Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2023:7345 - Security Advisory
Issued:
2023-11-20
Updated:
2023-11-20

RHSA-2023:7345 - Security Advisory

  • Overview
  • Updated Images

Synopsis

Important: Red Hat OpenShift GitOps v1.9.3 security update

Type/Severity

Security Advisory: Important

Topic

An update is now available for Red Hat OpenShift GitOps 1.9.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

An update is now available for Red Hat OpenShift GitOps 1.9.

Security Fix(es):

  • golang: net/http, x/net/http2: rapid stream resets can cause excessive work (Rapid Reset Attack) (CVE-2023-39325)
  • HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) (CVE-2023-44487)

A Red Hat Security Bulletin which addresses further details about the Rapid Reset flaw is available in the References section.

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat OpenShift GitOps 1.9 x86_64
  • Red Hat OpenShift GitOps for IBM Power, little endian 1.9 ppc64le
  • Red Hat OpenShift GitOps for IBM Z and LinuxONE 1.9 s390x
  • Red Hat OpenShift GitOps for ARM 64 1.9 aarch64

Fixes

  • BZ - 2242803 - CVE-2023-44487 HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)
  • BZ - 2243296 - CVE-2023-39325 golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)

CVEs

  • CVE-2022-48337
  • CVE-2022-48339
  • CVE-2023-3153
  • CVE-2023-4641
  • CVE-2023-28321
  • CVE-2023-31486
  • CVE-2023-38546
  • CVE-2023-39325
  • CVE-2023-44487

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://access.redhat.com/security/vulnerabilities/RHSB-2023-003
  • https://docs.openshift.com/gitops/1.9/understanding_openshift_gitops/about-redhat-openshift-gitops.html

aarch64

openshift-gitops-1/argo-rollouts-rhel8@sha256:5dda4516e7dd63cc711cd18e0569cdac873c2a3ae3bf41fd7645384e1aea0952
openshift-gitops-1/argocd-rhel8@sha256:bd8aa96326b5c5e649634489941e19bc17cbe04bfeb00d1b362d7afe98277594
openshift-gitops-1/console-plugin-rhel8@sha256:7c05fd1be9aa7427e565544975f7f85d4600c7eabfd22ff4f07e057e566496eb
openshift-gitops-1/dex-rhel8@sha256:f58dc92bdffd95385a51ecdff7677b49cc85b0a7718ca5f69301e6711a9bf04c
openshift-gitops-1/gitops-rhel8@sha256:1e4441c4b21af05b97b4f4d5fdae767721ecc645a43f63611d18d3de87498805
openshift-gitops-1/gitops-rhel8-operator@sha256:32da9518faee368da0902ba87c1ed95a03e75ea344a31c9af19a96a436a6ddf3
openshift-gitops-1/kam-delivery-rhel8@sha256:9903bb78e5d0cc39d314e9bdaecf902ac4d24bee3f11b7658caaa381253c81c1
openshift-gitops-1/must-gather-rhel8@sha256:3eb502b1ef4886e5300c5cac0252f9000f1c71bb6c5f1a93758d01d36654be7e

ppc64le

openshift-gitops-1/argo-rollouts-rhel8@sha256:9afedd1e7109a88fbe381846a6a0a206b24ba3e62dd699aa750d4b7f28505080
openshift-gitops-1/argocd-rhel8@sha256:dd7e218067771217c00df8b4ed7b94faaa70f31596d8a8da796a1115f694fbfc
openshift-gitops-1/console-plugin-rhel8@sha256:21bff8ab1b76db1507a96432d49df4e537ed66d1fed1c96434bde10bfdd62059
openshift-gitops-1/dex-rhel8@sha256:14b1e455f6ba59777aec0298b64a21cf40d89429dcbc3dd59ad2f30c649d6f5f
openshift-gitops-1/gitops-rhel8@sha256:21f03d5337d4177a908f63ce3558bc130a045fc45c6f6a4d2783de4e4b555e21
openshift-gitops-1/gitops-rhel8-operator@sha256:79f9227088dee48a79afd14732087c23ea0c6869c0dd167dac94365b225592ec
openshift-gitops-1/kam-delivery-rhel8@sha256:6bdef15c447107069382c76cbf89faccbc116ec62c9be9231b0a8edc0e63c0a5
openshift-gitops-1/must-gather-rhel8@sha256:847b14b3fae4d48b588174564b5a17177c141a8d4155442c146f4828642b86cc

s390x

openshift-gitops-1/argo-rollouts-rhel8@sha256:b830502f20de70c8fc7f77a6c58409c00f6db79224f306f5f667fadfca59bd84
openshift-gitops-1/argocd-rhel8@sha256:e432172e252f278ffe9d1e8bcf6c89c81cbef76e3755eb7b9f3d5ec4622a63e0
openshift-gitops-1/console-plugin-rhel8@sha256:84dee8a0455dca910bab7407bb8bc3151f788ae991aa9c7d9380e8c7c1a4014c
openshift-gitops-1/dex-rhel8@sha256:ae805dd6858d45e042b335240e450c5f5635546381f2cf755b4d0049f80e4bbd
openshift-gitops-1/gitops-rhel8@sha256:585361fa372d675855cb517e0305339f9856fecc7b1f89b31ad33bca3f9836b8
openshift-gitops-1/gitops-rhel8-operator@sha256:02bc04eaa379108c8cf99da5d89a4e8305ccb3c3921037c9b160d639c5c4de03
openshift-gitops-1/kam-delivery-rhel8@sha256:b6864990dd11208362570ff7642baf33d96690a9547ddb71403f5deb5578a761
openshift-gitops-1/must-gather-rhel8@sha256:399cd150882466cd9e301ea92e899b802980825082c7a5d0a780a81903af0fce

x86_64

openshift-gitops-1/argo-rollouts-rhel8@sha256:08c50b13b7fd04f3756250ce727f75f9d8da1bf0dbb27fd2f1206850d9e7d0fc
openshift-gitops-1/argocd-rhel8@sha256:fbd5576fa614602b26677e91136d0c9c4722e0eb09672e3784ebdfe71737d3bd
openshift-gitops-1/console-plugin-rhel8@sha256:eb9abd40236e7752cd8b5d215ff8619d73e1fd5ff6abd0884409dcd442fb4eaf
openshift-gitops-1/dex-rhel8@sha256:2c5390ab43937ee0f089f56bd64752aa7d477d713d2eabf17fa7a48b3244e573
openshift-gitops-1/gitops-operator-bundle@sha256:d8725149c57d5de6c5c10d472cfd54721e8f8bf12e66e34c0311103a835a3081
openshift-gitops-1/gitops-rhel8@sha256:97acdfe9b2fba3a37f01e91efb4074eadcec204414ae7f2c0a426b71af60288c
openshift-gitops-1/gitops-rhel8-operator@sha256:d491c7c8525393b4dc8277fae5639ee41ae4d6bbada83a212742e9683877f0b0
openshift-gitops-1/kam-delivery-rhel8@sha256:1c546c5cdafd6ca78c3f5cb51d76bdc1c139fdbeee3eae0799a2550920cd31a1
openshift-gitops-1/must-gather-rhel8@sha256:b8ff5a1de115b5760c281f59a32831a3a6b949d65a15689d591da6849b297ee9

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility