Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHBA-2023:5680 - Bug Fix Advisory
Issued:
2023-10-12
Updated:
2023-10-12

RHBA-2023:5680 - Bug Fix Advisory

  • Overview
  • Updated Images

Synopsis

updated Red Hat Enterprise Linux 9 container images

Type/Severity

Bug Fix Advisory

Topic

Updated Red Hat Enterprise Linux 9 container images are now available

Description

The Red Hat Enterprise Linux 9 container images have been updated to address the following security advisory: RHSA-2023:5532 (see References)

Users of Red Hat Enterprise Linux 9 container images are advised to upgrade to these updated images, which contain backported patches to correct these security issues, fix these bugs and add these enhancements. Users of these images are also encouraged to rebuild all container images that depend on these images.

You can find images updated by this advisory in Red Hat Container Catalog (see References).

Solution

The Red Hat Enterprise Linux 9 container images provided by this update can be downloaded from the Red Hat Container Registry at registry.access.redhat.com. Installation instructions for your platform are available at Red Hat Container Catalog (see References).

Dockerfiles and scripts should be amended either to refer to this new image specifically, or to the latest image generally.

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4 s390x

Fixes

  • BZ - 2230948 - CVE-2023-32002 nodejs: Permissions policies can be bypassed via Module._load
  • BZ - 2230955 - CVE-2023-32006 nodejs: Permissions policies can impersonate other modules in using module.constructor.createRequire()
  • BZ - 2230956 - CVE-2023-32559 nodejs: Permissions policies can be bypassed via process.binding

CVEs

  • CVE-2023-4527
  • CVE-2023-4806
  • CVE-2023-4813
  • CVE-2023-4911
  • CVE-2023-32002
  • CVE-2023-32006
  • CVE-2023-32559
  • CVE-2023-40217

References

  • https://access.redhat.com/errata/RHSA-2023:5532
  • https://access.redhat.com/containers

aarch64

rhel9/nodejs-16@sha256:837ccccc565338bec28ee1bcc3ab08b09efb6f8a67c83b2f3a84ac6db4140607
ubi9/nodejs-16@sha256:837ccccc565338bec28ee1bcc3ab08b09efb6f8a67c83b2f3a84ac6db4140607
rhel9/nodejs-16-minimal@sha256:c562518c02abf4b760f6071019ef4ffc6265fae43215a95070901073122f98ea
ubi9/nodejs-16-minimal@sha256:c562518c02abf4b760f6071019ef4ffc6265fae43215a95070901073122f98ea
ubi9/perl-532@sha256:edcc36d4bfa5ad0ec857b1b0fd57ff15ecd41cc0937df88d7920357ee72bc899
rhel9/perl-532@sha256:edcc36d4bfa5ad0ec857b1b0fd57ff15ecd41cc0937df88d7920357ee72bc899
rhel9/php-80@sha256:df4009900f60536f0cdbd39c3f8da80a4782ec640d8b1365ccf6e40dfa8cb758
ubi9/php-80@sha256:df4009900f60536f0cdbd39c3f8da80a4782ec640d8b1365ccf6e40dfa8cb758
rhel9/php-81@sha256:f405ccdc06bd7b026ad6fcb6abf45c172a43ecad33a6cc7b8ec8427367268481
ubi9/php-81@sha256:f405ccdc06bd7b026ad6fcb6abf45c172a43ecad33a6cc7b8ec8427367268481
rhel9/python-311@sha256:f60486a06dab24e163c16d87466441e97b6d523a3bd90bca0ef3b22fffe8d25f
ubi9/python-311@sha256:f60486a06dab24e163c16d87466441e97b6d523a3bd90bca0ef3b22fffe8d25f
rhel9/python-39@sha256:05324ed3998089e7fd868823bfe2bf7edec07d27b3d226d7ebaf5547266226d8
ubi9/python-39@sha256:05324ed3998089e7fd868823bfe2bf7edec07d27b3d226d7ebaf5547266226d8
rhel9/ruby-30@sha256:238df9d66e2262bfbe2304eeaa999b4b0594e97b94ecb35dc180fdd18473febf
ubi9/ruby-30@sha256:238df9d66e2262bfbe2304eeaa999b4b0594e97b94ecb35dc180fdd18473febf
rhel9/ruby-31@sha256:2f73129858288c8a4243046291ddf193d0c194cebe3282e590da89831b896230
ubi9/ruby-31@sha256:2f73129858288c8a4243046291ddf193d0c194cebe3282e590da89831b896230
rhel9/s2i-base@sha256:49b72eb37030f626b7d4e67af25d4732e7d8cac3d14bea0f5bd37727552ea843
ubi9/s2i-base@sha256:49b72eb37030f626b7d4e67af25d4732e7d8cac3d14bea0f5bd37727552ea843

ppc64le

rhel9/nodejs-16@sha256:7c330e0418f68805acdd13c61b21bcc21829a1f3fd61f2bf5f8f8d9d4aedc720
ubi9/nodejs-16@sha256:7c330e0418f68805acdd13c61b21bcc21829a1f3fd61f2bf5f8f8d9d4aedc720
rhel9/nodejs-16-minimal@sha256:c3db45010321fb2bda17e25b1567753406ef0f3626bf8a7b232b5478cefc762b
ubi9/nodejs-16-minimal@sha256:c3db45010321fb2bda17e25b1567753406ef0f3626bf8a7b232b5478cefc762b
ubi9/perl-532@sha256:273ed31248341e574359a8c50a9e93ac4cea4ba2d394634144bab3b25de742c4
rhel9/perl-532@sha256:273ed31248341e574359a8c50a9e93ac4cea4ba2d394634144bab3b25de742c4
rhel9/php-80@sha256:8cf92e0adc990876cf8e6388bdd614d9f595c3dcb876eedaa94aac0e9be468d6
ubi9/php-80@sha256:8cf92e0adc990876cf8e6388bdd614d9f595c3dcb876eedaa94aac0e9be468d6
rhel9/php-81@sha256:c17cb49920a3b68683a8c36f2c2f843890754ef97776bc616872c01c7cb66184
ubi9/php-81@sha256:c17cb49920a3b68683a8c36f2c2f843890754ef97776bc616872c01c7cb66184
rhel9/python-311@sha256:c1e6f12b04192a33a7b551d7d914a46a6b453d0eaf4945a5e49f0dd71eaf9e0a
ubi9/python-311@sha256:c1e6f12b04192a33a7b551d7d914a46a6b453d0eaf4945a5e49f0dd71eaf9e0a
rhel9/python-39@sha256:4043079a252a44e0db482c9281209acc2e0f75a3e086ffa96527601cb3072caa
ubi9/python-39@sha256:4043079a252a44e0db482c9281209acc2e0f75a3e086ffa96527601cb3072caa
rhel9/ruby-30@sha256:59af7f87788d80e68022cf278c7f8fc362881a32c8866a131ae7e69095c785e0
ubi9/ruby-30@sha256:59af7f87788d80e68022cf278c7f8fc362881a32c8866a131ae7e69095c785e0
rhel9/ruby-31@sha256:189ef1e256343c8eae1a5c9c0928edfe664eee5f230b11946f8a9c1da278c510
ubi9/ruby-31@sha256:189ef1e256343c8eae1a5c9c0928edfe664eee5f230b11946f8a9c1da278c510
rhel9/s2i-base@sha256:452762aff3a4a431a5012d4fdf3edb35ede7cb2cf3d1697b52b5d2c9f0588d0a
ubi9/s2i-base@sha256:452762aff3a4a431a5012d4fdf3edb35ede7cb2cf3d1697b52b5d2c9f0588d0a

s390x

rhel9/nodejs-16@sha256:189525c4623fd9a8b6f40426b32e3025c6a4302a2d09a68d58ab9f39e9b952fa
ubi9/nodejs-16@sha256:189525c4623fd9a8b6f40426b32e3025c6a4302a2d09a68d58ab9f39e9b952fa
rhel9/nodejs-16-minimal@sha256:53eab55cbb1b022a81b6b16231871c55ede14a5f6e80cb6016cafb3e4862e9a4
ubi9/nodejs-16-minimal@sha256:53eab55cbb1b022a81b6b16231871c55ede14a5f6e80cb6016cafb3e4862e9a4
ubi9/perl-532@sha256:dd7be7ae043f552b545fb2a21d53b2c6a41f7d857c19992f18dfb9d7332b0fc7
rhel9/perl-532@sha256:dd7be7ae043f552b545fb2a21d53b2c6a41f7d857c19992f18dfb9d7332b0fc7
rhel9/php-80@sha256:4cd660a1838ee0ef2cc88b117a936c0597e1357e47704a3c244ec7371930a0a7
ubi9/php-80@sha256:4cd660a1838ee0ef2cc88b117a936c0597e1357e47704a3c244ec7371930a0a7
rhel9/php-81@sha256:d07fe772613fe71a16bf4e2c65c8eedbd3caac960a9be6debbca6329f67d6b82
ubi9/php-81@sha256:d07fe772613fe71a16bf4e2c65c8eedbd3caac960a9be6debbca6329f67d6b82
rhel9/python-311@sha256:075e84512bfa1f7c791690355605bd25d06519a510e618204ea7e6a9c5013c28
ubi9/python-311@sha256:075e84512bfa1f7c791690355605bd25d06519a510e618204ea7e6a9c5013c28
rhel9/python-39@sha256:8bc28140e12a8b0e12ba10b3c2a2d2feed122b04ae21cb74521f4dfd1e3b4204
ubi9/python-39@sha256:8bc28140e12a8b0e12ba10b3c2a2d2feed122b04ae21cb74521f4dfd1e3b4204
rhel9/ruby-30@sha256:3bc62ac18c08ea4d851e551eee369b576b1c8a1cd5974fe6a76473f9f22f105e
ubi9/ruby-30@sha256:3bc62ac18c08ea4d851e551eee369b576b1c8a1cd5974fe6a76473f9f22f105e
rhel9/ruby-31@sha256:3691d65028bc8171c384536233617e6b4cedf3bdc593531349525cea9e06d4c7
ubi9/ruby-31@sha256:3691d65028bc8171c384536233617e6b4cedf3bdc593531349525cea9e06d4c7
rhel9/s2i-base@sha256:fdc0256e239bfe23ccea9981250d466ae093f9329a8884ee6636adc076759dc4
ubi9/s2i-base@sha256:fdc0256e239bfe23ccea9981250d466ae093f9329a8884ee6636adc076759dc4

x86_64

rhel9/nodejs-16@sha256:9c1e582676e86b347a0b89f40055e5604f82516c5c295017f474c9f8b053663f
ubi9/nodejs-16@sha256:9c1e582676e86b347a0b89f40055e5604f82516c5c295017f474c9f8b053663f
rhel9/nodejs-16-minimal@sha256:3d08b53b61098c83a94dcca144edd92787a77fee7d3fab6d03ec5581ea540fd1
ubi9/nodejs-16-minimal@sha256:3d08b53b61098c83a94dcca144edd92787a77fee7d3fab6d03ec5581ea540fd1
ubi9/perl-532@sha256:c72b67832ec4cbf587d2da76260dce35760fd14457b0c4309dbec484ad6a7759
rhel9/perl-532@sha256:c72b67832ec4cbf587d2da76260dce35760fd14457b0c4309dbec484ad6a7759
rhel9/php-80@sha256:fa82fac4febc795aab581ce2f8e15b80954947af32e245e1b59e757f6a954a00
ubi9/php-80@sha256:fa82fac4febc795aab581ce2f8e15b80954947af32e245e1b59e757f6a954a00
rhel9/php-81@sha256:3bd74e2ec6167cc4ad0c5e38b9a063d31f403ac9a5586d2054f6d58e6a263be0
ubi9/php-81@sha256:3bd74e2ec6167cc4ad0c5e38b9a063d31f403ac9a5586d2054f6d58e6a263be0
rhel9/python-311@sha256:84c167d03d9248641dd7ff9f08a21479519cc529780ed75f50096b31f68766d1
ubi9/python-311@sha256:84c167d03d9248641dd7ff9f08a21479519cc529780ed75f50096b31f68766d1
rhel9/python-39@sha256:792766800c29c70a474f8b228e2356db671ef8a61197b1ef0a73655998e33d18
ubi9/python-39@sha256:792766800c29c70a474f8b228e2356db671ef8a61197b1ef0a73655998e33d18
rhel9/ruby-30@sha256:4e5bc662d302e32006c9bece7184c4e02691e6910f67342be1d7522af3f3b7d4
ubi9/ruby-30@sha256:4e5bc662d302e32006c9bece7184c4e02691e6910f67342be1d7522af3f3b7d4
rhel9/ruby-31@sha256:909b5ae4a5fef40dad08fea375a7bd4f35ddb8afff05d747bdbf239f2356f194
ubi9/ruby-31@sha256:909b5ae4a5fef40dad08fea375a7bd4f35ddb8afff05d747bdbf239f2356f194
rhel9/s2i-base@sha256:b23f48d071172d190d89c32c6c842aec5702f0dee196a9713af56d3780ab3054
ubi9/s2i-base@sha256:b23f48d071172d190d89c32c6c842aec5702f0dee196a9713af56d3780ab3054

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility