Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2023:5542 - Security Advisory
Issued:
2023-10-24
Updated:
2023-10-24

RHSA-2023:5542 - Security Advisory

  • Overview
  • Updated Images

Synopsis

Important: Logging Subsystem 5.5.17 - Red Hat OpenShift security update

Type/Severity

Security Advisory: Important

Topic

Logging Subsystem 5.5.17 - Red Hat OpenShift

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Logging Subsystem 5.5.17 - Red Hat OpenShift

Security Fix(es):

  • golang: net/http, x/net/http2: rapid stream resets can cause excessive work (Rapid Reset Attack) (CVE-2023-39325)
  • HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) (CVE-2023-44487)

A Red Hat Security Bulletin which addresses further details about the Rapid Reset flaw is available in the References section.

  • tough-cookie: prototype pollution in cookie memstore (CVE-2023-26136)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Logging Subsystem for Red Hat OpenShift for ARM 64 5 for RHEL 8 aarch64
  • Logging Subsystem for Red Hat OpenShift 5 for RHEL 8 x86_64
  • Logging Subsystem for Red Hat OpenShift for IBM Power, little endian 5 for RHEL 8 ppc64le
  • Logging Subsystem for Red Hat OpenShift for IBM Z and LinuxONE 5 for RHEL 8 s390x

Fixes

  • BZ - 2219310 - CVE-2023-26136 tough-cookie: prototype pollution in cookie memstore
  • BZ - 2242803 - CVE-2023-44487 HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)
  • BZ - 2243296 - CVE-2023-39325 golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)
  • LOG-4688 - [release-5.5] Unused eventrouter metrics consuming unnecessary memory

CVEs

  • CVE-2023-3341
  • CVE-2023-4527
  • CVE-2023-4806
  • CVE-2023-4813
  • CVE-2023-4911
  • CVE-2023-22081
  • CVE-2023-26136
  • CVE-2023-29491
  • CVE-2023-30630
  • CVE-2023-39325
  • CVE-2023-44487

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://access.redhat.com/security/vulnerabilities/RHSB-2023-003

aarch64

openshift-logging/cluster-logging-rhel8-operator@sha256:ed66413a6035be14731ce10bde6f91023bde67e0861edf8f536c13e2101bf50a
openshift-logging/elasticsearch-proxy-rhel8@sha256:97af66b3e1fb61379c42d1e9f456f1e831595dd22f62dc70be2da10c8ea9d780
openshift-logging/elasticsearch-rhel8-operator@sha256:5ebb73023691a43b9bfc53543d87fc143ec11bbb25d5035bd5cb29e9526203b1
openshift-logging/elasticsearch6-rhel8@sha256:8d0f3aa1db3f32885b1fa19a098b8aa225068df07e02a284639b732959febd84
openshift-logging/eventrouter-rhel8@sha256:7f785fc49c70917f744c2b36ba80d4cf8171823c5da9071da081955cae410859
openshift-logging/fluentd-rhel8@sha256:bb9d2ce71e2a9cdc09f7eacd5010d23412b68acedb5b828bd9b2a7e07c836137
openshift-logging/kibana6-rhel8@sha256:99f9d95df943139be1b55c242c7ecc68c8b59aa6003cb91a1b94c73d9b7d8a6c
openshift-logging/log-file-metric-exporter-rhel8@sha256:cc37a55b298253f983fb7b31d9194eac06343ef694ee5979e9f43147ad0218a8
openshift-logging/logging-curator5-rhel8@sha256:635a7982ecaae89e40fd87f01c83f26e0fb32cf402593b49070ee9d033f66000
openshift-logging/logging-loki-rhel8@sha256:f7b33ceb2433364c87f6f035a38c467e54814c3973873bd3d6dfdf9b99d2d278
openshift-logging/logging-view-plugin-rhel8@sha256:b244e373e4b53141efddc052e27950a43ee79b200b856998d0c50110d2028afb
openshift-logging/loki-rhel8-operator@sha256:e89ce451ee5d47db366f488578cff0c67a0a7db099eeb08f0f53b0ab2926279e
openshift-logging/lokistack-gateway-rhel8@sha256:c0c815822696f7944662720a07e238d23c86f2d788aef93857bd04952a341d8d
openshift-logging/opa-openshift-rhel8@sha256:196af50627ca6537d5511ebc89f0b7b4c57d1b67af921e84269bc71355b53c70
openshift-logging/vector-rhel8@sha256:92b2a15e7f6365b4b7d4b5cb404e4829fa9629f8bfdedc7749bdf3d7369fc4be

ppc64le

openshift-logging/cluster-logging-rhel8-operator@sha256:09686a47d73e381c80003714147137a3d3b1d9672d507d26c35a486e17f95938
openshift-logging/elasticsearch-proxy-rhel8@sha256:122662e15f63bb7da2392343adcdac3834c9b47f510ada210ecaefd5336673b4
openshift-logging/elasticsearch-rhel8-operator@sha256:07f46c6182126014df275c8cf64a2864ae1d887e58228c2c48da5809315e15fc
openshift-logging/elasticsearch6-rhel8@sha256:e945d7c6263362ab92f60e0a328ef7e59bf89e996d3b4fdf7fb394c388c0d762
openshift-logging/eventrouter-rhel8@sha256:d79bfb1655216dda89266b4f818941cebb0bba6d59edc299e43be0644aacd838
openshift-logging/fluentd-rhel8@sha256:603effd18fc472200c23e6e8f49c2f9bc3e33a0ac9d951f28f52f5667a18850d
openshift-logging/kibana6-rhel8@sha256:87a32dd0769e887e2c11766e7564d4d161f180019d28dd78d99fe48e18c53ac5
openshift-logging/log-file-metric-exporter-rhel8@sha256:8dfa5d26fa43a3baa36e8eac831868c4a26a177b42af704ccde7a2a3c7cbc7ad
openshift-logging/logging-curator5-rhel8@sha256:5b23d637b76de7e4f557a8c3dc46b30021666a0425130586697a4c18cbe0ba10
openshift-logging/logging-loki-rhel8@sha256:3451d2a31a99b7db16f08ec4e0374419185ff54b3a70109bfc9b35e2d7b72e8e
openshift-logging/logging-view-plugin-rhel8@sha256:257c8f58c651c6b6138fe4f4b3bb26f8f4368802691f5c52c0d110a95689caf2
openshift-logging/loki-rhel8-operator@sha256:7094ff337849ac3dec85bd4b0a19c45e8f8e7fb1c15062ca95e26f109496175a
openshift-logging/lokistack-gateway-rhel8@sha256:5e04611e624265dff9b18764ce33c37c53e8f1f5939c44d42b53307f8b22a96f
openshift-logging/opa-openshift-rhel8@sha256:8d105423bee2a9063eed652b478938ac670a1e1389d28d8f98b8e3369ff486b8
openshift-logging/vector-rhel8@sha256:655a7b7de697bfb09f393bd676f49ca0fc7abe790efa6fe0db270498b1474e4a

s390x

openshift-logging/cluster-logging-rhel8-operator@sha256:51601c319a847410dd67dded9bfc3e177d607f9bbd955e40da14c0a6e18775d9
openshift-logging/elasticsearch-proxy-rhel8@sha256:0c24a8b9b1d6fd2c0f831fdefbbee14d9991f561ea8196e8435d4c2b1b98c9b5
openshift-logging/elasticsearch-rhel8-operator@sha256:ceb0851250bd48ca908f038ae6a9df08530cc876054f3e8447c3b988b18da2a2
openshift-logging/elasticsearch6-rhel8@sha256:459cf54a779336cfe71b1b4a790215ff8764b18a77b7d7cc3a89defb20748bf5
openshift-logging/eventrouter-rhel8@sha256:1820ac83c516361553a0c9f9c0dc93ea2ebc1cdbb89fb980ca0d356892e8d034
openshift-logging/fluentd-rhel8@sha256:c0c053caabd85aea33f8b69bda2739a9288ed8b48554932c431bd6f5615a510b
openshift-logging/kibana6-rhel8@sha256:042d7881b2e5d5544a97ac95f39adfefbca08dab6621f7439b59d640ff1d4b13
openshift-logging/log-file-metric-exporter-rhel8@sha256:0dbe15a2497d60ed8c108be2afe0f7ad750ee7502c1180273767f0e5449943c6
openshift-logging/logging-curator5-rhel8@sha256:dc9a0d0c426d1f25b97f7a2730a9893f904584591022b8b09573bfd7a76f81b5
openshift-logging/logging-loki-rhel8@sha256:916880dff7f86c00e7fe2a1a3dbbc7c586551962228300e384304c8822cf1854
openshift-logging/logging-view-plugin-rhel8@sha256:b50949035ee0c210959337c979d39fc20b9ab91cde51795347c56ba39ee5aa38
openshift-logging/loki-rhel8-operator@sha256:cc3200d2493d1ae32e07e273599708dd0d3be7ff4c82889feb33ed9c5da48de2
openshift-logging/lokistack-gateway-rhel8@sha256:828524aeb6ef453ea8b8e8e1d978909a37db746c5def2577b6538bfac324c33d
openshift-logging/opa-openshift-rhel8@sha256:38a14d740af20e39609eef1326bfe919c7629b5c3cad91efac927c565986f15e
openshift-logging/vector-rhel8@sha256:3f9a2886a6eb29d26d010cc015e1937fef6366a315e45d7122869bf772fbaa2b

x86_64

openshift-logging/cluster-logging-operator-bundle@sha256:b12bd9714a693251409de3f79cc59c3ea2b744eca288479942541bc091f98522
openshift-logging/cluster-logging-rhel8-operator@sha256:54b85cd3a230c34372cc913711bf94b4a60fdbb754006310c5ded66e19bb546c
openshift-logging/elasticsearch-operator-bundle@sha256:2a3bae732280547fc5434a6d9910fe8f4f3e9060d6454f61726bbe2efe6facaf
openshift-logging/elasticsearch-proxy-rhel8@sha256:61ad583d20b53b400460bd45368a2b91cccb3213a415d79a9ee879ac4447f594
openshift-logging/elasticsearch-rhel8-operator@sha256:230a6d4dd1e8c7a0fcd485d450ec7ec7d1a29f3ad963f3e4d11cd92b9e1958a2
openshift-logging/elasticsearch6-rhel8@sha256:1a6f54ae9b91e47bfcea27190ef7298f34c9d790964e0ee5e02d9807ce990a93
openshift-logging/eventrouter-rhel8@sha256:3b0cc80d9dcc51d33cbf40edf9ee590495621957472a8b5811a0106896ca088b
openshift-logging/fluentd-rhel8@sha256:330405c116c6cc49d9e14ed373bc73f9759017ccc9d5cc984ad9241023778e2f
openshift-logging/kibana6-rhel8@sha256:7f3a73273dd82f675f1abf2e1a767f7f59392571ad82ff84e6740397800b0feb
openshift-logging/log-file-metric-exporter-rhel8@sha256:1c82a3938cf38efafa4b02199b77ab4f452cb67c8c4d7233a5284a4d5fca2d72
openshift-logging/logging-curator5-rhel8@sha256:8dd650aafc9f881edb40dc35c9eb4d36eab365d3230020fa2cbad6bf47d6c833
openshift-logging/logging-loki-rhel8@sha256:53d89f40f8362c922a5c50cc78b58e9573bd97cb67ec7a8520e161b421c78f3e
openshift-logging/logging-view-plugin-rhel8@sha256:0647ae6a93087832d1529a9d56b2157a798efafc4645b8bcf1b49f1d43634978
openshift-logging/loki-operator-bundle@sha256:262aa1c348041e886c7941f77ab26aa42ab8cdeb1bbc8693deef80bfe96ff6ee
openshift-logging/loki-rhel8-operator@sha256:c739a1321e838d0efd97fd30e8ae031dcbc27f590cdc04c82e9d5eded2f140cd
openshift-logging/lokistack-gateway-rhel8@sha256:ba3273020224e23fb530ed8eb2c6a408733e55d613aa6cf95b1609eb9aa5ff70
openshift-logging/opa-openshift-rhel8@sha256:b946086fd5bef8290629418b663b318908ceb9f171fa96f6626320923623c9a8
openshift-logging/vector-rhel8@sha256:ce46f671b48687a3b2b54583595eff8654ee219b6606230c497dc78c4ef6e9a0

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility