Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:0059 - Security Advisory
Issued:
2024-01-10
Updated:
2024-01-10

RHSA-2024:0059 - Security Advisory

  • Overview
  • Updated Images

Synopsis

Important: OpenShift Container Platform 4.11.56 bug fix and security update

Type/Severity

Security Advisory: Important

Topic

Red Hat OpenShift Container Platform release 4.11.56 is now available with updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container Platform 4.11.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.56. See the following advisory for the RPM packages for this release:

https://access.redhat.com/errata/RHBA-2024:0061

Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:

https://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html

Security Fix(es):

  • golang: net/http, x/net/http2: rapid stream resets can cause excessive work (Rapid Reset Attack) (CVE-2023-39325)

A Red Hat Security Bulletin which addresses further details about the Rapid Reset flaw is available in the References section.

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

All OpenShift Container Platform 4.11 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html

Solution

For OpenShift Container Platform 4.11 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html

You may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.

The sha values for the release are

(For x86_64 architecture)
The image digest is sha256:6fcfee1b6d7e4d2f9c0e05ec2b0ad159809ea93736ac0acdc710df0584510892

(For s390x architecture)
The image digest is sha256:550b4ae7b75f6ea2bdd0895c5532865e8a891810dbc333f19255b149fa8c1da3

(For ppc64le architecture)
The image digest is sha256:05e65dbd2b568351fdd96dc713f6c3fa04754680a826db2f6a19e59f2e36639f

(For aarch64 architecture)
The image digest is sha256:689044f88cc34d0b343b717ca231c48827d0b41317269c7148edf25f3712e562

All OpenShift Container Platform 4.11 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html

Affected Products

  • Red Hat OpenShift Container Platform 4.11 for RHEL 8 x86_64
  • Red Hat OpenShift Container Platform for Power 4.11 for RHEL 8 ppc64le
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.11 for RHEL 8 s390x
  • Red Hat OpenShift Container Platform for ARM 64 4.11 aarch64

Fixes

  • BZ - 2243296 - CVE-2023-39325 golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)
  • OCPBUGS-25377 - mapi_current_pending_csr metric firing when non-mapi CSRs are present
  • OCPBUGS-25711 - [release-4.11] Gather HelmChart Information

CVEs

  • CVE-2023-39325
  • CVE-2023-44446

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://access.redhat.com/security/vulnerabilities/RHSB-2023-003

aarch64

openshift4/driver-toolkit-rhel8@sha256:8f91a1c86fc33c81de5f79050ad6df71f1ab95548579ffb3d28cc1b76cc6b315
openshift4/network-tools-rhel8@sha256:4003789b18e6ab72479aa16a16960c42479b0f128a45a5cdb5d283d55b7584e7
openshift4/ose-agent-installer-api-server-rhel8@sha256:ad4454016894c5aa1d95ba990fdfadb36c97788db072c248df8e69c64abfd7ce
openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:c87163a4a92f9ff786a17cd9ed26bb8774055e8fd7985dbe858029bb5c27baf3
openshift4/ose-cluster-autoscaler-operator@sha256:80357e14894cdb81bcfac2f601a3b9cf399e3895d8daa8705ce284e16671f704
openshift4/ose-cluster-machine-approver@sha256:e7ed3681a8f0cb2fcdad6f0fb5ed7064492498ace61002b7a5a3ee0a1ef7fd08
openshift4/ose-cluster-network-operator@sha256:648a25174f54f1ade0237ce7c4374007d040b71c76665582f81b78e55729c92e
openshift4/ose-cluster-node-tuning-operator@sha256:809837c8ec9da235815e517bccad2f448f800732493873d4b369e9c0ee8540a9
openshift4/ose-insights-rhel8-operator@sha256:d037a25374b60c4595fd40fb5e0bfd8a2ae4fadc2b7c1f8f5028be32c338d01e
openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:76366aff80cf21ddf0e68e8f25269790e64d8a9c35820d6889173f8f5a406c11
openshift4/ose-ironic-rhel8@sha256:85e2584bf9d7a1cc4799d0c33db779ea33fab9a4a33d5a88447e1dbe285f9b62
openshift4/ose-machine-api-operator@sha256:ceebdb23a1e18b02a59ab7237a2e9464e7322f60b113d662ac0eee29cf5960c2
openshift4/ose-machine-api-provider-azure-rhel8@sha256:df2587afabea3750c08725039a366714deaa1eed7e234ab5d741cc5680ef42cc
openshift4/ose-tests@sha256:9d46245976007a5bf094737f5ea3938c13dbb2c5f2be96159ed9b5ff579d03c3
openshift4/ose-tools-rhel8@sha256:ebde6590ec8f04dc00a2c7e8f4dcf012e00f7b79fe7b2641c315fc154293b2da

ppc64le

openshift4/driver-toolkit-rhel8@sha256:1d26666efe99141af24771e3c14d6231a91e3fbbc392cde30fc45d6233559aa6
openshift4/network-tools-rhel8@sha256:e9ea92bacbe0fbcdb37e951740582f52f994666e51d786796b5685cfd51a650a
openshift4/ose-agent-installer-api-server-rhel8@sha256:0b3f8562a402ad14611bb176c678a6d97fa5a17d54961ad731479f027e3c7f12
openshift4/ose-cluster-autoscaler-operator@sha256:49372d48bf26acff7ee508119e011a2707eacacddcf8a0cd35bd3e8b2a116a19
openshift4/ose-cluster-machine-approver@sha256:e4dff42d8c6faa9471c6846f896a64573ae4bab27d4499d97238656ec374c9ab
openshift4/ose-cluster-network-operator@sha256:58ec3903f3d96b84214a2d4c373e4e3dcca84ee7dde56d797e10fc982b8c412c
openshift4/ose-cluster-node-tuning-operator@sha256:a09e3e948f8da17e668143672bcbe86f3f99d2cf34c89655eb785062ca92e798
openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:f4e3f50dcad8580c9c15590cc5a33446e7cdcdf1db8aae82544991dbf10e2019
openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:e8bd538dc2cf8a1308b4646f3010c0a70962a7e8505ad5656724b7d4e07fa45b
openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:ed97e1bdc18d564799665873c024b963cefba149fba9918bfed73cd14bf1dcb0
openshift4/ose-insights-rhel8-operator@sha256:e2d7055d47c0b6e0f505bf3ece9319326f1f6d011e85c8fff79a4a0fa03d14c5
openshift4/ose-kuryr-cni-rhel8@sha256:52844f107bab67a2d4fd17d253db86d7b8e6061fde905a98f9fe50a2bbed5939
openshift4/ose-kuryr-controller-rhel8@sha256:b632b797496e9a9f5a74442d60c5771c18a81b9339545205e9420e4444e5f6be
openshift4/ose-machine-api-operator@sha256:bfe7728be9f3f1932bff85265448243849d600812f0851a01fd52ab0bc620dbb
openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:56091d8211fe384470b2f0523883a31328579bae6bc3494bfa77089547ed1479
openshift4/ose-powervs-machine-controllers-rhel8@sha256:5eda3fc8b93809a966198960ff4911fb5be6f61214479dbc09b9db1d2dec6e00
openshift4/ose-tests@sha256:e21e565c7eb57f7a818dce6d1a2d4e5fa03842b1399b1391980815c4cfbb4652
openshift4/ose-tools-rhel8@sha256:33539c7a9aa4dce47410e6b137dc62f032694c2746296567140e288848514058

s390x

openshift4/driver-toolkit-rhel8@sha256:7ce7e097277a68fe3097ee67d632a4d05fb13f1b459321370479c4317ac5a5f7
openshift4/network-tools-rhel8@sha256:916f57aaf945d9d4ce8e38a4373184749ed9cf0178fef4002cc80cde7e3b43cf
openshift4/ose-agent-installer-api-server-rhel8@sha256:746980c38d3af569d83ea204847c13f9bca0aa8b4c1d46fe9cb855d032b3969d
openshift4/ose-cluster-autoscaler-operator@sha256:d528404236e307fe250745dff63637c5fc41330662f702516a1035cf5b4de3ea
openshift4/ose-cluster-machine-approver@sha256:f094ecc61ed6116967ee5534a45db95147a5b93206effce2d78ae9f5d3cfbca5
openshift4/ose-cluster-network-operator@sha256:40995e1b204cba46ca7c3d1c762f82c54508494625a3b9d1ea0ad610b6cb7963
openshift4/ose-cluster-node-tuning-operator@sha256:dca2fdb80ec01a699f5c98d995e0034e0129c1d14e4df12fa4956c88657977cd
openshift4/ose-insights-rhel8-operator@sha256:268c131e90bfc7dca984be84e1ef7503e7fc08c4d99c3eb8ac1faba62f176249
openshift4/ose-machine-api-operator@sha256:afe8933a6e3006b23ec7cd9685cc16e3460d84447a5e0d4f613d0ecf101ca1d8
openshift4/ose-tests@sha256:a08dc309bd90b519bc4fa415102e96c09c9e77a96c56ea88021b199683e973ac
openshift4/ose-tools-rhel8@sha256:7e7ac6b08f33938a541a24ada543ba7d6bfb3091c4bfdaa621fbb9d77806bc45

x86_64

openshift4/driver-toolkit-rhel8@sha256:ad7d0ab3816ddfc9a6fa8c68d682b423eb68cd50327a09e8d9300a92d491b59f
openshift4/network-tools-rhel8@sha256:0161510f22136a4f373fa25ea492f5cd2c10701d0539dff08360cbffd5a999e9
openshift4/ose-agent-installer-api-server-rhel8@sha256:c95df595dbbac0756c0f022647c1a6677b436df95276344831d17c7c5f38221a
openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:7b469ae184648cb2f37a5488f4665fb6b8882801bf35071dd57e3a24f9182178
openshift4/ose-cluster-autoscaler-operator@sha256:42051ead300888858be3f844ae005339e91c773c339e82ea443981fc8b92a16f
openshift4/ose-cluster-machine-approver@sha256:7727ba67c03a2f250bdc4eaca52a7811bed809620d11d4954e3ec1038511b7bd
openshift4/ose-cluster-network-operator@sha256:a97f1ac1d2a70c9a150d28ca7684fb94a606079c4f9e251101c560e56792258b
openshift4/ose-cluster-node-tuning-operator@sha256:f3cdaee6b135a52c35955cfcf13a0065985ee21119d4b5ea9fcc01179b675630
openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:a9f7b8c95920803a401e3e1cae6404b65f5e2a4777ff5e083b38349abbcc0fa2
openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:6e5e6487c18ca8b02f075aae25d55a3f8bf61e50a50984e2319ff43a452e490f
openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:21336510292062c6ca8fab66ed287c704cdaff4c6689f70e8191e192847a4997
openshift4/ose-insights-rhel8-operator@sha256:55af878a4133a18233dcf6dd8320227f43c509e1537860c0844529e9061bd9bc
openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:57f7335881c948d4992c07df315561bd88890fa6f479f2f60d0d6bcb7c18f840
openshift4/ose-ironic-rhel8@sha256:d1062188ee6c20b01e1c1bf93f8909d026bce94702e0f84140375d4ee1f3cdf5
openshift4/ose-kuryr-cni-rhel8@sha256:df91b4f8328338038502beed2288cbac4629bf6f901d9289b232809e7a2cb381
openshift4/ose-kuryr-controller-rhel8@sha256:9cefb751b0e105e09a8e82433738889738a62dce4b27031fd348f64c2c6b6d3f
openshift4/ose-machine-api-operator@sha256:06282923913d982aefa0525d8d1330e768d83bb52e43205b4f33bfc4605e1c0d
openshift4/ose-machine-api-provider-azure-rhel8@sha256:ae08c6d95be5e9ff4581102d514ebdafe68f40b2fe31d2b5d5d17c0d1a3537fd
openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:cb2db479b6c91987cd75c38ea270b9047002a96b8f7a94279cf2353c73f78a3f
openshift4/ose-powervs-machine-controllers-rhel8@sha256:5e5ce14b8b7d3db17bf416eca88f4b97f6d20529bfaba4055be3c6fe1b71550a
openshift4/ose-tests@sha256:4065c366947371171bb7aeeb843bfec75b2cf04a47fb950d96e442cd00bfae44
openshift4/ose-tools-rhel8@sha256:d4cdc6d6e82a559984aa0de797a91885505f3e762fc49d0525ba69be0b1acc7f
openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:3151578fff5710e7c6ee862e81c16494a34465c57fd5c1c6a07f20d87e9701eb

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility