Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2023:7341 - Security Advisory
Issued:
2023-11-30
Updated:
2023-11-30

RHSA-2023:7341 - Security Advisory

  • Overview
  • Updated Images

Synopsis

Important: Red Hat Quay security update

Type/Severity

Security Advisory: Important

Topic

An update is now available for Red Hat Quay 3.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

An update is now available for Red Hat Quay 3.

Security Fix(es):

  • python-werkzeug: high resource usage when parsing multipart form data with many fields (CVE-2023-25577)
  • flask: Possible disclosure of permanent session cookie due to missing Vary: Cookie header (CVE-2023-30861)
  • python-cryptography: memory corruption via immutable objects (CVE-2023-23931)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Quay for IBM Power, little endian 3 ppc64le
  • Red Hat Quay for IBM Z and LinuxONE 3 s390x
  • Red Hat Quay 3 x86_64

Fixes

  • BZ - 2170242 - CVE-2023-25577 python-werkzeug: high resource usage when parsing multipart form data with many fields
  • BZ - 2171817 - CVE-2023-23931 python-cryptography: memory corruption via immutable objects
  • BZ - 2196643 - CVE-2023-30861 flask: Possible disclosure of permanent session cookie due to missing Vary: Cookie header
  • PROJQUAY-2462 - Consider changing the type of the removed_tag_expiration_s from integer to bigint
  • PROJQUAY-2803 - Quay should notify Clair when manifests are garbage collected
  • PROJQUAY-3906 - Quay can see the push image on Console after push image get error "Quota has been exceeded on namespace"
  • PROJQUAY-4126 - Clair database growing
  • PROJQUAY-5021 - Remove the config editor
  • PROJQUAY-5212 - Quay 3.8.1 can't mirror OCI images from Docker Hub
  • PROJQUAY-5489 - Pushing an artifact to Quay with oras binary results in a 502
  • PROJQUAY-5506 - Auto-Pruning Policies for Organizations
  • PROJQUAY-5598 - Log auditing tries to write to the database in read-only mode
  • PROJQUAY-5957 - Core UI Functionality: Teams & Membership
  • PROJQUAY-5958 - Core UI Functionality: Tag History, Labels, & Expiration
  • PROJQUAY-5959 - Core UI Functionality: Settings & Permissions
  • PROJQUAY-5960 - Core UI Functionality: Robot Accounts
  • PROJQUAY-5963 - Core UI Functionality: Default Permissions
  • PROJQUAY-6010 - Registry quota total worker fails to start due to import
  • PROJQUAY-6048 - Poor UI performance with quotas enabled
  • PROJQUAY-6184 - ui: Add missing props for Create robot account modal

CVEs

  • CVE-2023-23931
  • CVE-2023-25577
  • CVE-2023-30861

References

  • https://access.redhat.com/security/updates/classification/#important

ppc64le

quay/clair-rhel8@sha256:fa100f2c4a8cab77e72c8747f1a846cd6046afeed0b7c1a580fe2b0d4f1174f5
quay/quay-builder-qemu-rhcos-rhel8@sha256:23b867fd6a3b732dad7ce74b62fbeacb468e28673600fce321454600c0eb614a
quay/quay-builder-rhel8@sha256:47bb83c9964c153c965c09bce04e4a5a4b59e6d6a7f141164ab8c5ab0e410205
quay/quay-container-security-operator-bundle@sha256:d083fc73b5aaa20105369053a4f247d90f6bf963ba4216a4a115d36d62eb87ca
quay/quay-container-security-operator-rhel8@sha256:6a18fdba3c2bc93ff6e511e3b2fce591b8a186eb1d32639e825df25478e5c9a9
quay/quay-operator-bundle@sha256:baa04276b08ffe601f7ca30ff68b81713a2ee6385295d577ba56140813996b5d
quay/quay-operator-rhel8@sha256:0a85707172eab0ee157e6df85844f1950af36c2c8b755ac97fd5802184ba5eed
quay/quay-rhel8@sha256:de2671e861ebe80195be0c7d1031ec88106329d9e6d061a88a35a8430277ea7a

s390x

quay/clair-rhel8@sha256:88dc472af7cd89ee0bcaf250b3c535a8fab4e92b4faa793efd6d34b13f3d3e1c
quay/quay-builder-qemu-rhcos-rhel8@sha256:eda9b6bb1d237e88481223cb59c4c0b33934782532987242abd04f52f1b8c342
quay/quay-builder-rhel8@sha256:579e02e548e7add12043a000a68b68e290871fd6f9f850b9c8da655005545db5
quay/quay-container-security-operator-bundle@sha256:3ce921816cc1dc34009a1f44f651756f25fdbe55f03751f73bc28e820a76a3e4
quay/quay-container-security-operator-rhel8@sha256:655de4673f8b018cc323a74988e71f5680ff330243f600f74d6a562b129e188f
quay/quay-operator-bundle@sha256:3776ee296f1c7d89d600016199d29248aac978729a88007af0870612692ff3e6
quay/quay-operator-rhel8@sha256:4f44290cc1469dd106bb0728e4af614dcb0ba3f429be9f6dc2e580c9378bd108
quay/quay-rhel8@sha256:4f9f10b08ce70ec734a3a422082353498c42768469fcab73e2fc948e38a1ee90

x86_64

quay/clair-rhel8@sha256:23859613178852c50bf22697faab3234b14b18a16ebbc7abe2f138a0ce70de7e
quay/quay-builder-qemu-rhcos-rhel8@sha256:a908b368daacd5994ba191b7b7a3057f72468e1ea4aee06e1f2d977102499232
quay/quay-builder-rhel8@sha256:747705d85d04b80cb01fd4dc293dae29a4547c6c52edf78366c4abe9e2dc40bf
quay/quay-container-security-operator-bundle@sha256:a7c62a3852c6fe8a83e187af9a9d8378731c17162996d2fd9d4964d5057c00ae
quay/quay-container-security-operator-rhel8@sha256:099a934e8dcb0161e0e4060f2898c963a90cc0738442e99fae083b0f30bc142e
quay/quay-operator-bundle@sha256:0e0b3af9b4b673ea2b1f0276caf82fb51c8b6fa9c15874c79028d18a3344bd4c
quay/quay-operator-rhel8@sha256:e6e09ebcccfb8f8a0c6744738a62ba257536344d2a8752a74848d30ab68cfd56
quay/quay-rhel8@sha256:48760e344a72b56fa1b747af7935ac9ec94f63329a8fb6369093b7283156657c

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat X (formerly Twitter)

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility