Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHBA-2023:5877 - Bug Fix Advisory
Issued:
2023-10-19
Updated:
2023-10-19

RHBA-2023:5877 - Bug Fix Advisory

  • Overview
  • Updated Images

Synopsis

updated Red Hat OpenShift GitOps 1.8 container images

Type/Severity

Bug Fix Advisory

Topic

Updated Red Hat OpenShift GitOps 1.8 container images are now available

Description

The Red Hat OpenShift GitOps 1.8 container images have been updated to address the following security advisory: RHSA-2023:5837 (see References)

Users of Red Hat OpenShift GitOps 1.8 container images are advised to upgrade to these updated images, which contain backported patches to correct these security issues, fix these bugs and add these enhancements. Users of these images are also encouraged to rebuild all container images that depend on these images.

You can find images updated by this advisory in Red Hat Container Catalog (see References).

Solution

The Red Hat OpenShift GitOps 1.8 container images provided by this update can be downloaded from the Red Hat Container Registry at registry.access.redhat.com. Installation instructions for your platform are available at Red Hat Container Catalog (see References).

Dockerfiles and scripts should be amended either to refer to this new image specifically, or to the latest image generally.

Affected Products

  • Red Hat OpenShift GitOps 1.8 x86_64
  • Red Hat OpenShift GitOps for IBM Power, little endian 1.8 ppc64le
  • Red Hat OpenShift GitOps for IBM Z and LinuxONE 1.8 s390x
  • Red Hat OpenShift GitOps for ARM 64 1.8 aarch64

Fixes

  • BZ - 2242803 - CVE-2023-44487 HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)

CVEs

(none)

References

  • https://access.redhat.com/errata/RHSA-2023:5837
  • https://access.redhat.com/containers

aarch64

openshift-gitops-1/argocd-rhel8@sha256:d4e5af61bfba666455c8ebe7175afb729ad915e6b4bfc77d307002b9cdbad949
openshift-gitops-1/console-plugin-rhel8@sha256:76269777a73eafe935cb0ecb01f1ece12fb396d26b9f64085fd70688e537ded9
openshift-gitops-1/dex-rhel8@sha256:fb343307edd9faf3cf8d5824fa6d23a547a0cb881b9b8f6ab32e757e2bd39a64
openshift-gitops-1/gitops-rhel8@sha256:d7824011e6465f874da29f2ca3f5f23cce1d6af4b1f4ba97637488f43553484e
openshift-gitops-1/gitops-rhel8-operator@sha256:ed8736c8c7ed25f6c1791af3cef376e8280fc6c9ce173b952f6d312c73f2d326
openshift-gitops-1/kam-delivery-rhel8@sha256:663dd3fa5afbe96886fdafedcac46df39a4aa59dc9a1bc11bb9a5d584e5c18a7

ppc64le

openshift-gitops-1/argocd-rhel8@sha256:db7971ab04249018e1cc8f86fdae29ffca3fc3d836de97f971f3e8f16b3ca4b2
openshift-gitops-1/console-plugin-rhel8@sha256:4d01452405d43fa040a0a1a6efb44e889396d5741a9c813619809d67ab099029
openshift-gitops-1/dex-rhel8@sha256:68d82e1d882bfd9c62a179b05397cb6214412215f5c37e44fba826894a9c4da9
openshift-gitops-1/gitops-rhel8@sha256:5a4c196b88bd9447da495e524aa2867dcadefa34c228e2e5ab6f7a7c2926f0ef
openshift-gitops-1/gitops-rhel8-operator@sha256:9b797a440a08fc747ae24176c71362ffba9885416dd83bdff70d28219b92e91e
openshift-gitops-1/kam-delivery-rhel8@sha256:0cd5f82f140fd17c8a9129f39493ea46218f74f007f1cbc65f08e3c0ec926d6d

s390x

openshift-gitops-1/argocd-rhel8@sha256:4d384efd367fd613302b27d508700f71190041d81baa725a70f92b2491502e66
openshift-gitops-1/console-plugin-rhel8@sha256:6a547443e40c01ea066ff0c22b21f2a801985bf37a66b5e1f722787ea452e799
openshift-gitops-1/dex-rhel8@sha256:94dd8dad8befc702f09c297c6a84edf8b03b8104fa3af2a017db52d32f60e5db
openshift-gitops-1/gitops-rhel8@sha256:bfd73c8bbaf7e5f6bac5855841d4dafdd7e305e4d6c5764e9c4ff89ab79c6356
openshift-gitops-1/gitops-rhel8-operator@sha256:931581f34534f68c4e067864fd30f10c270b761bbbf2e81258e364dc97e7eb36
openshift-gitops-1/kam-delivery-rhel8@sha256:b5a121d96d1a9ed70e216bf004aeace16bdd801209e61258ab2f9796acc25a4d

x86_64

openshift-gitops-1/argocd-rhel8@sha256:0df084a8ab75a64b82793c67d8855e8e397f06bb31b4867bc36ee9ec490cdff2
openshift-gitops-1/console-plugin-rhel8@sha256:70ff0b5f5eb47bc13bcda0bcb6a4565ba7879ece0d2a5a5c9b96cc0c608ac6f3
openshift-gitops-1/dex-rhel8@sha256:5d4382272a85bd31fec5bc24057fb654d197f502b164fb4c6270b6afb4cfd4b5
openshift-gitops-1/gitops-rhel8@sha256:e1b1431701a7034ddad3f5d86d90990f69057eca9395335ce3e9001d6ac4c9b1
openshift-gitops-1/gitops-rhel8-operator@sha256:99ee9e15fb74cd978cdbc864a151e6c72d359b2f1917ea78e5162b267433d750
openshift-gitops-1/kam-delivery-rhel8@sha256:314df46935b6e1ff84c1dfbd897046d0c775623a07915fe059d95587c0c166f6

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility