Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHBA-2023:5942 - Bug Fix Advisory
Issued:
2023-10-19
Updated:
2023-10-19

RHBA-2023:5942 - Bug Fix Advisory

  • Overview
  • Updated Images

Synopsis

updated Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8 container images

Type/Severity

Bug Fix Advisory

Topic

Updated Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8 container images are now available

Description

The Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8 container images have been updated to address the following security advisory: RHSA-2023:5837 (see References)

Users of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8 container images are advised to upgrade to these updated images, which contain backported patches to correct these security issues, fix these bugs and add these enhancements. Users of these images are also encouraged to rebuild all container images that depend on these images.

You can find images updated by this advisory in Red Hat Container Catalog (see References).

Solution

The Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8 container images provided by this update can be downloaded from the Red Hat Container Registry at registry.access.redhat.com. Installation instructions for your platform are available at Red Hat Container Catalog (see References).

Dockerfiles and scripts should be amended either to refer to this new image specifically, or to the latest image generally.

Affected Products

  • Red Hat Advanced Cluster Management for Kubernetes 2 for RHEL 8 x86_64

Fixes

  • BZ - 2242803 - CVE-2023-44487 HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)

CVEs

  • CVE-2023-2602
  • CVE-2023-2603
  • CVE-2023-3341
  • CVE-2023-4527
  • CVE-2023-4806
  • CVE-2023-4813
  • CVE-2023-4911
  • CVE-2023-27536
  • CVE-2023-28321
  • CVE-2023-28484
  • CVE-2023-29469
  • CVE-2023-29491
  • CVE-2023-34969
  • CVE-2023-38403
  • CVE-2023-44487

References

  • https://access.redhat.com/errata/RHSA-2023:5837
  • https://access.redhat.com/containers

aarch64

rhacm2/lighthouse-agent-rhel8@sha256:46a2bb623defe7c804cd2b3dc1774859f780b0883f2533b3493ce15b521c4375
rhacm2/lighthouse-coredns-rhel8@sha256:8ff3334d51e3758f983f5954404613ab49c78e9df32fc84f18c63c4d4a84969b
rhacm2/nettest-rhel8@sha256:8f5e2c005d33c87407bdc28c4b33c0df99de11493b96496a28eeea804d287975
rhacm2/submariner-gateway-rhel8@sha256:57f3218e14e2a9e3719df202ef7b9bf6da3e6e2872f132cc74d39e47272fe028
rhacm2/submariner-globalnet-rhel8@sha256:9893aa0e69134b2107b5fd306d2a7d074d3da03f27c5e262698849cbaf79201f
rhacm2/submariner-networkplugin-syncer-rhel8@sha256:1f9dd6d85bf9da7ea5e7fe0bd493ab711f67ef94e1de53cb6b088938f7c96ae2
rhacm2/submariner-rhel8-operator@sha256:f5288d7fddc68b86b6274536c39e7ce8adcd8b11dd703327a72acb83c199fca9
rhacm2/submariner-route-agent-rhel8@sha256:2fc0f15afdf366155c5af987a25348e3d4035ba0e6384f452d67a674b8f44c50
rhacm2/volsync-rhel8@sha256:b81dab34642ddb9763143510293715bc14b099c616e02c77070ef3e6034bffd4

ppc64le

rhacm2/lighthouse-agent-rhel8@sha256:b73634d939545a59993a9d260ad765eee5721208c111ef0e0dd87cfb2797f8df
rhacm2/lighthouse-coredns-rhel8@sha256:09d8cec062fcb0b6e9f34732164600e38fa60dc872be2c321529152b065eab23
rhacm2/nettest-rhel8@sha256:390b0287bf842f0d03bc05ab5d23fdfc5f56cb7067af4ae9df444d515a9ef155
rhacm2/submariner-gateway-rhel8@sha256:34ade3391f7b75e0811f7529f4f4d5038d2e20b0fe975e4978dcdbf439a50e67
rhacm2/submariner-globalnet-rhel8@sha256:fced4ca9c7dbd7cf914e3316382b3b43a4cc4054f44a111d7459b7960bf2e53b
rhacm2/submariner-networkplugin-syncer-rhel8@sha256:8d51829a75c7e836f22592469c3e536f21ecda92e276b46ec9dfac42b3802c97
rhacm2/submariner-rhel8-operator@sha256:1baebc29300feb1aa4786fd2bade11a6be11171aa57ae4c102f6491a52dc5afc
rhacm2/submariner-route-agent-rhel8@sha256:9d2a6f839fb8fae77394b13b4acd4ca6d132a16467baf17f67826a9f8a53a3d7
rhacm2/volsync-rhel8@sha256:bb4ed353a32d5f1aaca01607a72b79857bdca461776f0394e93eb9afe0672b2e

s390x

rhacm2/lighthouse-agent-rhel8@sha256:31d541881fc5768867a80ee46b74e08d170b259e7d5bfd4039134964f23ddd8c
rhacm2/lighthouse-coredns-rhel8@sha256:2d6280b51ff23d0cf00a9f920c2ba0ddc547eaf052f8be076ca2f92fa2c6b7c3
rhacm2/nettest-rhel8@sha256:0d53525cdac1165dc70cce3dd2fe1bc566f3b4655234e899d9176905b365bc67
rhacm2/submariner-gateway-rhel8@sha256:58f2bb4ff7af05d82c22018006c7d2f7a791f081225f2e6bda422fd88f61583d
rhacm2/submariner-globalnet-rhel8@sha256:2e8f2164aa20a587c89b2624919dea19d8b8dd6cc49eebcc71ec5ae5567ae1fa
rhacm2/submariner-networkplugin-syncer-rhel8@sha256:d5d650aa65ab84a7b4d606a1da905a72190fdcfb6ba38efd13d49c8aacdd30ff
rhacm2/submariner-rhel8-operator@sha256:65cf8d4b2aaaf90a0ed9eae0fa9af59c5e97b7581c57889d30123d0a717d5055
rhacm2/submariner-route-agent-rhel8@sha256:4bcfc716dedd8a3c3eabe425b3603c52065add6995beff3ac6798b72889244c3
rhacm2/volsync-rhel8@sha256:c1b6c02f7befa673ed86e1cdcff6d694389233602c7b1c7cf69113347f7cea44

x86_64

rhacm2/lighthouse-agent-rhel8@sha256:ca3701fb8b4b34829a8534af5cced09b49ade7b9538dd233f5cdf027164b3036
rhacm2/lighthouse-coredns-rhel8@sha256:6eeb95ed874e8a5dda6816b7bcd4dd9b0e5e7eecf744abb627224810428d82e4
rhacm2/nettest-rhel8@sha256:641821a0a80cbded78582b14a413de3666598884bdac671e444f33e2105fa247
rhacm2/submariner-gateway-rhel8@sha256:ecebf86962c45c314fa16cab9ea276f2005fcf5ea4fc695caddb03dd593330fd
rhacm2/submariner-globalnet-rhel8@sha256:b32b3c41e28dcba18b98475fffe7db7d9d56996c955f48233dfa6545625ed547
rhacm2/submariner-networkplugin-syncer-rhel8@sha256:7dc3d22fbe8cbad1a95d26be7f93596f733446d311fcd567238d6ff5d477a4bb
rhacm2/submariner-rhel8-operator@sha256:66f33b5d103e163e620ddcd31d9813a8b960a93c9a3bc93ceed5a486fa5dd767
rhacm2/submariner-route-agent-rhel8@sha256:1f02058ecb43494aee144aac0d491c4fd48906e12dddc70c63bca0e4f43bae79
rhacm2/volsync-rhel8@sha256:e266ffeffdc4bbe5db778f334123121ac4e9930dfbe3c9bcfcc4d8f1fbcf7e0b

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility