Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2023:6893 - Security Advisory
Issued:
2023-11-21
Updated:
2023-11-21

RHSA-2023:6893 - Security Advisory

  • Overview
  • Updated Images

Synopsis

Important: OpenShift Container Platform 4.12.44 security and extras update

Type/Severity

Security Advisory: Important

Topic

Red Hat OpenShift Container Platform release 4.12.44 is now available with updates to packages and images that fix several bugs.

This release includes a security update for Red Hat OpenShift Container Platform 4.12.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.12.44. See the following advisory for the container images for this release:

https://access.redhat.com/errata/RHSA-2023:6894

Security Fix(es):

  • golang: net/http, x/net/http2: rapid stream resets can cause excessive

work (CVE-2023-44487) (CVE-2023-39325)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

All OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.12/updating/updating-cluster-cli.html

Solution

For OpenShift Container Platform 4.12 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html

Affected Products

  • Red Hat OpenShift Container Platform 4.12 for RHEL 9 x86_64
  • Red Hat OpenShift Container Platform 4.12 for RHEL 8 x86_64
  • Red Hat OpenShift Container Platform for Power 4.12 for RHEL 9 ppc64le
  • Red Hat OpenShift Container Platform for Power 4.12 for RHEL 8 ppc64le
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.12 for RHEL 9 s390x
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.12 for RHEL 8 s390x
  • Red Hat OpenShift Container Platform for ARM 64 4.12 for RHEL 9 aarch64
  • Red Hat OpenShift Container Platform for ARM 64 4.12 for RHEL 8 aarch64

Fixes

  • BZ - 2243296 - CVE-2023-39325 golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)
  • OCPBUGS-22906 - Match origin image to configured image reference

CVEs

  • CVE-2023-28321
  • CVE-2023-38546
  • CVE-2023-39325

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://access.redhat.com/security/vulnerabilities/RHSB-2023-003

aarch64

openshift4/ose-cluster-kube-descheduler-operator@sha256:c8a528cf643e627a5dbfd0604f8a094112321e4e75b2d62abc2452d2322a3b0a
openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:c8a528cf643e627a5dbfd0604f8a094112321e4e75b2d62abc2452d2322a3b0a
openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:758ce385a6b0c317426b18c65f918fad6801bb65e3c78ff0f1773b23cd6ef8b0
openshift4/ose-descheduler@sha256:4efc4ff85c0ca7257915296eaaf5759737c8e321734cca975ef62a59464f7da2
openshift4/ose-operator-sdk-rhel8@sha256:521958d122a37c8a6f0bb5c8be63b8bb80999e61a3ef5d70bd6e8b8509df7a3d
openshift4/ose-sriov-network-config-daemon@sha256:cf985c707ebeff4d318a4f0955edbf3124345842a5197ac9b0949dd5107de6c6
openshift4/ose-sriov-network-operator@sha256:738fbb7f72be67edc3a200ba53ffbf30784f5e64289469c2d2ceb7859a3c733c
openshift4/ose-sriov-network-webhook@sha256:93634e2db25f84380cf38f5700589259cd0021243029e574dd3995a498151b05

ppc64le

openshift4/ose-cluster-kube-descheduler-operator@sha256:606810ed4cddf40a000438e887ea65830224382a4ebb1d5622617132ac12a3e1
openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:606810ed4cddf40a000438e887ea65830224382a4ebb1d5622617132ac12a3e1
openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:a9f4fdeb4c66f94636a744ff4f404327807d6fa5c637a982ec8780bb4aba3faf
openshift4/ose-descheduler@sha256:320250007cd7bff432d5c0f8e852d958a60f07448ceca35953bfc1fcecceb50e
openshift4/ose-operator-sdk-rhel8@sha256:2468b1b8a597bfcb819501fe043e71b50cb4675b923e0625430850741d93e926
openshift4/ose-sriov-network-config-daemon@sha256:0e4a0ed736632f44c543d23c33f5bea8b92c2099e8088fb7d960cdfa7d31e29f
openshift4/ose-sriov-network-operator@sha256:48d18e6c6dfb5a6dc54c5ab591d49211081ee24f50c4b1bd5ec2f66c0d5a2556
openshift4/ose-sriov-network-webhook@sha256:86c99de365f1b0851b88a21f4dfb43aaae08e1e3f8ce41a2b242fde254083aab

s390x

openshift4/ose-cluster-kube-descheduler-operator@sha256:8c29cfbf8bef0e27289f163ff159314ed5c3d7d54f0341cc1c5df99993456df6
openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:8c29cfbf8bef0e27289f163ff159314ed5c3d7d54f0341cc1c5df99993456df6
openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:e222aa9cb4abf575c5e4ef6fb2e98f71a112e307c2ad6fa106655a383768f29f
openshift4/ose-descheduler@sha256:29c26f51a8e43347d60907404bc0652f7441179e0365769ccfb46917684f824c
openshift4/ose-operator-sdk-rhel8@sha256:7e7dbaea08750ef7d48bc7a1401a5fdaaadda0f87c6e9d1116d938904914a934

x86_64

openshift4/ose-cluster-kube-descheduler-operator@sha256:21afe55d44875577902ce19478b1a63e7096137b2da493ab15af7c6350d0d1ac
openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:21afe55d44875577902ce19478b1a63e7096137b2da493ab15af7c6350d0d1ac
openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:b09fb9c2af13e75411d4693e23dcb51848f284232ad81233be04ba2b03eda10d
openshift4/ose-descheduler@sha256:dc8922df3dbc05a15eb0fdb305b3836097f5399c8f073ed173cc8523cdcdee19
openshift4/ose-operator-sdk-rhel8@sha256:5a777e01e1fd3b5cbb838c1c26e15b03dff398376ee0b1b2f79ef6df32e72d02
openshift4/ose-sriov-network-config-daemon@sha256:f8422e1162608c2dde6adaa94eeca74439adf458ff41a2251bbeebab7d4f8026
openshift4/ose-sriov-network-operator@sha256:fc948761502d9d43e3ae4f7769b2259db1b38181abefec0b19db85f27fed40d9
openshift4/ose-sriov-network-webhook@sha256:9dc5a4d124ee6fee27329112f07e8c80e08ac3493d5a1a10ca12061000a3e71a

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility