Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2023:6248 - Security Advisory
Issued:
2023-11-01
Updated:
2023-11-01

RHSA-2023:6248 - Security Advisory

  • Overview
  • Updated Images

Synopsis

Important: OpenShift Virtualization 4.12.8 Images security update

Type/Severity

Security Advisory: Important

Topic

Red Hat OpenShift Virtualization release 4.12.8 is now available with updates to packages and images that fix several bugs and add enhancements.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform.

This advisory contains OpenShift Virtualization 4.12.8 images.

Security Fix(es):

  • golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) (CVE-2023-39325)
  • HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) (CVE-2023-44487)
  • net/http, golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding (CVE-2022-41723)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Container Native Virtualization 4.12 for RHEL 8 x86_64
  • Red Hat Container Native Virtualization 4.12 for RHEL 7 x86_64

Fixes

  • BZ - 2178358 - CVE-2022-41723 net/http, golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding
  • BZ - 2242803 - CVE-2023-44487 HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)
  • BZ - 2243296 - CVE-2023-39325 golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)

CVEs

  • CVE-2016-3709
  • CVE-2022-41723
  • CVE-2022-48303
  • CVE-2023-3341
  • CVE-2023-4527
  • CVE-2023-4806
  • CVE-2023-4813
  • CVE-2023-4911
  • CVE-2023-34969
  • CVE-2023-39325
  • CVE-2023-40217
  • CVE-2023-44487

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://access.redhat.com/security/vulnerabilities/RHSB-2023-003

x86_64

container-native-virtualization/bridge-marker@sha256:23d0f2055443e81079ef82573ff23539ff03bc0a57912638b80fdf24d6e74b4f
container-native-virtualization/cluster-network-addons-operator@sha256:c9106a0cdf723043ad2e94fe746d084ffb4cdf50292763922389acafb6d1abf7
container-native-virtualization/cnv-containernetworking-plugins@sha256:b60bc0fd0988c23c1224280c9b63e98d5b77998f0ed24e12a55158da8971ae4d
container-native-virtualization/cnv-must-gather-rhel8@sha256:74ff80f2d32a0d1dd58c7ac63cc2c5792146e3bc2a65b57727e172e0da8ed994
container-native-virtualization/hco-bundle-registry@sha256:dddf77c42a60a2837388448d294a65719281984009708a1d90ce328c3d95aa28
container-native-virtualization/hostpath-csi-driver@sha256:6b9c72bfb44b3ed66ffbe7785bfa44d81bed9b5c802e8f664d5bd129789a108a
container-native-virtualization/hostpath-provisioner-rhel8@sha256:a6c27e3bdbf23952f0eacb1be73c14eabb02b9e6ed12ac2f1fa3f386de11ed8c
container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:97a53da9d0aa186d8120558b071c8a609db2e9fdf55e88780c4df4a96d1e7fb9
container-native-virtualization/hyperconverged-cluster-operator@sha256:5fbe17bcbbf20acae781c4fbdde81d1d53469f276b217a9a0339baae8c28a442
container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:3b73aae81279eb9fc9354a141230a2ae2ffaf767ec430653ceef9e8a6f5b2578
container-native-virtualization/kubemacpool@sha256:a63b4835f1e1afc3d5da3b80526e494ace5fe6917a51526648b9b1228168f552
container-native-virtualization/kubevirt-console-plugin@sha256:861fb3b8d3b009f5dda71338f5dc340081e4501cc38af55c8d03a1c00378c6a3
container-native-virtualization/kubevirt-ssp-operator@sha256:8218a9b29aaa5bdcddc4b67256c802fc555fc2b96fc2045671d9a62faa0517e5
container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:a530fcc39c11350dabf592c52288a44521f639a91716afe40c31f676a0287eb2
container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:b9f5f854305f631dd893995365e92ecb6a20085c84cab124bd5a1f715bbf110b
container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:1fbad55cf897a63ba992609d0b966d1a15ea33c65772a89d3ed03cc565c88ff3
container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:420a2f4a5ccf17d354945725efd872ce48042afb02f9446348d95086f6c074e6
container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:aa24caef43563243aa45e2146a9be4ebe15a55e7d47cd043d0a2e1094d4662bb
container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:0cb042eb4f9f6c8d1436d010eb9691ceb5c02f0f273ae458780ad92727f45908
container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:6337cb6e7978d8622f6948f81bd927ba97265baaedf3c527bf2b0bc9d33fd7af
container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:108b0a434e22eb7837b225f711d63303a08193d8af3883522c992d6486c26353
container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4b393bbab7a0da4574a285ec365da0559e137e55c28b88ec9f4c7b75a0bde133
container-native-virtualization/kubevirt-template-validator@sha256:053df4781a11f4353e06fcc7b12e8fb81a52b7bccab5f8a6c98f56947d05c270
container-native-virtualization/libguestfs-tools@sha256:9b0649921289b2484e05760c81890262cae75d9cbac2764ec258b57fa3b7e605
container-native-virtualization/ovs-cni-marker@sha256:43a216c37d6ff86c2ac963f64022e1b4c475a64cb681bb504879caf70f8688df
container-native-virtualization/ovs-cni-plugin@sha256:dc55c6e82516b8fc6b80b858cc9c308384998b8bb578252ca25e919e3fcf7c08
container-native-virtualization/virt-api@sha256:8a8079e2bed79b5d18796db8ba44d56610b68544974e55c851b0116997b82414
container-native-virtualization/virt-artifacts-server@sha256:383022adea0838abf0e7394b95059b995e616427eed4fff1e65d125c14c0a7e5
container-native-virtualization/virt-cdi-apiserver@sha256:10c4bb9ad748bac9b04ef16f542941a67a4c78d8dd4069c8f5cbade859ae3dba
container-native-virtualization/virt-cdi-cloner@sha256:fba428882b1637778d373ebd4c86842235fad5115334110e5d41514ccfde64c6
container-native-virtualization/virt-cdi-controller@sha256:97208eac253cb235dd67214dc6e8bdc5335f438250b662c4ba30fb6735ea6ecb
container-native-virtualization/virt-cdi-importer@sha256:7296bc1fc028558ad2c011b3a4ea66e2f058c2d0c0ca128703699ea40ad12ac2
container-native-virtualization/virt-cdi-operator@sha256:8c17826aa039376a4a50f9a2db48b3f2797b14b915aa069826f4278182fb5e22
container-native-virtualization/virt-cdi-uploadproxy@sha256:c980ef56b6e73b9f7e76b05b61a245d891465c3ce6a779591ef9bffa79aaa2f8
container-native-virtualization/virt-cdi-uploadserver@sha256:42e669ed714ce412b299d52edf016d478c715127916846265cc48342d9e9fcb4
container-native-virtualization/virt-controller@sha256:c7ef9a1f3dcd6ba257b3f6a5431cf8cce5809a4b76fa14523c65b45af995bc40
container-native-virtualization/virt-exportproxy@sha256:4b4fe7649612d6230cac655ae7ca5e2c4b2817911bdac9d9b1d53b233d7a4a72
container-native-virtualization/virt-exportserver@sha256:13a1fd0199c6af5555c7a357f495b160304a67fc680dc57fde1dea98a6a08e67
container-native-virtualization/virt-handler@sha256:cc93189523fcc3eb3f023a576eb9501234d5d862fb91136ae16e631b0abcbe29
container-native-virtualization/virt-launcher@sha256:d58d3f87c690066148fd32f4549b1df516a4085bf6bdb8de4abcd033047cf6a0
container-native-virtualization/virt-operator@sha256:c2daeb82867dd85031ec6bb2251f9ba7e6a3961ad89c59d96c4d223e7856824c
container-native-virtualization/virtio-win@sha256:da501d80839308b9603eaf8fdc99cdb8f67a4c25e67b3897a162b54e7d113826
container-native-virtualization/vm-network-latency-checkup@sha256:f33051f5c6ac1c7f3098e48b5388fde6c11830136641802d77a8e433cfd942fa

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility