Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2023:3943 - Security Advisory
Issued:
2023-06-29
Updated:
2023-06-29

RHSA-2023:3943 - Security Advisory

  • Overview
  • Updated Images

Synopsis

Moderate: ACS 4.1 enhancement and security update

Type/Severity

Security Advisory: Moderate

Topic

Updated images are now available for Red Hat Advanced Cluster Security (RHACS). The updated image includes new features and bug fixes.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The release of ACS 4.1 provides these changes:

Security Fix(es):

  • golang: crash in a golang.org/x/crypto/ssh server (CVE-2022-27191)
  • net/http, golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding (CVE-2022-41723)
  • golang: net/http, net/textproto: denial of service from excessive memory allocation (CVE-2023-24534)
  • golang: net/http, net/textproto, mime/multipart: denial of service from excessive resource consumption (CVE-2023-24536)
  • golang: go/parser: Infinite loop in parsing (CVE-2023-24537)
  • golang: html/template: backticks not treated as string delimiters (CVE-2023-24538)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

New features:

  • Manual renewal of Central and Sensor certificates
  • Vulnerability Management 2.0 (Technology Preview)
  • RHACS Cloud Service scanning support for images pulled from on-premise registries
  • eBPF collection method on IBM Z and IBM® LinuxONE
  • Ability to configure the display of default compliance standards in the Compliance Dashboard
  • Declarative configurations for authentication and authorization
  • SSO configuration using the roxctl CLI
  • New collection method based on BPF CO-RE (Technology Preview)
  • Network graph updates
  • Policy Management simplification
  • New permission sets
  • Improvements for Sensor resync (General Availability)

For notable technical changes, deprecated and removed features, bug fixes, and known issues, refer to the Release Notes.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Advanced Cluster Security for Kubernetes 4 x86_64
  • Red Hat Advanced Cluster Security for Kubernetes for IBM Z and LinuxONE 4 s390x
  • Red Hat Advanced Cluster Security for Kubernetes for IBM Power, little endian 4 ppc64le

Fixes

  • BZ - 2064702 - CVE-2022-27191 golang: crash in a golang.org/x/crypto/ssh server
  • BZ - 2178358 - CVE-2022-41723 net/http, golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding
  • BZ - 2184481 - CVE-2023-24538 golang: html/template: backticks not treated as string delimiters
  • BZ - 2184482 - CVE-2023-24536 golang: net/http, net/textproto, mime/multipart: denial of service from excessive resource consumption
  • BZ - 2184483 - CVE-2023-24534 golang: net/http, net/textproto: denial of service from excessive memory allocation
  • BZ - 2184484 - CVE-2023-24537 golang: go/parser: Infinite loop in parsing
  • ROX-18018 - Release RHACS 4.1.0

CVEs

  • CVE-2020-24736
  • CVE-2022-27191
  • CVE-2022-41723
  • CVE-2023-1667
  • CVE-2023-2283
  • CVE-2023-24329
  • CVE-2023-24534
  • CVE-2023-24536
  • CVE-2023-24537
  • CVE-2023-24538
  • CVE-2023-26604
  • CVE-2023-32067

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://docs.openshift.com/acs/4.1/release_notes/41-release-notes.html

ppc64le

advanced-cluster-security/rhacs-central-db-rhel8@sha256:20fc9c1f2c050968b0f2d6b3011c5ced868fb7b05e6601a6a835bf681be30f09
advanced-cluster-security/rhacs-collector-rhel8@sha256:38ab36e0243b00b1cace2970c8f5588b21dfd0330d25d4ed703823f7f4bf3b52
advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:6c84697eccfaf089e43bcbef2fa9a2a789b8c5d5bc065d16a0c8e5542891a5b1
advanced-cluster-security/rhacs-main-rhel8@sha256:7e86701d783471db34743c44d527f55b02bb922b3bc270ce4c9f749885991730
advanced-cluster-security/rhacs-operator-bundle@sha256:977f07546dc7d0d8f5501e5fa64d311d8071d491b7ea4eb5f9577f88be890dac
advanced-cluster-security/rhacs-rhel8-operator@sha256:b013aabfb65b28c421ad3327a80a4c724a552e8f814311c16c7555f576b39393
advanced-cluster-security/rhacs-roxctl-rhel8@sha256:9b0e2af7848795f02e0b6fe75990810b93f0bd684d908c8f6309069fd876bd83
advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:0fc086b3aed2f0511d3b994a07a2ba3fcfdfa2a12b29d151e3b2ccbeb639a891
advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:3566bc3cd7e1b8a1e23c965add5d037de5ec336e680fb7a241665a52bbd60211
advanced-cluster-security/rhacs-scanner-rhel8@sha256:45b357d9025f81d212c9121b31441b60940cf997b1a53bcfa6ae8ccc381b84ed
advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:8a0c938f258ab6dc24a77e9d0773352f9f952f2c72304c5aff9e4de14729c44a

s390x

advanced-cluster-security/rhacs-central-db-rhel8@sha256:4616744855907343d0be7fa1787e35b281ef3b66e5a23fab101b5e128f52ad3b
advanced-cluster-security/rhacs-collector-rhel8@sha256:b671657f95b1bcbaf1a445e3387e10367804c0d7493cb622d7057b31c1e0c28b
advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:9b0c513eb212ca750612c4f272e694dcb8c45561edafaa1c24b993e561399c3b
advanced-cluster-security/rhacs-main-rhel8@sha256:222b3ba1cf2a40cb31198091b667f351a78a65db1ed7537323c2e477c9878124
advanced-cluster-security/rhacs-operator-bundle@sha256:8691b2e8129e6b872530cd15f025a0e91824defb32f828907596e055f40cb1f6
advanced-cluster-security/rhacs-rhel8-operator@sha256:d956e88f9a36628eeaf2cb5b299ac42016efa84d3bc14c77308b15afc1e90744
advanced-cluster-security/rhacs-roxctl-rhel8@sha256:ed0d8c9651090b6ddc7885a4a1542e636d35d7bc7644db1a95a16e10fa2a85ea
advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:b9eefd01c7b20196c13b474d2dba3cc6ba2d3884da8614702538dd007c937f89
advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:c1fadaff2477a1b5911c66488450112d2bec18fb3c98982ae191812745d6c841
advanced-cluster-security/rhacs-scanner-rhel8@sha256:29ae0c58a01fc6439da2dd3b8ed3651ec23211dd4ce3be8a6f169b2fe2dcfecb
advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:a255b9ceffb7103ed9cfc2364ce8ea638e162b39ac38e36c2c2ac3663c4918db

x86_64

advanced-cluster-security/rhacs-central-db-rhel8@sha256:2238b2405110f100d7e499fbb6313df6a41a543e07032f04c86b073f5472f73e
advanced-cluster-security/rhacs-collector-rhel8@sha256:aa41f9e3f9a85fbae062aee5939f091b0b598aa0aa4c3771681fd356a6a5de18
advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:4d3d6c7000e3ea08d226aab83a57dfe6fa2da97b8d685d3b0c4ec5b5f1f5c462
advanced-cluster-security/rhacs-main-rhel8@sha256:378d9937f14520c62e0badb320cc755806d2a517873b12d2f9f08fb857562433
advanced-cluster-security/rhacs-operator-bundle@sha256:eebfa0e319e1d78c403da776182bb00bf0f7367f4454749d414ff5ad75c4469c
advanced-cluster-security/rhacs-rhel8-operator@sha256:b366864281deb4b324c282380db13cfe0f0933361ebc706988a2cbaa403fe37a
advanced-cluster-security/rhacs-roxctl-rhel8@sha256:e65f2cc299a72c836fcad4725fad101e9cbce840cdfbb5e998f79ae5a16ca4df
advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:3e51c4ac5ca73a90557824e65408ae5fe70e23bb67ed035f54e92af34e9f0e24
advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:b2b95e98c75a4c78669c0720e03e6dddf6c3207a8af2f0265414313c4b0011ad
advanced-cluster-security/rhacs-scanner-rhel8@sha256:0bb05a07414e63cfa925adb1a19bdaf63da53fb54f3d98a21ecb4c4f4f87311d
advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:ba1fe0f2333284e37a030f0ba9a2389837e552829cf579e0894b4dad2f011bce

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility