66b87ace9c4984b1f2a12999168facfd62

openshift4/network-tools-rhel8@sha256:d6dfd8ad02e91e56a29563c5c2f1679179bf7043f3ea5aed47554ca1acd6b386

openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:71115d4b27dab927bf42629fae92a98625270ce63be1308c515957ee5c992a1d

openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:acf25e906e935e80c4230ee0f504551359785ee337e15b7de57d92a33bbba5af

openshift4/ose-baremetal-installer-rhel8@sha256:7adacdc2653d283097699e7e9d132fcc0cb89c8443b7898162b22c3e692ec30a

openshift4/ose-baremetal-rhel8-operator@sha256:1b7abc69eb81ace7fabff04391e63d596fa35bb69e3f1f1ef1465d1a98f835d6

openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:98f5fe4759444dd048122e81738e9e73c2fb9322423997d5467448868b3a8cd2

openshift4/ose-cluster-config-operator@sha256:2e9539ea3f435d8c073a13eddfcf7484e9805af1e8c090dc6e78686245d54f55

openshift4/ose-cluster-ingress-operator@sha256:426b6bb1c59c8031a0e9913ea403608f950a4ed512f0dad30bde9523f2bac21f

openshift4/ose-console@sha256:638902f107f10b391671d5be2dcec646c17585e3c9adc90c62f3ae6bd6a65249

openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:f3e44024eb57b90df4ee3f6cbaa5360750e2cbb23f06d760f6e3f1267d8f165d

openshift4/ose-hyperkube@sha256:792f22a069e937c90aabd014916616505841e9f3b1ce3d7a95b2a07d39160f63

openshift4/ose-hypershift-rhel8@sha256:e936f44122f6be2e698310a0d62f8180b8b770138297580a30c1a2739b7f287b

openshift4/ose-installer@sha256:bdc8bdaf029fd89bcd0827f654d79751b714fbcae9e284dd73385d9343b159be

openshift4/ose-installer-artifacts@sha256:d25bbf68bb7e70e16767324672b86d66667ea8f12c6851a7fb1ca38fc4e9423d

openshift4/ose-ironic-agent-rhel9@sha256:170fb4b2bf4d9fbecd8ea4dddd5ab7ae039558cd3f1e90e9556955408c29b301

openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:228704df1acd33ab144b488d4bb0560f60dd4ea082d4e47bb685559f0b7da028

openshift4/ose-ironic-rhel9@sha256:6d7f2714695ffdeec935ef56e560511dc02e979899758ccff10c275ddae56036

openshift4/ose-ironic-static-ip-manager-rhel9@sha256:7c7d83165cabcb204088c11e54bc4b263f2b870155bd916b61b57cd1b96851cf

openshift4/ose-machine-config-operator@sha256:eba22f67551d60674a8c9550b9284f2a0540b2a69f5e3c12b7cb2d943684b2a3

openshift4/ose-machine-os-images-rhel8@sha256:e6ce4a5ef7bae6773adfaeacd46b31f43186ffe2996000babd5545bcb7c719b7

openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:46527c4fe1ef45bd7f9a775a1d387f178841e95e48c5034dd1fcbcae4acea03d

openshift4/ose-ovn-kubernetes@sha256:4b84a9489275cd767349ff95cc0b8b5ade73bef626dea8b941b0cea8bbb5ac96

openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:3e64e8bb9b26fcfc115b3dc3f0257572a30fe74a2cd8469cf328f5396653d58b

openshift4/ose-pod@sha256:2a22896fc0ea75584c99c7b1b42765419acaec5ea33b49b006defbf03358dd3f

openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:420df210ab8a90ed295d77e89e797a6be7f8bcd0a1fd253596d06afcd7ae061c

openshift4/ose-vsphere-csi-driver-rhel8@sha256:cb07c40c79426fc55c300fbb0b97292f706efb34125b3474f2dfc6d5000bceae

openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:cb07c40c79426fc55c300fbb0b97292f706efb34125b3474f2dfc6d5000bceae

openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:b54807187c0251336f4a16f2504bac0b9829e05a2e2ea0000874359a44d53988

openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:867d4b46227ab8c0ce40ea54f7c6df2b70310087734195f92da5108e43d0d129

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

Red Hat Security Advisory 2024-4677-03

Red Hat Security Advisory 2024-4677-03 - Red Hat OpenShift Container Platform release 4.12.61 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2024-3352-03

Red Hat Security Advisory 2024-3352-03 - An update for etcd is now available for Red Hat OpenStack Platform 16.2. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2024-0198-03

Red Hat Security Advisory 2024-0198-03 - Red Hat OpenShift Container Platform release 4.12.47 is now available with updates to packages and images that fix several bugs and add enhancements.

Red Hat Security Advisory 2023-6248-01

Red Hat Security Advisory 2023-6248-01 - Red Hat OpenShift Virtualization release 4.12.8 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-5233-01

Red Hat Security Advisory 2023-5233-01 - OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform. This advisory contains OpenShift Virtualization 4.13.4 images.

Red Hat Security Advisory 2023-4731-01

Red Hat Security Advisory 2023-4731-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.13.10.

Red Hat Security Advisory 2023-4421-01

Red Hat Security Advisory 2023-4421-01 - OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform. This advisory contains OpenShift Virtualization 4.12.5 images.

Red Hat Security Advisory 2023-4226-01

Red Hat Security Advisory 2023-4226-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.13.6.

RHSA-2023:3943: Red Hat Security Advisory: ACS 4.1 enhancement and security update

Updated images are now available for Red Hat Advanced Cluster Security (RHACS). The updated image includes new features and bug fixes. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-27191: A broken cryptographic algorithm flaw was found in golang.org/x/crypto/ssh. This issue causes a client to fail authentication with RSA keys to servers that reject signature algorithms based on SHA-2, enabling an attacker to crash the server, resulting in a loss of availability. * CVE...

Red Hat Security Advisory 2023-3610-01

Red Hat Security Advisory 2023-3610-01 - Jenkins is a continuous integration server that monitors executions of repeated jobs, such as building a software project or jobs run by cron. Issues addressed include bypass, code execution, cross site request forgery, cross site scripting, denial of service, memory exhaustion, and resource exhaustion vulnerabilities.

Red Hat Security Advisory 2023-3447-01

Red Hat Security Advisory 2023-3447-01 - An update for etcd is now available for Red Hat OpenStack Platform 16.1 (Train).

RHSA-2023:3447: Red Hat Security Advisory: Red Hat OpenStack Platform 16.1 (etcd) security update

An update for etcd is now available for Red Hat OpenStack Platform 16.1 (Train). Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-28235: A flaw was found in etcd, where etc-io could allow a remote attacker to gain elevated privileges on the system caused by a vulnerability in the debug function. By sending a specially crafted request, an attacker can gain elevated privileges. * CVE-2022-41723: A flaw was found in golang. A maliciously crafted HTTP/2 stream could cause e...

Red Hat Security Advisory 2023-3305-02

Red Hat Security Advisory 2023-3305-02 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.13.1.

RHSA-2023:3304: Red Hat Security Advisory: OpenShift Container Platform 4.13.1 bug fix and security update

Red Hat OpenShift Container Platform release 4.13.1 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.13. Red Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2018-17419: The Miek Gieben DNS library is vulnerable to a denial of service caused by a segmentation violation in setTA in scan_rr.go. By persuading a victim to open a specially-crafted file, a ...

Red Hat Security Advisory 2023-1328-01

Red Hat Security Advisory 2023-1328-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. Issues addressed include denial of service and out of bounds read vulnerabilities.

CVE-2022-41723

A maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder, sufficient to cause a denial of service from a small number of small requests.