- Issued:
- 2024-03-06
- Updated:
- 2024-03-06
RHSA-2024:0302 - Security Advisory
Synopsis
Important: Kube Descheduler Operator for Red Hat OpenShift 5.0.0 for RHEL 9:security update
Type/Severity
Security Advisory: Important
Topic
Kube Descheduler Operator for Red Hat OpenShift 5.0.0 for RHEL 9
An update for kube-descheduler-operator-bundle-container, descheduler-container and
kube-descheduler-operator-container is now available for KDO-5.0-RHEL-9.
Red Hat Product Security has rated this update as having a security impact of
Important. A Common Vulnerability Scoring System (CVSS) base score, which gives
a detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.
Description
The Kube Descheduler Operator for Red Hat OpenShift is an optional
operator that deploys the descheduler, which is responsible for
evicting pods based on certain strategies.
Security Fix(es):
- golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) (CVE-2023-39325)
Solution
Before applying this update, make sure all previously released errata
relevant to your system have been applied.
For details on how to apply this update, refer to:
Affected Products
- Kube Descheduler Operator 5 x86_64
Fixes
- BZ - 2242803 - CVE-2023-44487 HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)
- BZ - 2243296 - CVE-2023-39325 golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)
- WRKLDS-905 - New KDO 5.0.0 release
- OCPBUGS-25992 - [RFE] successful with warnings are shown when fips scan testing is done for KDO
- WRKLDS-884 - Migrate descheduler-operator from ART to CPaaS
- OCPBUGS-24597 - Descheduler operand fails to create with the latest v5.0.0 build
- OCPBUGS-26545 - upgrading descheduler operator from 4.14 to v5.0 fails
- OCPBUGS-14042 - [Descheduler] Failed to convert Descheduler minor version to float
aarch64
kube-descheduler-operator/descheduler-rhel9@sha256:fae36bd3f00aa63a91e80723a656711f377f3bf654fa90189826dc060ac24656 |
kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:f22837b5a75ed8c7295440140f986b30cb951fce3b268bdac4defec28b663206 |
ppc64le
kube-descheduler-operator/descheduler-rhel9@sha256:e5734b5dcb0d09412dada260881b6dca9b6c60d52666808ecdf71b86610b89bc |
kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:8a2f111ca16eae0fc2cd8a99261572e0693d3d062f67ec15b8e1006e30ba6bd3 |
s390x
kube-descheduler-operator/descheduler-rhel9@sha256:5d214d8b4827026bb783695f84175b5bd4b1c742b7003174e503cda258bcf0ec |
kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:a08ab5ee072a334a4e1d730039ddac532d1da6ed30cb33e0a0c479005c5925e9 |
x86_64
kube-descheduler-operator/descheduler-rhel9@sha256:d6d747caebc5dc1bafe605c8790f0520c2bca6220c04b1660d44b3f44e5b67ce |
kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:ebcc836c3052bebfe7747c18b57ccc3a2870b5907e5ead894d87c8b2e33a12d9 |
kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:9ef3e097672d5d7ded62974a66477cecb04112ad541e3baeb94f6519eb5076a0 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.