Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2023:6779 - Security Advisory
Issued:
2023-11-08
Updated:
2023-11-08

RHSA-2023:6779 - Security Advisory

  • Overview
  • Updated Images

Synopsis

Important: Red Hat OpenShift Pipelines Operator security update

Type/Severity

Security Advisory: Important

Topic

An update is now available for OpenShift-Pipelines-1.11-RHEL-8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat OpenShift Pipelines is a cloud-native continuous integration and delivery (CI/CD) solution for building pipelines using Tekton. Tekton is a flexible, Kubernetes-native, open-source CI/CD framework which enables automating deployments across multiple platforms such as Kubernetes, Serverless, and VMs by abstracting away the underlying details.

Red Hat OpenShift Pipelines consists of:

Tekton Pipelines 0.47.x
Tekton Triggers 0.24.x
ClusterTasks based on Tekton Catalog
Tekton tkn CLI 0.31.x
Tekton Operator 0.67.x
Tekton Chains 0.16.x (GA)
Tekton Hub 1.13.x (TP)
Tekton Result 0.6.0 (TP)
Pipelines-as-Code 0.19.x (GA)

## Features

Standard CI/CD pipelines definition

Build images with Kubernetes tools such as S2I, Buildah, Buildpacks, Kaniko, etc.

Deploy applications to multiple platforms such as Kubernetes, Serverless, and VMs

Easy to extend and integrate with existing tools

Scale pipelines on-demand

Portable across any Kubernetes platform

Designed for microservices and decentralized teams

Integrated with OpenShift Developer Console

Enhance supply chain security with Tekton Chains (Technology Preview)

Install and deploy Tekton Hub (Technology Preview) with custom catalog on enterprise cluster

Maintain pipelines definition as part of application repository with Pipelines-as-Code (PAC) (General Availability)

For more information, see the Release Notes on any one of the following platforms:

Customer Portal: https://access.redhat.com/documentation/en-us/openshift_container_platform/4.13/html/cicd/pipelines#op-release-notes-1-11_op-release-notes

OpenShift documentation: https://docs.openshift.com/container-platform/4.13/cicd/pipelines/op-release-notes.html#op-release-notes-1-11_op-release-notes

Security Fix(es):

  • golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) (CVE-2023-39325)
  • HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) (CVE-2023-44487)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat OpenShift Pipelines 1.11 x86_64
  • Red Hat OpenShift Pipelines for IBM Power, little endian 1.11 ppc64le
  • Red Hat OpenShift Pipelines for IBM Z and LinuxONE 1.11 s390x
  • Red Hat OpenShift Pipelines for ARM 1.11 aarch64

Fixes

  • BZ - 2242803 - CVE-2023-44487 HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)
  • BZ - 2243296 - CVE-2023-39325 golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)
  • SRVKP-3402 - Release OpenShift Pipelines Operator for 1.11.2

CVEs

  • CVE-2023-2602
  • CVE-2023-2603
  • CVE-2023-3341
  • CVE-2023-3899
  • CVE-2023-4527
  • CVE-2023-4806
  • CVE-2023-4813
  • CVE-2023-4911
  • CVE-2023-27536
  • CVE-2023-28321
  • CVE-2023-28484
  • CVE-2023-29469
  • CVE-2023-29491
  • CVE-2023-30630
  • CVE-2023-32681
  • CVE-2023-34969
  • CVE-2023-39325
  • CVE-2023-40217
  • CVE-2023-44487

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://docs.openshift.com/container-platform/4.13/cicd/pipelines/understanding-openshift-pipelines.html
  • https://access.redhat.com/security/vulnerabilities/RHSB-2023-003

aarch64

openshift-pipelines/pipelines-chains-controller-rhel8@sha256:5b6015d505075fff67033cce64ba85931f90bf9dd4b3a5b5f3f8cd618c60b13f
openshift-pipelines/pipelines-cli-tkn-rhel8@sha256:80cb3805280e496b99f459189cd28bd70303fa4f78c41e8efba18a15e5b383fd
openshift-pipelines/pipelines-controller-rhel8@sha256:18f8d9707850a4624764e955c0f14f7299f3fc9b9ed8852036cc809b8233a400
openshift-pipelines/pipelines-entrypoint-rhel8@sha256:0064ab030aa6f1839bbc3dfd157064adf75e470164f902c00075127ca50d856b
openshift-pipelines/pipelines-hub-api-rhel8@sha256:a150b75b8e35cc3f4378122d2e1ad93dc4880488aeb03ca78be7a4f8ab3d439d
openshift-pipelines/pipelines-hub-db-migration-rhel8@sha256:40e78ea2e906d9e2e1b74c4731b428c95a1a61bb764e6aeb20189abea166a8d9
openshift-pipelines/pipelines-hub-ui-rhel8@sha256:2dba2b7b58ce3a34a8fd244ade29d9d979d6d9d4373230827522c399cdd34a22
openshift-pipelines/pipelines-nop-rhel8@sha256:146924f960674b80d7afe465ce84bea7fa5742992d33e19e94254e4a1f02039d
openshift-pipelines/pipelines-operator-bundle@sha256:3be2f328c720338815c9147b3c135716e4f01fe3a082ea61698f49dff260c232
openshift-pipelines/pipelines-operator-proxy-rhel8@sha256:50e12e55041e99b78ebbe2cb2ca850913af24fb66fac31e192ef000b5232eb73
openshift-pipelines/pipelines-operator-webhook-rhel8@sha256:121516818a708a1c28f2753d25fc814b1969d38c9419aa91d8ebc2c1636d1dce
openshift-pipelines/pipelines-pipelines-as-code-rhel8@sha256:3129b394cbe17230b8600cd0f0d87ed7881a8bcada87f878114a9421936172e2
openshift-pipelines/pipelines-resolvers-rhel8@sha256:cd7a7785817cdd9098d46a4b810c0bb88b5f0192c26e97087b31c3e3a6984649
openshift-pipelines/pipelines-results-api-rhel8@sha256:a6817868b710d8a73ee7ff046230bfa2fcbc622a3b929ccf0745bb97f511dbbe
openshift-pipelines/pipelines-results-watcher-rhel8@sha256:37414e8e53c4eb0649bd6c9009bd94b69963876a50d596670997b8e68aee81cf
openshift-pipelines/pipelines-rhel8-operator@sha256:a9419ae2186cd794aa0ed8115bdfa53c8180dd065796d18accf813a0286fbab2
openshift-pipelines/pipelines-serve-tkn-cli-rhel8@sha256:fb0f32399df94b6b68d2dd2b67a140cf1881de337d789e5a4d8655b1120760d7
openshift-pipelines/pipelines-triggers-controller-rhel8@sha256:f900ecae42f593dbdf79d2aef36d20b07f8484938cd04589141a93b3930aa326
openshift-pipelines/pipelines-triggers-core-interceptors-rhel8@sha256:0f1cc8a81f7bab6205cd359ec7ca4479f3be5d61e5a57461b53ab6d5ba8817ee
openshift-pipelines/pipelines-triggers-eventlistenersink-rhel8@sha256:c6af5b42b9e7f6022b8c0c2fe86dce1f0447ee8f3f8b6526bcd4eab59c5375aa
openshift-pipelines/pipelines-triggers-webhook-rhel8@sha256:f844ac2fd64e76202ab846a2e8eff56be0c7ec19a26756c0d063f416b7371cb8
openshift-pipelines/pipelines-webhook-rhel8@sha256:eaa581618cde7526e2c2356a12cd57010c44fd41a7003ffc45c5bd7847278ab6
openshift-pipelines/pipelines-workingdirinit-rhel8@sha256:0b6efd46e96a6e2ff0d0b0a10be27719737ff74beaa7106f4f01817bdbb7ae27

ppc64le

openshift-pipelines/pipelines-chains-controller-rhel8@sha256:5fda3388d67459119980528fe03d5895310e1153c8114a08a3b05bd9ecdda687
openshift-pipelines/pipelines-cli-tkn-rhel8@sha256:ccc4687dd3054f00af5ee927ac9410d9445a8e1a54aeb58cc2e79246c8ea83ba
openshift-pipelines/pipelines-controller-rhel8@sha256:e7f92b0f53d1f04b153b42d34e156da11e0794fc076214394595c476fc85431b
openshift-pipelines/pipelines-entrypoint-rhel8@sha256:a38c3344154fa7b2bfdf2f48e369aa26acdbc4b404be995aa35b685871c8e52e
openshift-pipelines/pipelines-hub-api-rhel8@sha256:c648fd4931eab69a12c96ebfbd1c603ebf5c38609d490c66495f3c39bdb1bb1d
openshift-pipelines/pipelines-hub-db-migration-rhel8@sha256:a9c70d7dfa56252cba6789be6eab48f4c8ee9c1d7bf74f27328393bf0f0ab7d2
openshift-pipelines/pipelines-hub-ui-rhel8@sha256:d62f295e4f46fa0660289f0fd65c18124cffcafe119d905f935bb15e4a7ce94d
openshift-pipelines/pipelines-nop-rhel8@sha256:473dc1a323668dd972787b5c0e145d4dd90e38a7ea254fde87b326b00bd8ba99
openshift-pipelines/pipelines-operator-bundle@sha256:cec1cdd6d41a292a4801df4d999cedab1f2c1358bbd34392e5f5c4d4b4fbc604
openshift-pipelines/pipelines-operator-proxy-rhel8@sha256:2f12ba1c210ae9a6b65d66b53c40960df75a4d60e476bfd08ab64d8d44caf258
openshift-pipelines/pipelines-operator-webhook-rhel8@sha256:0726327c92f3cedd0a7d75ba1eee1afd639b665e24754bb1ceb597dbe0afbdcf
openshift-pipelines/pipelines-pipelines-as-code-rhel8@sha256:46be2ed44580d4c1138776e558e323d9f275b5db5cf69c8ad4b492b532bb8de8
openshift-pipelines/pipelines-resolvers-rhel8@sha256:1c31cdcfcde3f93f259192a7bf70d879fb0c9243db67cf4f90b0e2dba7c362c7
openshift-pipelines/pipelines-results-api-rhel8@sha256:96008c78ead27b3c7f9158a448946d1a52ec8a7c1ce41dc95a39104df217b6dd
openshift-pipelines/pipelines-results-watcher-rhel8@sha256:5c6876c31b669716580333018eb3dcb2e4f3774369f783c64ce79e4833379f62
openshift-pipelines/pipelines-rhel8-operator@sha256:d87233df397bf3cdf548db58729cb70a8382c0be952d3391dc122affb122bd69
openshift-pipelines/pipelines-serve-tkn-cli-rhel8@sha256:7fae81ba69dee59bae52bd3c52ea413b6d669c4f932707185d2fa6a090b47139
openshift-pipelines/pipelines-triggers-controller-rhel8@sha256:9e6f200692d1ec22c6ed704a3f250558328a0846dddbc95bf7a9aece2fbc7863
openshift-pipelines/pipelines-triggers-core-interceptors-rhel8@sha256:840fff0f30c62b107e016da16edd6540aec393af64c30b665c254131584abfaf
openshift-pipelines/pipelines-triggers-eventlistenersink-rhel8@sha256:e40751e972df028ac7f071edfc96fbc709c834541cc39a0895bb0ce0f1472063
openshift-pipelines/pipelines-triggers-webhook-rhel8@sha256:0a7542dc8795ab66b578996aec5306ce30eeb84382839cec61e8a8e756969470
openshift-pipelines/pipelines-webhook-rhel8@sha256:526aad7d7e14a5036e5dc43e8f6df1d47e16bc54352ae856e8ff2c46bb7e5987
openshift-pipelines/pipelines-workingdirinit-rhel8@sha256:770ee8338d6d79896772dc0002688d09955fad7bb27fdad1e91bd531b295ed00

s390x

openshift-pipelines/pipelines-chains-controller-rhel8@sha256:f58a1bd922aac35c35368ca4b3bd33908070c408aaf895c69dae6ca369e3733b
openshift-pipelines/pipelines-cli-tkn-rhel8@sha256:0303f01d8b2f3be3c09a6bbde001d40146ea459ca3401980af5ed0d0745528c1
openshift-pipelines/pipelines-controller-rhel8@sha256:909342dadd2be08b629e05ae79e20cc74705d51eb93330ae441ca160ab07bb81
openshift-pipelines/pipelines-entrypoint-rhel8@sha256:84609ad6fe8c76ea9f238e253ecbb9eb8d02da08a7826917ce6a55c681f8e1dd
openshift-pipelines/pipelines-hub-api-rhel8@sha256:ab0c47cf9bbf4fa18dbf314959e37a37bc03b555ddbfeaf395b0cf1bbac1d38e
openshift-pipelines/pipelines-hub-db-migration-rhel8@sha256:0170d82ad87d1711060c8deecfe108e8191a2a2215f384698b7337768e062515
openshift-pipelines/pipelines-hub-ui-rhel8@sha256:16a287c22d6590e2c3fc6c92702483f8475696be34e4210165beeb9ac69ad4fa
openshift-pipelines/pipelines-nop-rhel8@sha256:ecbcf68557474176d2c575ab1d9d49f6c2f58e75fcc3e0ccd26fdcb872209a0b
openshift-pipelines/pipelines-operator-bundle@sha256:5bcb14fe61c6052752b8db5d55b43de9f80cc771c660519421c08e4776094b6f
openshift-pipelines/pipelines-operator-proxy-rhel8@sha256:3ce3c07ca2b27db64e991df944ca9bd010ad999682e7d1cff01357dffa046a90
openshift-pipelines/pipelines-operator-webhook-rhel8@sha256:7a726600ef9002edb6b8d134b2ab66ced8a31b6d33392c12e187470b4272e847
openshift-pipelines/pipelines-pipelines-as-code-rhel8@sha256:9920fc58712bd9bf06add59dafb87b4449ff676c3f58a677aafec22278cbcb68
openshift-pipelines/pipelines-resolvers-rhel8@sha256:53f03dbfb145c38f484ee10c00238e411e734d9fb8cda189c76cd5664f318f15
openshift-pipelines/pipelines-results-api-rhel8@sha256:1f2dd09e23781d316507fc5fa626072c9e4b97ef6428c9238e1ff1ef9a1dc415
openshift-pipelines/pipelines-results-watcher-rhel8@sha256:60e9ac3950ebd06f2d21936556f844bd72fe82312217a9664effde1cbb90fe01
openshift-pipelines/pipelines-rhel8-operator@sha256:3173d641ec00d379acd33dbae09d88cf30aaf393db0ffc67ea341f92ec137426
openshift-pipelines/pipelines-serve-tkn-cli-rhel8@sha256:2e0e8c29cff6215ff78fe8a6e38dd4b5575b076cfd0708d3ca633fa94e9d14b1
openshift-pipelines/pipelines-triggers-controller-rhel8@sha256:88b684a2b8d52fe8f36874eb75225be71f026b3e13b4deba59559a898a9caf24
openshift-pipelines/pipelines-triggers-core-interceptors-rhel8@sha256:4f81b02cb771c6f16ad216826271dfb876a57c8f8488c38884573a660c8897bf
openshift-pipelines/pipelines-triggers-eventlistenersink-rhel8@sha256:3ccc799b3c9aa6b03af0106f7be42479f068532038c62f02f5f05d510794b91c
openshift-pipelines/pipelines-triggers-webhook-rhel8@sha256:d12242b47bf7007fe3dfbb46e2bc53c383ec6117052588f130e92b25d869a19b
openshift-pipelines/pipelines-webhook-rhel8@sha256:71339ac4fdd95eef529b245d2dc86f8cb5601ef321340003c4b6121247418884
openshift-pipelines/pipelines-workingdirinit-rhel8@sha256:3a9e28cec87f9f6086c8c096832eb3f545d2f449f9296db3edf0a2332314f5df

x86_64

openshift-pipelines/pipelines-chains-controller-rhel8@sha256:5f964a60593f4e8f96c01ae703bd6748fe0c0f788f75dda4e357ee32db8016df
openshift-pipelines/pipelines-cli-tkn-rhel8@sha256:5da30a15ec05c5651ccdc8256c5f0e2983197b1aacafc51a8d5fff5a59dc78fc
openshift-pipelines/pipelines-controller-rhel8@sha256:d452c0a9759564024094bb1949d20c48c239158bb70d9875d9e66ae03e83ebe6
openshift-pipelines/pipelines-entrypoint-rhel8@sha256:657d69d0bdd7006462a81cfb1b9cb16cc8eee1f2ee47203ca29fb54524dbc1cb
openshift-pipelines/pipelines-hub-api-rhel8@sha256:bec90770d8f779bcd8ad00eeac03eb30d3a37ba9d89b885dbf11aae1179faa90
openshift-pipelines/pipelines-hub-db-migration-rhel8@sha256:631a5cc9a651a114e09c26e5c2780679afc1b5d64e93a091237ab05d9c8e33eb
openshift-pipelines/pipelines-hub-ui-rhel8@sha256:9e5123396252d9c8173b47d8b7043e19b09cc9b124c2ba2472d63b2f2996a24e
openshift-pipelines/pipelines-nop-rhel8@sha256:6eb22a455b3d84235e61f3ce4c1113fd6b7b1cd1262c6375c38c0fc93f29d7bd
openshift-pipelines/pipelines-operator-bundle@sha256:25ef8ce0478993a0ad0fe40f804ceec020f1898719b53cb0491b24de1bf8de95
openshift-pipelines/pipelines-operator-proxy-rhel8@sha256:90a30dafd400ead9a5eb4c7fbd5974a10706c0886c2ce1aeedb008a792ba6ad9
openshift-pipelines/pipelines-operator-webhook-rhel8@sha256:d45688a65b20c82d509ecdb28df19e86929a6b026ab59cc8e79a34e844e75f36
openshift-pipelines/pipelines-pipelines-as-code-rhel8@sha256:428efe5713950c4f6a7df6af68edf7b5e347b47afd62e717252fc340a70dadb1
openshift-pipelines/pipelines-resolvers-rhel8@sha256:6491e02bb55405681f62ab3bd399788743b13193e9c019b984e43e1e9167af8d
openshift-pipelines/pipelines-results-api-rhel8@sha256:c427ac8a786d85d1d0bfac1a20c0578266d7e7e78ba4f618fb76aae4fbd515ab
openshift-pipelines/pipelines-results-watcher-rhel8@sha256:9ffe4b68bca39aeff9ac9a4edf221bcbb8622f3e469f9b8499be6a53c032d4b2
openshift-pipelines/pipelines-rhel8-operator@sha256:a17b0a96657fed29945d4414eb8287c15b67b7af20f1bb861f9d38895c3d7ec4
openshift-pipelines/pipelines-serve-tkn-cli-rhel8@sha256:8ecbe288abe42ddb0804c0ba487f6c9b7a897c198b91428483bac3b4f292b8c0
openshift-pipelines/pipelines-triggers-controller-rhel8@sha256:c124d6a9d0eb1893e06c0254e153baa7785b7a42189bfcf55e2275aa041c6bd3
openshift-pipelines/pipelines-triggers-core-interceptors-rhel8@sha256:a1ad075ab0cb3709c4078150cf73b6499aef69d2bfd058caca3d80f31a11ac15
openshift-pipelines/pipelines-triggers-eventlistenersink-rhel8@sha256:d1ae1ef0f2d59eb58088762fc3c4eadb745182aad55dab4baf303b65cf276235
openshift-pipelines/pipelines-triggers-webhook-rhel8@sha256:a3381d5a211b98f383555d0aa7cf8a71f58639ddd06bf6ddb8809da230d60f22
openshift-pipelines/pipelines-webhook-rhel8@sha256:6b329beee4828e7148c497790d146ec559ff057f50bc1d31aa15c892e2dd1281
openshift-pipelines/pipelines-workingdirinit-rhel8@sha256:6de98fe9c976638bfc45555620689234b056a0af1d6894ff560762e6bd6d0bff

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility