Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2023:3495 - Security Advisory
Issued:
2023-06-12
Updated:
2023-06-12

RHSA-2023:3495 - Security Advisory

  • Overview
  • Updated Images

Synopsis

Moderate: Logging Subsystem 5.7.2 - Red Hat OpenShift security update

Type/Severity

Security Advisory: Moderate

Topic

Logging Subsystem 5.7.2 - Red Hat OpenShift

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Logging Subsystem 5.7.2 - Red Hat OpenShift

Security Fix(es):

  • net/http, golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding (CVE-2022-41723)
  • rubygem-rack: denial of service in header parsing (CVE-2023-27539)
  • rubygem-activesupport: Possible XSS in SafeBuffer#bytesplice (CVE-2023-28120)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Logging Subsystem for Red Hat OpenShift for ARM 64 5 for RHEL 8 aarch64
  • Logging Subsystem for Red Hat OpenShift 5 for RHEL 8 x86_64
  • Logging Subsystem for Red Hat OpenShift for IBM Power, little endian 5 for RHEL 8 ppc64le
  • Logging Subsystem for Red Hat OpenShift for IBM Z and LinuxONE 5 for RHEL 8 s390x

Fixes

  • BZ - 2178358 - CVE-2022-41723 net/http, golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding
  • BZ - 2179637 - CVE-2023-28120 rubygem-activesupport: Possible XSS in SafeBuffer#bytesplice
  • BZ - 2179649 - CVE-2023-27539 rubygem-rack: denial of service in header parsing
  • LOG-3316 - openshift-logging namespace can not be deleted directly when use lokistack as default store.
  • LOG-3330 - run.sh shows incorrect chunk_limit_size if changed.
  • LOG-3749 - Unability to configure nodePlacement and toleration for logging-view-plugin
  • LOG-3784 - [fluentd http] the defaut value HTTP content type application/x-ndjson is unsupported on datadog
  • LOG-3878 - [vector] PHP multiline errors are collected line by line when detectMultilineErrors is enabled.
  • LOG-3945 - [Vector] Collector pods in CrashLoopBackOff when ClusterLogForwarder pipeline has space in between the pipeline name.
  • LOG-3997 - Add http to log_forwarder_output_info metrics
  • LOG-4019 - [release-5.7] fluentd multiline exception plugin fails to detect JS client exception
  • LOG-4049 - [release-5.7] User can list labels and label values for all user workload namespaces via Loki Label APIs
  • LOG-4163 - [release-5.7] TLS configuration for multiple Kafka brokers is not created in Vector
  • LOG-3314 - [fluentd] The passphrase can not be enabled when forwarding logs to Kafka
  • LOG-3445 - [vector to loki] validation is not disabled when tls.insecureSkipVerify=true
  • LOG-3827 - [fluentd http] The passphase isn't generated in fluent.conf
  • LOG-4011 - [Vector] Collector not complying with the custom tlsSecurityProfile configuration.
  • LOG-4052 - [release-5.7] Fix Loki timeouts querying logs from OCP Console
  • LOG-4098 - [release-5.7] No log_forwarder_output_info for splunk and google logging
  • LOG-4151 - Fluentd fix missing nil check for rotated_tw in update_watcher
  • LOG-4185 - Resources, tolerations and nodeSelector for the collector are missing
  • LOG-4218 - Vector fails to run when configuring syslog forwarding for audit log
  • LOG-4219 - Vector handles journal log as container log when enabling syslog forwarding. It breaks the compatibility with Fluentd
  • LOG-4220 - [RHOCP4.11] Logs of POD which doesn't have labels specified by structuredTypeKey are parsed to JSON, and forwarded to app-xxxxxx
  • LOG-4221 - [release-5.7] Fluentd wrongly closes a log file due to hash collision

CVEs

  • CVE-2021-26341
  • CVE-2021-33655
  • CVE-2021-33656
  • CVE-2022-1462
  • CVE-2022-1679
  • CVE-2022-1789
  • CVE-2022-2196
  • CVE-2022-2663
  • CVE-2022-3028
  • CVE-2022-3239
  • CVE-2022-3522
  • CVE-2022-3524
  • CVE-2022-3564
  • CVE-2022-3566
  • CVE-2022-3567
  • CVE-2022-3619
  • CVE-2022-3623
  • CVE-2022-3625
  • CVE-2022-3627
  • CVE-2022-3628
  • CVE-2022-3707
  • CVE-2022-3970
  • CVE-2022-4129
  • CVE-2022-20141
  • CVE-2022-25147
  • CVE-2022-25265
  • CVE-2022-30594
  • CVE-2022-36227
  • CVE-2022-39188
  • CVE-2022-39189
  • CVE-2022-41218
  • CVE-2022-41674
  • CVE-2022-41723
  • CVE-2022-42703
  • CVE-2022-42720
  • CVE-2022-42721
  • CVE-2022-42722
  • CVE-2022-43750
  • CVE-2022-47929
  • CVE-2023-0394
  • CVE-2023-0461
  • CVE-2023-1195
  • CVE-2023-1582
  • CVE-2023-2491
  • CVE-2023-22490
  • CVE-2023-23454
  • CVE-2023-23946
  • CVE-2023-25652
  • CVE-2023-25815
  • CVE-2023-27535
  • CVE-2023-27539
  • CVE-2023-28120
  • CVE-2023-29007

References

  • https://access.redhat.com/security/updates/classification/#moderate

aarch64

openshift-logging/cluster-logging-rhel8-operator@sha256:8619dafc0e4d978c2eb63e0dbb0389114bbf93c692dc1477ed776c40e589c677
openshift-logging/elasticsearch-proxy-rhel8@sha256:22a97db8a595aaa758027b30c7fd2cf3ea0ae6c4d0b70766f8124d8eb17b58c9
openshift-logging/elasticsearch-rhel8-operator@sha256:ab54ef61832141f7675d3dc8d59edf99c3cdd1125c74e222492949c180964452
openshift-logging/elasticsearch6-rhel8@sha256:9c28c1ef4a26ab31a9de8941b22705cea8e85918df5e9997cd07ede5bd04e512
openshift-logging/eventrouter-rhel8@sha256:62134203e3d02a92b4ea0f0f6b96a4046806c655f9b8358de7576a57624a7574
openshift-logging/fluentd-rhel8@sha256:c082515ff5bcaaf305b24d24b488b2d91627894872b2f2074f7bfa64e0baf313
openshift-logging/kibana6-rhel8@sha256:77a3146e462f9291ea13d13fea97c74b2d59fe84f3dbfc33aafc08837fe5baba
openshift-logging/log-file-metric-exporter-rhel8@sha256:92ff40e217abff467a201e45ebb11330d5352a29d7be3703048a865c7a7aa603
openshift-logging/logging-curator5-rhel8@sha256:d3df7e62f2b1893b4f4879b91531b92652547aa4453fd1bfdc9558ff5a720a84
openshift-logging/logging-loki-rhel8@sha256:16c8e2bf0d537e9a787f2250203f9deae1b5f0f0b28e0520ddf6bf9b9c2e04d7
openshift-logging/logging-view-plugin-rhel8@sha256:50742d41afd16c553729523d8e5e5a6640a2bb9d2d01eb4d18051456bdb422f7
openshift-logging/loki-rhel8-operator@sha256:0f762d2a6e7e98b8d1a35df4a3d81677507dd2aea8a7c413aaa268bef2fbbe56
openshift-logging/lokistack-gateway-rhel8@sha256:59113b0585d5f2ad0e2c61220ec3ead6192e14868f6dd9c143af5d13e6235565
openshift-logging/opa-openshift-rhel8@sha256:456a76e7ef5687b45ade9360670c2e3793d38cbca5e132763850a7cfd0861811
openshift-logging/vector-rhel8@sha256:30e6149c0c834f785066f790655e67d17cb71ed68aa79dd7e4f2b7e3b8db8aa3

ppc64le

openshift-logging/cluster-logging-rhel8-operator@sha256:ae56b7bb5f88e54739e103c16b57eb776661c8942d0d58dae683f33dc839191a
openshift-logging/elasticsearch-proxy-rhel8@sha256:0abd84da4fd5bf4f2657c0a7ba2f8fd8b878c15121fccbe8fb5f461b2ea5a9b3
openshift-logging/elasticsearch-rhel8-operator@sha256:5aaa60e772fd3f47d7b12d12c2eb55176803175656f834c48ed5003bf6c80600
openshift-logging/elasticsearch6-rhel8@sha256:4685b2792af31c22d64220aaf7693e121826fdc2d8acd5be7bd0557995b8dea0
openshift-logging/eventrouter-rhel8@sha256:f8ff9fda083e55a5113ba614c739d83d52ee3115429075d0eb03fea2e9d5d711
openshift-logging/fluentd-rhel8@sha256:5dd0468121013d75c3c5b5def726b6d71f66d2086defad6cc1d54015f057f956
openshift-logging/kibana6-rhel8@sha256:c8dff12b758f72cb6096c83a9b0e4918efab24e41c60e3dd1db91b561a204a9f
openshift-logging/log-file-metric-exporter-rhel8@sha256:d5b2f702c19854620778f1a99c07e18c94ad2fd510b8484d2ac53c6ae8c0a8e2
openshift-logging/logging-curator5-rhel8@sha256:12c1aafdb570d4a58c89d12d50dc129ee6f1eeb2a67d3e05a2a23d96d7d17d9c
openshift-logging/logging-loki-rhel8@sha256:8b3fdd7f5b498336eff6881c742c59a2f6acdaaaf0ed80141d66170c19e6dfa7
openshift-logging/logging-view-plugin-rhel8@sha256:ef63d4524f60a38ec8b4ec306f94ac865397d2f1616cdad7ed11722c49b9565e
openshift-logging/loki-rhel8-operator@sha256:214c8f4d86ff90cfddafa93dc1c3d5b3304bbfa35d3aec0b5aff30265f988f16
openshift-logging/lokistack-gateway-rhel8@sha256:0d9c0ccdf55842f06ed98efecba60e6614f764bb7e1dbe5861971e8ba8c80404
openshift-logging/opa-openshift-rhel8@sha256:9e5ca10fd6967fa319fcba97aed737c4bdbbad6fbe19e43bc86010e89132669f
openshift-logging/vector-rhel8@sha256:7f3f463d22450c505c9a2ac6cca844b2d8a6124379e10beeab2ec8381dad913e

s390x

openshift-logging/cluster-logging-rhel8-operator@sha256:60f75c6ae180291f7e8eae0dd9999f0c17a74863b20d23f45a675cb427cabcf8
openshift-logging/elasticsearch-proxy-rhel8@sha256:160985f4c009f8cce7b36c1142756f25ff2413937da194facc6bc85cb0863551
openshift-logging/elasticsearch-rhel8-operator@sha256:fa36283092c27cd60761703d1eee07b92358dfe1157273b51b37b583a6060b35
openshift-logging/elasticsearch6-rhel8@sha256:cc65e3adf0590cd58a073f351be36a2bc60ea1aa0183a0c9dcb9ae726830a078
openshift-logging/eventrouter-rhel8@sha256:05c5123b3c5757f6239327c7ee96d2ce9fecbeef1dc39feade38d9417941122d
openshift-logging/fluentd-rhel8@sha256:9e35721ad22c9c67e6bd49f7978c495d72743ad43c21425cb97a57b5f6d03653
openshift-logging/kibana6-rhel8@sha256:be0b14bae5a4e42bb760ef93676153d2e9d0eaa72075b745df29ab519223a226
openshift-logging/log-file-metric-exporter-rhel8@sha256:cf228007b8ef6af94bee09d300d4c9917162041b08a91b0556e4083976050b5f
openshift-logging/logging-curator5-rhel8@sha256:5c0cf908612a36333722f5fed31e266a398db32739dd2e4f074428877b363c85
openshift-logging/logging-loki-rhel8@sha256:fcb11d3e6cc848ca774d353117c6a5c4770d455f8a64bce1223296d0afc298ef
openshift-logging/logging-view-plugin-rhel8@sha256:29aaf15b222d1204253f4f82f3e17015a3fe77b3106580628442316bc2b2d26e
openshift-logging/loki-rhel8-operator@sha256:62a71fd5ea0d3c6c26f06a56795ecca801f1a0ab570f08dfc44bd9b534775e58
openshift-logging/lokistack-gateway-rhel8@sha256:b46f89c08df34b8ad7f2af805be0e005d9dfdfd94a0fbee6f5820200752ae11e
openshift-logging/opa-openshift-rhel8@sha256:543213dd4f0132d51e5823f4bb9ee450b90e85c10bb817475f03404a430c7706
openshift-logging/vector-rhel8@sha256:3c659bcf727aca2adff20087b41a5467cc52de825409df3468edb7e9c90fab41

x86_64

openshift-logging/cluster-logging-operator-bundle@sha256:67922a4fa417673d97eca28344c77ba81d4f77cb1b86e1ca532b41a82b6f6520
openshift-logging/cluster-logging-rhel8-operator@sha256:c127a5211070607bc6daaa404fb221a91134ee18261691041448fb18203e711b
openshift-logging/elasticsearch-operator-bundle@sha256:f56e69a40c6f51da46fbaf3fd170f84e20a45bac6c77b3b6d16130ae7be62394
openshift-logging/elasticsearch-proxy-rhel8@sha256:38404132fe318e05f607c0e0ffb78baa25bb9477f53f40436b0cc50d21dd52bb
openshift-logging/elasticsearch-rhel8-operator@sha256:61c30851d3d9f544c37c7616ec8a4ba34b7b37f3555960d0c8fa2be78f44947f
openshift-logging/elasticsearch6-rhel8@sha256:611cef3b88e71c24f002e3a37de6883f54ca0e8eb9f8b60aff41ab2dcb249745
openshift-logging/eventrouter-rhel8@sha256:9a9fc94b921453a383a8e2503bb8ff4e1d5290a541d5819ea15b263f10589357
openshift-logging/fluentd-rhel8@sha256:3d3d4d46d57443ea5aea72a711126ff46b217129f089864f027b1ed2b45e393c
openshift-logging/kibana6-rhel8@sha256:fc848aa0f5d0bd6c39b6d3056c21ae82839bcd627bd06312d7243b4e830d8aa2
openshift-logging/log-file-metric-exporter-rhel8@sha256:ad3988a61bd088e3303a28fa823b5a6377d823de2ab12e0b3e490c082077f7b5
openshift-logging/logging-curator5-rhel8@sha256:d65d8fba95e2313eb97a925c2d4f2a76d3616626c492803d19dcc3548753ecfa
openshift-logging/logging-loki-rhel8@sha256:63fffa75040e8322e895f230431f2cee966909d4afc2fef28f694f154c0cf888
openshift-logging/logging-view-plugin-rhel8@sha256:cf64b884e6198327d0ed02a86971cd777a12591a3a6ad677703268d22f510bdd
openshift-logging/loki-operator-bundle@sha256:5667ef8d640391c34ac20562b91a1f723005673d96e54a6ba1d178fa2fa73a32
openshift-logging/loki-rhel8-operator@sha256:1861142f6d9581e572d3086037d5b8264906579df63e7b3ae91f70a3068842f8
openshift-logging/lokistack-gateway-rhel8@sha256:9d5bc7af72f5ef08b1b01f9d34da16ed47a6e65dd632cf369c5848c5e89bfb10
openshift-logging/opa-openshift-rhel8@sha256:549c0984ba0cc9a54d01f44c2554da6574c16967c87e1a72e3f773802c76f63d
openshift-logging/vector-rhel8@sha256:b63c5ae18c8b759e5e093d92801563355d5b45b85c997a8c294096ef2596615d

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility