Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2023:5005 - Security Advisory
Issued:
2023-10-31
Updated:
2023-10-31

RHSA-2023:5005 - Security Advisory

  • Overview
  • Updated Images

Synopsis

Important: OpenShift Container Platform 4.14.0 security and extras update

Type/Severity

Security Advisory: Important

Topic

Red Hat OpenShift Container Platform release 4.14.0 is now available with updates to packages and images that fix several bugs.

This release includes a security update for Red Hat OpenShift Container Platform 4.14.

Red Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.14.0. See the following advisory for the container images for this release:

https://access.redhat.com/errata/RHSA-2023:5006

Security Fix(es):

  • golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) (CVE-2023-39325)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

All OpenShift Container Platform 4.14 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.14/updating/updating_a_cluster/updating-cluster-cli.html

Solution

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat OpenShift Container Platform 4.14 for RHEL 9 x86_64
  • Red Hat OpenShift Container Platform 4.14 for RHEL 8 x86_64
  • Red Hat OpenShift Container Platform for Power 4.14 for RHEL 9 ppc64le
  • Red Hat OpenShift Container Platform for Power 4.14 for RHEL 8 ppc64le
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.14 for RHEL 9 s390x
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.14 for RHEL 8 s390x
  • Red Hat OpenShift Container Platform for ARM 64 4.14 for RHEL 9 aarch64
  • Red Hat OpenShift Container Platform for ARM 64 4.14 for RHEL 8 aarch64

Fixes

  • BZ - 2243296 - CVE-2023-39325 golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)
  • OCPBUGS-10323 - SR-IOV VFs are not created until all the nodes in the pools are updated
  • OCPBUGS-10415 - [4.14] vDPA vf cannot be created
  • OCPBUGS-10700 - Fixing Topology DS pods startup
  • OCPBUGS-10783 - Fixing the the release manifests directory to point to stable
  • OCPBUGS-10865 - LSO must-gather does not contain nodes
  • OCPBUGS-10884 - mpath device type missing in LocalVolumeDiscovery CR
  • OCPBUGS-12312 - Update 4.14 local-storage-operator image to be consistent with ART
  • OCPBUGS-12856 - Smart-NIC VF Management Port Feature
  • OCPBUGS-13048 - Sync IB-SRIOV-CNI downstream with upstream
  • OCPBUGS-13382 - DPU Network operator version (incl. RHEL) is incorrect
  • OCPBUGS-13724 - bump up sriov operator to 4.14
  • OCPBUGS-13849 - SRIOV Fails on Intel XXV710 Interface
  • OCPBUGS-13898 - NFD in Error state after upgrading from 4.12 to 4.13
  • OCPBUGS-14084 - Default namespace for openshift-dpu-network-operator is set to 'Openshift Operators'
  • OCPBUGS-14154 - bf2-switch-mode.sh fails to apply changes
  • OCPBUGS-14179 - Automatically determine DPU configuration for Host PF Rep and Switchdev
  • OCPBUGS-14591 - bf2-switch-mode.sh fails if multiple devices are detected
  • OCPBUGS-14984 - Must Gather does not include BF-2 firmware information
  • OCPBUGS-15183 - Internal error occurred: add operation does not apply: doc is missing path: "/spec/containers/0/volumeMounts/-": missing value
  • OCPBUGS-15358 - LocalStorageOperator does not create PersistentVolumes
  • OCPBUGS-16595 - No nodeSelector option in form view while creating LocalVolume from OCP webconsole
  • OCPBUGS-16745 - Prefer wwn- and scsi- prefixed device-ids in LSO
  • OCPBUGS-17047 - Add BCM57504 ID to supported Nics
  • OCPBUGS-17131 - local-storage operator specification is missing related image registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8
  • OCPBUGS-17945 - cloud Event Proxy error in log after editing ptp config
  • OCPBUGS-5892 - SRIOV: Intel E810: Creating a pod takes up to 2 minutes.
  • OCPBUGS-7023 - NodeFeatureDiscovery CR Status is not populated/updated anymore
  • OCPBUGS-7039 - [GCP] worker node with Sriov operator installed fails to come up online after reboot
  • OCPBUGS-8318 - Pod annotaion key k8s.v1.cni.cncf.io/networks-status is changed
  • OCPBUGS-16906 - SR-IOV should reject bad MTU config in policy
  • OCPBUGS-18515 - Update 4.14 sriov-cni image to be consistent with ART
  • OCPBUGS-18799 - SRIOV operator fails to deploy from stable channel
  • OCPBUGS-18712 - Update 4.14 cluster-nfd-operator image to be consistent with ART
  • OCPBUGS-21603 - Lowering verbosity of kube-rbac-proxy

CVEs

  • CVE-2023-39325

References

  • https://access.redhat.com/security/updates/classification/#important

aarch64

openshift4/ose-ansible-operator@sha256:23ff614e800a60760894210950d10e849828b0ef047141105796b3493dba0c62
openshift4/ose-cluster-capacity@sha256:d4ef871ad4f0a2b7b6a64fece7de235e4e3d8b2dbc3700ecbe36c53d13ab3e50
openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:43b6b6e761a2b6a2b197c35b6845a36118c4f568f97375fb91f49c7b2717fb89
openshift4/ose-egress-dns-proxy@sha256:81784d9b669cd24576d7d450105b3a270577c665d81ae26e2485dfc25ea41d82
openshift4/ose-egress-http-proxy@sha256:2a0f0527217d6342d4f2ef96748da1cd534305c24f7e62e1eb4fcea6e52eba82
openshift4/ose-egress-router@sha256:d57760cdfaab4346443711bbe3d6f4b992233b6870a66b77ce9a533fdb671ed9
openshift4/ose-helm-operator@sha256:c6ac1879d9e5fcb2c671f14ee03f76441a21ded88213e09fa59f9907d0e22bd0
openshift4/ose-node-problem-detector-rhel8@sha256:e832df98517e03a1310566e9abf23847c3637b0b8d00a8dd96d44a75f173fc7e
openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:66cd68f52f1781a3d6b9577d1ac5ba53ccae038e06d25420169d068615c2447e
openshift4/ose-operator-sdk-rhel8@sha256:6bd0f75271cdbdd8bf7cbe6739729f32fe57eec6c5c1101a2575578da58de5ba
openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:9fd35b5e457525577295b70b45c4fade001f4a8b8b14129657fa68ce45b6d146
openshift4/ptp-must-gather-rhel8@sha256:7ef47faca7f102130fae3c5cab05f58e358e118691359040e03d81e2fa86c132

ppc64le

openshift4/ose-ansible-operator@sha256:d7bf6d2a4a4756d0fbd9c2af65212fa72397ef54d24b2d9987780e4b4feaec1c
openshift4/ose-cluster-capacity@sha256:3805d5832e52e625afc1ca688293c855e6d8f6adc9fbf9ad6ab3ab70e124d6bb
openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:1483d7366638eda5d7b13009021f7f42ece781e6d3ec691d16cb0ae9466468ea
openshift4/ose-egress-dns-proxy@sha256:98ec26354260a7d7a09322267981f9607814b3067a8311a217beae94f275a742
openshift4/ose-egress-http-proxy@sha256:a515bbaf11a14a7c497522d7019cc5196a6035346bac2bc35fb0af20e2386b44
openshift4/ose-egress-router@sha256:3691eeed5e178d44411d327a547685f89cb0e1a58753897fea367d339369a470
openshift4/ose-helm-operator@sha256:f99cea1fb4dd01302c50d7a09789dce63228cd25701365016514aea1e5923778
openshift4/ose-node-problem-detector-rhel8@sha256:c1cfa9430614051d59e9052984fc997cead2169d9644d7778d11084837b9fcad
openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:d6e68c2a07ebf6167a2c7a3c93b73bf9d2648b48e4d5c4050cbecfffd2e7b91b
openshift4/ose-operator-sdk-rhel8@sha256:a81141d88e42aad2544652abf3484b717b1e8b4c3f560a99720ac36a6c0ec9c6
openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:c55e814ec85806e5b1e5ea69848eed2b6f3414813cf6f993855d5a1c137b31ad
openshift4/ptp-must-gather-rhel8@sha256:68fe034f6f23d0ebddd2a10cc45c528a34ea7732750d9e2f56eb25fb3bc4d26a

s390x

openshift4/ose-ansible-operator@sha256:8123084c9276f3ba07d108accd785f3a83d6a341a894ab6c0c9c60def8e71480
openshift4/ose-cluster-capacity@sha256:f0e4fc2ee4bfe2400dee1f61232e485b16639caba43303f0e43b2bddb5f1eac4
openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:eee0c52e5a7c56407a7dca88455f7b0aa32dddedfc21f4c50d919db679735216
openshift4/ose-egress-dns-proxy@sha256:f107c45a46ae54e3d0218fc8dcaefe6525180ed5304c1ff76ba94be5fe448831
openshift4/ose-egress-http-proxy@sha256:10d514f9daf187029c69b1c69b05f36442cee295582988c80c29f9514268de3b
openshift4/ose-egress-router@sha256:90a19339a32b9bea590699a8a5437b015141f8cc692b3b4d43e3e6748d6a7ffe
openshift4/ose-helm-operator@sha256:b33c3225d7ed9dd7e4b42df40a4b6627f1889c6c4c71872ffe2abd8f30f2c229
openshift4/ose-node-problem-detector-rhel8@sha256:2e2c6403eb0d67f7467be9c430707ee167bb8d2194ef1e2f031df343f00b29bc
openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:6c3d39b6209a57e2e8261e791feb60ea58e4cdddf01da504fdc4f86baefd40cd
openshift4/ose-operator-sdk-rhel8@sha256:49a574305707d8c5134a2280908e21b3a1cea4a6b83a8a2d8b315dfd4504ad24
openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:d8314edd04ab44cc2781054d237dd42d2e33d65bb44e61c111cd39ff2f7ae45b

x86_64

openshift4/ose-ansible-operator@sha256:7b7e6436f6c7d1c0bd95bd747f0a56b75957b2c7a7dc6a6da5f79b826e84199e
openshift4/ose-cluster-capacity@sha256:e44e087aee91c1acfe7d6e8371afa0fb8b15fb6bb79d2ef9b481ad1fec9afdd6
openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:2115c4d308539e3538955204738da54117f82e0b9a7e39196d0a32dd659c4d3d
openshift4/ose-egress-dns-proxy@sha256:bb6e83f842d92379ddcd5e1a41e463ca9a7744a8f0b1f3276f177712ed5bdae9
openshift4/ose-egress-http-proxy@sha256:6eca1f041bb214af2e830a5ab48850f25cc39cf293d30a463c1c6f46e3c4bd5e
openshift4/ose-egress-router@sha256:619064d04f8ced541c85b1d9ed19ca10b3784ccfb5800bfb80486bfa2c2d0ddc
openshift4/ose-helm-operator@sha256:daa2dc67235553c7af6744ce80dbf8baa088bf20464f3b46a30f785d165103b1
openshift4/ose-node-problem-detector-rhel8@sha256:5f257162f490d36ee40257f375e541dfc7264403ab1085161936c32ac91223c5
openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:a1bcfc088ee268bad2a323edad594ac199e35a83eea526527e051a97c9815ea0
openshift4/ose-operator-sdk-rhel8@sha256:28bbec22e300f1e91ad7db0d18a88128344244d24b321849c4315f9725f8f88c
openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:ee6cfc9f23c82910d3bb855c0cb274ba9fcd4d0888ea645677524de04698c80f
openshift4/ptp-must-gather-rhel8@sha256:9f61116af3d81d16f8ebfc718d7c14d4266ac17002ca2f99b723f6fdb548c287

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility