- Issued:
- 2023-11-08
- Updated:
- 2023-11-08
RHSA-2023:6787 - Security Advisory
Synopsis
Important: Network Observability security update
Type/Severity
Security Advisory: Important
Topic
An update for network-observability-console-plugin-container,
network-observability-ebpf-agent-container,
network-observability-flowlogs-pipeline-container,
network-observability-operator-bundle-container, and
network-observability-operator-container is now available for
NETWORK-OBSERVABILITY-1.4.0-RHEL-9.
Red Hat Product Security has rated this update as having a security impact of
Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
Security Fix(es):
- golang: net/http, x/net/http2: rapid stream resets can cause excessive work
(CVE-2023-39325)
- HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack
(Rapid Reset Attack) (CVE-2023-44487)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE page(s)
listed in the References section.
Affected Products
- Network Observability (NETOBSERV) 1 for RHEL 9 x86_64
- Network Observability (NETOBSERV) for ARM 64 1 for RHEL 9 aarch64
- Network Observability (NETOBSERV) for IBM Power, little endian 1 for RHEL 9 ppc64le
- Network Observability (NETOBSERV) for IBM Z and LinuxONE 1 for RHEL 9 s390x
Fixes
- BZ - 2242803 - CVE-2023-44487 HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)
- BZ - 2243296 - CVE-2023-39325 golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)
aarch64
network-observability/network-observability-console-plugin-rhel9@sha256:95368eb313a5a252a63f567ebf8a51ca07793a8e9147bae99ed69f80ea305e6f |
network-observability/network-observability-ebpf-agent-rhel9@sha256:d5a86121d054b9ea8a7b7ccead3a42d4b9e5c17929e188b8bd780517ceb7d96e |
network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:83858e6e99d9669b5a8766aac010ca50df6df056496367f501d8268de5d4df82 |
network-observability/network-observability-operator-bundle@sha256:cfc16fa970403528771979f8e509660918c32d1532ae419824cc81348cee4132 |
network-observability/network-observability-rhel9-operator@sha256:4c49b198ec1c97aeec39dd445b30e96af12f43a74166da53a63c11617c69a0b9 |
ppc64le
network-observability/network-observability-console-plugin-rhel9@sha256:ee3f049527626d646f81d0a16d1911f0efe71c9286ae657429c9f0f6c6c505e3 |
network-observability/network-observability-ebpf-agent-rhel9@sha256:8ac8ae32fae59ae22688a6772eb77245b24b6dbe55fc309bd31395b006cbdfad |
network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:6620a766d61fc0395a2557fc0920f54a151d605dc932ca26fe78cfe0193c9c1c |
network-observability/network-observability-operator-bundle@sha256:8e2171ae86ab9e78bf7827dd33cbdaaf5a4ff566da50bb7f659f613258712090 |
network-observability/network-observability-rhel9-operator@sha256:8e560f63a3bab2a6256dc6f1c5b8c88afc7f4a7210fef2986e02d2b1018a66b7 |
s390x
network-observability/network-observability-console-plugin-rhel9@sha256:f6be4953742e271e6507aa91a8ed976d7dfd68c3b9634382b18d47bb5d968ddf |
network-observability/network-observability-ebpf-agent-rhel9@sha256:63c6d967f4c2ec9a5047be4c5e02676d80243dbc3cc6bad508e6b3162a631be9 |
network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:26c5d2dc469ae8688abb5b87041f00d342a8542e810b1828af29781faef300a4 |
network-observability/network-observability-operator-bundle@sha256:1223ca28b4bbe5c4f46fdcfd0c58794034408f5c86c87e5b6eab6c140d48017d |
network-observability/network-observability-rhel9-operator@sha256:63f7b3fe3fde774f8b8b76b8eb17b3c62220bf3270320349942ab042518e1515 |
x86_64
network-observability/network-observability-console-plugin-rhel9@sha256:a60a5f1b256d627d156d5b6554b0031380e62866a90963c7933ce87b21f83491 |
network-observability/network-observability-ebpf-agent-rhel9@sha256:6da9818638f28ca862681a668e38651ebeee18661738ae8346cbd0ecb13d4288 |
network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:51049a42b3f3f75a2dc670f3fa026a1d68280664a0ef47c3ad2fdfdb97c25611 |
network-observability/network-observability-operator-bundle@sha256:dc8f77f41b077986639b3f594f9e5eb3bf56dad90bed1927921f973c4171ba68 |
network-observability/network-observability-rhel9-operator@sha256:2b99cf0df552ca77d35e8fd8e2e6c81938369c59241697f6220c40df27b9cd54 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.